]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - mm/slub.c
kfence: defer kfence_test_init to ensure that kunit debugfs is created
[mirror_ubuntu-jammy-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operations
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/swab.h>
19 #include <linux/bitops.h>
20 #include <linux/slab.h>
21 #include "slab.h"
22 #include <linux/proc_fs.h>
23 #include <linux/seq_file.h>
24 #include <linux/kasan.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/kfence.h>
32 #include <linux/memory.h>
33 #include <linux/math64.h>
34 #include <linux/fault-inject.h>
35 #include <linux/stacktrace.h>
36 #include <linux/prefetch.h>
37 #include <linux/memcontrol.h>
38 #include <linux/random.h>
39 #include <kunit/test.h>
40
41 #include <linux/debugfs.h>
42 #include <trace/events/kmem.h>
43
44 #include "internal.h"
45
46 /*
47 * Lock order:
48 * 1. slab_mutex (Global Mutex)
49 * 2. node->list_lock
50 * 3. slab_lock(page) (Only on some arches and for debugging)
51 *
52 * slab_mutex
53 *
54 * The role of the slab_mutex is to protect the list of all the slabs
55 * and to synchronize major metadata changes to slab cache structures.
56 *
57 * The slab_lock is only used for debugging and on arches that do not
58 * have the ability to do a cmpxchg_double. It only protects:
59 * A. page->freelist -> List of object free in a page
60 * B. page->inuse -> Number of objects in use
61 * C. page->objects -> Number of objects in page
62 * D. page->frozen -> frozen state
63 *
64 * If a slab is frozen then it is exempt from list management. It is not
65 * on any list except per cpu partial list. The processor that froze the
66 * slab is the one who can perform list operations on the page. Other
67 * processors may put objects onto the freelist but the processor that
68 * froze the slab is the only one that can retrieve the objects from the
69 * page's freelist.
70 *
71 * The list_lock protects the partial and full list on each node and
72 * the partial slab counter. If taken then no new slabs may be added or
73 * removed from the lists nor make the number of partial slabs be modified.
74 * (Note that the total number of slabs is an atomic value that may be
75 * modified without taking the list lock).
76 *
77 * The list_lock is a centralized lock and thus we avoid taking it as
78 * much as possible. As long as SLUB does not have to handle partial
79 * slabs, operations can continue without any centralized lock. F.e.
80 * allocating a long series of objects that fill up slabs does not require
81 * the list lock.
82 * Interrupts are disabled during allocation and deallocation in order to
83 * make the slab allocator safe to use in the context of an irq. In addition
84 * interrupts are disabled to ensure that the processor does not change
85 * while handling per_cpu slabs, due to kernel preemption.
86 *
87 * SLUB assigns one slab for allocation to each processor.
88 * Allocations only occur from these slabs called cpu slabs.
89 *
90 * Slabs with free elements are kept on a partial list and during regular
91 * operations no list for full slabs is used. If an object in a full slab is
92 * freed then the slab will show up again on the partial lists.
93 * We track full slabs for debugging purposes though because otherwise we
94 * cannot scan all objects.
95 *
96 * Slabs are freed when they become empty. Teardown and setup is
97 * minimal so we rely on the page allocators per cpu caches for
98 * fast frees and allocs.
99 *
100 * page->frozen The slab is frozen and exempt from list processing.
101 * This means that the slab is dedicated to a purpose
102 * such as satisfying allocations for a specific
103 * processor. Objects may be freed in the slab while
104 * it is frozen but slab_free will then skip the usual
105 * list operations. It is up to the processor holding
106 * the slab to integrate the slab into the slab lists
107 * when the slab is no longer needed.
108 *
109 * One use of this flag is to mark slabs that are
110 * used for allocations. Then such a slab becomes a cpu
111 * slab. The cpu slab may be equipped with an additional
112 * freelist that allows lockless access to
113 * free objects in addition to the regular freelist
114 * that requires the slab lock.
115 *
116 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
117 * options set. This moves slab handling out of
118 * the fast path and disables lockless freelists.
119 */
120
121 #ifdef CONFIG_SLUB_DEBUG
122 #ifdef CONFIG_SLUB_DEBUG_ON
123 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
124 #else
125 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
126 #endif
127 #endif /* CONFIG_SLUB_DEBUG */
128
129 static inline bool kmem_cache_debug(struct kmem_cache *s)
130 {
131 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
132 }
133
134 void *fixup_red_left(struct kmem_cache *s, void *p)
135 {
136 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
137 p += s->red_left_pad;
138
139 return p;
140 }
141
142 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
143 {
144 #ifdef CONFIG_SLUB_CPU_PARTIAL
145 return !kmem_cache_debug(s);
146 #else
147 return false;
148 #endif
149 }
150
151 /*
152 * Issues still to be resolved:
153 *
154 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
155 *
156 * - Variable sizing of the per node arrays
157 */
158
159 /* Enable to log cmpxchg failures */
160 #undef SLUB_DEBUG_CMPXCHG
161
162 /*
163 * Minimum number of partial slabs. These will be left on the partial
164 * lists even if they are empty. kmem_cache_shrink may reclaim them.
165 */
166 #define MIN_PARTIAL 5
167
168 /*
169 * Maximum number of desirable partial slabs.
170 * The existence of more partial slabs makes kmem_cache_shrink
171 * sort the partial list by the number of objects in use.
172 */
173 #define MAX_PARTIAL 10
174
175 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
176 SLAB_POISON | SLAB_STORE_USER)
177
178 /*
179 * These debug flags cannot use CMPXCHG because there might be consistency
180 * issues when checking or reading debug information
181 */
182 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
183 SLAB_TRACE)
184
185
186 /*
187 * Debugging flags that require metadata to be stored in the slab. These get
188 * disabled when slub_debug=O is used and a cache's min order increases with
189 * metadata.
190 */
191 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
192
193 #define OO_SHIFT 16
194 #define OO_MASK ((1 << OO_SHIFT) - 1)
195 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
196
197 /* Internal SLUB flags */
198 /* Poison object */
199 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
200 /* Use cmpxchg_double */
201 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
202
203 /*
204 * Tracking user of a slab.
205 */
206 #define TRACK_ADDRS_COUNT 16
207 struct track {
208 unsigned long addr; /* Called from address */
209 #ifdef CONFIG_STACKTRACE
210 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
211 #endif
212 int cpu; /* Was running on cpu */
213 int pid; /* Pid context */
214 unsigned long when; /* When did the operation occur */
215 };
216
217 enum track_item { TRACK_ALLOC, TRACK_FREE };
218
219 #ifdef CONFIG_SYSFS
220 static int sysfs_slab_add(struct kmem_cache *);
221 static int sysfs_slab_alias(struct kmem_cache *, const char *);
222 #else
223 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
224 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
225 { return 0; }
226 #endif
227
228 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
229 static void debugfs_slab_add(struct kmem_cache *);
230 #else
231 static inline void debugfs_slab_add(struct kmem_cache *s) { }
232 #endif
233
234 static inline void stat(const struct kmem_cache *s, enum stat_item si)
235 {
236 #ifdef CONFIG_SLUB_STATS
237 /*
238 * The rmw is racy on a preemptible kernel but this is acceptable, so
239 * avoid this_cpu_add()'s irq-disable overhead.
240 */
241 raw_cpu_inc(s->cpu_slab->stat[si]);
242 #endif
243 }
244
245 /*
246 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
247 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
248 * differ during memory hotplug/hotremove operations.
249 * Protected by slab_mutex.
250 */
251 static nodemask_t slab_nodes;
252
253 /********************************************************************
254 * Core slab cache functions
255 *******************************************************************/
256
257 /*
258 * Returns freelist pointer (ptr). With hardening, this is obfuscated
259 * with an XOR of the address where the pointer is held and a per-cache
260 * random number.
261 */
262 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
263 unsigned long ptr_addr)
264 {
265 #ifdef CONFIG_SLAB_FREELIST_HARDENED
266 /*
267 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged.
268 * Normally, this doesn't cause any issues, as both set_freepointer()
269 * and get_freepointer() are called with a pointer with the same tag.
270 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
271 * example, when __free_slub() iterates over objects in a cache, it
272 * passes untagged pointers to check_object(). check_object() in turns
273 * calls get_freepointer() with an untagged pointer, which causes the
274 * freepointer to be restored incorrectly.
275 */
276 return (void *)((unsigned long)ptr ^ s->random ^
277 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
278 #else
279 return ptr;
280 #endif
281 }
282
283 /* Returns the freelist pointer recorded at location ptr_addr. */
284 static inline void *freelist_dereference(const struct kmem_cache *s,
285 void *ptr_addr)
286 {
287 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
288 (unsigned long)ptr_addr);
289 }
290
291 static inline void *get_freepointer(struct kmem_cache *s, void *object)
292 {
293 object = kasan_reset_tag(object);
294 return freelist_dereference(s, object + s->offset);
295 }
296
297 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
298 {
299 prefetch(object + s->offset);
300 }
301
302 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
303 {
304 unsigned long freepointer_addr;
305 void *p;
306
307 if (!debug_pagealloc_enabled_static())
308 return get_freepointer(s, object);
309
310 object = kasan_reset_tag(object);
311 freepointer_addr = (unsigned long)object + s->offset;
312 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
313 return freelist_ptr(s, p, freepointer_addr);
314 }
315
316 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
317 {
318 unsigned long freeptr_addr = (unsigned long)object + s->offset;
319
320 #ifdef CONFIG_SLAB_FREELIST_HARDENED
321 BUG_ON(object == fp); /* naive detection of double free or corruption */
322 #endif
323
324 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
325 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
326 }
327
328 /* Loop over all objects in a slab */
329 #define for_each_object(__p, __s, __addr, __objects) \
330 for (__p = fixup_red_left(__s, __addr); \
331 __p < (__addr) + (__objects) * (__s)->size; \
332 __p += (__s)->size)
333
334 static inline unsigned int order_objects(unsigned int order, unsigned int size)
335 {
336 return ((unsigned int)PAGE_SIZE << order) / size;
337 }
338
339 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
340 unsigned int size)
341 {
342 struct kmem_cache_order_objects x = {
343 (order << OO_SHIFT) + order_objects(order, size)
344 };
345
346 return x;
347 }
348
349 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
350 {
351 return x.x >> OO_SHIFT;
352 }
353
354 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
355 {
356 return x.x & OO_MASK;
357 }
358
359 /*
360 * Per slab locking using the pagelock
361 */
362 static __always_inline void slab_lock(struct page *page)
363 {
364 VM_BUG_ON_PAGE(PageTail(page), page);
365 bit_spin_lock(PG_locked, &page->flags);
366 }
367
368 static __always_inline void slab_unlock(struct page *page)
369 {
370 VM_BUG_ON_PAGE(PageTail(page), page);
371 __bit_spin_unlock(PG_locked, &page->flags);
372 }
373
374 /* Interrupts must be disabled (for the fallback code to work right) */
375 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
376 void *freelist_old, unsigned long counters_old,
377 void *freelist_new, unsigned long counters_new,
378 const char *n)
379 {
380 VM_BUG_ON(!irqs_disabled());
381 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
382 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
383 if (s->flags & __CMPXCHG_DOUBLE) {
384 if (cmpxchg_double(&page->freelist, &page->counters,
385 freelist_old, counters_old,
386 freelist_new, counters_new))
387 return true;
388 } else
389 #endif
390 {
391 slab_lock(page);
392 if (page->freelist == freelist_old &&
393 page->counters == counters_old) {
394 page->freelist = freelist_new;
395 page->counters = counters_new;
396 slab_unlock(page);
397 return true;
398 }
399 slab_unlock(page);
400 }
401
402 cpu_relax();
403 stat(s, CMPXCHG_DOUBLE_FAIL);
404
405 #ifdef SLUB_DEBUG_CMPXCHG
406 pr_info("%s %s: cmpxchg double redo ", n, s->name);
407 #endif
408
409 return false;
410 }
411
412 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
413 void *freelist_old, unsigned long counters_old,
414 void *freelist_new, unsigned long counters_new,
415 const char *n)
416 {
417 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
418 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
419 if (s->flags & __CMPXCHG_DOUBLE) {
420 if (cmpxchg_double(&page->freelist, &page->counters,
421 freelist_old, counters_old,
422 freelist_new, counters_new))
423 return true;
424 } else
425 #endif
426 {
427 unsigned long flags;
428
429 local_irq_save(flags);
430 slab_lock(page);
431 if (page->freelist == freelist_old &&
432 page->counters == counters_old) {
433 page->freelist = freelist_new;
434 page->counters = counters_new;
435 slab_unlock(page);
436 local_irq_restore(flags);
437 return true;
438 }
439 slab_unlock(page);
440 local_irq_restore(flags);
441 }
442
443 cpu_relax();
444 stat(s, CMPXCHG_DOUBLE_FAIL);
445
446 #ifdef SLUB_DEBUG_CMPXCHG
447 pr_info("%s %s: cmpxchg double redo ", n, s->name);
448 #endif
449
450 return false;
451 }
452
453 #ifdef CONFIG_SLUB_DEBUG
454 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
455 static DEFINE_SPINLOCK(object_map_lock);
456
457 #if IS_ENABLED(CONFIG_KUNIT)
458 static bool slab_add_kunit_errors(void)
459 {
460 struct kunit_resource *resource;
461
462 if (likely(!current->kunit_test))
463 return false;
464
465 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
466 if (!resource)
467 return false;
468
469 (*(int *)resource->data)++;
470 kunit_put_resource(resource);
471 return true;
472 }
473 #else
474 static inline bool slab_add_kunit_errors(void) { return false; }
475 #endif
476
477 /*
478 * Determine a map of object in use on a page.
479 *
480 * Node listlock must be held to guarantee that the page does
481 * not vanish from under us.
482 */
483 static unsigned long *get_map(struct kmem_cache *s, struct page *page)
484 __acquires(&object_map_lock)
485 {
486 void *p;
487 void *addr = page_address(page);
488
489 VM_BUG_ON(!irqs_disabled());
490
491 spin_lock(&object_map_lock);
492
493 bitmap_zero(object_map, page->objects);
494
495 for (p = page->freelist; p; p = get_freepointer(s, p))
496 set_bit(__obj_to_index(s, addr, p), object_map);
497
498 return object_map;
499 }
500
501 static void put_map(unsigned long *map) __releases(&object_map_lock)
502 {
503 VM_BUG_ON(map != object_map);
504 spin_unlock(&object_map_lock);
505 }
506
507 static inline unsigned int size_from_object(struct kmem_cache *s)
508 {
509 if (s->flags & SLAB_RED_ZONE)
510 return s->size - s->red_left_pad;
511
512 return s->size;
513 }
514
515 static inline void *restore_red_left(struct kmem_cache *s, void *p)
516 {
517 if (s->flags & SLAB_RED_ZONE)
518 p -= s->red_left_pad;
519
520 return p;
521 }
522
523 /*
524 * Debug settings:
525 */
526 #if defined(CONFIG_SLUB_DEBUG_ON)
527 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
528 #else
529 static slab_flags_t slub_debug;
530 #endif
531
532 static char *slub_debug_string;
533 static int disable_higher_order_debug;
534
535 /*
536 * slub is about to manipulate internal object metadata. This memory lies
537 * outside the range of the allocated object, so accessing it would normally
538 * be reported by kasan as a bounds error. metadata_access_enable() is used
539 * to tell kasan that these accesses are OK.
540 */
541 static inline void metadata_access_enable(void)
542 {
543 kasan_disable_current();
544 }
545
546 static inline void metadata_access_disable(void)
547 {
548 kasan_enable_current();
549 }
550
551 /*
552 * Object debugging
553 */
554
555 /* Verify that a pointer has an address that is valid within a slab page */
556 static inline int check_valid_pointer(struct kmem_cache *s,
557 struct page *page, void *object)
558 {
559 void *base;
560
561 if (!object)
562 return 1;
563
564 base = page_address(page);
565 object = kasan_reset_tag(object);
566 object = restore_red_left(s, object);
567 if (object < base || object >= base + page->objects * s->size ||
568 (object - base) % s->size) {
569 return 0;
570 }
571
572 return 1;
573 }
574
575 static void print_section(char *level, char *text, u8 *addr,
576 unsigned int length)
577 {
578 metadata_access_enable();
579 print_hex_dump(level, kasan_reset_tag(text), DUMP_PREFIX_ADDRESS,
580 16, 1, addr, length, 1);
581 metadata_access_disable();
582 }
583
584 /*
585 * See comment in calculate_sizes().
586 */
587 static inline bool freeptr_outside_object(struct kmem_cache *s)
588 {
589 return s->offset >= s->inuse;
590 }
591
592 /*
593 * Return offset of the end of info block which is inuse + free pointer if
594 * not overlapping with object.
595 */
596 static inline unsigned int get_info_end(struct kmem_cache *s)
597 {
598 if (freeptr_outside_object(s))
599 return s->inuse + sizeof(void *);
600 else
601 return s->inuse;
602 }
603
604 static struct track *get_track(struct kmem_cache *s, void *object,
605 enum track_item alloc)
606 {
607 struct track *p;
608
609 p = object + get_info_end(s);
610
611 return kasan_reset_tag(p + alloc);
612 }
613
614 static void set_track(struct kmem_cache *s, void *object,
615 enum track_item alloc, unsigned long addr)
616 {
617 struct track *p = get_track(s, object, alloc);
618
619 if (addr) {
620 #ifdef CONFIG_STACKTRACE
621 unsigned int nr_entries;
622
623 metadata_access_enable();
624 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs),
625 TRACK_ADDRS_COUNT, 3);
626 metadata_access_disable();
627
628 if (nr_entries < TRACK_ADDRS_COUNT)
629 p->addrs[nr_entries] = 0;
630 #endif
631 p->addr = addr;
632 p->cpu = smp_processor_id();
633 p->pid = current->pid;
634 p->when = jiffies;
635 } else {
636 memset(p, 0, sizeof(struct track));
637 }
638 }
639
640 static void init_tracking(struct kmem_cache *s, void *object)
641 {
642 if (!(s->flags & SLAB_STORE_USER))
643 return;
644
645 set_track(s, object, TRACK_FREE, 0UL);
646 set_track(s, object, TRACK_ALLOC, 0UL);
647 }
648
649 static void print_track(const char *s, struct track *t, unsigned long pr_time)
650 {
651 if (!t->addr)
652 return;
653
654 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
655 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
656 #ifdef CONFIG_STACKTRACE
657 {
658 int i;
659 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
660 if (t->addrs[i])
661 pr_err("\t%pS\n", (void *)t->addrs[i]);
662 else
663 break;
664 }
665 #endif
666 }
667
668 void print_tracking(struct kmem_cache *s, void *object)
669 {
670 unsigned long pr_time = jiffies;
671 if (!(s->flags & SLAB_STORE_USER))
672 return;
673
674 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
675 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
676 }
677
678 static void print_page_info(struct page *page)
679 {
680 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%#lx(%pGp)\n",
681 page, page->objects, page->inuse, page->freelist,
682 page->flags, &page->flags);
683
684 }
685
686 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
687 {
688 struct va_format vaf;
689 va_list args;
690
691 va_start(args, fmt);
692 vaf.fmt = fmt;
693 vaf.va = &args;
694 pr_err("=============================================================================\n");
695 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
696 pr_err("-----------------------------------------------------------------------------\n\n");
697 va_end(args);
698 }
699
700 __printf(2, 3)
701 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
702 {
703 struct va_format vaf;
704 va_list args;
705
706 if (slab_add_kunit_errors())
707 return;
708
709 va_start(args, fmt);
710 vaf.fmt = fmt;
711 vaf.va = &args;
712 pr_err("FIX %s: %pV\n", s->name, &vaf);
713 va_end(args);
714 }
715
716 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
717 void **freelist, void *nextfree)
718 {
719 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
720 !check_valid_pointer(s, page, nextfree) && freelist) {
721 object_err(s, page, *freelist, "Freechain corrupt");
722 *freelist = NULL;
723 slab_fix(s, "Isolate corrupted freechain");
724 return true;
725 }
726
727 return false;
728 }
729
730 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
731 {
732 unsigned int off; /* Offset of last byte */
733 u8 *addr = page_address(page);
734
735 print_tracking(s, p);
736
737 print_page_info(page);
738
739 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
740 p, p - addr, get_freepointer(s, p));
741
742 if (s->flags & SLAB_RED_ZONE)
743 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
744 s->red_left_pad);
745 else if (p > addr + 16)
746 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
747
748 print_section(KERN_ERR, "Object ", p,
749 min_t(unsigned int, s->object_size, PAGE_SIZE));
750 if (s->flags & SLAB_RED_ZONE)
751 print_section(KERN_ERR, "Redzone ", p + s->object_size,
752 s->inuse - s->object_size);
753
754 off = get_info_end(s);
755
756 if (s->flags & SLAB_STORE_USER)
757 off += 2 * sizeof(struct track);
758
759 off += kasan_metadata_size(s);
760
761 if (off != size_from_object(s))
762 /* Beginning of the filler is the free pointer */
763 print_section(KERN_ERR, "Padding ", p + off,
764 size_from_object(s) - off);
765
766 dump_stack();
767 }
768
769 void object_err(struct kmem_cache *s, struct page *page,
770 u8 *object, char *reason)
771 {
772 if (slab_add_kunit_errors())
773 return;
774
775 slab_bug(s, "%s", reason);
776 print_trailer(s, page, object);
777 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
778 }
779
780 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
781 const char *fmt, ...)
782 {
783 va_list args;
784 char buf[100];
785
786 if (slab_add_kunit_errors())
787 return;
788
789 va_start(args, fmt);
790 vsnprintf(buf, sizeof(buf), fmt, args);
791 va_end(args);
792 slab_bug(s, "%s", buf);
793 print_page_info(page);
794 dump_stack();
795 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
796 }
797
798 static void init_object(struct kmem_cache *s, void *object, u8 val)
799 {
800 u8 *p = kasan_reset_tag(object);
801
802 if (s->flags & SLAB_RED_ZONE)
803 memset(p - s->red_left_pad, val, s->red_left_pad);
804
805 if (s->flags & __OBJECT_POISON) {
806 memset(p, POISON_FREE, s->object_size - 1);
807 p[s->object_size - 1] = POISON_END;
808 }
809
810 if (s->flags & SLAB_RED_ZONE)
811 memset(p + s->object_size, val, s->inuse - s->object_size);
812 }
813
814 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
815 void *from, void *to)
816 {
817 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
818 memset(from, data, to - from);
819 }
820
821 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
822 u8 *object, char *what,
823 u8 *start, unsigned int value, unsigned int bytes)
824 {
825 u8 *fault;
826 u8 *end;
827 u8 *addr = page_address(page);
828
829 metadata_access_enable();
830 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
831 metadata_access_disable();
832 if (!fault)
833 return 1;
834
835 end = start + bytes;
836 while (end > fault && end[-1] == value)
837 end--;
838
839 if (slab_add_kunit_errors())
840 goto skip_bug_print;
841
842 slab_bug(s, "%s overwritten", what);
843 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
844 fault, end - 1, fault - addr,
845 fault[0], value);
846 print_trailer(s, page, object);
847 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
848
849 skip_bug_print:
850 restore_bytes(s, what, value, fault, end);
851 return 0;
852 }
853
854 /*
855 * Object layout:
856 *
857 * object address
858 * Bytes of the object to be managed.
859 * If the freepointer may overlay the object then the free
860 * pointer is at the middle of the object.
861 *
862 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
863 * 0xa5 (POISON_END)
864 *
865 * object + s->object_size
866 * Padding to reach word boundary. This is also used for Redzoning.
867 * Padding is extended by another word if Redzoning is enabled and
868 * object_size == inuse.
869 *
870 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
871 * 0xcc (RED_ACTIVE) for objects in use.
872 *
873 * object + s->inuse
874 * Meta data starts here.
875 *
876 * A. Free pointer (if we cannot overwrite object on free)
877 * B. Tracking data for SLAB_STORE_USER
878 * C. Padding to reach required alignment boundary or at minimum
879 * one word if debugging is on to be able to detect writes
880 * before the word boundary.
881 *
882 * Padding is done using 0x5a (POISON_INUSE)
883 *
884 * object + s->size
885 * Nothing is used beyond s->size.
886 *
887 * If slabcaches are merged then the object_size and inuse boundaries are mostly
888 * ignored. And therefore no slab options that rely on these boundaries
889 * may be used with merged slabcaches.
890 */
891
892 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
893 {
894 unsigned long off = get_info_end(s); /* The end of info */
895
896 if (s->flags & SLAB_STORE_USER)
897 /* We also have user information there */
898 off += 2 * sizeof(struct track);
899
900 off += kasan_metadata_size(s);
901
902 if (size_from_object(s) == off)
903 return 1;
904
905 return check_bytes_and_report(s, page, p, "Object padding",
906 p + off, POISON_INUSE, size_from_object(s) - off);
907 }
908
909 /* Check the pad bytes at the end of a slab page */
910 static int slab_pad_check(struct kmem_cache *s, struct page *page)
911 {
912 u8 *start;
913 u8 *fault;
914 u8 *end;
915 u8 *pad;
916 int length;
917 int remainder;
918
919 if (!(s->flags & SLAB_POISON))
920 return 1;
921
922 start = page_address(page);
923 length = page_size(page);
924 end = start + length;
925 remainder = length % s->size;
926 if (!remainder)
927 return 1;
928
929 pad = end - remainder;
930 metadata_access_enable();
931 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
932 metadata_access_disable();
933 if (!fault)
934 return 1;
935 while (end > fault && end[-1] == POISON_INUSE)
936 end--;
937
938 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
939 fault, end - 1, fault - start);
940 print_section(KERN_ERR, "Padding ", pad, remainder);
941
942 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
943 return 0;
944 }
945
946 static int check_object(struct kmem_cache *s, struct page *page,
947 void *object, u8 val)
948 {
949 u8 *p = object;
950 u8 *endobject = object + s->object_size;
951
952 if (s->flags & SLAB_RED_ZONE) {
953 if (!check_bytes_and_report(s, page, object, "Left Redzone",
954 object - s->red_left_pad, val, s->red_left_pad))
955 return 0;
956
957 if (!check_bytes_and_report(s, page, object, "Right Redzone",
958 endobject, val, s->inuse - s->object_size))
959 return 0;
960 } else {
961 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
962 check_bytes_and_report(s, page, p, "Alignment padding",
963 endobject, POISON_INUSE,
964 s->inuse - s->object_size);
965 }
966 }
967
968 if (s->flags & SLAB_POISON) {
969 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
970 (!check_bytes_and_report(s, page, p, "Poison", p,
971 POISON_FREE, s->object_size - 1) ||
972 !check_bytes_and_report(s, page, p, "End Poison",
973 p + s->object_size - 1, POISON_END, 1)))
974 return 0;
975 /*
976 * check_pad_bytes cleans up on its own.
977 */
978 check_pad_bytes(s, page, p);
979 }
980
981 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
982 /*
983 * Object and freepointer overlap. Cannot check
984 * freepointer while object is allocated.
985 */
986 return 1;
987
988 /* Check free pointer validity */
989 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
990 object_err(s, page, p, "Freepointer corrupt");
991 /*
992 * No choice but to zap it and thus lose the remainder
993 * of the free objects in this slab. May cause
994 * another error because the object count is now wrong.
995 */
996 set_freepointer(s, p, NULL);
997 return 0;
998 }
999 return 1;
1000 }
1001
1002 static int check_slab(struct kmem_cache *s, struct page *page)
1003 {
1004 int maxobj;
1005
1006 VM_BUG_ON(!irqs_disabled());
1007
1008 if (!PageSlab(page)) {
1009 slab_err(s, page, "Not a valid slab page");
1010 return 0;
1011 }
1012
1013 maxobj = order_objects(compound_order(page), s->size);
1014 if (page->objects > maxobj) {
1015 slab_err(s, page, "objects %u > max %u",
1016 page->objects, maxobj);
1017 return 0;
1018 }
1019 if (page->inuse > page->objects) {
1020 slab_err(s, page, "inuse %u > max %u",
1021 page->inuse, page->objects);
1022 return 0;
1023 }
1024 /* Slab_pad_check fixes things up after itself */
1025 slab_pad_check(s, page);
1026 return 1;
1027 }
1028
1029 /*
1030 * Determine if a certain object on a page is on the freelist. Must hold the
1031 * slab lock to guarantee that the chains are in a consistent state.
1032 */
1033 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
1034 {
1035 int nr = 0;
1036 void *fp;
1037 void *object = NULL;
1038 int max_objects;
1039
1040 fp = page->freelist;
1041 while (fp && nr <= page->objects) {
1042 if (fp == search)
1043 return 1;
1044 if (!check_valid_pointer(s, page, fp)) {
1045 if (object) {
1046 object_err(s, page, object,
1047 "Freechain corrupt");
1048 set_freepointer(s, object, NULL);
1049 } else {
1050 slab_err(s, page, "Freepointer corrupt");
1051 page->freelist = NULL;
1052 page->inuse = page->objects;
1053 slab_fix(s, "Freelist cleared");
1054 return 0;
1055 }
1056 break;
1057 }
1058 object = fp;
1059 fp = get_freepointer(s, object);
1060 nr++;
1061 }
1062
1063 max_objects = order_objects(compound_order(page), s->size);
1064 if (max_objects > MAX_OBJS_PER_PAGE)
1065 max_objects = MAX_OBJS_PER_PAGE;
1066
1067 if (page->objects != max_objects) {
1068 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1069 page->objects, max_objects);
1070 page->objects = max_objects;
1071 slab_fix(s, "Number of objects adjusted");
1072 }
1073 if (page->inuse != page->objects - nr) {
1074 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1075 page->inuse, page->objects - nr);
1076 page->inuse = page->objects - nr;
1077 slab_fix(s, "Object count adjusted");
1078 }
1079 return search == NULL;
1080 }
1081
1082 static void trace(struct kmem_cache *s, struct page *page, void *object,
1083 int alloc)
1084 {
1085 if (s->flags & SLAB_TRACE) {
1086 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1087 s->name,
1088 alloc ? "alloc" : "free",
1089 object, page->inuse,
1090 page->freelist);
1091
1092 if (!alloc)
1093 print_section(KERN_INFO, "Object ", (void *)object,
1094 s->object_size);
1095
1096 dump_stack();
1097 }
1098 }
1099
1100 /*
1101 * Tracking of fully allocated slabs for debugging purposes.
1102 */
1103 static void add_full(struct kmem_cache *s,
1104 struct kmem_cache_node *n, struct page *page)
1105 {
1106 if (!(s->flags & SLAB_STORE_USER))
1107 return;
1108
1109 lockdep_assert_held(&n->list_lock);
1110 list_add(&page->slab_list, &n->full);
1111 }
1112
1113 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1114 {
1115 if (!(s->flags & SLAB_STORE_USER))
1116 return;
1117
1118 lockdep_assert_held(&n->list_lock);
1119 list_del(&page->slab_list);
1120 }
1121
1122 /* Tracking of the number of slabs for debugging purposes */
1123 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1124 {
1125 struct kmem_cache_node *n = get_node(s, node);
1126
1127 return atomic_long_read(&n->nr_slabs);
1128 }
1129
1130 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1131 {
1132 return atomic_long_read(&n->nr_slabs);
1133 }
1134
1135 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1136 {
1137 struct kmem_cache_node *n = get_node(s, node);
1138
1139 /*
1140 * May be called early in order to allocate a slab for the
1141 * kmem_cache_node structure. Solve the chicken-egg
1142 * dilemma by deferring the increment of the count during
1143 * bootstrap (see early_kmem_cache_node_alloc).
1144 */
1145 if (likely(n)) {
1146 atomic_long_inc(&n->nr_slabs);
1147 atomic_long_add(objects, &n->total_objects);
1148 }
1149 }
1150 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1151 {
1152 struct kmem_cache_node *n = get_node(s, node);
1153
1154 atomic_long_dec(&n->nr_slabs);
1155 atomic_long_sub(objects, &n->total_objects);
1156 }
1157
1158 /* Object debug checks for alloc/free paths */
1159 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1160 void *object)
1161 {
1162 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
1163 return;
1164
1165 init_object(s, object, SLUB_RED_INACTIVE);
1166 init_tracking(s, object);
1167 }
1168
1169 static
1170 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
1171 {
1172 if (!kmem_cache_debug_flags(s, SLAB_POISON))
1173 return;
1174
1175 metadata_access_enable();
1176 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page));
1177 metadata_access_disable();
1178 }
1179
1180 static inline int alloc_consistency_checks(struct kmem_cache *s,
1181 struct page *page, void *object)
1182 {
1183 if (!check_slab(s, page))
1184 return 0;
1185
1186 if (!check_valid_pointer(s, page, object)) {
1187 object_err(s, page, object, "Freelist Pointer check fails");
1188 return 0;
1189 }
1190
1191 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1192 return 0;
1193
1194 return 1;
1195 }
1196
1197 static noinline int alloc_debug_processing(struct kmem_cache *s,
1198 struct page *page,
1199 void *object, unsigned long addr)
1200 {
1201 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1202 if (!alloc_consistency_checks(s, page, object))
1203 goto bad;
1204 }
1205
1206 /* Success perform special debug activities for allocs */
1207 if (s->flags & SLAB_STORE_USER)
1208 set_track(s, object, TRACK_ALLOC, addr);
1209 trace(s, page, object, 1);
1210 init_object(s, object, SLUB_RED_ACTIVE);
1211 return 1;
1212
1213 bad:
1214 if (PageSlab(page)) {
1215 /*
1216 * If this is a slab page then lets do the best we can
1217 * to avoid issues in the future. Marking all objects
1218 * as used avoids touching the remaining objects.
1219 */
1220 slab_fix(s, "Marking all objects used");
1221 page->inuse = page->objects;
1222 page->freelist = NULL;
1223 }
1224 return 0;
1225 }
1226
1227 static inline int free_consistency_checks(struct kmem_cache *s,
1228 struct page *page, void *object, unsigned long addr)
1229 {
1230 if (!check_valid_pointer(s, page, object)) {
1231 slab_err(s, page, "Invalid object pointer 0x%p", object);
1232 return 0;
1233 }
1234
1235 if (on_freelist(s, page, object)) {
1236 object_err(s, page, object, "Object already free");
1237 return 0;
1238 }
1239
1240 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1241 return 0;
1242
1243 if (unlikely(s != page->slab_cache)) {
1244 if (!PageSlab(page)) {
1245 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1246 object);
1247 } else if (!page->slab_cache) {
1248 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1249 object);
1250 dump_stack();
1251 } else
1252 object_err(s, page, object,
1253 "page slab pointer corrupt.");
1254 return 0;
1255 }
1256 return 1;
1257 }
1258
1259 /* Supports checking bulk free of a constructed freelist */
1260 static noinline int free_debug_processing(
1261 struct kmem_cache *s, struct page *page,
1262 void *head, void *tail, int bulk_cnt,
1263 unsigned long addr)
1264 {
1265 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1266 void *object = head;
1267 int cnt = 0;
1268 unsigned long flags;
1269 int ret = 0;
1270
1271 spin_lock_irqsave(&n->list_lock, flags);
1272 slab_lock(page);
1273
1274 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1275 if (!check_slab(s, page))
1276 goto out;
1277 }
1278
1279 next_object:
1280 cnt++;
1281
1282 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1283 if (!free_consistency_checks(s, page, object, addr))
1284 goto out;
1285 }
1286
1287 if (s->flags & SLAB_STORE_USER)
1288 set_track(s, object, TRACK_FREE, addr);
1289 trace(s, page, object, 0);
1290 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1291 init_object(s, object, SLUB_RED_INACTIVE);
1292
1293 /* Reached end of constructed freelist yet? */
1294 if (object != tail) {
1295 object = get_freepointer(s, object);
1296 goto next_object;
1297 }
1298 ret = 1;
1299
1300 out:
1301 if (cnt != bulk_cnt)
1302 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1303 bulk_cnt, cnt);
1304
1305 slab_unlock(page);
1306 spin_unlock_irqrestore(&n->list_lock, flags);
1307 if (!ret)
1308 slab_fix(s, "Object at 0x%p not freed", object);
1309 return ret;
1310 }
1311
1312 /*
1313 * Parse a block of slub_debug options. Blocks are delimited by ';'
1314 *
1315 * @str: start of block
1316 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1317 * @slabs: return start of list of slabs, or NULL when there's no list
1318 * @init: assume this is initial parsing and not per-kmem-create parsing
1319 *
1320 * returns the start of next block if there's any, or NULL
1321 */
1322 static char *
1323 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
1324 {
1325 bool higher_order_disable = false;
1326
1327 /* Skip any completely empty blocks */
1328 while (*str && *str == ';')
1329 str++;
1330
1331 if (*str == ',') {
1332 /*
1333 * No options but restriction on slabs. This means full
1334 * debugging for slabs matching a pattern.
1335 */
1336 *flags = DEBUG_DEFAULT_FLAGS;
1337 goto check_slabs;
1338 }
1339 *flags = 0;
1340
1341 /* Determine which debug features should be switched on */
1342 for (; *str && *str != ',' && *str != ';'; str++) {
1343 switch (tolower(*str)) {
1344 case '-':
1345 *flags = 0;
1346 break;
1347 case 'f':
1348 *flags |= SLAB_CONSISTENCY_CHECKS;
1349 break;
1350 case 'z':
1351 *flags |= SLAB_RED_ZONE;
1352 break;
1353 case 'p':
1354 *flags |= SLAB_POISON;
1355 break;
1356 case 'u':
1357 *flags |= SLAB_STORE_USER;
1358 break;
1359 case 't':
1360 *flags |= SLAB_TRACE;
1361 break;
1362 case 'a':
1363 *flags |= SLAB_FAILSLAB;
1364 break;
1365 case 'o':
1366 /*
1367 * Avoid enabling debugging on caches if its minimum
1368 * order would increase as a result.
1369 */
1370 higher_order_disable = true;
1371 break;
1372 default:
1373 if (init)
1374 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
1375 }
1376 }
1377 check_slabs:
1378 if (*str == ',')
1379 *slabs = ++str;
1380 else
1381 *slabs = NULL;
1382
1383 /* Skip over the slab list */
1384 while (*str && *str != ';')
1385 str++;
1386
1387 /* Skip any completely empty blocks */
1388 while (*str && *str == ';')
1389 str++;
1390
1391 if (init && higher_order_disable)
1392 disable_higher_order_debug = 1;
1393
1394 if (*str)
1395 return str;
1396 else
1397 return NULL;
1398 }
1399
1400 static int __init setup_slub_debug(char *str)
1401 {
1402 slab_flags_t flags;
1403 char *saved_str;
1404 char *slab_list;
1405 bool global_slub_debug_changed = false;
1406 bool slab_list_specified = false;
1407
1408 slub_debug = DEBUG_DEFAULT_FLAGS;
1409 if (*str++ != '=' || !*str)
1410 /*
1411 * No options specified. Switch on full debugging.
1412 */
1413 goto out;
1414
1415 saved_str = str;
1416 while (str) {
1417 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1418
1419 if (!slab_list) {
1420 slub_debug = flags;
1421 global_slub_debug_changed = true;
1422 } else {
1423 slab_list_specified = true;
1424 }
1425 }
1426
1427 /*
1428 * For backwards compatibility, a single list of flags with list of
1429 * slabs means debugging is only enabled for those slabs, so the global
1430 * slub_debug should be 0. We can extended that to multiple lists as
1431 * long as there is no option specifying flags without a slab list.
1432 */
1433 if (slab_list_specified) {
1434 if (!global_slub_debug_changed)
1435 slub_debug = 0;
1436 slub_debug_string = saved_str;
1437 }
1438 out:
1439 if (slub_debug != 0 || slub_debug_string)
1440 static_branch_enable(&slub_debug_enabled);
1441 else
1442 static_branch_disable(&slub_debug_enabled);
1443 if ((static_branch_unlikely(&init_on_alloc) ||
1444 static_branch_unlikely(&init_on_free)) &&
1445 (slub_debug & SLAB_POISON))
1446 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
1447 return 1;
1448 }
1449
1450 __setup("slub_debug", setup_slub_debug);
1451
1452 /*
1453 * kmem_cache_flags - apply debugging options to the cache
1454 * @object_size: the size of an object without meta data
1455 * @flags: flags to set
1456 * @name: name of the cache
1457 *
1458 * Debug option(s) are applied to @flags. In addition to the debug
1459 * option(s), if a slab name (or multiple) is specified i.e.
1460 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1461 * then only the select slabs will receive the debug option(s).
1462 */
1463 slab_flags_t kmem_cache_flags(unsigned int object_size,
1464 slab_flags_t flags, const char *name)
1465 {
1466 char *iter;
1467 size_t len;
1468 char *next_block;
1469 slab_flags_t block_flags;
1470 slab_flags_t slub_debug_local = slub_debug;
1471
1472 /*
1473 * If the slab cache is for debugging (e.g. kmemleak) then
1474 * don't store user (stack trace) information by default,
1475 * but let the user enable it via the command line below.
1476 */
1477 if (flags & SLAB_NOLEAKTRACE)
1478 slub_debug_local &= ~SLAB_STORE_USER;
1479
1480 len = strlen(name);
1481 next_block = slub_debug_string;
1482 /* Go through all blocks of debug options, see if any matches our slab's name */
1483 while (next_block) {
1484 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1485 if (!iter)
1486 continue;
1487 /* Found a block that has a slab list, search it */
1488 while (*iter) {
1489 char *end, *glob;
1490 size_t cmplen;
1491
1492 end = strchrnul(iter, ',');
1493 if (next_block && next_block < end)
1494 end = next_block - 1;
1495
1496 glob = strnchr(iter, end - iter, '*');
1497 if (glob)
1498 cmplen = glob - iter;
1499 else
1500 cmplen = max_t(size_t, len, (end - iter));
1501
1502 if (!strncmp(name, iter, cmplen)) {
1503 flags |= block_flags;
1504 return flags;
1505 }
1506
1507 if (!*end || *end == ';')
1508 break;
1509 iter = end + 1;
1510 }
1511 }
1512
1513 return flags | slub_debug_local;
1514 }
1515 #else /* !CONFIG_SLUB_DEBUG */
1516 static inline void setup_object_debug(struct kmem_cache *s,
1517 struct page *page, void *object) {}
1518 static inline
1519 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
1520
1521 static inline int alloc_debug_processing(struct kmem_cache *s,
1522 struct page *page, void *object, unsigned long addr) { return 0; }
1523
1524 static inline int free_debug_processing(
1525 struct kmem_cache *s, struct page *page,
1526 void *head, void *tail, int bulk_cnt,
1527 unsigned long addr) { return 0; }
1528
1529 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1530 { return 1; }
1531 static inline int check_object(struct kmem_cache *s, struct page *page,
1532 void *object, u8 val) { return 1; }
1533 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1534 struct page *page) {}
1535 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1536 struct page *page) {}
1537 slab_flags_t kmem_cache_flags(unsigned int object_size,
1538 slab_flags_t flags, const char *name)
1539 {
1540 return flags;
1541 }
1542 #define slub_debug 0
1543
1544 #define disable_higher_order_debug 0
1545
1546 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1547 { return 0; }
1548 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1549 { return 0; }
1550 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1551 int objects) {}
1552 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1553 int objects) {}
1554
1555 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
1556 void **freelist, void *nextfree)
1557 {
1558 return false;
1559 }
1560 #endif /* CONFIG_SLUB_DEBUG */
1561
1562 /*
1563 * Hooks for other subsystems that check memory allocations. In a typical
1564 * production configuration these hooks all should produce no code at all.
1565 */
1566 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1567 {
1568 ptr = kasan_kmalloc_large(ptr, size, flags);
1569 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1570 kmemleak_alloc(ptr, size, 1, flags);
1571 return ptr;
1572 }
1573
1574 static __always_inline void kfree_hook(void *x)
1575 {
1576 kmemleak_free(x);
1577 kasan_kfree_large(x);
1578 }
1579
1580 static __always_inline bool slab_free_hook(struct kmem_cache *s,
1581 void *x, bool init)
1582 {
1583 kmemleak_free_recursive(x, s->flags);
1584
1585 /*
1586 * Trouble is that we may no longer disable interrupts in the fast path
1587 * So in order to make the debug calls that expect irqs to be
1588 * disabled we need to disable interrupts temporarily.
1589 */
1590 #ifdef CONFIG_LOCKDEP
1591 {
1592 unsigned long flags;
1593
1594 local_irq_save(flags);
1595 debug_check_no_locks_freed(x, s->object_size);
1596 local_irq_restore(flags);
1597 }
1598 #endif
1599 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1600 debug_check_no_obj_freed(x, s->object_size);
1601
1602 /* Use KCSAN to help debug racy use-after-free. */
1603 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1604 __kcsan_check_access(x, s->object_size,
1605 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1606
1607 /*
1608 * As memory initialization might be integrated into KASAN,
1609 * kasan_slab_free and initialization memset's must be
1610 * kept together to avoid discrepancies in behavior.
1611 *
1612 * The initialization memset's clear the object and the metadata,
1613 * but don't touch the SLAB redzone.
1614 */
1615 if (init) {
1616 int rsize;
1617
1618 if (!kasan_has_integrated_init())
1619 memset(kasan_reset_tag(x), 0, s->object_size);
1620 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
1621 memset((char *)kasan_reset_tag(x) + s->inuse, 0,
1622 s->size - s->inuse - rsize);
1623 }
1624 /* KASAN might put x into memory quarantine, delaying its reuse. */
1625 return kasan_slab_free(s, x, init);
1626 }
1627
1628 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1629 void **head, void **tail)
1630 {
1631
1632 void *object;
1633 void *next = *head;
1634 void *old_tail = *tail ? *tail : *head;
1635
1636 if (is_kfence_address(next)) {
1637 slab_free_hook(s, next, false);
1638 return true;
1639 }
1640
1641 /* Head and tail of the reconstructed freelist */
1642 *head = NULL;
1643 *tail = NULL;
1644
1645 do {
1646 object = next;
1647 next = get_freepointer(s, object);
1648
1649 /* If object's reuse doesn't have to be delayed */
1650 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) {
1651 /* Move object to the new freelist */
1652 set_freepointer(s, object, *head);
1653 *head = object;
1654 if (!*tail)
1655 *tail = object;
1656 }
1657 } while (object != old_tail);
1658
1659 if (*head == *tail)
1660 *tail = NULL;
1661
1662 return *head != NULL;
1663 }
1664
1665 static void *setup_object(struct kmem_cache *s, struct page *page,
1666 void *object)
1667 {
1668 setup_object_debug(s, page, object);
1669 object = kasan_init_slab_obj(s, object);
1670 if (unlikely(s->ctor)) {
1671 kasan_unpoison_object_data(s, object);
1672 s->ctor(object);
1673 kasan_poison_object_data(s, object);
1674 }
1675 return object;
1676 }
1677
1678 /*
1679 * Slab allocation and freeing
1680 */
1681 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1682 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1683 {
1684 struct page *page;
1685 unsigned int order = oo_order(oo);
1686
1687 if (node == NUMA_NO_NODE)
1688 page = alloc_pages(flags, order);
1689 else
1690 page = __alloc_pages_node(node, flags, order);
1691
1692 return page;
1693 }
1694
1695 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1696 /* Pre-initialize the random sequence cache */
1697 static int init_cache_random_seq(struct kmem_cache *s)
1698 {
1699 unsigned int count = oo_objects(s->oo);
1700 int err;
1701
1702 /* Bailout if already initialised */
1703 if (s->random_seq)
1704 return 0;
1705
1706 err = cache_random_seq_create(s, count, GFP_KERNEL);
1707 if (err) {
1708 pr_err("SLUB: Unable to initialize free list for %s\n",
1709 s->name);
1710 return err;
1711 }
1712
1713 /* Transform to an offset on the set of pages */
1714 if (s->random_seq) {
1715 unsigned int i;
1716
1717 for (i = 0; i < count; i++)
1718 s->random_seq[i] *= s->size;
1719 }
1720 return 0;
1721 }
1722
1723 /* Initialize each random sequence freelist per cache */
1724 static void __init init_freelist_randomization(void)
1725 {
1726 struct kmem_cache *s;
1727
1728 mutex_lock(&slab_mutex);
1729
1730 list_for_each_entry(s, &slab_caches, list)
1731 init_cache_random_seq(s);
1732
1733 mutex_unlock(&slab_mutex);
1734 }
1735
1736 /* Get the next entry on the pre-computed freelist randomized */
1737 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1738 unsigned long *pos, void *start,
1739 unsigned long page_limit,
1740 unsigned long freelist_count)
1741 {
1742 unsigned int idx;
1743
1744 /*
1745 * If the target page allocation failed, the number of objects on the
1746 * page might be smaller than the usual size defined by the cache.
1747 */
1748 do {
1749 idx = s->random_seq[*pos];
1750 *pos += 1;
1751 if (*pos >= freelist_count)
1752 *pos = 0;
1753 } while (unlikely(idx >= page_limit));
1754
1755 return (char *)start + idx;
1756 }
1757
1758 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1759 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1760 {
1761 void *start;
1762 void *cur;
1763 void *next;
1764 unsigned long idx, pos, page_limit, freelist_count;
1765
1766 if (page->objects < 2 || !s->random_seq)
1767 return false;
1768
1769 freelist_count = oo_objects(s->oo);
1770 pos = get_random_int() % freelist_count;
1771
1772 page_limit = page->objects * s->size;
1773 start = fixup_red_left(s, page_address(page));
1774
1775 /* First entry is used as the base of the freelist */
1776 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1777 freelist_count);
1778 cur = setup_object(s, page, cur);
1779 page->freelist = cur;
1780
1781 for (idx = 1; idx < page->objects; idx++) {
1782 next = next_freelist_entry(s, page, &pos, start, page_limit,
1783 freelist_count);
1784 next = setup_object(s, page, next);
1785 set_freepointer(s, cur, next);
1786 cur = next;
1787 }
1788 set_freepointer(s, cur, NULL);
1789
1790 return true;
1791 }
1792 #else
1793 static inline int init_cache_random_seq(struct kmem_cache *s)
1794 {
1795 return 0;
1796 }
1797 static inline void init_freelist_randomization(void) { }
1798 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1799 {
1800 return false;
1801 }
1802 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1803
1804 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1805 {
1806 struct page *page;
1807 struct kmem_cache_order_objects oo = s->oo;
1808 gfp_t alloc_gfp;
1809 void *start, *p, *next;
1810 int idx;
1811 bool shuffle;
1812
1813 flags &= gfp_allowed_mask;
1814
1815 if (gfpflags_allow_blocking(flags))
1816 local_irq_enable();
1817
1818 flags |= s->allocflags;
1819
1820 /*
1821 * Let the initial higher-order allocation fail under memory pressure
1822 * so we fall-back to the minimum order allocation.
1823 */
1824 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1825 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1826 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1827
1828 page = alloc_slab_page(s, alloc_gfp, node, oo);
1829 if (unlikely(!page)) {
1830 oo = s->min;
1831 alloc_gfp = flags;
1832 /*
1833 * Allocation may have failed due to fragmentation.
1834 * Try a lower order alloc if possible
1835 */
1836 page = alloc_slab_page(s, alloc_gfp, node, oo);
1837 if (unlikely(!page))
1838 goto out;
1839 stat(s, ORDER_FALLBACK);
1840 }
1841
1842 page->objects = oo_objects(oo);
1843
1844 account_slab_page(page, oo_order(oo), s, flags);
1845
1846 page->slab_cache = s;
1847 __SetPageSlab(page);
1848 if (page_is_pfmemalloc(page))
1849 SetPageSlabPfmemalloc(page);
1850
1851 kasan_poison_slab(page);
1852
1853 start = page_address(page);
1854
1855 setup_page_debug(s, page, start);
1856
1857 shuffle = shuffle_freelist(s, page);
1858
1859 if (!shuffle) {
1860 start = fixup_red_left(s, start);
1861 start = setup_object(s, page, start);
1862 page->freelist = start;
1863 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1864 next = p + s->size;
1865 next = setup_object(s, page, next);
1866 set_freepointer(s, p, next);
1867 p = next;
1868 }
1869 set_freepointer(s, p, NULL);
1870 }
1871
1872 page->inuse = page->objects;
1873 page->frozen = 1;
1874
1875 out:
1876 if (gfpflags_allow_blocking(flags))
1877 local_irq_disable();
1878 if (!page)
1879 return NULL;
1880
1881 inc_slabs_node(s, page_to_nid(page), page->objects);
1882
1883 return page;
1884 }
1885
1886 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1887 {
1888 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1889 flags = kmalloc_fix_flags(flags);
1890
1891 return allocate_slab(s,
1892 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1893 }
1894
1895 static void __free_slab(struct kmem_cache *s, struct page *page)
1896 {
1897 int order = compound_order(page);
1898 int pages = 1 << order;
1899
1900 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
1901 void *p;
1902
1903 slab_pad_check(s, page);
1904 for_each_object(p, s, page_address(page),
1905 page->objects)
1906 check_object(s, page, p, SLUB_RED_INACTIVE);
1907 }
1908
1909 __ClearPageSlabPfmemalloc(page);
1910 __ClearPageSlab(page);
1911 /* In union with page->mapping where page allocator expects NULL */
1912 page->slab_cache = NULL;
1913 if (current->reclaim_state)
1914 current->reclaim_state->reclaimed_slab += pages;
1915 unaccount_slab_page(page, order, s);
1916 __free_pages(page, order);
1917 }
1918
1919 static void rcu_free_slab(struct rcu_head *h)
1920 {
1921 struct page *page = container_of(h, struct page, rcu_head);
1922
1923 __free_slab(page->slab_cache, page);
1924 }
1925
1926 static void free_slab(struct kmem_cache *s, struct page *page)
1927 {
1928 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1929 call_rcu(&page->rcu_head, rcu_free_slab);
1930 } else
1931 __free_slab(s, page);
1932 }
1933
1934 static void discard_slab(struct kmem_cache *s, struct page *page)
1935 {
1936 dec_slabs_node(s, page_to_nid(page), page->objects);
1937 free_slab(s, page);
1938 }
1939
1940 /*
1941 * Management of partially allocated slabs.
1942 */
1943 static inline void
1944 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1945 {
1946 n->nr_partial++;
1947 if (tail == DEACTIVATE_TO_TAIL)
1948 list_add_tail(&page->slab_list, &n->partial);
1949 else
1950 list_add(&page->slab_list, &n->partial);
1951 }
1952
1953 static inline void add_partial(struct kmem_cache_node *n,
1954 struct page *page, int tail)
1955 {
1956 lockdep_assert_held(&n->list_lock);
1957 __add_partial(n, page, tail);
1958 }
1959
1960 static inline void remove_partial(struct kmem_cache_node *n,
1961 struct page *page)
1962 {
1963 lockdep_assert_held(&n->list_lock);
1964 list_del(&page->slab_list);
1965 n->nr_partial--;
1966 }
1967
1968 /*
1969 * Remove slab from the partial list, freeze it and
1970 * return the pointer to the freelist.
1971 *
1972 * Returns a list of objects or NULL if it fails.
1973 */
1974 static inline void *acquire_slab(struct kmem_cache *s,
1975 struct kmem_cache_node *n, struct page *page,
1976 int mode, int *objects)
1977 {
1978 void *freelist;
1979 unsigned long counters;
1980 struct page new;
1981
1982 lockdep_assert_held(&n->list_lock);
1983
1984 /*
1985 * Zap the freelist and set the frozen bit.
1986 * The old freelist is the list of objects for the
1987 * per cpu allocation list.
1988 */
1989 freelist = page->freelist;
1990 counters = page->counters;
1991 new.counters = counters;
1992 *objects = new.objects - new.inuse;
1993 if (mode) {
1994 new.inuse = page->objects;
1995 new.freelist = NULL;
1996 } else {
1997 new.freelist = freelist;
1998 }
1999
2000 VM_BUG_ON(new.frozen);
2001 new.frozen = 1;
2002
2003 if (!__cmpxchg_double_slab(s, page,
2004 freelist, counters,
2005 new.freelist, new.counters,
2006 "acquire_slab"))
2007 return NULL;
2008
2009 remove_partial(n, page);
2010 WARN_ON(!freelist);
2011 return freelist;
2012 }
2013
2014 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
2015 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
2016
2017 /*
2018 * Try to allocate a partial slab from a specific node.
2019 */
2020 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
2021 struct kmem_cache_cpu *c, gfp_t flags)
2022 {
2023 struct page *page, *page2;
2024 void *object = NULL;
2025 unsigned int available = 0;
2026 int objects;
2027
2028 /*
2029 * Racy check. If we mistakenly see no partial slabs then we
2030 * just allocate an empty slab. If we mistakenly try to get a
2031 * partial slab and there is none available then get_partial()
2032 * will return NULL.
2033 */
2034 if (!n || !n->nr_partial)
2035 return NULL;
2036
2037 spin_lock(&n->list_lock);
2038 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
2039 void *t;
2040
2041 if (!pfmemalloc_match(page, flags))
2042 continue;
2043
2044 t = acquire_slab(s, n, page, object == NULL, &objects);
2045 if (!t)
2046 break;
2047
2048 available += objects;
2049 if (!object) {
2050 c->page = page;
2051 stat(s, ALLOC_FROM_PARTIAL);
2052 object = t;
2053 } else {
2054 put_cpu_partial(s, page, 0);
2055 stat(s, CPU_PARTIAL_NODE);
2056 }
2057 if (!kmem_cache_has_cpu_partial(s)
2058 || available > slub_cpu_partial(s) / 2)
2059 break;
2060
2061 }
2062 spin_unlock(&n->list_lock);
2063 return object;
2064 }
2065
2066 /*
2067 * Get a page from somewhere. Search in increasing NUMA distances.
2068 */
2069 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
2070 struct kmem_cache_cpu *c)
2071 {
2072 #ifdef CONFIG_NUMA
2073 struct zonelist *zonelist;
2074 struct zoneref *z;
2075 struct zone *zone;
2076 enum zone_type highest_zoneidx = gfp_zone(flags);
2077 void *object;
2078 unsigned int cpuset_mems_cookie;
2079
2080 /*
2081 * The defrag ratio allows a configuration of the tradeoffs between
2082 * inter node defragmentation and node local allocations. A lower
2083 * defrag_ratio increases the tendency to do local allocations
2084 * instead of attempting to obtain partial slabs from other nodes.
2085 *
2086 * If the defrag_ratio is set to 0 then kmalloc() always
2087 * returns node local objects. If the ratio is higher then kmalloc()
2088 * may return off node objects because partial slabs are obtained
2089 * from other nodes and filled up.
2090 *
2091 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2092 * (which makes defrag_ratio = 1000) then every (well almost)
2093 * allocation will first attempt to defrag slab caches on other nodes.
2094 * This means scanning over all nodes to look for partial slabs which
2095 * may be expensive if we do it every time we are trying to find a slab
2096 * with available objects.
2097 */
2098 if (!s->remote_node_defrag_ratio ||
2099 get_cycles() % 1024 > s->remote_node_defrag_ratio)
2100 return NULL;
2101
2102 do {
2103 cpuset_mems_cookie = read_mems_allowed_begin();
2104 zonelist = node_zonelist(mempolicy_slab_node(), flags);
2105 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
2106 struct kmem_cache_node *n;
2107
2108 n = get_node(s, zone_to_nid(zone));
2109
2110 if (n && cpuset_zone_allowed(zone, flags) &&
2111 n->nr_partial > s->min_partial) {
2112 object = get_partial_node(s, n, c, flags);
2113 if (object) {
2114 /*
2115 * Don't check read_mems_allowed_retry()
2116 * here - if mems_allowed was updated in
2117 * parallel, that was a harmless race
2118 * between allocation and the cpuset
2119 * update
2120 */
2121 return object;
2122 }
2123 }
2124 }
2125 } while (read_mems_allowed_retry(cpuset_mems_cookie));
2126 #endif /* CONFIG_NUMA */
2127 return NULL;
2128 }
2129
2130 /*
2131 * Get a partial page, lock it and return it.
2132 */
2133 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
2134 struct kmem_cache_cpu *c)
2135 {
2136 void *object;
2137 int searchnode = node;
2138
2139 if (node == NUMA_NO_NODE)
2140 searchnode = numa_mem_id();
2141
2142 object = get_partial_node(s, get_node(s, searchnode), c, flags);
2143 if (object || node != NUMA_NO_NODE)
2144 return object;
2145
2146 return get_any_partial(s, flags, c);
2147 }
2148
2149 #ifdef CONFIG_PREEMPTION
2150 /*
2151 * Calculate the next globally unique transaction for disambiguation
2152 * during cmpxchg. The transactions start with the cpu number and are then
2153 * incremented by CONFIG_NR_CPUS.
2154 */
2155 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2156 #else
2157 /*
2158 * No preemption supported therefore also no need to check for
2159 * different cpus.
2160 */
2161 #define TID_STEP 1
2162 #endif
2163
2164 static inline unsigned long next_tid(unsigned long tid)
2165 {
2166 return tid + TID_STEP;
2167 }
2168
2169 #ifdef SLUB_DEBUG_CMPXCHG
2170 static inline unsigned int tid_to_cpu(unsigned long tid)
2171 {
2172 return tid % TID_STEP;
2173 }
2174
2175 static inline unsigned long tid_to_event(unsigned long tid)
2176 {
2177 return tid / TID_STEP;
2178 }
2179 #endif
2180
2181 static inline unsigned int init_tid(int cpu)
2182 {
2183 return cpu;
2184 }
2185
2186 static inline void note_cmpxchg_failure(const char *n,
2187 const struct kmem_cache *s, unsigned long tid)
2188 {
2189 #ifdef SLUB_DEBUG_CMPXCHG
2190 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2191
2192 pr_info("%s %s: cmpxchg redo ", n, s->name);
2193
2194 #ifdef CONFIG_PREEMPTION
2195 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2196 pr_warn("due to cpu change %d -> %d\n",
2197 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2198 else
2199 #endif
2200 if (tid_to_event(tid) != tid_to_event(actual_tid))
2201 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2202 tid_to_event(tid), tid_to_event(actual_tid));
2203 else
2204 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2205 actual_tid, tid, next_tid(tid));
2206 #endif
2207 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2208 }
2209
2210 static void init_kmem_cache_cpus(struct kmem_cache *s)
2211 {
2212 int cpu;
2213
2214 for_each_possible_cpu(cpu)
2215 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2216 }
2217
2218 /*
2219 * Remove the cpu slab
2220 */
2221 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2222 void *freelist, struct kmem_cache_cpu *c)
2223 {
2224 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2225 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2226 int lock = 0, free_delta = 0;
2227 enum slab_modes l = M_NONE, m = M_NONE;
2228 void *nextfree, *freelist_iter, *freelist_tail;
2229 int tail = DEACTIVATE_TO_HEAD;
2230 struct page new;
2231 struct page old;
2232
2233 if (page->freelist) {
2234 stat(s, DEACTIVATE_REMOTE_FREES);
2235 tail = DEACTIVATE_TO_TAIL;
2236 }
2237
2238 /*
2239 * Stage one: Count the objects on cpu's freelist as free_delta and
2240 * remember the last object in freelist_tail for later splicing.
2241 */
2242 freelist_tail = NULL;
2243 freelist_iter = freelist;
2244 while (freelist_iter) {
2245 nextfree = get_freepointer(s, freelist_iter);
2246
2247 /*
2248 * If 'nextfree' is invalid, it is possible that the object at
2249 * 'freelist_iter' is already corrupted. So isolate all objects
2250 * starting at 'freelist_iter' by skipping them.
2251 */
2252 if (freelist_corrupted(s, page, &freelist_iter, nextfree))
2253 break;
2254
2255 freelist_tail = freelist_iter;
2256 free_delta++;
2257
2258 freelist_iter = nextfree;
2259 }
2260
2261 /*
2262 * Stage two: Unfreeze the page while splicing the per-cpu
2263 * freelist to the head of page's freelist.
2264 *
2265 * Ensure that the page is unfrozen while the list presence
2266 * reflects the actual number of objects during unfreeze.
2267 *
2268 * We setup the list membership and then perform a cmpxchg
2269 * with the count. If there is a mismatch then the page
2270 * is not unfrozen but the page is on the wrong list.
2271 *
2272 * Then we restart the process which may have to remove
2273 * the page from the list that we just put it on again
2274 * because the number of objects in the slab may have
2275 * changed.
2276 */
2277 redo:
2278
2279 old.freelist = READ_ONCE(page->freelist);
2280 old.counters = READ_ONCE(page->counters);
2281 VM_BUG_ON(!old.frozen);
2282
2283 /* Determine target state of the slab */
2284 new.counters = old.counters;
2285 if (freelist_tail) {
2286 new.inuse -= free_delta;
2287 set_freepointer(s, freelist_tail, old.freelist);
2288 new.freelist = freelist;
2289 } else
2290 new.freelist = old.freelist;
2291
2292 new.frozen = 0;
2293
2294 if (!new.inuse && n->nr_partial >= s->min_partial)
2295 m = M_FREE;
2296 else if (new.freelist) {
2297 m = M_PARTIAL;
2298 if (!lock) {
2299 lock = 1;
2300 /*
2301 * Taking the spinlock removes the possibility
2302 * that acquire_slab() will see a slab page that
2303 * is frozen
2304 */
2305 spin_lock(&n->list_lock);
2306 }
2307 } else {
2308 m = M_FULL;
2309 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) {
2310 lock = 1;
2311 /*
2312 * This also ensures that the scanning of full
2313 * slabs from diagnostic functions will not see
2314 * any frozen slabs.
2315 */
2316 spin_lock(&n->list_lock);
2317 }
2318 }
2319
2320 if (l != m) {
2321 if (l == M_PARTIAL)
2322 remove_partial(n, page);
2323 else if (l == M_FULL)
2324 remove_full(s, n, page);
2325
2326 if (m == M_PARTIAL)
2327 add_partial(n, page, tail);
2328 else if (m == M_FULL)
2329 add_full(s, n, page);
2330 }
2331
2332 l = m;
2333 if (!__cmpxchg_double_slab(s, page,
2334 old.freelist, old.counters,
2335 new.freelist, new.counters,
2336 "unfreezing slab"))
2337 goto redo;
2338
2339 if (lock)
2340 spin_unlock(&n->list_lock);
2341
2342 if (m == M_PARTIAL)
2343 stat(s, tail);
2344 else if (m == M_FULL)
2345 stat(s, DEACTIVATE_FULL);
2346 else if (m == M_FREE) {
2347 stat(s, DEACTIVATE_EMPTY);
2348 discard_slab(s, page);
2349 stat(s, FREE_SLAB);
2350 }
2351
2352 c->page = NULL;
2353 c->freelist = NULL;
2354 }
2355
2356 /*
2357 * Unfreeze all the cpu partial slabs.
2358 *
2359 * This function must be called with interrupts disabled
2360 * for the cpu using c (or some other guarantee must be there
2361 * to guarantee no concurrent accesses).
2362 */
2363 static void unfreeze_partials(struct kmem_cache *s,
2364 struct kmem_cache_cpu *c)
2365 {
2366 #ifdef CONFIG_SLUB_CPU_PARTIAL
2367 struct kmem_cache_node *n = NULL, *n2 = NULL;
2368 struct page *page, *discard_page = NULL;
2369
2370 while ((page = slub_percpu_partial(c))) {
2371 struct page new;
2372 struct page old;
2373
2374 slub_set_percpu_partial(c, page);
2375
2376 n2 = get_node(s, page_to_nid(page));
2377 if (n != n2) {
2378 if (n)
2379 spin_unlock(&n->list_lock);
2380
2381 n = n2;
2382 spin_lock(&n->list_lock);
2383 }
2384
2385 do {
2386
2387 old.freelist = page->freelist;
2388 old.counters = page->counters;
2389 VM_BUG_ON(!old.frozen);
2390
2391 new.counters = old.counters;
2392 new.freelist = old.freelist;
2393
2394 new.frozen = 0;
2395
2396 } while (!__cmpxchg_double_slab(s, page,
2397 old.freelist, old.counters,
2398 new.freelist, new.counters,
2399 "unfreezing slab"));
2400
2401 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2402 page->next = discard_page;
2403 discard_page = page;
2404 } else {
2405 add_partial(n, page, DEACTIVATE_TO_TAIL);
2406 stat(s, FREE_ADD_PARTIAL);
2407 }
2408 }
2409
2410 if (n)
2411 spin_unlock(&n->list_lock);
2412
2413 while (discard_page) {
2414 page = discard_page;
2415 discard_page = discard_page->next;
2416
2417 stat(s, DEACTIVATE_EMPTY);
2418 discard_slab(s, page);
2419 stat(s, FREE_SLAB);
2420 }
2421 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2422 }
2423
2424 /*
2425 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2426 * partial page slot if available.
2427 *
2428 * If we did not find a slot then simply move all the partials to the
2429 * per node partial list.
2430 */
2431 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2432 {
2433 #ifdef CONFIG_SLUB_CPU_PARTIAL
2434 struct page *oldpage;
2435 int pages;
2436 int pobjects;
2437
2438 preempt_disable();
2439 do {
2440 pages = 0;
2441 pobjects = 0;
2442 oldpage = this_cpu_read(s->cpu_slab->partial);
2443
2444 if (oldpage) {
2445 pobjects = oldpage->pobjects;
2446 pages = oldpage->pages;
2447 if (drain && pobjects > slub_cpu_partial(s)) {
2448 unsigned long flags;
2449 /*
2450 * partial array is full. Move the existing
2451 * set to the per node partial list.
2452 */
2453 local_irq_save(flags);
2454 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2455 local_irq_restore(flags);
2456 oldpage = NULL;
2457 pobjects = 0;
2458 pages = 0;
2459 stat(s, CPU_PARTIAL_DRAIN);
2460 }
2461 }
2462
2463 pages++;
2464 pobjects += page->objects - page->inuse;
2465
2466 page->pages = pages;
2467 page->pobjects = pobjects;
2468 page->next = oldpage;
2469
2470 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2471 != oldpage);
2472 if (unlikely(!slub_cpu_partial(s))) {
2473 unsigned long flags;
2474
2475 local_irq_save(flags);
2476 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2477 local_irq_restore(flags);
2478 }
2479 preempt_enable();
2480 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2481 }
2482
2483 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2484 {
2485 stat(s, CPUSLAB_FLUSH);
2486 deactivate_slab(s, c->page, c->freelist, c);
2487
2488 c->tid = next_tid(c->tid);
2489 }
2490
2491 /*
2492 * Flush cpu slab.
2493 *
2494 * Called from IPI handler with interrupts disabled.
2495 */
2496 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2497 {
2498 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2499
2500 if (c->page)
2501 flush_slab(s, c);
2502
2503 unfreeze_partials(s, c);
2504 }
2505
2506 static void flush_cpu_slab(void *d)
2507 {
2508 struct kmem_cache *s = d;
2509
2510 __flush_cpu_slab(s, smp_processor_id());
2511 }
2512
2513 static bool has_cpu_slab(int cpu, void *info)
2514 {
2515 struct kmem_cache *s = info;
2516 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2517
2518 return c->page || slub_percpu_partial(c);
2519 }
2520
2521 static void flush_all(struct kmem_cache *s)
2522 {
2523 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1);
2524 }
2525
2526 /*
2527 * Use the cpu notifier to insure that the cpu slabs are flushed when
2528 * necessary.
2529 */
2530 static int slub_cpu_dead(unsigned int cpu)
2531 {
2532 struct kmem_cache *s;
2533 unsigned long flags;
2534
2535 mutex_lock(&slab_mutex);
2536 list_for_each_entry(s, &slab_caches, list) {
2537 local_irq_save(flags);
2538 __flush_cpu_slab(s, cpu);
2539 local_irq_restore(flags);
2540 }
2541 mutex_unlock(&slab_mutex);
2542 return 0;
2543 }
2544
2545 /*
2546 * Check if the objects in a per cpu structure fit numa
2547 * locality expectations.
2548 */
2549 static inline int node_match(struct page *page, int node)
2550 {
2551 #ifdef CONFIG_NUMA
2552 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2553 return 0;
2554 #endif
2555 return 1;
2556 }
2557
2558 #ifdef CONFIG_SLUB_DEBUG
2559 static int count_free(struct page *page)
2560 {
2561 return page->objects - page->inuse;
2562 }
2563
2564 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2565 {
2566 return atomic_long_read(&n->total_objects);
2567 }
2568 #endif /* CONFIG_SLUB_DEBUG */
2569
2570 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2571 static unsigned long count_partial(struct kmem_cache_node *n,
2572 int (*get_count)(struct page *))
2573 {
2574 unsigned long flags;
2575 unsigned long x = 0;
2576 struct page *page;
2577
2578 spin_lock_irqsave(&n->list_lock, flags);
2579 list_for_each_entry(page, &n->partial, slab_list)
2580 x += get_count(page);
2581 spin_unlock_irqrestore(&n->list_lock, flags);
2582 return x;
2583 }
2584 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2585
2586 static noinline void
2587 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2588 {
2589 #ifdef CONFIG_SLUB_DEBUG
2590 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2591 DEFAULT_RATELIMIT_BURST);
2592 int node;
2593 struct kmem_cache_node *n;
2594
2595 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2596 return;
2597
2598 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2599 nid, gfpflags, &gfpflags);
2600 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2601 s->name, s->object_size, s->size, oo_order(s->oo),
2602 oo_order(s->min));
2603
2604 if (oo_order(s->min) > get_order(s->object_size))
2605 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2606 s->name);
2607
2608 for_each_kmem_cache_node(s, node, n) {
2609 unsigned long nr_slabs;
2610 unsigned long nr_objs;
2611 unsigned long nr_free;
2612
2613 nr_free = count_partial(n, count_free);
2614 nr_slabs = node_nr_slabs(n);
2615 nr_objs = node_nr_objs(n);
2616
2617 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2618 node, nr_slabs, nr_objs, nr_free);
2619 }
2620 #endif
2621 }
2622
2623 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2624 int node, struct kmem_cache_cpu **pc)
2625 {
2626 void *freelist;
2627 struct kmem_cache_cpu *c = *pc;
2628 struct page *page;
2629
2630 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2631
2632 freelist = get_partial(s, flags, node, c);
2633
2634 if (freelist)
2635 return freelist;
2636
2637 page = new_slab(s, flags, node);
2638 if (page) {
2639 c = raw_cpu_ptr(s->cpu_slab);
2640 if (c->page)
2641 flush_slab(s, c);
2642
2643 /*
2644 * No other reference to the page yet so we can
2645 * muck around with it freely without cmpxchg
2646 */
2647 freelist = page->freelist;
2648 page->freelist = NULL;
2649
2650 stat(s, ALLOC_SLAB);
2651 c->page = page;
2652 *pc = c;
2653 }
2654
2655 return freelist;
2656 }
2657
2658 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2659 {
2660 if (unlikely(PageSlabPfmemalloc(page)))
2661 return gfp_pfmemalloc_allowed(gfpflags);
2662
2663 return true;
2664 }
2665
2666 /*
2667 * Check the page->freelist of a page and either transfer the freelist to the
2668 * per cpu freelist or deactivate the page.
2669 *
2670 * The page is still frozen if the return value is not NULL.
2671 *
2672 * If this function returns NULL then the page has been unfrozen.
2673 *
2674 * This function must be called with interrupt disabled.
2675 */
2676 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2677 {
2678 struct page new;
2679 unsigned long counters;
2680 void *freelist;
2681
2682 do {
2683 freelist = page->freelist;
2684 counters = page->counters;
2685
2686 new.counters = counters;
2687 VM_BUG_ON(!new.frozen);
2688
2689 new.inuse = page->objects;
2690 new.frozen = freelist != NULL;
2691
2692 } while (!__cmpxchg_double_slab(s, page,
2693 freelist, counters,
2694 NULL, new.counters,
2695 "get_freelist"));
2696
2697 return freelist;
2698 }
2699
2700 /*
2701 * Slow path. The lockless freelist is empty or we need to perform
2702 * debugging duties.
2703 *
2704 * Processing is still very fast if new objects have been freed to the
2705 * regular freelist. In that case we simply take over the regular freelist
2706 * as the lockless freelist and zap the regular freelist.
2707 *
2708 * If that is not working then we fall back to the partial lists. We take the
2709 * first element of the freelist as the object to allocate now and move the
2710 * rest of the freelist to the lockless freelist.
2711 *
2712 * And if we were unable to get a new slab from the partial slab lists then
2713 * we need to allocate a new slab. This is the slowest path since it involves
2714 * a call to the page allocator and the setup of a new slab.
2715 *
2716 * Version of __slab_alloc to use when we know that interrupts are
2717 * already disabled (which is the case for bulk allocation).
2718 */
2719 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2720 unsigned long addr, struct kmem_cache_cpu *c)
2721 {
2722 void *freelist;
2723 struct page *page;
2724
2725 stat(s, ALLOC_SLOWPATH);
2726
2727 page = c->page;
2728 if (!page) {
2729 /*
2730 * if the node is not online or has no normal memory, just
2731 * ignore the node constraint
2732 */
2733 if (unlikely(node != NUMA_NO_NODE &&
2734 !node_isset(node, slab_nodes)))
2735 node = NUMA_NO_NODE;
2736 goto new_slab;
2737 }
2738 redo:
2739
2740 if (unlikely(!node_match(page, node))) {
2741 /*
2742 * same as above but node_match() being false already
2743 * implies node != NUMA_NO_NODE
2744 */
2745 if (!node_isset(node, slab_nodes)) {
2746 node = NUMA_NO_NODE;
2747 goto redo;
2748 } else {
2749 stat(s, ALLOC_NODE_MISMATCH);
2750 deactivate_slab(s, page, c->freelist, c);
2751 goto new_slab;
2752 }
2753 }
2754
2755 /*
2756 * By rights, we should be searching for a slab page that was
2757 * PFMEMALLOC but right now, we are losing the pfmemalloc
2758 * information when the page leaves the per-cpu allocator
2759 */
2760 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2761 deactivate_slab(s, page, c->freelist, c);
2762 goto new_slab;
2763 }
2764
2765 /* must check again c->freelist in case of cpu migration or IRQ */
2766 freelist = c->freelist;
2767 if (freelist)
2768 goto load_freelist;
2769
2770 freelist = get_freelist(s, page);
2771
2772 if (!freelist) {
2773 c->page = NULL;
2774 stat(s, DEACTIVATE_BYPASS);
2775 goto new_slab;
2776 }
2777
2778 stat(s, ALLOC_REFILL);
2779
2780 load_freelist:
2781 /*
2782 * freelist is pointing to the list of objects to be used.
2783 * page is pointing to the page from which the objects are obtained.
2784 * That page must be frozen for per cpu allocations to work.
2785 */
2786 VM_BUG_ON(!c->page->frozen);
2787 c->freelist = get_freepointer(s, freelist);
2788 c->tid = next_tid(c->tid);
2789 return freelist;
2790
2791 new_slab:
2792
2793 if (slub_percpu_partial(c)) {
2794 page = c->page = slub_percpu_partial(c);
2795 slub_set_percpu_partial(c, page);
2796 stat(s, CPU_PARTIAL_ALLOC);
2797 goto redo;
2798 }
2799
2800 freelist = new_slab_objects(s, gfpflags, node, &c);
2801
2802 if (unlikely(!freelist)) {
2803 slab_out_of_memory(s, gfpflags, node);
2804 return NULL;
2805 }
2806
2807 page = c->page;
2808 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2809 goto load_freelist;
2810
2811 /* Only entered in the debug case */
2812 if (kmem_cache_debug(s) &&
2813 !alloc_debug_processing(s, page, freelist, addr))
2814 goto new_slab; /* Slab failed checks. Next slab needed */
2815
2816 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2817 return freelist;
2818 }
2819
2820 /*
2821 * Another one that disabled interrupt and compensates for possible
2822 * cpu changes by refetching the per cpu area pointer.
2823 */
2824 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2825 unsigned long addr, struct kmem_cache_cpu *c)
2826 {
2827 void *p;
2828 unsigned long flags;
2829
2830 local_irq_save(flags);
2831 #ifdef CONFIG_PREEMPTION
2832 /*
2833 * We may have been preempted and rescheduled on a different
2834 * cpu before disabling interrupts. Need to reload cpu area
2835 * pointer.
2836 */
2837 c = this_cpu_ptr(s->cpu_slab);
2838 #endif
2839
2840 p = ___slab_alloc(s, gfpflags, node, addr, c);
2841 local_irq_restore(flags);
2842 return p;
2843 }
2844
2845 /*
2846 * If the object has been wiped upon free, make sure it's fully initialized by
2847 * zeroing out freelist pointer.
2848 */
2849 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
2850 void *obj)
2851 {
2852 if (unlikely(slab_want_init_on_free(s)) && obj)
2853 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
2854 0, sizeof(void *));
2855 }
2856
2857 /*
2858 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2859 * have the fastpath folded into their functions. So no function call
2860 * overhead for requests that can be satisfied on the fastpath.
2861 *
2862 * The fastpath works by first checking if the lockless freelist can be used.
2863 * If not then __slab_alloc is called for slow processing.
2864 *
2865 * Otherwise we can simply pick the next object from the lockless free list.
2866 */
2867 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2868 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
2869 {
2870 void *object;
2871 struct kmem_cache_cpu *c;
2872 struct page *page;
2873 unsigned long tid;
2874 struct obj_cgroup *objcg = NULL;
2875 bool init = false;
2876
2877 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags);
2878 if (!s)
2879 return NULL;
2880
2881 object = kfence_alloc(s, orig_size, gfpflags);
2882 if (unlikely(object))
2883 goto out;
2884
2885 redo:
2886 /*
2887 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2888 * enabled. We may switch back and forth between cpus while
2889 * reading from one cpu area. That does not matter as long
2890 * as we end up on the original cpu again when doing the cmpxchg.
2891 *
2892 * We should guarantee that tid and kmem_cache are retrieved on
2893 * the same cpu. It could be different if CONFIG_PREEMPTION so we need
2894 * to check if it is matched or not.
2895 */
2896 do {
2897 tid = this_cpu_read(s->cpu_slab->tid);
2898 c = raw_cpu_ptr(s->cpu_slab);
2899 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
2900 unlikely(tid != READ_ONCE(c->tid)));
2901
2902 /*
2903 * Irqless object alloc/free algorithm used here depends on sequence
2904 * of fetching cpu_slab's data. tid should be fetched before anything
2905 * on c to guarantee that object and page associated with previous tid
2906 * won't be used with current tid. If we fetch tid first, object and
2907 * page could be one associated with next tid and our alloc/free
2908 * request will be failed. In this case, we will retry. So, no problem.
2909 */
2910 barrier();
2911
2912 /*
2913 * The transaction ids are globally unique per cpu and per operation on
2914 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2915 * occurs on the right processor and that there was no operation on the
2916 * linked list in between.
2917 */
2918
2919 object = c->freelist;
2920 page = c->page;
2921 if (unlikely(!object || !page || !node_match(page, node))) {
2922 object = __slab_alloc(s, gfpflags, node, addr, c);
2923 } else {
2924 void *next_object = get_freepointer_safe(s, object);
2925
2926 /*
2927 * The cmpxchg will only match if there was no additional
2928 * operation and if we are on the right processor.
2929 *
2930 * The cmpxchg does the following atomically (without lock
2931 * semantics!)
2932 * 1. Relocate first pointer to the current per cpu area.
2933 * 2. Verify that tid and freelist have not been changed
2934 * 3. If they were not changed replace tid and freelist
2935 *
2936 * Since this is without lock semantics the protection is only
2937 * against code executing on this cpu *not* from access by
2938 * other cpus.
2939 */
2940 if (unlikely(!this_cpu_cmpxchg_double(
2941 s->cpu_slab->freelist, s->cpu_slab->tid,
2942 object, tid,
2943 next_object, next_tid(tid)))) {
2944
2945 note_cmpxchg_failure("slab_alloc", s, tid);
2946 goto redo;
2947 }
2948 prefetch_freepointer(s, next_object);
2949 stat(s, ALLOC_FASTPATH);
2950 }
2951
2952 maybe_wipe_obj_freeptr(s, object);
2953 init = slab_want_init_on_alloc(gfpflags, s);
2954
2955 out:
2956 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init);
2957
2958 return object;
2959 }
2960
2961 static __always_inline void *slab_alloc(struct kmem_cache *s,
2962 gfp_t gfpflags, unsigned long addr, size_t orig_size)
2963 {
2964 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size);
2965 }
2966
2967 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2968 {
2969 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size);
2970
2971 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2972 s->size, gfpflags);
2973
2974 return ret;
2975 }
2976 EXPORT_SYMBOL(kmem_cache_alloc);
2977
2978 #ifdef CONFIG_TRACING
2979 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2980 {
2981 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size);
2982 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2983 ret = kasan_kmalloc(s, ret, size, gfpflags);
2984 return ret;
2985 }
2986 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2987 #endif
2988
2989 #ifdef CONFIG_NUMA
2990 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2991 {
2992 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size);
2993
2994 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2995 s->object_size, s->size, gfpflags, node);
2996
2997 return ret;
2998 }
2999 EXPORT_SYMBOL(kmem_cache_alloc_node);
3000
3001 #ifdef CONFIG_TRACING
3002 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
3003 gfp_t gfpflags,
3004 int node, size_t size)
3005 {
3006 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size);
3007
3008 trace_kmalloc_node(_RET_IP_, ret,
3009 size, s->size, gfpflags, node);
3010
3011 ret = kasan_kmalloc(s, ret, size, gfpflags);
3012 return ret;
3013 }
3014 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3015 #endif
3016 #endif /* CONFIG_NUMA */
3017
3018 /*
3019 * Slow path handling. This may still be called frequently since objects
3020 * have a longer lifetime than the cpu slabs in most processing loads.
3021 *
3022 * So we still attempt to reduce cache line usage. Just take the slab
3023 * lock and free the item. If there is no additional partial page
3024 * handling required then we can return immediately.
3025 */
3026 static void __slab_free(struct kmem_cache *s, struct page *page,
3027 void *head, void *tail, int cnt,
3028 unsigned long addr)
3029
3030 {
3031 void *prior;
3032 int was_frozen;
3033 struct page new;
3034 unsigned long counters;
3035 struct kmem_cache_node *n = NULL;
3036 unsigned long flags;
3037
3038 stat(s, FREE_SLOWPATH);
3039
3040 if (kfence_free(head))
3041 return;
3042
3043 if (kmem_cache_debug(s) &&
3044 !free_debug_processing(s, page, head, tail, cnt, addr))
3045 return;
3046
3047 do {
3048 if (unlikely(n)) {
3049 spin_unlock_irqrestore(&n->list_lock, flags);
3050 n = NULL;
3051 }
3052 prior = page->freelist;
3053 counters = page->counters;
3054 set_freepointer(s, tail, prior);
3055 new.counters = counters;
3056 was_frozen = new.frozen;
3057 new.inuse -= cnt;
3058 if ((!new.inuse || !prior) && !was_frozen) {
3059
3060 if (kmem_cache_has_cpu_partial(s) && !prior) {
3061
3062 /*
3063 * Slab was on no list before and will be
3064 * partially empty
3065 * We can defer the list move and instead
3066 * freeze it.
3067 */
3068 new.frozen = 1;
3069
3070 } else { /* Needs to be taken off a list */
3071
3072 n = get_node(s, page_to_nid(page));
3073 /*
3074 * Speculatively acquire the list_lock.
3075 * If the cmpxchg does not succeed then we may
3076 * drop the list_lock without any processing.
3077 *
3078 * Otherwise the list_lock will synchronize with
3079 * other processors updating the list of slabs.
3080 */
3081 spin_lock_irqsave(&n->list_lock, flags);
3082
3083 }
3084 }
3085
3086 } while (!cmpxchg_double_slab(s, page,
3087 prior, counters,
3088 head, new.counters,
3089 "__slab_free"));
3090
3091 if (likely(!n)) {
3092
3093 if (likely(was_frozen)) {
3094 /*
3095 * The list lock was not taken therefore no list
3096 * activity can be necessary.
3097 */
3098 stat(s, FREE_FROZEN);
3099 } else if (new.frozen) {
3100 /*
3101 * If we just froze the page then put it onto the
3102 * per cpu partial list.
3103 */
3104 put_cpu_partial(s, page, 1);
3105 stat(s, CPU_PARTIAL_FREE);
3106 }
3107
3108 return;
3109 }
3110
3111 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
3112 goto slab_empty;
3113
3114 /*
3115 * Objects left in the slab. If it was not on the partial list before
3116 * then add it.
3117 */
3118 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
3119 remove_full(s, n, page);
3120 add_partial(n, page, DEACTIVATE_TO_TAIL);
3121 stat(s, FREE_ADD_PARTIAL);
3122 }
3123 spin_unlock_irqrestore(&n->list_lock, flags);
3124 return;
3125
3126 slab_empty:
3127 if (prior) {
3128 /*
3129 * Slab on the partial list.
3130 */
3131 remove_partial(n, page);
3132 stat(s, FREE_REMOVE_PARTIAL);
3133 } else {
3134 /* Slab must be on the full list */
3135 remove_full(s, n, page);
3136 }
3137
3138 spin_unlock_irqrestore(&n->list_lock, flags);
3139 stat(s, FREE_SLAB);
3140 discard_slab(s, page);
3141 }
3142
3143 /*
3144 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3145 * can perform fastpath freeing without additional function calls.
3146 *
3147 * The fastpath is only possible if we are freeing to the current cpu slab
3148 * of this processor. This typically the case if we have just allocated
3149 * the item before.
3150 *
3151 * If fastpath is not possible then fall back to __slab_free where we deal
3152 * with all sorts of special processing.
3153 *
3154 * Bulk free of a freelist with several objects (all pointing to the
3155 * same page) possible by specifying head and tail ptr, plus objects
3156 * count (cnt). Bulk free indicated by tail pointer being set.
3157 */
3158 static __always_inline void do_slab_free(struct kmem_cache *s,
3159 struct page *page, void *head, void *tail,
3160 int cnt, unsigned long addr)
3161 {
3162 void *tail_obj = tail ? : head;
3163 struct kmem_cache_cpu *c;
3164 unsigned long tid;
3165
3166 memcg_slab_free_hook(s, &head, 1);
3167 redo:
3168 /*
3169 * Determine the currently cpus per cpu slab.
3170 * The cpu may change afterward. However that does not matter since
3171 * data is retrieved via this pointer. If we are on the same cpu
3172 * during the cmpxchg then the free will succeed.
3173 */
3174 do {
3175 tid = this_cpu_read(s->cpu_slab->tid);
3176 c = raw_cpu_ptr(s->cpu_slab);
3177 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
3178 unlikely(tid != READ_ONCE(c->tid)));
3179
3180 /* Same with comment on barrier() in slab_alloc_node() */
3181 barrier();
3182
3183 if (likely(page == c->page)) {
3184 void **freelist = READ_ONCE(c->freelist);
3185
3186 set_freepointer(s, tail_obj, freelist);
3187
3188 if (unlikely(!this_cpu_cmpxchg_double(
3189 s->cpu_slab->freelist, s->cpu_slab->tid,
3190 freelist, tid,
3191 head, next_tid(tid)))) {
3192
3193 note_cmpxchg_failure("slab_free", s, tid);
3194 goto redo;
3195 }
3196 stat(s, FREE_FASTPATH);
3197 } else
3198 __slab_free(s, page, head, tail_obj, cnt, addr);
3199
3200 }
3201
3202 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3203 void *head, void *tail, int cnt,
3204 unsigned long addr)
3205 {
3206 /*
3207 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3208 * to remove objects, whose reuse must be delayed.
3209 */
3210 if (slab_free_freelist_hook(s, &head, &tail))
3211 do_slab_free(s, page, head, tail, cnt, addr);
3212 }
3213
3214 #ifdef CONFIG_KASAN_GENERIC
3215 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3216 {
3217 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3218 }
3219 #endif
3220
3221 void kmem_cache_free(struct kmem_cache *s, void *x)
3222 {
3223 s = cache_from_obj(s, x);
3224 if (!s)
3225 return;
3226 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3227 trace_kmem_cache_free(_RET_IP_, x, s->name);
3228 }
3229 EXPORT_SYMBOL(kmem_cache_free);
3230
3231 struct detached_freelist {
3232 struct page *page;
3233 void *tail;
3234 void *freelist;
3235 int cnt;
3236 struct kmem_cache *s;
3237 };
3238
3239 /*
3240 * This function progressively scans the array with free objects (with
3241 * a limited look ahead) and extract objects belonging to the same
3242 * page. It builds a detached freelist directly within the given
3243 * page/objects. This can happen without any need for
3244 * synchronization, because the objects are owned by running process.
3245 * The freelist is build up as a single linked list in the objects.
3246 * The idea is, that this detached freelist can then be bulk
3247 * transferred to the real freelist(s), but only requiring a single
3248 * synchronization primitive. Look ahead in the array is limited due
3249 * to performance reasons.
3250 */
3251 static inline
3252 int build_detached_freelist(struct kmem_cache *s, size_t size,
3253 void **p, struct detached_freelist *df)
3254 {
3255 size_t first_skipped_index = 0;
3256 int lookahead = 3;
3257 void *object;
3258 struct page *page;
3259
3260 /* Always re-init detached_freelist */
3261 df->page = NULL;
3262
3263 do {
3264 object = p[--size];
3265 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3266 } while (!object && size);
3267
3268 if (!object)
3269 return 0;
3270
3271 page = virt_to_head_page(object);
3272 if (!s) {
3273 /* Handle kalloc'ed objects */
3274 if (unlikely(!PageSlab(page))) {
3275 BUG_ON(!PageCompound(page));
3276 kfree_hook(object);
3277 __free_pages(page, compound_order(page));
3278 p[size] = NULL; /* mark object processed */
3279 return size;
3280 }
3281 /* Derive kmem_cache from object */
3282 df->s = page->slab_cache;
3283 } else {
3284 df->s = cache_from_obj(s, object); /* Support for memcg */
3285 }
3286
3287 if (is_kfence_address(object)) {
3288 slab_free_hook(df->s, object, false);
3289 __kfence_free(object);
3290 p[size] = NULL; /* mark object processed */
3291 return size;
3292 }
3293
3294 /* Start new detached freelist */
3295 df->page = page;
3296 set_freepointer(df->s, object, NULL);
3297 df->tail = object;
3298 df->freelist = object;
3299 p[size] = NULL; /* mark object processed */
3300 df->cnt = 1;
3301
3302 while (size) {
3303 object = p[--size];
3304 if (!object)
3305 continue; /* Skip processed objects */
3306
3307 /* df->page is always set at this point */
3308 if (df->page == virt_to_head_page(object)) {
3309 /* Opportunity build freelist */
3310 set_freepointer(df->s, object, df->freelist);
3311 df->freelist = object;
3312 df->cnt++;
3313 p[size] = NULL; /* mark object processed */
3314
3315 continue;
3316 }
3317
3318 /* Limit look ahead search */
3319 if (!--lookahead)
3320 break;
3321
3322 if (!first_skipped_index)
3323 first_skipped_index = size + 1;
3324 }
3325
3326 return first_skipped_index;
3327 }
3328
3329 /* Note that interrupts must be enabled when calling this function. */
3330 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3331 {
3332 if (WARN_ON(!size))
3333 return;
3334
3335 memcg_slab_free_hook(s, p, size);
3336 do {
3337 struct detached_freelist df;
3338
3339 size = build_detached_freelist(s, size, p, &df);
3340 if (!df.page)
3341 continue;
3342
3343 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_);
3344 } while (likely(size));
3345 }
3346 EXPORT_SYMBOL(kmem_cache_free_bulk);
3347
3348 /* Note that interrupts must be enabled when calling this function. */
3349 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3350 void **p)
3351 {
3352 struct kmem_cache_cpu *c;
3353 int i;
3354 struct obj_cgroup *objcg = NULL;
3355
3356 /* memcg and kmem_cache debug support */
3357 s = slab_pre_alloc_hook(s, &objcg, size, flags);
3358 if (unlikely(!s))
3359 return false;
3360 /*
3361 * Drain objects in the per cpu slab, while disabling local
3362 * IRQs, which protects against PREEMPT and interrupts
3363 * handlers invoking normal fastpath.
3364 */
3365 local_irq_disable();
3366 c = this_cpu_ptr(s->cpu_slab);
3367
3368 for (i = 0; i < size; i++) {
3369 void *object = kfence_alloc(s, s->object_size, flags);
3370
3371 if (unlikely(object)) {
3372 p[i] = object;
3373 continue;
3374 }
3375
3376 object = c->freelist;
3377 if (unlikely(!object)) {
3378 /*
3379 * We may have removed an object from c->freelist using
3380 * the fastpath in the previous iteration; in that case,
3381 * c->tid has not been bumped yet.
3382 * Since ___slab_alloc() may reenable interrupts while
3383 * allocating memory, we should bump c->tid now.
3384 */
3385 c->tid = next_tid(c->tid);
3386
3387 /*
3388 * Invoking slow path likely have side-effect
3389 * of re-populating per CPU c->freelist
3390 */
3391 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3392 _RET_IP_, c);
3393 if (unlikely(!p[i]))
3394 goto error;
3395
3396 c = this_cpu_ptr(s->cpu_slab);
3397 maybe_wipe_obj_freeptr(s, p[i]);
3398
3399 continue; /* goto for-loop */
3400 }
3401 c->freelist = get_freepointer(s, object);
3402 p[i] = object;
3403 maybe_wipe_obj_freeptr(s, p[i]);
3404 }
3405 c->tid = next_tid(c->tid);
3406 local_irq_enable();
3407
3408 /*
3409 * memcg and kmem_cache debug support and memory initialization.
3410 * Done outside of the IRQ disabled fastpath loop.
3411 */
3412 slab_post_alloc_hook(s, objcg, flags, size, p,
3413 slab_want_init_on_alloc(flags, s));
3414 return i;
3415 error:
3416 local_irq_enable();
3417 slab_post_alloc_hook(s, objcg, flags, i, p, false);
3418 __kmem_cache_free_bulk(s, i, p);
3419 return 0;
3420 }
3421 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3422
3423
3424 /*
3425 * Object placement in a slab is made very easy because we always start at
3426 * offset 0. If we tune the size of the object to the alignment then we can
3427 * get the required alignment by putting one properly sized object after
3428 * another.
3429 *
3430 * Notice that the allocation order determines the sizes of the per cpu
3431 * caches. Each processor has always one slab available for allocations.
3432 * Increasing the allocation order reduces the number of times that slabs
3433 * must be moved on and off the partial lists and is therefore a factor in
3434 * locking overhead.
3435 */
3436
3437 /*
3438 * Minimum / Maximum order of slab pages. This influences locking overhead
3439 * and slab fragmentation. A higher order reduces the number of partial slabs
3440 * and increases the number of allocations possible without having to
3441 * take the list_lock.
3442 */
3443 static unsigned int slub_min_order;
3444 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3445 static unsigned int slub_min_objects;
3446
3447 /*
3448 * Calculate the order of allocation given an slab object size.
3449 *
3450 * The order of allocation has significant impact on performance and other
3451 * system components. Generally order 0 allocations should be preferred since
3452 * order 0 does not cause fragmentation in the page allocator. Larger objects
3453 * be problematic to put into order 0 slabs because there may be too much
3454 * unused space left. We go to a higher order if more than 1/16th of the slab
3455 * would be wasted.
3456 *
3457 * In order to reach satisfactory performance we must ensure that a minimum
3458 * number of objects is in one slab. Otherwise we may generate too much
3459 * activity on the partial lists which requires taking the list_lock. This is
3460 * less a concern for large slabs though which are rarely used.
3461 *
3462 * slub_max_order specifies the order where we begin to stop considering the
3463 * number of objects in a slab as critical. If we reach slub_max_order then
3464 * we try to keep the page order as low as possible. So we accept more waste
3465 * of space in favor of a small page order.
3466 *
3467 * Higher order allocations also allow the placement of more objects in a
3468 * slab and thereby reduce object handling overhead. If the user has
3469 * requested a higher minimum order then we start with that one instead of
3470 * the smallest order which will fit the object.
3471 */
3472 static inline unsigned int slab_order(unsigned int size,
3473 unsigned int min_objects, unsigned int max_order,
3474 unsigned int fract_leftover)
3475 {
3476 unsigned int min_order = slub_min_order;
3477 unsigned int order;
3478
3479 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3480 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3481
3482 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3483 order <= max_order; order++) {
3484
3485 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3486 unsigned int rem;
3487
3488 rem = slab_size % size;
3489
3490 if (rem <= slab_size / fract_leftover)
3491 break;
3492 }
3493
3494 return order;
3495 }
3496
3497 static inline int calculate_order(unsigned int size)
3498 {
3499 unsigned int order;
3500 unsigned int min_objects;
3501 unsigned int max_objects;
3502 unsigned int nr_cpus;
3503
3504 /*
3505 * Attempt to find best configuration for a slab. This
3506 * works by first attempting to generate a layout with
3507 * the best configuration and backing off gradually.
3508 *
3509 * First we increase the acceptable waste in a slab. Then
3510 * we reduce the minimum objects required in a slab.
3511 */
3512 min_objects = slub_min_objects;
3513 if (!min_objects) {
3514 /*
3515 * Some architectures will only update present cpus when
3516 * onlining them, so don't trust the number if it's just 1. But
3517 * we also don't want to use nr_cpu_ids always, as on some other
3518 * architectures, there can be many possible cpus, but never
3519 * onlined. Here we compromise between trying to avoid too high
3520 * order on systems that appear larger than they are, and too
3521 * low order on systems that appear smaller than they are.
3522 */
3523 nr_cpus = num_present_cpus();
3524 if (nr_cpus <= 1)
3525 nr_cpus = nr_cpu_ids;
3526 min_objects = 4 * (fls(nr_cpus) + 1);
3527 }
3528 max_objects = order_objects(slub_max_order, size);
3529 min_objects = min(min_objects, max_objects);
3530
3531 while (min_objects > 1) {
3532 unsigned int fraction;
3533
3534 fraction = 16;
3535 while (fraction >= 4) {
3536 order = slab_order(size, min_objects,
3537 slub_max_order, fraction);
3538 if (order <= slub_max_order)
3539 return order;
3540 fraction /= 2;
3541 }
3542 min_objects--;
3543 }
3544
3545 /*
3546 * We were unable to place multiple objects in a slab. Now
3547 * lets see if we can place a single object there.
3548 */
3549 order = slab_order(size, 1, slub_max_order, 1);
3550 if (order <= slub_max_order)
3551 return order;
3552
3553 /*
3554 * Doh this slab cannot be placed using slub_max_order.
3555 */
3556 order = slab_order(size, 1, MAX_ORDER, 1);
3557 if (order < MAX_ORDER)
3558 return order;
3559 return -ENOSYS;
3560 }
3561
3562 static void
3563 init_kmem_cache_node(struct kmem_cache_node *n)
3564 {
3565 n->nr_partial = 0;
3566 spin_lock_init(&n->list_lock);
3567 INIT_LIST_HEAD(&n->partial);
3568 #ifdef CONFIG_SLUB_DEBUG
3569 atomic_long_set(&n->nr_slabs, 0);
3570 atomic_long_set(&n->total_objects, 0);
3571 INIT_LIST_HEAD(&n->full);
3572 #endif
3573 }
3574
3575 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3576 {
3577 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3578 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3579
3580 /*
3581 * Must align to double word boundary for the double cmpxchg
3582 * instructions to work; see __pcpu_double_call_return_bool().
3583 */
3584 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3585 2 * sizeof(void *));
3586
3587 if (!s->cpu_slab)
3588 return 0;
3589
3590 init_kmem_cache_cpus(s);
3591
3592 return 1;
3593 }
3594
3595 static struct kmem_cache *kmem_cache_node;
3596
3597 /*
3598 * No kmalloc_node yet so do it by hand. We know that this is the first
3599 * slab on the node for this slabcache. There are no concurrent accesses
3600 * possible.
3601 *
3602 * Note that this function only works on the kmem_cache_node
3603 * when allocating for the kmem_cache_node. This is used for bootstrapping
3604 * memory on a fresh node that has no slab structures yet.
3605 */
3606 static void early_kmem_cache_node_alloc(int node)
3607 {
3608 struct page *page;
3609 struct kmem_cache_node *n;
3610
3611 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3612
3613 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3614
3615 BUG_ON(!page);
3616 if (page_to_nid(page) != node) {
3617 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3618 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3619 }
3620
3621 n = page->freelist;
3622 BUG_ON(!n);
3623 #ifdef CONFIG_SLUB_DEBUG
3624 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3625 init_tracking(kmem_cache_node, n);
3626 #endif
3627 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
3628 page->freelist = get_freepointer(kmem_cache_node, n);
3629 page->inuse = 1;
3630 page->frozen = 0;
3631 kmem_cache_node->node[node] = n;
3632 init_kmem_cache_node(n);
3633 inc_slabs_node(kmem_cache_node, node, page->objects);
3634
3635 /*
3636 * No locks need to be taken here as it has just been
3637 * initialized and there is no concurrent access.
3638 */
3639 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3640 }
3641
3642 static void free_kmem_cache_nodes(struct kmem_cache *s)
3643 {
3644 int node;
3645 struct kmem_cache_node *n;
3646
3647 for_each_kmem_cache_node(s, node, n) {
3648 s->node[node] = NULL;
3649 kmem_cache_free(kmem_cache_node, n);
3650 }
3651 }
3652
3653 void __kmem_cache_release(struct kmem_cache *s)
3654 {
3655 cache_random_seq_destroy(s);
3656 free_percpu(s->cpu_slab);
3657 free_kmem_cache_nodes(s);
3658 }
3659
3660 static int init_kmem_cache_nodes(struct kmem_cache *s)
3661 {
3662 int node;
3663
3664 for_each_node_mask(node, slab_nodes) {
3665 struct kmem_cache_node *n;
3666
3667 if (slab_state == DOWN) {
3668 early_kmem_cache_node_alloc(node);
3669 continue;
3670 }
3671 n = kmem_cache_alloc_node(kmem_cache_node,
3672 GFP_KERNEL, node);
3673
3674 if (!n) {
3675 free_kmem_cache_nodes(s);
3676 return 0;
3677 }
3678
3679 init_kmem_cache_node(n);
3680 s->node[node] = n;
3681 }
3682 return 1;
3683 }
3684
3685 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3686 {
3687 if (min < MIN_PARTIAL)
3688 min = MIN_PARTIAL;
3689 else if (min > MAX_PARTIAL)
3690 min = MAX_PARTIAL;
3691 s->min_partial = min;
3692 }
3693
3694 static void set_cpu_partial(struct kmem_cache *s)
3695 {
3696 #ifdef CONFIG_SLUB_CPU_PARTIAL
3697 /*
3698 * cpu_partial determined the maximum number of objects kept in the
3699 * per cpu partial lists of a processor.
3700 *
3701 * Per cpu partial lists mainly contain slabs that just have one
3702 * object freed. If they are used for allocation then they can be
3703 * filled up again with minimal effort. The slab will never hit the
3704 * per node partial lists and therefore no locking will be required.
3705 *
3706 * This setting also determines
3707 *
3708 * A) The number of objects from per cpu partial slabs dumped to the
3709 * per node list when we reach the limit.
3710 * B) The number of objects in cpu partial slabs to extract from the
3711 * per node list when we run out of per cpu objects. We only fetch
3712 * 50% to keep some capacity around for frees.
3713 */
3714 if (!kmem_cache_has_cpu_partial(s))
3715 slub_set_cpu_partial(s, 0);
3716 else if (s->size >= PAGE_SIZE)
3717 slub_set_cpu_partial(s, 2);
3718 else if (s->size >= 1024)
3719 slub_set_cpu_partial(s, 6);
3720 else if (s->size >= 256)
3721 slub_set_cpu_partial(s, 13);
3722 else
3723 slub_set_cpu_partial(s, 30);
3724 #endif
3725 }
3726
3727 /*
3728 * calculate_sizes() determines the order and the distribution of data within
3729 * a slab object.
3730 */
3731 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3732 {
3733 slab_flags_t flags = s->flags;
3734 unsigned int size = s->object_size;
3735 unsigned int order;
3736
3737 /*
3738 * Round up object size to the next word boundary. We can only
3739 * place the free pointer at word boundaries and this determines
3740 * the possible location of the free pointer.
3741 */
3742 size = ALIGN(size, sizeof(void *));
3743
3744 #ifdef CONFIG_SLUB_DEBUG
3745 /*
3746 * Determine if we can poison the object itself. If the user of
3747 * the slab may touch the object after free or before allocation
3748 * then we should never poison the object itself.
3749 */
3750 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3751 !s->ctor)
3752 s->flags |= __OBJECT_POISON;
3753 else
3754 s->flags &= ~__OBJECT_POISON;
3755
3756
3757 /*
3758 * If we are Redzoning then check if there is some space between the
3759 * end of the object and the free pointer. If not then add an
3760 * additional word to have some bytes to store Redzone information.
3761 */
3762 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3763 size += sizeof(void *);
3764 #endif
3765
3766 /*
3767 * With that we have determined the number of bytes in actual use
3768 * by the object and redzoning.
3769 */
3770 s->inuse = size;
3771
3772 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3773 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
3774 s->ctor) {
3775 /*
3776 * Relocate free pointer after the object if it is not
3777 * permitted to overwrite the first word of the object on
3778 * kmem_cache_free.
3779 *
3780 * This is the case if we do RCU, have a constructor or
3781 * destructor, are poisoning the objects, or are
3782 * redzoning an object smaller than sizeof(void *).
3783 *
3784 * The assumption that s->offset >= s->inuse means free
3785 * pointer is outside of the object is used in the
3786 * freeptr_outside_object() function. If that is no
3787 * longer true, the function needs to be modified.
3788 */
3789 s->offset = size;
3790 size += sizeof(void *);
3791 } else {
3792 /*
3793 * Store freelist pointer near middle of object to keep
3794 * it away from the edges of the object to avoid small
3795 * sized over/underflows from neighboring allocations.
3796 */
3797 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
3798 }
3799
3800 #ifdef CONFIG_SLUB_DEBUG
3801 if (flags & SLAB_STORE_USER)
3802 /*
3803 * Need to store information about allocs and frees after
3804 * the object.
3805 */
3806 size += 2 * sizeof(struct track);
3807 #endif
3808
3809 kasan_cache_create(s, &size, &s->flags);
3810 #ifdef CONFIG_SLUB_DEBUG
3811 if (flags & SLAB_RED_ZONE) {
3812 /*
3813 * Add some empty padding so that we can catch
3814 * overwrites from earlier objects rather than let
3815 * tracking information or the free pointer be
3816 * corrupted if a user writes before the start
3817 * of the object.
3818 */
3819 size += sizeof(void *);
3820
3821 s->red_left_pad = sizeof(void *);
3822 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3823 size += s->red_left_pad;
3824 }
3825 #endif
3826
3827 /*
3828 * SLUB stores one object immediately after another beginning from
3829 * offset 0. In order to align the objects we have to simply size
3830 * each object to conform to the alignment.
3831 */
3832 size = ALIGN(size, s->align);
3833 s->size = size;
3834 s->reciprocal_size = reciprocal_value(size);
3835 if (forced_order >= 0)
3836 order = forced_order;
3837 else
3838 order = calculate_order(size);
3839
3840 if ((int)order < 0)
3841 return 0;
3842
3843 s->allocflags = 0;
3844 if (order)
3845 s->allocflags |= __GFP_COMP;
3846
3847 if (s->flags & SLAB_CACHE_DMA)
3848 s->allocflags |= GFP_DMA;
3849
3850 if (s->flags & SLAB_CACHE_DMA32)
3851 s->allocflags |= GFP_DMA32;
3852
3853 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3854 s->allocflags |= __GFP_RECLAIMABLE;
3855
3856 /*
3857 * Determine the number of objects per slab
3858 */
3859 s->oo = oo_make(order, size);
3860 s->min = oo_make(get_order(size), size);
3861 if (oo_objects(s->oo) > oo_objects(s->max))
3862 s->max = s->oo;
3863
3864 return !!oo_objects(s->oo);
3865 }
3866
3867 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3868 {
3869 s->flags = kmem_cache_flags(s->size, flags, s->name);
3870 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3871 s->random = get_random_long();
3872 #endif
3873
3874 if (!calculate_sizes(s, -1))
3875 goto error;
3876 if (disable_higher_order_debug) {
3877 /*
3878 * Disable debugging flags that store metadata if the min slab
3879 * order increased.
3880 */
3881 if (get_order(s->size) > get_order(s->object_size)) {
3882 s->flags &= ~DEBUG_METADATA_FLAGS;
3883 s->offset = 0;
3884 if (!calculate_sizes(s, -1))
3885 goto error;
3886 }
3887 }
3888
3889 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3890 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3891 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3892 /* Enable fast mode */
3893 s->flags |= __CMPXCHG_DOUBLE;
3894 #endif
3895
3896 /*
3897 * The larger the object size is, the more pages we want on the partial
3898 * list to avoid pounding the page allocator excessively.
3899 */
3900 set_min_partial(s, ilog2(s->size) / 2);
3901
3902 set_cpu_partial(s);
3903
3904 #ifdef CONFIG_NUMA
3905 s->remote_node_defrag_ratio = 1000;
3906 #endif
3907
3908 /* Initialize the pre-computed randomized freelist if slab is up */
3909 if (slab_state >= UP) {
3910 if (init_cache_random_seq(s))
3911 goto error;
3912 }
3913
3914 if (!init_kmem_cache_nodes(s))
3915 goto error;
3916
3917 if (alloc_kmem_cache_cpus(s))
3918 return 0;
3919
3920 free_kmem_cache_nodes(s);
3921 error:
3922 return -EINVAL;
3923 }
3924
3925 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3926 const char *text)
3927 {
3928 #ifdef CONFIG_SLUB_DEBUG
3929 void *addr = page_address(page);
3930 unsigned long *map;
3931 void *p;
3932
3933 slab_err(s, page, text, s->name);
3934 slab_lock(page);
3935
3936 map = get_map(s, page);
3937 for_each_object(p, s, addr, page->objects) {
3938
3939 if (!test_bit(__obj_to_index(s, addr, p), map)) {
3940 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
3941 print_tracking(s, p);
3942 }
3943 }
3944 put_map(map);
3945 slab_unlock(page);
3946 #endif
3947 }
3948
3949 /*
3950 * Attempt to free all partial slabs on a node.
3951 * This is called from __kmem_cache_shutdown(). We must take list_lock
3952 * because sysfs file might still access partial list after the shutdowning.
3953 */
3954 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3955 {
3956 LIST_HEAD(discard);
3957 struct page *page, *h;
3958
3959 BUG_ON(irqs_disabled());
3960 spin_lock_irq(&n->list_lock);
3961 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
3962 if (!page->inuse) {
3963 remove_partial(n, page);
3964 list_add(&page->slab_list, &discard);
3965 } else {
3966 list_slab_objects(s, page,
3967 "Objects remaining in %s on __kmem_cache_shutdown()");
3968 }
3969 }
3970 spin_unlock_irq(&n->list_lock);
3971
3972 list_for_each_entry_safe(page, h, &discard, slab_list)
3973 discard_slab(s, page);
3974 }
3975
3976 bool __kmem_cache_empty(struct kmem_cache *s)
3977 {
3978 int node;
3979 struct kmem_cache_node *n;
3980
3981 for_each_kmem_cache_node(s, node, n)
3982 if (n->nr_partial || slabs_node(s, node))
3983 return false;
3984 return true;
3985 }
3986
3987 /*
3988 * Release all resources used by a slab cache.
3989 */
3990 int __kmem_cache_shutdown(struct kmem_cache *s)
3991 {
3992 int node;
3993 struct kmem_cache_node *n;
3994
3995 flush_all(s);
3996 /* Attempt to free all objects */
3997 for_each_kmem_cache_node(s, node, n) {
3998 free_partial(s, n);
3999 if (n->nr_partial || slabs_node(s, node))
4000 return 1;
4001 }
4002 return 0;
4003 }
4004
4005 #ifdef CONFIG_PRINTK
4006 void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page)
4007 {
4008 void *base;
4009 int __maybe_unused i;
4010 unsigned int objnr;
4011 void *objp;
4012 void *objp0;
4013 struct kmem_cache *s = page->slab_cache;
4014 struct track __maybe_unused *trackp;
4015
4016 kpp->kp_ptr = object;
4017 kpp->kp_page = page;
4018 kpp->kp_slab_cache = s;
4019 base = page_address(page);
4020 objp0 = kasan_reset_tag(object);
4021 #ifdef CONFIG_SLUB_DEBUG
4022 objp = restore_red_left(s, objp0);
4023 #else
4024 objp = objp0;
4025 #endif
4026 objnr = obj_to_index(s, page, objp);
4027 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
4028 objp = base + s->size * objnr;
4029 kpp->kp_objp = objp;
4030 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) ||
4031 !(s->flags & SLAB_STORE_USER))
4032 return;
4033 #ifdef CONFIG_SLUB_DEBUG
4034 objp = fixup_red_left(s, objp);
4035 trackp = get_track(s, objp, TRACK_ALLOC);
4036 kpp->kp_ret = (void *)trackp->addr;
4037 #ifdef CONFIG_STACKTRACE
4038 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4039 kpp->kp_stack[i] = (void *)trackp->addrs[i];
4040 if (!kpp->kp_stack[i])
4041 break;
4042 }
4043
4044 trackp = get_track(s, objp, TRACK_FREE);
4045 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4046 kpp->kp_free_stack[i] = (void *)trackp->addrs[i];
4047 if (!kpp->kp_free_stack[i])
4048 break;
4049 }
4050 #endif
4051 #endif
4052 }
4053 #endif
4054
4055 /********************************************************************
4056 * Kmalloc subsystem
4057 *******************************************************************/
4058
4059 static int __init setup_slub_min_order(char *str)
4060 {
4061 get_option(&str, (int *)&slub_min_order);
4062
4063 return 1;
4064 }
4065
4066 __setup("slub_min_order=", setup_slub_min_order);
4067
4068 static int __init setup_slub_max_order(char *str)
4069 {
4070 get_option(&str, (int *)&slub_max_order);
4071 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
4072
4073 return 1;
4074 }
4075
4076 __setup("slub_max_order=", setup_slub_max_order);
4077
4078 static int __init setup_slub_min_objects(char *str)
4079 {
4080 get_option(&str, (int *)&slub_min_objects);
4081
4082 return 1;
4083 }
4084
4085 __setup("slub_min_objects=", setup_slub_min_objects);
4086
4087 void *__kmalloc(size_t size, gfp_t flags)
4088 {
4089 struct kmem_cache *s;
4090 void *ret;
4091
4092 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4093 return kmalloc_large(size, flags);
4094
4095 s = kmalloc_slab(size, flags);
4096
4097 if (unlikely(ZERO_OR_NULL_PTR(s)))
4098 return s;
4099
4100 ret = slab_alloc(s, flags, _RET_IP_, size);
4101
4102 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
4103
4104 ret = kasan_kmalloc(s, ret, size, flags);
4105
4106 return ret;
4107 }
4108 EXPORT_SYMBOL(__kmalloc);
4109
4110 #ifdef CONFIG_NUMA
4111 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4112 {
4113 struct page *page;
4114 void *ptr = NULL;
4115 unsigned int order = get_order(size);
4116
4117 flags |= __GFP_COMP;
4118 page = alloc_pages_node(node, flags, order);
4119 if (page) {
4120 ptr = page_address(page);
4121 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4122 PAGE_SIZE << order);
4123 }
4124
4125 return kmalloc_large_node_hook(ptr, size, flags);
4126 }
4127
4128 void *__kmalloc_node(size_t size, gfp_t flags, int node)
4129 {
4130 struct kmem_cache *s;
4131 void *ret;
4132
4133 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4134 ret = kmalloc_large_node(size, flags, node);
4135
4136 trace_kmalloc_node(_RET_IP_, ret,
4137 size, PAGE_SIZE << get_order(size),
4138 flags, node);
4139
4140 return ret;
4141 }
4142
4143 s = kmalloc_slab(size, flags);
4144
4145 if (unlikely(ZERO_OR_NULL_PTR(s)))
4146 return s;
4147
4148 ret = slab_alloc_node(s, flags, node, _RET_IP_, size);
4149
4150 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
4151
4152 ret = kasan_kmalloc(s, ret, size, flags);
4153
4154 return ret;
4155 }
4156 EXPORT_SYMBOL(__kmalloc_node);
4157 #endif /* CONFIG_NUMA */
4158
4159 #ifdef CONFIG_HARDENED_USERCOPY
4160 /*
4161 * Rejects incorrectly sized objects and objects that are to be copied
4162 * to/from userspace but do not fall entirely within the containing slab
4163 * cache's usercopy region.
4164 *
4165 * Returns NULL if check passes, otherwise const char * to name of cache
4166 * to indicate an error.
4167 */
4168 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4169 bool to_user)
4170 {
4171 struct kmem_cache *s;
4172 unsigned int offset;
4173 size_t object_size;
4174 bool is_kfence = is_kfence_address(ptr);
4175
4176 ptr = kasan_reset_tag(ptr);
4177
4178 /* Find object and usable object size. */
4179 s = page->slab_cache;
4180
4181 /* Reject impossible pointers. */
4182 if (ptr < page_address(page))
4183 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4184 to_user, 0, n);
4185
4186 /* Find offset within object. */
4187 if (is_kfence)
4188 offset = ptr - kfence_object_start(ptr);
4189 else
4190 offset = (ptr - page_address(page)) % s->size;
4191
4192 /* Adjust for redzone and reject if within the redzone. */
4193 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
4194 if (offset < s->red_left_pad)
4195 usercopy_abort("SLUB object in left red zone",
4196 s->name, to_user, offset, n);
4197 offset -= s->red_left_pad;
4198 }
4199
4200 /* Allow address range falling entirely within usercopy region. */
4201 if (offset >= s->useroffset &&
4202 offset - s->useroffset <= s->usersize &&
4203 n <= s->useroffset - offset + s->usersize)
4204 return;
4205
4206 /*
4207 * If the copy is still within the allocated object, produce
4208 * a warning instead of rejecting the copy. This is intended
4209 * to be a temporary method to find any missing usercopy
4210 * whitelists.
4211 */
4212 object_size = slab_ksize(s);
4213 if (usercopy_fallback &&
4214 offset <= object_size && n <= object_size - offset) {
4215 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4216 return;
4217 }
4218
4219 usercopy_abort("SLUB object", s->name, to_user, offset, n);
4220 }
4221 #endif /* CONFIG_HARDENED_USERCOPY */
4222
4223 size_t __ksize(const void *object)
4224 {
4225 struct page *page;
4226
4227 if (unlikely(object == ZERO_SIZE_PTR))
4228 return 0;
4229
4230 page = virt_to_head_page(object);
4231
4232 if (unlikely(!PageSlab(page))) {
4233 WARN_ON(!PageCompound(page));
4234 return page_size(page);
4235 }
4236
4237 return slab_ksize(page->slab_cache);
4238 }
4239 EXPORT_SYMBOL(__ksize);
4240
4241 void kfree(const void *x)
4242 {
4243 struct page *page;
4244 void *object = (void *)x;
4245
4246 trace_kfree(_RET_IP_, x);
4247
4248 if (unlikely(ZERO_OR_NULL_PTR(x)))
4249 return;
4250
4251 page = virt_to_head_page(x);
4252 if (unlikely(!PageSlab(page))) {
4253 unsigned int order = compound_order(page);
4254
4255 BUG_ON(!PageCompound(page));
4256 kfree_hook(object);
4257 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4258 -(PAGE_SIZE << order));
4259 __free_pages(page, order);
4260 return;
4261 }
4262 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
4263 }
4264 EXPORT_SYMBOL(kfree);
4265
4266 #define SHRINK_PROMOTE_MAX 32
4267
4268 /*
4269 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4270 * up most to the head of the partial lists. New allocations will then
4271 * fill those up and thus they can be removed from the partial lists.
4272 *
4273 * The slabs with the least items are placed last. This results in them
4274 * being allocated from last increasing the chance that the last objects
4275 * are freed in them.
4276 */
4277 int __kmem_cache_shrink(struct kmem_cache *s)
4278 {
4279 int node;
4280 int i;
4281 struct kmem_cache_node *n;
4282 struct page *page;
4283 struct page *t;
4284 struct list_head discard;
4285 struct list_head promote[SHRINK_PROMOTE_MAX];
4286 unsigned long flags;
4287 int ret = 0;
4288
4289 flush_all(s);
4290 for_each_kmem_cache_node(s, node, n) {
4291 INIT_LIST_HEAD(&discard);
4292 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4293 INIT_LIST_HEAD(promote + i);
4294
4295 spin_lock_irqsave(&n->list_lock, flags);
4296
4297 /*
4298 * Build lists of slabs to discard or promote.
4299 *
4300 * Note that concurrent frees may occur while we hold the
4301 * list_lock. page->inuse here is the upper limit.
4302 */
4303 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
4304 int free = page->objects - page->inuse;
4305
4306 /* Do not reread page->inuse */
4307 barrier();
4308
4309 /* We do not keep full slabs on the list */
4310 BUG_ON(free <= 0);
4311
4312 if (free == page->objects) {
4313 list_move(&page->slab_list, &discard);
4314 n->nr_partial--;
4315 } else if (free <= SHRINK_PROMOTE_MAX)
4316 list_move(&page->slab_list, promote + free - 1);
4317 }
4318
4319 /*
4320 * Promote the slabs filled up most to the head of the
4321 * partial list.
4322 */
4323 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4324 list_splice(promote + i, &n->partial);
4325
4326 spin_unlock_irqrestore(&n->list_lock, flags);
4327
4328 /* Release empty slabs */
4329 list_for_each_entry_safe(page, t, &discard, slab_list)
4330 discard_slab(s, page);
4331
4332 if (slabs_node(s, node))
4333 ret = 1;
4334 }
4335
4336 return ret;
4337 }
4338
4339 static int slab_mem_going_offline_callback(void *arg)
4340 {
4341 struct kmem_cache *s;
4342
4343 mutex_lock(&slab_mutex);
4344 list_for_each_entry(s, &slab_caches, list)
4345 __kmem_cache_shrink(s);
4346 mutex_unlock(&slab_mutex);
4347
4348 return 0;
4349 }
4350
4351 static void slab_mem_offline_callback(void *arg)
4352 {
4353 struct memory_notify *marg = arg;
4354 int offline_node;
4355
4356 offline_node = marg->status_change_nid_normal;
4357
4358 /*
4359 * If the node still has available memory. we need kmem_cache_node
4360 * for it yet.
4361 */
4362 if (offline_node < 0)
4363 return;
4364
4365 mutex_lock(&slab_mutex);
4366 node_clear(offline_node, slab_nodes);
4367 /*
4368 * We no longer free kmem_cache_node structures here, as it would be
4369 * racy with all get_node() users, and infeasible to protect them with
4370 * slab_mutex.
4371 */
4372 mutex_unlock(&slab_mutex);
4373 }
4374
4375 static int slab_mem_going_online_callback(void *arg)
4376 {
4377 struct kmem_cache_node *n;
4378 struct kmem_cache *s;
4379 struct memory_notify *marg = arg;
4380 int nid = marg->status_change_nid_normal;
4381 int ret = 0;
4382
4383 /*
4384 * If the node's memory is already available, then kmem_cache_node is
4385 * already created. Nothing to do.
4386 */
4387 if (nid < 0)
4388 return 0;
4389
4390 /*
4391 * We are bringing a node online. No memory is available yet. We must
4392 * allocate a kmem_cache_node structure in order to bring the node
4393 * online.
4394 */
4395 mutex_lock(&slab_mutex);
4396 list_for_each_entry(s, &slab_caches, list) {
4397 /*
4398 * The structure may already exist if the node was previously
4399 * onlined and offlined.
4400 */
4401 if (get_node(s, nid))
4402 continue;
4403 /*
4404 * XXX: kmem_cache_alloc_node will fallback to other nodes
4405 * since memory is not yet available from the node that
4406 * is brought up.
4407 */
4408 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4409 if (!n) {
4410 ret = -ENOMEM;
4411 goto out;
4412 }
4413 init_kmem_cache_node(n);
4414 s->node[nid] = n;
4415 }
4416 /*
4417 * Any cache created after this point will also have kmem_cache_node
4418 * initialized for the new node.
4419 */
4420 node_set(nid, slab_nodes);
4421 out:
4422 mutex_unlock(&slab_mutex);
4423 return ret;
4424 }
4425
4426 static int slab_memory_callback(struct notifier_block *self,
4427 unsigned long action, void *arg)
4428 {
4429 int ret = 0;
4430
4431 switch (action) {
4432 case MEM_GOING_ONLINE:
4433 ret = slab_mem_going_online_callback(arg);
4434 break;
4435 case MEM_GOING_OFFLINE:
4436 ret = slab_mem_going_offline_callback(arg);
4437 break;
4438 case MEM_OFFLINE:
4439 case MEM_CANCEL_ONLINE:
4440 slab_mem_offline_callback(arg);
4441 break;
4442 case MEM_ONLINE:
4443 case MEM_CANCEL_OFFLINE:
4444 break;
4445 }
4446 if (ret)
4447 ret = notifier_from_errno(ret);
4448 else
4449 ret = NOTIFY_OK;
4450 return ret;
4451 }
4452
4453 static struct notifier_block slab_memory_callback_nb = {
4454 .notifier_call = slab_memory_callback,
4455 .priority = SLAB_CALLBACK_PRI,
4456 };
4457
4458 /********************************************************************
4459 * Basic setup of slabs
4460 *******************************************************************/
4461
4462 /*
4463 * Used for early kmem_cache structures that were allocated using
4464 * the page allocator. Allocate them properly then fix up the pointers
4465 * that may be pointing to the wrong kmem_cache structure.
4466 */
4467
4468 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4469 {
4470 int node;
4471 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4472 struct kmem_cache_node *n;
4473
4474 memcpy(s, static_cache, kmem_cache->object_size);
4475
4476 /*
4477 * This runs very early, and only the boot processor is supposed to be
4478 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4479 * IPIs around.
4480 */
4481 __flush_cpu_slab(s, smp_processor_id());
4482 for_each_kmem_cache_node(s, node, n) {
4483 struct page *p;
4484
4485 list_for_each_entry(p, &n->partial, slab_list)
4486 p->slab_cache = s;
4487
4488 #ifdef CONFIG_SLUB_DEBUG
4489 list_for_each_entry(p, &n->full, slab_list)
4490 p->slab_cache = s;
4491 #endif
4492 }
4493 list_add(&s->list, &slab_caches);
4494 return s;
4495 }
4496
4497 void __init kmem_cache_init(void)
4498 {
4499 static __initdata struct kmem_cache boot_kmem_cache,
4500 boot_kmem_cache_node;
4501 int node;
4502
4503 if (debug_guardpage_minorder())
4504 slub_max_order = 0;
4505
4506 /* Print slub debugging pointers without hashing */
4507 if (__slub_debug_enabled())
4508 no_hash_pointers_enable(NULL);
4509
4510 kmem_cache_node = &boot_kmem_cache_node;
4511 kmem_cache = &boot_kmem_cache;
4512
4513 /*
4514 * Initialize the nodemask for which we will allocate per node
4515 * structures. Here we don't need taking slab_mutex yet.
4516 */
4517 for_each_node_state(node, N_NORMAL_MEMORY)
4518 node_set(node, slab_nodes);
4519
4520 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4521 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4522
4523 register_hotmemory_notifier(&slab_memory_callback_nb);
4524
4525 /* Able to allocate the per node structures */
4526 slab_state = PARTIAL;
4527
4528 create_boot_cache(kmem_cache, "kmem_cache",
4529 offsetof(struct kmem_cache, node) +
4530 nr_node_ids * sizeof(struct kmem_cache_node *),
4531 SLAB_HWCACHE_ALIGN, 0, 0);
4532
4533 kmem_cache = bootstrap(&boot_kmem_cache);
4534 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4535
4536 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4537 setup_kmalloc_cache_index_table();
4538 create_kmalloc_caches(0);
4539
4540 /* Setup random freelists for each cache */
4541 init_freelist_randomization();
4542
4543 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4544 slub_cpu_dead);
4545
4546 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4547 cache_line_size(),
4548 slub_min_order, slub_max_order, slub_min_objects,
4549 nr_cpu_ids, nr_node_ids);
4550 }
4551
4552 void __init kmem_cache_init_late(void)
4553 {
4554 }
4555
4556 struct kmem_cache *
4557 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4558 slab_flags_t flags, void (*ctor)(void *))
4559 {
4560 struct kmem_cache *s;
4561
4562 s = find_mergeable(size, align, flags, name, ctor);
4563 if (s) {
4564 s->refcount++;
4565
4566 /*
4567 * Adjust the object sizes so that we clear
4568 * the complete object on kzalloc.
4569 */
4570 s->object_size = max(s->object_size, size);
4571 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4572
4573 if (sysfs_slab_alias(s, name)) {
4574 s->refcount--;
4575 s = NULL;
4576 }
4577 }
4578
4579 return s;
4580 }
4581
4582 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4583 {
4584 int err;
4585
4586 err = kmem_cache_open(s, flags);
4587 if (err)
4588 return err;
4589
4590 /* Mutex is not taken during early boot */
4591 if (slab_state <= UP)
4592 return 0;
4593
4594 err = sysfs_slab_add(s);
4595 if (err)
4596 __kmem_cache_release(s);
4597
4598 if (s->flags & SLAB_STORE_USER)
4599 debugfs_slab_add(s);
4600
4601 return err;
4602 }
4603
4604 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4605 {
4606 struct kmem_cache *s;
4607 void *ret;
4608
4609 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4610 return kmalloc_large(size, gfpflags);
4611
4612 s = kmalloc_slab(size, gfpflags);
4613
4614 if (unlikely(ZERO_OR_NULL_PTR(s)))
4615 return s;
4616
4617 ret = slab_alloc(s, gfpflags, caller, size);
4618
4619 /* Honor the call site pointer we received. */
4620 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4621
4622 return ret;
4623 }
4624 EXPORT_SYMBOL(__kmalloc_track_caller);
4625
4626 #ifdef CONFIG_NUMA
4627 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4628 int node, unsigned long caller)
4629 {
4630 struct kmem_cache *s;
4631 void *ret;
4632
4633 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4634 ret = kmalloc_large_node(size, gfpflags, node);
4635
4636 trace_kmalloc_node(caller, ret,
4637 size, PAGE_SIZE << get_order(size),
4638 gfpflags, node);
4639
4640 return ret;
4641 }
4642
4643 s = kmalloc_slab(size, gfpflags);
4644
4645 if (unlikely(ZERO_OR_NULL_PTR(s)))
4646 return s;
4647
4648 ret = slab_alloc_node(s, gfpflags, node, caller, size);
4649
4650 /* Honor the call site pointer we received. */
4651 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4652
4653 return ret;
4654 }
4655 EXPORT_SYMBOL(__kmalloc_node_track_caller);
4656 #endif
4657
4658 #ifdef CONFIG_SYSFS
4659 static int count_inuse(struct page *page)
4660 {
4661 return page->inuse;
4662 }
4663
4664 static int count_total(struct page *page)
4665 {
4666 return page->objects;
4667 }
4668 #endif
4669
4670 #ifdef CONFIG_SLUB_DEBUG
4671 static void validate_slab(struct kmem_cache *s, struct page *page)
4672 {
4673 void *p;
4674 void *addr = page_address(page);
4675 unsigned long *map;
4676
4677 slab_lock(page);
4678
4679 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
4680 goto unlock;
4681
4682 /* Now we know that a valid freelist exists */
4683 map = get_map(s, page);
4684 for_each_object(p, s, addr, page->objects) {
4685 u8 val = test_bit(__obj_to_index(s, addr, p), map) ?
4686 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
4687
4688 if (!check_object(s, page, p, val))
4689 break;
4690 }
4691 put_map(map);
4692 unlock:
4693 slab_unlock(page);
4694 }
4695
4696 static int validate_slab_node(struct kmem_cache *s,
4697 struct kmem_cache_node *n)
4698 {
4699 unsigned long count = 0;
4700 struct page *page;
4701 unsigned long flags;
4702
4703 spin_lock_irqsave(&n->list_lock, flags);
4704
4705 list_for_each_entry(page, &n->partial, slab_list) {
4706 validate_slab(s, page);
4707 count++;
4708 }
4709 if (count != n->nr_partial) {
4710 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4711 s->name, count, n->nr_partial);
4712 slab_add_kunit_errors();
4713 }
4714
4715 if (!(s->flags & SLAB_STORE_USER))
4716 goto out;
4717
4718 list_for_each_entry(page, &n->full, slab_list) {
4719 validate_slab(s, page);
4720 count++;
4721 }
4722 if (count != atomic_long_read(&n->nr_slabs)) {
4723 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4724 s->name, count, atomic_long_read(&n->nr_slabs));
4725 slab_add_kunit_errors();
4726 }
4727
4728 out:
4729 spin_unlock_irqrestore(&n->list_lock, flags);
4730 return count;
4731 }
4732
4733 long validate_slab_cache(struct kmem_cache *s)
4734 {
4735 int node;
4736 unsigned long count = 0;
4737 struct kmem_cache_node *n;
4738
4739 flush_all(s);
4740 for_each_kmem_cache_node(s, node, n)
4741 count += validate_slab_node(s, n);
4742
4743 return count;
4744 }
4745 EXPORT_SYMBOL(validate_slab_cache);
4746
4747 #ifdef CONFIG_DEBUG_FS
4748 /*
4749 * Generate lists of code addresses where slabcache objects are allocated
4750 * and freed.
4751 */
4752
4753 struct location {
4754 unsigned long count;
4755 unsigned long addr;
4756 long long sum_time;
4757 long min_time;
4758 long max_time;
4759 long min_pid;
4760 long max_pid;
4761 DECLARE_BITMAP(cpus, NR_CPUS);
4762 nodemask_t nodes;
4763 };
4764
4765 struct loc_track {
4766 unsigned long max;
4767 unsigned long count;
4768 struct location *loc;
4769 };
4770
4771 static struct dentry *slab_debugfs_root;
4772
4773 static void free_loc_track(struct loc_track *t)
4774 {
4775 if (t->max)
4776 free_pages((unsigned long)t->loc,
4777 get_order(sizeof(struct location) * t->max));
4778 }
4779
4780 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4781 {
4782 struct location *l;
4783 int order;
4784
4785 order = get_order(sizeof(struct location) * max);
4786
4787 l = (void *)__get_free_pages(flags, order);
4788 if (!l)
4789 return 0;
4790
4791 if (t->count) {
4792 memcpy(l, t->loc, sizeof(struct location) * t->count);
4793 free_loc_track(t);
4794 }
4795 t->max = max;
4796 t->loc = l;
4797 return 1;
4798 }
4799
4800 static int add_location(struct loc_track *t, struct kmem_cache *s,
4801 const struct track *track)
4802 {
4803 long start, end, pos;
4804 struct location *l;
4805 unsigned long caddr;
4806 unsigned long age = jiffies - track->when;
4807
4808 start = -1;
4809 end = t->count;
4810
4811 for ( ; ; ) {
4812 pos = start + (end - start + 1) / 2;
4813
4814 /*
4815 * There is nothing at "end". If we end up there
4816 * we need to add something to before end.
4817 */
4818 if (pos == end)
4819 break;
4820
4821 caddr = t->loc[pos].addr;
4822 if (track->addr == caddr) {
4823
4824 l = &t->loc[pos];
4825 l->count++;
4826 if (track->when) {
4827 l->sum_time += age;
4828 if (age < l->min_time)
4829 l->min_time = age;
4830 if (age > l->max_time)
4831 l->max_time = age;
4832
4833 if (track->pid < l->min_pid)
4834 l->min_pid = track->pid;
4835 if (track->pid > l->max_pid)
4836 l->max_pid = track->pid;
4837
4838 cpumask_set_cpu(track->cpu,
4839 to_cpumask(l->cpus));
4840 }
4841 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4842 return 1;
4843 }
4844
4845 if (track->addr < caddr)
4846 end = pos;
4847 else
4848 start = pos;
4849 }
4850
4851 /*
4852 * Not found. Insert new tracking element.
4853 */
4854 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4855 return 0;
4856
4857 l = t->loc + pos;
4858 if (pos < t->count)
4859 memmove(l + 1, l,
4860 (t->count - pos) * sizeof(struct location));
4861 t->count++;
4862 l->count = 1;
4863 l->addr = track->addr;
4864 l->sum_time = age;
4865 l->min_time = age;
4866 l->max_time = age;
4867 l->min_pid = track->pid;
4868 l->max_pid = track->pid;
4869 cpumask_clear(to_cpumask(l->cpus));
4870 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4871 nodes_clear(l->nodes);
4872 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4873 return 1;
4874 }
4875
4876 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4877 struct page *page, enum track_item alloc)
4878 {
4879 void *addr = page_address(page);
4880 void *p;
4881 unsigned long *map;
4882
4883 map = get_map(s, page);
4884 for_each_object(p, s, addr, page->objects)
4885 if (!test_bit(__obj_to_index(s, addr, p), map))
4886 add_location(t, s, get_track(s, p, alloc));
4887 put_map(map);
4888 }
4889 #endif /* CONFIG_DEBUG_FS */
4890 #endif /* CONFIG_SLUB_DEBUG */
4891
4892 #ifdef CONFIG_SYSFS
4893 enum slab_stat_type {
4894 SL_ALL, /* All slabs */
4895 SL_PARTIAL, /* Only partially allocated slabs */
4896 SL_CPU, /* Only slabs used for cpu caches */
4897 SL_OBJECTS, /* Determine allocated objects not slabs */
4898 SL_TOTAL /* Determine object capacity not slabs */
4899 };
4900
4901 #define SO_ALL (1 << SL_ALL)
4902 #define SO_PARTIAL (1 << SL_PARTIAL)
4903 #define SO_CPU (1 << SL_CPU)
4904 #define SO_OBJECTS (1 << SL_OBJECTS)
4905 #define SO_TOTAL (1 << SL_TOTAL)
4906
4907 static ssize_t show_slab_objects(struct kmem_cache *s,
4908 char *buf, unsigned long flags)
4909 {
4910 unsigned long total = 0;
4911 int node;
4912 int x;
4913 unsigned long *nodes;
4914 int len = 0;
4915
4916 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4917 if (!nodes)
4918 return -ENOMEM;
4919
4920 if (flags & SO_CPU) {
4921 int cpu;
4922
4923 for_each_possible_cpu(cpu) {
4924 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4925 cpu);
4926 int node;
4927 struct page *page;
4928
4929 page = READ_ONCE(c->page);
4930 if (!page)
4931 continue;
4932
4933 node = page_to_nid(page);
4934 if (flags & SO_TOTAL)
4935 x = page->objects;
4936 else if (flags & SO_OBJECTS)
4937 x = page->inuse;
4938 else
4939 x = 1;
4940
4941 total += x;
4942 nodes[node] += x;
4943
4944 page = slub_percpu_partial_read_once(c);
4945 if (page) {
4946 node = page_to_nid(page);
4947 if (flags & SO_TOTAL)
4948 WARN_ON_ONCE(1);
4949 else if (flags & SO_OBJECTS)
4950 WARN_ON_ONCE(1);
4951 else
4952 x = page->pages;
4953 total += x;
4954 nodes[node] += x;
4955 }
4956 }
4957 }
4958
4959 /*
4960 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
4961 * already held which will conflict with an existing lock order:
4962 *
4963 * mem_hotplug_lock->slab_mutex->kernfs_mutex
4964 *
4965 * We don't really need mem_hotplug_lock (to hold off
4966 * slab_mem_going_offline_callback) here because slab's memory hot
4967 * unplug code doesn't destroy the kmem_cache->node[] data.
4968 */
4969
4970 #ifdef CONFIG_SLUB_DEBUG
4971 if (flags & SO_ALL) {
4972 struct kmem_cache_node *n;
4973
4974 for_each_kmem_cache_node(s, node, n) {
4975
4976 if (flags & SO_TOTAL)
4977 x = atomic_long_read(&n->total_objects);
4978 else if (flags & SO_OBJECTS)
4979 x = atomic_long_read(&n->total_objects) -
4980 count_partial(n, count_free);
4981 else
4982 x = atomic_long_read(&n->nr_slabs);
4983 total += x;
4984 nodes[node] += x;
4985 }
4986
4987 } else
4988 #endif
4989 if (flags & SO_PARTIAL) {
4990 struct kmem_cache_node *n;
4991
4992 for_each_kmem_cache_node(s, node, n) {
4993 if (flags & SO_TOTAL)
4994 x = count_partial(n, count_total);
4995 else if (flags & SO_OBJECTS)
4996 x = count_partial(n, count_inuse);
4997 else
4998 x = n->nr_partial;
4999 total += x;
5000 nodes[node] += x;
5001 }
5002 }
5003
5004 len += sysfs_emit_at(buf, len, "%lu", total);
5005 #ifdef CONFIG_NUMA
5006 for (node = 0; node < nr_node_ids; node++) {
5007 if (nodes[node])
5008 len += sysfs_emit_at(buf, len, " N%d=%lu",
5009 node, nodes[node]);
5010 }
5011 #endif
5012 len += sysfs_emit_at(buf, len, "\n");
5013 kfree(nodes);
5014
5015 return len;
5016 }
5017
5018 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
5019 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
5020
5021 struct slab_attribute {
5022 struct attribute attr;
5023 ssize_t (*show)(struct kmem_cache *s, char *buf);
5024 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5025 };
5026
5027 #define SLAB_ATTR_RO(_name) \
5028 static struct slab_attribute _name##_attr = \
5029 __ATTR(_name, 0400, _name##_show, NULL)
5030
5031 #define SLAB_ATTR(_name) \
5032 static struct slab_attribute _name##_attr = \
5033 __ATTR(_name, 0600, _name##_show, _name##_store)
5034
5035 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5036 {
5037 return sysfs_emit(buf, "%u\n", s->size);
5038 }
5039 SLAB_ATTR_RO(slab_size);
5040
5041 static ssize_t align_show(struct kmem_cache *s, char *buf)
5042 {
5043 return sysfs_emit(buf, "%u\n", s->align);
5044 }
5045 SLAB_ATTR_RO(align);
5046
5047 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5048 {
5049 return sysfs_emit(buf, "%u\n", s->object_size);
5050 }
5051 SLAB_ATTR_RO(object_size);
5052
5053 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5054 {
5055 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
5056 }
5057 SLAB_ATTR_RO(objs_per_slab);
5058
5059 static ssize_t order_show(struct kmem_cache *s, char *buf)
5060 {
5061 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
5062 }
5063 SLAB_ATTR_RO(order);
5064
5065 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5066 {
5067 return sysfs_emit(buf, "%lu\n", s->min_partial);
5068 }
5069
5070 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5071 size_t length)
5072 {
5073 unsigned long min;
5074 int err;
5075
5076 err = kstrtoul(buf, 10, &min);
5077 if (err)
5078 return err;
5079
5080 set_min_partial(s, min);
5081 return length;
5082 }
5083 SLAB_ATTR(min_partial);
5084
5085 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5086 {
5087 return sysfs_emit(buf, "%u\n", slub_cpu_partial(s));
5088 }
5089
5090 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5091 size_t length)
5092 {
5093 unsigned int objects;
5094 int err;
5095
5096 err = kstrtouint(buf, 10, &objects);
5097 if (err)
5098 return err;
5099 if (objects && !kmem_cache_has_cpu_partial(s))
5100 return -EINVAL;
5101
5102 slub_set_cpu_partial(s, objects);
5103 flush_all(s);
5104 return length;
5105 }
5106 SLAB_ATTR(cpu_partial);
5107
5108 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5109 {
5110 if (!s->ctor)
5111 return 0;
5112 return sysfs_emit(buf, "%pS\n", s->ctor);
5113 }
5114 SLAB_ATTR_RO(ctor);
5115
5116 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5117 {
5118 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5119 }
5120 SLAB_ATTR_RO(aliases);
5121
5122 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5123 {
5124 return show_slab_objects(s, buf, SO_PARTIAL);
5125 }
5126 SLAB_ATTR_RO(partial);
5127
5128 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5129 {
5130 return show_slab_objects(s, buf, SO_CPU);
5131 }
5132 SLAB_ATTR_RO(cpu_slabs);
5133
5134 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5135 {
5136 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5137 }
5138 SLAB_ATTR_RO(objects);
5139
5140 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5141 {
5142 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5143 }
5144 SLAB_ATTR_RO(objects_partial);
5145
5146 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5147 {
5148 int objects = 0;
5149 int pages = 0;
5150 int cpu;
5151 int len = 0;
5152
5153 for_each_online_cpu(cpu) {
5154 struct page *page;
5155
5156 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5157
5158 if (page) {
5159 pages += page->pages;
5160 objects += page->pobjects;
5161 }
5162 }
5163
5164 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages);
5165
5166 #ifdef CONFIG_SMP
5167 for_each_online_cpu(cpu) {
5168 struct page *page;
5169
5170 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5171 if (page)
5172 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
5173 cpu, page->pobjects, page->pages);
5174 }
5175 #endif
5176 len += sysfs_emit_at(buf, len, "\n");
5177
5178 return len;
5179 }
5180 SLAB_ATTR_RO(slabs_cpu_partial);
5181
5182 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5183 {
5184 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5185 }
5186 SLAB_ATTR_RO(reclaim_account);
5187
5188 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5189 {
5190 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5191 }
5192 SLAB_ATTR_RO(hwcache_align);
5193
5194 #ifdef CONFIG_ZONE_DMA
5195 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5196 {
5197 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5198 }
5199 SLAB_ATTR_RO(cache_dma);
5200 #endif
5201
5202 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5203 {
5204 return sysfs_emit(buf, "%u\n", s->usersize);
5205 }
5206 SLAB_ATTR_RO(usersize);
5207
5208 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5209 {
5210 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5211 }
5212 SLAB_ATTR_RO(destroy_by_rcu);
5213
5214 #ifdef CONFIG_SLUB_DEBUG
5215 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5216 {
5217 return show_slab_objects(s, buf, SO_ALL);
5218 }
5219 SLAB_ATTR_RO(slabs);
5220
5221 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5222 {
5223 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5224 }
5225 SLAB_ATTR_RO(total_objects);
5226
5227 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5228 {
5229 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5230 }
5231 SLAB_ATTR_RO(sanity_checks);
5232
5233 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5234 {
5235 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5236 }
5237 SLAB_ATTR_RO(trace);
5238
5239 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5240 {
5241 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5242 }
5243
5244 SLAB_ATTR_RO(red_zone);
5245
5246 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5247 {
5248 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
5249 }
5250
5251 SLAB_ATTR_RO(poison);
5252
5253 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5254 {
5255 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5256 }
5257
5258 SLAB_ATTR_RO(store_user);
5259
5260 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5261 {
5262 return 0;
5263 }
5264
5265 static ssize_t validate_store(struct kmem_cache *s,
5266 const char *buf, size_t length)
5267 {
5268 int ret = -EINVAL;
5269
5270 if (buf[0] == '1') {
5271 ret = validate_slab_cache(s);
5272 if (ret >= 0)
5273 ret = length;
5274 }
5275 return ret;
5276 }
5277 SLAB_ATTR(validate);
5278
5279 #endif /* CONFIG_SLUB_DEBUG */
5280
5281 #ifdef CONFIG_FAILSLAB
5282 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5283 {
5284 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5285 }
5286 SLAB_ATTR_RO(failslab);
5287 #endif
5288
5289 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5290 {
5291 return 0;
5292 }
5293
5294 static ssize_t shrink_store(struct kmem_cache *s,
5295 const char *buf, size_t length)
5296 {
5297 if (buf[0] == '1')
5298 kmem_cache_shrink(s);
5299 else
5300 return -EINVAL;
5301 return length;
5302 }
5303 SLAB_ATTR(shrink);
5304
5305 #ifdef CONFIG_NUMA
5306 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5307 {
5308 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5309 }
5310
5311 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5312 const char *buf, size_t length)
5313 {
5314 unsigned int ratio;
5315 int err;
5316
5317 err = kstrtouint(buf, 10, &ratio);
5318 if (err)
5319 return err;
5320 if (ratio > 100)
5321 return -ERANGE;
5322
5323 s->remote_node_defrag_ratio = ratio * 10;
5324
5325 return length;
5326 }
5327 SLAB_ATTR(remote_node_defrag_ratio);
5328 #endif
5329
5330 #ifdef CONFIG_SLUB_STATS
5331 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5332 {
5333 unsigned long sum = 0;
5334 int cpu;
5335 int len = 0;
5336 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5337
5338 if (!data)
5339 return -ENOMEM;
5340
5341 for_each_online_cpu(cpu) {
5342 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5343
5344 data[cpu] = x;
5345 sum += x;
5346 }
5347
5348 len += sysfs_emit_at(buf, len, "%lu", sum);
5349
5350 #ifdef CONFIG_SMP
5351 for_each_online_cpu(cpu) {
5352 if (data[cpu])
5353 len += sysfs_emit_at(buf, len, " C%d=%u",
5354 cpu, data[cpu]);
5355 }
5356 #endif
5357 kfree(data);
5358 len += sysfs_emit_at(buf, len, "\n");
5359
5360 return len;
5361 }
5362
5363 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5364 {
5365 int cpu;
5366
5367 for_each_online_cpu(cpu)
5368 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5369 }
5370
5371 #define STAT_ATTR(si, text) \
5372 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5373 { \
5374 return show_stat(s, buf, si); \
5375 } \
5376 static ssize_t text##_store(struct kmem_cache *s, \
5377 const char *buf, size_t length) \
5378 { \
5379 if (buf[0] != '0') \
5380 return -EINVAL; \
5381 clear_stat(s, si); \
5382 return length; \
5383 } \
5384 SLAB_ATTR(text); \
5385
5386 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5387 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5388 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5389 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5390 STAT_ATTR(FREE_FROZEN, free_frozen);
5391 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5392 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5393 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5394 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5395 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5396 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5397 STAT_ATTR(FREE_SLAB, free_slab);
5398 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5399 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5400 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5401 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5402 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5403 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5404 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5405 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5406 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5407 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5408 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5409 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5410 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5411 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5412 #endif /* CONFIG_SLUB_STATS */
5413
5414 static struct attribute *slab_attrs[] = {
5415 &slab_size_attr.attr,
5416 &object_size_attr.attr,
5417 &objs_per_slab_attr.attr,
5418 &order_attr.attr,
5419 &min_partial_attr.attr,
5420 &cpu_partial_attr.attr,
5421 &objects_attr.attr,
5422 &objects_partial_attr.attr,
5423 &partial_attr.attr,
5424 &cpu_slabs_attr.attr,
5425 &ctor_attr.attr,
5426 &aliases_attr.attr,
5427 &align_attr.attr,
5428 &hwcache_align_attr.attr,
5429 &reclaim_account_attr.attr,
5430 &destroy_by_rcu_attr.attr,
5431 &shrink_attr.attr,
5432 &slabs_cpu_partial_attr.attr,
5433 #ifdef CONFIG_SLUB_DEBUG
5434 &total_objects_attr.attr,
5435 &slabs_attr.attr,
5436 &sanity_checks_attr.attr,
5437 &trace_attr.attr,
5438 &red_zone_attr.attr,
5439 &poison_attr.attr,
5440 &store_user_attr.attr,
5441 &validate_attr.attr,
5442 #endif
5443 #ifdef CONFIG_ZONE_DMA
5444 &cache_dma_attr.attr,
5445 #endif
5446 #ifdef CONFIG_NUMA
5447 &remote_node_defrag_ratio_attr.attr,
5448 #endif
5449 #ifdef CONFIG_SLUB_STATS
5450 &alloc_fastpath_attr.attr,
5451 &alloc_slowpath_attr.attr,
5452 &free_fastpath_attr.attr,
5453 &free_slowpath_attr.attr,
5454 &free_frozen_attr.attr,
5455 &free_add_partial_attr.attr,
5456 &free_remove_partial_attr.attr,
5457 &alloc_from_partial_attr.attr,
5458 &alloc_slab_attr.attr,
5459 &alloc_refill_attr.attr,
5460 &alloc_node_mismatch_attr.attr,
5461 &free_slab_attr.attr,
5462 &cpuslab_flush_attr.attr,
5463 &deactivate_full_attr.attr,
5464 &deactivate_empty_attr.attr,
5465 &deactivate_to_head_attr.attr,
5466 &deactivate_to_tail_attr.attr,
5467 &deactivate_remote_frees_attr.attr,
5468 &deactivate_bypass_attr.attr,
5469 &order_fallback_attr.attr,
5470 &cmpxchg_double_fail_attr.attr,
5471 &cmpxchg_double_cpu_fail_attr.attr,
5472 &cpu_partial_alloc_attr.attr,
5473 &cpu_partial_free_attr.attr,
5474 &cpu_partial_node_attr.attr,
5475 &cpu_partial_drain_attr.attr,
5476 #endif
5477 #ifdef CONFIG_FAILSLAB
5478 &failslab_attr.attr,
5479 #endif
5480 &usersize_attr.attr,
5481
5482 NULL
5483 };
5484
5485 static const struct attribute_group slab_attr_group = {
5486 .attrs = slab_attrs,
5487 };
5488
5489 static ssize_t slab_attr_show(struct kobject *kobj,
5490 struct attribute *attr,
5491 char *buf)
5492 {
5493 struct slab_attribute *attribute;
5494 struct kmem_cache *s;
5495 int err;
5496
5497 attribute = to_slab_attr(attr);
5498 s = to_slab(kobj);
5499
5500 if (!attribute->show)
5501 return -EIO;
5502
5503 err = attribute->show(s, buf);
5504
5505 return err;
5506 }
5507
5508 static ssize_t slab_attr_store(struct kobject *kobj,
5509 struct attribute *attr,
5510 const char *buf, size_t len)
5511 {
5512 struct slab_attribute *attribute;
5513 struct kmem_cache *s;
5514 int err;
5515
5516 attribute = to_slab_attr(attr);
5517 s = to_slab(kobj);
5518
5519 if (!attribute->store)
5520 return -EIO;
5521
5522 err = attribute->store(s, buf, len);
5523 return err;
5524 }
5525
5526 static void kmem_cache_release(struct kobject *k)
5527 {
5528 slab_kmem_cache_release(to_slab(k));
5529 }
5530
5531 static const struct sysfs_ops slab_sysfs_ops = {
5532 .show = slab_attr_show,
5533 .store = slab_attr_store,
5534 };
5535
5536 static struct kobj_type slab_ktype = {
5537 .sysfs_ops = &slab_sysfs_ops,
5538 .release = kmem_cache_release,
5539 };
5540
5541 static struct kset *slab_kset;
5542
5543 static inline struct kset *cache_kset(struct kmem_cache *s)
5544 {
5545 return slab_kset;
5546 }
5547
5548 #define ID_STR_LENGTH 64
5549
5550 /* Create a unique string id for a slab cache:
5551 *
5552 * Format :[flags-]size
5553 */
5554 static char *create_unique_id(struct kmem_cache *s)
5555 {
5556 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5557 char *p = name;
5558
5559 BUG_ON(!name);
5560
5561 *p++ = ':';
5562 /*
5563 * First flags affecting slabcache operations. We will only
5564 * get here for aliasable slabs so we do not need to support
5565 * too many flags. The flags here must cover all flags that
5566 * are matched during merging to guarantee that the id is
5567 * unique.
5568 */
5569 if (s->flags & SLAB_CACHE_DMA)
5570 *p++ = 'd';
5571 if (s->flags & SLAB_CACHE_DMA32)
5572 *p++ = 'D';
5573 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5574 *p++ = 'a';
5575 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5576 *p++ = 'F';
5577 if (s->flags & SLAB_ACCOUNT)
5578 *p++ = 'A';
5579 if (p != name + 1)
5580 *p++ = '-';
5581 p += sprintf(p, "%07u", s->size);
5582
5583 BUG_ON(p > name + ID_STR_LENGTH - 1);
5584 return name;
5585 }
5586
5587 static int sysfs_slab_add(struct kmem_cache *s)
5588 {
5589 int err;
5590 const char *name;
5591 struct kset *kset = cache_kset(s);
5592 int unmergeable = slab_unmergeable(s);
5593
5594 if (!kset) {
5595 kobject_init(&s->kobj, &slab_ktype);
5596 return 0;
5597 }
5598
5599 if (!unmergeable && disable_higher_order_debug &&
5600 (slub_debug & DEBUG_METADATA_FLAGS))
5601 unmergeable = 1;
5602
5603 if (unmergeable) {
5604 /*
5605 * Slabcache can never be merged so we can use the name proper.
5606 * This is typically the case for debug situations. In that
5607 * case we can catch duplicate names easily.
5608 */
5609 sysfs_remove_link(&slab_kset->kobj, s->name);
5610 name = s->name;
5611 } else {
5612 /*
5613 * Create a unique name for the slab as a target
5614 * for the symlinks.
5615 */
5616 name = create_unique_id(s);
5617 }
5618
5619 s->kobj.kset = kset;
5620 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5621 if (err)
5622 goto out;
5623
5624 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5625 if (err)
5626 goto out_del_kobj;
5627
5628 if (!unmergeable) {
5629 /* Setup first alias */
5630 sysfs_slab_alias(s, s->name);
5631 }
5632 out:
5633 if (!unmergeable)
5634 kfree(name);
5635 return err;
5636 out_del_kobj:
5637 kobject_del(&s->kobj);
5638 goto out;
5639 }
5640
5641 void sysfs_slab_unlink(struct kmem_cache *s)
5642 {
5643 if (slab_state >= FULL)
5644 kobject_del(&s->kobj);
5645 }
5646
5647 void sysfs_slab_release(struct kmem_cache *s)
5648 {
5649 if (slab_state >= FULL)
5650 kobject_put(&s->kobj);
5651 }
5652
5653 /*
5654 * Need to buffer aliases during bootup until sysfs becomes
5655 * available lest we lose that information.
5656 */
5657 struct saved_alias {
5658 struct kmem_cache *s;
5659 const char *name;
5660 struct saved_alias *next;
5661 };
5662
5663 static struct saved_alias *alias_list;
5664
5665 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5666 {
5667 struct saved_alias *al;
5668
5669 if (slab_state == FULL) {
5670 /*
5671 * If we have a leftover link then remove it.
5672 */
5673 sysfs_remove_link(&slab_kset->kobj, name);
5674 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5675 }
5676
5677 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5678 if (!al)
5679 return -ENOMEM;
5680
5681 al->s = s;
5682 al->name = name;
5683 al->next = alias_list;
5684 alias_list = al;
5685 return 0;
5686 }
5687
5688 static int __init slab_sysfs_init(void)
5689 {
5690 struct kmem_cache *s;
5691 int err;
5692
5693 mutex_lock(&slab_mutex);
5694
5695 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
5696 if (!slab_kset) {
5697 mutex_unlock(&slab_mutex);
5698 pr_err("Cannot register slab subsystem.\n");
5699 return -ENOSYS;
5700 }
5701
5702 slab_state = FULL;
5703
5704 list_for_each_entry(s, &slab_caches, list) {
5705 err = sysfs_slab_add(s);
5706 if (err)
5707 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5708 s->name);
5709 }
5710
5711 while (alias_list) {
5712 struct saved_alias *al = alias_list;
5713
5714 alias_list = alias_list->next;
5715 err = sysfs_slab_alias(al->s, al->name);
5716 if (err)
5717 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5718 al->name);
5719 kfree(al);
5720 }
5721
5722 mutex_unlock(&slab_mutex);
5723 return 0;
5724 }
5725
5726 __initcall(slab_sysfs_init);
5727 #endif /* CONFIG_SYSFS */
5728
5729 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
5730 static int slab_debugfs_show(struct seq_file *seq, void *v)
5731 {
5732
5733 struct location *l;
5734 unsigned int idx = *(unsigned int *)v;
5735 struct loc_track *t = seq->private;
5736
5737 if (idx < t->count) {
5738 l = &t->loc[idx];
5739
5740 seq_printf(seq, "%7ld ", l->count);
5741
5742 if (l->addr)
5743 seq_printf(seq, "%pS", (void *)l->addr);
5744 else
5745 seq_puts(seq, "<not-available>");
5746
5747 if (l->sum_time != l->min_time) {
5748 seq_printf(seq, " age=%ld/%llu/%ld",
5749 l->min_time, div_u64(l->sum_time, l->count),
5750 l->max_time);
5751 } else
5752 seq_printf(seq, " age=%ld", l->min_time);
5753
5754 if (l->min_pid != l->max_pid)
5755 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
5756 else
5757 seq_printf(seq, " pid=%ld",
5758 l->min_pid);
5759
5760 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
5761 seq_printf(seq, " cpus=%*pbl",
5762 cpumask_pr_args(to_cpumask(l->cpus)));
5763
5764 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
5765 seq_printf(seq, " nodes=%*pbl",
5766 nodemask_pr_args(&l->nodes));
5767
5768 seq_puts(seq, "\n");
5769 }
5770
5771 if (!idx && !t->count)
5772 seq_puts(seq, "No data\n");
5773
5774 return 0;
5775 }
5776
5777 static void slab_debugfs_stop(struct seq_file *seq, void *v)
5778 {
5779 }
5780
5781 static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
5782 {
5783 struct loc_track *t = seq->private;
5784
5785 v = ppos;
5786 ++*ppos;
5787 if (*ppos <= t->count)
5788 return v;
5789
5790 return NULL;
5791 }
5792
5793 static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
5794 {
5795 return ppos;
5796 }
5797
5798 static const struct seq_operations slab_debugfs_sops = {
5799 .start = slab_debugfs_start,
5800 .next = slab_debugfs_next,
5801 .stop = slab_debugfs_stop,
5802 .show = slab_debugfs_show,
5803 };
5804
5805 static int slab_debug_trace_open(struct inode *inode, struct file *filep)
5806 {
5807
5808 struct kmem_cache_node *n;
5809 enum track_item alloc;
5810 int node;
5811 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
5812 sizeof(struct loc_track));
5813 struct kmem_cache *s = file_inode(filep)->i_private;
5814
5815 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
5816 alloc = TRACK_ALLOC;
5817 else
5818 alloc = TRACK_FREE;
5819
5820 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL))
5821 return -ENOMEM;
5822
5823 /* Push back cpu slabs */
5824 flush_all(s);
5825
5826 for_each_kmem_cache_node(s, node, n) {
5827 unsigned long flags;
5828 struct page *page;
5829
5830 if (!atomic_long_read(&n->nr_slabs))
5831 continue;
5832
5833 spin_lock_irqsave(&n->list_lock, flags);
5834 list_for_each_entry(page, &n->partial, slab_list)
5835 process_slab(t, s, page, alloc);
5836 list_for_each_entry(page, &n->full, slab_list)
5837 process_slab(t, s, page, alloc);
5838 spin_unlock_irqrestore(&n->list_lock, flags);
5839 }
5840
5841 return 0;
5842 }
5843
5844 static int slab_debug_trace_release(struct inode *inode, struct file *file)
5845 {
5846 struct seq_file *seq = file->private_data;
5847 struct loc_track *t = seq->private;
5848
5849 free_loc_track(t);
5850 return seq_release_private(inode, file);
5851 }
5852
5853 static const struct file_operations slab_debugfs_fops = {
5854 .open = slab_debug_trace_open,
5855 .read = seq_read,
5856 .llseek = seq_lseek,
5857 .release = slab_debug_trace_release,
5858 };
5859
5860 static void debugfs_slab_add(struct kmem_cache *s)
5861 {
5862 struct dentry *slab_cache_dir;
5863
5864 if (unlikely(!slab_debugfs_root))
5865 return;
5866
5867 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
5868
5869 debugfs_create_file("alloc_traces", 0400,
5870 slab_cache_dir, s, &slab_debugfs_fops);
5871
5872 debugfs_create_file("free_traces", 0400,
5873 slab_cache_dir, s, &slab_debugfs_fops);
5874 }
5875
5876 void debugfs_slab_release(struct kmem_cache *s)
5877 {
5878 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root));
5879 }
5880
5881 static int __init slab_debugfs_init(void)
5882 {
5883 struct kmem_cache *s;
5884
5885 slab_debugfs_root = debugfs_create_dir("slab", NULL);
5886
5887 list_for_each_entry(s, &slab_caches, list)
5888 if (s->flags & SLAB_STORE_USER)
5889 debugfs_slab_add(s);
5890
5891 return 0;
5892
5893 }
5894 __initcall(slab_debugfs_init);
5895 #endif
5896 /*
5897 * The /proc/slabinfo ABI
5898 */
5899 #ifdef CONFIG_SLUB_DEBUG
5900 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5901 {
5902 unsigned long nr_slabs = 0;
5903 unsigned long nr_objs = 0;
5904 unsigned long nr_free = 0;
5905 int node;
5906 struct kmem_cache_node *n;
5907
5908 for_each_kmem_cache_node(s, node, n) {
5909 nr_slabs += node_nr_slabs(n);
5910 nr_objs += node_nr_objs(n);
5911 nr_free += count_partial(n, count_free);
5912 }
5913
5914 sinfo->active_objs = nr_objs - nr_free;
5915 sinfo->num_objs = nr_objs;
5916 sinfo->active_slabs = nr_slabs;
5917 sinfo->num_slabs = nr_slabs;
5918 sinfo->objects_per_slab = oo_objects(s->oo);
5919 sinfo->cache_order = oo_order(s->oo);
5920 }
5921
5922 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5923 {
5924 }
5925
5926 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5927 size_t count, loff_t *ppos)
5928 {
5929 return -EIO;
5930 }
5931 #endif /* CONFIG_SLUB_DEBUG */