]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - mm/slub.c
kasan, slub: fix more conflicts with CONFIG_SLAB_FREELIST_HARDENED
[mirror_ubuntu-hirsute-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
65 *
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
71 *
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
81 *
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
84 *
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
87 * freed then the slab will show up again on the partial lists.
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
90 *
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
94 *
95 * Overloading of page flags that are otherwise used for LRU management.
96 *
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
105 *
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
109 * freelist that allows lockless access to
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
112 *
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
115 * the fast path and disables lockless freelists.
116 */
117
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 return 0;
124 #endif
125 }
126
127 void *fixup_red_left(struct kmem_cache *s, void *p)
128 {
129 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 p += s->red_left_pad;
131
132 return p;
133 }
134
135 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136 {
137 #ifdef CONFIG_SLUB_CPU_PARTIAL
138 return !kmem_cache_debug(s);
139 #else
140 return false;
141 #endif
142 }
143
144 /*
145 * Issues still to be resolved:
146 *
147 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148 *
149 * - Variable sizing of the per node arrays
150 */
151
152 /* Enable to test recovery from slab corruption on boot */
153 #undef SLUB_RESILIENCY_TEST
154
155 /* Enable to log cmpxchg failures */
156 #undef SLUB_DEBUG_CMPXCHG
157
158 /*
159 * Mininum number of partial slabs. These will be left on the partial
160 * lists even if they are empty. kmem_cache_shrink may reclaim them.
161 */
162 #define MIN_PARTIAL 5
163
164 /*
165 * Maximum number of desirable partial slabs.
166 * The existence of more partial slabs makes kmem_cache_shrink
167 * sort the partial list by the number of objects in use.
168 */
169 #define MAX_PARTIAL 10
170
171 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
172 SLAB_POISON | SLAB_STORE_USER)
173
174 /*
175 * These debug flags cannot use CMPXCHG because there might be consistency
176 * issues when checking or reading debug information
177 */
178 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 SLAB_TRACE)
180
181
182 /*
183 * Debugging flags that require metadata to be stored in the slab. These get
184 * disabled when slub_debug=O is used and a cache's min order increases with
185 * metadata.
186 */
187 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
188
189 #define OO_SHIFT 16
190 #define OO_MASK ((1 << OO_SHIFT) - 1)
191 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
192
193 /* Internal SLUB flags */
194 /* Poison object */
195 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
196 /* Use cmpxchg_double */
197 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
198
199 /*
200 * Tracking user of a slab.
201 */
202 #define TRACK_ADDRS_COUNT 16
203 struct track {
204 unsigned long addr; /* Called from address */
205 #ifdef CONFIG_STACKTRACE
206 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
207 #endif
208 int cpu; /* Was running on cpu */
209 int pid; /* Pid context */
210 unsigned long when; /* When did the operation occur */
211 };
212
213 enum track_item { TRACK_ALLOC, TRACK_FREE };
214
215 #ifdef CONFIG_SYSFS
216 static int sysfs_slab_add(struct kmem_cache *);
217 static int sysfs_slab_alias(struct kmem_cache *, const char *);
218 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
219 static void sysfs_slab_remove(struct kmem_cache *s);
220 #else
221 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
222 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
223 { return 0; }
224 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
225 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
226 #endif
227
228 static inline void stat(const struct kmem_cache *s, enum stat_item si)
229 {
230 #ifdef CONFIG_SLUB_STATS
231 /*
232 * The rmw is racy on a preemptible kernel but this is acceptable, so
233 * avoid this_cpu_add()'s irq-disable overhead.
234 */
235 raw_cpu_inc(s->cpu_slab->stat[si]);
236 #endif
237 }
238
239 /********************************************************************
240 * Core slab cache functions
241 *******************************************************************/
242
243 /*
244 * Returns freelist pointer (ptr). With hardening, this is obfuscated
245 * with an XOR of the address where the pointer is held and a per-cache
246 * random number.
247 */
248 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
249 unsigned long ptr_addr)
250 {
251 #ifdef CONFIG_SLAB_FREELIST_HARDENED
252 /*
253 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
254 * Normally, this doesn't cause any issues, as both set_freepointer()
255 * and get_freepointer() are called with a pointer with the same tag.
256 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
257 * example, when __free_slub() iterates over objects in a cache, it
258 * passes untagged pointers to check_object(). check_object() in turns
259 * calls get_freepointer() with an untagged pointer, which causes the
260 * freepointer to be restored incorrectly.
261 */
262 return (void *)((unsigned long)ptr ^ s->random ^
263 (unsigned long)kasan_reset_tag((void *)ptr_addr));
264 #else
265 return ptr;
266 #endif
267 }
268
269 /* Returns the freelist pointer recorded at location ptr_addr. */
270 static inline void *freelist_dereference(const struct kmem_cache *s,
271 void *ptr_addr)
272 {
273 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
274 (unsigned long)ptr_addr);
275 }
276
277 static inline void *get_freepointer(struct kmem_cache *s, void *object)
278 {
279 return freelist_dereference(s, object + s->offset);
280 }
281
282 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
283 {
284 prefetch(object + s->offset);
285 }
286
287 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
288 {
289 unsigned long freepointer_addr;
290 void *p;
291
292 if (!debug_pagealloc_enabled())
293 return get_freepointer(s, object);
294
295 freepointer_addr = (unsigned long)object + s->offset;
296 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
297 return freelist_ptr(s, p, freepointer_addr);
298 }
299
300 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
301 {
302 unsigned long freeptr_addr = (unsigned long)object + s->offset;
303
304 #ifdef CONFIG_SLAB_FREELIST_HARDENED
305 BUG_ON(object == fp); /* naive detection of double free or corruption */
306 #endif
307
308 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
309 }
310
311 /* Loop over all objects in a slab */
312 #define for_each_object(__p, __s, __addr, __objects) \
313 for (__p = fixup_red_left(__s, __addr); \
314 __p < (__addr) + (__objects) * (__s)->size; \
315 __p += (__s)->size)
316
317 /* Determine object index from a given position */
318 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
319 {
320 return (p - addr) / s->size;
321 }
322
323 static inline unsigned int order_objects(unsigned int order, unsigned int size)
324 {
325 return ((unsigned int)PAGE_SIZE << order) / size;
326 }
327
328 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
329 unsigned int size)
330 {
331 struct kmem_cache_order_objects x = {
332 (order << OO_SHIFT) + order_objects(order, size)
333 };
334
335 return x;
336 }
337
338 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
339 {
340 return x.x >> OO_SHIFT;
341 }
342
343 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
344 {
345 return x.x & OO_MASK;
346 }
347
348 /*
349 * Per slab locking using the pagelock
350 */
351 static __always_inline void slab_lock(struct page *page)
352 {
353 VM_BUG_ON_PAGE(PageTail(page), page);
354 bit_spin_lock(PG_locked, &page->flags);
355 }
356
357 static __always_inline void slab_unlock(struct page *page)
358 {
359 VM_BUG_ON_PAGE(PageTail(page), page);
360 __bit_spin_unlock(PG_locked, &page->flags);
361 }
362
363 /* Interrupts must be disabled (for the fallback code to work right) */
364 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
365 void *freelist_old, unsigned long counters_old,
366 void *freelist_new, unsigned long counters_new,
367 const char *n)
368 {
369 VM_BUG_ON(!irqs_disabled());
370 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
371 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
372 if (s->flags & __CMPXCHG_DOUBLE) {
373 if (cmpxchg_double(&page->freelist, &page->counters,
374 freelist_old, counters_old,
375 freelist_new, counters_new))
376 return true;
377 } else
378 #endif
379 {
380 slab_lock(page);
381 if (page->freelist == freelist_old &&
382 page->counters == counters_old) {
383 page->freelist = freelist_new;
384 page->counters = counters_new;
385 slab_unlock(page);
386 return true;
387 }
388 slab_unlock(page);
389 }
390
391 cpu_relax();
392 stat(s, CMPXCHG_DOUBLE_FAIL);
393
394 #ifdef SLUB_DEBUG_CMPXCHG
395 pr_info("%s %s: cmpxchg double redo ", n, s->name);
396 #endif
397
398 return false;
399 }
400
401 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
402 void *freelist_old, unsigned long counters_old,
403 void *freelist_new, unsigned long counters_new,
404 const char *n)
405 {
406 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
407 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
408 if (s->flags & __CMPXCHG_DOUBLE) {
409 if (cmpxchg_double(&page->freelist, &page->counters,
410 freelist_old, counters_old,
411 freelist_new, counters_new))
412 return true;
413 } else
414 #endif
415 {
416 unsigned long flags;
417
418 local_irq_save(flags);
419 slab_lock(page);
420 if (page->freelist == freelist_old &&
421 page->counters == counters_old) {
422 page->freelist = freelist_new;
423 page->counters = counters_new;
424 slab_unlock(page);
425 local_irq_restore(flags);
426 return true;
427 }
428 slab_unlock(page);
429 local_irq_restore(flags);
430 }
431
432 cpu_relax();
433 stat(s, CMPXCHG_DOUBLE_FAIL);
434
435 #ifdef SLUB_DEBUG_CMPXCHG
436 pr_info("%s %s: cmpxchg double redo ", n, s->name);
437 #endif
438
439 return false;
440 }
441
442 #ifdef CONFIG_SLUB_DEBUG
443 /*
444 * Determine a map of object in use on a page.
445 *
446 * Node listlock must be held to guarantee that the page does
447 * not vanish from under us.
448 */
449 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
450 {
451 void *p;
452 void *addr = page_address(page);
453
454 for (p = page->freelist; p; p = get_freepointer(s, p))
455 set_bit(slab_index(p, s, addr), map);
456 }
457
458 static inline unsigned int size_from_object(struct kmem_cache *s)
459 {
460 if (s->flags & SLAB_RED_ZONE)
461 return s->size - s->red_left_pad;
462
463 return s->size;
464 }
465
466 static inline void *restore_red_left(struct kmem_cache *s, void *p)
467 {
468 if (s->flags & SLAB_RED_ZONE)
469 p -= s->red_left_pad;
470
471 return p;
472 }
473
474 /*
475 * Debug settings:
476 */
477 #if defined(CONFIG_SLUB_DEBUG_ON)
478 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
479 #else
480 static slab_flags_t slub_debug;
481 #endif
482
483 static char *slub_debug_slabs;
484 static int disable_higher_order_debug;
485
486 /*
487 * slub is about to manipulate internal object metadata. This memory lies
488 * outside the range of the allocated object, so accessing it would normally
489 * be reported by kasan as a bounds error. metadata_access_enable() is used
490 * to tell kasan that these accesses are OK.
491 */
492 static inline void metadata_access_enable(void)
493 {
494 kasan_disable_current();
495 }
496
497 static inline void metadata_access_disable(void)
498 {
499 kasan_enable_current();
500 }
501
502 /*
503 * Object debugging
504 */
505
506 /* Verify that a pointer has an address that is valid within a slab page */
507 static inline int check_valid_pointer(struct kmem_cache *s,
508 struct page *page, void *object)
509 {
510 void *base;
511
512 if (!object)
513 return 1;
514
515 base = page_address(page);
516 object = restore_red_left(s, object);
517 if (object < base || object >= base + page->objects * s->size ||
518 (object - base) % s->size) {
519 return 0;
520 }
521
522 return 1;
523 }
524
525 static void print_section(char *level, char *text, u8 *addr,
526 unsigned int length)
527 {
528 metadata_access_enable();
529 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
530 length, 1);
531 metadata_access_disable();
532 }
533
534 static struct track *get_track(struct kmem_cache *s, void *object,
535 enum track_item alloc)
536 {
537 struct track *p;
538
539 if (s->offset)
540 p = object + s->offset + sizeof(void *);
541 else
542 p = object + s->inuse;
543
544 return p + alloc;
545 }
546
547 static void set_track(struct kmem_cache *s, void *object,
548 enum track_item alloc, unsigned long addr)
549 {
550 struct track *p = get_track(s, object, alloc);
551
552 if (addr) {
553 #ifdef CONFIG_STACKTRACE
554 struct stack_trace trace;
555 int i;
556
557 trace.nr_entries = 0;
558 trace.max_entries = TRACK_ADDRS_COUNT;
559 trace.entries = p->addrs;
560 trace.skip = 3;
561 metadata_access_enable();
562 save_stack_trace(&trace);
563 metadata_access_disable();
564
565 /* See rant in lockdep.c */
566 if (trace.nr_entries != 0 &&
567 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
568 trace.nr_entries--;
569
570 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
571 p->addrs[i] = 0;
572 #endif
573 p->addr = addr;
574 p->cpu = smp_processor_id();
575 p->pid = current->pid;
576 p->when = jiffies;
577 } else
578 memset(p, 0, sizeof(struct track));
579 }
580
581 static void init_tracking(struct kmem_cache *s, void *object)
582 {
583 if (!(s->flags & SLAB_STORE_USER))
584 return;
585
586 set_track(s, object, TRACK_FREE, 0UL);
587 set_track(s, object, TRACK_ALLOC, 0UL);
588 }
589
590 static void print_track(const char *s, struct track *t, unsigned long pr_time)
591 {
592 if (!t->addr)
593 return;
594
595 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
596 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
597 #ifdef CONFIG_STACKTRACE
598 {
599 int i;
600 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
601 if (t->addrs[i])
602 pr_err("\t%pS\n", (void *)t->addrs[i]);
603 else
604 break;
605 }
606 #endif
607 }
608
609 static void print_tracking(struct kmem_cache *s, void *object)
610 {
611 unsigned long pr_time = jiffies;
612 if (!(s->flags & SLAB_STORE_USER))
613 return;
614
615 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
616 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
617 }
618
619 static void print_page_info(struct page *page)
620 {
621 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
622 page, page->objects, page->inuse, page->freelist, page->flags);
623
624 }
625
626 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
627 {
628 struct va_format vaf;
629 va_list args;
630
631 va_start(args, fmt);
632 vaf.fmt = fmt;
633 vaf.va = &args;
634 pr_err("=============================================================================\n");
635 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
636 pr_err("-----------------------------------------------------------------------------\n\n");
637
638 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
639 va_end(args);
640 }
641
642 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
643 {
644 struct va_format vaf;
645 va_list args;
646
647 va_start(args, fmt);
648 vaf.fmt = fmt;
649 vaf.va = &args;
650 pr_err("FIX %s: %pV\n", s->name, &vaf);
651 va_end(args);
652 }
653
654 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
655 {
656 unsigned int off; /* Offset of last byte */
657 u8 *addr = page_address(page);
658
659 print_tracking(s, p);
660
661 print_page_info(page);
662
663 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
664 p, p - addr, get_freepointer(s, p));
665
666 if (s->flags & SLAB_RED_ZONE)
667 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
668 s->red_left_pad);
669 else if (p > addr + 16)
670 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
671
672 print_section(KERN_ERR, "Object ", p,
673 min_t(unsigned int, s->object_size, PAGE_SIZE));
674 if (s->flags & SLAB_RED_ZONE)
675 print_section(KERN_ERR, "Redzone ", p + s->object_size,
676 s->inuse - s->object_size);
677
678 if (s->offset)
679 off = s->offset + sizeof(void *);
680 else
681 off = s->inuse;
682
683 if (s->flags & SLAB_STORE_USER)
684 off += 2 * sizeof(struct track);
685
686 off += kasan_metadata_size(s);
687
688 if (off != size_from_object(s))
689 /* Beginning of the filler is the free pointer */
690 print_section(KERN_ERR, "Padding ", p + off,
691 size_from_object(s) - off);
692
693 dump_stack();
694 }
695
696 void object_err(struct kmem_cache *s, struct page *page,
697 u8 *object, char *reason)
698 {
699 slab_bug(s, "%s", reason);
700 print_trailer(s, page, object);
701 }
702
703 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
704 const char *fmt, ...)
705 {
706 va_list args;
707 char buf[100];
708
709 va_start(args, fmt);
710 vsnprintf(buf, sizeof(buf), fmt, args);
711 va_end(args);
712 slab_bug(s, "%s", buf);
713 print_page_info(page);
714 dump_stack();
715 }
716
717 static void init_object(struct kmem_cache *s, void *object, u8 val)
718 {
719 u8 *p = object;
720
721 if (s->flags & SLAB_RED_ZONE)
722 memset(p - s->red_left_pad, val, s->red_left_pad);
723
724 if (s->flags & __OBJECT_POISON) {
725 memset(p, POISON_FREE, s->object_size - 1);
726 p[s->object_size - 1] = POISON_END;
727 }
728
729 if (s->flags & SLAB_RED_ZONE)
730 memset(p + s->object_size, val, s->inuse - s->object_size);
731 }
732
733 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
734 void *from, void *to)
735 {
736 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
737 memset(from, data, to - from);
738 }
739
740 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
741 u8 *object, char *what,
742 u8 *start, unsigned int value, unsigned int bytes)
743 {
744 u8 *fault;
745 u8 *end;
746
747 metadata_access_enable();
748 fault = memchr_inv(start, value, bytes);
749 metadata_access_disable();
750 if (!fault)
751 return 1;
752
753 end = start + bytes;
754 while (end > fault && end[-1] == value)
755 end--;
756
757 slab_bug(s, "%s overwritten", what);
758 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
759 fault, end - 1, fault[0], value);
760 print_trailer(s, page, object);
761
762 restore_bytes(s, what, value, fault, end);
763 return 0;
764 }
765
766 /*
767 * Object layout:
768 *
769 * object address
770 * Bytes of the object to be managed.
771 * If the freepointer may overlay the object then the free
772 * pointer is the first word of the object.
773 *
774 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
775 * 0xa5 (POISON_END)
776 *
777 * object + s->object_size
778 * Padding to reach word boundary. This is also used for Redzoning.
779 * Padding is extended by another word if Redzoning is enabled and
780 * object_size == inuse.
781 *
782 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
783 * 0xcc (RED_ACTIVE) for objects in use.
784 *
785 * object + s->inuse
786 * Meta data starts here.
787 *
788 * A. Free pointer (if we cannot overwrite object on free)
789 * B. Tracking data for SLAB_STORE_USER
790 * C. Padding to reach required alignment boundary or at mininum
791 * one word if debugging is on to be able to detect writes
792 * before the word boundary.
793 *
794 * Padding is done using 0x5a (POISON_INUSE)
795 *
796 * object + s->size
797 * Nothing is used beyond s->size.
798 *
799 * If slabcaches are merged then the object_size and inuse boundaries are mostly
800 * ignored. And therefore no slab options that rely on these boundaries
801 * may be used with merged slabcaches.
802 */
803
804 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
805 {
806 unsigned long off = s->inuse; /* The end of info */
807
808 if (s->offset)
809 /* Freepointer is placed after the object. */
810 off += sizeof(void *);
811
812 if (s->flags & SLAB_STORE_USER)
813 /* We also have user information there */
814 off += 2 * sizeof(struct track);
815
816 off += kasan_metadata_size(s);
817
818 if (size_from_object(s) == off)
819 return 1;
820
821 return check_bytes_and_report(s, page, p, "Object padding",
822 p + off, POISON_INUSE, size_from_object(s) - off);
823 }
824
825 /* Check the pad bytes at the end of a slab page */
826 static int slab_pad_check(struct kmem_cache *s, struct page *page)
827 {
828 u8 *start;
829 u8 *fault;
830 u8 *end;
831 u8 *pad;
832 int length;
833 int remainder;
834
835 if (!(s->flags & SLAB_POISON))
836 return 1;
837
838 start = page_address(page);
839 length = PAGE_SIZE << compound_order(page);
840 end = start + length;
841 remainder = length % s->size;
842 if (!remainder)
843 return 1;
844
845 pad = end - remainder;
846 metadata_access_enable();
847 fault = memchr_inv(pad, POISON_INUSE, remainder);
848 metadata_access_disable();
849 if (!fault)
850 return 1;
851 while (end > fault && end[-1] == POISON_INUSE)
852 end--;
853
854 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
855 print_section(KERN_ERR, "Padding ", pad, remainder);
856
857 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
858 return 0;
859 }
860
861 static int check_object(struct kmem_cache *s, struct page *page,
862 void *object, u8 val)
863 {
864 u8 *p = object;
865 u8 *endobject = object + s->object_size;
866
867 if (s->flags & SLAB_RED_ZONE) {
868 if (!check_bytes_and_report(s, page, object, "Redzone",
869 object - s->red_left_pad, val, s->red_left_pad))
870 return 0;
871
872 if (!check_bytes_and_report(s, page, object, "Redzone",
873 endobject, val, s->inuse - s->object_size))
874 return 0;
875 } else {
876 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
877 check_bytes_and_report(s, page, p, "Alignment padding",
878 endobject, POISON_INUSE,
879 s->inuse - s->object_size);
880 }
881 }
882
883 if (s->flags & SLAB_POISON) {
884 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
885 (!check_bytes_and_report(s, page, p, "Poison", p,
886 POISON_FREE, s->object_size - 1) ||
887 !check_bytes_and_report(s, page, p, "Poison",
888 p + s->object_size - 1, POISON_END, 1)))
889 return 0;
890 /*
891 * check_pad_bytes cleans up on its own.
892 */
893 check_pad_bytes(s, page, p);
894 }
895
896 if (!s->offset && val == SLUB_RED_ACTIVE)
897 /*
898 * Object and freepointer overlap. Cannot check
899 * freepointer while object is allocated.
900 */
901 return 1;
902
903 /* Check free pointer validity */
904 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
905 object_err(s, page, p, "Freepointer corrupt");
906 /*
907 * No choice but to zap it and thus lose the remainder
908 * of the free objects in this slab. May cause
909 * another error because the object count is now wrong.
910 */
911 set_freepointer(s, p, NULL);
912 return 0;
913 }
914 return 1;
915 }
916
917 static int check_slab(struct kmem_cache *s, struct page *page)
918 {
919 int maxobj;
920
921 VM_BUG_ON(!irqs_disabled());
922
923 if (!PageSlab(page)) {
924 slab_err(s, page, "Not a valid slab page");
925 return 0;
926 }
927
928 maxobj = order_objects(compound_order(page), s->size);
929 if (page->objects > maxobj) {
930 slab_err(s, page, "objects %u > max %u",
931 page->objects, maxobj);
932 return 0;
933 }
934 if (page->inuse > page->objects) {
935 slab_err(s, page, "inuse %u > max %u",
936 page->inuse, page->objects);
937 return 0;
938 }
939 /* Slab_pad_check fixes things up after itself */
940 slab_pad_check(s, page);
941 return 1;
942 }
943
944 /*
945 * Determine if a certain object on a page is on the freelist. Must hold the
946 * slab lock to guarantee that the chains are in a consistent state.
947 */
948 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
949 {
950 int nr = 0;
951 void *fp;
952 void *object = NULL;
953 int max_objects;
954
955 fp = page->freelist;
956 while (fp && nr <= page->objects) {
957 if (fp == search)
958 return 1;
959 if (!check_valid_pointer(s, page, fp)) {
960 if (object) {
961 object_err(s, page, object,
962 "Freechain corrupt");
963 set_freepointer(s, object, NULL);
964 } else {
965 slab_err(s, page, "Freepointer corrupt");
966 page->freelist = NULL;
967 page->inuse = page->objects;
968 slab_fix(s, "Freelist cleared");
969 return 0;
970 }
971 break;
972 }
973 object = fp;
974 fp = get_freepointer(s, object);
975 nr++;
976 }
977
978 max_objects = order_objects(compound_order(page), s->size);
979 if (max_objects > MAX_OBJS_PER_PAGE)
980 max_objects = MAX_OBJS_PER_PAGE;
981
982 if (page->objects != max_objects) {
983 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
984 page->objects, max_objects);
985 page->objects = max_objects;
986 slab_fix(s, "Number of objects adjusted.");
987 }
988 if (page->inuse != page->objects - nr) {
989 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
990 page->inuse, page->objects - nr);
991 page->inuse = page->objects - nr;
992 slab_fix(s, "Object count adjusted.");
993 }
994 return search == NULL;
995 }
996
997 static void trace(struct kmem_cache *s, struct page *page, void *object,
998 int alloc)
999 {
1000 if (s->flags & SLAB_TRACE) {
1001 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1002 s->name,
1003 alloc ? "alloc" : "free",
1004 object, page->inuse,
1005 page->freelist);
1006
1007 if (!alloc)
1008 print_section(KERN_INFO, "Object ", (void *)object,
1009 s->object_size);
1010
1011 dump_stack();
1012 }
1013 }
1014
1015 /*
1016 * Tracking of fully allocated slabs for debugging purposes.
1017 */
1018 static void add_full(struct kmem_cache *s,
1019 struct kmem_cache_node *n, struct page *page)
1020 {
1021 if (!(s->flags & SLAB_STORE_USER))
1022 return;
1023
1024 lockdep_assert_held(&n->list_lock);
1025 list_add(&page->lru, &n->full);
1026 }
1027
1028 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1029 {
1030 if (!(s->flags & SLAB_STORE_USER))
1031 return;
1032
1033 lockdep_assert_held(&n->list_lock);
1034 list_del(&page->lru);
1035 }
1036
1037 /* Tracking of the number of slabs for debugging purposes */
1038 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1039 {
1040 struct kmem_cache_node *n = get_node(s, node);
1041
1042 return atomic_long_read(&n->nr_slabs);
1043 }
1044
1045 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1046 {
1047 return atomic_long_read(&n->nr_slabs);
1048 }
1049
1050 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1051 {
1052 struct kmem_cache_node *n = get_node(s, node);
1053
1054 /*
1055 * May be called early in order to allocate a slab for the
1056 * kmem_cache_node structure. Solve the chicken-egg
1057 * dilemma by deferring the increment of the count during
1058 * bootstrap (see early_kmem_cache_node_alloc).
1059 */
1060 if (likely(n)) {
1061 atomic_long_inc(&n->nr_slabs);
1062 atomic_long_add(objects, &n->total_objects);
1063 }
1064 }
1065 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1066 {
1067 struct kmem_cache_node *n = get_node(s, node);
1068
1069 atomic_long_dec(&n->nr_slabs);
1070 atomic_long_sub(objects, &n->total_objects);
1071 }
1072
1073 /* Object debug checks for alloc/free paths */
1074 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1075 void *object)
1076 {
1077 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1078 return;
1079
1080 init_object(s, object, SLUB_RED_INACTIVE);
1081 init_tracking(s, object);
1082 }
1083
1084 static void setup_page_debug(struct kmem_cache *s, void *addr, int order)
1085 {
1086 if (!(s->flags & SLAB_POISON))
1087 return;
1088
1089 metadata_access_enable();
1090 memset(addr, POISON_INUSE, PAGE_SIZE << order);
1091 metadata_access_disable();
1092 }
1093
1094 static inline int alloc_consistency_checks(struct kmem_cache *s,
1095 struct page *page,
1096 void *object, unsigned long addr)
1097 {
1098 if (!check_slab(s, page))
1099 return 0;
1100
1101 if (!check_valid_pointer(s, page, object)) {
1102 object_err(s, page, object, "Freelist Pointer check fails");
1103 return 0;
1104 }
1105
1106 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1107 return 0;
1108
1109 return 1;
1110 }
1111
1112 static noinline int alloc_debug_processing(struct kmem_cache *s,
1113 struct page *page,
1114 void *object, unsigned long addr)
1115 {
1116 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1117 if (!alloc_consistency_checks(s, page, object, addr))
1118 goto bad;
1119 }
1120
1121 /* Success perform special debug activities for allocs */
1122 if (s->flags & SLAB_STORE_USER)
1123 set_track(s, object, TRACK_ALLOC, addr);
1124 trace(s, page, object, 1);
1125 init_object(s, object, SLUB_RED_ACTIVE);
1126 return 1;
1127
1128 bad:
1129 if (PageSlab(page)) {
1130 /*
1131 * If this is a slab page then lets do the best we can
1132 * to avoid issues in the future. Marking all objects
1133 * as used avoids touching the remaining objects.
1134 */
1135 slab_fix(s, "Marking all objects used");
1136 page->inuse = page->objects;
1137 page->freelist = NULL;
1138 }
1139 return 0;
1140 }
1141
1142 static inline int free_consistency_checks(struct kmem_cache *s,
1143 struct page *page, void *object, unsigned long addr)
1144 {
1145 if (!check_valid_pointer(s, page, object)) {
1146 slab_err(s, page, "Invalid object pointer 0x%p", object);
1147 return 0;
1148 }
1149
1150 if (on_freelist(s, page, object)) {
1151 object_err(s, page, object, "Object already free");
1152 return 0;
1153 }
1154
1155 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1156 return 0;
1157
1158 if (unlikely(s != page->slab_cache)) {
1159 if (!PageSlab(page)) {
1160 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1161 object);
1162 } else if (!page->slab_cache) {
1163 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1164 object);
1165 dump_stack();
1166 } else
1167 object_err(s, page, object,
1168 "page slab pointer corrupt.");
1169 return 0;
1170 }
1171 return 1;
1172 }
1173
1174 /* Supports checking bulk free of a constructed freelist */
1175 static noinline int free_debug_processing(
1176 struct kmem_cache *s, struct page *page,
1177 void *head, void *tail, int bulk_cnt,
1178 unsigned long addr)
1179 {
1180 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1181 void *object = head;
1182 int cnt = 0;
1183 unsigned long uninitialized_var(flags);
1184 int ret = 0;
1185
1186 spin_lock_irqsave(&n->list_lock, flags);
1187 slab_lock(page);
1188
1189 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1190 if (!check_slab(s, page))
1191 goto out;
1192 }
1193
1194 next_object:
1195 cnt++;
1196
1197 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1198 if (!free_consistency_checks(s, page, object, addr))
1199 goto out;
1200 }
1201
1202 if (s->flags & SLAB_STORE_USER)
1203 set_track(s, object, TRACK_FREE, addr);
1204 trace(s, page, object, 0);
1205 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1206 init_object(s, object, SLUB_RED_INACTIVE);
1207
1208 /* Reached end of constructed freelist yet? */
1209 if (object != tail) {
1210 object = get_freepointer(s, object);
1211 goto next_object;
1212 }
1213 ret = 1;
1214
1215 out:
1216 if (cnt != bulk_cnt)
1217 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1218 bulk_cnt, cnt);
1219
1220 slab_unlock(page);
1221 spin_unlock_irqrestore(&n->list_lock, flags);
1222 if (!ret)
1223 slab_fix(s, "Object at 0x%p not freed", object);
1224 return ret;
1225 }
1226
1227 static int __init setup_slub_debug(char *str)
1228 {
1229 slub_debug = DEBUG_DEFAULT_FLAGS;
1230 if (*str++ != '=' || !*str)
1231 /*
1232 * No options specified. Switch on full debugging.
1233 */
1234 goto out;
1235
1236 if (*str == ',')
1237 /*
1238 * No options but restriction on slabs. This means full
1239 * debugging for slabs matching a pattern.
1240 */
1241 goto check_slabs;
1242
1243 slub_debug = 0;
1244 if (*str == '-')
1245 /*
1246 * Switch off all debugging measures.
1247 */
1248 goto out;
1249
1250 /*
1251 * Determine which debug features should be switched on
1252 */
1253 for (; *str && *str != ','; str++) {
1254 switch (tolower(*str)) {
1255 case 'f':
1256 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1257 break;
1258 case 'z':
1259 slub_debug |= SLAB_RED_ZONE;
1260 break;
1261 case 'p':
1262 slub_debug |= SLAB_POISON;
1263 break;
1264 case 'u':
1265 slub_debug |= SLAB_STORE_USER;
1266 break;
1267 case 't':
1268 slub_debug |= SLAB_TRACE;
1269 break;
1270 case 'a':
1271 slub_debug |= SLAB_FAILSLAB;
1272 break;
1273 case 'o':
1274 /*
1275 * Avoid enabling debugging on caches if its minimum
1276 * order would increase as a result.
1277 */
1278 disable_higher_order_debug = 1;
1279 break;
1280 default:
1281 pr_err("slub_debug option '%c' unknown. skipped\n",
1282 *str);
1283 }
1284 }
1285
1286 check_slabs:
1287 if (*str == ',')
1288 slub_debug_slabs = str + 1;
1289 out:
1290 return 1;
1291 }
1292
1293 __setup("slub_debug", setup_slub_debug);
1294
1295 /*
1296 * kmem_cache_flags - apply debugging options to the cache
1297 * @object_size: the size of an object without meta data
1298 * @flags: flags to set
1299 * @name: name of the cache
1300 * @ctor: constructor function
1301 *
1302 * Debug option(s) are applied to @flags. In addition to the debug
1303 * option(s), if a slab name (or multiple) is specified i.e.
1304 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1305 * then only the select slabs will receive the debug option(s).
1306 */
1307 slab_flags_t kmem_cache_flags(unsigned int object_size,
1308 slab_flags_t flags, const char *name,
1309 void (*ctor)(void *))
1310 {
1311 char *iter;
1312 size_t len;
1313
1314 /* If slub_debug = 0, it folds into the if conditional. */
1315 if (!slub_debug_slabs)
1316 return flags | slub_debug;
1317
1318 len = strlen(name);
1319 iter = slub_debug_slabs;
1320 while (*iter) {
1321 char *end, *glob;
1322 size_t cmplen;
1323
1324 end = strchr(iter, ',');
1325 if (!end)
1326 end = iter + strlen(iter);
1327
1328 glob = strnchr(iter, end - iter, '*');
1329 if (glob)
1330 cmplen = glob - iter;
1331 else
1332 cmplen = max_t(size_t, len, (end - iter));
1333
1334 if (!strncmp(name, iter, cmplen)) {
1335 flags |= slub_debug;
1336 break;
1337 }
1338
1339 if (!*end)
1340 break;
1341 iter = end + 1;
1342 }
1343
1344 return flags;
1345 }
1346 #else /* !CONFIG_SLUB_DEBUG */
1347 static inline void setup_object_debug(struct kmem_cache *s,
1348 struct page *page, void *object) {}
1349 static inline void setup_page_debug(struct kmem_cache *s,
1350 void *addr, int order) {}
1351
1352 static inline int alloc_debug_processing(struct kmem_cache *s,
1353 struct page *page, void *object, unsigned long addr) { return 0; }
1354
1355 static inline int free_debug_processing(
1356 struct kmem_cache *s, struct page *page,
1357 void *head, void *tail, int bulk_cnt,
1358 unsigned long addr) { return 0; }
1359
1360 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1361 { return 1; }
1362 static inline int check_object(struct kmem_cache *s, struct page *page,
1363 void *object, u8 val) { return 1; }
1364 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1365 struct page *page) {}
1366 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1367 struct page *page) {}
1368 slab_flags_t kmem_cache_flags(unsigned int object_size,
1369 slab_flags_t flags, const char *name,
1370 void (*ctor)(void *))
1371 {
1372 return flags;
1373 }
1374 #define slub_debug 0
1375
1376 #define disable_higher_order_debug 0
1377
1378 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1379 { return 0; }
1380 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1381 { return 0; }
1382 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1383 int objects) {}
1384 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1385 int objects) {}
1386
1387 #endif /* CONFIG_SLUB_DEBUG */
1388
1389 /*
1390 * Hooks for other subsystems that check memory allocations. In a typical
1391 * production configuration these hooks all should produce no code at all.
1392 */
1393 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1394 {
1395 ptr = kasan_kmalloc_large(ptr, size, flags);
1396 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1397 kmemleak_alloc(ptr, size, 1, flags);
1398 return ptr;
1399 }
1400
1401 static __always_inline void kfree_hook(void *x)
1402 {
1403 kmemleak_free(x);
1404 kasan_kfree_large(x, _RET_IP_);
1405 }
1406
1407 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1408 {
1409 kmemleak_free_recursive(x, s->flags);
1410
1411 /*
1412 * Trouble is that we may no longer disable interrupts in the fast path
1413 * So in order to make the debug calls that expect irqs to be
1414 * disabled we need to disable interrupts temporarily.
1415 */
1416 #ifdef CONFIG_LOCKDEP
1417 {
1418 unsigned long flags;
1419
1420 local_irq_save(flags);
1421 debug_check_no_locks_freed(x, s->object_size);
1422 local_irq_restore(flags);
1423 }
1424 #endif
1425 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1426 debug_check_no_obj_freed(x, s->object_size);
1427
1428 /* KASAN might put x into memory quarantine, delaying its reuse */
1429 return kasan_slab_free(s, x, _RET_IP_);
1430 }
1431
1432 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1433 void **head, void **tail)
1434 {
1435 /*
1436 * Compiler cannot detect this function can be removed if slab_free_hook()
1437 * evaluates to nothing. Thus, catch all relevant config debug options here.
1438 */
1439 #if defined(CONFIG_LOCKDEP) || \
1440 defined(CONFIG_DEBUG_KMEMLEAK) || \
1441 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1442 defined(CONFIG_KASAN)
1443
1444 void *object;
1445 void *next = *head;
1446 void *old_tail = *tail ? *tail : *head;
1447
1448 /* Head and tail of the reconstructed freelist */
1449 *head = NULL;
1450 *tail = NULL;
1451
1452 do {
1453 object = next;
1454 next = get_freepointer(s, object);
1455 /* If object's reuse doesn't have to be delayed */
1456 if (!slab_free_hook(s, object)) {
1457 /* Move object to the new freelist */
1458 set_freepointer(s, object, *head);
1459 *head = object;
1460 if (!*tail)
1461 *tail = object;
1462 }
1463 } while (object != old_tail);
1464
1465 if (*head == *tail)
1466 *tail = NULL;
1467
1468 return *head != NULL;
1469 #else
1470 return true;
1471 #endif
1472 }
1473
1474 static void *setup_object(struct kmem_cache *s, struct page *page,
1475 void *object)
1476 {
1477 setup_object_debug(s, page, object);
1478 object = kasan_init_slab_obj(s, object);
1479 if (unlikely(s->ctor)) {
1480 kasan_unpoison_object_data(s, object);
1481 s->ctor(object);
1482 kasan_poison_object_data(s, object);
1483 }
1484 return object;
1485 }
1486
1487 /*
1488 * Slab allocation and freeing
1489 */
1490 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1491 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1492 {
1493 struct page *page;
1494 unsigned int order = oo_order(oo);
1495
1496 if (node == NUMA_NO_NODE)
1497 page = alloc_pages(flags, order);
1498 else
1499 page = __alloc_pages_node(node, flags, order);
1500
1501 if (page && memcg_charge_slab(page, flags, order, s)) {
1502 __free_pages(page, order);
1503 page = NULL;
1504 }
1505
1506 return page;
1507 }
1508
1509 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1510 /* Pre-initialize the random sequence cache */
1511 static int init_cache_random_seq(struct kmem_cache *s)
1512 {
1513 unsigned int count = oo_objects(s->oo);
1514 int err;
1515
1516 /* Bailout if already initialised */
1517 if (s->random_seq)
1518 return 0;
1519
1520 err = cache_random_seq_create(s, count, GFP_KERNEL);
1521 if (err) {
1522 pr_err("SLUB: Unable to initialize free list for %s\n",
1523 s->name);
1524 return err;
1525 }
1526
1527 /* Transform to an offset on the set of pages */
1528 if (s->random_seq) {
1529 unsigned int i;
1530
1531 for (i = 0; i < count; i++)
1532 s->random_seq[i] *= s->size;
1533 }
1534 return 0;
1535 }
1536
1537 /* Initialize each random sequence freelist per cache */
1538 static void __init init_freelist_randomization(void)
1539 {
1540 struct kmem_cache *s;
1541
1542 mutex_lock(&slab_mutex);
1543
1544 list_for_each_entry(s, &slab_caches, list)
1545 init_cache_random_seq(s);
1546
1547 mutex_unlock(&slab_mutex);
1548 }
1549
1550 /* Get the next entry on the pre-computed freelist randomized */
1551 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1552 unsigned long *pos, void *start,
1553 unsigned long page_limit,
1554 unsigned long freelist_count)
1555 {
1556 unsigned int idx;
1557
1558 /*
1559 * If the target page allocation failed, the number of objects on the
1560 * page might be smaller than the usual size defined by the cache.
1561 */
1562 do {
1563 idx = s->random_seq[*pos];
1564 *pos += 1;
1565 if (*pos >= freelist_count)
1566 *pos = 0;
1567 } while (unlikely(idx >= page_limit));
1568
1569 return (char *)start + idx;
1570 }
1571
1572 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1573 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1574 {
1575 void *start;
1576 void *cur;
1577 void *next;
1578 unsigned long idx, pos, page_limit, freelist_count;
1579
1580 if (page->objects < 2 || !s->random_seq)
1581 return false;
1582
1583 freelist_count = oo_objects(s->oo);
1584 pos = get_random_int() % freelist_count;
1585
1586 page_limit = page->objects * s->size;
1587 start = fixup_red_left(s, page_address(page));
1588
1589 /* First entry is used as the base of the freelist */
1590 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1591 freelist_count);
1592 cur = setup_object(s, page, cur);
1593 page->freelist = cur;
1594
1595 for (idx = 1; idx < page->objects; idx++) {
1596 next = next_freelist_entry(s, page, &pos, start, page_limit,
1597 freelist_count);
1598 next = setup_object(s, page, next);
1599 set_freepointer(s, cur, next);
1600 cur = next;
1601 }
1602 set_freepointer(s, cur, NULL);
1603
1604 return true;
1605 }
1606 #else
1607 static inline int init_cache_random_seq(struct kmem_cache *s)
1608 {
1609 return 0;
1610 }
1611 static inline void init_freelist_randomization(void) { }
1612 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1613 {
1614 return false;
1615 }
1616 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1617
1618 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1619 {
1620 struct page *page;
1621 struct kmem_cache_order_objects oo = s->oo;
1622 gfp_t alloc_gfp;
1623 void *start, *p, *next;
1624 int idx, order;
1625 bool shuffle;
1626
1627 flags &= gfp_allowed_mask;
1628
1629 if (gfpflags_allow_blocking(flags))
1630 local_irq_enable();
1631
1632 flags |= s->allocflags;
1633
1634 /*
1635 * Let the initial higher-order allocation fail under memory pressure
1636 * so we fall-back to the minimum order allocation.
1637 */
1638 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1639 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1640 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1641
1642 page = alloc_slab_page(s, alloc_gfp, node, oo);
1643 if (unlikely(!page)) {
1644 oo = s->min;
1645 alloc_gfp = flags;
1646 /*
1647 * Allocation may have failed due to fragmentation.
1648 * Try a lower order alloc if possible
1649 */
1650 page = alloc_slab_page(s, alloc_gfp, node, oo);
1651 if (unlikely(!page))
1652 goto out;
1653 stat(s, ORDER_FALLBACK);
1654 }
1655
1656 page->objects = oo_objects(oo);
1657
1658 order = compound_order(page);
1659 page->slab_cache = s;
1660 __SetPageSlab(page);
1661 if (page_is_pfmemalloc(page))
1662 SetPageSlabPfmemalloc(page);
1663
1664 kasan_poison_slab(page);
1665
1666 start = page_address(page);
1667
1668 setup_page_debug(s, start, order);
1669
1670 shuffle = shuffle_freelist(s, page);
1671
1672 if (!shuffle) {
1673 start = fixup_red_left(s, start);
1674 start = setup_object(s, page, start);
1675 page->freelist = start;
1676 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1677 next = p + s->size;
1678 next = setup_object(s, page, next);
1679 set_freepointer(s, p, next);
1680 p = next;
1681 }
1682 set_freepointer(s, p, NULL);
1683 }
1684
1685 page->inuse = page->objects;
1686 page->frozen = 1;
1687
1688 out:
1689 if (gfpflags_allow_blocking(flags))
1690 local_irq_disable();
1691 if (!page)
1692 return NULL;
1693
1694 mod_lruvec_page_state(page,
1695 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1696 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1697 1 << oo_order(oo));
1698
1699 inc_slabs_node(s, page_to_nid(page), page->objects);
1700
1701 return page;
1702 }
1703
1704 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1705 {
1706 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1707 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1708 flags &= ~GFP_SLAB_BUG_MASK;
1709 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1710 invalid_mask, &invalid_mask, flags, &flags);
1711 dump_stack();
1712 }
1713
1714 return allocate_slab(s,
1715 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1716 }
1717
1718 static void __free_slab(struct kmem_cache *s, struct page *page)
1719 {
1720 int order = compound_order(page);
1721 int pages = 1 << order;
1722
1723 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1724 void *p;
1725
1726 slab_pad_check(s, page);
1727 for_each_object(p, s, page_address(page),
1728 page->objects)
1729 check_object(s, page, p, SLUB_RED_INACTIVE);
1730 }
1731
1732 mod_lruvec_page_state(page,
1733 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1734 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1735 -pages);
1736
1737 __ClearPageSlabPfmemalloc(page);
1738 __ClearPageSlab(page);
1739
1740 page->mapping = NULL;
1741 if (current->reclaim_state)
1742 current->reclaim_state->reclaimed_slab += pages;
1743 memcg_uncharge_slab(page, order, s);
1744 __free_pages(page, order);
1745 }
1746
1747 static void rcu_free_slab(struct rcu_head *h)
1748 {
1749 struct page *page = container_of(h, struct page, rcu_head);
1750
1751 __free_slab(page->slab_cache, page);
1752 }
1753
1754 static void free_slab(struct kmem_cache *s, struct page *page)
1755 {
1756 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1757 call_rcu(&page->rcu_head, rcu_free_slab);
1758 } else
1759 __free_slab(s, page);
1760 }
1761
1762 static void discard_slab(struct kmem_cache *s, struct page *page)
1763 {
1764 dec_slabs_node(s, page_to_nid(page), page->objects);
1765 free_slab(s, page);
1766 }
1767
1768 /*
1769 * Management of partially allocated slabs.
1770 */
1771 static inline void
1772 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1773 {
1774 n->nr_partial++;
1775 if (tail == DEACTIVATE_TO_TAIL)
1776 list_add_tail(&page->lru, &n->partial);
1777 else
1778 list_add(&page->lru, &n->partial);
1779 }
1780
1781 static inline void add_partial(struct kmem_cache_node *n,
1782 struct page *page, int tail)
1783 {
1784 lockdep_assert_held(&n->list_lock);
1785 __add_partial(n, page, tail);
1786 }
1787
1788 static inline void remove_partial(struct kmem_cache_node *n,
1789 struct page *page)
1790 {
1791 lockdep_assert_held(&n->list_lock);
1792 list_del(&page->lru);
1793 n->nr_partial--;
1794 }
1795
1796 /*
1797 * Remove slab from the partial list, freeze it and
1798 * return the pointer to the freelist.
1799 *
1800 * Returns a list of objects or NULL if it fails.
1801 */
1802 static inline void *acquire_slab(struct kmem_cache *s,
1803 struct kmem_cache_node *n, struct page *page,
1804 int mode, int *objects)
1805 {
1806 void *freelist;
1807 unsigned long counters;
1808 struct page new;
1809
1810 lockdep_assert_held(&n->list_lock);
1811
1812 /*
1813 * Zap the freelist and set the frozen bit.
1814 * The old freelist is the list of objects for the
1815 * per cpu allocation list.
1816 */
1817 freelist = page->freelist;
1818 counters = page->counters;
1819 new.counters = counters;
1820 *objects = new.objects - new.inuse;
1821 if (mode) {
1822 new.inuse = page->objects;
1823 new.freelist = NULL;
1824 } else {
1825 new.freelist = freelist;
1826 }
1827
1828 VM_BUG_ON(new.frozen);
1829 new.frozen = 1;
1830
1831 if (!__cmpxchg_double_slab(s, page,
1832 freelist, counters,
1833 new.freelist, new.counters,
1834 "acquire_slab"))
1835 return NULL;
1836
1837 remove_partial(n, page);
1838 WARN_ON(!freelist);
1839 return freelist;
1840 }
1841
1842 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1843 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1844
1845 /*
1846 * Try to allocate a partial slab from a specific node.
1847 */
1848 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1849 struct kmem_cache_cpu *c, gfp_t flags)
1850 {
1851 struct page *page, *page2;
1852 void *object = NULL;
1853 unsigned int available = 0;
1854 int objects;
1855
1856 /*
1857 * Racy check. If we mistakenly see no partial slabs then we
1858 * just allocate an empty slab. If we mistakenly try to get a
1859 * partial slab and there is none available then get_partials()
1860 * will return NULL.
1861 */
1862 if (!n || !n->nr_partial)
1863 return NULL;
1864
1865 spin_lock(&n->list_lock);
1866 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1867 void *t;
1868
1869 if (!pfmemalloc_match(page, flags))
1870 continue;
1871
1872 t = acquire_slab(s, n, page, object == NULL, &objects);
1873 if (!t)
1874 break;
1875
1876 available += objects;
1877 if (!object) {
1878 c->page = page;
1879 stat(s, ALLOC_FROM_PARTIAL);
1880 object = t;
1881 } else {
1882 put_cpu_partial(s, page, 0);
1883 stat(s, CPU_PARTIAL_NODE);
1884 }
1885 if (!kmem_cache_has_cpu_partial(s)
1886 || available > slub_cpu_partial(s) / 2)
1887 break;
1888
1889 }
1890 spin_unlock(&n->list_lock);
1891 return object;
1892 }
1893
1894 /*
1895 * Get a page from somewhere. Search in increasing NUMA distances.
1896 */
1897 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1898 struct kmem_cache_cpu *c)
1899 {
1900 #ifdef CONFIG_NUMA
1901 struct zonelist *zonelist;
1902 struct zoneref *z;
1903 struct zone *zone;
1904 enum zone_type high_zoneidx = gfp_zone(flags);
1905 void *object;
1906 unsigned int cpuset_mems_cookie;
1907
1908 /*
1909 * The defrag ratio allows a configuration of the tradeoffs between
1910 * inter node defragmentation and node local allocations. A lower
1911 * defrag_ratio increases the tendency to do local allocations
1912 * instead of attempting to obtain partial slabs from other nodes.
1913 *
1914 * If the defrag_ratio is set to 0 then kmalloc() always
1915 * returns node local objects. If the ratio is higher then kmalloc()
1916 * may return off node objects because partial slabs are obtained
1917 * from other nodes and filled up.
1918 *
1919 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1920 * (which makes defrag_ratio = 1000) then every (well almost)
1921 * allocation will first attempt to defrag slab caches on other nodes.
1922 * This means scanning over all nodes to look for partial slabs which
1923 * may be expensive if we do it every time we are trying to find a slab
1924 * with available objects.
1925 */
1926 if (!s->remote_node_defrag_ratio ||
1927 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1928 return NULL;
1929
1930 do {
1931 cpuset_mems_cookie = read_mems_allowed_begin();
1932 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1933 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1934 struct kmem_cache_node *n;
1935
1936 n = get_node(s, zone_to_nid(zone));
1937
1938 if (n && cpuset_zone_allowed(zone, flags) &&
1939 n->nr_partial > s->min_partial) {
1940 object = get_partial_node(s, n, c, flags);
1941 if (object) {
1942 /*
1943 * Don't check read_mems_allowed_retry()
1944 * here - if mems_allowed was updated in
1945 * parallel, that was a harmless race
1946 * between allocation and the cpuset
1947 * update
1948 */
1949 return object;
1950 }
1951 }
1952 }
1953 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1954 #endif
1955 return NULL;
1956 }
1957
1958 /*
1959 * Get a partial page, lock it and return it.
1960 */
1961 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1962 struct kmem_cache_cpu *c)
1963 {
1964 void *object;
1965 int searchnode = node;
1966
1967 if (node == NUMA_NO_NODE)
1968 searchnode = numa_mem_id();
1969 else if (!node_present_pages(node))
1970 searchnode = node_to_mem_node(node);
1971
1972 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1973 if (object || node != NUMA_NO_NODE)
1974 return object;
1975
1976 return get_any_partial(s, flags, c);
1977 }
1978
1979 #ifdef CONFIG_PREEMPT
1980 /*
1981 * Calculate the next globally unique transaction for disambiguiation
1982 * during cmpxchg. The transactions start with the cpu number and are then
1983 * incremented by CONFIG_NR_CPUS.
1984 */
1985 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1986 #else
1987 /*
1988 * No preemption supported therefore also no need to check for
1989 * different cpus.
1990 */
1991 #define TID_STEP 1
1992 #endif
1993
1994 static inline unsigned long next_tid(unsigned long tid)
1995 {
1996 return tid + TID_STEP;
1997 }
1998
1999 static inline unsigned int tid_to_cpu(unsigned long tid)
2000 {
2001 return tid % TID_STEP;
2002 }
2003
2004 static inline unsigned long tid_to_event(unsigned long tid)
2005 {
2006 return tid / TID_STEP;
2007 }
2008
2009 static inline unsigned int init_tid(int cpu)
2010 {
2011 return cpu;
2012 }
2013
2014 static inline void note_cmpxchg_failure(const char *n,
2015 const struct kmem_cache *s, unsigned long tid)
2016 {
2017 #ifdef SLUB_DEBUG_CMPXCHG
2018 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2019
2020 pr_info("%s %s: cmpxchg redo ", n, s->name);
2021
2022 #ifdef CONFIG_PREEMPT
2023 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2024 pr_warn("due to cpu change %d -> %d\n",
2025 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2026 else
2027 #endif
2028 if (tid_to_event(tid) != tid_to_event(actual_tid))
2029 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2030 tid_to_event(tid), tid_to_event(actual_tid));
2031 else
2032 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2033 actual_tid, tid, next_tid(tid));
2034 #endif
2035 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2036 }
2037
2038 static void init_kmem_cache_cpus(struct kmem_cache *s)
2039 {
2040 int cpu;
2041
2042 for_each_possible_cpu(cpu)
2043 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2044 }
2045
2046 /*
2047 * Remove the cpu slab
2048 */
2049 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2050 void *freelist, struct kmem_cache_cpu *c)
2051 {
2052 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2053 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2054 int lock = 0;
2055 enum slab_modes l = M_NONE, m = M_NONE;
2056 void *nextfree;
2057 int tail = DEACTIVATE_TO_HEAD;
2058 struct page new;
2059 struct page old;
2060
2061 if (page->freelist) {
2062 stat(s, DEACTIVATE_REMOTE_FREES);
2063 tail = DEACTIVATE_TO_TAIL;
2064 }
2065
2066 /*
2067 * Stage one: Free all available per cpu objects back
2068 * to the page freelist while it is still frozen. Leave the
2069 * last one.
2070 *
2071 * There is no need to take the list->lock because the page
2072 * is still frozen.
2073 */
2074 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2075 void *prior;
2076 unsigned long counters;
2077
2078 do {
2079 prior = page->freelist;
2080 counters = page->counters;
2081 set_freepointer(s, freelist, prior);
2082 new.counters = counters;
2083 new.inuse--;
2084 VM_BUG_ON(!new.frozen);
2085
2086 } while (!__cmpxchg_double_slab(s, page,
2087 prior, counters,
2088 freelist, new.counters,
2089 "drain percpu freelist"));
2090
2091 freelist = nextfree;
2092 }
2093
2094 /*
2095 * Stage two: Ensure that the page is unfrozen while the
2096 * list presence reflects the actual number of objects
2097 * during unfreeze.
2098 *
2099 * We setup the list membership and then perform a cmpxchg
2100 * with the count. If there is a mismatch then the page
2101 * is not unfrozen but the page is on the wrong list.
2102 *
2103 * Then we restart the process which may have to remove
2104 * the page from the list that we just put it on again
2105 * because the number of objects in the slab may have
2106 * changed.
2107 */
2108 redo:
2109
2110 old.freelist = page->freelist;
2111 old.counters = page->counters;
2112 VM_BUG_ON(!old.frozen);
2113
2114 /* Determine target state of the slab */
2115 new.counters = old.counters;
2116 if (freelist) {
2117 new.inuse--;
2118 set_freepointer(s, freelist, old.freelist);
2119 new.freelist = freelist;
2120 } else
2121 new.freelist = old.freelist;
2122
2123 new.frozen = 0;
2124
2125 if (!new.inuse && n->nr_partial >= s->min_partial)
2126 m = M_FREE;
2127 else if (new.freelist) {
2128 m = M_PARTIAL;
2129 if (!lock) {
2130 lock = 1;
2131 /*
2132 * Taking the spinlock removes the possiblity
2133 * that acquire_slab() will see a slab page that
2134 * is frozen
2135 */
2136 spin_lock(&n->list_lock);
2137 }
2138 } else {
2139 m = M_FULL;
2140 if (kmem_cache_debug(s) && !lock) {
2141 lock = 1;
2142 /*
2143 * This also ensures that the scanning of full
2144 * slabs from diagnostic functions will not see
2145 * any frozen slabs.
2146 */
2147 spin_lock(&n->list_lock);
2148 }
2149 }
2150
2151 if (l != m) {
2152 if (l == M_PARTIAL)
2153 remove_partial(n, page);
2154 else if (l == M_FULL)
2155 remove_full(s, n, page);
2156
2157 if (m == M_PARTIAL)
2158 add_partial(n, page, tail);
2159 else if (m == M_FULL)
2160 add_full(s, n, page);
2161 }
2162
2163 l = m;
2164 if (!__cmpxchg_double_slab(s, page,
2165 old.freelist, old.counters,
2166 new.freelist, new.counters,
2167 "unfreezing slab"))
2168 goto redo;
2169
2170 if (lock)
2171 spin_unlock(&n->list_lock);
2172
2173 if (m == M_PARTIAL)
2174 stat(s, tail);
2175 else if (m == M_FULL)
2176 stat(s, DEACTIVATE_FULL);
2177 else if (m == M_FREE) {
2178 stat(s, DEACTIVATE_EMPTY);
2179 discard_slab(s, page);
2180 stat(s, FREE_SLAB);
2181 }
2182
2183 c->page = NULL;
2184 c->freelist = NULL;
2185 }
2186
2187 /*
2188 * Unfreeze all the cpu partial slabs.
2189 *
2190 * This function must be called with interrupts disabled
2191 * for the cpu using c (or some other guarantee must be there
2192 * to guarantee no concurrent accesses).
2193 */
2194 static void unfreeze_partials(struct kmem_cache *s,
2195 struct kmem_cache_cpu *c)
2196 {
2197 #ifdef CONFIG_SLUB_CPU_PARTIAL
2198 struct kmem_cache_node *n = NULL, *n2 = NULL;
2199 struct page *page, *discard_page = NULL;
2200
2201 while ((page = c->partial)) {
2202 struct page new;
2203 struct page old;
2204
2205 c->partial = page->next;
2206
2207 n2 = get_node(s, page_to_nid(page));
2208 if (n != n2) {
2209 if (n)
2210 spin_unlock(&n->list_lock);
2211
2212 n = n2;
2213 spin_lock(&n->list_lock);
2214 }
2215
2216 do {
2217
2218 old.freelist = page->freelist;
2219 old.counters = page->counters;
2220 VM_BUG_ON(!old.frozen);
2221
2222 new.counters = old.counters;
2223 new.freelist = old.freelist;
2224
2225 new.frozen = 0;
2226
2227 } while (!__cmpxchg_double_slab(s, page,
2228 old.freelist, old.counters,
2229 new.freelist, new.counters,
2230 "unfreezing slab"));
2231
2232 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2233 page->next = discard_page;
2234 discard_page = page;
2235 } else {
2236 add_partial(n, page, DEACTIVATE_TO_TAIL);
2237 stat(s, FREE_ADD_PARTIAL);
2238 }
2239 }
2240
2241 if (n)
2242 spin_unlock(&n->list_lock);
2243
2244 while (discard_page) {
2245 page = discard_page;
2246 discard_page = discard_page->next;
2247
2248 stat(s, DEACTIVATE_EMPTY);
2249 discard_slab(s, page);
2250 stat(s, FREE_SLAB);
2251 }
2252 #endif
2253 }
2254
2255 /*
2256 * Put a page that was just frozen (in __slab_free) into a partial page
2257 * slot if available.
2258 *
2259 * If we did not find a slot then simply move all the partials to the
2260 * per node partial list.
2261 */
2262 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2263 {
2264 #ifdef CONFIG_SLUB_CPU_PARTIAL
2265 struct page *oldpage;
2266 int pages;
2267 int pobjects;
2268
2269 preempt_disable();
2270 do {
2271 pages = 0;
2272 pobjects = 0;
2273 oldpage = this_cpu_read(s->cpu_slab->partial);
2274
2275 if (oldpage) {
2276 pobjects = oldpage->pobjects;
2277 pages = oldpage->pages;
2278 if (drain && pobjects > s->cpu_partial) {
2279 unsigned long flags;
2280 /*
2281 * partial array is full. Move the existing
2282 * set to the per node partial list.
2283 */
2284 local_irq_save(flags);
2285 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2286 local_irq_restore(flags);
2287 oldpage = NULL;
2288 pobjects = 0;
2289 pages = 0;
2290 stat(s, CPU_PARTIAL_DRAIN);
2291 }
2292 }
2293
2294 pages++;
2295 pobjects += page->objects - page->inuse;
2296
2297 page->pages = pages;
2298 page->pobjects = pobjects;
2299 page->next = oldpage;
2300
2301 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2302 != oldpage);
2303 if (unlikely(!s->cpu_partial)) {
2304 unsigned long flags;
2305
2306 local_irq_save(flags);
2307 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2308 local_irq_restore(flags);
2309 }
2310 preempt_enable();
2311 #endif
2312 }
2313
2314 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2315 {
2316 stat(s, CPUSLAB_FLUSH);
2317 deactivate_slab(s, c->page, c->freelist, c);
2318
2319 c->tid = next_tid(c->tid);
2320 }
2321
2322 /*
2323 * Flush cpu slab.
2324 *
2325 * Called from IPI handler with interrupts disabled.
2326 */
2327 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2328 {
2329 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2330
2331 if (c->page)
2332 flush_slab(s, c);
2333
2334 unfreeze_partials(s, c);
2335 }
2336
2337 static void flush_cpu_slab(void *d)
2338 {
2339 struct kmem_cache *s = d;
2340
2341 __flush_cpu_slab(s, smp_processor_id());
2342 }
2343
2344 static bool has_cpu_slab(int cpu, void *info)
2345 {
2346 struct kmem_cache *s = info;
2347 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2348
2349 return c->page || slub_percpu_partial(c);
2350 }
2351
2352 static void flush_all(struct kmem_cache *s)
2353 {
2354 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2355 }
2356
2357 /*
2358 * Use the cpu notifier to insure that the cpu slabs are flushed when
2359 * necessary.
2360 */
2361 static int slub_cpu_dead(unsigned int cpu)
2362 {
2363 struct kmem_cache *s;
2364 unsigned long flags;
2365
2366 mutex_lock(&slab_mutex);
2367 list_for_each_entry(s, &slab_caches, list) {
2368 local_irq_save(flags);
2369 __flush_cpu_slab(s, cpu);
2370 local_irq_restore(flags);
2371 }
2372 mutex_unlock(&slab_mutex);
2373 return 0;
2374 }
2375
2376 /*
2377 * Check if the objects in a per cpu structure fit numa
2378 * locality expectations.
2379 */
2380 static inline int node_match(struct page *page, int node)
2381 {
2382 #ifdef CONFIG_NUMA
2383 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2384 return 0;
2385 #endif
2386 return 1;
2387 }
2388
2389 #ifdef CONFIG_SLUB_DEBUG
2390 static int count_free(struct page *page)
2391 {
2392 return page->objects - page->inuse;
2393 }
2394
2395 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2396 {
2397 return atomic_long_read(&n->total_objects);
2398 }
2399 #endif /* CONFIG_SLUB_DEBUG */
2400
2401 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2402 static unsigned long count_partial(struct kmem_cache_node *n,
2403 int (*get_count)(struct page *))
2404 {
2405 unsigned long flags;
2406 unsigned long x = 0;
2407 struct page *page;
2408
2409 spin_lock_irqsave(&n->list_lock, flags);
2410 list_for_each_entry(page, &n->partial, lru)
2411 x += get_count(page);
2412 spin_unlock_irqrestore(&n->list_lock, flags);
2413 return x;
2414 }
2415 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2416
2417 static noinline void
2418 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2419 {
2420 #ifdef CONFIG_SLUB_DEBUG
2421 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2422 DEFAULT_RATELIMIT_BURST);
2423 int node;
2424 struct kmem_cache_node *n;
2425
2426 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2427 return;
2428
2429 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2430 nid, gfpflags, &gfpflags);
2431 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2432 s->name, s->object_size, s->size, oo_order(s->oo),
2433 oo_order(s->min));
2434
2435 if (oo_order(s->min) > get_order(s->object_size))
2436 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2437 s->name);
2438
2439 for_each_kmem_cache_node(s, node, n) {
2440 unsigned long nr_slabs;
2441 unsigned long nr_objs;
2442 unsigned long nr_free;
2443
2444 nr_free = count_partial(n, count_free);
2445 nr_slabs = node_nr_slabs(n);
2446 nr_objs = node_nr_objs(n);
2447
2448 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2449 node, nr_slabs, nr_objs, nr_free);
2450 }
2451 #endif
2452 }
2453
2454 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2455 int node, struct kmem_cache_cpu **pc)
2456 {
2457 void *freelist;
2458 struct kmem_cache_cpu *c = *pc;
2459 struct page *page;
2460
2461 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2462
2463 freelist = get_partial(s, flags, node, c);
2464
2465 if (freelist)
2466 return freelist;
2467
2468 page = new_slab(s, flags, node);
2469 if (page) {
2470 c = raw_cpu_ptr(s->cpu_slab);
2471 if (c->page)
2472 flush_slab(s, c);
2473
2474 /*
2475 * No other reference to the page yet so we can
2476 * muck around with it freely without cmpxchg
2477 */
2478 freelist = page->freelist;
2479 page->freelist = NULL;
2480
2481 stat(s, ALLOC_SLAB);
2482 c->page = page;
2483 *pc = c;
2484 } else
2485 freelist = NULL;
2486
2487 return freelist;
2488 }
2489
2490 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2491 {
2492 if (unlikely(PageSlabPfmemalloc(page)))
2493 return gfp_pfmemalloc_allowed(gfpflags);
2494
2495 return true;
2496 }
2497
2498 /*
2499 * Check the page->freelist of a page and either transfer the freelist to the
2500 * per cpu freelist or deactivate the page.
2501 *
2502 * The page is still frozen if the return value is not NULL.
2503 *
2504 * If this function returns NULL then the page has been unfrozen.
2505 *
2506 * This function must be called with interrupt disabled.
2507 */
2508 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2509 {
2510 struct page new;
2511 unsigned long counters;
2512 void *freelist;
2513
2514 do {
2515 freelist = page->freelist;
2516 counters = page->counters;
2517
2518 new.counters = counters;
2519 VM_BUG_ON(!new.frozen);
2520
2521 new.inuse = page->objects;
2522 new.frozen = freelist != NULL;
2523
2524 } while (!__cmpxchg_double_slab(s, page,
2525 freelist, counters,
2526 NULL, new.counters,
2527 "get_freelist"));
2528
2529 return freelist;
2530 }
2531
2532 /*
2533 * Slow path. The lockless freelist is empty or we need to perform
2534 * debugging duties.
2535 *
2536 * Processing is still very fast if new objects have been freed to the
2537 * regular freelist. In that case we simply take over the regular freelist
2538 * as the lockless freelist and zap the regular freelist.
2539 *
2540 * If that is not working then we fall back to the partial lists. We take the
2541 * first element of the freelist as the object to allocate now and move the
2542 * rest of the freelist to the lockless freelist.
2543 *
2544 * And if we were unable to get a new slab from the partial slab lists then
2545 * we need to allocate a new slab. This is the slowest path since it involves
2546 * a call to the page allocator and the setup of a new slab.
2547 *
2548 * Version of __slab_alloc to use when we know that interrupts are
2549 * already disabled (which is the case for bulk allocation).
2550 */
2551 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2552 unsigned long addr, struct kmem_cache_cpu *c)
2553 {
2554 void *freelist;
2555 struct page *page;
2556
2557 page = c->page;
2558 if (!page)
2559 goto new_slab;
2560 redo:
2561
2562 if (unlikely(!node_match(page, node))) {
2563 int searchnode = node;
2564
2565 if (node != NUMA_NO_NODE && !node_present_pages(node))
2566 searchnode = node_to_mem_node(node);
2567
2568 if (unlikely(!node_match(page, searchnode))) {
2569 stat(s, ALLOC_NODE_MISMATCH);
2570 deactivate_slab(s, page, c->freelist, c);
2571 goto new_slab;
2572 }
2573 }
2574
2575 /*
2576 * By rights, we should be searching for a slab page that was
2577 * PFMEMALLOC but right now, we are losing the pfmemalloc
2578 * information when the page leaves the per-cpu allocator
2579 */
2580 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2581 deactivate_slab(s, page, c->freelist, c);
2582 goto new_slab;
2583 }
2584
2585 /* must check again c->freelist in case of cpu migration or IRQ */
2586 freelist = c->freelist;
2587 if (freelist)
2588 goto load_freelist;
2589
2590 freelist = get_freelist(s, page);
2591
2592 if (!freelist) {
2593 c->page = NULL;
2594 stat(s, DEACTIVATE_BYPASS);
2595 goto new_slab;
2596 }
2597
2598 stat(s, ALLOC_REFILL);
2599
2600 load_freelist:
2601 /*
2602 * freelist is pointing to the list of objects to be used.
2603 * page is pointing to the page from which the objects are obtained.
2604 * That page must be frozen for per cpu allocations to work.
2605 */
2606 VM_BUG_ON(!c->page->frozen);
2607 c->freelist = get_freepointer(s, freelist);
2608 c->tid = next_tid(c->tid);
2609 return freelist;
2610
2611 new_slab:
2612
2613 if (slub_percpu_partial(c)) {
2614 page = c->page = slub_percpu_partial(c);
2615 slub_set_percpu_partial(c, page);
2616 stat(s, CPU_PARTIAL_ALLOC);
2617 goto redo;
2618 }
2619
2620 freelist = new_slab_objects(s, gfpflags, node, &c);
2621
2622 if (unlikely(!freelist)) {
2623 slab_out_of_memory(s, gfpflags, node);
2624 return NULL;
2625 }
2626
2627 page = c->page;
2628 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2629 goto load_freelist;
2630
2631 /* Only entered in the debug case */
2632 if (kmem_cache_debug(s) &&
2633 !alloc_debug_processing(s, page, freelist, addr))
2634 goto new_slab; /* Slab failed checks. Next slab needed */
2635
2636 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2637 return freelist;
2638 }
2639
2640 /*
2641 * Another one that disabled interrupt and compensates for possible
2642 * cpu changes by refetching the per cpu area pointer.
2643 */
2644 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2645 unsigned long addr, struct kmem_cache_cpu *c)
2646 {
2647 void *p;
2648 unsigned long flags;
2649
2650 local_irq_save(flags);
2651 #ifdef CONFIG_PREEMPT
2652 /*
2653 * We may have been preempted and rescheduled on a different
2654 * cpu before disabling interrupts. Need to reload cpu area
2655 * pointer.
2656 */
2657 c = this_cpu_ptr(s->cpu_slab);
2658 #endif
2659
2660 p = ___slab_alloc(s, gfpflags, node, addr, c);
2661 local_irq_restore(flags);
2662 return p;
2663 }
2664
2665 /*
2666 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2667 * have the fastpath folded into their functions. So no function call
2668 * overhead for requests that can be satisfied on the fastpath.
2669 *
2670 * The fastpath works by first checking if the lockless freelist can be used.
2671 * If not then __slab_alloc is called for slow processing.
2672 *
2673 * Otherwise we can simply pick the next object from the lockless free list.
2674 */
2675 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2676 gfp_t gfpflags, int node, unsigned long addr)
2677 {
2678 void *object;
2679 struct kmem_cache_cpu *c;
2680 struct page *page;
2681 unsigned long tid;
2682
2683 s = slab_pre_alloc_hook(s, gfpflags);
2684 if (!s)
2685 return NULL;
2686 redo:
2687 /*
2688 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2689 * enabled. We may switch back and forth between cpus while
2690 * reading from one cpu area. That does not matter as long
2691 * as we end up on the original cpu again when doing the cmpxchg.
2692 *
2693 * We should guarantee that tid and kmem_cache are retrieved on
2694 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2695 * to check if it is matched or not.
2696 */
2697 do {
2698 tid = this_cpu_read(s->cpu_slab->tid);
2699 c = raw_cpu_ptr(s->cpu_slab);
2700 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2701 unlikely(tid != READ_ONCE(c->tid)));
2702
2703 /*
2704 * Irqless object alloc/free algorithm used here depends on sequence
2705 * of fetching cpu_slab's data. tid should be fetched before anything
2706 * on c to guarantee that object and page associated with previous tid
2707 * won't be used with current tid. If we fetch tid first, object and
2708 * page could be one associated with next tid and our alloc/free
2709 * request will be failed. In this case, we will retry. So, no problem.
2710 */
2711 barrier();
2712
2713 /*
2714 * The transaction ids are globally unique per cpu and per operation on
2715 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2716 * occurs on the right processor and that there was no operation on the
2717 * linked list in between.
2718 */
2719
2720 object = c->freelist;
2721 page = c->page;
2722 if (unlikely(!object || !node_match(page, node))) {
2723 object = __slab_alloc(s, gfpflags, node, addr, c);
2724 stat(s, ALLOC_SLOWPATH);
2725 } else {
2726 void *next_object = get_freepointer_safe(s, object);
2727
2728 /*
2729 * The cmpxchg will only match if there was no additional
2730 * operation and if we are on the right processor.
2731 *
2732 * The cmpxchg does the following atomically (without lock
2733 * semantics!)
2734 * 1. Relocate first pointer to the current per cpu area.
2735 * 2. Verify that tid and freelist have not been changed
2736 * 3. If they were not changed replace tid and freelist
2737 *
2738 * Since this is without lock semantics the protection is only
2739 * against code executing on this cpu *not* from access by
2740 * other cpus.
2741 */
2742 if (unlikely(!this_cpu_cmpxchg_double(
2743 s->cpu_slab->freelist, s->cpu_slab->tid,
2744 object, tid,
2745 next_object, next_tid(tid)))) {
2746
2747 note_cmpxchg_failure("slab_alloc", s, tid);
2748 goto redo;
2749 }
2750 prefetch_freepointer(s, next_object);
2751 stat(s, ALLOC_FASTPATH);
2752 }
2753
2754 if (unlikely(gfpflags & __GFP_ZERO) && object)
2755 memset(object, 0, s->object_size);
2756
2757 slab_post_alloc_hook(s, gfpflags, 1, &object);
2758
2759 return object;
2760 }
2761
2762 static __always_inline void *slab_alloc(struct kmem_cache *s,
2763 gfp_t gfpflags, unsigned long addr)
2764 {
2765 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2766 }
2767
2768 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2769 {
2770 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2771
2772 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2773 s->size, gfpflags);
2774
2775 return ret;
2776 }
2777 EXPORT_SYMBOL(kmem_cache_alloc);
2778
2779 #ifdef CONFIG_TRACING
2780 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2781 {
2782 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2783 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2784 ret = kasan_kmalloc(s, ret, size, gfpflags);
2785 return ret;
2786 }
2787 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2788 #endif
2789
2790 #ifdef CONFIG_NUMA
2791 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2792 {
2793 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2794
2795 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2796 s->object_size, s->size, gfpflags, node);
2797
2798 return ret;
2799 }
2800 EXPORT_SYMBOL(kmem_cache_alloc_node);
2801
2802 #ifdef CONFIG_TRACING
2803 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2804 gfp_t gfpflags,
2805 int node, size_t size)
2806 {
2807 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2808
2809 trace_kmalloc_node(_RET_IP_, ret,
2810 size, s->size, gfpflags, node);
2811
2812 ret = kasan_kmalloc(s, ret, size, gfpflags);
2813 return ret;
2814 }
2815 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2816 #endif
2817 #endif
2818
2819 /*
2820 * Slow path handling. This may still be called frequently since objects
2821 * have a longer lifetime than the cpu slabs in most processing loads.
2822 *
2823 * So we still attempt to reduce cache line usage. Just take the slab
2824 * lock and free the item. If there is no additional partial page
2825 * handling required then we can return immediately.
2826 */
2827 static void __slab_free(struct kmem_cache *s, struct page *page,
2828 void *head, void *tail, int cnt,
2829 unsigned long addr)
2830
2831 {
2832 void *prior;
2833 int was_frozen;
2834 struct page new;
2835 unsigned long counters;
2836 struct kmem_cache_node *n = NULL;
2837 unsigned long uninitialized_var(flags);
2838
2839 stat(s, FREE_SLOWPATH);
2840
2841 if (kmem_cache_debug(s) &&
2842 !free_debug_processing(s, page, head, tail, cnt, addr))
2843 return;
2844
2845 do {
2846 if (unlikely(n)) {
2847 spin_unlock_irqrestore(&n->list_lock, flags);
2848 n = NULL;
2849 }
2850 prior = page->freelist;
2851 counters = page->counters;
2852 set_freepointer(s, tail, prior);
2853 new.counters = counters;
2854 was_frozen = new.frozen;
2855 new.inuse -= cnt;
2856 if ((!new.inuse || !prior) && !was_frozen) {
2857
2858 if (kmem_cache_has_cpu_partial(s) && !prior) {
2859
2860 /*
2861 * Slab was on no list before and will be
2862 * partially empty
2863 * We can defer the list move and instead
2864 * freeze it.
2865 */
2866 new.frozen = 1;
2867
2868 } else { /* Needs to be taken off a list */
2869
2870 n = get_node(s, page_to_nid(page));
2871 /*
2872 * Speculatively acquire the list_lock.
2873 * If the cmpxchg does not succeed then we may
2874 * drop the list_lock without any processing.
2875 *
2876 * Otherwise the list_lock will synchronize with
2877 * other processors updating the list of slabs.
2878 */
2879 spin_lock_irqsave(&n->list_lock, flags);
2880
2881 }
2882 }
2883
2884 } while (!cmpxchg_double_slab(s, page,
2885 prior, counters,
2886 head, new.counters,
2887 "__slab_free"));
2888
2889 if (likely(!n)) {
2890
2891 /*
2892 * If we just froze the page then put it onto the
2893 * per cpu partial list.
2894 */
2895 if (new.frozen && !was_frozen) {
2896 put_cpu_partial(s, page, 1);
2897 stat(s, CPU_PARTIAL_FREE);
2898 }
2899 /*
2900 * The list lock was not taken therefore no list
2901 * activity can be necessary.
2902 */
2903 if (was_frozen)
2904 stat(s, FREE_FROZEN);
2905 return;
2906 }
2907
2908 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2909 goto slab_empty;
2910
2911 /*
2912 * Objects left in the slab. If it was not on the partial list before
2913 * then add it.
2914 */
2915 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2916 if (kmem_cache_debug(s))
2917 remove_full(s, n, page);
2918 add_partial(n, page, DEACTIVATE_TO_TAIL);
2919 stat(s, FREE_ADD_PARTIAL);
2920 }
2921 spin_unlock_irqrestore(&n->list_lock, flags);
2922 return;
2923
2924 slab_empty:
2925 if (prior) {
2926 /*
2927 * Slab on the partial list.
2928 */
2929 remove_partial(n, page);
2930 stat(s, FREE_REMOVE_PARTIAL);
2931 } else {
2932 /* Slab must be on the full list */
2933 remove_full(s, n, page);
2934 }
2935
2936 spin_unlock_irqrestore(&n->list_lock, flags);
2937 stat(s, FREE_SLAB);
2938 discard_slab(s, page);
2939 }
2940
2941 /*
2942 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2943 * can perform fastpath freeing without additional function calls.
2944 *
2945 * The fastpath is only possible if we are freeing to the current cpu slab
2946 * of this processor. This typically the case if we have just allocated
2947 * the item before.
2948 *
2949 * If fastpath is not possible then fall back to __slab_free where we deal
2950 * with all sorts of special processing.
2951 *
2952 * Bulk free of a freelist with several objects (all pointing to the
2953 * same page) possible by specifying head and tail ptr, plus objects
2954 * count (cnt). Bulk free indicated by tail pointer being set.
2955 */
2956 static __always_inline void do_slab_free(struct kmem_cache *s,
2957 struct page *page, void *head, void *tail,
2958 int cnt, unsigned long addr)
2959 {
2960 void *tail_obj = tail ? : head;
2961 struct kmem_cache_cpu *c;
2962 unsigned long tid;
2963 redo:
2964 /*
2965 * Determine the currently cpus per cpu slab.
2966 * The cpu may change afterward. However that does not matter since
2967 * data is retrieved via this pointer. If we are on the same cpu
2968 * during the cmpxchg then the free will succeed.
2969 */
2970 do {
2971 tid = this_cpu_read(s->cpu_slab->tid);
2972 c = raw_cpu_ptr(s->cpu_slab);
2973 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2974 unlikely(tid != READ_ONCE(c->tid)));
2975
2976 /* Same with comment on barrier() in slab_alloc_node() */
2977 barrier();
2978
2979 if (likely(page == c->page)) {
2980 set_freepointer(s, tail_obj, c->freelist);
2981
2982 if (unlikely(!this_cpu_cmpxchg_double(
2983 s->cpu_slab->freelist, s->cpu_slab->tid,
2984 c->freelist, tid,
2985 head, next_tid(tid)))) {
2986
2987 note_cmpxchg_failure("slab_free", s, tid);
2988 goto redo;
2989 }
2990 stat(s, FREE_FASTPATH);
2991 } else
2992 __slab_free(s, page, head, tail_obj, cnt, addr);
2993
2994 }
2995
2996 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2997 void *head, void *tail, int cnt,
2998 unsigned long addr)
2999 {
3000 /*
3001 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3002 * to remove objects, whose reuse must be delayed.
3003 */
3004 if (slab_free_freelist_hook(s, &head, &tail))
3005 do_slab_free(s, page, head, tail, cnt, addr);
3006 }
3007
3008 #ifdef CONFIG_KASAN_GENERIC
3009 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3010 {
3011 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3012 }
3013 #endif
3014
3015 void kmem_cache_free(struct kmem_cache *s, void *x)
3016 {
3017 s = cache_from_obj(s, x);
3018 if (!s)
3019 return;
3020 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3021 trace_kmem_cache_free(_RET_IP_, x);
3022 }
3023 EXPORT_SYMBOL(kmem_cache_free);
3024
3025 struct detached_freelist {
3026 struct page *page;
3027 void *tail;
3028 void *freelist;
3029 int cnt;
3030 struct kmem_cache *s;
3031 };
3032
3033 /*
3034 * This function progressively scans the array with free objects (with
3035 * a limited look ahead) and extract objects belonging to the same
3036 * page. It builds a detached freelist directly within the given
3037 * page/objects. This can happen without any need for
3038 * synchronization, because the objects are owned by running process.
3039 * The freelist is build up as a single linked list in the objects.
3040 * The idea is, that this detached freelist can then be bulk
3041 * transferred to the real freelist(s), but only requiring a single
3042 * synchronization primitive. Look ahead in the array is limited due
3043 * to performance reasons.
3044 */
3045 static inline
3046 int build_detached_freelist(struct kmem_cache *s, size_t size,
3047 void **p, struct detached_freelist *df)
3048 {
3049 size_t first_skipped_index = 0;
3050 int lookahead = 3;
3051 void *object;
3052 struct page *page;
3053
3054 /* Always re-init detached_freelist */
3055 df->page = NULL;
3056
3057 do {
3058 object = p[--size];
3059 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3060 } while (!object && size);
3061
3062 if (!object)
3063 return 0;
3064
3065 page = virt_to_head_page(object);
3066 if (!s) {
3067 /* Handle kalloc'ed objects */
3068 if (unlikely(!PageSlab(page))) {
3069 BUG_ON(!PageCompound(page));
3070 kfree_hook(object);
3071 __free_pages(page, compound_order(page));
3072 p[size] = NULL; /* mark object processed */
3073 return size;
3074 }
3075 /* Derive kmem_cache from object */
3076 df->s = page->slab_cache;
3077 } else {
3078 df->s = cache_from_obj(s, object); /* Support for memcg */
3079 }
3080
3081 /* Start new detached freelist */
3082 df->page = page;
3083 set_freepointer(df->s, object, NULL);
3084 df->tail = object;
3085 df->freelist = object;
3086 p[size] = NULL; /* mark object processed */
3087 df->cnt = 1;
3088
3089 while (size) {
3090 object = p[--size];
3091 if (!object)
3092 continue; /* Skip processed objects */
3093
3094 /* df->page is always set at this point */
3095 if (df->page == virt_to_head_page(object)) {
3096 /* Opportunity build freelist */
3097 set_freepointer(df->s, object, df->freelist);
3098 df->freelist = object;
3099 df->cnt++;
3100 p[size] = NULL; /* mark object processed */
3101
3102 continue;
3103 }
3104
3105 /* Limit look ahead search */
3106 if (!--lookahead)
3107 break;
3108
3109 if (!first_skipped_index)
3110 first_skipped_index = size + 1;
3111 }
3112
3113 return first_skipped_index;
3114 }
3115
3116 /* Note that interrupts must be enabled when calling this function. */
3117 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3118 {
3119 if (WARN_ON(!size))
3120 return;
3121
3122 do {
3123 struct detached_freelist df;
3124
3125 size = build_detached_freelist(s, size, p, &df);
3126 if (!df.page)
3127 continue;
3128
3129 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3130 } while (likely(size));
3131 }
3132 EXPORT_SYMBOL(kmem_cache_free_bulk);
3133
3134 /* Note that interrupts must be enabled when calling this function. */
3135 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3136 void **p)
3137 {
3138 struct kmem_cache_cpu *c;
3139 int i;
3140
3141 /* memcg and kmem_cache debug support */
3142 s = slab_pre_alloc_hook(s, flags);
3143 if (unlikely(!s))
3144 return false;
3145 /*
3146 * Drain objects in the per cpu slab, while disabling local
3147 * IRQs, which protects against PREEMPT and interrupts
3148 * handlers invoking normal fastpath.
3149 */
3150 local_irq_disable();
3151 c = this_cpu_ptr(s->cpu_slab);
3152
3153 for (i = 0; i < size; i++) {
3154 void *object = c->freelist;
3155
3156 if (unlikely(!object)) {
3157 /*
3158 * Invoking slow path likely have side-effect
3159 * of re-populating per CPU c->freelist
3160 */
3161 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3162 _RET_IP_, c);
3163 if (unlikely(!p[i]))
3164 goto error;
3165
3166 c = this_cpu_ptr(s->cpu_slab);
3167 continue; /* goto for-loop */
3168 }
3169 c->freelist = get_freepointer(s, object);
3170 p[i] = object;
3171 }
3172 c->tid = next_tid(c->tid);
3173 local_irq_enable();
3174
3175 /* Clear memory outside IRQ disabled fastpath loop */
3176 if (unlikely(flags & __GFP_ZERO)) {
3177 int j;
3178
3179 for (j = 0; j < i; j++)
3180 memset(p[j], 0, s->object_size);
3181 }
3182
3183 /* memcg and kmem_cache debug support */
3184 slab_post_alloc_hook(s, flags, size, p);
3185 return i;
3186 error:
3187 local_irq_enable();
3188 slab_post_alloc_hook(s, flags, i, p);
3189 __kmem_cache_free_bulk(s, i, p);
3190 return 0;
3191 }
3192 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3193
3194
3195 /*
3196 * Object placement in a slab is made very easy because we always start at
3197 * offset 0. If we tune the size of the object to the alignment then we can
3198 * get the required alignment by putting one properly sized object after
3199 * another.
3200 *
3201 * Notice that the allocation order determines the sizes of the per cpu
3202 * caches. Each processor has always one slab available for allocations.
3203 * Increasing the allocation order reduces the number of times that slabs
3204 * must be moved on and off the partial lists and is therefore a factor in
3205 * locking overhead.
3206 */
3207
3208 /*
3209 * Mininum / Maximum order of slab pages. This influences locking overhead
3210 * and slab fragmentation. A higher order reduces the number of partial slabs
3211 * and increases the number of allocations possible without having to
3212 * take the list_lock.
3213 */
3214 static unsigned int slub_min_order;
3215 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3216 static unsigned int slub_min_objects;
3217
3218 /*
3219 * Calculate the order of allocation given an slab object size.
3220 *
3221 * The order of allocation has significant impact on performance and other
3222 * system components. Generally order 0 allocations should be preferred since
3223 * order 0 does not cause fragmentation in the page allocator. Larger objects
3224 * be problematic to put into order 0 slabs because there may be too much
3225 * unused space left. We go to a higher order if more than 1/16th of the slab
3226 * would be wasted.
3227 *
3228 * In order to reach satisfactory performance we must ensure that a minimum
3229 * number of objects is in one slab. Otherwise we may generate too much
3230 * activity on the partial lists which requires taking the list_lock. This is
3231 * less a concern for large slabs though which are rarely used.
3232 *
3233 * slub_max_order specifies the order where we begin to stop considering the
3234 * number of objects in a slab as critical. If we reach slub_max_order then
3235 * we try to keep the page order as low as possible. So we accept more waste
3236 * of space in favor of a small page order.
3237 *
3238 * Higher order allocations also allow the placement of more objects in a
3239 * slab and thereby reduce object handling overhead. If the user has
3240 * requested a higher mininum order then we start with that one instead of
3241 * the smallest order which will fit the object.
3242 */
3243 static inline unsigned int slab_order(unsigned int size,
3244 unsigned int min_objects, unsigned int max_order,
3245 unsigned int fract_leftover)
3246 {
3247 unsigned int min_order = slub_min_order;
3248 unsigned int order;
3249
3250 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3251 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3252
3253 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3254 order <= max_order; order++) {
3255
3256 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3257 unsigned int rem;
3258
3259 rem = slab_size % size;
3260
3261 if (rem <= slab_size / fract_leftover)
3262 break;
3263 }
3264
3265 return order;
3266 }
3267
3268 static inline int calculate_order(unsigned int size)
3269 {
3270 unsigned int order;
3271 unsigned int min_objects;
3272 unsigned int max_objects;
3273
3274 /*
3275 * Attempt to find best configuration for a slab. This
3276 * works by first attempting to generate a layout with
3277 * the best configuration and backing off gradually.
3278 *
3279 * First we increase the acceptable waste in a slab. Then
3280 * we reduce the minimum objects required in a slab.
3281 */
3282 min_objects = slub_min_objects;
3283 if (!min_objects)
3284 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3285 max_objects = order_objects(slub_max_order, size);
3286 min_objects = min(min_objects, max_objects);
3287
3288 while (min_objects > 1) {
3289 unsigned int fraction;
3290
3291 fraction = 16;
3292 while (fraction >= 4) {
3293 order = slab_order(size, min_objects,
3294 slub_max_order, fraction);
3295 if (order <= slub_max_order)
3296 return order;
3297 fraction /= 2;
3298 }
3299 min_objects--;
3300 }
3301
3302 /*
3303 * We were unable to place multiple objects in a slab. Now
3304 * lets see if we can place a single object there.
3305 */
3306 order = slab_order(size, 1, slub_max_order, 1);
3307 if (order <= slub_max_order)
3308 return order;
3309
3310 /*
3311 * Doh this slab cannot be placed using slub_max_order.
3312 */
3313 order = slab_order(size, 1, MAX_ORDER, 1);
3314 if (order < MAX_ORDER)
3315 return order;
3316 return -ENOSYS;
3317 }
3318
3319 static void
3320 init_kmem_cache_node(struct kmem_cache_node *n)
3321 {
3322 n->nr_partial = 0;
3323 spin_lock_init(&n->list_lock);
3324 INIT_LIST_HEAD(&n->partial);
3325 #ifdef CONFIG_SLUB_DEBUG
3326 atomic_long_set(&n->nr_slabs, 0);
3327 atomic_long_set(&n->total_objects, 0);
3328 INIT_LIST_HEAD(&n->full);
3329 #endif
3330 }
3331
3332 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3333 {
3334 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3335 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3336
3337 /*
3338 * Must align to double word boundary for the double cmpxchg
3339 * instructions to work; see __pcpu_double_call_return_bool().
3340 */
3341 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3342 2 * sizeof(void *));
3343
3344 if (!s->cpu_slab)
3345 return 0;
3346
3347 init_kmem_cache_cpus(s);
3348
3349 return 1;
3350 }
3351
3352 static struct kmem_cache *kmem_cache_node;
3353
3354 /*
3355 * No kmalloc_node yet so do it by hand. We know that this is the first
3356 * slab on the node for this slabcache. There are no concurrent accesses
3357 * possible.
3358 *
3359 * Note that this function only works on the kmem_cache_node
3360 * when allocating for the kmem_cache_node. This is used for bootstrapping
3361 * memory on a fresh node that has no slab structures yet.
3362 */
3363 static void early_kmem_cache_node_alloc(int node)
3364 {
3365 struct page *page;
3366 struct kmem_cache_node *n;
3367
3368 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3369
3370 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3371
3372 BUG_ON(!page);
3373 if (page_to_nid(page) != node) {
3374 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3375 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3376 }
3377
3378 n = page->freelist;
3379 BUG_ON(!n);
3380 #ifdef CONFIG_SLUB_DEBUG
3381 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3382 init_tracking(kmem_cache_node, n);
3383 #endif
3384 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3385 GFP_KERNEL);
3386 page->freelist = get_freepointer(kmem_cache_node, n);
3387 page->inuse = 1;
3388 page->frozen = 0;
3389 kmem_cache_node->node[node] = n;
3390 init_kmem_cache_node(n);
3391 inc_slabs_node(kmem_cache_node, node, page->objects);
3392
3393 /*
3394 * No locks need to be taken here as it has just been
3395 * initialized and there is no concurrent access.
3396 */
3397 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3398 }
3399
3400 static void free_kmem_cache_nodes(struct kmem_cache *s)
3401 {
3402 int node;
3403 struct kmem_cache_node *n;
3404
3405 for_each_kmem_cache_node(s, node, n) {
3406 s->node[node] = NULL;
3407 kmem_cache_free(kmem_cache_node, n);
3408 }
3409 }
3410
3411 void __kmem_cache_release(struct kmem_cache *s)
3412 {
3413 cache_random_seq_destroy(s);
3414 free_percpu(s->cpu_slab);
3415 free_kmem_cache_nodes(s);
3416 }
3417
3418 static int init_kmem_cache_nodes(struct kmem_cache *s)
3419 {
3420 int node;
3421
3422 for_each_node_state(node, N_NORMAL_MEMORY) {
3423 struct kmem_cache_node *n;
3424
3425 if (slab_state == DOWN) {
3426 early_kmem_cache_node_alloc(node);
3427 continue;
3428 }
3429 n = kmem_cache_alloc_node(kmem_cache_node,
3430 GFP_KERNEL, node);
3431
3432 if (!n) {
3433 free_kmem_cache_nodes(s);
3434 return 0;
3435 }
3436
3437 init_kmem_cache_node(n);
3438 s->node[node] = n;
3439 }
3440 return 1;
3441 }
3442
3443 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3444 {
3445 if (min < MIN_PARTIAL)
3446 min = MIN_PARTIAL;
3447 else if (min > MAX_PARTIAL)
3448 min = MAX_PARTIAL;
3449 s->min_partial = min;
3450 }
3451
3452 static void set_cpu_partial(struct kmem_cache *s)
3453 {
3454 #ifdef CONFIG_SLUB_CPU_PARTIAL
3455 /*
3456 * cpu_partial determined the maximum number of objects kept in the
3457 * per cpu partial lists of a processor.
3458 *
3459 * Per cpu partial lists mainly contain slabs that just have one
3460 * object freed. If they are used for allocation then they can be
3461 * filled up again with minimal effort. The slab will never hit the
3462 * per node partial lists and therefore no locking will be required.
3463 *
3464 * This setting also determines
3465 *
3466 * A) The number of objects from per cpu partial slabs dumped to the
3467 * per node list when we reach the limit.
3468 * B) The number of objects in cpu partial slabs to extract from the
3469 * per node list when we run out of per cpu objects. We only fetch
3470 * 50% to keep some capacity around for frees.
3471 */
3472 if (!kmem_cache_has_cpu_partial(s))
3473 s->cpu_partial = 0;
3474 else if (s->size >= PAGE_SIZE)
3475 s->cpu_partial = 2;
3476 else if (s->size >= 1024)
3477 s->cpu_partial = 6;
3478 else if (s->size >= 256)
3479 s->cpu_partial = 13;
3480 else
3481 s->cpu_partial = 30;
3482 #endif
3483 }
3484
3485 /*
3486 * calculate_sizes() determines the order and the distribution of data within
3487 * a slab object.
3488 */
3489 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3490 {
3491 slab_flags_t flags = s->flags;
3492 unsigned int size = s->object_size;
3493 unsigned int order;
3494
3495 /*
3496 * Round up object size to the next word boundary. We can only
3497 * place the free pointer at word boundaries and this determines
3498 * the possible location of the free pointer.
3499 */
3500 size = ALIGN(size, sizeof(void *));
3501
3502 #ifdef CONFIG_SLUB_DEBUG
3503 /*
3504 * Determine if we can poison the object itself. If the user of
3505 * the slab may touch the object after free or before allocation
3506 * then we should never poison the object itself.
3507 */
3508 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3509 !s->ctor)
3510 s->flags |= __OBJECT_POISON;
3511 else
3512 s->flags &= ~__OBJECT_POISON;
3513
3514
3515 /*
3516 * If we are Redzoning then check if there is some space between the
3517 * end of the object and the free pointer. If not then add an
3518 * additional word to have some bytes to store Redzone information.
3519 */
3520 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3521 size += sizeof(void *);
3522 #endif
3523
3524 /*
3525 * With that we have determined the number of bytes in actual use
3526 * by the object. This is the potential offset to the free pointer.
3527 */
3528 s->inuse = size;
3529
3530 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3531 s->ctor)) {
3532 /*
3533 * Relocate free pointer after the object if it is not
3534 * permitted to overwrite the first word of the object on
3535 * kmem_cache_free.
3536 *
3537 * This is the case if we do RCU, have a constructor or
3538 * destructor or are poisoning the objects.
3539 */
3540 s->offset = size;
3541 size += sizeof(void *);
3542 }
3543
3544 #ifdef CONFIG_SLUB_DEBUG
3545 if (flags & SLAB_STORE_USER)
3546 /*
3547 * Need to store information about allocs and frees after
3548 * the object.
3549 */
3550 size += 2 * sizeof(struct track);
3551 #endif
3552
3553 kasan_cache_create(s, &size, &s->flags);
3554 #ifdef CONFIG_SLUB_DEBUG
3555 if (flags & SLAB_RED_ZONE) {
3556 /*
3557 * Add some empty padding so that we can catch
3558 * overwrites from earlier objects rather than let
3559 * tracking information or the free pointer be
3560 * corrupted if a user writes before the start
3561 * of the object.
3562 */
3563 size += sizeof(void *);
3564
3565 s->red_left_pad = sizeof(void *);
3566 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3567 size += s->red_left_pad;
3568 }
3569 #endif
3570
3571 /*
3572 * SLUB stores one object immediately after another beginning from
3573 * offset 0. In order to align the objects we have to simply size
3574 * each object to conform to the alignment.
3575 */
3576 size = ALIGN(size, s->align);
3577 s->size = size;
3578 if (forced_order >= 0)
3579 order = forced_order;
3580 else
3581 order = calculate_order(size);
3582
3583 if ((int)order < 0)
3584 return 0;
3585
3586 s->allocflags = 0;
3587 if (order)
3588 s->allocflags |= __GFP_COMP;
3589
3590 if (s->flags & SLAB_CACHE_DMA)
3591 s->allocflags |= GFP_DMA;
3592
3593 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3594 s->allocflags |= __GFP_RECLAIMABLE;
3595
3596 /*
3597 * Determine the number of objects per slab
3598 */
3599 s->oo = oo_make(order, size);
3600 s->min = oo_make(get_order(size), size);
3601 if (oo_objects(s->oo) > oo_objects(s->max))
3602 s->max = s->oo;
3603
3604 return !!oo_objects(s->oo);
3605 }
3606
3607 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3608 {
3609 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3610 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3611 s->random = get_random_long();
3612 #endif
3613
3614 if (!calculate_sizes(s, -1))
3615 goto error;
3616 if (disable_higher_order_debug) {
3617 /*
3618 * Disable debugging flags that store metadata if the min slab
3619 * order increased.
3620 */
3621 if (get_order(s->size) > get_order(s->object_size)) {
3622 s->flags &= ~DEBUG_METADATA_FLAGS;
3623 s->offset = 0;
3624 if (!calculate_sizes(s, -1))
3625 goto error;
3626 }
3627 }
3628
3629 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3630 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3631 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3632 /* Enable fast mode */
3633 s->flags |= __CMPXCHG_DOUBLE;
3634 #endif
3635
3636 /*
3637 * The larger the object size is, the more pages we want on the partial
3638 * list to avoid pounding the page allocator excessively.
3639 */
3640 set_min_partial(s, ilog2(s->size) / 2);
3641
3642 set_cpu_partial(s);
3643
3644 #ifdef CONFIG_NUMA
3645 s->remote_node_defrag_ratio = 1000;
3646 #endif
3647
3648 /* Initialize the pre-computed randomized freelist if slab is up */
3649 if (slab_state >= UP) {
3650 if (init_cache_random_seq(s))
3651 goto error;
3652 }
3653
3654 if (!init_kmem_cache_nodes(s))
3655 goto error;
3656
3657 if (alloc_kmem_cache_cpus(s))
3658 return 0;
3659
3660 free_kmem_cache_nodes(s);
3661 error:
3662 if (flags & SLAB_PANIC)
3663 panic("Cannot create slab %s size=%u realsize=%u order=%u offset=%u flags=%lx\n",
3664 s->name, s->size, s->size,
3665 oo_order(s->oo), s->offset, (unsigned long)flags);
3666 return -EINVAL;
3667 }
3668
3669 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3670 const char *text)
3671 {
3672 #ifdef CONFIG_SLUB_DEBUG
3673 void *addr = page_address(page);
3674 void *p;
3675 unsigned long *map = bitmap_zalloc(page->objects, GFP_ATOMIC);
3676 if (!map)
3677 return;
3678 slab_err(s, page, text, s->name);
3679 slab_lock(page);
3680
3681 get_map(s, page, map);
3682 for_each_object(p, s, addr, page->objects) {
3683
3684 if (!test_bit(slab_index(p, s, addr), map)) {
3685 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3686 print_tracking(s, p);
3687 }
3688 }
3689 slab_unlock(page);
3690 bitmap_free(map);
3691 #endif
3692 }
3693
3694 /*
3695 * Attempt to free all partial slabs on a node.
3696 * This is called from __kmem_cache_shutdown(). We must take list_lock
3697 * because sysfs file might still access partial list after the shutdowning.
3698 */
3699 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3700 {
3701 LIST_HEAD(discard);
3702 struct page *page, *h;
3703
3704 BUG_ON(irqs_disabled());
3705 spin_lock_irq(&n->list_lock);
3706 list_for_each_entry_safe(page, h, &n->partial, lru) {
3707 if (!page->inuse) {
3708 remove_partial(n, page);
3709 list_add(&page->lru, &discard);
3710 } else {
3711 list_slab_objects(s, page,
3712 "Objects remaining in %s on __kmem_cache_shutdown()");
3713 }
3714 }
3715 spin_unlock_irq(&n->list_lock);
3716
3717 list_for_each_entry_safe(page, h, &discard, lru)
3718 discard_slab(s, page);
3719 }
3720
3721 bool __kmem_cache_empty(struct kmem_cache *s)
3722 {
3723 int node;
3724 struct kmem_cache_node *n;
3725
3726 for_each_kmem_cache_node(s, node, n)
3727 if (n->nr_partial || slabs_node(s, node))
3728 return false;
3729 return true;
3730 }
3731
3732 /*
3733 * Release all resources used by a slab cache.
3734 */
3735 int __kmem_cache_shutdown(struct kmem_cache *s)
3736 {
3737 int node;
3738 struct kmem_cache_node *n;
3739
3740 flush_all(s);
3741 /* Attempt to free all objects */
3742 for_each_kmem_cache_node(s, node, n) {
3743 free_partial(s, n);
3744 if (n->nr_partial || slabs_node(s, node))
3745 return 1;
3746 }
3747 sysfs_slab_remove(s);
3748 return 0;
3749 }
3750
3751 /********************************************************************
3752 * Kmalloc subsystem
3753 *******************************************************************/
3754
3755 static int __init setup_slub_min_order(char *str)
3756 {
3757 get_option(&str, (int *)&slub_min_order);
3758
3759 return 1;
3760 }
3761
3762 __setup("slub_min_order=", setup_slub_min_order);
3763
3764 static int __init setup_slub_max_order(char *str)
3765 {
3766 get_option(&str, (int *)&slub_max_order);
3767 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3768
3769 return 1;
3770 }
3771
3772 __setup("slub_max_order=", setup_slub_max_order);
3773
3774 static int __init setup_slub_min_objects(char *str)
3775 {
3776 get_option(&str, (int *)&slub_min_objects);
3777
3778 return 1;
3779 }
3780
3781 __setup("slub_min_objects=", setup_slub_min_objects);
3782
3783 void *__kmalloc(size_t size, gfp_t flags)
3784 {
3785 struct kmem_cache *s;
3786 void *ret;
3787
3788 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3789 return kmalloc_large(size, flags);
3790
3791 s = kmalloc_slab(size, flags);
3792
3793 if (unlikely(ZERO_OR_NULL_PTR(s)))
3794 return s;
3795
3796 ret = slab_alloc(s, flags, _RET_IP_);
3797
3798 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3799
3800 ret = kasan_kmalloc(s, ret, size, flags);
3801
3802 return ret;
3803 }
3804 EXPORT_SYMBOL(__kmalloc);
3805
3806 #ifdef CONFIG_NUMA
3807 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3808 {
3809 struct page *page;
3810 void *ptr = NULL;
3811
3812 flags |= __GFP_COMP;
3813 page = alloc_pages_node(node, flags, get_order(size));
3814 if (page)
3815 ptr = page_address(page);
3816
3817 return kmalloc_large_node_hook(ptr, size, flags);
3818 }
3819
3820 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3821 {
3822 struct kmem_cache *s;
3823 void *ret;
3824
3825 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3826 ret = kmalloc_large_node(size, flags, node);
3827
3828 trace_kmalloc_node(_RET_IP_, ret,
3829 size, PAGE_SIZE << get_order(size),
3830 flags, node);
3831
3832 return ret;
3833 }
3834
3835 s = kmalloc_slab(size, flags);
3836
3837 if (unlikely(ZERO_OR_NULL_PTR(s)))
3838 return s;
3839
3840 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3841
3842 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3843
3844 ret = kasan_kmalloc(s, ret, size, flags);
3845
3846 return ret;
3847 }
3848 EXPORT_SYMBOL(__kmalloc_node);
3849 #endif
3850
3851 #ifdef CONFIG_HARDENED_USERCOPY
3852 /*
3853 * Rejects incorrectly sized objects and objects that are to be copied
3854 * to/from userspace but do not fall entirely within the containing slab
3855 * cache's usercopy region.
3856 *
3857 * Returns NULL if check passes, otherwise const char * to name of cache
3858 * to indicate an error.
3859 */
3860 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3861 bool to_user)
3862 {
3863 struct kmem_cache *s;
3864 unsigned int offset;
3865 size_t object_size;
3866
3867 ptr = kasan_reset_tag(ptr);
3868
3869 /* Find object and usable object size. */
3870 s = page->slab_cache;
3871
3872 /* Reject impossible pointers. */
3873 if (ptr < page_address(page))
3874 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3875 to_user, 0, n);
3876
3877 /* Find offset within object. */
3878 offset = (ptr - page_address(page)) % s->size;
3879
3880 /* Adjust for redzone and reject if within the redzone. */
3881 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3882 if (offset < s->red_left_pad)
3883 usercopy_abort("SLUB object in left red zone",
3884 s->name, to_user, offset, n);
3885 offset -= s->red_left_pad;
3886 }
3887
3888 /* Allow address range falling entirely within usercopy region. */
3889 if (offset >= s->useroffset &&
3890 offset - s->useroffset <= s->usersize &&
3891 n <= s->useroffset - offset + s->usersize)
3892 return;
3893
3894 /*
3895 * If the copy is still within the allocated object, produce
3896 * a warning instead of rejecting the copy. This is intended
3897 * to be a temporary method to find any missing usercopy
3898 * whitelists.
3899 */
3900 object_size = slab_ksize(s);
3901 if (usercopy_fallback &&
3902 offset <= object_size && n <= object_size - offset) {
3903 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3904 return;
3905 }
3906
3907 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3908 }
3909 #endif /* CONFIG_HARDENED_USERCOPY */
3910
3911 static size_t __ksize(const void *object)
3912 {
3913 struct page *page;
3914
3915 if (unlikely(object == ZERO_SIZE_PTR))
3916 return 0;
3917
3918 page = virt_to_head_page(object);
3919
3920 if (unlikely(!PageSlab(page))) {
3921 WARN_ON(!PageCompound(page));
3922 return PAGE_SIZE << compound_order(page);
3923 }
3924
3925 return slab_ksize(page->slab_cache);
3926 }
3927
3928 size_t ksize(const void *object)
3929 {
3930 size_t size = __ksize(object);
3931 /* We assume that ksize callers could use whole allocated area,
3932 * so we need to unpoison this area.
3933 */
3934 kasan_unpoison_shadow(object, size);
3935 return size;
3936 }
3937 EXPORT_SYMBOL(ksize);
3938
3939 void kfree(const void *x)
3940 {
3941 struct page *page;
3942 void *object = (void *)x;
3943
3944 trace_kfree(_RET_IP_, x);
3945
3946 if (unlikely(ZERO_OR_NULL_PTR(x)))
3947 return;
3948
3949 page = virt_to_head_page(x);
3950 if (unlikely(!PageSlab(page))) {
3951 BUG_ON(!PageCompound(page));
3952 kfree_hook(object);
3953 __free_pages(page, compound_order(page));
3954 return;
3955 }
3956 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3957 }
3958 EXPORT_SYMBOL(kfree);
3959
3960 #define SHRINK_PROMOTE_MAX 32
3961
3962 /*
3963 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3964 * up most to the head of the partial lists. New allocations will then
3965 * fill those up and thus they can be removed from the partial lists.
3966 *
3967 * The slabs with the least items are placed last. This results in them
3968 * being allocated from last increasing the chance that the last objects
3969 * are freed in them.
3970 */
3971 int __kmem_cache_shrink(struct kmem_cache *s)
3972 {
3973 int node;
3974 int i;
3975 struct kmem_cache_node *n;
3976 struct page *page;
3977 struct page *t;
3978 struct list_head discard;
3979 struct list_head promote[SHRINK_PROMOTE_MAX];
3980 unsigned long flags;
3981 int ret = 0;
3982
3983 flush_all(s);
3984 for_each_kmem_cache_node(s, node, n) {
3985 INIT_LIST_HEAD(&discard);
3986 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3987 INIT_LIST_HEAD(promote + i);
3988
3989 spin_lock_irqsave(&n->list_lock, flags);
3990
3991 /*
3992 * Build lists of slabs to discard or promote.
3993 *
3994 * Note that concurrent frees may occur while we hold the
3995 * list_lock. page->inuse here is the upper limit.
3996 */
3997 list_for_each_entry_safe(page, t, &n->partial, lru) {
3998 int free = page->objects - page->inuse;
3999
4000 /* Do not reread page->inuse */
4001 barrier();
4002
4003 /* We do not keep full slabs on the list */
4004 BUG_ON(free <= 0);
4005
4006 if (free == page->objects) {
4007 list_move(&page->lru, &discard);
4008 n->nr_partial--;
4009 } else if (free <= SHRINK_PROMOTE_MAX)
4010 list_move(&page->lru, promote + free - 1);
4011 }
4012
4013 /*
4014 * Promote the slabs filled up most to the head of the
4015 * partial list.
4016 */
4017 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4018 list_splice(promote + i, &n->partial);
4019
4020 spin_unlock_irqrestore(&n->list_lock, flags);
4021
4022 /* Release empty slabs */
4023 list_for_each_entry_safe(page, t, &discard, lru)
4024 discard_slab(s, page);
4025
4026 if (slabs_node(s, node))
4027 ret = 1;
4028 }
4029
4030 return ret;
4031 }
4032
4033 #ifdef CONFIG_MEMCG
4034 static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
4035 {
4036 /*
4037 * Called with all the locks held after a sched RCU grace period.
4038 * Even if @s becomes empty after shrinking, we can't know that @s
4039 * doesn't have allocations already in-flight and thus can't
4040 * destroy @s until the associated memcg is released.
4041 *
4042 * However, let's remove the sysfs files for empty caches here.
4043 * Each cache has a lot of interface files which aren't
4044 * particularly useful for empty draining caches; otherwise, we can
4045 * easily end up with millions of unnecessary sysfs files on
4046 * systems which have a lot of memory and transient cgroups.
4047 */
4048 if (!__kmem_cache_shrink(s))
4049 sysfs_slab_remove(s);
4050 }
4051
4052 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4053 {
4054 /*
4055 * Disable empty slabs caching. Used to avoid pinning offline
4056 * memory cgroups by kmem pages that can be freed.
4057 */
4058 slub_set_cpu_partial(s, 0);
4059 s->min_partial = 0;
4060
4061 /*
4062 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
4063 * we have to make sure the change is visible before shrinking.
4064 */
4065 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
4066 }
4067 #endif
4068
4069 static int slab_mem_going_offline_callback(void *arg)
4070 {
4071 struct kmem_cache *s;
4072
4073 mutex_lock(&slab_mutex);
4074 list_for_each_entry(s, &slab_caches, list)
4075 __kmem_cache_shrink(s);
4076 mutex_unlock(&slab_mutex);
4077
4078 return 0;
4079 }
4080
4081 static void slab_mem_offline_callback(void *arg)
4082 {
4083 struct kmem_cache_node *n;
4084 struct kmem_cache *s;
4085 struct memory_notify *marg = arg;
4086 int offline_node;
4087
4088 offline_node = marg->status_change_nid_normal;
4089
4090 /*
4091 * If the node still has available memory. we need kmem_cache_node
4092 * for it yet.
4093 */
4094 if (offline_node < 0)
4095 return;
4096
4097 mutex_lock(&slab_mutex);
4098 list_for_each_entry(s, &slab_caches, list) {
4099 n = get_node(s, offline_node);
4100 if (n) {
4101 /*
4102 * if n->nr_slabs > 0, slabs still exist on the node
4103 * that is going down. We were unable to free them,
4104 * and offline_pages() function shouldn't call this
4105 * callback. So, we must fail.
4106 */
4107 BUG_ON(slabs_node(s, offline_node));
4108
4109 s->node[offline_node] = NULL;
4110 kmem_cache_free(kmem_cache_node, n);
4111 }
4112 }
4113 mutex_unlock(&slab_mutex);
4114 }
4115
4116 static int slab_mem_going_online_callback(void *arg)
4117 {
4118 struct kmem_cache_node *n;
4119 struct kmem_cache *s;
4120 struct memory_notify *marg = arg;
4121 int nid = marg->status_change_nid_normal;
4122 int ret = 0;
4123
4124 /*
4125 * If the node's memory is already available, then kmem_cache_node is
4126 * already created. Nothing to do.
4127 */
4128 if (nid < 0)
4129 return 0;
4130
4131 /*
4132 * We are bringing a node online. No memory is available yet. We must
4133 * allocate a kmem_cache_node structure in order to bring the node
4134 * online.
4135 */
4136 mutex_lock(&slab_mutex);
4137 list_for_each_entry(s, &slab_caches, list) {
4138 /*
4139 * XXX: kmem_cache_alloc_node will fallback to other nodes
4140 * since memory is not yet available from the node that
4141 * is brought up.
4142 */
4143 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4144 if (!n) {
4145 ret = -ENOMEM;
4146 goto out;
4147 }
4148 init_kmem_cache_node(n);
4149 s->node[nid] = n;
4150 }
4151 out:
4152 mutex_unlock(&slab_mutex);
4153 return ret;
4154 }
4155
4156 static int slab_memory_callback(struct notifier_block *self,
4157 unsigned long action, void *arg)
4158 {
4159 int ret = 0;
4160
4161 switch (action) {
4162 case MEM_GOING_ONLINE:
4163 ret = slab_mem_going_online_callback(arg);
4164 break;
4165 case MEM_GOING_OFFLINE:
4166 ret = slab_mem_going_offline_callback(arg);
4167 break;
4168 case MEM_OFFLINE:
4169 case MEM_CANCEL_ONLINE:
4170 slab_mem_offline_callback(arg);
4171 break;
4172 case MEM_ONLINE:
4173 case MEM_CANCEL_OFFLINE:
4174 break;
4175 }
4176 if (ret)
4177 ret = notifier_from_errno(ret);
4178 else
4179 ret = NOTIFY_OK;
4180 return ret;
4181 }
4182
4183 static struct notifier_block slab_memory_callback_nb = {
4184 .notifier_call = slab_memory_callback,
4185 .priority = SLAB_CALLBACK_PRI,
4186 };
4187
4188 /********************************************************************
4189 * Basic setup of slabs
4190 *******************************************************************/
4191
4192 /*
4193 * Used for early kmem_cache structures that were allocated using
4194 * the page allocator. Allocate them properly then fix up the pointers
4195 * that may be pointing to the wrong kmem_cache structure.
4196 */
4197
4198 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4199 {
4200 int node;
4201 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4202 struct kmem_cache_node *n;
4203
4204 memcpy(s, static_cache, kmem_cache->object_size);
4205
4206 /*
4207 * This runs very early, and only the boot processor is supposed to be
4208 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4209 * IPIs around.
4210 */
4211 __flush_cpu_slab(s, smp_processor_id());
4212 for_each_kmem_cache_node(s, node, n) {
4213 struct page *p;
4214
4215 list_for_each_entry(p, &n->partial, lru)
4216 p->slab_cache = s;
4217
4218 #ifdef CONFIG_SLUB_DEBUG
4219 list_for_each_entry(p, &n->full, lru)
4220 p->slab_cache = s;
4221 #endif
4222 }
4223 slab_init_memcg_params(s);
4224 list_add(&s->list, &slab_caches);
4225 memcg_link_cache(s);
4226 return s;
4227 }
4228
4229 void __init kmem_cache_init(void)
4230 {
4231 static __initdata struct kmem_cache boot_kmem_cache,
4232 boot_kmem_cache_node;
4233
4234 if (debug_guardpage_minorder())
4235 slub_max_order = 0;
4236
4237 kmem_cache_node = &boot_kmem_cache_node;
4238 kmem_cache = &boot_kmem_cache;
4239
4240 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4241 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4242
4243 register_hotmemory_notifier(&slab_memory_callback_nb);
4244
4245 /* Able to allocate the per node structures */
4246 slab_state = PARTIAL;
4247
4248 create_boot_cache(kmem_cache, "kmem_cache",
4249 offsetof(struct kmem_cache, node) +
4250 nr_node_ids * sizeof(struct kmem_cache_node *),
4251 SLAB_HWCACHE_ALIGN, 0, 0);
4252
4253 kmem_cache = bootstrap(&boot_kmem_cache);
4254 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4255
4256 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4257 setup_kmalloc_cache_index_table();
4258 create_kmalloc_caches(0);
4259
4260 /* Setup random freelists for each cache */
4261 init_freelist_randomization();
4262
4263 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4264 slub_cpu_dead);
4265
4266 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%d\n",
4267 cache_line_size(),
4268 slub_min_order, slub_max_order, slub_min_objects,
4269 nr_cpu_ids, nr_node_ids);
4270 }
4271
4272 void __init kmem_cache_init_late(void)
4273 {
4274 }
4275
4276 struct kmem_cache *
4277 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4278 slab_flags_t flags, void (*ctor)(void *))
4279 {
4280 struct kmem_cache *s, *c;
4281
4282 s = find_mergeable(size, align, flags, name, ctor);
4283 if (s) {
4284 s->refcount++;
4285
4286 /*
4287 * Adjust the object sizes so that we clear
4288 * the complete object on kzalloc.
4289 */
4290 s->object_size = max(s->object_size, size);
4291 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4292
4293 for_each_memcg_cache(c, s) {
4294 c->object_size = s->object_size;
4295 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4296 }
4297
4298 if (sysfs_slab_alias(s, name)) {
4299 s->refcount--;
4300 s = NULL;
4301 }
4302 }
4303
4304 return s;
4305 }
4306
4307 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4308 {
4309 int err;
4310
4311 err = kmem_cache_open(s, flags);
4312 if (err)
4313 return err;
4314
4315 /* Mutex is not taken during early boot */
4316 if (slab_state <= UP)
4317 return 0;
4318
4319 memcg_propagate_slab_attrs(s);
4320 err = sysfs_slab_add(s);
4321 if (err)
4322 __kmem_cache_release(s);
4323
4324 return err;
4325 }
4326
4327 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4328 {
4329 struct kmem_cache *s;
4330 void *ret;
4331
4332 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4333 return kmalloc_large(size, gfpflags);
4334
4335 s = kmalloc_slab(size, gfpflags);
4336
4337 if (unlikely(ZERO_OR_NULL_PTR(s)))
4338 return s;
4339
4340 ret = slab_alloc(s, gfpflags, caller);
4341
4342 /* Honor the call site pointer we received. */
4343 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4344
4345 return ret;
4346 }
4347
4348 #ifdef CONFIG_NUMA
4349 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4350 int node, unsigned long caller)
4351 {
4352 struct kmem_cache *s;
4353 void *ret;
4354
4355 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4356 ret = kmalloc_large_node(size, gfpflags, node);
4357
4358 trace_kmalloc_node(caller, ret,
4359 size, PAGE_SIZE << get_order(size),
4360 gfpflags, node);
4361
4362 return ret;
4363 }
4364
4365 s = kmalloc_slab(size, gfpflags);
4366
4367 if (unlikely(ZERO_OR_NULL_PTR(s)))
4368 return s;
4369
4370 ret = slab_alloc_node(s, gfpflags, node, caller);
4371
4372 /* Honor the call site pointer we received. */
4373 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4374
4375 return ret;
4376 }
4377 #endif
4378
4379 #ifdef CONFIG_SYSFS
4380 static int count_inuse(struct page *page)
4381 {
4382 return page->inuse;
4383 }
4384
4385 static int count_total(struct page *page)
4386 {
4387 return page->objects;
4388 }
4389 #endif
4390
4391 #ifdef CONFIG_SLUB_DEBUG
4392 static int validate_slab(struct kmem_cache *s, struct page *page,
4393 unsigned long *map)
4394 {
4395 void *p;
4396 void *addr = page_address(page);
4397
4398 if (!check_slab(s, page) ||
4399 !on_freelist(s, page, NULL))
4400 return 0;
4401
4402 /* Now we know that a valid freelist exists */
4403 bitmap_zero(map, page->objects);
4404
4405 get_map(s, page, map);
4406 for_each_object(p, s, addr, page->objects) {
4407 if (test_bit(slab_index(p, s, addr), map))
4408 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4409 return 0;
4410 }
4411
4412 for_each_object(p, s, addr, page->objects)
4413 if (!test_bit(slab_index(p, s, addr), map))
4414 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4415 return 0;
4416 return 1;
4417 }
4418
4419 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4420 unsigned long *map)
4421 {
4422 slab_lock(page);
4423 validate_slab(s, page, map);
4424 slab_unlock(page);
4425 }
4426
4427 static int validate_slab_node(struct kmem_cache *s,
4428 struct kmem_cache_node *n, unsigned long *map)
4429 {
4430 unsigned long count = 0;
4431 struct page *page;
4432 unsigned long flags;
4433
4434 spin_lock_irqsave(&n->list_lock, flags);
4435
4436 list_for_each_entry(page, &n->partial, lru) {
4437 validate_slab_slab(s, page, map);
4438 count++;
4439 }
4440 if (count != n->nr_partial)
4441 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4442 s->name, count, n->nr_partial);
4443
4444 if (!(s->flags & SLAB_STORE_USER))
4445 goto out;
4446
4447 list_for_each_entry(page, &n->full, lru) {
4448 validate_slab_slab(s, page, map);
4449 count++;
4450 }
4451 if (count != atomic_long_read(&n->nr_slabs))
4452 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4453 s->name, count, atomic_long_read(&n->nr_slabs));
4454
4455 out:
4456 spin_unlock_irqrestore(&n->list_lock, flags);
4457 return count;
4458 }
4459
4460 static long validate_slab_cache(struct kmem_cache *s)
4461 {
4462 int node;
4463 unsigned long count = 0;
4464 struct kmem_cache_node *n;
4465 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4466
4467 if (!map)
4468 return -ENOMEM;
4469
4470 flush_all(s);
4471 for_each_kmem_cache_node(s, node, n)
4472 count += validate_slab_node(s, n, map);
4473 bitmap_free(map);
4474 return count;
4475 }
4476 /*
4477 * Generate lists of code addresses where slabcache objects are allocated
4478 * and freed.
4479 */
4480
4481 struct location {
4482 unsigned long count;
4483 unsigned long addr;
4484 long long sum_time;
4485 long min_time;
4486 long max_time;
4487 long min_pid;
4488 long max_pid;
4489 DECLARE_BITMAP(cpus, NR_CPUS);
4490 nodemask_t nodes;
4491 };
4492
4493 struct loc_track {
4494 unsigned long max;
4495 unsigned long count;
4496 struct location *loc;
4497 };
4498
4499 static void free_loc_track(struct loc_track *t)
4500 {
4501 if (t->max)
4502 free_pages((unsigned long)t->loc,
4503 get_order(sizeof(struct location) * t->max));
4504 }
4505
4506 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4507 {
4508 struct location *l;
4509 int order;
4510
4511 order = get_order(sizeof(struct location) * max);
4512
4513 l = (void *)__get_free_pages(flags, order);
4514 if (!l)
4515 return 0;
4516
4517 if (t->count) {
4518 memcpy(l, t->loc, sizeof(struct location) * t->count);
4519 free_loc_track(t);
4520 }
4521 t->max = max;
4522 t->loc = l;
4523 return 1;
4524 }
4525
4526 static int add_location(struct loc_track *t, struct kmem_cache *s,
4527 const struct track *track)
4528 {
4529 long start, end, pos;
4530 struct location *l;
4531 unsigned long caddr;
4532 unsigned long age = jiffies - track->when;
4533
4534 start = -1;
4535 end = t->count;
4536
4537 for ( ; ; ) {
4538 pos = start + (end - start + 1) / 2;
4539
4540 /*
4541 * There is nothing at "end". If we end up there
4542 * we need to add something to before end.
4543 */
4544 if (pos == end)
4545 break;
4546
4547 caddr = t->loc[pos].addr;
4548 if (track->addr == caddr) {
4549
4550 l = &t->loc[pos];
4551 l->count++;
4552 if (track->when) {
4553 l->sum_time += age;
4554 if (age < l->min_time)
4555 l->min_time = age;
4556 if (age > l->max_time)
4557 l->max_time = age;
4558
4559 if (track->pid < l->min_pid)
4560 l->min_pid = track->pid;
4561 if (track->pid > l->max_pid)
4562 l->max_pid = track->pid;
4563
4564 cpumask_set_cpu(track->cpu,
4565 to_cpumask(l->cpus));
4566 }
4567 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4568 return 1;
4569 }
4570
4571 if (track->addr < caddr)
4572 end = pos;
4573 else
4574 start = pos;
4575 }
4576
4577 /*
4578 * Not found. Insert new tracking element.
4579 */
4580 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4581 return 0;
4582
4583 l = t->loc + pos;
4584 if (pos < t->count)
4585 memmove(l + 1, l,
4586 (t->count - pos) * sizeof(struct location));
4587 t->count++;
4588 l->count = 1;
4589 l->addr = track->addr;
4590 l->sum_time = age;
4591 l->min_time = age;
4592 l->max_time = age;
4593 l->min_pid = track->pid;
4594 l->max_pid = track->pid;
4595 cpumask_clear(to_cpumask(l->cpus));
4596 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4597 nodes_clear(l->nodes);
4598 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4599 return 1;
4600 }
4601
4602 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4603 struct page *page, enum track_item alloc,
4604 unsigned long *map)
4605 {
4606 void *addr = page_address(page);
4607 void *p;
4608
4609 bitmap_zero(map, page->objects);
4610 get_map(s, page, map);
4611
4612 for_each_object(p, s, addr, page->objects)
4613 if (!test_bit(slab_index(p, s, addr), map))
4614 add_location(t, s, get_track(s, p, alloc));
4615 }
4616
4617 static int list_locations(struct kmem_cache *s, char *buf,
4618 enum track_item alloc)
4619 {
4620 int len = 0;
4621 unsigned long i;
4622 struct loc_track t = { 0, 0, NULL };
4623 int node;
4624 struct kmem_cache_node *n;
4625 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4626
4627 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4628 GFP_KERNEL)) {
4629 bitmap_free(map);
4630 return sprintf(buf, "Out of memory\n");
4631 }
4632 /* Push back cpu slabs */
4633 flush_all(s);
4634
4635 for_each_kmem_cache_node(s, node, n) {
4636 unsigned long flags;
4637 struct page *page;
4638
4639 if (!atomic_long_read(&n->nr_slabs))
4640 continue;
4641
4642 spin_lock_irqsave(&n->list_lock, flags);
4643 list_for_each_entry(page, &n->partial, lru)
4644 process_slab(&t, s, page, alloc, map);
4645 list_for_each_entry(page, &n->full, lru)
4646 process_slab(&t, s, page, alloc, map);
4647 spin_unlock_irqrestore(&n->list_lock, flags);
4648 }
4649
4650 for (i = 0; i < t.count; i++) {
4651 struct location *l = &t.loc[i];
4652
4653 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4654 break;
4655 len += sprintf(buf + len, "%7ld ", l->count);
4656
4657 if (l->addr)
4658 len += sprintf(buf + len, "%pS", (void *)l->addr);
4659 else
4660 len += sprintf(buf + len, "<not-available>");
4661
4662 if (l->sum_time != l->min_time) {
4663 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4664 l->min_time,
4665 (long)div_u64(l->sum_time, l->count),
4666 l->max_time);
4667 } else
4668 len += sprintf(buf + len, " age=%ld",
4669 l->min_time);
4670
4671 if (l->min_pid != l->max_pid)
4672 len += sprintf(buf + len, " pid=%ld-%ld",
4673 l->min_pid, l->max_pid);
4674 else
4675 len += sprintf(buf + len, " pid=%ld",
4676 l->min_pid);
4677
4678 if (num_online_cpus() > 1 &&
4679 !cpumask_empty(to_cpumask(l->cpus)) &&
4680 len < PAGE_SIZE - 60)
4681 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4682 " cpus=%*pbl",
4683 cpumask_pr_args(to_cpumask(l->cpus)));
4684
4685 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4686 len < PAGE_SIZE - 60)
4687 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4688 " nodes=%*pbl",
4689 nodemask_pr_args(&l->nodes));
4690
4691 len += sprintf(buf + len, "\n");
4692 }
4693
4694 free_loc_track(&t);
4695 bitmap_free(map);
4696 if (!t.count)
4697 len += sprintf(buf, "No data\n");
4698 return len;
4699 }
4700 #endif
4701
4702 #ifdef SLUB_RESILIENCY_TEST
4703 static void __init resiliency_test(void)
4704 {
4705 u8 *p;
4706 int type = KMALLOC_NORMAL;
4707
4708 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4709
4710 pr_err("SLUB resiliency testing\n");
4711 pr_err("-----------------------\n");
4712 pr_err("A. Corruption after allocation\n");
4713
4714 p = kzalloc(16, GFP_KERNEL);
4715 p[16] = 0x12;
4716 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4717 p + 16);
4718
4719 validate_slab_cache(kmalloc_caches[type][4]);
4720
4721 /* Hmmm... The next two are dangerous */
4722 p = kzalloc(32, GFP_KERNEL);
4723 p[32 + sizeof(void *)] = 0x34;
4724 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4725 p);
4726 pr_err("If allocated object is overwritten then not detectable\n\n");
4727
4728 validate_slab_cache(kmalloc_caches[type][5]);
4729 p = kzalloc(64, GFP_KERNEL);
4730 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4731 *p = 0x56;
4732 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4733 p);
4734 pr_err("If allocated object is overwritten then not detectable\n\n");
4735 validate_slab_cache(kmalloc_caches[type][6]);
4736
4737 pr_err("\nB. Corruption after free\n");
4738 p = kzalloc(128, GFP_KERNEL);
4739 kfree(p);
4740 *p = 0x78;
4741 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4742 validate_slab_cache(kmalloc_caches[type][7]);
4743
4744 p = kzalloc(256, GFP_KERNEL);
4745 kfree(p);
4746 p[50] = 0x9a;
4747 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4748 validate_slab_cache(kmalloc_caches[type][8]);
4749
4750 p = kzalloc(512, GFP_KERNEL);
4751 kfree(p);
4752 p[512] = 0xab;
4753 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4754 validate_slab_cache(kmalloc_caches[type][9]);
4755 }
4756 #else
4757 #ifdef CONFIG_SYSFS
4758 static void resiliency_test(void) {};
4759 #endif
4760 #endif
4761
4762 #ifdef CONFIG_SYSFS
4763 enum slab_stat_type {
4764 SL_ALL, /* All slabs */
4765 SL_PARTIAL, /* Only partially allocated slabs */
4766 SL_CPU, /* Only slabs used for cpu caches */
4767 SL_OBJECTS, /* Determine allocated objects not slabs */
4768 SL_TOTAL /* Determine object capacity not slabs */
4769 };
4770
4771 #define SO_ALL (1 << SL_ALL)
4772 #define SO_PARTIAL (1 << SL_PARTIAL)
4773 #define SO_CPU (1 << SL_CPU)
4774 #define SO_OBJECTS (1 << SL_OBJECTS)
4775 #define SO_TOTAL (1 << SL_TOTAL)
4776
4777 #ifdef CONFIG_MEMCG
4778 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4779
4780 static int __init setup_slub_memcg_sysfs(char *str)
4781 {
4782 int v;
4783
4784 if (get_option(&str, &v) > 0)
4785 memcg_sysfs_enabled = v;
4786
4787 return 1;
4788 }
4789
4790 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4791 #endif
4792
4793 static ssize_t show_slab_objects(struct kmem_cache *s,
4794 char *buf, unsigned long flags)
4795 {
4796 unsigned long total = 0;
4797 int node;
4798 int x;
4799 unsigned long *nodes;
4800
4801 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4802 if (!nodes)
4803 return -ENOMEM;
4804
4805 if (flags & SO_CPU) {
4806 int cpu;
4807
4808 for_each_possible_cpu(cpu) {
4809 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4810 cpu);
4811 int node;
4812 struct page *page;
4813
4814 page = READ_ONCE(c->page);
4815 if (!page)
4816 continue;
4817
4818 node = page_to_nid(page);
4819 if (flags & SO_TOTAL)
4820 x = page->objects;
4821 else if (flags & SO_OBJECTS)
4822 x = page->inuse;
4823 else
4824 x = 1;
4825
4826 total += x;
4827 nodes[node] += x;
4828
4829 page = slub_percpu_partial_read_once(c);
4830 if (page) {
4831 node = page_to_nid(page);
4832 if (flags & SO_TOTAL)
4833 WARN_ON_ONCE(1);
4834 else if (flags & SO_OBJECTS)
4835 WARN_ON_ONCE(1);
4836 else
4837 x = page->pages;
4838 total += x;
4839 nodes[node] += x;
4840 }
4841 }
4842 }
4843
4844 get_online_mems();
4845 #ifdef CONFIG_SLUB_DEBUG
4846 if (flags & SO_ALL) {
4847 struct kmem_cache_node *n;
4848
4849 for_each_kmem_cache_node(s, node, n) {
4850
4851 if (flags & SO_TOTAL)
4852 x = atomic_long_read(&n->total_objects);
4853 else if (flags & SO_OBJECTS)
4854 x = atomic_long_read(&n->total_objects) -
4855 count_partial(n, count_free);
4856 else
4857 x = atomic_long_read(&n->nr_slabs);
4858 total += x;
4859 nodes[node] += x;
4860 }
4861
4862 } else
4863 #endif
4864 if (flags & SO_PARTIAL) {
4865 struct kmem_cache_node *n;
4866
4867 for_each_kmem_cache_node(s, node, n) {
4868 if (flags & SO_TOTAL)
4869 x = count_partial(n, count_total);
4870 else if (flags & SO_OBJECTS)
4871 x = count_partial(n, count_inuse);
4872 else
4873 x = n->nr_partial;
4874 total += x;
4875 nodes[node] += x;
4876 }
4877 }
4878 x = sprintf(buf, "%lu", total);
4879 #ifdef CONFIG_NUMA
4880 for (node = 0; node < nr_node_ids; node++)
4881 if (nodes[node])
4882 x += sprintf(buf + x, " N%d=%lu",
4883 node, nodes[node]);
4884 #endif
4885 put_online_mems();
4886 kfree(nodes);
4887 return x + sprintf(buf + x, "\n");
4888 }
4889
4890 #ifdef CONFIG_SLUB_DEBUG
4891 static int any_slab_objects(struct kmem_cache *s)
4892 {
4893 int node;
4894 struct kmem_cache_node *n;
4895
4896 for_each_kmem_cache_node(s, node, n)
4897 if (atomic_long_read(&n->total_objects))
4898 return 1;
4899
4900 return 0;
4901 }
4902 #endif
4903
4904 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4905 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4906
4907 struct slab_attribute {
4908 struct attribute attr;
4909 ssize_t (*show)(struct kmem_cache *s, char *buf);
4910 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4911 };
4912
4913 #define SLAB_ATTR_RO(_name) \
4914 static struct slab_attribute _name##_attr = \
4915 __ATTR(_name, 0400, _name##_show, NULL)
4916
4917 #define SLAB_ATTR(_name) \
4918 static struct slab_attribute _name##_attr = \
4919 __ATTR(_name, 0600, _name##_show, _name##_store)
4920
4921 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4922 {
4923 return sprintf(buf, "%u\n", s->size);
4924 }
4925 SLAB_ATTR_RO(slab_size);
4926
4927 static ssize_t align_show(struct kmem_cache *s, char *buf)
4928 {
4929 return sprintf(buf, "%u\n", s->align);
4930 }
4931 SLAB_ATTR_RO(align);
4932
4933 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4934 {
4935 return sprintf(buf, "%u\n", s->object_size);
4936 }
4937 SLAB_ATTR_RO(object_size);
4938
4939 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4940 {
4941 return sprintf(buf, "%u\n", oo_objects(s->oo));
4942 }
4943 SLAB_ATTR_RO(objs_per_slab);
4944
4945 static ssize_t order_store(struct kmem_cache *s,
4946 const char *buf, size_t length)
4947 {
4948 unsigned int order;
4949 int err;
4950
4951 err = kstrtouint(buf, 10, &order);
4952 if (err)
4953 return err;
4954
4955 if (order > slub_max_order || order < slub_min_order)
4956 return -EINVAL;
4957
4958 calculate_sizes(s, order);
4959 return length;
4960 }
4961
4962 static ssize_t order_show(struct kmem_cache *s, char *buf)
4963 {
4964 return sprintf(buf, "%u\n", oo_order(s->oo));
4965 }
4966 SLAB_ATTR(order);
4967
4968 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4969 {
4970 return sprintf(buf, "%lu\n", s->min_partial);
4971 }
4972
4973 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4974 size_t length)
4975 {
4976 unsigned long min;
4977 int err;
4978
4979 err = kstrtoul(buf, 10, &min);
4980 if (err)
4981 return err;
4982
4983 set_min_partial(s, min);
4984 return length;
4985 }
4986 SLAB_ATTR(min_partial);
4987
4988 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4989 {
4990 return sprintf(buf, "%u\n", slub_cpu_partial(s));
4991 }
4992
4993 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4994 size_t length)
4995 {
4996 unsigned int objects;
4997 int err;
4998
4999 err = kstrtouint(buf, 10, &objects);
5000 if (err)
5001 return err;
5002 if (objects && !kmem_cache_has_cpu_partial(s))
5003 return -EINVAL;
5004
5005 slub_set_cpu_partial(s, objects);
5006 flush_all(s);
5007 return length;
5008 }
5009 SLAB_ATTR(cpu_partial);
5010
5011 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5012 {
5013 if (!s->ctor)
5014 return 0;
5015 return sprintf(buf, "%pS\n", s->ctor);
5016 }
5017 SLAB_ATTR_RO(ctor);
5018
5019 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5020 {
5021 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5022 }
5023 SLAB_ATTR_RO(aliases);
5024
5025 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5026 {
5027 return show_slab_objects(s, buf, SO_PARTIAL);
5028 }
5029 SLAB_ATTR_RO(partial);
5030
5031 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5032 {
5033 return show_slab_objects(s, buf, SO_CPU);
5034 }
5035 SLAB_ATTR_RO(cpu_slabs);
5036
5037 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5038 {
5039 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5040 }
5041 SLAB_ATTR_RO(objects);
5042
5043 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5044 {
5045 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5046 }
5047 SLAB_ATTR_RO(objects_partial);
5048
5049 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5050 {
5051 int objects = 0;
5052 int pages = 0;
5053 int cpu;
5054 int len;
5055
5056 for_each_online_cpu(cpu) {
5057 struct page *page;
5058
5059 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5060
5061 if (page) {
5062 pages += page->pages;
5063 objects += page->pobjects;
5064 }
5065 }
5066
5067 len = sprintf(buf, "%d(%d)", objects, pages);
5068
5069 #ifdef CONFIG_SMP
5070 for_each_online_cpu(cpu) {
5071 struct page *page;
5072
5073 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5074
5075 if (page && len < PAGE_SIZE - 20)
5076 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5077 page->pobjects, page->pages);
5078 }
5079 #endif
5080 return len + sprintf(buf + len, "\n");
5081 }
5082 SLAB_ATTR_RO(slabs_cpu_partial);
5083
5084 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5085 {
5086 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5087 }
5088
5089 static ssize_t reclaim_account_store(struct kmem_cache *s,
5090 const char *buf, size_t length)
5091 {
5092 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5093 if (buf[0] == '1')
5094 s->flags |= SLAB_RECLAIM_ACCOUNT;
5095 return length;
5096 }
5097 SLAB_ATTR(reclaim_account);
5098
5099 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5100 {
5101 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5102 }
5103 SLAB_ATTR_RO(hwcache_align);
5104
5105 #ifdef CONFIG_ZONE_DMA
5106 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5107 {
5108 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5109 }
5110 SLAB_ATTR_RO(cache_dma);
5111 #endif
5112
5113 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5114 {
5115 return sprintf(buf, "%u\n", s->usersize);
5116 }
5117 SLAB_ATTR_RO(usersize);
5118
5119 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5120 {
5121 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5122 }
5123 SLAB_ATTR_RO(destroy_by_rcu);
5124
5125 #ifdef CONFIG_SLUB_DEBUG
5126 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5127 {
5128 return show_slab_objects(s, buf, SO_ALL);
5129 }
5130 SLAB_ATTR_RO(slabs);
5131
5132 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5133 {
5134 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5135 }
5136 SLAB_ATTR_RO(total_objects);
5137
5138 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5139 {
5140 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5141 }
5142
5143 static ssize_t sanity_checks_store(struct kmem_cache *s,
5144 const char *buf, size_t length)
5145 {
5146 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5147 if (buf[0] == '1') {
5148 s->flags &= ~__CMPXCHG_DOUBLE;
5149 s->flags |= SLAB_CONSISTENCY_CHECKS;
5150 }
5151 return length;
5152 }
5153 SLAB_ATTR(sanity_checks);
5154
5155 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5156 {
5157 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5158 }
5159
5160 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5161 size_t length)
5162 {
5163 /*
5164 * Tracing a merged cache is going to give confusing results
5165 * as well as cause other issues like converting a mergeable
5166 * cache into an umergeable one.
5167 */
5168 if (s->refcount > 1)
5169 return -EINVAL;
5170
5171 s->flags &= ~SLAB_TRACE;
5172 if (buf[0] == '1') {
5173 s->flags &= ~__CMPXCHG_DOUBLE;
5174 s->flags |= SLAB_TRACE;
5175 }
5176 return length;
5177 }
5178 SLAB_ATTR(trace);
5179
5180 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5181 {
5182 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5183 }
5184
5185 static ssize_t red_zone_store(struct kmem_cache *s,
5186 const char *buf, size_t length)
5187 {
5188 if (any_slab_objects(s))
5189 return -EBUSY;
5190
5191 s->flags &= ~SLAB_RED_ZONE;
5192 if (buf[0] == '1') {
5193 s->flags |= SLAB_RED_ZONE;
5194 }
5195 calculate_sizes(s, -1);
5196 return length;
5197 }
5198 SLAB_ATTR(red_zone);
5199
5200 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5201 {
5202 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5203 }
5204
5205 static ssize_t poison_store(struct kmem_cache *s,
5206 const char *buf, size_t length)
5207 {
5208 if (any_slab_objects(s))
5209 return -EBUSY;
5210
5211 s->flags &= ~SLAB_POISON;
5212 if (buf[0] == '1') {
5213 s->flags |= SLAB_POISON;
5214 }
5215 calculate_sizes(s, -1);
5216 return length;
5217 }
5218 SLAB_ATTR(poison);
5219
5220 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5221 {
5222 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5223 }
5224
5225 static ssize_t store_user_store(struct kmem_cache *s,
5226 const char *buf, size_t length)
5227 {
5228 if (any_slab_objects(s))
5229 return -EBUSY;
5230
5231 s->flags &= ~SLAB_STORE_USER;
5232 if (buf[0] == '1') {
5233 s->flags &= ~__CMPXCHG_DOUBLE;
5234 s->flags |= SLAB_STORE_USER;
5235 }
5236 calculate_sizes(s, -1);
5237 return length;
5238 }
5239 SLAB_ATTR(store_user);
5240
5241 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5242 {
5243 return 0;
5244 }
5245
5246 static ssize_t validate_store(struct kmem_cache *s,
5247 const char *buf, size_t length)
5248 {
5249 int ret = -EINVAL;
5250
5251 if (buf[0] == '1') {
5252 ret = validate_slab_cache(s);
5253 if (ret >= 0)
5254 ret = length;
5255 }
5256 return ret;
5257 }
5258 SLAB_ATTR(validate);
5259
5260 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5261 {
5262 if (!(s->flags & SLAB_STORE_USER))
5263 return -ENOSYS;
5264 return list_locations(s, buf, TRACK_ALLOC);
5265 }
5266 SLAB_ATTR_RO(alloc_calls);
5267
5268 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5269 {
5270 if (!(s->flags & SLAB_STORE_USER))
5271 return -ENOSYS;
5272 return list_locations(s, buf, TRACK_FREE);
5273 }
5274 SLAB_ATTR_RO(free_calls);
5275 #endif /* CONFIG_SLUB_DEBUG */
5276
5277 #ifdef CONFIG_FAILSLAB
5278 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5279 {
5280 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5281 }
5282
5283 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5284 size_t length)
5285 {
5286 if (s->refcount > 1)
5287 return -EINVAL;
5288
5289 s->flags &= ~SLAB_FAILSLAB;
5290 if (buf[0] == '1')
5291 s->flags |= SLAB_FAILSLAB;
5292 return length;
5293 }
5294 SLAB_ATTR(failslab);
5295 #endif
5296
5297 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5298 {
5299 return 0;
5300 }
5301
5302 static ssize_t shrink_store(struct kmem_cache *s,
5303 const char *buf, size_t length)
5304 {
5305 if (buf[0] == '1')
5306 kmem_cache_shrink(s);
5307 else
5308 return -EINVAL;
5309 return length;
5310 }
5311 SLAB_ATTR(shrink);
5312
5313 #ifdef CONFIG_NUMA
5314 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5315 {
5316 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5317 }
5318
5319 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5320 const char *buf, size_t length)
5321 {
5322 unsigned int ratio;
5323 int err;
5324
5325 err = kstrtouint(buf, 10, &ratio);
5326 if (err)
5327 return err;
5328 if (ratio > 100)
5329 return -ERANGE;
5330
5331 s->remote_node_defrag_ratio = ratio * 10;
5332
5333 return length;
5334 }
5335 SLAB_ATTR(remote_node_defrag_ratio);
5336 #endif
5337
5338 #ifdef CONFIG_SLUB_STATS
5339 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5340 {
5341 unsigned long sum = 0;
5342 int cpu;
5343 int len;
5344 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5345
5346 if (!data)
5347 return -ENOMEM;
5348
5349 for_each_online_cpu(cpu) {
5350 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5351
5352 data[cpu] = x;
5353 sum += x;
5354 }
5355
5356 len = sprintf(buf, "%lu", sum);
5357
5358 #ifdef CONFIG_SMP
5359 for_each_online_cpu(cpu) {
5360 if (data[cpu] && len < PAGE_SIZE - 20)
5361 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5362 }
5363 #endif
5364 kfree(data);
5365 return len + sprintf(buf + len, "\n");
5366 }
5367
5368 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5369 {
5370 int cpu;
5371
5372 for_each_online_cpu(cpu)
5373 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5374 }
5375
5376 #define STAT_ATTR(si, text) \
5377 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5378 { \
5379 return show_stat(s, buf, si); \
5380 } \
5381 static ssize_t text##_store(struct kmem_cache *s, \
5382 const char *buf, size_t length) \
5383 { \
5384 if (buf[0] != '0') \
5385 return -EINVAL; \
5386 clear_stat(s, si); \
5387 return length; \
5388 } \
5389 SLAB_ATTR(text); \
5390
5391 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5392 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5393 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5394 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5395 STAT_ATTR(FREE_FROZEN, free_frozen);
5396 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5397 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5398 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5399 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5400 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5401 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5402 STAT_ATTR(FREE_SLAB, free_slab);
5403 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5404 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5405 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5406 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5407 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5408 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5409 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5410 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5411 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5412 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5413 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5414 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5415 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5416 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5417 #endif
5418
5419 static struct attribute *slab_attrs[] = {
5420 &slab_size_attr.attr,
5421 &object_size_attr.attr,
5422 &objs_per_slab_attr.attr,
5423 &order_attr.attr,
5424 &min_partial_attr.attr,
5425 &cpu_partial_attr.attr,
5426 &objects_attr.attr,
5427 &objects_partial_attr.attr,
5428 &partial_attr.attr,
5429 &cpu_slabs_attr.attr,
5430 &ctor_attr.attr,
5431 &aliases_attr.attr,
5432 &align_attr.attr,
5433 &hwcache_align_attr.attr,
5434 &reclaim_account_attr.attr,
5435 &destroy_by_rcu_attr.attr,
5436 &shrink_attr.attr,
5437 &slabs_cpu_partial_attr.attr,
5438 #ifdef CONFIG_SLUB_DEBUG
5439 &total_objects_attr.attr,
5440 &slabs_attr.attr,
5441 &sanity_checks_attr.attr,
5442 &trace_attr.attr,
5443 &red_zone_attr.attr,
5444 &poison_attr.attr,
5445 &store_user_attr.attr,
5446 &validate_attr.attr,
5447 &alloc_calls_attr.attr,
5448 &free_calls_attr.attr,
5449 #endif
5450 #ifdef CONFIG_ZONE_DMA
5451 &cache_dma_attr.attr,
5452 #endif
5453 #ifdef CONFIG_NUMA
5454 &remote_node_defrag_ratio_attr.attr,
5455 #endif
5456 #ifdef CONFIG_SLUB_STATS
5457 &alloc_fastpath_attr.attr,
5458 &alloc_slowpath_attr.attr,
5459 &free_fastpath_attr.attr,
5460 &free_slowpath_attr.attr,
5461 &free_frozen_attr.attr,
5462 &free_add_partial_attr.attr,
5463 &free_remove_partial_attr.attr,
5464 &alloc_from_partial_attr.attr,
5465 &alloc_slab_attr.attr,
5466 &alloc_refill_attr.attr,
5467 &alloc_node_mismatch_attr.attr,
5468 &free_slab_attr.attr,
5469 &cpuslab_flush_attr.attr,
5470 &deactivate_full_attr.attr,
5471 &deactivate_empty_attr.attr,
5472 &deactivate_to_head_attr.attr,
5473 &deactivate_to_tail_attr.attr,
5474 &deactivate_remote_frees_attr.attr,
5475 &deactivate_bypass_attr.attr,
5476 &order_fallback_attr.attr,
5477 &cmpxchg_double_fail_attr.attr,
5478 &cmpxchg_double_cpu_fail_attr.attr,
5479 &cpu_partial_alloc_attr.attr,
5480 &cpu_partial_free_attr.attr,
5481 &cpu_partial_node_attr.attr,
5482 &cpu_partial_drain_attr.attr,
5483 #endif
5484 #ifdef CONFIG_FAILSLAB
5485 &failslab_attr.attr,
5486 #endif
5487 &usersize_attr.attr,
5488
5489 NULL
5490 };
5491
5492 static const struct attribute_group slab_attr_group = {
5493 .attrs = slab_attrs,
5494 };
5495
5496 static ssize_t slab_attr_show(struct kobject *kobj,
5497 struct attribute *attr,
5498 char *buf)
5499 {
5500 struct slab_attribute *attribute;
5501 struct kmem_cache *s;
5502 int err;
5503
5504 attribute = to_slab_attr(attr);
5505 s = to_slab(kobj);
5506
5507 if (!attribute->show)
5508 return -EIO;
5509
5510 err = attribute->show(s, buf);
5511
5512 return err;
5513 }
5514
5515 static ssize_t slab_attr_store(struct kobject *kobj,
5516 struct attribute *attr,
5517 const char *buf, size_t len)
5518 {
5519 struct slab_attribute *attribute;
5520 struct kmem_cache *s;
5521 int err;
5522
5523 attribute = to_slab_attr(attr);
5524 s = to_slab(kobj);
5525
5526 if (!attribute->store)
5527 return -EIO;
5528
5529 err = attribute->store(s, buf, len);
5530 #ifdef CONFIG_MEMCG
5531 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5532 struct kmem_cache *c;
5533
5534 mutex_lock(&slab_mutex);
5535 if (s->max_attr_size < len)
5536 s->max_attr_size = len;
5537
5538 /*
5539 * This is a best effort propagation, so this function's return
5540 * value will be determined by the parent cache only. This is
5541 * basically because not all attributes will have a well
5542 * defined semantics for rollbacks - most of the actions will
5543 * have permanent effects.
5544 *
5545 * Returning the error value of any of the children that fail
5546 * is not 100 % defined, in the sense that users seeing the
5547 * error code won't be able to know anything about the state of
5548 * the cache.
5549 *
5550 * Only returning the error code for the parent cache at least
5551 * has well defined semantics. The cache being written to
5552 * directly either failed or succeeded, in which case we loop
5553 * through the descendants with best-effort propagation.
5554 */
5555 for_each_memcg_cache(c, s)
5556 attribute->store(c, buf, len);
5557 mutex_unlock(&slab_mutex);
5558 }
5559 #endif
5560 return err;
5561 }
5562
5563 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5564 {
5565 #ifdef CONFIG_MEMCG
5566 int i;
5567 char *buffer = NULL;
5568 struct kmem_cache *root_cache;
5569
5570 if (is_root_cache(s))
5571 return;
5572
5573 root_cache = s->memcg_params.root_cache;
5574
5575 /*
5576 * This mean this cache had no attribute written. Therefore, no point
5577 * in copying default values around
5578 */
5579 if (!root_cache->max_attr_size)
5580 return;
5581
5582 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5583 char mbuf[64];
5584 char *buf;
5585 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5586 ssize_t len;
5587
5588 if (!attr || !attr->store || !attr->show)
5589 continue;
5590
5591 /*
5592 * It is really bad that we have to allocate here, so we will
5593 * do it only as a fallback. If we actually allocate, though,
5594 * we can just use the allocated buffer until the end.
5595 *
5596 * Most of the slub attributes will tend to be very small in
5597 * size, but sysfs allows buffers up to a page, so they can
5598 * theoretically happen.
5599 */
5600 if (buffer)
5601 buf = buffer;
5602 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5603 buf = mbuf;
5604 else {
5605 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5606 if (WARN_ON(!buffer))
5607 continue;
5608 buf = buffer;
5609 }
5610
5611 len = attr->show(root_cache, buf);
5612 if (len > 0)
5613 attr->store(s, buf, len);
5614 }
5615
5616 if (buffer)
5617 free_page((unsigned long)buffer);
5618 #endif
5619 }
5620
5621 static void kmem_cache_release(struct kobject *k)
5622 {
5623 slab_kmem_cache_release(to_slab(k));
5624 }
5625
5626 static const struct sysfs_ops slab_sysfs_ops = {
5627 .show = slab_attr_show,
5628 .store = slab_attr_store,
5629 };
5630
5631 static struct kobj_type slab_ktype = {
5632 .sysfs_ops = &slab_sysfs_ops,
5633 .release = kmem_cache_release,
5634 };
5635
5636 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5637 {
5638 struct kobj_type *ktype = get_ktype(kobj);
5639
5640 if (ktype == &slab_ktype)
5641 return 1;
5642 return 0;
5643 }
5644
5645 static const struct kset_uevent_ops slab_uevent_ops = {
5646 .filter = uevent_filter,
5647 };
5648
5649 static struct kset *slab_kset;
5650
5651 static inline struct kset *cache_kset(struct kmem_cache *s)
5652 {
5653 #ifdef CONFIG_MEMCG
5654 if (!is_root_cache(s))
5655 return s->memcg_params.root_cache->memcg_kset;
5656 #endif
5657 return slab_kset;
5658 }
5659
5660 #define ID_STR_LENGTH 64
5661
5662 /* Create a unique string id for a slab cache:
5663 *
5664 * Format :[flags-]size
5665 */
5666 static char *create_unique_id(struct kmem_cache *s)
5667 {
5668 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5669 char *p = name;
5670
5671 BUG_ON(!name);
5672
5673 *p++ = ':';
5674 /*
5675 * First flags affecting slabcache operations. We will only
5676 * get here for aliasable slabs so we do not need to support
5677 * too many flags. The flags here must cover all flags that
5678 * are matched during merging to guarantee that the id is
5679 * unique.
5680 */
5681 if (s->flags & SLAB_CACHE_DMA)
5682 *p++ = 'd';
5683 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5684 *p++ = 'a';
5685 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5686 *p++ = 'F';
5687 if (s->flags & SLAB_ACCOUNT)
5688 *p++ = 'A';
5689 if (p != name + 1)
5690 *p++ = '-';
5691 p += sprintf(p, "%07u", s->size);
5692
5693 BUG_ON(p > name + ID_STR_LENGTH - 1);
5694 return name;
5695 }
5696
5697 static void sysfs_slab_remove_workfn(struct work_struct *work)
5698 {
5699 struct kmem_cache *s =
5700 container_of(work, struct kmem_cache, kobj_remove_work);
5701
5702 if (!s->kobj.state_in_sysfs)
5703 /*
5704 * For a memcg cache, this may be called during
5705 * deactivation and again on shutdown. Remove only once.
5706 * A cache is never shut down before deactivation is
5707 * complete, so no need to worry about synchronization.
5708 */
5709 goto out;
5710
5711 #ifdef CONFIG_MEMCG
5712 kset_unregister(s->memcg_kset);
5713 #endif
5714 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5715 out:
5716 kobject_put(&s->kobj);
5717 }
5718
5719 static int sysfs_slab_add(struct kmem_cache *s)
5720 {
5721 int err;
5722 const char *name;
5723 struct kset *kset = cache_kset(s);
5724 int unmergeable = slab_unmergeable(s);
5725
5726 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5727
5728 if (!kset) {
5729 kobject_init(&s->kobj, &slab_ktype);
5730 return 0;
5731 }
5732
5733 if (!unmergeable && disable_higher_order_debug &&
5734 (slub_debug & DEBUG_METADATA_FLAGS))
5735 unmergeable = 1;
5736
5737 if (unmergeable) {
5738 /*
5739 * Slabcache can never be merged so we can use the name proper.
5740 * This is typically the case for debug situations. In that
5741 * case we can catch duplicate names easily.
5742 */
5743 sysfs_remove_link(&slab_kset->kobj, s->name);
5744 name = s->name;
5745 } else {
5746 /*
5747 * Create a unique name for the slab as a target
5748 * for the symlinks.
5749 */
5750 name = create_unique_id(s);
5751 }
5752
5753 s->kobj.kset = kset;
5754 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5755 if (err)
5756 goto out;
5757
5758 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5759 if (err)
5760 goto out_del_kobj;
5761
5762 #ifdef CONFIG_MEMCG
5763 if (is_root_cache(s) && memcg_sysfs_enabled) {
5764 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5765 if (!s->memcg_kset) {
5766 err = -ENOMEM;
5767 goto out_del_kobj;
5768 }
5769 }
5770 #endif
5771
5772 kobject_uevent(&s->kobj, KOBJ_ADD);
5773 if (!unmergeable) {
5774 /* Setup first alias */
5775 sysfs_slab_alias(s, s->name);
5776 }
5777 out:
5778 if (!unmergeable)
5779 kfree(name);
5780 return err;
5781 out_del_kobj:
5782 kobject_del(&s->kobj);
5783 goto out;
5784 }
5785
5786 static void sysfs_slab_remove(struct kmem_cache *s)
5787 {
5788 if (slab_state < FULL)
5789 /*
5790 * Sysfs has not been setup yet so no need to remove the
5791 * cache from sysfs.
5792 */
5793 return;
5794
5795 kobject_get(&s->kobj);
5796 schedule_work(&s->kobj_remove_work);
5797 }
5798
5799 void sysfs_slab_unlink(struct kmem_cache *s)
5800 {
5801 if (slab_state >= FULL)
5802 kobject_del(&s->kobj);
5803 }
5804
5805 void sysfs_slab_release(struct kmem_cache *s)
5806 {
5807 if (slab_state >= FULL)
5808 kobject_put(&s->kobj);
5809 }
5810
5811 /*
5812 * Need to buffer aliases during bootup until sysfs becomes
5813 * available lest we lose that information.
5814 */
5815 struct saved_alias {
5816 struct kmem_cache *s;
5817 const char *name;
5818 struct saved_alias *next;
5819 };
5820
5821 static struct saved_alias *alias_list;
5822
5823 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5824 {
5825 struct saved_alias *al;
5826
5827 if (slab_state == FULL) {
5828 /*
5829 * If we have a leftover link then remove it.
5830 */
5831 sysfs_remove_link(&slab_kset->kobj, name);
5832 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5833 }
5834
5835 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5836 if (!al)
5837 return -ENOMEM;
5838
5839 al->s = s;
5840 al->name = name;
5841 al->next = alias_list;
5842 alias_list = al;
5843 return 0;
5844 }
5845
5846 static int __init slab_sysfs_init(void)
5847 {
5848 struct kmem_cache *s;
5849 int err;
5850
5851 mutex_lock(&slab_mutex);
5852
5853 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5854 if (!slab_kset) {
5855 mutex_unlock(&slab_mutex);
5856 pr_err("Cannot register slab subsystem.\n");
5857 return -ENOSYS;
5858 }
5859
5860 slab_state = FULL;
5861
5862 list_for_each_entry(s, &slab_caches, list) {
5863 err = sysfs_slab_add(s);
5864 if (err)
5865 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5866 s->name);
5867 }
5868
5869 while (alias_list) {
5870 struct saved_alias *al = alias_list;
5871
5872 alias_list = alias_list->next;
5873 err = sysfs_slab_alias(al->s, al->name);
5874 if (err)
5875 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5876 al->name);
5877 kfree(al);
5878 }
5879
5880 mutex_unlock(&slab_mutex);
5881 resiliency_test();
5882 return 0;
5883 }
5884
5885 __initcall(slab_sysfs_init);
5886 #endif /* CONFIG_SYSFS */
5887
5888 /*
5889 * The /proc/slabinfo ABI
5890 */
5891 #ifdef CONFIG_SLUB_DEBUG
5892 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5893 {
5894 unsigned long nr_slabs = 0;
5895 unsigned long nr_objs = 0;
5896 unsigned long nr_free = 0;
5897 int node;
5898 struct kmem_cache_node *n;
5899
5900 for_each_kmem_cache_node(s, node, n) {
5901 nr_slabs += node_nr_slabs(n);
5902 nr_objs += node_nr_objs(n);
5903 nr_free += count_partial(n, count_free);
5904 }
5905
5906 sinfo->active_objs = nr_objs - nr_free;
5907 sinfo->num_objs = nr_objs;
5908 sinfo->active_slabs = nr_slabs;
5909 sinfo->num_slabs = nr_slabs;
5910 sinfo->objects_per_slab = oo_objects(s->oo);
5911 sinfo->cache_order = oo_order(s->oo);
5912 }
5913
5914 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5915 {
5916 }
5917
5918 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5919 size_t count, loff_t *ppos)
5920 {
5921 return -EIO;
5922 }
5923 #endif /* CONFIG_SLUB_DEBUG */