]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - mm/slub.c
mm, slab: check GFP_SLAB_BUG_MASK before alloc_pages in kmalloc_order
[mirror_ubuntu-jammy-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list except per cpu partial list. The processor that froze the
62 * slab is the one who can perform list operations on the page. Other
63 * processors may put objects onto the freelist but the processor that
64 * froze the slab is the only one that can retrieve the objects from the
65 * page's freelist.
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
88 * freed then the slab will show up again on the partial lists.
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
96 * page->frozen The slab is frozen and exempt from list processing.
97 * This means that the slab is dedicated to a purpose
98 * such as satisfying allocations for a specific
99 * processor. Objects may be freed in the slab while
100 * it is frozen but slab_free will then skip the usual
101 * list operations. It is up to the processor holding
102 * the slab to integrate the slab into the slab lists
103 * when the slab is no longer needed.
104 *
105 * One use of this flag is to mark slabs that are
106 * used for allocations. Then such a slab becomes a cpu
107 * slab. The cpu slab may be equipped with an additional
108 * freelist that allows lockless access to
109 * free objects in addition to the regular freelist
110 * that requires the slab lock.
111 *
112 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
113 * options set. This moves slab handling out of
114 * the fast path and disables lockless freelists.
115 */
116
117 static inline int kmem_cache_debug(struct kmem_cache *s)
118 {
119 #ifdef CONFIG_SLUB_DEBUG
120 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
121 #else
122 return 0;
123 #endif
124 }
125
126 void *fixup_red_left(struct kmem_cache *s, void *p)
127 {
128 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
129 p += s->red_left_pad;
130
131 return p;
132 }
133
134 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
135 {
136 #ifdef CONFIG_SLUB_CPU_PARTIAL
137 return !kmem_cache_debug(s);
138 #else
139 return false;
140 #endif
141 }
142
143 /*
144 * Issues still to be resolved:
145 *
146 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
147 *
148 * - Variable sizing of the per node arrays
149 */
150
151 /* Enable to test recovery from slab corruption on boot */
152 #undef SLUB_RESILIENCY_TEST
153
154 /* Enable to log cmpxchg failures */
155 #undef SLUB_DEBUG_CMPXCHG
156
157 /*
158 * Mininum number of partial slabs. These will be left on the partial
159 * lists even if they are empty. kmem_cache_shrink may reclaim them.
160 */
161 #define MIN_PARTIAL 5
162
163 /*
164 * Maximum number of desirable partial slabs.
165 * The existence of more partial slabs makes kmem_cache_shrink
166 * sort the partial list by the number of objects in use.
167 */
168 #define MAX_PARTIAL 10
169
170 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
171 SLAB_POISON | SLAB_STORE_USER)
172
173 /*
174 * These debug flags cannot use CMPXCHG because there might be consistency
175 * issues when checking or reading debug information
176 */
177 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
178 SLAB_TRACE)
179
180
181 /*
182 * Debugging flags that require metadata to be stored in the slab. These get
183 * disabled when slub_debug=O is used and a cache's min order increases with
184 * metadata.
185 */
186 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
187
188 #define OO_SHIFT 16
189 #define OO_MASK ((1 << OO_SHIFT) - 1)
190 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
191
192 /* Internal SLUB flags */
193 /* Poison object */
194 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
195 /* Use cmpxchg_double */
196 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
197
198 /*
199 * Tracking user of a slab.
200 */
201 #define TRACK_ADDRS_COUNT 16
202 struct track {
203 unsigned long addr; /* Called from address */
204 #ifdef CONFIG_STACKTRACE
205 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
206 #endif
207 int cpu; /* Was running on cpu */
208 int pid; /* Pid context */
209 unsigned long when; /* When did the operation occur */
210 };
211
212 enum track_item { TRACK_ALLOC, TRACK_FREE };
213
214 #ifdef CONFIG_SYSFS
215 static int sysfs_slab_add(struct kmem_cache *);
216 static int sysfs_slab_alias(struct kmem_cache *, const char *);
217 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
218 static void sysfs_slab_remove(struct kmem_cache *s);
219 #else
220 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
221 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
222 { return 0; }
223 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
224 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
225 #endif
226
227 static inline void stat(const struct kmem_cache *s, enum stat_item si)
228 {
229 #ifdef CONFIG_SLUB_STATS
230 /*
231 * The rmw is racy on a preemptible kernel but this is acceptable, so
232 * avoid this_cpu_add()'s irq-disable overhead.
233 */
234 raw_cpu_inc(s->cpu_slab->stat[si]);
235 #endif
236 }
237
238 /********************************************************************
239 * Core slab cache functions
240 *******************************************************************/
241
242 /*
243 * Returns freelist pointer (ptr). With hardening, this is obfuscated
244 * with an XOR of the address where the pointer is held and a per-cache
245 * random number.
246 */
247 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
248 unsigned long ptr_addr)
249 {
250 #ifdef CONFIG_SLAB_FREELIST_HARDENED
251 /*
252 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
253 * Normally, this doesn't cause any issues, as both set_freepointer()
254 * and get_freepointer() are called with a pointer with the same tag.
255 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
256 * example, when __free_slub() iterates over objects in a cache, it
257 * passes untagged pointers to check_object(). check_object() in turns
258 * calls get_freepointer() with an untagged pointer, which causes the
259 * freepointer to be restored incorrectly.
260 */
261 return (void *)((unsigned long)ptr ^ s->random ^
262 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
263 #else
264 return ptr;
265 #endif
266 }
267
268 /* Returns the freelist pointer recorded at location ptr_addr. */
269 static inline void *freelist_dereference(const struct kmem_cache *s,
270 void *ptr_addr)
271 {
272 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
273 (unsigned long)ptr_addr);
274 }
275
276 static inline void *get_freepointer(struct kmem_cache *s, void *object)
277 {
278 return freelist_dereference(s, object + s->offset);
279 }
280
281 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
282 {
283 prefetch(object + s->offset);
284 }
285
286 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
287 {
288 unsigned long freepointer_addr;
289 void *p;
290
291 if (!debug_pagealloc_enabled_static())
292 return get_freepointer(s, object);
293
294 freepointer_addr = (unsigned long)object + s->offset;
295 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
296 return freelist_ptr(s, p, freepointer_addr);
297 }
298
299 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
300 {
301 unsigned long freeptr_addr = (unsigned long)object + s->offset;
302
303 #ifdef CONFIG_SLAB_FREELIST_HARDENED
304 BUG_ON(object == fp); /* naive detection of double free or corruption */
305 #endif
306
307 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
308 }
309
310 /* Loop over all objects in a slab */
311 #define for_each_object(__p, __s, __addr, __objects) \
312 for (__p = fixup_red_left(__s, __addr); \
313 __p < (__addr) + (__objects) * (__s)->size; \
314 __p += (__s)->size)
315
316 /* Determine object index from a given position */
317 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
318 {
319 return (kasan_reset_tag(p) - addr) / s->size;
320 }
321
322 static inline unsigned int order_objects(unsigned int order, unsigned int size)
323 {
324 return ((unsigned int)PAGE_SIZE << order) / size;
325 }
326
327 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
328 unsigned int size)
329 {
330 struct kmem_cache_order_objects x = {
331 (order << OO_SHIFT) + order_objects(order, size)
332 };
333
334 return x;
335 }
336
337 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
338 {
339 return x.x >> OO_SHIFT;
340 }
341
342 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
343 {
344 return x.x & OO_MASK;
345 }
346
347 /*
348 * Per slab locking using the pagelock
349 */
350 static __always_inline void slab_lock(struct page *page)
351 {
352 VM_BUG_ON_PAGE(PageTail(page), page);
353 bit_spin_lock(PG_locked, &page->flags);
354 }
355
356 static __always_inline void slab_unlock(struct page *page)
357 {
358 VM_BUG_ON_PAGE(PageTail(page), page);
359 __bit_spin_unlock(PG_locked, &page->flags);
360 }
361
362 /* Interrupts must be disabled (for the fallback code to work right) */
363 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
364 void *freelist_old, unsigned long counters_old,
365 void *freelist_new, unsigned long counters_new,
366 const char *n)
367 {
368 VM_BUG_ON(!irqs_disabled());
369 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
370 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
371 if (s->flags & __CMPXCHG_DOUBLE) {
372 if (cmpxchg_double(&page->freelist, &page->counters,
373 freelist_old, counters_old,
374 freelist_new, counters_new))
375 return true;
376 } else
377 #endif
378 {
379 slab_lock(page);
380 if (page->freelist == freelist_old &&
381 page->counters == counters_old) {
382 page->freelist = freelist_new;
383 page->counters = counters_new;
384 slab_unlock(page);
385 return true;
386 }
387 slab_unlock(page);
388 }
389
390 cpu_relax();
391 stat(s, CMPXCHG_DOUBLE_FAIL);
392
393 #ifdef SLUB_DEBUG_CMPXCHG
394 pr_info("%s %s: cmpxchg double redo ", n, s->name);
395 #endif
396
397 return false;
398 }
399
400 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
401 void *freelist_old, unsigned long counters_old,
402 void *freelist_new, unsigned long counters_new,
403 const char *n)
404 {
405 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
406 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
407 if (s->flags & __CMPXCHG_DOUBLE) {
408 if (cmpxchg_double(&page->freelist, &page->counters,
409 freelist_old, counters_old,
410 freelist_new, counters_new))
411 return true;
412 } else
413 #endif
414 {
415 unsigned long flags;
416
417 local_irq_save(flags);
418 slab_lock(page);
419 if (page->freelist == freelist_old &&
420 page->counters == counters_old) {
421 page->freelist = freelist_new;
422 page->counters = counters_new;
423 slab_unlock(page);
424 local_irq_restore(flags);
425 return true;
426 }
427 slab_unlock(page);
428 local_irq_restore(flags);
429 }
430
431 cpu_relax();
432 stat(s, CMPXCHG_DOUBLE_FAIL);
433
434 #ifdef SLUB_DEBUG_CMPXCHG
435 pr_info("%s %s: cmpxchg double redo ", n, s->name);
436 #endif
437
438 return false;
439 }
440
441 #ifdef CONFIG_SLUB_DEBUG
442 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
443 static DEFINE_SPINLOCK(object_map_lock);
444
445 /*
446 * Determine a map of object in use on a page.
447 *
448 * Node listlock must be held to guarantee that the page does
449 * not vanish from under us.
450 */
451 static unsigned long *get_map(struct kmem_cache *s, struct page *page)
452 __acquires(&object_map_lock)
453 {
454 void *p;
455 void *addr = page_address(page);
456
457 VM_BUG_ON(!irqs_disabled());
458
459 spin_lock(&object_map_lock);
460
461 bitmap_zero(object_map, page->objects);
462
463 for (p = page->freelist; p; p = get_freepointer(s, p))
464 set_bit(slab_index(p, s, addr), object_map);
465
466 return object_map;
467 }
468
469 static void put_map(unsigned long *map) __releases(&object_map_lock)
470 {
471 VM_BUG_ON(map != object_map);
472 lockdep_assert_held(&object_map_lock);
473
474 spin_unlock(&object_map_lock);
475 }
476
477 static inline unsigned int size_from_object(struct kmem_cache *s)
478 {
479 if (s->flags & SLAB_RED_ZONE)
480 return s->size - s->red_left_pad;
481
482 return s->size;
483 }
484
485 static inline void *restore_red_left(struct kmem_cache *s, void *p)
486 {
487 if (s->flags & SLAB_RED_ZONE)
488 p -= s->red_left_pad;
489
490 return p;
491 }
492
493 /*
494 * Debug settings:
495 */
496 #if defined(CONFIG_SLUB_DEBUG_ON)
497 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
498 #else
499 static slab_flags_t slub_debug;
500 #endif
501
502 static char *slub_debug_slabs;
503 static int disable_higher_order_debug;
504
505 /*
506 * slub is about to manipulate internal object metadata. This memory lies
507 * outside the range of the allocated object, so accessing it would normally
508 * be reported by kasan as a bounds error. metadata_access_enable() is used
509 * to tell kasan that these accesses are OK.
510 */
511 static inline void metadata_access_enable(void)
512 {
513 kasan_disable_current();
514 }
515
516 static inline void metadata_access_disable(void)
517 {
518 kasan_enable_current();
519 }
520
521 /*
522 * Object debugging
523 */
524
525 /* Verify that a pointer has an address that is valid within a slab page */
526 static inline int check_valid_pointer(struct kmem_cache *s,
527 struct page *page, void *object)
528 {
529 void *base;
530
531 if (!object)
532 return 1;
533
534 base = page_address(page);
535 object = kasan_reset_tag(object);
536 object = restore_red_left(s, object);
537 if (object < base || object >= base + page->objects * s->size ||
538 (object - base) % s->size) {
539 return 0;
540 }
541
542 return 1;
543 }
544
545 static void print_section(char *level, char *text, u8 *addr,
546 unsigned int length)
547 {
548 metadata_access_enable();
549 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
550 length, 1);
551 metadata_access_disable();
552 }
553
554 /*
555 * See comment in calculate_sizes().
556 */
557 static inline bool freeptr_outside_object(struct kmem_cache *s)
558 {
559 return s->offset >= s->inuse;
560 }
561
562 /*
563 * Return offset of the end of info block which is inuse + free pointer if
564 * not overlapping with object.
565 */
566 static inline unsigned int get_info_end(struct kmem_cache *s)
567 {
568 if (freeptr_outside_object(s))
569 return s->inuse + sizeof(void *);
570 else
571 return s->inuse;
572 }
573
574 static struct track *get_track(struct kmem_cache *s, void *object,
575 enum track_item alloc)
576 {
577 struct track *p;
578
579 p = object + get_info_end(s);
580
581 return p + alloc;
582 }
583
584 static void set_track(struct kmem_cache *s, void *object,
585 enum track_item alloc, unsigned long addr)
586 {
587 struct track *p = get_track(s, object, alloc);
588
589 if (addr) {
590 #ifdef CONFIG_STACKTRACE
591 unsigned int nr_entries;
592
593 metadata_access_enable();
594 nr_entries = stack_trace_save(p->addrs, TRACK_ADDRS_COUNT, 3);
595 metadata_access_disable();
596
597 if (nr_entries < TRACK_ADDRS_COUNT)
598 p->addrs[nr_entries] = 0;
599 #endif
600 p->addr = addr;
601 p->cpu = smp_processor_id();
602 p->pid = current->pid;
603 p->when = jiffies;
604 } else {
605 memset(p, 0, sizeof(struct track));
606 }
607 }
608
609 static void init_tracking(struct kmem_cache *s, void *object)
610 {
611 if (!(s->flags & SLAB_STORE_USER))
612 return;
613
614 set_track(s, object, TRACK_FREE, 0UL);
615 set_track(s, object, TRACK_ALLOC, 0UL);
616 }
617
618 static void print_track(const char *s, struct track *t, unsigned long pr_time)
619 {
620 if (!t->addr)
621 return;
622
623 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
624 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
625 #ifdef CONFIG_STACKTRACE
626 {
627 int i;
628 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
629 if (t->addrs[i])
630 pr_err("\t%pS\n", (void *)t->addrs[i]);
631 else
632 break;
633 }
634 #endif
635 }
636
637 static void print_tracking(struct kmem_cache *s, void *object)
638 {
639 unsigned long pr_time = jiffies;
640 if (!(s->flags & SLAB_STORE_USER))
641 return;
642
643 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
644 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
645 }
646
647 static void print_page_info(struct page *page)
648 {
649 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
650 page, page->objects, page->inuse, page->freelist, page->flags);
651
652 }
653
654 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
655 {
656 struct va_format vaf;
657 va_list args;
658
659 va_start(args, fmt);
660 vaf.fmt = fmt;
661 vaf.va = &args;
662 pr_err("=============================================================================\n");
663 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
664 pr_err("-----------------------------------------------------------------------------\n\n");
665
666 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
667 va_end(args);
668 }
669
670 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
671 {
672 struct va_format vaf;
673 va_list args;
674
675 va_start(args, fmt);
676 vaf.fmt = fmt;
677 vaf.va = &args;
678 pr_err("FIX %s: %pV\n", s->name, &vaf);
679 va_end(args);
680 }
681
682 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
683 void *freelist, void *nextfree)
684 {
685 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
686 !check_valid_pointer(s, page, nextfree)) {
687 object_err(s, page, freelist, "Freechain corrupt");
688 freelist = NULL;
689 slab_fix(s, "Isolate corrupted freechain");
690 return true;
691 }
692
693 return false;
694 }
695
696 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
697 {
698 unsigned int off; /* Offset of last byte */
699 u8 *addr = page_address(page);
700
701 print_tracking(s, p);
702
703 print_page_info(page);
704
705 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
706 p, p - addr, get_freepointer(s, p));
707
708 if (s->flags & SLAB_RED_ZONE)
709 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
710 s->red_left_pad);
711 else if (p > addr + 16)
712 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
713
714 print_section(KERN_ERR, "Object ", p,
715 min_t(unsigned int, s->object_size, PAGE_SIZE));
716 if (s->flags & SLAB_RED_ZONE)
717 print_section(KERN_ERR, "Redzone ", p + s->object_size,
718 s->inuse - s->object_size);
719
720 off = get_info_end(s);
721
722 if (s->flags & SLAB_STORE_USER)
723 off += 2 * sizeof(struct track);
724
725 off += kasan_metadata_size(s);
726
727 if (off != size_from_object(s))
728 /* Beginning of the filler is the free pointer */
729 print_section(KERN_ERR, "Padding ", p + off,
730 size_from_object(s) - off);
731
732 dump_stack();
733 }
734
735 void object_err(struct kmem_cache *s, struct page *page,
736 u8 *object, char *reason)
737 {
738 slab_bug(s, "%s", reason);
739 print_trailer(s, page, object);
740 }
741
742 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
743 const char *fmt, ...)
744 {
745 va_list args;
746 char buf[100];
747
748 va_start(args, fmt);
749 vsnprintf(buf, sizeof(buf), fmt, args);
750 va_end(args);
751 slab_bug(s, "%s", buf);
752 print_page_info(page);
753 dump_stack();
754 }
755
756 static void init_object(struct kmem_cache *s, void *object, u8 val)
757 {
758 u8 *p = object;
759
760 if (s->flags & SLAB_RED_ZONE)
761 memset(p - s->red_left_pad, val, s->red_left_pad);
762
763 if (s->flags & __OBJECT_POISON) {
764 memset(p, POISON_FREE, s->object_size - 1);
765 p[s->object_size - 1] = POISON_END;
766 }
767
768 if (s->flags & SLAB_RED_ZONE)
769 memset(p + s->object_size, val, s->inuse - s->object_size);
770 }
771
772 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
773 void *from, void *to)
774 {
775 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
776 memset(from, data, to - from);
777 }
778
779 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
780 u8 *object, char *what,
781 u8 *start, unsigned int value, unsigned int bytes)
782 {
783 u8 *fault;
784 u8 *end;
785 u8 *addr = page_address(page);
786
787 metadata_access_enable();
788 fault = memchr_inv(start, value, bytes);
789 metadata_access_disable();
790 if (!fault)
791 return 1;
792
793 end = start + bytes;
794 while (end > fault && end[-1] == value)
795 end--;
796
797 slab_bug(s, "%s overwritten", what);
798 pr_err("INFO: 0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
799 fault, end - 1, fault - addr,
800 fault[0], value);
801 print_trailer(s, page, object);
802
803 restore_bytes(s, what, value, fault, end);
804 return 0;
805 }
806
807 /*
808 * Object layout:
809 *
810 * object address
811 * Bytes of the object to be managed.
812 * If the freepointer may overlay the object then the free
813 * pointer is at the middle of the object.
814 *
815 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
816 * 0xa5 (POISON_END)
817 *
818 * object + s->object_size
819 * Padding to reach word boundary. This is also used for Redzoning.
820 * Padding is extended by another word if Redzoning is enabled and
821 * object_size == inuse.
822 *
823 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
824 * 0xcc (RED_ACTIVE) for objects in use.
825 *
826 * object + s->inuse
827 * Meta data starts here.
828 *
829 * A. Free pointer (if we cannot overwrite object on free)
830 * B. Tracking data for SLAB_STORE_USER
831 * C. Padding to reach required alignment boundary or at mininum
832 * one word if debugging is on to be able to detect writes
833 * before the word boundary.
834 *
835 * Padding is done using 0x5a (POISON_INUSE)
836 *
837 * object + s->size
838 * Nothing is used beyond s->size.
839 *
840 * If slabcaches are merged then the object_size and inuse boundaries are mostly
841 * ignored. And therefore no slab options that rely on these boundaries
842 * may be used with merged slabcaches.
843 */
844
845 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
846 {
847 unsigned long off = get_info_end(s); /* The end of info */
848
849 if (s->flags & SLAB_STORE_USER)
850 /* We also have user information there */
851 off += 2 * sizeof(struct track);
852
853 off += kasan_metadata_size(s);
854
855 if (size_from_object(s) == off)
856 return 1;
857
858 return check_bytes_and_report(s, page, p, "Object padding",
859 p + off, POISON_INUSE, size_from_object(s) - off);
860 }
861
862 /* Check the pad bytes at the end of a slab page */
863 static int slab_pad_check(struct kmem_cache *s, struct page *page)
864 {
865 u8 *start;
866 u8 *fault;
867 u8 *end;
868 u8 *pad;
869 int length;
870 int remainder;
871
872 if (!(s->flags & SLAB_POISON))
873 return 1;
874
875 start = page_address(page);
876 length = page_size(page);
877 end = start + length;
878 remainder = length % s->size;
879 if (!remainder)
880 return 1;
881
882 pad = end - remainder;
883 metadata_access_enable();
884 fault = memchr_inv(pad, POISON_INUSE, remainder);
885 metadata_access_disable();
886 if (!fault)
887 return 1;
888 while (end > fault && end[-1] == POISON_INUSE)
889 end--;
890
891 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
892 fault, end - 1, fault - start);
893 print_section(KERN_ERR, "Padding ", pad, remainder);
894
895 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
896 return 0;
897 }
898
899 static int check_object(struct kmem_cache *s, struct page *page,
900 void *object, u8 val)
901 {
902 u8 *p = object;
903 u8 *endobject = object + s->object_size;
904
905 if (s->flags & SLAB_RED_ZONE) {
906 if (!check_bytes_and_report(s, page, object, "Redzone",
907 object - s->red_left_pad, val, s->red_left_pad))
908 return 0;
909
910 if (!check_bytes_and_report(s, page, object, "Redzone",
911 endobject, val, s->inuse - s->object_size))
912 return 0;
913 } else {
914 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
915 check_bytes_and_report(s, page, p, "Alignment padding",
916 endobject, POISON_INUSE,
917 s->inuse - s->object_size);
918 }
919 }
920
921 if (s->flags & SLAB_POISON) {
922 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
923 (!check_bytes_and_report(s, page, p, "Poison", p,
924 POISON_FREE, s->object_size - 1) ||
925 !check_bytes_and_report(s, page, p, "Poison",
926 p + s->object_size - 1, POISON_END, 1)))
927 return 0;
928 /*
929 * check_pad_bytes cleans up on its own.
930 */
931 check_pad_bytes(s, page, p);
932 }
933
934 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
935 /*
936 * Object and freepointer overlap. Cannot check
937 * freepointer while object is allocated.
938 */
939 return 1;
940
941 /* Check free pointer validity */
942 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
943 object_err(s, page, p, "Freepointer corrupt");
944 /*
945 * No choice but to zap it and thus lose the remainder
946 * of the free objects in this slab. May cause
947 * another error because the object count is now wrong.
948 */
949 set_freepointer(s, p, NULL);
950 return 0;
951 }
952 return 1;
953 }
954
955 static int check_slab(struct kmem_cache *s, struct page *page)
956 {
957 int maxobj;
958
959 VM_BUG_ON(!irqs_disabled());
960
961 if (!PageSlab(page)) {
962 slab_err(s, page, "Not a valid slab page");
963 return 0;
964 }
965
966 maxobj = order_objects(compound_order(page), s->size);
967 if (page->objects > maxobj) {
968 slab_err(s, page, "objects %u > max %u",
969 page->objects, maxobj);
970 return 0;
971 }
972 if (page->inuse > page->objects) {
973 slab_err(s, page, "inuse %u > max %u",
974 page->inuse, page->objects);
975 return 0;
976 }
977 /* Slab_pad_check fixes things up after itself */
978 slab_pad_check(s, page);
979 return 1;
980 }
981
982 /*
983 * Determine if a certain object on a page is on the freelist. Must hold the
984 * slab lock to guarantee that the chains are in a consistent state.
985 */
986 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
987 {
988 int nr = 0;
989 void *fp;
990 void *object = NULL;
991 int max_objects;
992
993 fp = page->freelist;
994 while (fp && nr <= page->objects) {
995 if (fp == search)
996 return 1;
997 if (!check_valid_pointer(s, page, fp)) {
998 if (object) {
999 object_err(s, page, object,
1000 "Freechain corrupt");
1001 set_freepointer(s, object, NULL);
1002 } else {
1003 slab_err(s, page, "Freepointer corrupt");
1004 page->freelist = NULL;
1005 page->inuse = page->objects;
1006 slab_fix(s, "Freelist cleared");
1007 return 0;
1008 }
1009 break;
1010 }
1011 object = fp;
1012 fp = get_freepointer(s, object);
1013 nr++;
1014 }
1015
1016 max_objects = order_objects(compound_order(page), s->size);
1017 if (max_objects > MAX_OBJS_PER_PAGE)
1018 max_objects = MAX_OBJS_PER_PAGE;
1019
1020 if (page->objects != max_objects) {
1021 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1022 page->objects, max_objects);
1023 page->objects = max_objects;
1024 slab_fix(s, "Number of objects adjusted.");
1025 }
1026 if (page->inuse != page->objects - nr) {
1027 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1028 page->inuse, page->objects - nr);
1029 page->inuse = page->objects - nr;
1030 slab_fix(s, "Object count adjusted.");
1031 }
1032 return search == NULL;
1033 }
1034
1035 static void trace(struct kmem_cache *s, struct page *page, void *object,
1036 int alloc)
1037 {
1038 if (s->flags & SLAB_TRACE) {
1039 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1040 s->name,
1041 alloc ? "alloc" : "free",
1042 object, page->inuse,
1043 page->freelist);
1044
1045 if (!alloc)
1046 print_section(KERN_INFO, "Object ", (void *)object,
1047 s->object_size);
1048
1049 dump_stack();
1050 }
1051 }
1052
1053 /*
1054 * Tracking of fully allocated slabs for debugging purposes.
1055 */
1056 static void add_full(struct kmem_cache *s,
1057 struct kmem_cache_node *n, struct page *page)
1058 {
1059 if (!(s->flags & SLAB_STORE_USER))
1060 return;
1061
1062 lockdep_assert_held(&n->list_lock);
1063 list_add(&page->slab_list, &n->full);
1064 }
1065
1066 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1067 {
1068 if (!(s->flags & SLAB_STORE_USER))
1069 return;
1070
1071 lockdep_assert_held(&n->list_lock);
1072 list_del(&page->slab_list);
1073 }
1074
1075 /* Tracking of the number of slabs for debugging purposes */
1076 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1077 {
1078 struct kmem_cache_node *n = get_node(s, node);
1079
1080 return atomic_long_read(&n->nr_slabs);
1081 }
1082
1083 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1084 {
1085 return atomic_long_read(&n->nr_slabs);
1086 }
1087
1088 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1089 {
1090 struct kmem_cache_node *n = get_node(s, node);
1091
1092 /*
1093 * May be called early in order to allocate a slab for the
1094 * kmem_cache_node structure. Solve the chicken-egg
1095 * dilemma by deferring the increment of the count during
1096 * bootstrap (see early_kmem_cache_node_alloc).
1097 */
1098 if (likely(n)) {
1099 atomic_long_inc(&n->nr_slabs);
1100 atomic_long_add(objects, &n->total_objects);
1101 }
1102 }
1103 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1104 {
1105 struct kmem_cache_node *n = get_node(s, node);
1106
1107 atomic_long_dec(&n->nr_slabs);
1108 atomic_long_sub(objects, &n->total_objects);
1109 }
1110
1111 /* Object debug checks for alloc/free paths */
1112 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1113 void *object)
1114 {
1115 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1116 return;
1117
1118 init_object(s, object, SLUB_RED_INACTIVE);
1119 init_tracking(s, object);
1120 }
1121
1122 static
1123 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
1124 {
1125 if (!(s->flags & SLAB_POISON))
1126 return;
1127
1128 metadata_access_enable();
1129 memset(addr, POISON_INUSE, page_size(page));
1130 metadata_access_disable();
1131 }
1132
1133 static inline int alloc_consistency_checks(struct kmem_cache *s,
1134 struct page *page, void *object)
1135 {
1136 if (!check_slab(s, page))
1137 return 0;
1138
1139 if (!check_valid_pointer(s, page, object)) {
1140 object_err(s, page, object, "Freelist Pointer check fails");
1141 return 0;
1142 }
1143
1144 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1145 return 0;
1146
1147 return 1;
1148 }
1149
1150 static noinline int alloc_debug_processing(struct kmem_cache *s,
1151 struct page *page,
1152 void *object, unsigned long addr)
1153 {
1154 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1155 if (!alloc_consistency_checks(s, page, object))
1156 goto bad;
1157 }
1158
1159 /* Success perform special debug activities for allocs */
1160 if (s->flags & SLAB_STORE_USER)
1161 set_track(s, object, TRACK_ALLOC, addr);
1162 trace(s, page, object, 1);
1163 init_object(s, object, SLUB_RED_ACTIVE);
1164 return 1;
1165
1166 bad:
1167 if (PageSlab(page)) {
1168 /*
1169 * If this is a slab page then lets do the best we can
1170 * to avoid issues in the future. Marking all objects
1171 * as used avoids touching the remaining objects.
1172 */
1173 slab_fix(s, "Marking all objects used");
1174 page->inuse = page->objects;
1175 page->freelist = NULL;
1176 }
1177 return 0;
1178 }
1179
1180 static inline int free_consistency_checks(struct kmem_cache *s,
1181 struct page *page, void *object, unsigned long addr)
1182 {
1183 if (!check_valid_pointer(s, page, object)) {
1184 slab_err(s, page, "Invalid object pointer 0x%p", object);
1185 return 0;
1186 }
1187
1188 if (on_freelist(s, page, object)) {
1189 object_err(s, page, object, "Object already free");
1190 return 0;
1191 }
1192
1193 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1194 return 0;
1195
1196 if (unlikely(s != page->slab_cache)) {
1197 if (!PageSlab(page)) {
1198 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1199 object);
1200 } else if (!page->slab_cache) {
1201 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1202 object);
1203 dump_stack();
1204 } else
1205 object_err(s, page, object,
1206 "page slab pointer corrupt.");
1207 return 0;
1208 }
1209 return 1;
1210 }
1211
1212 /* Supports checking bulk free of a constructed freelist */
1213 static noinline int free_debug_processing(
1214 struct kmem_cache *s, struct page *page,
1215 void *head, void *tail, int bulk_cnt,
1216 unsigned long addr)
1217 {
1218 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1219 void *object = head;
1220 int cnt = 0;
1221 unsigned long flags;
1222 int ret = 0;
1223
1224 spin_lock_irqsave(&n->list_lock, flags);
1225 slab_lock(page);
1226
1227 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1228 if (!check_slab(s, page))
1229 goto out;
1230 }
1231
1232 next_object:
1233 cnt++;
1234
1235 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1236 if (!free_consistency_checks(s, page, object, addr))
1237 goto out;
1238 }
1239
1240 if (s->flags & SLAB_STORE_USER)
1241 set_track(s, object, TRACK_FREE, addr);
1242 trace(s, page, object, 0);
1243 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1244 init_object(s, object, SLUB_RED_INACTIVE);
1245
1246 /* Reached end of constructed freelist yet? */
1247 if (object != tail) {
1248 object = get_freepointer(s, object);
1249 goto next_object;
1250 }
1251 ret = 1;
1252
1253 out:
1254 if (cnt != bulk_cnt)
1255 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1256 bulk_cnt, cnt);
1257
1258 slab_unlock(page);
1259 spin_unlock_irqrestore(&n->list_lock, flags);
1260 if (!ret)
1261 slab_fix(s, "Object at 0x%p not freed", object);
1262 return ret;
1263 }
1264
1265 static int __init setup_slub_debug(char *str)
1266 {
1267 slub_debug = DEBUG_DEFAULT_FLAGS;
1268 if (*str++ != '=' || !*str)
1269 /*
1270 * No options specified. Switch on full debugging.
1271 */
1272 goto out;
1273
1274 if (*str == ',')
1275 /*
1276 * No options but restriction on slabs. This means full
1277 * debugging for slabs matching a pattern.
1278 */
1279 goto check_slabs;
1280
1281 slub_debug = 0;
1282 if (*str == '-')
1283 /*
1284 * Switch off all debugging measures.
1285 */
1286 goto out;
1287
1288 /*
1289 * Determine which debug features should be switched on
1290 */
1291 for (; *str && *str != ','; str++) {
1292 switch (tolower(*str)) {
1293 case 'f':
1294 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1295 break;
1296 case 'z':
1297 slub_debug |= SLAB_RED_ZONE;
1298 break;
1299 case 'p':
1300 slub_debug |= SLAB_POISON;
1301 break;
1302 case 'u':
1303 slub_debug |= SLAB_STORE_USER;
1304 break;
1305 case 't':
1306 slub_debug |= SLAB_TRACE;
1307 break;
1308 case 'a':
1309 slub_debug |= SLAB_FAILSLAB;
1310 break;
1311 case 'o':
1312 /*
1313 * Avoid enabling debugging on caches if its minimum
1314 * order would increase as a result.
1315 */
1316 disable_higher_order_debug = 1;
1317 break;
1318 default:
1319 pr_err("slub_debug option '%c' unknown. skipped\n",
1320 *str);
1321 }
1322 }
1323
1324 check_slabs:
1325 if (*str == ',')
1326 slub_debug_slabs = str + 1;
1327 out:
1328 if ((static_branch_unlikely(&init_on_alloc) ||
1329 static_branch_unlikely(&init_on_free)) &&
1330 (slub_debug & SLAB_POISON))
1331 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
1332 return 1;
1333 }
1334
1335 __setup("slub_debug", setup_slub_debug);
1336
1337 /*
1338 * kmem_cache_flags - apply debugging options to the cache
1339 * @object_size: the size of an object without meta data
1340 * @flags: flags to set
1341 * @name: name of the cache
1342 * @ctor: constructor function
1343 *
1344 * Debug option(s) are applied to @flags. In addition to the debug
1345 * option(s), if a slab name (or multiple) is specified i.e.
1346 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1347 * then only the select slabs will receive the debug option(s).
1348 */
1349 slab_flags_t kmem_cache_flags(unsigned int object_size,
1350 slab_flags_t flags, const char *name,
1351 void (*ctor)(void *))
1352 {
1353 char *iter;
1354 size_t len;
1355
1356 /* If slub_debug = 0, it folds into the if conditional. */
1357 if (!slub_debug_slabs)
1358 return flags | slub_debug;
1359
1360 len = strlen(name);
1361 iter = slub_debug_slabs;
1362 while (*iter) {
1363 char *end, *glob;
1364 size_t cmplen;
1365
1366 end = strchrnul(iter, ',');
1367
1368 glob = strnchr(iter, end - iter, '*');
1369 if (glob)
1370 cmplen = glob - iter;
1371 else
1372 cmplen = max_t(size_t, len, (end - iter));
1373
1374 if (!strncmp(name, iter, cmplen)) {
1375 flags |= slub_debug;
1376 break;
1377 }
1378
1379 if (!*end)
1380 break;
1381 iter = end + 1;
1382 }
1383
1384 return flags;
1385 }
1386 #else /* !CONFIG_SLUB_DEBUG */
1387 static inline void setup_object_debug(struct kmem_cache *s,
1388 struct page *page, void *object) {}
1389 static inline
1390 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
1391
1392 static inline int alloc_debug_processing(struct kmem_cache *s,
1393 struct page *page, void *object, unsigned long addr) { return 0; }
1394
1395 static inline int free_debug_processing(
1396 struct kmem_cache *s, struct page *page,
1397 void *head, void *tail, int bulk_cnt,
1398 unsigned long addr) { return 0; }
1399
1400 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1401 { return 1; }
1402 static inline int check_object(struct kmem_cache *s, struct page *page,
1403 void *object, u8 val) { return 1; }
1404 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1405 struct page *page) {}
1406 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1407 struct page *page) {}
1408 slab_flags_t kmem_cache_flags(unsigned int object_size,
1409 slab_flags_t flags, const char *name,
1410 void (*ctor)(void *))
1411 {
1412 return flags;
1413 }
1414 #define slub_debug 0
1415
1416 #define disable_higher_order_debug 0
1417
1418 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1419 { return 0; }
1420 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1421 { return 0; }
1422 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1423 int objects) {}
1424 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1425 int objects) {}
1426
1427 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
1428 void *freelist, void *nextfree)
1429 {
1430 return false;
1431 }
1432 #endif /* CONFIG_SLUB_DEBUG */
1433
1434 /*
1435 * Hooks for other subsystems that check memory allocations. In a typical
1436 * production configuration these hooks all should produce no code at all.
1437 */
1438 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1439 {
1440 ptr = kasan_kmalloc_large(ptr, size, flags);
1441 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1442 kmemleak_alloc(ptr, size, 1, flags);
1443 return ptr;
1444 }
1445
1446 static __always_inline void kfree_hook(void *x)
1447 {
1448 kmemleak_free(x);
1449 kasan_kfree_large(x, _RET_IP_);
1450 }
1451
1452 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1453 {
1454 kmemleak_free_recursive(x, s->flags);
1455
1456 /*
1457 * Trouble is that we may no longer disable interrupts in the fast path
1458 * So in order to make the debug calls that expect irqs to be
1459 * disabled we need to disable interrupts temporarily.
1460 */
1461 #ifdef CONFIG_LOCKDEP
1462 {
1463 unsigned long flags;
1464
1465 local_irq_save(flags);
1466 debug_check_no_locks_freed(x, s->object_size);
1467 local_irq_restore(flags);
1468 }
1469 #endif
1470 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1471 debug_check_no_obj_freed(x, s->object_size);
1472
1473 /* KASAN might put x into memory quarantine, delaying its reuse */
1474 return kasan_slab_free(s, x, _RET_IP_);
1475 }
1476
1477 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1478 void **head, void **tail)
1479 {
1480
1481 void *object;
1482 void *next = *head;
1483 void *old_tail = *tail ? *tail : *head;
1484 int rsize;
1485
1486 /* Head and tail of the reconstructed freelist */
1487 *head = NULL;
1488 *tail = NULL;
1489
1490 do {
1491 object = next;
1492 next = get_freepointer(s, object);
1493
1494 if (slab_want_init_on_free(s)) {
1495 /*
1496 * Clear the object and the metadata, but don't touch
1497 * the redzone.
1498 */
1499 memset(object, 0, s->object_size);
1500 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad
1501 : 0;
1502 memset((char *)object + s->inuse, 0,
1503 s->size - s->inuse - rsize);
1504
1505 }
1506 /* If object's reuse doesn't have to be delayed */
1507 if (!slab_free_hook(s, object)) {
1508 /* Move object to the new freelist */
1509 set_freepointer(s, object, *head);
1510 *head = object;
1511 if (!*tail)
1512 *tail = object;
1513 }
1514 } while (object != old_tail);
1515
1516 if (*head == *tail)
1517 *tail = NULL;
1518
1519 return *head != NULL;
1520 }
1521
1522 static void *setup_object(struct kmem_cache *s, struct page *page,
1523 void *object)
1524 {
1525 setup_object_debug(s, page, object);
1526 object = kasan_init_slab_obj(s, object);
1527 if (unlikely(s->ctor)) {
1528 kasan_unpoison_object_data(s, object);
1529 s->ctor(object);
1530 kasan_poison_object_data(s, object);
1531 }
1532 return object;
1533 }
1534
1535 /*
1536 * Slab allocation and freeing
1537 */
1538 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1539 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1540 {
1541 struct page *page;
1542 unsigned int order = oo_order(oo);
1543
1544 if (node == NUMA_NO_NODE)
1545 page = alloc_pages(flags, order);
1546 else
1547 page = __alloc_pages_node(node, flags, order);
1548
1549 if (page && charge_slab_page(page, flags, order, s)) {
1550 __free_pages(page, order);
1551 page = NULL;
1552 }
1553
1554 return page;
1555 }
1556
1557 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1558 /* Pre-initialize the random sequence cache */
1559 static int init_cache_random_seq(struct kmem_cache *s)
1560 {
1561 unsigned int count = oo_objects(s->oo);
1562 int err;
1563
1564 /* Bailout if already initialised */
1565 if (s->random_seq)
1566 return 0;
1567
1568 err = cache_random_seq_create(s, count, GFP_KERNEL);
1569 if (err) {
1570 pr_err("SLUB: Unable to initialize free list for %s\n",
1571 s->name);
1572 return err;
1573 }
1574
1575 /* Transform to an offset on the set of pages */
1576 if (s->random_seq) {
1577 unsigned int i;
1578
1579 for (i = 0; i < count; i++)
1580 s->random_seq[i] *= s->size;
1581 }
1582 return 0;
1583 }
1584
1585 /* Initialize each random sequence freelist per cache */
1586 static void __init init_freelist_randomization(void)
1587 {
1588 struct kmem_cache *s;
1589
1590 mutex_lock(&slab_mutex);
1591
1592 list_for_each_entry(s, &slab_caches, list)
1593 init_cache_random_seq(s);
1594
1595 mutex_unlock(&slab_mutex);
1596 }
1597
1598 /* Get the next entry on the pre-computed freelist randomized */
1599 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1600 unsigned long *pos, void *start,
1601 unsigned long page_limit,
1602 unsigned long freelist_count)
1603 {
1604 unsigned int idx;
1605
1606 /*
1607 * If the target page allocation failed, the number of objects on the
1608 * page might be smaller than the usual size defined by the cache.
1609 */
1610 do {
1611 idx = s->random_seq[*pos];
1612 *pos += 1;
1613 if (*pos >= freelist_count)
1614 *pos = 0;
1615 } while (unlikely(idx >= page_limit));
1616
1617 return (char *)start + idx;
1618 }
1619
1620 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1621 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1622 {
1623 void *start;
1624 void *cur;
1625 void *next;
1626 unsigned long idx, pos, page_limit, freelist_count;
1627
1628 if (page->objects < 2 || !s->random_seq)
1629 return false;
1630
1631 freelist_count = oo_objects(s->oo);
1632 pos = get_random_int() % freelist_count;
1633
1634 page_limit = page->objects * s->size;
1635 start = fixup_red_left(s, page_address(page));
1636
1637 /* First entry is used as the base of the freelist */
1638 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1639 freelist_count);
1640 cur = setup_object(s, page, cur);
1641 page->freelist = cur;
1642
1643 for (idx = 1; idx < page->objects; idx++) {
1644 next = next_freelist_entry(s, page, &pos, start, page_limit,
1645 freelist_count);
1646 next = setup_object(s, page, next);
1647 set_freepointer(s, cur, next);
1648 cur = next;
1649 }
1650 set_freepointer(s, cur, NULL);
1651
1652 return true;
1653 }
1654 #else
1655 static inline int init_cache_random_seq(struct kmem_cache *s)
1656 {
1657 return 0;
1658 }
1659 static inline void init_freelist_randomization(void) { }
1660 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1661 {
1662 return false;
1663 }
1664 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1665
1666 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1667 {
1668 struct page *page;
1669 struct kmem_cache_order_objects oo = s->oo;
1670 gfp_t alloc_gfp;
1671 void *start, *p, *next;
1672 int idx;
1673 bool shuffle;
1674
1675 flags &= gfp_allowed_mask;
1676
1677 if (gfpflags_allow_blocking(flags))
1678 local_irq_enable();
1679
1680 flags |= s->allocflags;
1681
1682 /*
1683 * Let the initial higher-order allocation fail under memory pressure
1684 * so we fall-back to the minimum order allocation.
1685 */
1686 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1687 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1688 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1689
1690 page = alloc_slab_page(s, alloc_gfp, node, oo);
1691 if (unlikely(!page)) {
1692 oo = s->min;
1693 alloc_gfp = flags;
1694 /*
1695 * Allocation may have failed due to fragmentation.
1696 * Try a lower order alloc if possible
1697 */
1698 page = alloc_slab_page(s, alloc_gfp, node, oo);
1699 if (unlikely(!page))
1700 goto out;
1701 stat(s, ORDER_FALLBACK);
1702 }
1703
1704 page->objects = oo_objects(oo);
1705
1706 page->slab_cache = s;
1707 __SetPageSlab(page);
1708 if (page_is_pfmemalloc(page))
1709 SetPageSlabPfmemalloc(page);
1710
1711 kasan_poison_slab(page);
1712
1713 start = page_address(page);
1714
1715 setup_page_debug(s, page, start);
1716
1717 shuffle = shuffle_freelist(s, page);
1718
1719 if (!shuffle) {
1720 start = fixup_red_left(s, start);
1721 start = setup_object(s, page, start);
1722 page->freelist = start;
1723 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1724 next = p + s->size;
1725 next = setup_object(s, page, next);
1726 set_freepointer(s, p, next);
1727 p = next;
1728 }
1729 set_freepointer(s, p, NULL);
1730 }
1731
1732 page->inuse = page->objects;
1733 page->frozen = 1;
1734
1735 out:
1736 if (gfpflags_allow_blocking(flags))
1737 local_irq_disable();
1738 if (!page)
1739 return NULL;
1740
1741 inc_slabs_node(s, page_to_nid(page), page->objects);
1742
1743 return page;
1744 }
1745
1746 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1747 {
1748 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1749 flags = kmalloc_fix_flags(flags);
1750
1751 return allocate_slab(s,
1752 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1753 }
1754
1755 static void __free_slab(struct kmem_cache *s, struct page *page)
1756 {
1757 int order = compound_order(page);
1758 int pages = 1 << order;
1759
1760 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1761 void *p;
1762
1763 slab_pad_check(s, page);
1764 for_each_object(p, s, page_address(page),
1765 page->objects)
1766 check_object(s, page, p, SLUB_RED_INACTIVE);
1767 }
1768
1769 __ClearPageSlabPfmemalloc(page);
1770 __ClearPageSlab(page);
1771
1772 page->mapping = NULL;
1773 if (current->reclaim_state)
1774 current->reclaim_state->reclaimed_slab += pages;
1775 uncharge_slab_page(page, order, s);
1776 __free_pages(page, order);
1777 }
1778
1779 static void rcu_free_slab(struct rcu_head *h)
1780 {
1781 struct page *page = container_of(h, struct page, rcu_head);
1782
1783 __free_slab(page->slab_cache, page);
1784 }
1785
1786 static void free_slab(struct kmem_cache *s, struct page *page)
1787 {
1788 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1789 call_rcu(&page->rcu_head, rcu_free_slab);
1790 } else
1791 __free_slab(s, page);
1792 }
1793
1794 static void discard_slab(struct kmem_cache *s, struct page *page)
1795 {
1796 dec_slabs_node(s, page_to_nid(page), page->objects);
1797 free_slab(s, page);
1798 }
1799
1800 /*
1801 * Management of partially allocated slabs.
1802 */
1803 static inline void
1804 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1805 {
1806 n->nr_partial++;
1807 if (tail == DEACTIVATE_TO_TAIL)
1808 list_add_tail(&page->slab_list, &n->partial);
1809 else
1810 list_add(&page->slab_list, &n->partial);
1811 }
1812
1813 static inline void add_partial(struct kmem_cache_node *n,
1814 struct page *page, int tail)
1815 {
1816 lockdep_assert_held(&n->list_lock);
1817 __add_partial(n, page, tail);
1818 }
1819
1820 static inline void remove_partial(struct kmem_cache_node *n,
1821 struct page *page)
1822 {
1823 lockdep_assert_held(&n->list_lock);
1824 list_del(&page->slab_list);
1825 n->nr_partial--;
1826 }
1827
1828 /*
1829 * Remove slab from the partial list, freeze it and
1830 * return the pointer to the freelist.
1831 *
1832 * Returns a list of objects or NULL if it fails.
1833 */
1834 static inline void *acquire_slab(struct kmem_cache *s,
1835 struct kmem_cache_node *n, struct page *page,
1836 int mode, int *objects)
1837 {
1838 void *freelist;
1839 unsigned long counters;
1840 struct page new;
1841
1842 lockdep_assert_held(&n->list_lock);
1843
1844 /*
1845 * Zap the freelist and set the frozen bit.
1846 * The old freelist is the list of objects for the
1847 * per cpu allocation list.
1848 */
1849 freelist = page->freelist;
1850 counters = page->counters;
1851 new.counters = counters;
1852 *objects = new.objects - new.inuse;
1853 if (mode) {
1854 new.inuse = page->objects;
1855 new.freelist = NULL;
1856 } else {
1857 new.freelist = freelist;
1858 }
1859
1860 VM_BUG_ON(new.frozen);
1861 new.frozen = 1;
1862
1863 if (!__cmpxchg_double_slab(s, page,
1864 freelist, counters,
1865 new.freelist, new.counters,
1866 "acquire_slab"))
1867 return NULL;
1868
1869 remove_partial(n, page);
1870 WARN_ON(!freelist);
1871 return freelist;
1872 }
1873
1874 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1875 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1876
1877 /*
1878 * Try to allocate a partial slab from a specific node.
1879 */
1880 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1881 struct kmem_cache_cpu *c, gfp_t flags)
1882 {
1883 struct page *page, *page2;
1884 void *object = NULL;
1885 unsigned int available = 0;
1886 int objects;
1887
1888 /*
1889 * Racy check. If we mistakenly see no partial slabs then we
1890 * just allocate an empty slab. If we mistakenly try to get a
1891 * partial slab and there is none available then get_partials()
1892 * will return NULL.
1893 */
1894 if (!n || !n->nr_partial)
1895 return NULL;
1896
1897 spin_lock(&n->list_lock);
1898 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
1899 void *t;
1900
1901 if (!pfmemalloc_match(page, flags))
1902 continue;
1903
1904 t = acquire_slab(s, n, page, object == NULL, &objects);
1905 if (!t)
1906 break;
1907
1908 available += objects;
1909 if (!object) {
1910 c->page = page;
1911 stat(s, ALLOC_FROM_PARTIAL);
1912 object = t;
1913 } else {
1914 put_cpu_partial(s, page, 0);
1915 stat(s, CPU_PARTIAL_NODE);
1916 }
1917 if (!kmem_cache_has_cpu_partial(s)
1918 || available > slub_cpu_partial(s) / 2)
1919 break;
1920
1921 }
1922 spin_unlock(&n->list_lock);
1923 return object;
1924 }
1925
1926 /*
1927 * Get a page from somewhere. Search in increasing NUMA distances.
1928 */
1929 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1930 struct kmem_cache_cpu *c)
1931 {
1932 #ifdef CONFIG_NUMA
1933 struct zonelist *zonelist;
1934 struct zoneref *z;
1935 struct zone *zone;
1936 enum zone_type highest_zoneidx = gfp_zone(flags);
1937 void *object;
1938 unsigned int cpuset_mems_cookie;
1939
1940 /*
1941 * The defrag ratio allows a configuration of the tradeoffs between
1942 * inter node defragmentation and node local allocations. A lower
1943 * defrag_ratio increases the tendency to do local allocations
1944 * instead of attempting to obtain partial slabs from other nodes.
1945 *
1946 * If the defrag_ratio is set to 0 then kmalloc() always
1947 * returns node local objects. If the ratio is higher then kmalloc()
1948 * may return off node objects because partial slabs are obtained
1949 * from other nodes and filled up.
1950 *
1951 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1952 * (which makes defrag_ratio = 1000) then every (well almost)
1953 * allocation will first attempt to defrag slab caches on other nodes.
1954 * This means scanning over all nodes to look for partial slabs which
1955 * may be expensive if we do it every time we are trying to find a slab
1956 * with available objects.
1957 */
1958 if (!s->remote_node_defrag_ratio ||
1959 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1960 return NULL;
1961
1962 do {
1963 cpuset_mems_cookie = read_mems_allowed_begin();
1964 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1965 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
1966 struct kmem_cache_node *n;
1967
1968 n = get_node(s, zone_to_nid(zone));
1969
1970 if (n && cpuset_zone_allowed(zone, flags) &&
1971 n->nr_partial > s->min_partial) {
1972 object = get_partial_node(s, n, c, flags);
1973 if (object) {
1974 /*
1975 * Don't check read_mems_allowed_retry()
1976 * here - if mems_allowed was updated in
1977 * parallel, that was a harmless race
1978 * between allocation and the cpuset
1979 * update
1980 */
1981 return object;
1982 }
1983 }
1984 }
1985 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1986 #endif /* CONFIG_NUMA */
1987 return NULL;
1988 }
1989
1990 /*
1991 * Get a partial page, lock it and return it.
1992 */
1993 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1994 struct kmem_cache_cpu *c)
1995 {
1996 void *object;
1997 int searchnode = node;
1998
1999 if (node == NUMA_NO_NODE)
2000 searchnode = numa_mem_id();
2001
2002 object = get_partial_node(s, get_node(s, searchnode), c, flags);
2003 if (object || node != NUMA_NO_NODE)
2004 return object;
2005
2006 return get_any_partial(s, flags, c);
2007 }
2008
2009 #ifdef CONFIG_PREEMPTION
2010 /*
2011 * Calculate the next globally unique transaction for disambiguation
2012 * during cmpxchg. The transactions start with the cpu number and are then
2013 * incremented by CONFIG_NR_CPUS.
2014 */
2015 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2016 #else
2017 /*
2018 * No preemption supported therefore also no need to check for
2019 * different cpus.
2020 */
2021 #define TID_STEP 1
2022 #endif
2023
2024 static inline unsigned long next_tid(unsigned long tid)
2025 {
2026 return tid + TID_STEP;
2027 }
2028
2029 #ifdef SLUB_DEBUG_CMPXCHG
2030 static inline unsigned int tid_to_cpu(unsigned long tid)
2031 {
2032 return tid % TID_STEP;
2033 }
2034
2035 static inline unsigned long tid_to_event(unsigned long tid)
2036 {
2037 return tid / TID_STEP;
2038 }
2039 #endif
2040
2041 static inline unsigned int init_tid(int cpu)
2042 {
2043 return cpu;
2044 }
2045
2046 static inline void note_cmpxchg_failure(const char *n,
2047 const struct kmem_cache *s, unsigned long tid)
2048 {
2049 #ifdef SLUB_DEBUG_CMPXCHG
2050 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2051
2052 pr_info("%s %s: cmpxchg redo ", n, s->name);
2053
2054 #ifdef CONFIG_PREEMPTION
2055 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2056 pr_warn("due to cpu change %d -> %d\n",
2057 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2058 else
2059 #endif
2060 if (tid_to_event(tid) != tid_to_event(actual_tid))
2061 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2062 tid_to_event(tid), tid_to_event(actual_tid));
2063 else
2064 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2065 actual_tid, tid, next_tid(tid));
2066 #endif
2067 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2068 }
2069
2070 static void init_kmem_cache_cpus(struct kmem_cache *s)
2071 {
2072 int cpu;
2073
2074 for_each_possible_cpu(cpu)
2075 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2076 }
2077
2078 /*
2079 * Remove the cpu slab
2080 */
2081 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2082 void *freelist, struct kmem_cache_cpu *c)
2083 {
2084 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2085 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2086 int lock = 0;
2087 enum slab_modes l = M_NONE, m = M_NONE;
2088 void *nextfree;
2089 int tail = DEACTIVATE_TO_HEAD;
2090 struct page new;
2091 struct page old;
2092
2093 if (page->freelist) {
2094 stat(s, DEACTIVATE_REMOTE_FREES);
2095 tail = DEACTIVATE_TO_TAIL;
2096 }
2097
2098 /*
2099 * Stage one: Free all available per cpu objects back
2100 * to the page freelist while it is still frozen. Leave the
2101 * last one.
2102 *
2103 * There is no need to take the list->lock because the page
2104 * is still frozen.
2105 */
2106 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2107 void *prior;
2108 unsigned long counters;
2109
2110 /*
2111 * If 'nextfree' is invalid, it is possible that the object at
2112 * 'freelist' is already corrupted. So isolate all objects
2113 * starting at 'freelist'.
2114 */
2115 if (freelist_corrupted(s, page, freelist, nextfree))
2116 break;
2117
2118 do {
2119 prior = page->freelist;
2120 counters = page->counters;
2121 set_freepointer(s, freelist, prior);
2122 new.counters = counters;
2123 new.inuse--;
2124 VM_BUG_ON(!new.frozen);
2125
2126 } while (!__cmpxchg_double_slab(s, page,
2127 prior, counters,
2128 freelist, new.counters,
2129 "drain percpu freelist"));
2130
2131 freelist = nextfree;
2132 }
2133
2134 /*
2135 * Stage two: Ensure that the page is unfrozen while the
2136 * list presence reflects the actual number of objects
2137 * during unfreeze.
2138 *
2139 * We setup the list membership and then perform a cmpxchg
2140 * with the count. If there is a mismatch then the page
2141 * is not unfrozen but the page is on the wrong list.
2142 *
2143 * Then we restart the process which may have to remove
2144 * the page from the list that we just put it on again
2145 * because the number of objects in the slab may have
2146 * changed.
2147 */
2148 redo:
2149
2150 old.freelist = page->freelist;
2151 old.counters = page->counters;
2152 VM_BUG_ON(!old.frozen);
2153
2154 /* Determine target state of the slab */
2155 new.counters = old.counters;
2156 if (freelist) {
2157 new.inuse--;
2158 set_freepointer(s, freelist, old.freelist);
2159 new.freelist = freelist;
2160 } else
2161 new.freelist = old.freelist;
2162
2163 new.frozen = 0;
2164
2165 if (!new.inuse && n->nr_partial >= s->min_partial)
2166 m = M_FREE;
2167 else if (new.freelist) {
2168 m = M_PARTIAL;
2169 if (!lock) {
2170 lock = 1;
2171 /*
2172 * Taking the spinlock removes the possibility
2173 * that acquire_slab() will see a slab page that
2174 * is frozen
2175 */
2176 spin_lock(&n->list_lock);
2177 }
2178 } else {
2179 m = M_FULL;
2180 if (kmem_cache_debug(s) && !lock) {
2181 lock = 1;
2182 /*
2183 * This also ensures that the scanning of full
2184 * slabs from diagnostic functions will not see
2185 * any frozen slabs.
2186 */
2187 spin_lock(&n->list_lock);
2188 }
2189 }
2190
2191 if (l != m) {
2192 if (l == M_PARTIAL)
2193 remove_partial(n, page);
2194 else if (l == M_FULL)
2195 remove_full(s, n, page);
2196
2197 if (m == M_PARTIAL)
2198 add_partial(n, page, tail);
2199 else if (m == M_FULL)
2200 add_full(s, n, page);
2201 }
2202
2203 l = m;
2204 if (!__cmpxchg_double_slab(s, page,
2205 old.freelist, old.counters,
2206 new.freelist, new.counters,
2207 "unfreezing slab"))
2208 goto redo;
2209
2210 if (lock)
2211 spin_unlock(&n->list_lock);
2212
2213 if (m == M_PARTIAL)
2214 stat(s, tail);
2215 else if (m == M_FULL)
2216 stat(s, DEACTIVATE_FULL);
2217 else if (m == M_FREE) {
2218 stat(s, DEACTIVATE_EMPTY);
2219 discard_slab(s, page);
2220 stat(s, FREE_SLAB);
2221 }
2222
2223 c->page = NULL;
2224 c->freelist = NULL;
2225 }
2226
2227 /*
2228 * Unfreeze all the cpu partial slabs.
2229 *
2230 * This function must be called with interrupts disabled
2231 * for the cpu using c (or some other guarantee must be there
2232 * to guarantee no concurrent accesses).
2233 */
2234 static void unfreeze_partials(struct kmem_cache *s,
2235 struct kmem_cache_cpu *c)
2236 {
2237 #ifdef CONFIG_SLUB_CPU_PARTIAL
2238 struct kmem_cache_node *n = NULL, *n2 = NULL;
2239 struct page *page, *discard_page = NULL;
2240
2241 while ((page = slub_percpu_partial(c))) {
2242 struct page new;
2243 struct page old;
2244
2245 slub_set_percpu_partial(c, page);
2246
2247 n2 = get_node(s, page_to_nid(page));
2248 if (n != n2) {
2249 if (n)
2250 spin_unlock(&n->list_lock);
2251
2252 n = n2;
2253 spin_lock(&n->list_lock);
2254 }
2255
2256 do {
2257
2258 old.freelist = page->freelist;
2259 old.counters = page->counters;
2260 VM_BUG_ON(!old.frozen);
2261
2262 new.counters = old.counters;
2263 new.freelist = old.freelist;
2264
2265 new.frozen = 0;
2266
2267 } while (!__cmpxchg_double_slab(s, page,
2268 old.freelist, old.counters,
2269 new.freelist, new.counters,
2270 "unfreezing slab"));
2271
2272 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2273 page->next = discard_page;
2274 discard_page = page;
2275 } else {
2276 add_partial(n, page, DEACTIVATE_TO_TAIL);
2277 stat(s, FREE_ADD_PARTIAL);
2278 }
2279 }
2280
2281 if (n)
2282 spin_unlock(&n->list_lock);
2283
2284 while (discard_page) {
2285 page = discard_page;
2286 discard_page = discard_page->next;
2287
2288 stat(s, DEACTIVATE_EMPTY);
2289 discard_slab(s, page);
2290 stat(s, FREE_SLAB);
2291 }
2292 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2293 }
2294
2295 /*
2296 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2297 * partial page slot if available.
2298 *
2299 * If we did not find a slot then simply move all the partials to the
2300 * per node partial list.
2301 */
2302 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2303 {
2304 #ifdef CONFIG_SLUB_CPU_PARTIAL
2305 struct page *oldpage;
2306 int pages;
2307 int pobjects;
2308
2309 preempt_disable();
2310 do {
2311 pages = 0;
2312 pobjects = 0;
2313 oldpage = this_cpu_read(s->cpu_slab->partial);
2314
2315 if (oldpage) {
2316 pobjects = oldpage->pobjects;
2317 pages = oldpage->pages;
2318 if (drain && pobjects > slub_cpu_partial(s)) {
2319 unsigned long flags;
2320 /*
2321 * partial array is full. Move the existing
2322 * set to the per node partial list.
2323 */
2324 local_irq_save(flags);
2325 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2326 local_irq_restore(flags);
2327 oldpage = NULL;
2328 pobjects = 0;
2329 pages = 0;
2330 stat(s, CPU_PARTIAL_DRAIN);
2331 }
2332 }
2333
2334 pages++;
2335 pobjects += page->objects - page->inuse;
2336
2337 page->pages = pages;
2338 page->pobjects = pobjects;
2339 page->next = oldpage;
2340
2341 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2342 != oldpage);
2343 if (unlikely(!slub_cpu_partial(s))) {
2344 unsigned long flags;
2345
2346 local_irq_save(flags);
2347 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2348 local_irq_restore(flags);
2349 }
2350 preempt_enable();
2351 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2352 }
2353
2354 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2355 {
2356 stat(s, CPUSLAB_FLUSH);
2357 deactivate_slab(s, c->page, c->freelist, c);
2358
2359 c->tid = next_tid(c->tid);
2360 }
2361
2362 /*
2363 * Flush cpu slab.
2364 *
2365 * Called from IPI handler with interrupts disabled.
2366 */
2367 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2368 {
2369 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2370
2371 if (c->page)
2372 flush_slab(s, c);
2373
2374 unfreeze_partials(s, c);
2375 }
2376
2377 static void flush_cpu_slab(void *d)
2378 {
2379 struct kmem_cache *s = d;
2380
2381 __flush_cpu_slab(s, smp_processor_id());
2382 }
2383
2384 static bool has_cpu_slab(int cpu, void *info)
2385 {
2386 struct kmem_cache *s = info;
2387 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2388
2389 return c->page || slub_percpu_partial(c);
2390 }
2391
2392 static void flush_all(struct kmem_cache *s)
2393 {
2394 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1);
2395 }
2396
2397 /*
2398 * Use the cpu notifier to insure that the cpu slabs are flushed when
2399 * necessary.
2400 */
2401 static int slub_cpu_dead(unsigned int cpu)
2402 {
2403 struct kmem_cache *s;
2404 unsigned long flags;
2405
2406 mutex_lock(&slab_mutex);
2407 list_for_each_entry(s, &slab_caches, list) {
2408 local_irq_save(flags);
2409 __flush_cpu_slab(s, cpu);
2410 local_irq_restore(flags);
2411 }
2412 mutex_unlock(&slab_mutex);
2413 return 0;
2414 }
2415
2416 /*
2417 * Check if the objects in a per cpu structure fit numa
2418 * locality expectations.
2419 */
2420 static inline int node_match(struct page *page, int node)
2421 {
2422 #ifdef CONFIG_NUMA
2423 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2424 return 0;
2425 #endif
2426 return 1;
2427 }
2428
2429 #ifdef CONFIG_SLUB_DEBUG
2430 static int count_free(struct page *page)
2431 {
2432 return page->objects - page->inuse;
2433 }
2434
2435 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2436 {
2437 return atomic_long_read(&n->total_objects);
2438 }
2439 #endif /* CONFIG_SLUB_DEBUG */
2440
2441 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2442 static unsigned long count_partial(struct kmem_cache_node *n,
2443 int (*get_count)(struct page *))
2444 {
2445 unsigned long flags;
2446 unsigned long x = 0;
2447 struct page *page;
2448
2449 spin_lock_irqsave(&n->list_lock, flags);
2450 list_for_each_entry(page, &n->partial, slab_list)
2451 x += get_count(page);
2452 spin_unlock_irqrestore(&n->list_lock, flags);
2453 return x;
2454 }
2455 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2456
2457 static noinline void
2458 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2459 {
2460 #ifdef CONFIG_SLUB_DEBUG
2461 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2462 DEFAULT_RATELIMIT_BURST);
2463 int node;
2464 struct kmem_cache_node *n;
2465
2466 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2467 return;
2468
2469 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2470 nid, gfpflags, &gfpflags);
2471 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2472 s->name, s->object_size, s->size, oo_order(s->oo),
2473 oo_order(s->min));
2474
2475 if (oo_order(s->min) > get_order(s->object_size))
2476 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2477 s->name);
2478
2479 for_each_kmem_cache_node(s, node, n) {
2480 unsigned long nr_slabs;
2481 unsigned long nr_objs;
2482 unsigned long nr_free;
2483
2484 nr_free = count_partial(n, count_free);
2485 nr_slabs = node_nr_slabs(n);
2486 nr_objs = node_nr_objs(n);
2487
2488 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2489 node, nr_slabs, nr_objs, nr_free);
2490 }
2491 #endif
2492 }
2493
2494 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2495 int node, struct kmem_cache_cpu **pc)
2496 {
2497 void *freelist;
2498 struct kmem_cache_cpu *c = *pc;
2499 struct page *page;
2500
2501 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2502
2503 freelist = get_partial(s, flags, node, c);
2504
2505 if (freelist)
2506 return freelist;
2507
2508 page = new_slab(s, flags, node);
2509 if (page) {
2510 c = raw_cpu_ptr(s->cpu_slab);
2511 if (c->page)
2512 flush_slab(s, c);
2513
2514 /*
2515 * No other reference to the page yet so we can
2516 * muck around with it freely without cmpxchg
2517 */
2518 freelist = page->freelist;
2519 page->freelist = NULL;
2520
2521 stat(s, ALLOC_SLAB);
2522 c->page = page;
2523 *pc = c;
2524 }
2525
2526 return freelist;
2527 }
2528
2529 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2530 {
2531 if (unlikely(PageSlabPfmemalloc(page)))
2532 return gfp_pfmemalloc_allowed(gfpflags);
2533
2534 return true;
2535 }
2536
2537 /*
2538 * Check the page->freelist of a page and either transfer the freelist to the
2539 * per cpu freelist or deactivate the page.
2540 *
2541 * The page is still frozen if the return value is not NULL.
2542 *
2543 * If this function returns NULL then the page has been unfrozen.
2544 *
2545 * This function must be called with interrupt disabled.
2546 */
2547 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2548 {
2549 struct page new;
2550 unsigned long counters;
2551 void *freelist;
2552
2553 do {
2554 freelist = page->freelist;
2555 counters = page->counters;
2556
2557 new.counters = counters;
2558 VM_BUG_ON(!new.frozen);
2559
2560 new.inuse = page->objects;
2561 new.frozen = freelist != NULL;
2562
2563 } while (!__cmpxchg_double_slab(s, page,
2564 freelist, counters,
2565 NULL, new.counters,
2566 "get_freelist"));
2567
2568 return freelist;
2569 }
2570
2571 /*
2572 * Slow path. The lockless freelist is empty or we need to perform
2573 * debugging duties.
2574 *
2575 * Processing is still very fast if new objects have been freed to the
2576 * regular freelist. In that case we simply take over the regular freelist
2577 * as the lockless freelist and zap the regular freelist.
2578 *
2579 * If that is not working then we fall back to the partial lists. We take the
2580 * first element of the freelist as the object to allocate now and move the
2581 * rest of the freelist to the lockless freelist.
2582 *
2583 * And if we were unable to get a new slab from the partial slab lists then
2584 * we need to allocate a new slab. This is the slowest path since it involves
2585 * a call to the page allocator and the setup of a new slab.
2586 *
2587 * Version of __slab_alloc to use when we know that interrupts are
2588 * already disabled (which is the case for bulk allocation).
2589 */
2590 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2591 unsigned long addr, struct kmem_cache_cpu *c)
2592 {
2593 void *freelist;
2594 struct page *page;
2595
2596 page = c->page;
2597 if (!page) {
2598 /*
2599 * if the node is not online or has no normal memory, just
2600 * ignore the node constraint
2601 */
2602 if (unlikely(node != NUMA_NO_NODE &&
2603 !node_state(node, N_NORMAL_MEMORY)))
2604 node = NUMA_NO_NODE;
2605 goto new_slab;
2606 }
2607 redo:
2608
2609 if (unlikely(!node_match(page, node))) {
2610 /*
2611 * same as above but node_match() being false already
2612 * implies node != NUMA_NO_NODE
2613 */
2614 if (!node_state(node, N_NORMAL_MEMORY)) {
2615 node = NUMA_NO_NODE;
2616 goto redo;
2617 } else {
2618 stat(s, ALLOC_NODE_MISMATCH);
2619 deactivate_slab(s, page, c->freelist, c);
2620 goto new_slab;
2621 }
2622 }
2623
2624 /*
2625 * By rights, we should be searching for a slab page that was
2626 * PFMEMALLOC but right now, we are losing the pfmemalloc
2627 * information when the page leaves the per-cpu allocator
2628 */
2629 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2630 deactivate_slab(s, page, c->freelist, c);
2631 goto new_slab;
2632 }
2633
2634 /* must check again c->freelist in case of cpu migration or IRQ */
2635 freelist = c->freelist;
2636 if (freelist)
2637 goto load_freelist;
2638
2639 freelist = get_freelist(s, page);
2640
2641 if (!freelist) {
2642 c->page = NULL;
2643 stat(s, DEACTIVATE_BYPASS);
2644 goto new_slab;
2645 }
2646
2647 stat(s, ALLOC_REFILL);
2648
2649 load_freelist:
2650 /*
2651 * freelist is pointing to the list of objects to be used.
2652 * page is pointing to the page from which the objects are obtained.
2653 * That page must be frozen for per cpu allocations to work.
2654 */
2655 VM_BUG_ON(!c->page->frozen);
2656 c->freelist = get_freepointer(s, freelist);
2657 c->tid = next_tid(c->tid);
2658 return freelist;
2659
2660 new_slab:
2661
2662 if (slub_percpu_partial(c)) {
2663 page = c->page = slub_percpu_partial(c);
2664 slub_set_percpu_partial(c, page);
2665 stat(s, CPU_PARTIAL_ALLOC);
2666 goto redo;
2667 }
2668
2669 freelist = new_slab_objects(s, gfpflags, node, &c);
2670
2671 if (unlikely(!freelist)) {
2672 slab_out_of_memory(s, gfpflags, node);
2673 return NULL;
2674 }
2675
2676 page = c->page;
2677 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2678 goto load_freelist;
2679
2680 /* Only entered in the debug case */
2681 if (kmem_cache_debug(s) &&
2682 !alloc_debug_processing(s, page, freelist, addr))
2683 goto new_slab; /* Slab failed checks. Next slab needed */
2684
2685 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2686 return freelist;
2687 }
2688
2689 /*
2690 * Another one that disabled interrupt and compensates for possible
2691 * cpu changes by refetching the per cpu area pointer.
2692 */
2693 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2694 unsigned long addr, struct kmem_cache_cpu *c)
2695 {
2696 void *p;
2697 unsigned long flags;
2698
2699 local_irq_save(flags);
2700 #ifdef CONFIG_PREEMPTION
2701 /*
2702 * We may have been preempted and rescheduled on a different
2703 * cpu before disabling interrupts. Need to reload cpu area
2704 * pointer.
2705 */
2706 c = this_cpu_ptr(s->cpu_slab);
2707 #endif
2708
2709 p = ___slab_alloc(s, gfpflags, node, addr, c);
2710 local_irq_restore(flags);
2711 return p;
2712 }
2713
2714 /*
2715 * If the object has been wiped upon free, make sure it's fully initialized by
2716 * zeroing out freelist pointer.
2717 */
2718 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
2719 void *obj)
2720 {
2721 if (unlikely(slab_want_init_on_free(s)) && obj)
2722 memset((void *)((char *)obj + s->offset), 0, sizeof(void *));
2723 }
2724
2725 /*
2726 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2727 * have the fastpath folded into their functions. So no function call
2728 * overhead for requests that can be satisfied on the fastpath.
2729 *
2730 * The fastpath works by first checking if the lockless freelist can be used.
2731 * If not then __slab_alloc is called for slow processing.
2732 *
2733 * Otherwise we can simply pick the next object from the lockless free list.
2734 */
2735 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2736 gfp_t gfpflags, int node, unsigned long addr)
2737 {
2738 void *object;
2739 struct kmem_cache_cpu *c;
2740 struct page *page;
2741 unsigned long tid;
2742
2743 s = slab_pre_alloc_hook(s, gfpflags);
2744 if (!s)
2745 return NULL;
2746 redo:
2747 /*
2748 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2749 * enabled. We may switch back and forth between cpus while
2750 * reading from one cpu area. That does not matter as long
2751 * as we end up on the original cpu again when doing the cmpxchg.
2752 *
2753 * We should guarantee that tid and kmem_cache are retrieved on
2754 * the same cpu. It could be different if CONFIG_PREEMPTION so we need
2755 * to check if it is matched or not.
2756 */
2757 do {
2758 tid = this_cpu_read(s->cpu_slab->tid);
2759 c = raw_cpu_ptr(s->cpu_slab);
2760 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
2761 unlikely(tid != READ_ONCE(c->tid)));
2762
2763 /*
2764 * Irqless object alloc/free algorithm used here depends on sequence
2765 * of fetching cpu_slab's data. tid should be fetched before anything
2766 * on c to guarantee that object and page associated with previous tid
2767 * won't be used with current tid. If we fetch tid first, object and
2768 * page could be one associated with next tid and our alloc/free
2769 * request will be failed. In this case, we will retry. So, no problem.
2770 */
2771 barrier();
2772
2773 /*
2774 * The transaction ids are globally unique per cpu and per operation on
2775 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2776 * occurs on the right processor and that there was no operation on the
2777 * linked list in between.
2778 */
2779
2780 object = c->freelist;
2781 page = c->page;
2782 if (unlikely(!object || !node_match(page, node))) {
2783 object = __slab_alloc(s, gfpflags, node, addr, c);
2784 stat(s, ALLOC_SLOWPATH);
2785 } else {
2786 void *next_object = get_freepointer_safe(s, object);
2787
2788 /*
2789 * The cmpxchg will only match if there was no additional
2790 * operation and if we are on the right processor.
2791 *
2792 * The cmpxchg does the following atomically (without lock
2793 * semantics!)
2794 * 1. Relocate first pointer to the current per cpu area.
2795 * 2. Verify that tid and freelist have not been changed
2796 * 3. If they were not changed replace tid and freelist
2797 *
2798 * Since this is without lock semantics the protection is only
2799 * against code executing on this cpu *not* from access by
2800 * other cpus.
2801 */
2802 if (unlikely(!this_cpu_cmpxchg_double(
2803 s->cpu_slab->freelist, s->cpu_slab->tid,
2804 object, tid,
2805 next_object, next_tid(tid)))) {
2806
2807 note_cmpxchg_failure("slab_alloc", s, tid);
2808 goto redo;
2809 }
2810 prefetch_freepointer(s, next_object);
2811 stat(s, ALLOC_FASTPATH);
2812 }
2813
2814 maybe_wipe_obj_freeptr(s, object);
2815
2816 if (unlikely(slab_want_init_on_alloc(gfpflags, s)) && object)
2817 memset(object, 0, s->object_size);
2818
2819 slab_post_alloc_hook(s, gfpflags, 1, &object);
2820
2821 return object;
2822 }
2823
2824 static __always_inline void *slab_alloc(struct kmem_cache *s,
2825 gfp_t gfpflags, unsigned long addr)
2826 {
2827 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2828 }
2829
2830 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2831 {
2832 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2833
2834 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2835 s->size, gfpflags);
2836
2837 return ret;
2838 }
2839 EXPORT_SYMBOL(kmem_cache_alloc);
2840
2841 #ifdef CONFIG_TRACING
2842 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2843 {
2844 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2845 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2846 ret = kasan_kmalloc(s, ret, size, gfpflags);
2847 return ret;
2848 }
2849 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2850 #endif
2851
2852 #ifdef CONFIG_NUMA
2853 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2854 {
2855 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2856
2857 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2858 s->object_size, s->size, gfpflags, node);
2859
2860 return ret;
2861 }
2862 EXPORT_SYMBOL(kmem_cache_alloc_node);
2863
2864 #ifdef CONFIG_TRACING
2865 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2866 gfp_t gfpflags,
2867 int node, size_t size)
2868 {
2869 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2870
2871 trace_kmalloc_node(_RET_IP_, ret,
2872 size, s->size, gfpflags, node);
2873
2874 ret = kasan_kmalloc(s, ret, size, gfpflags);
2875 return ret;
2876 }
2877 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2878 #endif
2879 #endif /* CONFIG_NUMA */
2880
2881 /*
2882 * Slow path handling. This may still be called frequently since objects
2883 * have a longer lifetime than the cpu slabs in most processing loads.
2884 *
2885 * So we still attempt to reduce cache line usage. Just take the slab
2886 * lock and free the item. If there is no additional partial page
2887 * handling required then we can return immediately.
2888 */
2889 static void __slab_free(struct kmem_cache *s, struct page *page,
2890 void *head, void *tail, int cnt,
2891 unsigned long addr)
2892
2893 {
2894 void *prior;
2895 int was_frozen;
2896 struct page new;
2897 unsigned long counters;
2898 struct kmem_cache_node *n = NULL;
2899 unsigned long flags;
2900
2901 stat(s, FREE_SLOWPATH);
2902
2903 if (kmem_cache_debug(s) &&
2904 !free_debug_processing(s, page, head, tail, cnt, addr))
2905 return;
2906
2907 do {
2908 if (unlikely(n)) {
2909 spin_unlock_irqrestore(&n->list_lock, flags);
2910 n = NULL;
2911 }
2912 prior = page->freelist;
2913 counters = page->counters;
2914 set_freepointer(s, tail, prior);
2915 new.counters = counters;
2916 was_frozen = new.frozen;
2917 new.inuse -= cnt;
2918 if ((!new.inuse || !prior) && !was_frozen) {
2919
2920 if (kmem_cache_has_cpu_partial(s) && !prior) {
2921
2922 /*
2923 * Slab was on no list before and will be
2924 * partially empty
2925 * We can defer the list move and instead
2926 * freeze it.
2927 */
2928 new.frozen = 1;
2929
2930 } else { /* Needs to be taken off a list */
2931
2932 n = get_node(s, page_to_nid(page));
2933 /*
2934 * Speculatively acquire the list_lock.
2935 * If the cmpxchg does not succeed then we may
2936 * drop the list_lock without any processing.
2937 *
2938 * Otherwise the list_lock will synchronize with
2939 * other processors updating the list of slabs.
2940 */
2941 spin_lock_irqsave(&n->list_lock, flags);
2942
2943 }
2944 }
2945
2946 } while (!cmpxchg_double_slab(s, page,
2947 prior, counters,
2948 head, new.counters,
2949 "__slab_free"));
2950
2951 if (likely(!n)) {
2952
2953 /*
2954 * If we just froze the page then put it onto the
2955 * per cpu partial list.
2956 */
2957 if (new.frozen && !was_frozen) {
2958 put_cpu_partial(s, page, 1);
2959 stat(s, CPU_PARTIAL_FREE);
2960 }
2961 /*
2962 * The list lock was not taken therefore no list
2963 * activity can be necessary.
2964 */
2965 if (was_frozen)
2966 stat(s, FREE_FROZEN);
2967 return;
2968 }
2969
2970 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2971 goto slab_empty;
2972
2973 /*
2974 * Objects left in the slab. If it was not on the partial list before
2975 * then add it.
2976 */
2977 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2978 remove_full(s, n, page);
2979 add_partial(n, page, DEACTIVATE_TO_TAIL);
2980 stat(s, FREE_ADD_PARTIAL);
2981 }
2982 spin_unlock_irqrestore(&n->list_lock, flags);
2983 return;
2984
2985 slab_empty:
2986 if (prior) {
2987 /*
2988 * Slab on the partial list.
2989 */
2990 remove_partial(n, page);
2991 stat(s, FREE_REMOVE_PARTIAL);
2992 } else {
2993 /* Slab must be on the full list */
2994 remove_full(s, n, page);
2995 }
2996
2997 spin_unlock_irqrestore(&n->list_lock, flags);
2998 stat(s, FREE_SLAB);
2999 discard_slab(s, page);
3000 }
3001
3002 /*
3003 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3004 * can perform fastpath freeing without additional function calls.
3005 *
3006 * The fastpath is only possible if we are freeing to the current cpu slab
3007 * of this processor. This typically the case if we have just allocated
3008 * the item before.
3009 *
3010 * If fastpath is not possible then fall back to __slab_free where we deal
3011 * with all sorts of special processing.
3012 *
3013 * Bulk free of a freelist with several objects (all pointing to the
3014 * same page) possible by specifying head and tail ptr, plus objects
3015 * count (cnt). Bulk free indicated by tail pointer being set.
3016 */
3017 static __always_inline void do_slab_free(struct kmem_cache *s,
3018 struct page *page, void *head, void *tail,
3019 int cnt, unsigned long addr)
3020 {
3021 void *tail_obj = tail ? : head;
3022 struct kmem_cache_cpu *c;
3023 unsigned long tid;
3024 redo:
3025 /*
3026 * Determine the currently cpus per cpu slab.
3027 * The cpu may change afterward. However that does not matter since
3028 * data is retrieved via this pointer. If we are on the same cpu
3029 * during the cmpxchg then the free will succeed.
3030 */
3031 do {
3032 tid = this_cpu_read(s->cpu_slab->tid);
3033 c = raw_cpu_ptr(s->cpu_slab);
3034 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
3035 unlikely(tid != READ_ONCE(c->tid)));
3036
3037 /* Same with comment on barrier() in slab_alloc_node() */
3038 barrier();
3039
3040 if (likely(page == c->page)) {
3041 void **freelist = READ_ONCE(c->freelist);
3042
3043 set_freepointer(s, tail_obj, freelist);
3044
3045 if (unlikely(!this_cpu_cmpxchg_double(
3046 s->cpu_slab->freelist, s->cpu_slab->tid,
3047 freelist, tid,
3048 head, next_tid(tid)))) {
3049
3050 note_cmpxchg_failure("slab_free", s, tid);
3051 goto redo;
3052 }
3053 stat(s, FREE_FASTPATH);
3054 } else
3055 __slab_free(s, page, head, tail_obj, cnt, addr);
3056
3057 }
3058
3059 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3060 void *head, void *tail, int cnt,
3061 unsigned long addr)
3062 {
3063 /*
3064 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3065 * to remove objects, whose reuse must be delayed.
3066 */
3067 if (slab_free_freelist_hook(s, &head, &tail))
3068 do_slab_free(s, page, head, tail, cnt, addr);
3069 }
3070
3071 #ifdef CONFIG_KASAN_GENERIC
3072 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3073 {
3074 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3075 }
3076 #endif
3077
3078 void kmem_cache_free(struct kmem_cache *s, void *x)
3079 {
3080 s = cache_from_obj(s, x);
3081 if (!s)
3082 return;
3083 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3084 trace_kmem_cache_free(_RET_IP_, x);
3085 }
3086 EXPORT_SYMBOL(kmem_cache_free);
3087
3088 struct detached_freelist {
3089 struct page *page;
3090 void *tail;
3091 void *freelist;
3092 int cnt;
3093 struct kmem_cache *s;
3094 };
3095
3096 /*
3097 * This function progressively scans the array with free objects (with
3098 * a limited look ahead) and extract objects belonging to the same
3099 * page. It builds a detached freelist directly within the given
3100 * page/objects. This can happen without any need for
3101 * synchronization, because the objects are owned by running process.
3102 * The freelist is build up as a single linked list in the objects.
3103 * The idea is, that this detached freelist can then be bulk
3104 * transferred to the real freelist(s), but only requiring a single
3105 * synchronization primitive. Look ahead in the array is limited due
3106 * to performance reasons.
3107 */
3108 static inline
3109 int build_detached_freelist(struct kmem_cache *s, size_t size,
3110 void **p, struct detached_freelist *df)
3111 {
3112 size_t first_skipped_index = 0;
3113 int lookahead = 3;
3114 void *object;
3115 struct page *page;
3116
3117 /* Always re-init detached_freelist */
3118 df->page = NULL;
3119
3120 do {
3121 object = p[--size];
3122 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3123 } while (!object && size);
3124
3125 if (!object)
3126 return 0;
3127
3128 page = virt_to_head_page(object);
3129 if (!s) {
3130 /* Handle kalloc'ed objects */
3131 if (unlikely(!PageSlab(page))) {
3132 BUG_ON(!PageCompound(page));
3133 kfree_hook(object);
3134 __free_pages(page, compound_order(page));
3135 p[size] = NULL; /* mark object processed */
3136 return size;
3137 }
3138 /* Derive kmem_cache from object */
3139 df->s = page->slab_cache;
3140 } else {
3141 df->s = cache_from_obj(s, object); /* Support for memcg */
3142 }
3143
3144 /* Start new detached freelist */
3145 df->page = page;
3146 set_freepointer(df->s, object, NULL);
3147 df->tail = object;
3148 df->freelist = object;
3149 p[size] = NULL; /* mark object processed */
3150 df->cnt = 1;
3151
3152 while (size) {
3153 object = p[--size];
3154 if (!object)
3155 continue; /* Skip processed objects */
3156
3157 /* df->page is always set at this point */
3158 if (df->page == virt_to_head_page(object)) {
3159 /* Opportunity build freelist */
3160 set_freepointer(df->s, object, df->freelist);
3161 df->freelist = object;
3162 df->cnt++;
3163 p[size] = NULL; /* mark object processed */
3164
3165 continue;
3166 }
3167
3168 /* Limit look ahead search */
3169 if (!--lookahead)
3170 break;
3171
3172 if (!first_skipped_index)
3173 first_skipped_index = size + 1;
3174 }
3175
3176 return first_skipped_index;
3177 }
3178
3179 /* Note that interrupts must be enabled when calling this function. */
3180 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3181 {
3182 if (WARN_ON(!size))
3183 return;
3184
3185 do {
3186 struct detached_freelist df;
3187
3188 size = build_detached_freelist(s, size, p, &df);
3189 if (!df.page)
3190 continue;
3191
3192 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3193 } while (likely(size));
3194 }
3195 EXPORT_SYMBOL(kmem_cache_free_bulk);
3196
3197 /* Note that interrupts must be enabled when calling this function. */
3198 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3199 void **p)
3200 {
3201 struct kmem_cache_cpu *c;
3202 int i;
3203
3204 /* memcg and kmem_cache debug support */
3205 s = slab_pre_alloc_hook(s, flags);
3206 if (unlikely(!s))
3207 return false;
3208 /*
3209 * Drain objects in the per cpu slab, while disabling local
3210 * IRQs, which protects against PREEMPT and interrupts
3211 * handlers invoking normal fastpath.
3212 */
3213 local_irq_disable();
3214 c = this_cpu_ptr(s->cpu_slab);
3215
3216 for (i = 0; i < size; i++) {
3217 void *object = c->freelist;
3218
3219 if (unlikely(!object)) {
3220 /*
3221 * We may have removed an object from c->freelist using
3222 * the fastpath in the previous iteration; in that case,
3223 * c->tid has not been bumped yet.
3224 * Since ___slab_alloc() may reenable interrupts while
3225 * allocating memory, we should bump c->tid now.
3226 */
3227 c->tid = next_tid(c->tid);
3228
3229 /*
3230 * Invoking slow path likely have side-effect
3231 * of re-populating per CPU c->freelist
3232 */
3233 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3234 _RET_IP_, c);
3235 if (unlikely(!p[i]))
3236 goto error;
3237
3238 c = this_cpu_ptr(s->cpu_slab);
3239 maybe_wipe_obj_freeptr(s, p[i]);
3240
3241 continue; /* goto for-loop */
3242 }
3243 c->freelist = get_freepointer(s, object);
3244 p[i] = object;
3245 maybe_wipe_obj_freeptr(s, p[i]);
3246 }
3247 c->tid = next_tid(c->tid);
3248 local_irq_enable();
3249
3250 /* Clear memory outside IRQ disabled fastpath loop */
3251 if (unlikely(slab_want_init_on_alloc(flags, s))) {
3252 int j;
3253
3254 for (j = 0; j < i; j++)
3255 memset(p[j], 0, s->object_size);
3256 }
3257
3258 /* memcg and kmem_cache debug support */
3259 slab_post_alloc_hook(s, flags, size, p);
3260 return i;
3261 error:
3262 local_irq_enable();
3263 slab_post_alloc_hook(s, flags, i, p);
3264 __kmem_cache_free_bulk(s, i, p);
3265 return 0;
3266 }
3267 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3268
3269
3270 /*
3271 * Object placement in a slab is made very easy because we always start at
3272 * offset 0. If we tune the size of the object to the alignment then we can
3273 * get the required alignment by putting one properly sized object after
3274 * another.
3275 *
3276 * Notice that the allocation order determines the sizes of the per cpu
3277 * caches. Each processor has always one slab available for allocations.
3278 * Increasing the allocation order reduces the number of times that slabs
3279 * must be moved on and off the partial lists and is therefore a factor in
3280 * locking overhead.
3281 */
3282
3283 /*
3284 * Mininum / Maximum order of slab pages. This influences locking overhead
3285 * and slab fragmentation. A higher order reduces the number of partial slabs
3286 * and increases the number of allocations possible without having to
3287 * take the list_lock.
3288 */
3289 static unsigned int slub_min_order;
3290 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3291 static unsigned int slub_min_objects;
3292
3293 /*
3294 * Calculate the order of allocation given an slab object size.
3295 *
3296 * The order of allocation has significant impact on performance and other
3297 * system components. Generally order 0 allocations should be preferred since
3298 * order 0 does not cause fragmentation in the page allocator. Larger objects
3299 * be problematic to put into order 0 slabs because there may be too much
3300 * unused space left. We go to a higher order if more than 1/16th of the slab
3301 * would be wasted.
3302 *
3303 * In order to reach satisfactory performance we must ensure that a minimum
3304 * number of objects is in one slab. Otherwise we may generate too much
3305 * activity on the partial lists which requires taking the list_lock. This is
3306 * less a concern for large slabs though which are rarely used.
3307 *
3308 * slub_max_order specifies the order where we begin to stop considering the
3309 * number of objects in a slab as critical. If we reach slub_max_order then
3310 * we try to keep the page order as low as possible. So we accept more waste
3311 * of space in favor of a small page order.
3312 *
3313 * Higher order allocations also allow the placement of more objects in a
3314 * slab and thereby reduce object handling overhead. If the user has
3315 * requested a higher mininum order then we start with that one instead of
3316 * the smallest order which will fit the object.
3317 */
3318 static inline unsigned int slab_order(unsigned int size,
3319 unsigned int min_objects, unsigned int max_order,
3320 unsigned int fract_leftover)
3321 {
3322 unsigned int min_order = slub_min_order;
3323 unsigned int order;
3324
3325 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3326 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3327
3328 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3329 order <= max_order; order++) {
3330
3331 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3332 unsigned int rem;
3333
3334 rem = slab_size % size;
3335
3336 if (rem <= slab_size / fract_leftover)
3337 break;
3338 }
3339
3340 return order;
3341 }
3342
3343 static inline int calculate_order(unsigned int size)
3344 {
3345 unsigned int order;
3346 unsigned int min_objects;
3347 unsigned int max_objects;
3348
3349 /*
3350 * Attempt to find best configuration for a slab. This
3351 * works by first attempting to generate a layout with
3352 * the best configuration and backing off gradually.
3353 *
3354 * First we increase the acceptable waste in a slab. Then
3355 * we reduce the minimum objects required in a slab.
3356 */
3357 min_objects = slub_min_objects;
3358 if (!min_objects)
3359 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3360 max_objects = order_objects(slub_max_order, size);
3361 min_objects = min(min_objects, max_objects);
3362
3363 while (min_objects > 1) {
3364 unsigned int fraction;
3365
3366 fraction = 16;
3367 while (fraction >= 4) {
3368 order = slab_order(size, min_objects,
3369 slub_max_order, fraction);
3370 if (order <= slub_max_order)
3371 return order;
3372 fraction /= 2;
3373 }
3374 min_objects--;
3375 }
3376
3377 /*
3378 * We were unable to place multiple objects in a slab. Now
3379 * lets see if we can place a single object there.
3380 */
3381 order = slab_order(size, 1, slub_max_order, 1);
3382 if (order <= slub_max_order)
3383 return order;
3384
3385 /*
3386 * Doh this slab cannot be placed using slub_max_order.
3387 */
3388 order = slab_order(size, 1, MAX_ORDER, 1);
3389 if (order < MAX_ORDER)
3390 return order;
3391 return -ENOSYS;
3392 }
3393
3394 static void
3395 init_kmem_cache_node(struct kmem_cache_node *n)
3396 {
3397 n->nr_partial = 0;
3398 spin_lock_init(&n->list_lock);
3399 INIT_LIST_HEAD(&n->partial);
3400 #ifdef CONFIG_SLUB_DEBUG
3401 atomic_long_set(&n->nr_slabs, 0);
3402 atomic_long_set(&n->total_objects, 0);
3403 INIT_LIST_HEAD(&n->full);
3404 #endif
3405 }
3406
3407 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3408 {
3409 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3410 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3411
3412 /*
3413 * Must align to double word boundary for the double cmpxchg
3414 * instructions to work; see __pcpu_double_call_return_bool().
3415 */
3416 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3417 2 * sizeof(void *));
3418
3419 if (!s->cpu_slab)
3420 return 0;
3421
3422 init_kmem_cache_cpus(s);
3423
3424 return 1;
3425 }
3426
3427 static struct kmem_cache *kmem_cache_node;
3428
3429 /*
3430 * No kmalloc_node yet so do it by hand. We know that this is the first
3431 * slab on the node for this slabcache. There are no concurrent accesses
3432 * possible.
3433 *
3434 * Note that this function only works on the kmem_cache_node
3435 * when allocating for the kmem_cache_node. This is used for bootstrapping
3436 * memory on a fresh node that has no slab structures yet.
3437 */
3438 static void early_kmem_cache_node_alloc(int node)
3439 {
3440 struct page *page;
3441 struct kmem_cache_node *n;
3442
3443 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3444
3445 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3446
3447 BUG_ON(!page);
3448 if (page_to_nid(page) != node) {
3449 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3450 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3451 }
3452
3453 n = page->freelist;
3454 BUG_ON(!n);
3455 #ifdef CONFIG_SLUB_DEBUG
3456 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3457 init_tracking(kmem_cache_node, n);
3458 #endif
3459 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3460 GFP_KERNEL);
3461 page->freelist = get_freepointer(kmem_cache_node, n);
3462 page->inuse = 1;
3463 page->frozen = 0;
3464 kmem_cache_node->node[node] = n;
3465 init_kmem_cache_node(n);
3466 inc_slabs_node(kmem_cache_node, node, page->objects);
3467
3468 /*
3469 * No locks need to be taken here as it has just been
3470 * initialized and there is no concurrent access.
3471 */
3472 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3473 }
3474
3475 static void free_kmem_cache_nodes(struct kmem_cache *s)
3476 {
3477 int node;
3478 struct kmem_cache_node *n;
3479
3480 for_each_kmem_cache_node(s, node, n) {
3481 s->node[node] = NULL;
3482 kmem_cache_free(kmem_cache_node, n);
3483 }
3484 }
3485
3486 void __kmem_cache_release(struct kmem_cache *s)
3487 {
3488 cache_random_seq_destroy(s);
3489 free_percpu(s->cpu_slab);
3490 free_kmem_cache_nodes(s);
3491 }
3492
3493 static int init_kmem_cache_nodes(struct kmem_cache *s)
3494 {
3495 int node;
3496
3497 for_each_node_state(node, N_NORMAL_MEMORY) {
3498 struct kmem_cache_node *n;
3499
3500 if (slab_state == DOWN) {
3501 early_kmem_cache_node_alloc(node);
3502 continue;
3503 }
3504 n = kmem_cache_alloc_node(kmem_cache_node,
3505 GFP_KERNEL, node);
3506
3507 if (!n) {
3508 free_kmem_cache_nodes(s);
3509 return 0;
3510 }
3511
3512 init_kmem_cache_node(n);
3513 s->node[node] = n;
3514 }
3515 return 1;
3516 }
3517
3518 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3519 {
3520 if (min < MIN_PARTIAL)
3521 min = MIN_PARTIAL;
3522 else if (min > MAX_PARTIAL)
3523 min = MAX_PARTIAL;
3524 s->min_partial = min;
3525 }
3526
3527 static void set_cpu_partial(struct kmem_cache *s)
3528 {
3529 #ifdef CONFIG_SLUB_CPU_PARTIAL
3530 /*
3531 * cpu_partial determined the maximum number of objects kept in the
3532 * per cpu partial lists of a processor.
3533 *
3534 * Per cpu partial lists mainly contain slabs that just have one
3535 * object freed. If they are used for allocation then they can be
3536 * filled up again with minimal effort. The slab will never hit the
3537 * per node partial lists and therefore no locking will be required.
3538 *
3539 * This setting also determines
3540 *
3541 * A) The number of objects from per cpu partial slabs dumped to the
3542 * per node list when we reach the limit.
3543 * B) The number of objects in cpu partial slabs to extract from the
3544 * per node list when we run out of per cpu objects. We only fetch
3545 * 50% to keep some capacity around for frees.
3546 */
3547 if (!kmem_cache_has_cpu_partial(s))
3548 slub_set_cpu_partial(s, 0);
3549 else if (s->size >= PAGE_SIZE)
3550 slub_set_cpu_partial(s, 2);
3551 else if (s->size >= 1024)
3552 slub_set_cpu_partial(s, 6);
3553 else if (s->size >= 256)
3554 slub_set_cpu_partial(s, 13);
3555 else
3556 slub_set_cpu_partial(s, 30);
3557 #endif
3558 }
3559
3560 /*
3561 * calculate_sizes() determines the order and the distribution of data within
3562 * a slab object.
3563 */
3564 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3565 {
3566 slab_flags_t flags = s->flags;
3567 unsigned int size = s->object_size;
3568 unsigned int freepointer_area;
3569 unsigned int order;
3570
3571 /*
3572 * Round up object size to the next word boundary. We can only
3573 * place the free pointer at word boundaries and this determines
3574 * the possible location of the free pointer.
3575 */
3576 size = ALIGN(size, sizeof(void *));
3577 /*
3578 * This is the area of the object where a freepointer can be
3579 * safely written. If redzoning adds more to the inuse size, we
3580 * can't use that portion for writing the freepointer, so
3581 * s->offset must be limited within this for the general case.
3582 */
3583 freepointer_area = size;
3584
3585 #ifdef CONFIG_SLUB_DEBUG
3586 /*
3587 * Determine if we can poison the object itself. If the user of
3588 * the slab may touch the object after free or before allocation
3589 * then we should never poison the object itself.
3590 */
3591 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3592 !s->ctor)
3593 s->flags |= __OBJECT_POISON;
3594 else
3595 s->flags &= ~__OBJECT_POISON;
3596
3597
3598 /*
3599 * If we are Redzoning then check if there is some space between the
3600 * end of the object and the free pointer. If not then add an
3601 * additional word to have some bytes to store Redzone information.
3602 */
3603 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3604 size += sizeof(void *);
3605 #endif
3606
3607 /*
3608 * With that we have determined the number of bytes in actual use
3609 * by the object. This is the potential offset to the free pointer.
3610 */
3611 s->inuse = size;
3612
3613 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3614 s->ctor)) {
3615 /*
3616 * Relocate free pointer after the object if it is not
3617 * permitted to overwrite the first word of the object on
3618 * kmem_cache_free.
3619 *
3620 * This is the case if we do RCU, have a constructor or
3621 * destructor or are poisoning the objects.
3622 *
3623 * The assumption that s->offset >= s->inuse means free
3624 * pointer is outside of the object is used in the
3625 * freeptr_outside_object() function. If that is no
3626 * longer true, the function needs to be modified.
3627 */
3628 s->offset = size;
3629 size += sizeof(void *);
3630 } else if (freepointer_area > sizeof(void *)) {
3631 /*
3632 * Store freelist pointer near middle of object to keep
3633 * it away from the edges of the object to avoid small
3634 * sized over/underflows from neighboring allocations.
3635 */
3636 s->offset = ALIGN(freepointer_area / 2, sizeof(void *));
3637 }
3638
3639 #ifdef CONFIG_SLUB_DEBUG
3640 if (flags & SLAB_STORE_USER)
3641 /*
3642 * Need to store information about allocs and frees after
3643 * the object.
3644 */
3645 size += 2 * sizeof(struct track);
3646 #endif
3647
3648 kasan_cache_create(s, &size, &s->flags);
3649 #ifdef CONFIG_SLUB_DEBUG
3650 if (flags & SLAB_RED_ZONE) {
3651 /*
3652 * Add some empty padding so that we can catch
3653 * overwrites from earlier objects rather than let
3654 * tracking information or the free pointer be
3655 * corrupted if a user writes before the start
3656 * of the object.
3657 */
3658 size += sizeof(void *);
3659
3660 s->red_left_pad = sizeof(void *);
3661 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3662 size += s->red_left_pad;
3663 }
3664 #endif
3665
3666 /*
3667 * SLUB stores one object immediately after another beginning from
3668 * offset 0. In order to align the objects we have to simply size
3669 * each object to conform to the alignment.
3670 */
3671 size = ALIGN(size, s->align);
3672 s->size = size;
3673 if (forced_order >= 0)
3674 order = forced_order;
3675 else
3676 order = calculate_order(size);
3677
3678 if ((int)order < 0)
3679 return 0;
3680
3681 s->allocflags = 0;
3682 if (order)
3683 s->allocflags |= __GFP_COMP;
3684
3685 if (s->flags & SLAB_CACHE_DMA)
3686 s->allocflags |= GFP_DMA;
3687
3688 if (s->flags & SLAB_CACHE_DMA32)
3689 s->allocflags |= GFP_DMA32;
3690
3691 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3692 s->allocflags |= __GFP_RECLAIMABLE;
3693
3694 /*
3695 * Determine the number of objects per slab
3696 */
3697 s->oo = oo_make(order, size);
3698 s->min = oo_make(get_order(size), size);
3699 if (oo_objects(s->oo) > oo_objects(s->max))
3700 s->max = s->oo;
3701
3702 return !!oo_objects(s->oo);
3703 }
3704
3705 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3706 {
3707 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3708 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3709 s->random = get_random_long();
3710 #endif
3711
3712 if (!calculate_sizes(s, -1))
3713 goto error;
3714 if (disable_higher_order_debug) {
3715 /*
3716 * Disable debugging flags that store metadata if the min slab
3717 * order increased.
3718 */
3719 if (get_order(s->size) > get_order(s->object_size)) {
3720 s->flags &= ~DEBUG_METADATA_FLAGS;
3721 s->offset = 0;
3722 if (!calculate_sizes(s, -1))
3723 goto error;
3724 }
3725 }
3726
3727 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3728 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3729 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3730 /* Enable fast mode */
3731 s->flags |= __CMPXCHG_DOUBLE;
3732 #endif
3733
3734 /*
3735 * The larger the object size is, the more pages we want on the partial
3736 * list to avoid pounding the page allocator excessively.
3737 */
3738 set_min_partial(s, ilog2(s->size) / 2);
3739
3740 set_cpu_partial(s);
3741
3742 #ifdef CONFIG_NUMA
3743 s->remote_node_defrag_ratio = 1000;
3744 #endif
3745
3746 /* Initialize the pre-computed randomized freelist if slab is up */
3747 if (slab_state >= UP) {
3748 if (init_cache_random_seq(s))
3749 goto error;
3750 }
3751
3752 if (!init_kmem_cache_nodes(s))
3753 goto error;
3754
3755 if (alloc_kmem_cache_cpus(s))
3756 return 0;
3757
3758 free_kmem_cache_nodes(s);
3759 error:
3760 return -EINVAL;
3761 }
3762
3763 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3764 const char *text)
3765 {
3766 #ifdef CONFIG_SLUB_DEBUG
3767 void *addr = page_address(page);
3768 unsigned long *map;
3769 void *p;
3770
3771 slab_err(s, page, text, s->name);
3772 slab_lock(page);
3773
3774 map = get_map(s, page);
3775 for_each_object(p, s, addr, page->objects) {
3776
3777 if (!test_bit(slab_index(p, s, addr), map)) {
3778 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3779 print_tracking(s, p);
3780 }
3781 }
3782 put_map(map);
3783 slab_unlock(page);
3784 #endif
3785 }
3786
3787 /*
3788 * Attempt to free all partial slabs on a node.
3789 * This is called from __kmem_cache_shutdown(). We must take list_lock
3790 * because sysfs file might still access partial list after the shutdowning.
3791 */
3792 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3793 {
3794 LIST_HEAD(discard);
3795 struct page *page, *h;
3796
3797 BUG_ON(irqs_disabled());
3798 spin_lock_irq(&n->list_lock);
3799 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
3800 if (!page->inuse) {
3801 remove_partial(n, page);
3802 list_add(&page->slab_list, &discard);
3803 } else {
3804 list_slab_objects(s, page,
3805 "Objects remaining in %s on __kmem_cache_shutdown()");
3806 }
3807 }
3808 spin_unlock_irq(&n->list_lock);
3809
3810 list_for_each_entry_safe(page, h, &discard, slab_list)
3811 discard_slab(s, page);
3812 }
3813
3814 bool __kmem_cache_empty(struct kmem_cache *s)
3815 {
3816 int node;
3817 struct kmem_cache_node *n;
3818
3819 for_each_kmem_cache_node(s, node, n)
3820 if (n->nr_partial || slabs_node(s, node))
3821 return false;
3822 return true;
3823 }
3824
3825 /*
3826 * Release all resources used by a slab cache.
3827 */
3828 int __kmem_cache_shutdown(struct kmem_cache *s)
3829 {
3830 int node;
3831 struct kmem_cache_node *n;
3832
3833 flush_all(s);
3834 /* Attempt to free all objects */
3835 for_each_kmem_cache_node(s, node, n) {
3836 free_partial(s, n);
3837 if (n->nr_partial || slabs_node(s, node))
3838 return 1;
3839 }
3840 sysfs_slab_remove(s);
3841 return 0;
3842 }
3843
3844 /********************************************************************
3845 * Kmalloc subsystem
3846 *******************************************************************/
3847
3848 static int __init setup_slub_min_order(char *str)
3849 {
3850 get_option(&str, (int *)&slub_min_order);
3851
3852 return 1;
3853 }
3854
3855 __setup("slub_min_order=", setup_slub_min_order);
3856
3857 static int __init setup_slub_max_order(char *str)
3858 {
3859 get_option(&str, (int *)&slub_max_order);
3860 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3861
3862 return 1;
3863 }
3864
3865 __setup("slub_max_order=", setup_slub_max_order);
3866
3867 static int __init setup_slub_min_objects(char *str)
3868 {
3869 get_option(&str, (int *)&slub_min_objects);
3870
3871 return 1;
3872 }
3873
3874 __setup("slub_min_objects=", setup_slub_min_objects);
3875
3876 void *__kmalloc(size_t size, gfp_t flags)
3877 {
3878 struct kmem_cache *s;
3879 void *ret;
3880
3881 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3882 return kmalloc_large(size, flags);
3883
3884 s = kmalloc_slab(size, flags);
3885
3886 if (unlikely(ZERO_OR_NULL_PTR(s)))
3887 return s;
3888
3889 ret = slab_alloc(s, flags, _RET_IP_);
3890
3891 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3892
3893 ret = kasan_kmalloc(s, ret, size, flags);
3894
3895 return ret;
3896 }
3897 EXPORT_SYMBOL(__kmalloc);
3898
3899 #ifdef CONFIG_NUMA
3900 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3901 {
3902 struct page *page;
3903 void *ptr = NULL;
3904 unsigned int order = get_order(size);
3905
3906 flags |= __GFP_COMP;
3907 page = alloc_pages_node(node, flags, order);
3908 if (page) {
3909 ptr = page_address(page);
3910 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE,
3911 1 << order);
3912 }
3913
3914 return kmalloc_large_node_hook(ptr, size, flags);
3915 }
3916
3917 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3918 {
3919 struct kmem_cache *s;
3920 void *ret;
3921
3922 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3923 ret = kmalloc_large_node(size, flags, node);
3924
3925 trace_kmalloc_node(_RET_IP_, ret,
3926 size, PAGE_SIZE << get_order(size),
3927 flags, node);
3928
3929 return ret;
3930 }
3931
3932 s = kmalloc_slab(size, flags);
3933
3934 if (unlikely(ZERO_OR_NULL_PTR(s)))
3935 return s;
3936
3937 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3938
3939 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3940
3941 ret = kasan_kmalloc(s, ret, size, flags);
3942
3943 return ret;
3944 }
3945 EXPORT_SYMBOL(__kmalloc_node);
3946 #endif /* CONFIG_NUMA */
3947
3948 #ifdef CONFIG_HARDENED_USERCOPY
3949 /*
3950 * Rejects incorrectly sized objects and objects that are to be copied
3951 * to/from userspace but do not fall entirely within the containing slab
3952 * cache's usercopy region.
3953 *
3954 * Returns NULL if check passes, otherwise const char * to name of cache
3955 * to indicate an error.
3956 */
3957 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3958 bool to_user)
3959 {
3960 struct kmem_cache *s;
3961 unsigned int offset;
3962 size_t object_size;
3963
3964 ptr = kasan_reset_tag(ptr);
3965
3966 /* Find object and usable object size. */
3967 s = page->slab_cache;
3968
3969 /* Reject impossible pointers. */
3970 if (ptr < page_address(page))
3971 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3972 to_user, 0, n);
3973
3974 /* Find offset within object. */
3975 offset = (ptr - page_address(page)) % s->size;
3976
3977 /* Adjust for redzone and reject if within the redzone. */
3978 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3979 if (offset < s->red_left_pad)
3980 usercopy_abort("SLUB object in left red zone",
3981 s->name, to_user, offset, n);
3982 offset -= s->red_left_pad;
3983 }
3984
3985 /* Allow address range falling entirely within usercopy region. */
3986 if (offset >= s->useroffset &&
3987 offset - s->useroffset <= s->usersize &&
3988 n <= s->useroffset - offset + s->usersize)
3989 return;
3990
3991 /*
3992 * If the copy is still within the allocated object, produce
3993 * a warning instead of rejecting the copy. This is intended
3994 * to be a temporary method to find any missing usercopy
3995 * whitelists.
3996 */
3997 object_size = slab_ksize(s);
3998 if (usercopy_fallback &&
3999 offset <= object_size && n <= object_size - offset) {
4000 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4001 return;
4002 }
4003
4004 usercopy_abort("SLUB object", s->name, to_user, offset, n);
4005 }
4006 #endif /* CONFIG_HARDENED_USERCOPY */
4007
4008 size_t __ksize(const void *object)
4009 {
4010 struct page *page;
4011
4012 if (unlikely(object == ZERO_SIZE_PTR))
4013 return 0;
4014
4015 page = virt_to_head_page(object);
4016
4017 if (unlikely(!PageSlab(page))) {
4018 WARN_ON(!PageCompound(page));
4019 return page_size(page);
4020 }
4021
4022 return slab_ksize(page->slab_cache);
4023 }
4024 EXPORT_SYMBOL(__ksize);
4025
4026 void kfree(const void *x)
4027 {
4028 struct page *page;
4029 void *object = (void *)x;
4030
4031 trace_kfree(_RET_IP_, x);
4032
4033 if (unlikely(ZERO_OR_NULL_PTR(x)))
4034 return;
4035
4036 page = virt_to_head_page(x);
4037 if (unlikely(!PageSlab(page))) {
4038 unsigned int order = compound_order(page);
4039
4040 BUG_ON(!PageCompound(page));
4041 kfree_hook(object);
4042 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE,
4043 -(1 << order));
4044 __free_pages(page, order);
4045 return;
4046 }
4047 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
4048 }
4049 EXPORT_SYMBOL(kfree);
4050
4051 #define SHRINK_PROMOTE_MAX 32
4052
4053 /*
4054 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4055 * up most to the head of the partial lists. New allocations will then
4056 * fill those up and thus they can be removed from the partial lists.
4057 *
4058 * The slabs with the least items are placed last. This results in them
4059 * being allocated from last increasing the chance that the last objects
4060 * are freed in them.
4061 */
4062 int __kmem_cache_shrink(struct kmem_cache *s)
4063 {
4064 int node;
4065 int i;
4066 struct kmem_cache_node *n;
4067 struct page *page;
4068 struct page *t;
4069 struct list_head discard;
4070 struct list_head promote[SHRINK_PROMOTE_MAX];
4071 unsigned long flags;
4072 int ret = 0;
4073
4074 flush_all(s);
4075 for_each_kmem_cache_node(s, node, n) {
4076 INIT_LIST_HEAD(&discard);
4077 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4078 INIT_LIST_HEAD(promote + i);
4079
4080 spin_lock_irqsave(&n->list_lock, flags);
4081
4082 /*
4083 * Build lists of slabs to discard or promote.
4084 *
4085 * Note that concurrent frees may occur while we hold the
4086 * list_lock. page->inuse here is the upper limit.
4087 */
4088 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
4089 int free = page->objects - page->inuse;
4090
4091 /* Do not reread page->inuse */
4092 barrier();
4093
4094 /* We do not keep full slabs on the list */
4095 BUG_ON(free <= 0);
4096
4097 if (free == page->objects) {
4098 list_move(&page->slab_list, &discard);
4099 n->nr_partial--;
4100 } else if (free <= SHRINK_PROMOTE_MAX)
4101 list_move(&page->slab_list, promote + free - 1);
4102 }
4103
4104 /*
4105 * Promote the slabs filled up most to the head of the
4106 * partial list.
4107 */
4108 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4109 list_splice(promote + i, &n->partial);
4110
4111 spin_unlock_irqrestore(&n->list_lock, flags);
4112
4113 /* Release empty slabs */
4114 list_for_each_entry_safe(page, t, &discard, slab_list)
4115 discard_slab(s, page);
4116
4117 if (slabs_node(s, node))
4118 ret = 1;
4119 }
4120
4121 return ret;
4122 }
4123
4124 #ifdef CONFIG_MEMCG
4125 void __kmemcg_cache_deactivate_after_rcu(struct kmem_cache *s)
4126 {
4127 /*
4128 * Called with all the locks held after a sched RCU grace period.
4129 * Even if @s becomes empty after shrinking, we can't know that @s
4130 * doesn't have allocations already in-flight and thus can't
4131 * destroy @s until the associated memcg is released.
4132 *
4133 * However, let's remove the sysfs files for empty caches here.
4134 * Each cache has a lot of interface files which aren't
4135 * particularly useful for empty draining caches; otherwise, we can
4136 * easily end up with millions of unnecessary sysfs files on
4137 * systems which have a lot of memory and transient cgroups.
4138 */
4139 if (!__kmem_cache_shrink(s))
4140 sysfs_slab_remove(s);
4141 }
4142
4143 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4144 {
4145 /*
4146 * Disable empty slabs caching. Used to avoid pinning offline
4147 * memory cgroups by kmem pages that can be freed.
4148 */
4149 slub_set_cpu_partial(s, 0);
4150 s->min_partial = 0;
4151 }
4152 #endif /* CONFIG_MEMCG */
4153
4154 static int slab_mem_going_offline_callback(void *arg)
4155 {
4156 struct kmem_cache *s;
4157
4158 mutex_lock(&slab_mutex);
4159 list_for_each_entry(s, &slab_caches, list)
4160 __kmem_cache_shrink(s);
4161 mutex_unlock(&slab_mutex);
4162
4163 return 0;
4164 }
4165
4166 static void slab_mem_offline_callback(void *arg)
4167 {
4168 struct kmem_cache_node *n;
4169 struct kmem_cache *s;
4170 struct memory_notify *marg = arg;
4171 int offline_node;
4172
4173 offline_node = marg->status_change_nid_normal;
4174
4175 /*
4176 * If the node still has available memory. we need kmem_cache_node
4177 * for it yet.
4178 */
4179 if (offline_node < 0)
4180 return;
4181
4182 mutex_lock(&slab_mutex);
4183 list_for_each_entry(s, &slab_caches, list) {
4184 n = get_node(s, offline_node);
4185 if (n) {
4186 /*
4187 * if n->nr_slabs > 0, slabs still exist on the node
4188 * that is going down. We were unable to free them,
4189 * and offline_pages() function shouldn't call this
4190 * callback. So, we must fail.
4191 */
4192 BUG_ON(slabs_node(s, offline_node));
4193
4194 s->node[offline_node] = NULL;
4195 kmem_cache_free(kmem_cache_node, n);
4196 }
4197 }
4198 mutex_unlock(&slab_mutex);
4199 }
4200
4201 static int slab_mem_going_online_callback(void *arg)
4202 {
4203 struct kmem_cache_node *n;
4204 struct kmem_cache *s;
4205 struct memory_notify *marg = arg;
4206 int nid = marg->status_change_nid_normal;
4207 int ret = 0;
4208
4209 /*
4210 * If the node's memory is already available, then kmem_cache_node is
4211 * already created. Nothing to do.
4212 */
4213 if (nid < 0)
4214 return 0;
4215
4216 /*
4217 * We are bringing a node online. No memory is available yet. We must
4218 * allocate a kmem_cache_node structure in order to bring the node
4219 * online.
4220 */
4221 mutex_lock(&slab_mutex);
4222 list_for_each_entry(s, &slab_caches, list) {
4223 /*
4224 * XXX: kmem_cache_alloc_node will fallback to other nodes
4225 * since memory is not yet available from the node that
4226 * is brought up.
4227 */
4228 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4229 if (!n) {
4230 ret = -ENOMEM;
4231 goto out;
4232 }
4233 init_kmem_cache_node(n);
4234 s->node[nid] = n;
4235 }
4236 out:
4237 mutex_unlock(&slab_mutex);
4238 return ret;
4239 }
4240
4241 static int slab_memory_callback(struct notifier_block *self,
4242 unsigned long action, void *arg)
4243 {
4244 int ret = 0;
4245
4246 switch (action) {
4247 case MEM_GOING_ONLINE:
4248 ret = slab_mem_going_online_callback(arg);
4249 break;
4250 case MEM_GOING_OFFLINE:
4251 ret = slab_mem_going_offline_callback(arg);
4252 break;
4253 case MEM_OFFLINE:
4254 case MEM_CANCEL_ONLINE:
4255 slab_mem_offline_callback(arg);
4256 break;
4257 case MEM_ONLINE:
4258 case MEM_CANCEL_OFFLINE:
4259 break;
4260 }
4261 if (ret)
4262 ret = notifier_from_errno(ret);
4263 else
4264 ret = NOTIFY_OK;
4265 return ret;
4266 }
4267
4268 static struct notifier_block slab_memory_callback_nb = {
4269 .notifier_call = slab_memory_callback,
4270 .priority = SLAB_CALLBACK_PRI,
4271 };
4272
4273 /********************************************************************
4274 * Basic setup of slabs
4275 *******************************************************************/
4276
4277 /*
4278 * Used for early kmem_cache structures that were allocated using
4279 * the page allocator. Allocate them properly then fix up the pointers
4280 * that may be pointing to the wrong kmem_cache structure.
4281 */
4282
4283 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4284 {
4285 int node;
4286 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4287 struct kmem_cache_node *n;
4288
4289 memcpy(s, static_cache, kmem_cache->object_size);
4290
4291 /*
4292 * This runs very early, and only the boot processor is supposed to be
4293 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4294 * IPIs around.
4295 */
4296 __flush_cpu_slab(s, smp_processor_id());
4297 for_each_kmem_cache_node(s, node, n) {
4298 struct page *p;
4299
4300 list_for_each_entry(p, &n->partial, slab_list)
4301 p->slab_cache = s;
4302
4303 #ifdef CONFIG_SLUB_DEBUG
4304 list_for_each_entry(p, &n->full, slab_list)
4305 p->slab_cache = s;
4306 #endif
4307 }
4308 slab_init_memcg_params(s);
4309 list_add(&s->list, &slab_caches);
4310 memcg_link_cache(s, NULL);
4311 return s;
4312 }
4313
4314 void __init kmem_cache_init(void)
4315 {
4316 static __initdata struct kmem_cache boot_kmem_cache,
4317 boot_kmem_cache_node;
4318
4319 if (debug_guardpage_minorder())
4320 slub_max_order = 0;
4321
4322 kmem_cache_node = &boot_kmem_cache_node;
4323 kmem_cache = &boot_kmem_cache;
4324
4325 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4326 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4327
4328 register_hotmemory_notifier(&slab_memory_callback_nb);
4329
4330 /* Able to allocate the per node structures */
4331 slab_state = PARTIAL;
4332
4333 create_boot_cache(kmem_cache, "kmem_cache",
4334 offsetof(struct kmem_cache, node) +
4335 nr_node_ids * sizeof(struct kmem_cache_node *),
4336 SLAB_HWCACHE_ALIGN, 0, 0);
4337
4338 kmem_cache = bootstrap(&boot_kmem_cache);
4339 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4340
4341 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4342 setup_kmalloc_cache_index_table();
4343 create_kmalloc_caches(0);
4344
4345 /* Setup random freelists for each cache */
4346 init_freelist_randomization();
4347
4348 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4349 slub_cpu_dead);
4350
4351 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4352 cache_line_size(),
4353 slub_min_order, slub_max_order, slub_min_objects,
4354 nr_cpu_ids, nr_node_ids);
4355 }
4356
4357 void __init kmem_cache_init_late(void)
4358 {
4359 }
4360
4361 struct kmem_cache *
4362 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4363 slab_flags_t flags, void (*ctor)(void *))
4364 {
4365 struct kmem_cache *s, *c;
4366
4367 s = find_mergeable(size, align, flags, name, ctor);
4368 if (s) {
4369 s->refcount++;
4370
4371 /*
4372 * Adjust the object sizes so that we clear
4373 * the complete object on kzalloc.
4374 */
4375 s->object_size = max(s->object_size, size);
4376 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4377
4378 for_each_memcg_cache(c, s) {
4379 c->object_size = s->object_size;
4380 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4381 }
4382
4383 if (sysfs_slab_alias(s, name)) {
4384 s->refcount--;
4385 s = NULL;
4386 }
4387 }
4388
4389 return s;
4390 }
4391
4392 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4393 {
4394 int err;
4395
4396 err = kmem_cache_open(s, flags);
4397 if (err)
4398 return err;
4399
4400 /* Mutex is not taken during early boot */
4401 if (slab_state <= UP)
4402 return 0;
4403
4404 memcg_propagate_slab_attrs(s);
4405 err = sysfs_slab_add(s);
4406 if (err)
4407 __kmem_cache_release(s);
4408
4409 return err;
4410 }
4411
4412 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4413 {
4414 struct kmem_cache *s;
4415 void *ret;
4416
4417 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4418 return kmalloc_large(size, gfpflags);
4419
4420 s = kmalloc_slab(size, gfpflags);
4421
4422 if (unlikely(ZERO_OR_NULL_PTR(s)))
4423 return s;
4424
4425 ret = slab_alloc(s, gfpflags, caller);
4426
4427 /* Honor the call site pointer we received. */
4428 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4429
4430 return ret;
4431 }
4432 EXPORT_SYMBOL(__kmalloc_track_caller);
4433
4434 #ifdef CONFIG_NUMA
4435 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4436 int node, unsigned long caller)
4437 {
4438 struct kmem_cache *s;
4439 void *ret;
4440
4441 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4442 ret = kmalloc_large_node(size, gfpflags, node);
4443
4444 trace_kmalloc_node(caller, ret,
4445 size, PAGE_SIZE << get_order(size),
4446 gfpflags, node);
4447
4448 return ret;
4449 }
4450
4451 s = kmalloc_slab(size, gfpflags);
4452
4453 if (unlikely(ZERO_OR_NULL_PTR(s)))
4454 return s;
4455
4456 ret = slab_alloc_node(s, gfpflags, node, caller);
4457
4458 /* Honor the call site pointer we received. */
4459 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4460
4461 return ret;
4462 }
4463 EXPORT_SYMBOL(__kmalloc_node_track_caller);
4464 #endif
4465
4466 #ifdef CONFIG_SYSFS
4467 static int count_inuse(struct page *page)
4468 {
4469 return page->inuse;
4470 }
4471
4472 static int count_total(struct page *page)
4473 {
4474 return page->objects;
4475 }
4476 #endif
4477
4478 #ifdef CONFIG_SLUB_DEBUG
4479 static void validate_slab(struct kmem_cache *s, struct page *page)
4480 {
4481 void *p;
4482 void *addr = page_address(page);
4483 unsigned long *map;
4484
4485 slab_lock(page);
4486
4487 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
4488 goto unlock;
4489
4490 /* Now we know that a valid freelist exists */
4491 map = get_map(s, page);
4492 for_each_object(p, s, addr, page->objects) {
4493 u8 val = test_bit(slab_index(p, s, addr), map) ?
4494 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
4495
4496 if (!check_object(s, page, p, val))
4497 break;
4498 }
4499 put_map(map);
4500 unlock:
4501 slab_unlock(page);
4502 }
4503
4504 static int validate_slab_node(struct kmem_cache *s,
4505 struct kmem_cache_node *n)
4506 {
4507 unsigned long count = 0;
4508 struct page *page;
4509 unsigned long flags;
4510
4511 spin_lock_irqsave(&n->list_lock, flags);
4512
4513 list_for_each_entry(page, &n->partial, slab_list) {
4514 validate_slab(s, page);
4515 count++;
4516 }
4517 if (count != n->nr_partial)
4518 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4519 s->name, count, n->nr_partial);
4520
4521 if (!(s->flags & SLAB_STORE_USER))
4522 goto out;
4523
4524 list_for_each_entry(page, &n->full, slab_list) {
4525 validate_slab(s, page);
4526 count++;
4527 }
4528 if (count != atomic_long_read(&n->nr_slabs))
4529 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4530 s->name, count, atomic_long_read(&n->nr_slabs));
4531
4532 out:
4533 spin_unlock_irqrestore(&n->list_lock, flags);
4534 return count;
4535 }
4536
4537 static long validate_slab_cache(struct kmem_cache *s)
4538 {
4539 int node;
4540 unsigned long count = 0;
4541 struct kmem_cache_node *n;
4542
4543 flush_all(s);
4544 for_each_kmem_cache_node(s, node, n)
4545 count += validate_slab_node(s, n);
4546
4547 return count;
4548 }
4549 /*
4550 * Generate lists of code addresses where slabcache objects are allocated
4551 * and freed.
4552 */
4553
4554 struct location {
4555 unsigned long count;
4556 unsigned long addr;
4557 long long sum_time;
4558 long min_time;
4559 long max_time;
4560 long min_pid;
4561 long max_pid;
4562 DECLARE_BITMAP(cpus, NR_CPUS);
4563 nodemask_t nodes;
4564 };
4565
4566 struct loc_track {
4567 unsigned long max;
4568 unsigned long count;
4569 struct location *loc;
4570 };
4571
4572 static void free_loc_track(struct loc_track *t)
4573 {
4574 if (t->max)
4575 free_pages((unsigned long)t->loc,
4576 get_order(sizeof(struct location) * t->max));
4577 }
4578
4579 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4580 {
4581 struct location *l;
4582 int order;
4583
4584 order = get_order(sizeof(struct location) * max);
4585
4586 l = (void *)__get_free_pages(flags, order);
4587 if (!l)
4588 return 0;
4589
4590 if (t->count) {
4591 memcpy(l, t->loc, sizeof(struct location) * t->count);
4592 free_loc_track(t);
4593 }
4594 t->max = max;
4595 t->loc = l;
4596 return 1;
4597 }
4598
4599 static int add_location(struct loc_track *t, struct kmem_cache *s,
4600 const struct track *track)
4601 {
4602 long start, end, pos;
4603 struct location *l;
4604 unsigned long caddr;
4605 unsigned long age = jiffies - track->when;
4606
4607 start = -1;
4608 end = t->count;
4609
4610 for ( ; ; ) {
4611 pos = start + (end - start + 1) / 2;
4612
4613 /*
4614 * There is nothing at "end". If we end up there
4615 * we need to add something to before end.
4616 */
4617 if (pos == end)
4618 break;
4619
4620 caddr = t->loc[pos].addr;
4621 if (track->addr == caddr) {
4622
4623 l = &t->loc[pos];
4624 l->count++;
4625 if (track->when) {
4626 l->sum_time += age;
4627 if (age < l->min_time)
4628 l->min_time = age;
4629 if (age > l->max_time)
4630 l->max_time = age;
4631
4632 if (track->pid < l->min_pid)
4633 l->min_pid = track->pid;
4634 if (track->pid > l->max_pid)
4635 l->max_pid = track->pid;
4636
4637 cpumask_set_cpu(track->cpu,
4638 to_cpumask(l->cpus));
4639 }
4640 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4641 return 1;
4642 }
4643
4644 if (track->addr < caddr)
4645 end = pos;
4646 else
4647 start = pos;
4648 }
4649
4650 /*
4651 * Not found. Insert new tracking element.
4652 */
4653 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4654 return 0;
4655
4656 l = t->loc + pos;
4657 if (pos < t->count)
4658 memmove(l + 1, l,
4659 (t->count - pos) * sizeof(struct location));
4660 t->count++;
4661 l->count = 1;
4662 l->addr = track->addr;
4663 l->sum_time = age;
4664 l->min_time = age;
4665 l->max_time = age;
4666 l->min_pid = track->pid;
4667 l->max_pid = track->pid;
4668 cpumask_clear(to_cpumask(l->cpus));
4669 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4670 nodes_clear(l->nodes);
4671 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4672 return 1;
4673 }
4674
4675 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4676 struct page *page, enum track_item alloc)
4677 {
4678 void *addr = page_address(page);
4679 void *p;
4680 unsigned long *map;
4681
4682 map = get_map(s, page);
4683 for_each_object(p, s, addr, page->objects)
4684 if (!test_bit(slab_index(p, s, addr), map))
4685 add_location(t, s, get_track(s, p, alloc));
4686 put_map(map);
4687 }
4688
4689 static int list_locations(struct kmem_cache *s, char *buf,
4690 enum track_item alloc)
4691 {
4692 int len = 0;
4693 unsigned long i;
4694 struct loc_track t = { 0, 0, NULL };
4695 int node;
4696 struct kmem_cache_node *n;
4697
4698 if (!alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4699 GFP_KERNEL)) {
4700 return sprintf(buf, "Out of memory\n");
4701 }
4702 /* Push back cpu slabs */
4703 flush_all(s);
4704
4705 for_each_kmem_cache_node(s, node, n) {
4706 unsigned long flags;
4707 struct page *page;
4708
4709 if (!atomic_long_read(&n->nr_slabs))
4710 continue;
4711
4712 spin_lock_irqsave(&n->list_lock, flags);
4713 list_for_each_entry(page, &n->partial, slab_list)
4714 process_slab(&t, s, page, alloc);
4715 list_for_each_entry(page, &n->full, slab_list)
4716 process_slab(&t, s, page, alloc);
4717 spin_unlock_irqrestore(&n->list_lock, flags);
4718 }
4719
4720 for (i = 0; i < t.count; i++) {
4721 struct location *l = &t.loc[i];
4722
4723 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4724 break;
4725 len += sprintf(buf + len, "%7ld ", l->count);
4726
4727 if (l->addr)
4728 len += sprintf(buf + len, "%pS", (void *)l->addr);
4729 else
4730 len += sprintf(buf + len, "<not-available>");
4731
4732 if (l->sum_time != l->min_time) {
4733 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4734 l->min_time,
4735 (long)div_u64(l->sum_time, l->count),
4736 l->max_time);
4737 } else
4738 len += sprintf(buf + len, " age=%ld",
4739 l->min_time);
4740
4741 if (l->min_pid != l->max_pid)
4742 len += sprintf(buf + len, " pid=%ld-%ld",
4743 l->min_pid, l->max_pid);
4744 else
4745 len += sprintf(buf + len, " pid=%ld",
4746 l->min_pid);
4747
4748 if (num_online_cpus() > 1 &&
4749 !cpumask_empty(to_cpumask(l->cpus)) &&
4750 len < PAGE_SIZE - 60)
4751 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4752 " cpus=%*pbl",
4753 cpumask_pr_args(to_cpumask(l->cpus)));
4754
4755 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4756 len < PAGE_SIZE - 60)
4757 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4758 " nodes=%*pbl",
4759 nodemask_pr_args(&l->nodes));
4760
4761 len += sprintf(buf + len, "\n");
4762 }
4763
4764 free_loc_track(&t);
4765 if (!t.count)
4766 len += sprintf(buf, "No data\n");
4767 return len;
4768 }
4769 #endif /* CONFIG_SLUB_DEBUG */
4770
4771 #ifdef SLUB_RESILIENCY_TEST
4772 static void __init resiliency_test(void)
4773 {
4774 u8 *p;
4775 int type = KMALLOC_NORMAL;
4776
4777 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4778
4779 pr_err("SLUB resiliency testing\n");
4780 pr_err("-----------------------\n");
4781 pr_err("A. Corruption after allocation\n");
4782
4783 p = kzalloc(16, GFP_KERNEL);
4784 p[16] = 0x12;
4785 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4786 p + 16);
4787
4788 validate_slab_cache(kmalloc_caches[type][4]);
4789
4790 /* Hmmm... The next two are dangerous */
4791 p = kzalloc(32, GFP_KERNEL);
4792 p[32 + sizeof(void *)] = 0x34;
4793 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4794 p);
4795 pr_err("If allocated object is overwritten then not detectable\n\n");
4796
4797 validate_slab_cache(kmalloc_caches[type][5]);
4798 p = kzalloc(64, GFP_KERNEL);
4799 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4800 *p = 0x56;
4801 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4802 p);
4803 pr_err("If allocated object is overwritten then not detectable\n\n");
4804 validate_slab_cache(kmalloc_caches[type][6]);
4805
4806 pr_err("\nB. Corruption after free\n");
4807 p = kzalloc(128, GFP_KERNEL);
4808 kfree(p);
4809 *p = 0x78;
4810 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4811 validate_slab_cache(kmalloc_caches[type][7]);
4812
4813 p = kzalloc(256, GFP_KERNEL);
4814 kfree(p);
4815 p[50] = 0x9a;
4816 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4817 validate_slab_cache(kmalloc_caches[type][8]);
4818
4819 p = kzalloc(512, GFP_KERNEL);
4820 kfree(p);
4821 p[512] = 0xab;
4822 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4823 validate_slab_cache(kmalloc_caches[type][9]);
4824 }
4825 #else
4826 #ifdef CONFIG_SYSFS
4827 static void resiliency_test(void) {};
4828 #endif
4829 #endif /* SLUB_RESILIENCY_TEST */
4830
4831 #ifdef CONFIG_SYSFS
4832 enum slab_stat_type {
4833 SL_ALL, /* All slabs */
4834 SL_PARTIAL, /* Only partially allocated slabs */
4835 SL_CPU, /* Only slabs used for cpu caches */
4836 SL_OBJECTS, /* Determine allocated objects not slabs */
4837 SL_TOTAL /* Determine object capacity not slabs */
4838 };
4839
4840 #define SO_ALL (1 << SL_ALL)
4841 #define SO_PARTIAL (1 << SL_PARTIAL)
4842 #define SO_CPU (1 << SL_CPU)
4843 #define SO_OBJECTS (1 << SL_OBJECTS)
4844 #define SO_TOTAL (1 << SL_TOTAL)
4845
4846 #ifdef CONFIG_MEMCG
4847 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4848
4849 static int __init setup_slub_memcg_sysfs(char *str)
4850 {
4851 int v;
4852
4853 if (get_option(&str, &v) > 0)
4854 memcg_sysfs_enabled = v;
4855
4856 return 1;
4857 }
4858
4859 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4860 #endif
4861
4862 static ssize_t show_slab_objects(struct kmem_cache *s,
4863 char *buf, unsigned long flags)
4864 {
4865 unsigned long total = 0;
4866 int node;
4867 int x;
4868 unsigned long *nodes;
4869
4870 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4871 if (!nodes)
4872 return -ENOMEM;
4873
4874 if (flags & SO_CPU) {
4875 int cpu;
4876
4877 for_each_possible_cpu(cpu) {
4878 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4879 cpu);
4880 int node;
4881 struct page *page;
4882
4883 page = READ_ONCE(c->page);
4884 if (!page)
4885 continue;
4886
4887 node = page_to_nid(page);
4888 if (flags & SO_TOTAL)
4889 x = page->objects;
4890 else if (flags & SO_OBJECTS)
4891 x = page->inuse;
4892 else
4893 x = 1;
4894
4895 total += x;
4896 nodes[node] += x;
4897
4898 page = slub_percpu_partial_read_once(c);
4899 if (page) {
4900 node = page_to_nid(page);
4901 if (flags & SO_TOTAL)
4902 WARN_ON_ONCE(1);
4903 else if (flags & SO_OBJECTS)
4904 WARN_ON_ONCE(1);
4905 else
4906 x = page->pages;
4907 total += x;
4908 nodes[node] += x;
4909 }
4910 }
4911 }
4912
4913 /*
4914 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
4915 * already held which will conflict with an existing lock order:
4916 *
4917 * mem_hotplug_lock->slab_mutex->kernfs_mutex
4918 *
4919 * We don't really need mem_hotplug_lock (to hold off
4920 * slab_mem_going_offline_callback) here because slab's memory hot
4921 * unplug code doesn't destroy the kmem_cache->node[] data.
4922 */
4923
4924 #ifdef CONFIG_SLUB_DEBUG
4925 if (flags & SO_ALL) {
4926 struct kmem_cache_node *n;
4927
4928 for_each_kmem_cache_node(s, node, n) {
4929
4930 if (flags & SO_TOTAL)
4931 x = atomic_long_read(&n->total_objects);
4932 else if (flags & SO_OBJECTS)
4933 x = atomic_long_read(&n->total_objects) -
4934 count_partial(n, count_free);
4935 else
4936 x = atomic_long_read(&n->nr_slabs);
4937 total += x;
4938 nodes[node] += x;
4939 }
4940
4941 } else
4942 #endif
4943 if (flags & SO_PARTIAL) {
4944 struct kmem_cache_node *n;
4945
4946 for_each_kmem_cache_node(s, node, n) {
4947 if (flags & SO_TOTAL)
4948 x = count_partial(n, count_total);
4949 else if (flags & SO_OBJECTS)
4950 x = count_partial(n, count_inuse);
4951 else
4952 x = n->nr_partial;
4953 total += x;
4954 nodes[node] += x;
4955 }
4956 }
4957 x = sprintf(buf, "%lu", total);
4958 #ifdef CONFIG_NUMA
4959 for (node = 0; node < nr_node_ids; node++)
4960 if (nodes[node])
4961 x += sprintf(buf + x, " N%d=%lu",
4962 node, nodes[node]);
4963 #endif
4964 kfree(nodes);
4965 return x + sprintf(buf + x, "\n");
4966 }
4967
4968 #ifdef CONFIG_SLUB_DEBUG
4969 static int any_slab_objects(struct kmem_cache *s)
4970 {
4971 int node;
4972 struct kmem_cache_node *n;
4973
4974 for_each_kmem_cache_node(s, node, n)
4975 if (atomic_long_read(&n->total_objects))
4976 return 1;
4977
4978 return 0;
4979 }
4980 #endif
4981
4982 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4983 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4984
4985 struct slab_attribute {
4986 struct attribute attr;
4987 ssize_t (*show)(struct kmem_cache *s, char *buf);
4988 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4989 };
4990
4991 #define SLAB_ATTR_RO(_name) \
4992 static struct slab_attribute _name##_attr = \
4993 __ATTR(_name, 0400, _name##_show, NULL)
4994
4995 #define SLAB_ATTR(_name) \
4996 static struct slab_attribute _name##_attr = \
4997 __ATTR(_name, 0600, _name##_show, _name##_store)
4998
4999 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5000 {
5001 return sprintf(buf, "%u\n", s->size);
5002 }
5003 SLAB_ATTR_RO(slab_size);
5004
5005 static ssize_t align_show(struct kmem_cache *s, char *buf)
5006 {
5007 return sprintf(buf, "%u\n", s->align);
5008 }
5009 SLAB_ATTR_RO(align);
5010
5011 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5012 {
5013 return sprintf(buf, "%u\n", s->object_size);
5014 }
5015 SLAB_ATTR_RO(object_size);
5016
5017 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5018 {
5019 return sprintf(buf, "%u\n", oo_objects(s->oo));
5020 }
5021 SLAB_ATTR_RO(objs_per_slab);
5022
5023 static ssize_t order_store(struct kmem_cache *s,
5024 const char *buf, size_t length)
5025 {
5026 unsigned int order;
5027 int err;
5028
5029 err = kstrtouint(buf, 10, &order);
5030 if (err)
5031 return err;
5032
5033 if (order > slub_max_order || order < slub_min_order)
5034 return -EINVAL;
5035
5036 calculate_sizes(s, order);
5037 return length;
5038 }
5039
5040 static ssize_t order_show(struct kmem_cache *s, char *buf)
5041 {
5042 return sprintf(buf, "%u\n", oo_order(s->oo));
5043 }
5044 SLAB_ATTR(order);
5045
5046 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5047 {
5048 return sprintf(buf, "%lu\n", s->min_partial);
5049 }
5050
5051 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5052 size_t length)
5053 {
5054 unsigned long min;
5055 int err;
5056
5057 err = kstrtoul(buf, 10, &min);
5058 if (err)
5059 return err;
5060
5061 set_min_partial(s, min);
5062 return length;
5063 }
5064 SLAB_ATTR(min_partial);
5065
5066 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5067 {
5068 return sprintf(buf, "%u\n", slub_cpu_partial(s));
5069 }
5070
5071 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5072 size_t length)
5073 {
5074 unsigned int objects;
5075 int err;
5076
5077 err = kstrtouint(buf, 10, &objects);
5078 if (err)
5079 return err;
5080 if (objects && !kmem_cache_has_cpu_partial(s))
5081 return -EINVAL;
5082
5083 slub_set_cpu_partial(s, objects);
5084 flush_all(s);
5085 return length;
5086 }
5087 SLAB_ATTR(cpu_partial);
5088
5089 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5090 {
5091 if (!s->ctor)
5092 return 0;
5093 return sprintf(buf, "%pS\n", s->ctor);
5094 }
5095 SLAB_ATTR_RO(ctor);
5096
5097 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5098 {
5099 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5100 }
5101 SLAB_ATTR_RO(aliases);
5102
5103 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5104 {
5105 return show_slab_objects(s, buf, SO_PARTIAL);
5106 }
5107 SLAB_ATTR_RO(partial);
5108
5109 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5110 {
5111 return show_slab_objects(s, buf, SO_CPU);
5112 }
5113 SLAB_ATTR_RO(cpu_slabs);
5114
5115 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5116 {
5117 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5118 }
5119 SLAB_ATTR_RO(objects);
5120
5121 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5122 {
5123 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5124 }
5125 SLAB_ATTR_RO(objects_partial);
5126
5127 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5128 {
5129 int objects = 0;
5130 int pages = 0;
5131 int cpu;
5132 int len;
5133
5134 for_each_online_cpu(cpu) {
5135 struct page *page;
5136
5137 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5138
5139 if (page) {
5140 pages += page->pages;
5141 objects += page->pobjects;
5142 }
5143 }
5144
5145 len = sprintf(buf, "%d(%d)", objects, pages);
5146
5147 #ifdef CONFIG_SMP
5148 for_each_online_cpu(cpu) {
5149 struct page *page;
5150
5151 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5152
5153 if (page && len < PAGE_SIZE - 20)
5154 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5155 page->pobjects, page->pages);
5156 }
5157 #endif
5158 return len + sprintf(buf + len, "\n");
5159 }
5160 SLAB_ATTR_RO(slabs_cpu_partial);
5161
5162 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5163 {
5164 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5165 }
5166
5167 static ssize_t reclaim_account_store(struct kmem_cache *s,
5168 const char *buf, size_t length)
5169 {
5170 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5171 if (buf[0] == '1')
5172 s->flags |= SLAB_RECLAIM_ACCOUNT;
5173 return length;
5174 }
5175 SLAB_ATTR(reclaim_account);
5176
5177 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5178 {
5179 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5180 }
5181 SLAB_ATTR_RO(hwcache_align);
5182
5183 #ifdef CONFIG_ZONE_DMA
5184 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5185 {
5186 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5187 }
5188 SLAB_ATTR_RO(cache_dma);
5189 #endif
5190
5191 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5192 {
5193 return sprintf(buf, "%u\n", s->usersize);
5194 }
5195 SLAB_ATTR_RO(usersize);
5196
5197 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5198 {
5199 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5200 }
5201 SLAB_ATTR_RO(destroy_by_rcu);
5202
5203 #ifdef CONFIG_SLUB_DEBUG
5204 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5205 {
5206 return show_slab_objects(s, buf, SO_ALL);
5207 }
5208 SLAB_ATTR_RO(slabs);
5209
5210 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5211 {
5212 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5213 }
5214 SLAB_ATTR_RO(total_objects);
5215
5216 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5217 {
5218 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5219 }
5220
5221 static ssize_t sanity_checks_store(struct kmem_cache *s,
5222 const char *buf, size_t length)
5223 {
5224 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5225 if (buf[0] == '1') {
5226 s->flags &= ~__CMPXCHG_DOUBLE;
5227 s->flags |= SLAB_CONSISTENCY_CHECKS;
5228 }
5229 return length;
5230 }
5231 SLAB_ATTR(sanity_checks);
5232
5233 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5234 {
5235 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5236 }
5237
5238 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5239 size_t length)
5240 {
5241 /*
5242 * Tracing a merged cache is going to give confusing results
5243 * as well as cause other issues like converting a mergeable
5244 * cache into an umergeable one.
5245 */
5246 if (s->refcount > 1)
5247 return -EINVAL;
5248
5249 s->flags &= ~SLAB_TRACE;
5250 if (buf[0] == '1') {
5251 s->flags &= ~__CMPXCHG_DOUBLE;
5252 s->flags |= SLAB_TRACE;
5253 }
5254 return length;
5255 }
5256 SLAB_ATTR(trace);
5257
5258 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5259 {
5260 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5261 }
5262
5263 static ssize_t red_zone_store(struct kmem_cache *s,
5264 const char *buf, size_t length)
5265 {
5266 if (any_slab_objects(s))
5267 return -EBUSY;
5268
5269 s->flags &= ~SLAB_RED_ZONE;
5270 if (buf[0] == '1') {
5271 s->flags |= SLAB_RED_ZONE;
5272 }
5273 calculate_sizes(s, -1);
5274 return length;
5275 }
5276 SLAB_ATTR(red_zone);
5277
5278 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5279 {
5280 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5281 }
5282
5283 static ssize_t poison_store(struct kmem_cache *s,
5284 const char *buf, size_t length)
5285 {
5286 if (any_slab_objects(s))
5287 return -EBUSY;
5288
5289 s->flags &= ~SLAB_POISON;
5290 if (buf[0] == '1') {
5291 s->flags |= SLAB_POISON;
5292 }
5293 calculate_sizes(s, -1);
5294 return length;
5295 }
5296 SLAB_ATTR(poison);
5297
5298 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5299 {
5300 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5301 }
5302
5303 static ssize_t store_user_store(struct kmem_cache *s,
5304 const char *buf, size_t length)
5305 {
5306 if (any_slab_objects(s))
5307 return -EBUSY;
5308
5309 s->flags &= ~SLAB_STORE_USER;
5310 if (buf[0] == '1') {
5311 s->flags &= ~__CMPXCHG_DOUBLE;
5312 s->flags |= SLAB_STORE_USER;
5313 }
5314 calculate_sizes(s, -1);
5315 return length;
5316 }
5317 SLAB_ATTR(store_user);
5318
5319 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5320 {
5321 return 0;
5322 }
5323
5324 static ssize_t validate_store(struct kmem_cache *s,
5325 const char *buf, size_t length)
5326 {
5327 int ret = -EINVAL;
5328
5329 if (buf[0] == '1') {
5330 ret = validate_slab_cache(s);
5331 if (ret >= 0)
5332 ret = length;
5333 }
5334 return ret;
5335 }
5336 SLAB_ATTR(validate);
5337
5338 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5339 {
5340 if (!(s->flags & SLAB_STORE_USER))
5341 return -ENOSYS;
5342 return list_locations(s, buf, TRACK_ALLOC);
5343 }
5344 SLAB_ATTR_RO(alloc_calls);
5345
5346 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5347 {
5348 if (!(s->flags & SLAB_STORE_USER))
5349 return -ENOSYS;
5350 return list_locations(s, buf, TRACK_FREE);
5351 }
5352 SLAB_ATTR_RO(free_calls);
5353 #endif /* CONFIG_SLUB_DEBUG */
5354
5355 #ifdef CONFIG_FAILSLAB
5356 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5357 {
5358 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5359 }
5360
5361 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5362 size_t length)
5363 {
5364 if (s->refcount > 1)
5365 return -EINVAL;
5366
5367 s->flags &= ~SLAB_FAILSLAB;
5368 if (buf[0] == '1')
5369 s->flags |= SLAB_FAILSLAB;
5370 return length;
5371 }
5372 SLAB_ATTR(failslab);
5373 #endif
5374
5375 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5376 {
5377 return 0;
5378 }
5379
5380 static ssize_t shrink_store(struct kmem_cache *s,
5381 const char *buf, size_t length)
5382 {
5383 if (buf[0] == '1')
5384 kmem_cache_shrink_all(s);
5385 else
5386 return -EINVAL;
5387 return length;
5388 }
5389 SLAB_ATTR(shrink);
5390
5391 #ifdef CONFIG_NUMA
5392 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5393 {
5394 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5395 }
5396
5397 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5398 const char *buf, size_t length)
5399 {
5400 unsigned int ratio;
5401 int err;
5402
5403 err = kstrtouint(buf, 10, &ratio);
5404 if (err)
5405 return err;
5406 if (ratio > 100)
5407 return -ERANGE;
5408
5409 s->remote_node_defrag_ratio = ratio * 10;
5410
5411 return length;
5412 }
5413 SLAB_ATTR(remote_node_defrag_ratio);
5414 #endif
5415
5416 #ifdef CONFIG_SLUB_STATS
5417 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5418 {
5419 unsigned long sum = 0;
5420 int cpu;
5421 int len;
5422 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5423
5424 if (!data)
5425 return -ENOMEM;
5426
5427 for_each_online_cpu(cpu) {
5428 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5429
5430 data[cpu] = x;
5431 sum += x;
5432 }
5433
5434 len = sprintf(buf, "%lu", sum);
5435
5436 #ifdef CONFIG_SMP
5437 for_each_online_cpu(cpu) {
5438 if (data[cpu] && len < PAGE_SIZE - 20)
5439 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5440 }
5441 #endif
5442 kfree(data);
5443 return len + sprintf(buf + len, "\n");
5444 }
5445
5446 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5447 {
5448 int cpu;
5449
5450 for_each_online_cpu(cpu)
5451 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5452 }
5453
5454 #define STAT_ATTR(si, text) \
5455 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5456 { \
5457 return show_stat(s, buf, si); \
5458 } \
5459 static ssize_t text##_store(struct kmem_cache *s, \
5460 const char *buf, size_t length) \
5461 { \
5462 if (buf[0] != '0') \
5463 return -EINVAL; \
5464 clear_stat(s, si); \
5465 return length; \
5466 } \
5467 SLAB_ATTR(text); \
5468
5469 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5470 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5471 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5472 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5473 STAT_ATTR(FREE_FROZEN, free_frozen);
5474 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5475 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5476 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5477 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5478 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5479 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5480 STAT_ATTR(FREE_SLAB, free_slab);
5481 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5482 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5483 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5484 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5485 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5486 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5487 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5488 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5489 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5490 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5491 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5492 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5493 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5494 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5495 #endif /* CONFIG_SLUB_STATS */
5496
5497 static struct attribute *slab_attrs[] = {
5498 &slab_size_attr.attr,
5499 &object_size_attr.attr,
5500 &objs_per_slab_attr.attr,
5501 &order_attr.attr,
5502 &min_partial_attr.attr,
5503 &cpu_partial_attr.attr,
5504 &objects_attr.attr,
5505 &objects_partial_attr.attr,
5506 &partial_attr.attr,
5507 &cpu_slabs_attr.attr,
5508 &ctor_attr.attr,
5509 &aliases_attr.attr,
5510 &align_attr.attr,
5511 &hwcache_align_attr.attr,
5512 &reclaim_account_attr.attr,
5513 &destroy_by_rcu_attr.attr,
5514 &shrink_attr.attr,
5515 &slabs_cpu_partial_attr.attr,
5516 #ifdef CONFIG_SLUB_DEBUG
5517 &total_objects_attr.attr,
5518 &slabs_attr.attr,
5519 &sanity_checks_attr.attr,
5520 &trace_attr.attr,
5521 &red_zone_attr.attr,
5522 &poison_attr.attr,
5523 &store_user_attr.attr,
5524 &validate_attr.attr,
5525 &alloc_calls_attr.attr,
5526 &free_calls_attr.attr,
5527 #endif
5528 #ifdef CONFIG_ZONE_DMA
5529 &cache_dma_attr.attr,
5530 #endif
5531 #ifdef CONFIG_NUMA
5532 &remote_node_defrag_ratio_attr.attr,
5533 #endif
5534 #ifdef CONFIG_SLUB_STATS
5535 &alloc_fastpath_attr.attr,
5536 &alloc_slowpath_attr.attr,
5537 &free_fastpath_attr.attr,
5538 &free_slowpath_attr.attr,
5539 &free_frozen_attr.attr,
5540 &free_add_partial_attr.attr,
5541 &free_remove_partial_attr.attr,
5542 &alloc_from_partial_attr.attr,
5543 &alloc_slab_attr.attr,
5544 &alloc_refill_attr.attr,
5545 &alloc_node_mismatch_attr.attr,
5546 &free_slab_attr.attr,
5547 &cpuslab_flush_attr.attr,
5548 &deactivate_full_attr.attr,
5549 &deactivate_empty_attr.attr,
5550 &deactivate_to_head_attr.attr,
5551 &deactivate_to_tail_attr.attr,
5552 &deactivate_remote_frees_attr.attr,
5553 &deactivate_bypass_attr.attr,
5554 &order_fallback_attr.attr,
5555 &cmpxchg_double_fail_attr.attr,
5556 &cmpxchg_double_cpu_fail_attr.attr,
5557 &cpu_partial_alloc_attr.attr,
5558 &cpu_partial_free_attr.attr,
5559 &cpu_partial_node_attr.attr,
5560 &cpu_partial_drain_attr.attr,
5561 #endif
5562 #ifdef CONFIG_FAILSLAB
5563 &failslab_attr.attr,
5564 #endif
5565 &usersize_attr.attr,
5566
5567 NULL
5568 };
5569
5570 static const struct attribute_group slab_attr_group = {
5571 .attrs = slab_attrs,
5572 };
5573
5574 static ssize_t slab_attr_show(struct kobject *kobj,
5575 struct attribute *attr,
5576 char *buf)
5577 {
5578 struct slab_attribute *attribute;
5579 struct kmem_cache *s;
5580 int err;
5581
5582 attribute = to_slab_attr(attr);
5583 s = to_slab(kobj);
5584
5585 if (!attribute->show)
5586 return -EIO;
5587
5588 err = attribute->show(s, buf);
5589
5590 return err;
5591 }
5592
5593 static ssize_t slab_attr_store(struct kobject *kobj,
5594 struct attribute *attr,
5595 const char *buf, size_t len)
5596 {
5597 struct slab_attribute *attribute;
5598 struct kmem_cache *s;
5599 int err;
5600
5601 attribute = to_slab_attr(attr);
5602 s = to_slab(kobj);
5603
5604 if (!attribute->store)
5605 return -EIO;
5606
5607 err = attribute->store(s, buf, len);
5608 #ifdef CONFIG_MEMCG
5609 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5610 struct kmem_cache *c;
5611
5612 mutex_lock(&slab_mutex);
5613 if (s->max_attr_size < len)
5614 s->max_attr_size = len;
5615
5616 /*
5617 * This is a best effort propagation, so this function's return
5618 * value will be determined by the parent cache only. This is
5619 * basically because not all attributes will have a well
5620 * defined semantics for rollbacks - most of the actions will
5621 * have permanent effects.
5622 *
5623 * Returning the error value of any of the children that fail
5624 * is not 100 % defined, in the sense that users seeing the
5625 * error code won't be able to know anything about the state of
5626 * the cache.
5627 *
5628 * Only returning the error code for the parent cache at least
5629 * has well defined semantics. The cache being written to
5630 * directly either failed or succeeded, in which case we loop
5631 * through the descendants with best-effort propagation.
5632 */
5633 for_each_memcg_cache(c, s)
5634 attribute->store(c, buf, len);
5635 mutex_unlock(&slab_mutex);
5636 }
5637 #endif
5638 return err;
5639 }
5640
5641 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5642 {
5643 #ifdef CONFIG_MEMCG
5644 int i;
5645 char *buffer = NULL;
5646 struct kmem_cache *root_cache;
5647
5648 if (is_root_cache(s))
5649 return;
5650
5651 root_cache = s->memcg_params.root_cache;
5652
5653 /*
5654 * This mean this cache had no attribute written. Therefore, no point
5655 * in copying default values around
5656 */
5657 if (!root_cache->max_attr_size)
5658 return;
5659
5660 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5661 char mbuf[64];
5662 char *buf;
5663 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5664 ssize_t len;
5665
5666 if (!attr || !attr->store || !attr->show)
5667 continue;
5668
5669 /*
5670 * It is really bad that we have to allocate here, so we will
5671 * do it only as a fallback. If we actually allocate, though,
5672 * we can just use the allocated buffer until the end.
5673 *
5674 * Most of the slub attributes will tend to be very small in
5675 * size, but sysfs allows buffers up to a page, so they can
5676 * theoretically happen.
5677 */
5678 if (buffer)
5679 buf = buffer;
5680 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf) &&
5681 !IS_ENABLED(CONFIG_SLUB_STATS))
5682 buf = mbuf;
5683 else {
5684 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5685 if (WARN_ON(!buffer))
5686 continue;
5687 buf = buffer;
5688 }
5689
5690 len = attr->show(root_cache, buf);
5691 if (len > 0)
5692 attr->store(s, buf, len);
5693 }
5694
5695 if (buffer)
5696 free_page((unsigned long)buffer);
5697 #endif /* CONFIG_MEMCG */
5698 }
5699
5700 static void kmem_cache_release(struct kobject *k)
5701 {
5702 slab_kmem_cache_release(to_slab(k));
5703 }
5704
5705 static const struct sysfs_ops slab_sysfs_ops = {
5706 .show = slab_attr_show,
5707 .store = slab_attr_store,
5708 };
5709
5710 static struct kobj_type slab_ktype = {
5711 .sysfs_ops = &slab_sysfs_ops,
5712 .release = kmem_cache_release,
5713 };
5714
5715 static struct kset *slab_kset;
5716
5717 static inline struct kset *cache_kset(struct kmem_cache *s)
5718 {
5719 #ifdef CONFIG_MEMCG
5720 if (!is_root_cache(s))
5721 return s->memcg_params.root_cache->memcg_kset;
5722 #endif
5723 return slab_kset;
5724 }
5725
5726 #define ID_STR_LENGTH 64
5727
5728 /* Create a unique string id for a slab cache:
5729 *
5730 * Format :[flags-]size
5731 */
5732 static char *create_unique_id(struct kmem_cache *s)
5733 {
5734 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5735 char *p = name;
5736
5737 BUG_ON(!name);
5738
5739 *p++ = ':';
5740 /*
5741 * First flags affecting slabcache operations. We will only
5742 * get here for aliasable slabs so we do not need to support
5743 * too many flags. The flags here must cover all flags that
5744 * are matched during merging to guarantee that the id is
5745 * unique.
5746 */
5747 if (s->flags & SLAB_CACHE_DMA)
5748 *p++ = 'd';
5749 if (s->flags & SLAB_CACHE_DMA32)
5750 *p++ = 'D';
5751 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5752 *p++ = 'a';
5753 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5754 *p++ = 'F';
5755 if (s->flags & SLAB_ACCOUNT)
5756 *p++ = 'A';
5757 if (p != name + 1)
5758 *p++ = '-';
5759 p += sprintf(p, "%07u", s->size);
5760
5761 BUG_ON(p > name + ID_STR_LENGTH - 1);
5762 return name;
5763 }
5764
5765 static void sysfs_slab_remove_workfn(struct work_struct *work)
5766 {
5767 struct kmem_cache *s =
5768 container_of(work, struct kmem_cache, kobj_remove_work);
5769
5770 if (!s->kobj.state_in_sysfs)
5771 /*
5772 * For a memcg cache, this may be called during
5773 * deactivation and again on shutdown. Remove only once.
5774 * A cache is never shut down before deactivation is
5775 * complete, so no need to worry about synchronization.
5776 */
5777 goto out;
5778
5779 #ifdef CONFIG_MEMCG
5780 kset_unregister(s->memcg_kset);
5781 #endif
5782 out:
5783 kobject_put(&s->kobj);
5784 }
5785
5786 static int sysfs_slab_add(struct kmem_cache *s)
5787 {
5788 int err;
5789 const char *name;
5790 struct kset *kset = cache_kset(s);
5791 int unmergeable = slab_unmergeable(s);
5792
5793 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5794
5795 if (!kset) {
5796 kobject_init(&s->kobj, &slab_ktype);
5797 return 0;
5798 }
5799
5800 if (!unmergeable && disable_higher_order_debug &&
5801 (slub_debug & DEBUG_METADATA_FLAGS))
5802 unmergeable = 1;
5803
5804 if (unmergeable) {
5805 /*
5806 * Slabcache can never be merged so we can use the name proper.
5807 * This is typically the case for debug situations. In that
5808 * case we can catch duplicate names easily.
5809 */
5810 sysfs_remove_link(&slab_kset->kobj, s->name);
5811 name = s->name;
5812 } else {
5813 /*
5814 * Create a unique name for the slab as a target
5815 * for the symlinks.
5816 */
5817 name = create_unique_id(s);
5818 }
5819
5820 s->kobj.kset = kset;
5821 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5822 if (err) {
5823 kobject_put(&s->kobj);
5824 goto out;
5825 }
5826
5827 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5828 if (err)
5829 goto out_del_kobj;
5830
5831 #ifdef CONFIG_MEMCG
5832 if (is_root_cache(s) && memcg_sysfs_enabled) {
5833 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5834 if (!s->memcg_kset) {
5835 err = -ENOMEM;
5836 goto out_del_kobj;
5837 }
5838 }
5839 #endif
5840
5841 if (!unmergeable) {
5842 /* Setup first alias */
5843 sysfs_slab_alias(s, s->name);
5844 }
5845 out:
5846 if (!unmergeable)
5847 kfree(name);
5848 return err;
5849 out_del_kobj:
5850 kobject_del(&s->kobj);
5851 goto out;
5852 }
5853
5854 static void sysfs_slab_remove(struct kmem_cache *s)
5855 {
5856 if (slab_state < FULL)
5857 /*
5858 * Sysfs has not been setup yet so no need to remove the
5859 * cache from sysfs.
5860 */
5861 return;
5862
5863 kobject_get(&s->kobj);
5864 schedule_work(&s->kobj_remove_work);
5865 }
5866
5867 void sysfs_slab_unlink(struct kmem_cache *s)
5868 {
5869 if (slab_state >= FULL)
5870 kobject_del(&s->kobj);
5871 }
5872
5873 void sysfs_slab_release(struct kmem_cache *s)
5874 {
5875 if (slab_state >= FULL)
5876 kobject_put(&s->kobj);
5877 }
5878
5879 /*
5880 * Need to buffer aliases during bootup until sysfs becomes
5881 * available lest we lose that information.
5882 */
5883 struct saved_alias {
5884 struct kmem_cache *s;
5885 const char *name;
5886 struct saved_alias *next;
5887 };
5888
5889 static struct saved_alias *alias_list;
5890
5891 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5892 {
5893 struct saved_alias *al;
5894
5895 if (slab_state == FULL) {
5896 /*
5897 * If we have a leftover link then remove it.
5898 */
5899 sysfs_remove_link(&slab_kset->kobj, name);
5900 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5901 }
5902
5903 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5904 if (!al)
5905 return -ENOMEM;
5906
5907 al->s = s;
5908 al->name = name;
5909 al->next = alias_list;
5910 alias_list = al;
5911 return 0;
5912 }
5913
5914 static int __init slab_sysfs_init(void)
5915 {
5916 struct kmem_cache *s;
5917 int err;
5918
5919 mutex_lock(&slab_mutex);
5920
5921 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
5922 if (!slab_kset) {
5923 mutex_unlock(&slab_mutex);
5924 pr_err("Cannot register slab subsystem.\n");
5925 return -ENOSYS;
5926 }
5927
5928 slab_state = FULL;
5929
5930 list_for_each_entry(s, &slab_caches, list) {
5931 err = sysfs_slab_add(s);
5932 if (err)
5933 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5934 s->name);
5935 }
5936
5937 while (alias_list) {
5938 struct saved_alias *al = alias_list;
5939
5940 alias_list = alias_list->next;
5941 err = sysfs_slab_alias(al->s, al->name);
5942 if (err)
5943 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5944 al->name);
5945 kfree(al);
5946 }
5947
5948 mutex_unlock(&slab_mutex);
5949 resiliency_test();
5950 return 0;
5951 }
5952
5953 __initcall(slab_sysfs_init);
5954 #endif /* CONFIG_SYSFS */
5955
5956 /*
5957 * The /proc/slabinfo ABI
5958 */
5959 #ifdef CONFIG_SLUB_DEBUG
5960 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5961 {
5962 unsigned long nr_slabs = 0;
5963 unsigned long nr_objs = 0;
5964 unsigned long nr_free = 0;
5965 int node;
5966 struct kmem_cache_node *n;
5967
5968 for_each_kmem_cache_node(s, node, n) {
5969 nr_slabs += node_nr_slabs(n);
5970 nr_objs += node_nr_objs(n);
5971 nr_free += count_partial(n, count_free);
5972 }
5973
5974 sinfo->active_objs = nr_objs - nr_free;
5975 sinfo->num_objs = nr_objs;
5976 sinfo->active_slabs = nr_slabs;
5977 sinfo->num_slabs = nr_slabs;
5978 sinfo->objects_per_slab = oo_objects(s->oo);
5979 sinfo->cache_order = oo_order(s->oo);
5980 }
5981
5982 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5983 {
5984 }
5985
5986 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5987 size_t count, loff_t *ppos)
5988 {
5989 return -EIO;
5990 }
5991 #endif /* CONFIG_SLUB_DEBUG */