]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - mm/slub.c
mm: memcg/slab: synchronize access to kmem_cache dying flag using a spinlock
[mirror_ubuntu-hirsute-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list except per cpu partial list. The processor that froze the
62 * slab is the one who can perform list operations on the page. Other
63 * processors may put objects onto the freelist but the processor that
64 * froze the slab is the only one that can retrieve the objects from the
65 * page's freelist.
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
88 * freed then the slab will show up again on the partial lists.
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
96 * Overloading of page flags that are otherwise used for LRU management.
97 *
98 * PageActive The slab is frozen and exempt from list processing.
99 * This means that the slab is dedicated to a purpose
100 * such as satisfying allocations for a specific
101 * processor. Objects may be freed in the slab while
102 * it is frozen but slab_free will then skip the usual
103 * list operations. It is up to the processor holding
104 * the slab to integrate the slab into the slab lists
105 * when the slab is no longer needed.
106 *
107 * One use of this flag is to mark slabs that are
108 * used for allocations. Then such a slab becomes a cpu
109 * slab. The cpu slab may be equipped with an additional
110 * freelist that allows lockless access to
111 * free objects in addition to the regular freelist
112 * that requires the slab lock.
113 *
114 * PageError Slab requires special handling due to debug
115 * options set. This moves slab handling out of
116 * the fast path and disables lockless freelists.
117 */
118
119 static inline int kmem_cache_debug(struct kmem_cache *s)
120 {
121 #ifdef CONFIG_SLUB_DEBUG
122 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
123 #else
124 return 0;
125 #endif
126 }
127
128 void *fixup_red_left(struct kmem_cache *s, void *p)
129 {
130 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
131 p += s->red_left_pad;
132
133 return p;
134 }
135
136 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
137 {
138 #ifdef CONFIG_SLUB_CPU_PARTIAL
139 return !kmem_cache_debug(s);
140 #else
141 return false;
142 #endif
143 }
144
145 /*
146 * Issues still to be resolved:
147 *
148 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
149 *
150 * - Variable sizing of the per node arrays
151 */
152
153 /* Enable to test recovery from slab corruption on boot */
154 #undef SLUB_RESILIENCY_TEST
155
156 /* Enable to log cmpxchg failures */
157 #undef SLUB_DEBUG_CMPXCHG
158
159 /*
160 * Mininum number of partial slabs. These will be left on the partial
161 * lists even if they are empty. kmem_cache_shrink may reclaim them.
162 */
163 #define MIN_PARTIAL 5
164
165 /*
166 * Maximum number of desirable partial slabs.
167 * The existence of more partial slabs makes kmem_cache_shrink
168 * sort the partial list by the number of objects in use.
169 */
170 #define MAX_PARTIAL 10
171
172 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
173 SLAB_POISON | SLAB_STORE_USER)
174
175 /*
176 * These debug flags cannot use CMPXCHG because there might be consistency
177 * issues when checking or reading debug information
178 */
179 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
180 SLAB_TRACE)
181
182
183 /*
184 * Debugging flags that require metadata to be stored in the slab. These get
185 * disabled when slub_debug=O is used and a cache's min order increases with
186 * metadata.
187 */
188 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
189
190 #define OO_SHIFT 16
191 #define OO_MASK ((1 << OO_SHIFT) - 1)
192 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
193
194 /* Internal SLUB flags */
195 /* Poison object */
196 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
197 /* Use cmpxchg_double */
198 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
199
200 /*
201 * Tracking user of a slab.
202 */
203 #define TRACK_ADDRS_COUNT 16
204 struct track {
205 unsigned long addr; /* Called from address */
206 #ifdef CONFIG_STACKTRACE
207 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
208 #endif
209 int cpu; /* Was running on cpu */
210 int pid; /* Pid context */
211 unsigned long when; /* When did the operation occur */
212 };
213
214 enum track_item { TRACK_ALLOC, TRACK_FREE };
215
216 #ifdef CONFIG_SYSFS
217 static int sysfs_slab_add(struct kmem_cache *);
218 static int sysfs_slab_alias(struct kmem_cache *, const char *);
219 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
220 static void sysfs_slab_remove(struct kmem_cache *s);
221 #else
222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
224 { return 0; }
225 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
226 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
227 #endif
228
229 static inline void stat(const struct kmem_cache *s, enum stat_item si)
230 {
231 #ifdef CONFIG_SLUB_STATS
232 /*
233 * The rmw is racy on a preemptible kernel but this is acceptable, so
234 * avoid this_cpu_add()'s irq-disable overhead.
235 */
236 raw_cpu_inc(s->cpu_slab->stat[si]);
237 #endif
238 }
239
240 /********************************************************************
241 * Core slab cache functions
242 *******************************************************************/
243
244 /*
245 * Returns freelist pointer (ptr). With hardening, this is obfuscated
246 * with an XOR of the address where the pointer is held and a per-cache
247 * random number.
248 */
249 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
250 unsigned long ptr_addr)
251 {
252 #ifdef CONFIG_SLAB_FREELIST_HARDENED
253 /*
254 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
255 * Normally, this doesn't cause any issues, as both set_freepointer()
256 * and get_freepointer() are called with a pointer with the same tag.
257 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
258 * example, when __free_slub() iterates over objects in a cache, it
259 * passes untagged pointers to check_object(). check_object() in turns
260 * calls get_freepointer() with an untagged pointer, which causes the
261 * freepointer to be restored incorrectly.
262 */
263 return (void *)((unsigned long)ptr ^ s->random ^
264 (unsigned long)kasan_reset_tag((void *)ptr_addr));
265 #else
266 return ptr;
267 #endif
268 }
269
270 /* Returns the freelist pointer recorded at location ptr_addr. */
271 static inline void *freelist_dereference(const struct kmem_cache *s,
272 void *ptr_addr)
273 {
274 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
275 (unsigned long)ptr_addr);
276 }
277
278 static inline void *get_freepointer(struct kmem_cache *s, void *object)
279 {
280 return freelist_dereference(s, object + s->offset);
281 }
282
283 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
284 {
285 prefetch(object + s->offset);
286 }
287
288 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
289 {
290 unsigned long freepointer_addr;
291 void *p;
292
293 if (!debug_pagealloc_enabled())
294 return get_freepointer(s, object);
295
296 freepointer_addr = (unsigned long)object + s->offset;
297 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
298 return freelist_ptr(s, p, freepointer_addr);
299 }
300
301 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
302 {
303 unsigned long freeptr_addr = (unsigned long)object + s->offset;
304
305 #ifdef CONFIG_SLAB_FREELIST_HARDENED
306 BUG_ON(object == fp); /* naive detection of double free or corruption */
307 #endif
308
309 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
310 }
311
312 /* Loop over all objects in a slab */
313 #define for_each_object(__p, __s, __addr, __objects) \
314 for (__p = fixup_red_left(__s, __addr); \
315 __p < (__addr) + (__objects) * (__s)->size; \
316 __p += (__s)->size)
317
318 /* Determine object index from a given position */
319 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
320 {
321 return (kasan_reset_tag(p) - addr) / s->size;
322 }
323
324 static inline unsigned int order_objects(unsigned int order, unsigned int size)
325 {
326 return ((unsigned int)PAGE_SIZE << order) / size;
327 }
328
329 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
330 unsigned int size)
331 {
332 struct kmem_cache_order_objects x = {
333 (order << OO_SHIFT) + order_objects(order, size)
334 };
335
336 return x;
337 }
338
339 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
340 {
341 return x.x >> OO_SHIFT;
342 }
343
344 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
345 {
346 return x.x & OO_MASK;
347 }
348
349 /*
350 * Per slab locking using the pagelock
351 */
352 static __always_inline void slab_lock(struct page *page)
353 {
354 VM_BUG_ON_PAGE(PageTail(page), page);
355 bit_spin_lock(PG_locked, &page->flags);
356 }
357
358 static __always_inline void slab_unlock(struct page *page)
359 {
360 VM_BUG_ON_PAGE(PageTail(page), page);
361 __bit_spin_unlock(PG_locked, &page->flags);
362 }
363
364 /* Interrupts must be disabled (for the fallback code to work right) */
365 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
366 void *freelist_old, unsigned long counters_old,
367 void *freelist_new, unsigned long counters_new,
368 const char *n)
369 {
370 VM_BUG_ON(!irqs_disabled());
371 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
372 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
373 if (s->flags & __CMPXCHG_DOUBLE) {
374 if (cmpxchg_double(&page->freelist, &page->counters,
375 freelist_old, counters_old,
376 freelist_new, counters_new))
377 return true;
378 } else
379 #endif
380 {
381 slab_lock(page);
382 if (page->freelist == freelist_old &&
383 page->counters == counters_old) {
384 page->freelist = freelist_new;
385 page->counters = counters_new;
386 slab_unlock(page);
387 return true;
388 }
389 slab_unlock(page);
390 }
391
392 cpu_relax();
393 stat(s, CMPXCHG_DOUBLE_FAIL);
394
395 #ifdef SLUB_DEBUG_CMPXCHG
396 pr_info("%s %s: cmpxchg double redo ", n, s->name);
397 #endif
398
399 return false;
400 }
401
402 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
403 void *freelist_old, unsigned long counters_old,
404 void *freelist_new, unsigned long counters_new,
405 const char *n)
406 {
407 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
408 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
409 if (s->flags & __CMPXCHG_DOUBLE) {
410 if (cmpxchg_double(&page->freelist, &page->counters,
411 freelist_old, counters_old,
412 freelist_new, counters_new))
413 return true;
414 } else
415 #endif
416 {
417 unsigned long flags;
418
419 local_irq_save(flags);
420 slab_lock(page);
421 if (page->freelist == freelist_old &&
422 page->counters == counters_old) {
423 page->freelist = freelist_new;
424 page->counters = counters_new;
425 slab_unlock(page);
426 local_irq_restore(flags);
427 return true;
428 }
429 slab_unlock(page);
430 local_irq_restore(flags);
431 }
432
433 cpu_relax();
434 stat(s, CMPXCHG_DOUBLE_FAIL);
435
436 #ifdef SLUB_DEBUG_CMPXCHG
437 pr_info("%s %s: cmpxchg double redo ", n, s->name);
438 #endif
439
440 return false;
441 }
442
443 #ifdef CONFIG_SLUB_DEBUG
444 /*
445 * Determine a map of object in use on a page.
446 *
447 * Node listlock must be held to guarantee that the page does
448 * not vanish from under us.
449 */
450 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
451 {
452 void *p;
453 void *addr = page_address(page);
454
455 for (p = page->freelist; p; p = get_freepointer(s, p))
456 set_bit(slab_index(p, s, addr), map);
457 }
458
459 static inline unsigned int size_from_object(struct kmem_cache *s)
460 {
461 if (s->flags & SLAB_RED_ZONE)
462 return s->size - s->red_left_pad;
463
464 return s->size;
465 }
466
467 static inline void *restore_red_left(struct kmem_cache *s, void *p)
468 {
469 if (s->flags & SLAB_RED_ZONE)
470 p -= s->red_left_pad;
471
472 return p;
473 }
474
475 /*
476 * Debug settings:
477 */
478 #if defined(CONFIG_SLUB_DEBUG_ON)
479 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
480 #else
481 static slab_flags_t slub_debug;
482 #endif
483
484 static char *slub_debug_slabs;
485 static int disable_higher_order_debug;
486
487 /*
488 * slub is about to manipulate internal object metadata. This memory lies
489 * outside the range of the allocated object, so accessing it would normally
490 * be reported by kasan as a bounds error. metadata_access_enable() is used
491 * to tell kasan that these accesses are OK.
492 */
493 static inline void metadata_access_enable(void)
494 {
495 kasan_disable_current();
496 }
497
498 static inline void metadata_access_disable(void)
499 {
500 kasan_enable_current();
501 }
502
503 /*
504 * Object debugging
505 */
506
507 /* Verify that a pointer has an address that is valid within a slab page */
508 static inline int check_valid_pointer(struct kmem_cache *s,
509 struct page *page, void *object)
510 {
511 void *base;
512
513 if (!object)
514 return 1;
515
516 base = page_address(page);
517 object = kasan_reset_tag(object);
518 object = restore_red_left(s, object);
519 if (object < base || object >= base + page->objects * s->size ||
520 (object - base) % s->size) {
521 return 0;
522 }
523
524 return 1;
525 }
526
527 static void print_section(char *level, char *text, u8 *addr,
528 unsigned int length)
529 {
530 metadata_access_enable();
531 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
532 length, 1);
533 metadata_access_disable();
534 }
535
536 static struct track *get_track(struct kmem_cache *s, void *object,
537 enum track_item alloc)
538 {
539 struct track *p;
540
541 if (s->offset)
542 p = object + s->offset + sizeof(void *);
543 else
544 p = object + s->inuse;
545
546 return p + alloc;
547 }
548
549 static void set_track(struct kmem_cache *s, void *object,
550 enum track_item alloc, unsigned long addr)
551 {
552 struct track *p = get_track(s, object, alloc);
553
554 if (addr) {
555 #ifdef CONFIG_STACKTRACE
556 unsigned int nr_entries;
557
558 metadata_access_enable();
559 nr_entries = stack_trace_save(p->addrs, TRACK_ADDRS_COUNT, 3);
560 metadata_access_disable();
561
562 if (nr_entries < TRACK_ADDRS_COUNT)
563 p->addrs[nr_entries] = 0;
564 #endif
565 p->addr = addr;
566 p->cpu = smp_processor_id();
567 p->pid = current->pid;
568 p->when = jiffies;
569 } else {
570 memset(p, 0, sizeof(struct track));
571 }
572 }
573
574 static void init_tracking(struct kmem_cache *s, void *object)
575 {
576 if (!(s->flags & SLAB_STORE_USER))
577 return;
578
579 set_track(s, object, TRACK_FREE, 0UL);
580 set_track(s, object, TRACK_ALLOC, 0UL);
581 }
582
583 static void print_track(const char *s, struct track *t, unsigned long pr_time)
584 {
585 if (!t->addr)
586 return;
587
588 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
589 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
590 #ifdef CONFIG_STACKTRACE
591 {
592 int i;
593 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
594 if (t->addrs[i])
595 pr_err("\t%pS\n", (void *)t->addrs[i]);
596 else
597 break;
598 }
599 #endif
600 }
601
602 static void print_tracking(struct kmem_cache *s, void *object)
603 {
604 unsigned long pr_time = jiffies;
605 if (!(s->flags & SLAB_STORE_USER))
606 return;
607
608 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
609 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
610 }
611
612 static void print_page_info(struct page *page)
613 {
614 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
615 page, page->objects, page->inuse, page->freelist, page->flags);
616
617 }
618
619 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
620 {
621 struct va_format vaf;
622 va_list args;
623
624 va_start(args, fmt);
625 vaf.fmt = fmt;
626 vaf.va = &args;
627 pr_err("=============================================================================\n");
628 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
629 pr_err("-----------------------------------------------------------------------------\n\n");
630
631 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
632 va_end(args);
633 }
634
635 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
636 {
637 struct va_format vaf;
638 va_list args;
639
640 va_start(args, fmt);
641 vaf.fmt = fmt;
642 vaf.va = &args;
643 pr_err("FIX %s: %pV\n", s->name, &vaf);
644 va_end(args);
645 }
646
647 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
648 {
649 unsigned int off; /* Offset of last byte */
650 u8 *addr = page_address(page);
651
652 print_tracking(s, p);
653
654 print_page_info(page);
655
656 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
657 p, p - addr, get_freepointer(s, p));
658
659 if (s->flags & SLAB_RED_ZONE)
660 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
661 s->red_left_pad);
662 else if (p > addr + 16)
663 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
664
665 print_section(KERN_ERR, "Object ", p,
666 min_t(unsigned int, s->object_size, PAGE_SIZE));
667 if (s->flags & SLAB_RED_ZONE)
668 print_section(KERN_ERR, "Redzone ", p + s->object_size,
669 s->inuse - s->object_size);
670
671 if (s->offset)
672 off = s->offset + sizeof(void *);
673 else
674 off = s->inuse;
675
676 if (s->flags & SLAB_STORE_USER)
677 off += 2 * sizeof(struct track);
678
679 off += kasan_metadata_size(s);
680
681 if (off != size_from_object(s))
682 /* Beginning of the filler is the free pointer */
683 print_section(KERN_ERR, "Padding ", p + off,
684 size_from_object(s) - off);
685
686 dump_stack();
687 }
688
689 void object_err(struct kmem_cache *s, struct page *page,
690 u8 *object, char *reason)
691 {
692 slab_bug(s, "%s", reason);
693 print_trailer(s, page, object);
694 }
695
696 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
697 const char *fmt, ...)
698 {
699 va_list args;
700 char buf[100];
701
702 va_start(args, fmt);
703 vsnprintf(buf, sizeof(buf), fmt, args);
704 va_end(args);
705 slab_bug(s, "%s", buf);
706 print_page_info(page);
707 dump_stack();
708 }
709
710 static void init_object(struct kmem_cache *s, void *object, u8 val)
711 {
712 u8 *p = object;
713
714 if (s->flags & SLAB_RED_ZONE)
715 memset(p - s->red_left_pad, val, s->red_left_pad);
716
717 if (s->flags & __OBJECT_POISON) {
718 memset(p, POISON_FREE, s->object_size - 1);
719 p[s->object_size - 1] = POISON_END;
720 }
721
722 if (s->flags & SLAB_RED_ZONE)
723 memset(p + s->object_size, val, s->inuse - s->object_size);
724 }
725
726 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
727 void *from, void *to)
728 {
729 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
730 memset(from, data, to - from);
731 }
732
733 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
734 u8 *object, char *what,
735 u8 *start, unsigned int value, unsigned int bytes)
736 {
737 u8 *fault;
738 u8 *end;
739
740 metadata_access_enable();
741 fault = memchr_inv(start, value, bytes);
742 metadata_access_disable();
743 if (!fault)
744 return 1;
745
746 end = start + bytes;
747 while (end > fault && end[-1] == value)
748 end--;
749
750 slab_bug(s, "%s overwritten", what);
751 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
752 fault, end - 1, fault[0], value);
753 print_trailer(s, page, object);
754
755 restore_bytes(s, what, value, fault, end);
756 return 0;
757 }
758
759 /*
760 * Object layout:
761 *
762 * object address
763 * Bytes of the object to be managed.
764 * If the freepointer may overlay the object then the free
765 * pointer is the first word of the object.
766 *
767 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
768 * 0xa5 (POISON_END)
769 *
770 * object + s->object_size
771 * Padding to reach word boundary. This is also used for Redzoning.
772 * Padding is extended by another word if Redzoning is enabled and
773 * object_size == inuse.
774 *
775 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
776 * 0xcc (RED_ACTIVE) for objects in use.
777 *
778 * object + s->inuse
779 * Meta data starts here.
780 *
781 * A. Free pointer (if we cannot overwrite object on free)
782 * B. Tracking data for SLAB_STORE_USER
783 * C. Padding to reach required alignment boundary or at mininum
784 * one word if debugging is on to be able to detect writes
785 * before the word boundary.
786 *
787 * Padding is done using 0x5a (POISON_INUSE)
788 *
789 * object + s->size
790 * Nothing is used beyond s->size.
791 *
792 * If slabcaches are merged then the object_size and inuse boundaries are mostly
793 * ignored. And therefore no slab options that rely on these boundaries
794 * may be used with merged slabcaches.
795 */
796
797 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
798 {
799 unsigned long off = s->inuse; /* The end of info */
800
801 if (s->offset)
802 /* Freepointer is placed after the object. */
803 off += sizeof(void *);
804
805 if (s->flags & SLAB_STORE_USER)
806 /* We also have user information there */
807 off += 2 * sizeof(struct track);
808
809 off += kasan_metadata_size(s);
810
811 if (size_from_object(s) == off)
812 return 1;
813
814 return check_bytes_and_report(s, page, p, "Object padding",
815 p + off, POISON_INUSE, size_from_object(s) - off);
816 }
817
818 /* Check the pad bytes at the end of a slab page */
819 static int slab_pad_check(struct kmem_cache *s, struct page *page)
820 {
821 u8 *start;
822 u8 *fault;
823 u8 *end;
824 u8 *pad;
825 int length;
826 int remainder;
827
828 if (!(s->flags & SLAB_POISON))
829 return 1;
830
831 start = page_address(page);
832 length = PAGE_SIZE << compound_order(page);
833 end = start + length;
834 remainder = length % s->size;
835 if (!remainder)
836 return 1;
837
838 pad = end - remainder;
839 metadata_access_enable();
840 fault = memchr_inv(pad, POISON_INUSE, remainder);
841 metadata_access_disable();
842 if (!fault)
843 return 1;
844 while (end > fault && end[-1] == POISON_INUSE)
845 end--;
846
847 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
848 print_section(KERN_ERR, "Padding ", pad, remainder);
849
850 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
851 return 0;
852 }
853
854 static int check_object(struct kmem_cache *s, struct page *page,
855 void *object, u8 val)
856 {
857 u8 *p = object;
858 u8 *endobject = object + s->object_size;
859
860 if (s->flags & SLAB_RED_ZONE) {
861 if (!check_bytes_and_report(s, page, object, "Redzone",
862 object - s->red_left_pad, val, s->red_left_pad))
863 return 0;
864
865 if (!check_bytes_and_report(s, page, object, "Redzone",
866 endobject, val, s->inuse - s->object_size))
867 return 0;
868 } else {
869 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
870 check_bytes_and_report(s, page, p, "Alignment padding",
871 endobject, POISON_INUSE,
872 s->inuse - s->object_size);
873 }
874 }
875
876 if (s->flags & SLAB_POISON) {
877 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
878 (!check_bytes_and_report(s, page, p, "Poison", p,
879 POISON_FREE, s->object_size - 1) ||
880 !check_bytes_and_report(s, page, p, "Poison",
881 p + s->object_size - 1, POISON_END, 1)))
882 return 0;
883 /*
884 * check_pad_bytes cleans up on its own.
885 */
886 check_pad_bytes(s, page, p);
887 }
888
889 if (!s->offset && val == SLUB_RED_ACTIVE)
890 /*
891 * Object and freepointer overlap. Cannot check
892 * freepointer while object is allocated.
893 */
894 return 1;
895
896 /* Check free pointer validity */
897 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
898 object_err(s, page, p, "Freepointer corrupt");
899 /*
900 * No choice but to zap it and thus lose the remainder
901 * of the free objects in this slab. May cause
902 * another error because the object count is now wrong.
903 */
904 set_freepointer(s, p, NULL);
905 return 0;
906 }
907 return 1;
908 }
909
910 static int check_slab(struct kmem_cache *s, struct page *page)
911 {
912 int maxobj;
913
914 VM_BUG_ON(!irqs_disabled());
915
916 if (!PageSlab(page)) {
917 slab_err(s, page, "Not a valid slab page");
918 return 0;
919 }
920
921 maxobj = order_objects(compound_order(page), s->size);
922 if (page->objects > maxobj) {
923 slab_err(s, page, "objects %u > max %u",
924 page->objects, maxobj);
925 return 0;
926 }
927 if (page->inuse > page->objects) {
928 slab_err(s, page, "inuse %u > max %u",
929 page->inuse, page->objects);
930 return 0;
931 }
932 /* Slab_pad_check fixes things up after itself */
933 slab_pad_check(s, page);
934 return 1;
935 }
936
937 /*
938 * Determine if a certain object on a page is on the freelist. Must hold the
939 * slab lock to guarantee that the chains are in a consistent state.
940 */
941 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
942 {
943 int nr = 0;
944 void *fp;
945 void *object = NULL;
946 int max_objects;
947
948 fp = page->freelist;
949 while (fp && nr <= page->objects) {
950 if (fp == search)
951 return 1;
952 if (!check_valid_pointer(s, page, fp)) {
953 if (object) {
954 object_err(s, page, object,
955 "Freechain corrupt");
956 set_freepointer(s, object, NULL);
957 } else {
958 slab_err(s, page, "Freepointer corrupt");
959 page->freelist = NULL;
960 page->inuse = page->objects;
961 slab_fix(s, "Freelist cleared");
962 return 0;
963 }
964 break;
965 }
966 object = fp;
967 fp = get_freepointer(s, object);
968 nr++;
969 }
970
971 max_objects = order_objects(compound_order(page), s->size);
972 if (max_objects > MAX_OBJS_PER_PAGE)
973 max_objects = MAX_OBJS_PER_PAGE;
974
975 if (page->objects != max_objects) {
976 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
977 page->objects, max_objects);
978 page->objects = max_objects;
979 slab_fix(s, "Number of objects adjusted.");
980 }
981 if (page->inuse != page->objects - nr) {
982 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
983 page->inuse, page->objects - nr);
984 page->inuse = page->objects - nr;
985 slab_fix(s, "Object count adjusted.");
986 }
987 return search == NULL;
988 }
989
990 static void trace(struct kmem_cache *s, struct page *page, void *object,
991 int alloc)
992 {
993 if (s->flags & SLAB_TRACE) {
994 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
995 s->name,
996 alloc ? "alloc" : "free",
997 object, page->inuse,
998 page->freelist);
999
1000 if (!alloc)
1001 print_section(KERN_INFO, "Object ", (void *)object,
1002 s->object_size);
1003
1004 dump_stack();
1005 }
1006 }
1007
1008 /*
1009 * Tracking of fully allocated slabs for debugging purposes.
1010 */
1011 static void add_full(struct kmem_cache *s,
1012 struct kmem_cache_node *n, struct page *page)
1013 {
1014 if (!(s->flags & SLAB_STORE_USER))
1015 return;
1016
1017 lockdep_assert_held(&n->list_lock);
1018 list_add(&page->slab_list, &n->full);
1019 }
1020
1021 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1022 {
1023 if (!(s->flags & SLAB_STORE_USER))
1024 return;
1025
1026 lockdep_assert_held(&n->list_lock);
1027 list_del(&page->slab_list);
1028 }
1029
1030 /* Tracking of the number of slabs for debugging purposes */
1031 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1032 {
1033 struct kmem_cache_node *n = get_node(s, node);
1034
1035 return atomic_long_read(&n->nr_slabs);
1036 }
1037
1038 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1039 {
1040 return atomic_long_read(&n->nr_slabs);
1041 }
1042
1043 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1044 {
1045 struct kmem_cache_node *n = get_node(s, node);
1046
1047 /*
1048 * May be called early in order to allocate a slab for the
1049 * kmem_cache_node structure. Solve the chicken-egg
1050 * dilemma by deferring the increment of the count during
1051 * bootstrap (see early_kmem_cache_node_alloc).
1052 */
1053 if (likely(n)) {
1054 atomic_long_inc(&n->nr_slabs);
1055 atomic_long_add(objects, &n->total_objects);
1056 }
1057 }
1058 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1059 {
1060 struct kmem_cache_node *n = get_node(s, node);
1061
1062 atomic_long_dec(&n->nr_slabs);
1063 atomic_long_sub(objects, &n->total_objects);
1064 }
1065
1066 /* Object debug checks for alloc/free paths */
1067 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1068 void *object)
1069 {
1070 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1071 return;
1072
1073 init_object(s, object, SLUB_RED_INACTIVE);
1074 init_tracking(s, object);
1075 }
1076
1077 static void setup_page_debug(struct kmem_cache *s, void *addr, int order)
1078 {
1079 if (!(s->flags & SLAB_POISON))
1080 return;
1081
1082 metadata_access_enable();
1083 memset(addr, POISON_INUSE, PAGE_SIZE << order);
1084 metadata_access_disable();
1085 }
1086
1087 static inline int alloc_consistency_checks(struct kmem_cache *s,
1088 struct page *page, void *object)
1089 {
1090 if (!check_slab(s, page))
1091 return 0;
1092
1093 if (!check_valid_pointer(s, page, object)) {
1094 object_err(s, page, object, "Freelist Pointer check fails");
1095 return 0;
1096 }
1097
1098 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1099 return 0;
1100
1101 return 1;
1102 }
1103
1104 static noinline int alloc_debug_processing(struct kmem_cache *s,
1105 struct page *page,
1106 void *object, unsigned long addr)
1107 {
1108 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1109 if (!alloc_consistency_checks(s, page, object))
1110 goto bad;
1111 }
1112
1113 /* Success perform special debug activities for allocs */
1114 if (s->flags & SLAB_STORE_USER)
1115 set_track(s, object, TRACK_ALLOC, addr);
1116 trace(s, page, object, 1);
1117 init_object(s, object, SLUB_RED_ACTIVE);
1118 return 1;
1119
1120 bad:
1121 if (PageSlab(page)) {
1122 /*
1123 * If this is a slab page then lets do the best we can
1124 * to avoid issues in the future. Marking all objects
1125 * as used avoids touching the remaining objects.
1126 */
1127 slab_fix(s, "Marking all objects used");
1128 page->inuse = page->objects;
1129 page->freelist = NULL;
1130 }
1131 return 0;
1132 }
1133
1134 static inline int free_consistency_checks(struct kmem_cache *s,
1135 struct page *page, void *object, unsigned long addr)
1136 {
1137 if (!check_valid_pointer(s, page, object)) {
1138 slab_err(s, page, "Invalid object pointer 0x%p", object);
1139 return 0;
1140 }
1141
1142 if (on_freelist(s, page, object)) {
1143 object_err(s, page, object, "Object already free");
1144 return 0;
1145 }
1146
1147 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1148 return 0;
1149
1150 if (unlikely(s != page->slab_cache)) {
1151 if (!PageSlab(page)) {
1152 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1153 object);
1154 } else if (!page->slab_cache) {
1155 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1156 object);
1157 dump_stack();
1158 } else
1159 object_err(s, page, object,
1160 "page slab pointer corrupt.");
1161 return 0;
1162 }
1163 return 1;
1164 }
1165
1166 /* Supports checking bulk free of a constructed freelist */
1167 static noinline int free_debug_processing(
1168 struct kmem_cache *s, struct page *page,
1169 void *head, void *tail, int bulk_cnt,
1170 unsigned long addr)
1171 {
1172 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1173 void *object = head;
1174 int cnt = 0;
1175 unsigned long uninitialized_var(flags);
1176 int ret = 0;
1177
1178 spin_lock_irqsave(&n->list_lock, flags);
1179 slab_lock(page);
1180
1181 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1182 if (!check_slab(s, page))
1183 goto out;
1184 }
1185
1186 next_object:
1187 cnt++;
1188
1189 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1190 if (!free_consistency_checks(s, page, object, addr))
1191 goto out;
1192 }
1193
1194 if (s->flags & SLAB_STORE_USER)
1195 set_track(s, object, TRACK_FREE, addr);
1196 trace(s, page, object, 0);
1197 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1198 init_object(s, object, SLUB_RED_INACTIVE);
1199
1200 /* Reached end of constructed freelist yet? */
1201 if (object != tail) {
1202 object = get_freepointer(s, object);
1203 goto next_object;
1204 }
1205 ret = 1;
1206
1207 out:
1208 if (cnt != bulk_cnt)
1209 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1210 bulk_cnt, cnt);
1211
1212 slab_unlock(page);
1213 spin_unlock_irqrestore(&n->list_lock, flags);
1214 if (!ret)
1215 slab_fix(s, "Object at 0x%p not freed", object);
1216 return ret;
1217 }
1218
1219 static int __init setup_slub_debug(char *str)
1220 {
1221 slub_debug = DEBUG_DEFAULT_FLAGS;
1222 if (*str++ != '=' || !*str)
1223 /*
1224 * No options specified. Switch on full debugging.
1225 */
1226 goto out;
1227
1228 if (*str == ',')
1229 /*
1230 * No options but restriction on slabs. This means full
1231 * debugging for slabs matching a pattern.
1232 */
1233 goto check_slabs;
1234
1235 slub_debug = 0;
1236 if (*str == '-')
1237 /*
1238 * Switch off all debugging measures.
1239 */
1240 goto out;
1241
1242 /*
1243 * Determine which debug features should be switched on
1244 */
1245 for (; *str && *str != ','; str++) {
1246 switch (tolower(*str)) {
1247 case 'f':
1248 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1249 break;
1250 case 'z':
1251 slub_debug |= SLAB_RED_ZONE;
1252 break;
1253 case 'p':
1254 slub_debug |= SLAB_POISON;
1255 break;
1256 case 'u':
1257 slub_debug |= SLAB_STORE_USER;
1258 break;
1259 case 't':
1260 slub_debug |= SLAB_TRACE;
1261 break;
1262 case 'a':
1263 slub_debug |= SLAB_FAILSLAB;
1264 break;
1265 case 'o':
1266 /*
1267 * Avoid enabling debugging on caches if its minimum
1268 * order would increase as a result.
1269 */
1270 disable_higher_order_debug = 1;
1271 break;
1272 default:
1273 pr_err("slub_debug option '%c' unknown. skipped\n",
1274 *str);
1275 }
1276 }
1277
1278 check_slabs:
1279 if (*str == ',')
1280 slub_debug_slabs = str + 1;
1281 out:
1282 return 1;
1283 }
1284
1285 __setup("slub_debug", setup_slub_debug);
1286
1287 /*
1288 * kmem_cache_flags - apply debugging options to the cache
1289 * @object_size: the size of an object without meta data
1290 * @flags: flags to set
1291 * @name: name of the cache
1292 * @ctor: constructor function
1293 *
1294 * Debug option(s) are applied to @flags. In addition to the debug
1295 * option(s), if a slab name (or multiple) is specified i.e.
1296 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1297 * then only the select slabs will receive the debug option(s).
1298 */
1299 slab_flags_t kmem_cache_flags(unsigned int object_size,
1300 slab_flags_t flags, const char *name,
1301 void (*ctor)(void *))
1302 {
1303 char *iter;
1304 size_t len;
1305
1306 /* If slub_debug = 0, it folds into the if conditional. */
1307 if (!slub_debug_slabs)
1308 return flags | slub_debug;
1309
1310 len = strlen(name);
1311 iter = slub_debug_slabs;
1312 while (*iter) {
1313 char *end, *glob;
1314 size_t cmplen;
1315
1316 end = strchrnul(iter, ',');
1317
1318 glob = strnchr(iter, end - iter, '*');
1319 if (glob)
1320 cmplen = glob - iter;
1321 else
1322 cmplen = max_t(size_t, len, (end - iter));
1323
1324 if (!strncmp(name, iter, cmplen)) {
1325 flags |= slub_debug;
1326 break;
1327 }
1328
1329 if (!*end)
1330 break;
1331 iter = end + 1;
1332 }
1333
1334 return flags;
1335 }
1336 #else /* !CONFIG_SLUB_DEBUG */
1337 static inline void setup_object_debug(struct kmem_cache *s,
1338 struct page *page, void *object) {}
1339 static inline void setup_page_debug(struct kmem_cache *s,
1340 void *addr, int order) {}
1341
1342 static inline int alloc_debug_processing(struct kmem_cache *s,
1343 struct page *page, void *object, unsigned long addr) { return 0; }
1344
1345 static inline int free_debug_processing(
1346 struct kmem_cache *s, struct page *page,
1347 void *head, void *tail, int bulk_cnt,
1348 unsigned long addr) { return 0; }
1349
1350 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1351 { return 1; }
1352 static inline int check_object(struct kmem_cache *s, struct page *page,
1353 void *object, u8 val) { return 1; }
1354 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1355 struct page *page) {}
1356 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1357 struct page *page) {}
1358 slab_flags_t kmem_cache_flags(unsigned int object_size,
1359 slab_flags_t flags, const char *name,
1360 void (*ctor)(void *))
1361 {
1362 return flags;
1363 }
1364 #define slub_debug 0
1365
1366 #define disable_higher_order_debug 0
1367
1368 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1369 { return 0; }
1370 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1371 { return 0; }
1372 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1373 int objects) {}
1374 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1375 int objects) {}
1376
1377 #endif /* CONFIG_SLUB_DEBUG */
1378
1379 /*
1380 * Hooks for other subsystems that check memory allocations. In a typical
1381 * production configuration these hooks all should produce no code at all.
1382 */
1383 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1384 {
1385 ptr = kasan_kmalloc_large(ptr, size, flags);
1386 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1387 kmemleak_alloc(ptr, size, 1, flags);
1388 return ptr;
1389 }
1390
1391 static __always_inline void kfree_hook(void *x)
1392 {
1393 kmemleak_free(x);
1394 kasan_kfree_large(x, _RET_IP_);
1395 }
1396
1397 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1398 {
1399 kmemleak_free_recursive(x, s->flags);
1400
1401 /*
1402 * Trouble is that we may no longer disable interrupts in the fast path
1403 * So in order to make the debug calls that expect irqs to be
1404 * disabled we need to disable interrupts temporarily.
1405 */
1406 #ifdef CONFIG_LOCKDEP
1407 {
1408 unsigned long flags;
1409
1410 local_irq_save(flags);
1411 debug_check_no_locks_freed(x, s->object_size);
1412 local_irq_restore(flags);
1413 }
1414 #endif
1415 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1416 debug_check_no_obj_freed(x, s->object_size);
1417
1418 /* KASAN might put x into memory quarantine, delaying its reuse */
1419 return kasan_slab_free(s, x, _RET_IP_);
1420 }
1421
1422 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1423 void **head, void **tail)
1424 {
1425 /*
1426 * Compiler cannot detect this function can be removed if slab_free_hook()
1427 * evaluates to nothing. Thus, catch all relevant config debug options here.
1428 */
1429 #if defined(CONFIG_LOCKDEP) || \
1430 defined(CONFIG_DEBUG_KMEMLEAK) || \
1431 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1432 defined(CONFIG_KASAN)
1433
1434 void *object;
1435 void *next = *head;
1436 void *old_tail = *tail ? *tail : *head;
1437
1438 /* Head and tail of the reconstructed freelist */
1439 *head = NULL;
1440 *tail = NULL;
1441
1442 do {
1443 object = next;
1444 next = get_freepointer(s, object);
1445 /* If object's reuse doesn't have to be delayed */
1446 if (!slab_free_hook(s, object)) {
1447 /* Move object to the new freelist */
1448 set_freepointer(s, object, *head);
1449 *head = object;
1450 if (!*tail)
1451 *tail = object;
1452 }
1453 } while (object != old_tail);
1454
1455 if (*head == *tail)
1456 *tail = NULL;
1457
1458 return *head != NULL;
1459 #else
1460 return true;
1461 #endif
1462 }
1463
1464 static void *setup_object(struct kmem_cache *s, struct page *page,
1465 void *object)
1466 {
1467 setup_object_debug(s, page, object);
1468 object = kasan_init_slab_obj(s, object);
1469 if (unlikely(s->ctor)) {
1470 kasan_unpoison_object_data(s, object);
1471 s->ctor(object);
1472 kasan_poison_object_data(s, object);
1473 }
1474 return object;
1475 }
1476
1477 /*
1478 * Slab allocation and freeing
1479 */
1480 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1481 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1482 {
1483 struct page *page;
1484 unsigned int order = oo_order(oo);
1485
1486 if (node == NUMA_NO_NODE)
1487 page = alloc_pages(flags, order);
1488 else
1489 page = __alloc_pages_node(node, flags, order);
1490
1491 if (page && charge_slab_page(page, flags, order, s)) {
1492 __free_pages(page, order);
1493 page = NULL;
1494 }
1495
1496 return page;
1497 }
1498
1499 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1500 /* Pre-initialize the random sequence cache */
1501 static int init_cache_random_seq(struct kmem_cache *s)
1502 {
1503 unsigned int count = oo_objects(s->oo);
1504 int err;
1505
1506 /* Bailout if already initialised */
1507 if (s->random_seq)
1508 return 0;
1509
1510 err = cache_random_seq_create(s, count, GFP_KERNEL);
1511 if (err) {
1512 pr_err("SLUB: Unable to initialize free list for %s\n",
1513 s->name);
1514 return err;
1515 }
1516
1517 /* Transform to an offset on the set of pages */
1518 if (s->random_seq) {
1519 unsigned int i;
1520
1521 for (i = 0; i < count; i++)
1522 s->random_seq[i] *= s->size;
1523 }
1524 return 0;
1525 }
1526
1527 /* Initialize each random sequence freelist per cache */
1528 static void __init init_freelist_randomization(void)
1529 {
1530 struct kmem_cache *s;
1531
1532 mutex_lock(&slab_mutex);
1533
1534 list_for_each_entry(s, &slab_caches, list)
1535 init_cache_random_seq(s);
1536
1537 mutex_unlock(&slab_mutex);
1538 }
1539
1540 /* Get the next entry on the pre-computed freelist randomized */
1541 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1542 unsigned long *pos, void *start,
1543 unsigned long page_limit,
1544 unsigned long freelist_count)
1545 {
1546 unsigned int idx;
1547
1548 /*
1549 * If the target page allocation failed, the number of objects on the
1550 * page might be smaller than the usual size defined by the cache.
1551 */
1552 do {
1553 idx = s->random_seq[*pos];
1554 *pos += 1;
1555 if (*pos >= freelist_count)
1556 *pos = 0;
1557 } while (unlikely(idx >= page_limit));
1558
1559 return (char *)start + idx;
1560 }
1561
1562 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1563 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1564 {
1565 void *start;
1566 void *cur;
1567 void *next;
1568 unsigned long idx, pos, page_limit, freelist_count;
1569
1570 if (page->objects < 2 || !s->random_seq)
1571 return false;
1572
1573 freelist_count = oo_objects(s->oo);
1574 pos = get_random_int() % freelist_count;
1575
1576 page_limit = page->objects * s->size;
1577 start = fixup_red_left(s, page_address(page));
1578
1579 /* First entry is used as the base of the freelist */
1580 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1581 freelist_count);
1582 cur = setup_object(s, page, cur);
1583 page->freelist = cur;
1584
1585 for (idx = 1; idx < page->objects; idx++) {
1586 next = next_freelist_entry(s, page, &pos, start, page_limit,
1587 freelist_count);
1588 next = setup_object(s, page, next);
1589 set_freepointer(s, cur, next);
1590 cur = next;
1591 }
1592 set_freepointer(s, cur, NULL);
1593
1594 return true;
1595 }
1596 #else
1597 static inline int init_cache_random_seq(struct kmem_cache *s)
1598 {
1599 return 0;
1600 }
1601 static inline void init_freelist_randomization(void) { }
1602 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1603 {
1604 return false;
1605 }
1606 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1607
1608 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1609 {
1610 struct page *page;
1611 struct kmem_cache_order_objects oo = s->oo;
1612 gfp_t alloc_gfp;
1613 void *start, *p, *next;
1614 int idx, order;
1615 bool shuffle;
1616
1617 flags &= gfp_allowed_mask;
1618
1619 if (gfpflags_allow_blocking(flags))
1620 local_irq_enable();
1621
1622 flags |= s->allocflags;
1623
1624 /*
1625 * Let the initial higher-order allocation fail under memory pressure
1626 * so we fall-back to the minimum order allocation.
1627 */
1628 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1629 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1630 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1631
1632 page = alloc_slab_page(s, alloc_gfp, node, oo);
1633 if (unlikely(!page)) {
1634 oo = s->min;
1635 alloc_gfp = flags;
1636 /*
1637 * Allocation may have failed due to fragmentation.
1638 * Try a lower order alloc if possible
1639 */
1640 page = alloc_slab_page(s, alloc_gfp, node, oo);
1641 if (unlikely(!page))
1642 goto out;
1643 stat(s, ORDER_FALLBACK);
1644 }
1645
1646 page->objects = oo_objects(oo);
1647
1648 order = compound_order(page);
1649 page->slab_cache = s;
1650 __SetPageSlab(page);
1651 if (page_is_pfmemalloc(page))
1652 SetPageSlabPfmemalloc(page);
1653
1654 kasan_poison_slab(page);
1655
1656 start = page_address(page);
1657
1658 setup_page_debug(s, start, order);
1659
1660 shuffle = shuffle_freelist(s, page);
1661
1662 if (!shuffle) {
1663 start = fixup_red_left(s, start);
1664 start = setup_object(s, page, start);
1665 page->freelist = start;
1666 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1667 next = p + s->size;
1668 next = setup_object(s, page, next);
1669 set_freepointer(s, p, next);
1670 p = next;
1671 }
1672 set_freepointer(s, p, NULL);
1673 }
1674
1675 page->inuse = page->objects;
1676 page->frozen = 1;
1677
1678 out:
1679 if (gfpflags_allow_blocking(flags))
1680 local_irq_disable();
1681 if (!page)
1682 return NULL;
1683
1684 inc_slabs_node(s, page_to_nid(page), page->objects);
1685
1686 return page;
1687 }
1688
1689 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1690 {
1691 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1692 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1693 flags &= ~GFP_SLAB_BUG_MASK;
1694 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1695 invalid_mask, &invalid_mask, flags, &flags);
1696 dump_stack();
1697 }
1698
1699 return allocate_slab(s,
1700 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1701 }
1702
1703 static void __free_slab(struct kmem_cache *s, struct page *page)
1704 {
1705 int order = compound_order(page);
1706 int pages = 1 << order;
1707
1708 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1709 void *p;
1710
1711 slab_pad_check(s, page);
1712 for_each_object(p, s, page_address(page),
1713 page->objects)
1714 check_object(s, page, p, SLUB_RED_INACTIVE);
1715 }
1716
1717 __ClearPageSlabPfmemalloc(page);
1718 __ClearPageSlab(page);
1719
1720 page->mapping = NULL;
1721 if (current->reclaim_state)
1722 current->reclaim_state->reclaimed_slab += pages;
1723 uncharge_slab_page(page, order, s);
1724 __free_pages(page, order);
1725 }
1726
1727 static void rcu_free_slab(struct rcu_head *h)
1728 {
1729 struct page *page = container_of(h, struct page, rcu_head);
1730
1731 __free_slab(page->slab_cache, page);
1732 }
1733
1734 static void free_slab(struct kmem_cache *s, struct page *page)
1735 {
1736 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1737 call_rcu(&page->rcu_head, rcu_free_slab);
1738 } else
1739 __free_slab(s, page);
1740 }
1741
1742 static void discard_slab(struct kmem_cache *s, struct page *page)
1743 {
1744 dec_slabs_node(s, page_to_nid(page), page->objects);
1745 free_slab(s, page);
1746 }
1747
1748 /*
1749 * Management of partially allocated slabs.
1750 */
1751 static inline void
1752 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1753 {
1754 n->nr_partial++;
1755 if (tail == DEACTIVATE_TO_TAIL)
1756 list_add_tail(&page->slab_list, &n->partial);
1757 else
1758 list_add(&page->slab_list, &n->partial);
1759 }
1760
1761 static inline void add_partial(struct kmem_cache_node *n,
1762 struct page *page, int tail)
1763 {
1764 lockdep_assert_held(&n->list_lock);
1765 __add_partial(n, page, tail);
1766 }
1767
1768 static inline void remove_partial(struct kmem_cache_node *n,
1769 struct page *page)
1770 {
1771 lockdep_assert_held(&n->list_lock);
1772 list_del(&page->slab_list);
1773 n->nr_partial--;
1774 }
1775
1776 /*
1777 * Remove slab from the partial list, freeze it and
1778 * return the pointer to the freelist.
1779 *
1780 * Returns a list of objects or NULL if it fails.
1781 */
1782 static inline void *acquire_slab(struct kmem_cache *s,
1783 struct kmem_cache_node *n, struct page *page,
1784 int mode, int *objects)
1785 {
1786 void *freelist;
1787 unsigned long counters;
1788 struct page new;
1789
1790 lockdep_assert_held(&n->list_lock);
1791
1792 /*
1793 * Zap the freelist and set the frozen bit.
1794 * The old freelist is the list of objects for the
1795 * per cpu allocation list.
1796 */
1797 freelist = page->freelist;
1798 counters = page->counters;
1799 new.counters = counters;
1800 *objects = new.objects - new.inuse;
1801 if (mode) {
1802 new.inuse = page->objects;
1803 new.freelist = NULL;
1804 } else {
1805 new.freelist = freelist;
1806 }
1807
1808 VM_BUG_ON(new.frozen);
1809 new.frozen = 1;
1810
1811 if (!__cmpxchg_double_slab(s, page,
1812 freelist, counters,
1813 new.freelist, new.counters,
1814 "acquire_slab"))
1815 return NULL;
1816
1817 remove_partial(n, page);
1818 WARN_ON(!freelist);
1819 return freelist;
1820 }
1821
1822 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1823 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1824
1825 /*
1826 * Try to allocate a partial slab from a specific node.
1827 */
1828 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1829 struct kmem_cache_cpu *c, gfp_t flags)
1830 {
1831 struct page *page, *page2;
1832 void *object = NULL;
1833 unsigned int available = 0;
1834 int objects;
1835
1836 /*
1837 * Racy check. If we mistakenly see no partial slabs then we
1838 * just allocate an empty slab. If we mistakenly try to get a
1839 * partial slab and there is none available then get_partials()
1840 * will return NULL.
1841 */
1842 if (!n || !n->nr_partial)
1843 return NULL;
1844
1845 spin_lock(&n->list_lock);
1846 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
1847 void *t;
1848
1849 if (!pfmemalloc_match(page, flags))
1850 continue;
1851
1852 t = acquire_slab(s, n, page, object == NULL, &objects);
1853 if (!t)
1854 break;
1855
1856 available += objects;
1857 if (!object) {
1858 c->page = page;
1859 stat(s, ALLOC_FROM_PARTIAL);
1860 object = t;
1861 } else {
1862 put_cpu_partial(s, page, 0);
1863 stat(s, CPU_PARTIAL_NODE);
1864 }
1865 if (!kmem_cache_has_cpu_partial(s)
1866 || available > slub_cpu_partial(s) / 2)
1867 break;
1868
1869 }
1870 spin_unlock(&n->list_lock);
1871 return object;
1872 }
1873
1874 /*
1875 * Get a page from somewhere. Search in increasing NUMA distances.
1876 */
1877 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1878 struct kmem_cache_cpu *c)
1879 {
1880 #ifdef CONFIG_NUMA
1881 struct zonelist *zonelist;
1882 struct zoneref *z;
1883 struct zone *zone;
1884 enum zone_type high_zoneidx = gfp_zone(flags);
1885 void *object;
1886 unsigned int cpuset_mems_cookie;
1887
1888 /*
1889 * The defrag ratio allows a configuration of the tradeoffs between
1890 * inter node defragmentation and node local allocations. A lower
1891 * defrag_ratio increases the tendency to do local allocations
1892 * instead of attempting to obtain partial slabs from other nodes.
1893 *
1894 * If the defrag_ratio is set to 0 then kmalloc() always
1895 * returns node local objects. If the ratio is higher then kmalloc()
1896 * may return off node objects because partial slabs are obtained
1897 * from other nodes and filled up.
1898 *
1899 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1900 * (which makes defrag_ratio = 1000) then every (well almost)
1901 * allocation will first attempt to defrag slab caches on other nodes.
1902 * This means scanning over all nodes to look for partial slabs which
1903 * may be expensive if we do it every time we are trying to find a slab
1904 * with available objects.
1905 */
1906 if (!s->remote_node_defrag_ratio ||
1907 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1908 return NULL;
1909
1910 do {
1911 cpuset_mems_cookie = read_mems_allowed_begin();
1912 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1913 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1914 struct kmem_cache_node *n;
1915
1916 n = get_node(s, zone_to_nid(zone));
1917
1918 if (n && cpuset_zone_allowed(zone, flags) &&
1919 n->nr_partial > s->min_partial) {
1920 object = get_partial_node(s, n, c, flags);
1921 if (object) {
1922 /*
1923 * Don't check read_mems_allowed_retry()
1924 * here - if mems_allowed was updated in
1925 * parallel, that was a harmless race
1926 * between allocation and the cpuset
1927 * update
1928 */
1929 return object;
1930 }
1931 }
1932 }
1933 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1934 #endif /* CONFIG_NUMA */
1935 return NULL;
1936 }
1937
1938 /*
1939 * Get a partial page, lock it and return it.
1940 */
1941 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1942 struct kmem_cache_cpu *c)
1943 {
1944 void *object;
1945 int searchnode = node;
1946
1947 if (node == NUMA_NO_NODE)
1948 searchnode = numa_mem_id();
1949 else if (!node_present_pages(node))
1950 searchnode = node_to_mem_node(node);
1951
1952 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1953 if (object || node != NUMA_NO_NODE)
1954 return object;
1955
1956 return get_any_partial(s, flags, c);
1957 }
1958
1959 #ifdef CONFIG_PREEMPT
1960 /*
1961 * Calculate the next globally unique transaction for disambiguiation
1962 * during cmpxchg. The transactions start with the cpu number and are then
1963 * incremented by CONFIG_NR_CPUS.
1964 */
1965 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1966 #else
1967 /*
1968 * No preemption supported therefore also no need to check for
1969 * different cpus.
1970 */
1971 #define TID_STEP 1
1972 #endif
1973
1974 static inline unsigned long next_tid(unsigned long tid)
1975 {
1976 return tid + TID_STEP;
1977 }
1978
1979 static inline unsigned int tid_to_cpu(unsigned long tid)
1980 {
1981 return tid % TID_STEP;
1982 }
1983
1984 static inline unsigned long tid_to_event(unsigned long tid)
1985 {
1986 return tid / TID_STEP;
1987 }
1988
1989 static inline unsigned int init_tid(int cpu)
1990 {
1991 return cpu;
1992 }
1993
1994 static inline void note_cmpxchg_failure(const char *n,
1995 const struct kmem_cache *s, unsigned long tid)
1996 {
1997 #ifdef SLUB_DEBUG_CMPXCHG
1998 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1999
2000 pr_info("%s %s: cmpxchg redo ", n, s->name);
2001
2002 #ifdef CONFIG_PREEMPT
2003 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2004 pr_warn("due to cpu change %d -> %d\n",
2005 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2006 else
2007 #endif
2008 if (tid_to_event(tid) != tid_to_event(actual_tid))
2009 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2010 tid_to_event(tid), tid_to_event(actual_tid));
2011 else
2012 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2013 actual_tid, tid, next_tid(tid));
2014 #endif
2015 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2016 }
2017
2018 static void init_kmem_cache_cpus(struct kmem_cache *s)
2019 {
2020 int cpu;
2021
2022 for_each_possible_cpu(cpu)
2023 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2024 }
2025
2026 /*
2027 * Remove the cpu slab
2028 */
2029 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2030 void *freelist, struct kmem_cache_cpu *c)
2031 {
2032 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2033 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2034 int lock = 0;
2035 enum slab_modes l = M_NONE, m = M_NONE;
2036 void *nextfree;
2037 int tail = DEACTIVATE_TO_HEAD;
2038 struct page new;
2039 struct page old;
2040
2041 if (page->freelist) {
2042 stat(s, DEACTIVATE_REMOTE_FREES);
2043 tail = DEACTIVATE_TO_TAIL;
2044 }
2045
2046 /*
2047 * Stage one: Free all available per cpu objects back
2048 * to the page freelist while it is still frozen. Leave the
2049 * last one.
2050 *
2051 * There is no need to take the list->lock because the page
2052 * is still frozen.
2053 */
2054 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2055 void *prior;
2056 unsigned long counters;
2057
2058 do {
2059 prior = page->freelist;
2060 counters = page->counters;
2061 set_freepointer(s, freelist, prior);
2062 new.counters = counters;
2063 new.inuse--;
2064 VM_BUG_ON(!new.frozen);
2065
2066 } while (!__cmpxchg_double_slab(s, page,
2067 prior, counters,
2068 freelist, new.counters,
2069 "drain percpu freelist"));
2070
2071 freelist = nextfree;
2072 }
2073
2074 /*
2075 * Stage two: Ensure that the page is unfrozen while the
2076 * list presence reflects the actual number of objects
2077 * during unfreeze.
2078 *
2079 * We setup the list membership and then perform a cmpxchg
2080 * with the count. If there is a mismatch then the page
2081 * is not unfrozen but the page is on the wrong list.
2082 *
2083 * Then we restart the process which may have to remove
2084 * the page from the list that we just put it on again
2085 * because the number of objects in the slab may have
2086 * changed.
2087 */
2088 redo:
2089
2090 old.freelist = page->freelist;
2091 old.counters = page->counters;
2092 VM_BUG_ON(!old.frozen);
2093
2094 /* Determine target state of the slab */
2095 new.counters = old.counters;
2096 if (freelist) {
2097 new.inuse--;
2098 set_freepointer(s, freelist, old.freelist);
2099 new.freelist = freelist;
2100 } else
2101 new.freelist = old.freelist;
2102
2103 new.frozen = 0;
2104
2105 if (!new.inuse && n->nr_partial >= s->min_partial)
2106 m = M_FREE;
2107 else if (new.freelist) {
2108 m = M_PARTIAL;
2109 if (!lock) {
2110 lock = 1;
2111 /*
2112 * Taking the spinlock removes the possibility
2113 * that acquire_slab() will see a slab page that
2114 * is frozen
2115 */
2116 spin_lock(&n->list_lock);
2117 }
2118 } else {
2119 m = M_FULL;
2120 if (kmem_cache_debug(s) && !lock) {
2121 lock = 1;
2122 /*
2123 * This also ensures that the scanning of full
2124 * slabs from diagnostic functions will not see
2125 * any frozen slabs.
2126 */
2127 spin_lock(&n->list_lock);
2128 }
2129 }
2130
2131 if (l != m) {
2132 if (l == M_PARTIAL)
2133 remove_partial(n, page);
2134 else if (l == M_FULL)
2135 remove_full(s, n, page);
2136
2137 if (m == M_PARTIAL)
2138 add_partial(n, page, tail);
2139 else if (m == M_FULL)
2140 add_full(s, n, page);
2141 }
2142
2143 l = m;
2144 if (!__cmpxchg_double_slab(s, page,
2145 old.freelist, old.counters,
2146 new.freelist, new.counters,
2147 "unfreezing slab"))
2148 goto redo;
2149
2150 if (lock)
2151 spin_unlock(&n->list_lock);
2152
2153 if (m == M_PARTIAL)
2154 stat(s, tail);
2155 else if (m == M_FULL)
2156 stat(s, DEACTIVATE_FULL);
2157 else if (m == M_FREE) {
2158 stat(s, DEACTIVATE_EMPTY);
2159 discard_slab(s, page);
2160 stat(s, FREE_SLAB);
2161 }
2162
2163 c->page = NULL;
2164 c->freelist = NULL;
2165 }
2166
2167 /*
2168 * Unfreeze all the cpu partial slabs.
2169 *
2170 * This function must be called with interrupts disabled
2171 * for the cpu using c (or some other guarantee must be there
2172 * to guarantee no concurrent accesses).
2173 */
2174 static void unfreeze_partials(struct kmem_cache *s,
2175 struct kmem_cache_cpu *c)
2176 {
2177 #ifdef CONFIG_SLUB_CPU_PARTIAL
2178 struct kmem_cache_node *n = NULL, *n2 = NULL;
2179 struct page *page, *discard_page = NULL;
2180
2181 while ((page = c->partial)) {
2182 struct page new;
2183 struct page old;
2184
2185 c->partial = page->next;
2186
2187 n2 = get_node(s, page_to_nid(page));
2188 if (n != n2) {
2189 if (n)
2190 spin_unlock(&n->list_lock);
2191
2192 n = n2;
2193 spin_lock(&n->list_lock);
2194 }
2195
2196 do {
2197
2198 old.freelist = page->freelist;
2199 old.counters = page->counters;
2200 VM_BUG_ON(!old.frozen);
2201
2202 new.counters = old.counters;
2203 new.freelist = old.freelist;
2204
2205 new.frozen = 0;
2206
2207 } while (!__cmpxchg_double_slab(s, page,
2208 old.freelist, old.counters,
2209 new.freelist, new.counters,
2210 "unfreezing slab"));
2211
2212 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2213 page->next = discard_page;
2214 discard_page = page;
2215 } else {
2216 add_partial(n, page, DEACTIVATE_TO_TAIL);
2217 stat(s, FREE_ADD_PARTIAL);
2218 }
2219 }
2220
2221 if (n)
2222 spin_unlock(&n->list_lock);
2223
2224 while (discard_page) {
2225 page = discard_page;
2226 discard_page = discard_page->next;
2227
2228 stat(s, DEACTIVATE_EMPTY);
2229 discard_slab(s, page);
2230 stat(s, FREE_SLAB);
2231 }
2232 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2233 }
2234
2235 /*
2236 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2237 * partial page slot if available.
2238 *
2239 * If we did not find a slot then simply move all the partials to the
2240 * per node partial list.
2241 */
2242 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2243 {
2244 #ifdef CONFIG_SLUB_CPU_PARTIAL
2245 struct page *oldpage;
2246 int pages;
2247 int pobjects;
2248
2249 preempt_disable();
2250 do {
2251 pages = 0;
2252 pobjects = 0;
2253 oldpage = this_cpu_read(s->cpu_slab->partial);
2254
2255 if (oldpage) {
2256 pobjects = oldpage->pobjects;
2257 pages = oldpage->pages;
2258 if (drain && pobjects > s->cpu_partial) {
2259 unsigned long flags;
2260 /*
2261 * partial array is full. Move the existing
2262 * set to the per node partial list.
2263 */
2264 local_irq_save(flags);
2265 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2266 local_irq_restore(flags);
2267 oldpage = NULL;
2268 pobjects = 0;
2269 pages = 0;
2270 stat(s, CPU_PARTIAL_DRAIN);
2271 }
2272 }
2273
2274 pages++;
2275 pobjects += page->objects - page->inuse;
2276
2277 page->pages = pages;
2278 page->pobjects = pobjects;
2279 page->next = oldpage;
2280
2281 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2282 != oldpage);
2283 if (unlikely(!s->cpu_partial)) {
2284 unsigned long flags;
2285
2286 local_irq_save(flags);
2287 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2288 local_irq_restore(flags);
2289 }
2290 preempt_enable();
2291 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2292 }
2293
2294 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2295 {
2296 stat(s, CPUSLAB_FLUSH);
2297 deactivate_slab(s, c->page, c->freelist, c);
2298
2299 c->tid = next_tid(c->tid);
2300 }
2301
2302 /*
2303 * Flush cpu slab.
2304 *
2305 * Called from IPI handler with interrupts disabled.
2306 */
2307 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2308 {
2309 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2310
2311 if (c->page)
2312 flush_slab(s, c);
2313
2314 unfreeze_partials(s, c);
2315 }
2316
2317 static void flush_cpu_slab(void *d)
2318 {
2319 struct kmem_cache *s = d;
2320
2321 __flush_cpu_slab(s, smp_processor_id());
2322 }
2323
2324 static bool has_cpu_slab(int cpu, void *info)
2325 {
2326 struct kmem_cache *s = info;
2327 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2328
2329 return c->page || slub_percpu_partial(c);
2330 }
2331
2332 static void flush_all(struct kmem_cache *s)
2333 {
2334 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2335 }
2336
2337 /*
2338 * Use the cpu notifier to insure that the cpu slabs are flushed when
2339 * necessary.
2340 */
2341 static int slub_cpu_dead(unsigned int cpu)
2342 {
2343 struct kmem_cache *s;
2344 unsigned long flags;
2345
2346 mutex_lock(&slab_mutex);
2347 list_for_each_entry(s, &slab_caches, list) {
2348 local_irq_save(flags);
2349 __flush_cpu_slab(s, cpu);
2350 local_irq_restore(flags);
2351 }
2352 mutex_unlock(&slab_mutex);
2353 return 0;
2354 }
2355
2356 /*
2357 * Check if the objects in a per cpu structure fit numa
2358 * locality expectations.
2359 */
2360 static inline int node_match(struct page *page, int node)
2361 {
2362 #ifdef CONFIG_NUMA
2363 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2364 return 0;
2365 #endif
2366 return 1;
2367 }
2368
2369 #ifdef CONFIG_SLUB_DEBUG
2370 static int count_free(struct page *page)
2371 {
2372 return page->objects - page->inuse;
2373 }
2374
2375 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2376 {
2377 return atomic_long_read(&n->total_objects);
2378 }
2379 #endif /* CONFIG_SLUB_DEBUG */
2380
2381 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2382 static unsigned long count_partial(struct kmem_cache_node *n,
2383 int (*get_count)(struct page *))
2384 {
2385 unsigned long flags;
2386 unsigned long x = 0;
2387 struct page *page;
2388
2389 spin_lock_irqsave(&n->list_lock, flags);
2390 list_for_each_entry(page, &n->partial, slab_list)
2391 x += get_count(page);
2392 spin_unlock_irqrestore(&n->list_lock, flags);
2393 return x;
2394 }
2395 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2396
2397 static noinline void
2398 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2399 {
2400 #ifdef CONFIG_SLUB_DEBUG
2401 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2402 DEFAULT_RATELIMIT_BURST);
2403 int node;
2404 struct kmem_cache_node *n;
2405
2406 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2407 return;
2408
2409 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2410 nid, gfpflags, &gfpflags);
2411 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2412 s->name, s->object_size, s->size, oo_order(s->oo),
2413 oo_order(s->min));
2414
2415 if (oo_order(s->min) > get_order(s->object_size))
2416 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2417 s->name);
2418
2419 for_each_kmem_cache_node(s, node, n) {
2420 unsigned long nr_slabs;
2421 unsigned long nr_objs;
2422 unsigned long nr_free;
2423
2424 nr_free = count_partial(n, count_free);
2425 nr_slabs = node_nr_slabs(n);
2426 nr_objs = node_nr_objs(n);
2427
2428 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2429 node, nr_slabs, nr_objs, nr_free);
2430 }
2431 #endif
2432 }
2433
2434 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2435 int node, struct kmem_cache_cpu **pc)
2436 {
2437 void *freelist;
2438 struct kmem_cache_cpu *c = *pc;
2439 struct page *page;
2440
2441 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2442
2443 freelist = get_partial(s, flags, node, c);
2444
2445 if (freelist)
2446 return freelist;
2447
2448 page = new_slab(s, flags, node);
2449 if (page) {
2450 c = raw_cpu_ptr(s->cpu_slab);
2451 if (c->page)
2452 flush_slab(s, c);
2453
2454 /*
2455 * No other reference to the page yet so we can
2456 * muck around with it freely without cmpxchg
2457 */
2458 freelist = page->freelist;
2459 page->freelist = NULL;
2460
2461 stat(s, ALLOC_SLAB);
2462 c->page = page;
2463 *pc = c;
2464 }
2465
2466 return freelist;
2467 }
2468
2469 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2470 {
2471 if (unlikely(PageSlabPfmemalloc(page)))
2472 return gfp_pfmemalloc_allowed(gfpflags);
2473
2474 return true;
2475 }
2476
2477 /*
2478 * Check the page->freelist of a page and either transfer the freelist to the
2479 * per cpu freelist or deactivate the page.
2480 *
2481 * The page is still frozen if the return value is not NULL.
2482 *
2483 * If this function returns NULL then the page has been unfrozen.
2484 *
2485 * This function must be called with interrupt disabled.
2486 */
2487 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2488 {
2489 struct page new;
2490 unsigned long counters;
2491 void *freelist;
2492
2493 do {
2494 freelist = page->freelist;
2495 counters = page->counters;
2496
2497 new.counters = counters;
2498 VM_BUG_ON(!new.frozen);
2499
2500 new.inuse = page->objects;
2501 new.frozen = freelist != NULL;
2502
2503 } while (!__cmpxchg_double_slab(s, page,
2504 freelist, counters,
2505 NULL, new.counters,
2506 "get_freelist"));
2507
2508 return freelist;
2509 }
2510
2511 /*
2512 * Slow path. The lockless freelist is empty or we need to perform
2513 * debugging duties.
2514 *
2515 * Processing is still very fast if new objects have been freed to the
2516 * regular freelist. In that case we simply take over the regular freelist
2517 * as the lockless freelist and zap the regular freelist.
2518 *
2519 * If that is not working then we fall back to the partial lists. We take the
2520 * first element of the freelist as the object to allocate now and move the
2521 * rest of the freelist to the lockless freelist.
2522 *
2523 * And if we were unable to get a new slab from the partial slab lists then
2524 * we need to allocate a new slab. This is the slowest path since it involves
2525 * a call to the page allocator and the setup of a new slab.
2526 *
2527 * Version of __slab_alloc to use when we know that interrupts are
2528 * already disabled (which is the case for bulk allocation).
2529 */
2530 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2531 unsigned long addr, struct kmem_cache_cpu *c)
2532 {
2533 void *freelist;
2534 struct page *page;
2535
2536 page = c->page;
2537 if (!page)
2538 goto new_slab;
2539 redo:
2540
2541 if (unlikely(!node_match(page, node))) {
2542 int searchnode = node;
2543
2544 if (node != NUMA_NO_NODE && !node_present_pages(node))
2545 searchnode = node_to_mem_node(node);
2546
2547 if (unlikely(!node_match(page, searchnode))) {
2548 stat(s, ALLOC_NODE_MISMATCH);
2549 deactivate_slab(s, page, c->freelist, c);
2550 goto new_slab;
2551 }
2552 }
2553
2554 /*
2555 * By rights, we should be searching for a slab page that was
2556 * PFMEMALLOC but right now, we are losing the pfmemalloc
2557 * information when the page leaves the per-cpu allocator
2558 */
2559 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2560 deactivate_slab(s, page, c->freelist, c);
2561 goto new_slab;
2562 }
2563
2564 /* must check again c->freelist in case of cpu migration or IRQ */
2565 freelist = c->freelist;
2566 if (freelist)
2567 goto load_freelist;
2568
2569 freelist = get_freelist(s, page);
2570
2571 if (!freelist) {
2572 c->page = NULL;
2573 stat(s, DEACTIVATE_BYPASS);
2574 goto new_slab;
2575 }
2576
2577 stat(s, ALLOC_REFILL);
2578
2579 load_freelist:
2580 /*
2581 * freelist is pointing to the list of objects to be used.
2582 * page is pointing to the page from which the objects are obtained.
2583 * That page must be frozen for per cpu allocations to work.
2584 */
2585 VM_BUG_ON(!c->page->frozen);
2586 c->freelist = get_freepointer(s, freelist);
2587 c->tid = next_tid(c->tid);
2588 return freelist;
2589
2590 new_slab:
2591
2592 if (slub_percpu_partial(c)) {
2593 page = c->page = slub_percpu_partial(c);
2594 slub_set_percpu_partial(c, page);
2595 stat(s, CPU_PARTIAL_ALLOC);
2596 goto redo;
2597 }
2598
2599 freelist = new_slab_objects(s, gfpflags, node, &c);
2600
2601 if (unlikely(!freelist)) {
2602 slab_out_of_memory(s, gfpflags, node);
2603 return NULL;
2604 }
2605
2606 page = c->page;
2607 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2608 goto load_freelist;
2609
2610 /* Only entered in the debug case */
2611 if (kmem_cache_debug(s) &&
2612 !alloc_debug_processing(s, page, freelist, addr))
2613 goto new_slab; /* Slab failed checks. Next slab needed */
2614
2615 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2616 return freelist;
2617 }
2618
2619 /*
2620 * Another one that disabled interrupt and compensates for possible
2621 * cpu changes by refetching the per cpu area pointer.
2622 */
2623 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2624 unsigned long addr, struct kmem_cache_cpu *c)
2625 {
2626 void *p;
2627 unsigned long flags;
2628
2629 local_irq_save(flags);
2630 #ifdef CONFIG_PREEMPT
2631 /*
2632 * We may have been preempted and rescheduled on a different
2633 * cpu before disabling interrupts. Need to reload cpu area
2634 * pointer.
2635 */
2636 c = this_cpu_ptr(s->cpu_slab);
2637 #endif
2638
2639 p = ___slab_alloc(s, gfpflags, node, addr, c);
2640 local_irq_restore(flags);
2641 return p;
2642 }
2643
2644 /*
2645 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2646 * have the fastpath folded into their functions. So no function call
2647 * overhead for requests that can be satisfied on the fastpath.
2648 *
2649 * The fastpath works by first checking if the lockless freelist can be used.
2650 * If not then __slab_alloc is called for slow processing.
2651 *
2652 * Otherwise we can simply pick the next object from the lockless free list.
2653 */
2654 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2655 gfp_t gfpflags, int node, unsigned long addr)
2656 {
2657 void *object;
2658 struct kmem_cache_cpu *c;
2659 struct page *page;
2660 unsigned long tid;
2661
2662 s = slab_pre_alloc_hook(s, gfpflags);
2663 if (!s)
2664 return NULL;
2665 redo:
2666 /*
2667 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2668 * enabled. We may switch back and forth between cpus while
2669 * reading from one cpu area. That does not matter as long
2670 * as we end up on the original cpu again when doing the cmpxchg.
2671 *
2672 * We should guarantee that tid and kmem_cache are retrieved on
2673 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2674 * to check if it is matched or not.
2675 */
2676 do {
2677 tid = this_cpu_read(s->cpu_slab->tid);
2678 c = raw_cpu_ptr(s->cpu_slab);
2679 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2680 unlikely(tid != READ_ONCE(c->tid)));
2681
2682 /*
2683 * Irqless object alloc/free algorithm used here depends on sequence
2684 * of fetching cpu_slab's data. tid should be fetched before anything
2685 * on c to guarantee that object and page associated with previous tid
2686 * won't be used with current tid. If we fetch tid first, object and
2687 * page could be one associated with next tid and our alloc/free
2688 * request will be failed. In this case, we will retry. So, no problem.
2689 */
2690 barrier();
2691
2692 /*
2693 * The transaction ids are globally unique per cpu and per operation on
2694 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2695 * occurs on the right processor and that there was no operation on the
2696 * linked list in between.
2697 */
2698
2699 object = c->freelist;
2700 page = c->page;
2701 if (unlikely(!object || !node_match(page, node))) {
2702 object = __slab_alloc(s, gfpflags, node, addr, c);
2703 stat(s, ALLOC_SLOWPATH);
2704 } else {
2705 void *next_object = get_freepointer_safe(s, object);
2706
2707 /*
2708 * The cmpxchg will only match if there was no additional
2709 * operation and if we are on the right processor.
2710 *
2711 * The cmpxchg does the following atomically (without lock
2712 * semantics!)
2713 * 1. Relocate first pointer to the current per cpu area.
2714 * 2. Verify that tid and freelist have not been changed
2715 * 3. If they were not changed replace tid and freelist
2716 *
2717 * Since this is without lock semantics the protection is only
2718 * against code executing on this cpu *not* from access by
2719 * other cpus.
2720 */
2721 if (unlikely(!this_cpu_cmpxchg_double(
2722 s->cpu_slab->freelist, s->cpu_slab->tid,
2723 object, tid,
2724 next_object, next_tid(tid)))) {
2725
2726 note_cmpxchg_failure("slab_alloc", s, tid);
2727 goto redo;
2728 }
2729 prefetch_freepointer(s, next_object);
2730 stat(s, ALLOC_FASTPATH);
2731 }
2732
2733 if (unlikely(gfpflags & __GFP_ZERO) && object)
2734 memset(object, 0, s->object_size);
2735
2736 slab_post_alloc_hook(s, gfpflags, 1, &object);
2737
2738 return object;
2739 }
2740
2741 static __always_inline void *slab_alloc(struct kmem_cache *s,
2742 gfp_t gfpflags, unsigned long addr)
2743 {
2744 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2745 }
2746
2747 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2748 {
2749 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2750
2751 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2752 s->size, gfpflags);
2753
2754 return ret;
2755 }
2756 EXPORT_SYMBOL(kmem_cache_alloc);
2757
2758 #ifdef CONFIG_TRACING
2759 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2760 {
2761 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2762 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2763 ret = kasan_kmalloc(s, ret, size, gfpflags);
2764 return ret;
2765 }
2766 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2767 #endif
2768
2769 #ifdef CONFIG_NUMA
2770 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2771 {
2772 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2773
2774 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2775 s->object_size, s->size, gfpflags, node);
2776
2777 return ret;
2778 }
2779 EXPORT_SYMBOL(kmem_cache_alloc_node);
2780
2781 #ifdef CONFIG_TRACING
2782 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2783 gfp_t gfpflags,
2784 int node, size_t size)
2785 {
2786 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2787
2788 trace_kmalloc_node(_RET_IP_, ret,
2789 size, s->size, gfpflags, node);
2790
2791 ret = kasan_kmalloc(s, ret, size, gfpflags);
2792 return ret;
2793 }
2794 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2795 #endif
2796 #endif /* CONFIG_NUMA */
2797
2798 /*
2799 * Slow path handling. This may still be called frequently since objects
2800 * have a longer lifetime than the cpu slabs in most processing loads.
2801 *
2802 * So we still attempt to reduce cache line usage. Just take the slab
2803 * lock and free the item. If there is no additional partial page
2804 * handling required then we can return immediately.
2805 */
2806 static void __slab_free(struct kmem_cache *s, struct page *page,
2807 void *head, void *tail, int cnt,
2808 unsigned long addr)
2809
2810 {
2811 void *prior;
2812 int was_frozen;
2813 struct page new;
2814 unsigned long counters;
2815 struct kmem_cache_node *n = NULL;
2816 unsigned long uninitialized_var(flags);
2817
2818 stat(s, FREE_SLOWPATH);
2819
2820 if (kmem_cache_debug(s) &&
2821 !free_debug_processing(s, page, head, tail, cnt, addr))
2822 return;
2823
2824 do {
2825 if (unlikely(n)) {
2826 spin_unlock_irqrestore(&n->list_lock, flags);
2827 n = NULL;
2828 }
2829 prior = page->freelist;
2830 counters = page->counters;
2831 set_freepointer(s, tail, prior);
2832 new.counters = counters;
2833 was_frozen = new.frozen;
2834 new.inuse -= cnt;
2835 if ((!new.inuse || !prior) && !was_frozen) {
2836
2837 if (kmem_cache_has_cpu_partial(s) && !prior) {
2838
2839 /*
2840 * Slab was on no list before and will be
2841 * partially empty
2842 * We can defer the list move and instead
2843 * freeze it.
2844 */
2845 new.frozen = 1;
2846
2847 } else { /* Needs to be taken off a list */
2848
2849 n = get_node(s, page_to_nid(page));
2850 /*
2851 * Speculatively acquire the list_lock.
2852 * If the cmpxchg does not succeed then we may
2853 * drop the list_lock without any processing.
2854 *
2855 * Otherwise the list_lock will synchronize with
2856 * other processors updating the list of slabs.
2857 */
2858 spin_lock_irqsave(&n->list_lock, flags);
2859
2860 }
2861 }
2862
2863 } while (!cmpxchg_double_slab(s, page,
2864 prior, counters,
2865 head, new.counters,
2866 "__slab_free"));
2867
2868 if (likely(!n)) {
2869
2870 /*
2871 * If we just froze the page then put it onto the
2872 * per cpu partial list.
2873 */
2874 if (new.frozen && !was_frozen) {
2875 put_cpu_partial(s, page, 1);
2876 stat(s, CPU_PARTIAL_FREE);
2877 }
2878 /*
2879 * The list lock was not taken therefore no list
2880 * activity can be necessary.
2881 */
2882 if (was_frozen)
2883 stat(s, FREE_FROZEN);
2884 return;
2885 }
2886
2887 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2888 goto slab_empty;
2889
2890 /*
2891 * Objects left in the slab. If it was not on the partial list before
2892 * then add it.
2893 */
2894 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2895 remove_full(s, n, page);
2896 add_partial(n, page, DEACTIVATE_TO_TAIL);
2897 stat(s, FREE_ADD_PARTIAL);
2898 }
2899 spin_unlock_irqrestore(&n->list_lock, flags);
2900 return;
2901
2902 slab_empty:
2903 if (prior) {
2904 /*
2905 * Slab on the partial list.
2906 */
2907 remove_partial(n, page);
2908 stat(s, FREE_REMOVE_PARTIAL);
2909 } else {
2910 /* Slab must be on the full list */
2911 remove_full(s, n, page);
2912 }
2913
2914 spin_unlock_irqrestore(&n->list_lock, flags);
2915 stat(s, FREE_SLAB);
2916 discard_slab(s, page);
2917 }
2918
2919 /*
2920 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2921 * can perform fastpath freeing without additional function calls.
2922 *
2923 * The fastpath is only possible if we are freeing to the current cpu slab
2924 * of this processor. This typically the case if we have just allocated
2925 * the item before.
2926 *
2927 * If fastpath is not possible then fall back to __slab_free where we deal
2928 * with all sorts of special processing.
2929 *
2930 * Bulk free of a freelist with several objects (all pointing to the
2931 * same page) possible by specifying head and tail ptr, plus objects
2932 * count (cnt). Bulk free indicated by tail pointer being set.
2933 */
2934 static __always_inline void do_slab_free(struct kmem_cache *s,
2935 struct page *page, void *head, void *tail,
2936 int cnt, unsigned long addr)
2937 {
2938 void *tail_obj = tail ? : head;
2939 struct kmem_cache_cpu *c;
2940 unsigned long tid;
2941 redo:
2942 /*
2943 * Determine the currently cpus per cpu slab.
2944 * The cpu may change afterward. However that does not matter since
2945 * data is retrieved via this pointer. If we are on the same cpu
2946 * during the cmpxchg then the free will succeed.
2947 */
2948 do {
2949 tid = this_cpu_read(s->cpu_slab->tid);
2950 c = raw_cpu_ptr(s->cpu_slab);
2951 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2952 unlikely(tid != READ_ONCE(c->tid)));
2953
2954 /* Same with comment on barrier() in slab_alloc_node() */
2955 barrier();
2956
2957 if (likely(page == c->page)) {
2958 set_freepointer(s, tail_obj, c->freelist);
2959
2960 if (unlikely(!this_cpu_cmpxchg_double(
2961 s->cpu_slab->freelist, s->cpu_slab->tid,
2962 c->freelist, tid,
2963 head, next_tid(tid)))) {
2964
2965 note_cmpxchg_failure("slab_free", s, tid);
2966 goto redo;
2967 }
2968 stat(s, FREE_FASTPATH);
2969 } else
2970 __slab_free(s, page, head, tail_obj, cnt, addr);
2971
2972 }
2973
2974 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2975 void *head, void *tail, int cnt,
2976 unsigned long addr)
2977 {
2978 /*
2979 * With KASAN enabled slab_free_freelist_hook modifies the freelist
2980 * to remove objects, whose reuse must be delayed.
2981 */
2982 if (slab_free_freelist_hook(s, &head, &tail))
2983 do_slab_free(s, page, head, tail, cnt, addr);
2984 }
2985
2986 #ifdef CONFIG_KASAN_GENERIC
2987 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
2988 {
2989 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
2990 }
2991 #endif
2992
2993 void kmem_cache_free(struct kmem_cache *s, void *x)
2994 {
2995 s = cache_from_obj(s, x);
2996 if (!s)
2997 return;
2998 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2999 trace_kmem_cache_free(_RET_IP_, x);
3000 }
3001 EXPORT_SYMBOL(kmem_cache_free);
3002
3003 struct detached_freelist {
3004 struct page *page;
3005 void *tail;
3006 void *freelist;
3007 int cnt;
3008 struct kmem_cache *s;
3009 };
3010
3011 /*
3012 * This function progressively scans the array with free objects (with
3013 * a limited look ahead) and extract objects belonging to the same
3014 * page. It builds a detached freelist directly within the given
3015 * page/objects. This can happen without any need for
3016 * synchronization, because the objects are owned by running process.
3017 * The freelist is build up as a single linked list in the objects.
3018 * The idea is, that this detached freelist can then be bulk
3019 * transferred to the real freelist(s), but only requiring a single
3020 * synchronization primitive. Look ahead in the array is limited due
3021 * to performance reasons.
3022 */
3023 static inline
3024 int build_detached_freelist(struct kmem_cache *s, size_t size,
3025 void **p, struct detached_freelist *df)
3026 {
3027 size_t first_skipped_index = 0;
3028 int lookahead = 3;
3029 void *object;
3030 struct page *page;
3031
3032 /* Always re-init detached_freelist */
3033 df->page = NULL;
3034
3035 do {
3036 object = p[--size];
3037 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3038 } while (!object && size);
3039
3040 if (!object)
3041 return 0;
3042
3043 page = virt_to_head_page(object);
3044 if (!s) {
3045 /* Handle kalloc'ed objects */
3046 if (unlikely(!PageSlab(page))) {
3047 BUG_ON(!PageCompound(page));
3048 kfree_hook(object);
3049 __free_pages(page, compound_order(page));
3050 p[size] = NULL; /* mark object processed */
3051 return size;
3052 }
3053 /* Derive kmem_cache from object */
3054 df->s = page->slab_cache;
3055 } else {
3056 df->s = cache_from_obj(s, object); /* Support for memcg */
3057 }
3058
3059 /* Start new detached freelist */
3060 df->page = page;
3061 set_freepointer(df->s, object, NULL);
3062 df->tail = object;
3063 df->freelist = object;
3064 p[size] = NULL; /* mark object processed */
3065 df->cnt = 1;
3066
3067 while (size) {
3068 object = p[--size];
3069 if (!object)
3070 continue; /* Skip processed objects */
3071
3072 /* df->page is always set at this point */
3073 if (df->page == virt_to_head_page(object)) {
3074 /* Opportunity build freelist */
3075 set_freepointer(df->s, object, df->freelist);
3076 df->freelist = object;
3077 df->cnt++;
3078 p[size] = NULL; /* mark object processed */
3079
3080 continue;
3081 }
3082
3083 /* Limit look ahead search */
3084 if (!--lookahead)
3085 break;
3086
3087 if (!first_skipped_index)
3088 first_skipped_index = size + 1;
3089 }
3090
3091 return first_skipped_index;
3092 }
3093
3094 /* Note that interrupts must be enabled when calling this function. */
3095 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3096 {
3097 if (WARN_ON(!size))
3098 return;
3099
3100 do {
3101 struct detached_freelist df;
3102
3103 size = build_detached_freelist(s, size, p, &df);
3104 if (!df.page)
3105 continue;
3106
3107 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3108 } while (likely(size));
3109 }
3110 EXPORT_SYMBOL(kmem_cache_free_bulk);
3111
3112 /* Note that interrupts must be enabled when calling this function. */
3113 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3114 void **p)
3115 {
3116 struct kmem_cache_cpu *c;
3117 int i;
3118
3119 /* memcg and kmem_cache debug support */
3120 s = slab_pre_alloc_hook(s, flags);
3121 if (unlikely(!s))
3122 return false;
3123 /*
3124 * Drain objects in the per cpu slab, while disabling local
3125 * IRQs, which protects against PREEMPT and interrupts
3126 * handlers invoking normal fastpath.
3127 */
3128 local_irq_disable();
3129 c = this_cpu_ptr(s->cpu_slab);
3130
3131 for (i = 0; i < size; i++) {
3132 void *object = c->freelist;
3133
3134 if (unlikely(!object)) {
3135 /*
3136 * Invoking slow path likely have side-effect
3137 * of re-populating per CPU c->freelist
3138 */
3139 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3140 _RET_IP_, c);
3141 if (unlikely(!p[i]))
3142 goto error;
3143
3144 c = this_cpu_ptr(s->cpu_slab);
3145 continue; /* goto for-loop */
3146 }
3147 c->freelist = get_freepointer(s, object);
3148 p[i] = object;
3149 }
3150 c->tid = next_tid(c->tid);
3151 local_irq_enable();
3152
3153 /* Clear memory outside IRQ disabled fastpath loop */
3154 if (unlikely(flags & __GFP_ZERO)) {
3155 int j;
3156
3157 for (j = 0; j < i; j++)
3158 memset(p[j], 0, s->object_size);
3159 }
3160
3161 /* memcg and kmem_cache debug support */
3162 slab_post_alloc_hook(s, flags, size, p);
3163 return i;
3164 error:
3165 local_irq_enable();
3166 slab_post_alloc_hook(s, flags, i, p);
3167 __kmem_cache_free_bulk(s, i, p);
3168 return 0;
3169 }
3170 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3171
3172
3173 /*
3174 * Object placement in a slab is made very easy because we always start at
3175 * offset 0. If we tune the size of the object to the alignment then we can
3176 * get the required alignment by putting one properly sized object after
3177 * another.
3178 *
3179 * Notice that the allocation order determines the sizes of the per cpu
3180 * caches. Each processor has always one slab available for allocations.
3181 * Increasing the allocation order reduces the number of times that slabs
3182 * must be moved on and off the partial lists and is therefore a factor in
3183 * locking overhead.
3184 */
3185
3186 /*
3187 * Mininum / Maximum order of slab pages. This influences locking overhead
3188 * and slab fragmentation. A higher order reduces the number of partial slabs
3189 * and increases the number of allocations possible without having to
3190 * take the list_lock.
3191 */
3192 static unsigned int slub_min_order;
3193 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3194 static unsigned int slub_min_objects;
3195
3196 /*
3197 * Calculate the order of allocation given an slab object size.
3198 *
3199 * The order of allocation has significant impact on performance and other
3200 * system components. Generally order 0 allocations should be preferred since
3201 * order 0 does not cause fragmentation in the page allocator. Larger objects
3202 * be problematic to put into order 0 slabs because there may be too much
3203 * unused space left. We go to a higher order if more than 1/16th of the slab
3204 * would be wasted.
3205 *
3206 * In order to reach satisfactory performance we must ensure that a minimum
3207 * number of objects is in one slab. Otherwise we may generate too much
3208 * activity on the partial lists which requires taking the list_lock. This is
3209 * less a concern for large slabs though which are rarely used.
3210 *
3211 * slub_max_order specifies the order where we begin to stop considering the
3212 * number of objects in a slab as critical. If we reach slub_max_order then
3213 * we try to keep the page order as low as possible. So we accept more waste
3214 * of space in favor of a small page order.
3215 *
3216 * Higher order allocations also allow the placement of more objects in a
3217 * slab and thereby reduce object handling overhead. If the user has
3218 * requested a higher mininum order then we start with that one instead of
3219 * the smallest order which will fit the object.
3220 */
3221 static inline unsigned int slab_order(unsigned int size,
3222 unsigned int min_objects, unsigned int max_order,
3223 unsigned int fract_leftover)
3224 {
3225 unsigned int min_order = slub_min_order;
3226 unsigned int order;
3227
3228 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3229 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3230
3231 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3232 order <= max_order; order++) {
3233
3234 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3235 unsigned int rem;
3236
3237 rem = slab_size % size;
3238
3239 if (rem <= slab_size / fract_leftover)
3240 break;
3241 }
3242
3243 return order;
3244 }
3245
3246 static inline int calculate_order(unsigned int size)
3247 {
3248 unsigned int order;
3249 unsigned int min_objects;
3250 unsigned int max_objects;
3251
3252 /*
3253 * Attempt to find best configuration for a slab. This
3254 * works by first attempting to generate a layout with
3255 * the best configuration and backing off gradually.
3256 *
3257 * First we increase the acceptable waste in a slab. Then
3258 * we reduce the minimum objects required in a slab.
3259 */
3260 min_objects = slub_min_objects;
3261 if (!min_objects)
3262 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3263 max_objects = order_objects(slub_max_order, size);
3264 min_objects = min(min_objects, max_objects);
3265
3266 while (min_objects > 1) {
3267 unsigned int fraction;
3268
3269 fraction = 16;
3270 while (fraction >= 4) {
3271 order = slab_order(size, min_objects,
3272 slub_max_order, fraction);
3273 if (order <= slub_max_order)
3274 return order;
3275 fraction /= 2;
3276 }
3277 min_objects--;
3278 }
3279
3280 /*
3281 * We were unable to place multiple objects in a slab. Now
3282 * lets see if we can place a single object there.
3283 */
3284 order = slab_order(size, 1, slub_max_order, 1);
3285 if (order <= slub_max_order)
3286 return order;
3287
3288 /*
3289 * Doh this slab cannot be placed using slub_max_order.
3290 */
3291 order = slab_order(size, 1, MAX_ORDER, 1);
3292 if (order < MAX_ORDER)
3293 return order;
3294 return -ENOSYS;
3295 }
3296
3297 static void
3298 init_kmem_cache_node(struct kmem_cache_node *n)
3299 {
3300 n->nr_partial = 0;
3301 spin_lock_init(&n->list_lock);
3302 INIT_LIST_HEAD(&n->partial);
3303 #ifdef CONFIG_SLUB_DEBUG
3304 atomic_long_set(&n->nr_slabs, 0);
3305 atomic_long_set(&n->total_objects, 0);
3306 INIT_LIST_HEAD(&n->full);
3307 #endif
3308 }
3309
3310 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3311 {
3312 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3313 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3314
3315 /*
3316 * Must align to double word boundary for the double cmpxchg
3317 * instructions to work; see __pcpu_double_call_return_bool().
3318 */
3319 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3320 2 * sizeof(void *));
3321
3322 if (!s->cpu_slab)
3323 return 0;
3324
3325 init_kmem_cache_cpus(s);
3326
3327 return 1;
3328 }
3329
3330 static struct kmem_cache *kmem_cache_node;
3331
3332 /*
3333 * No kmalloc_node yet so do it by hand. We know that this is the first
3334 * slab on the node for this slabcache. There are no concurrent accesses
3335 * possible.
3336 *
3337 * Note that this function only works on the kmem_cache_node
3338 * when allocating for the kmem_cache_node. This is used for bootstrapping
3339 * memory on a fresh node that has no slab structures yet.
3340 */
3341 static void early_kmem_cache_node_alloc(int node)
3342 {
3343 struct page *page;
3344 struct kmem_cache_node *n;
3345
3346 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3347
3348 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3349
3350 BUG_ON(!page);
3351 if (page_to_nid(page) != node) {
3352 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3353 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3354 }
3355
3356 n = page->freelist;
3357 BUG_ON(!n);
3358 #ifdef CONFIG_SLUB_DEBUG
3359 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3360 init_tracking(kmem_cache_node, n);
3361 #endif
3362 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3363 GFP_KERNEL);
3364 page->freelist = get_freepointer(kmem_cache_node, n);
3365 page->inuse = 1;
3366 page->frozen = 0;
3367 kmem_cache_node->node[node] = n;
3368 init_kmem_cache_node(n);
3369 inc_slabs_node(kmem_cache_node, node, page->objects);
3370
3371 /*
3372 * No locks need to be taken here as it has just been
3373 * initialized and there is no concurrent access.
3374 */
3375 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3376 }
3377
3378 static void free_kmem_cache_nodes(struct kmem_cache *s)
3379 {
3380 int node;
3381 struct kmem_cache_node *n;
3382
3383 for_each_kmem_cache_node(s, node, n) {
3384 s->node[node] = NULL;
3385 kmem_cache_free(kmem_cache_node, n);
3386 }
3387 }
3388
3389 void __kmem_cache_release(struct kmem_cache *s)
3390 {
3391 cache_random_seq_destroy(s);
3392 free_percpu(s->cpu_slab);
3393 free_kmem_cache_nodes(s);
3394 }
3395
3396 static int init_kmem_cache_nodes(struct kmem_cache *s)
3397 {
3398 int node;
3399
3400 for_each_node_state(node, N_NORMAL_MEMORY) {
3401 struct kmem_cache_node *n;
3402
3403 if (slab_state == DOWN) {
3404 early_kmem_cache_node_alloc(node);
3405 continue;
3406 }
3407 n = kmem_cache_alloc_node(kmem_cache_node,
3408 GFP_KERNEL, node);
3409
3410 if (!n) {
3411 free_kmem_cache_nodes(s);
3412 return 0;
3413 }
3414
3415 init_kmem_cache_node(n);
3416 s->node[node] = n;
3417 }
3418 return 1;
3419 }
3420
3421 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3422 {
3423 if (min < MIN_PARTIAL)
3424 min = MIN_PARTIAL;
3425 else if (min > MAX_PARTIAL)
3426 min = MAX_PARTIAL;
3427 s->min_partial = min;
3428 }
3429
3430 static void set_cpu_partial(struct kmem_cache *s)
3431 {
3432 #ifdef CONFIG_SLUB_CPU_PARTIAL
3433 /*
3434 * cpu_partial determined the maximum number of objects kept in the
3435 * per cpu partial lists of a processor.
3436 *
3437 * Per cpu partial lists mainly contain slabs that just have one
3438 * object freed. If they are used for allocation then they can be
3439 * filled up again with minimal effort. The slab will never hit the
3440 * per node partial lists and therefore no locking will be required.
3441 *
3442 * This setting also determines
3443 *
3444 * A) The number of objects from per cpu partial slabs dumped to the
3445 * per node list when we reach the limit.
3446 * B) The number of objects in cpu partial slabs to extract from the
3447 * per node list when we run out of per cpu objects. We only fetch
3448 * 50% to keep some capacity around for frees.
3449 */
3450 if (!kmem_cache_has_cpu_partial(s))
3451 s->cpu_partial = 0;
3452 else if (s->size >= PAGE_SIZE)
3453 s->cpu_partial = 2;
3454 else if (s->size >= 1024)
3455 s->cpu_partial = 6;
3456 else if (s->size >= 256)
3457 s->cpu_partial = 13;
3458 else
3459 s->cpu_partial = 30;
3460 #endif
3461 }
3462
3463 /*
3464 * calculate_sizes() determines the order and the distribution of data within
3465 * a slab object.
3466 */
3467 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3468 {
3469 slab_flags_t flags = s->flags;
3470 unsigned int size = s->object_size;
3471 unsigned int order;
3472
3473 /*
3474 * Round up object size to the next word boundary. We can only
3475 * place the free pointer at word boundaries and this determines
3476 * the possible location of the free pointer.
3477 */
3478 size = ALIGN(size, sizeof(void *));
3479
3480 #ifdef CONFIG_SLUB_DEBUG
3481 /*
3482 * Determine if we can poison the object itself. If the user of
3483 * the slab may touch the object after free or before allocation
3484 * then we should never poison the object itself.
3485 */
3486 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3487 !s->ctor)
3488 s->flags |= __OBJECT_POISON;
3489 else
3490 s->flags &= ~__OBJECT_POISON;
3491
3492
3493 /*
3494 * If we are Redzoning then check if there is some space between the
3495 * end of the object and the free pointer. If not then add an
3496 * additional word to have some bytes to store Redzone information.
3497 */
3498 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3499 size += sizeof(void *);
3500 #endif
3501
3502 /*
3503 * With that we have determined the number of bytes in actual use
3504 * by the object. This is the potential offset to the free pointer.
3505 */
3506 s->inuse = size;
3507
3508 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3509 s->ctor)) {
3510 /*
3511 * Relocate free pointer after the object if it is not
3512 * permitted to overwrite the first word of the object on
3513 * kmem_cache_free.
3514 *
3515 * This is the case if we do RCU, have a constructor or
3516 * destructor or are poisoning the objects.
3517 */
3518 s->offset = size;
3519 size += sizeof(void *);
3520 }
3521
3522 #ifdef CONFIG_SLUB_DEBUG
3523 if (flags & SLAB_STORE_USER)
3524 /*
3525 * Need to store information about allocs and frees after
3526 * the object.
3527 */
3528 size += 2 * sizeof(struct track);
3529 #endif
3530
3531 kasan_cache_create(s, &size, &s->flags);
3532 #ifdef CONFIG_SLUB_DEBUG
3533 if (flags & SLAB_RED_ZONE) {
3534 /*
3535 * Add some empty padding so that we can catch
3536 * overwrites from earlier objects rather than let
3537 * tracking information or the free pointer be
3538 * corrupted if a user writes before the start
3539 * of the object.
3540 */
3541 size += sizeof(void *);
3542
3543 s->red_left_pad = sizeof(void *);
3544 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3545 size += s->red_left_pad;
3546 }
3547 #endif
3548
3549 /*
3550 * SLUB stores one object immediately after another beginning from
3551 * offset 0. In order to align the objects we have to simply size
3552 * each object to conform to the alignment.
3553 */
3554 size = ALIGN(size, s->align);
3555 s->size = size;
3556 if (forced_order >= 0)
3557 order = forced_order;
3558 else
3559 order = calculate_order(size);
3560
3561 if ((int)order < 0)
3562 return 0;
3563
3564 s->allocflags = 0;
3565 if (order)
3566 s->allocflags |= __GFP_COMP;
3567
3568 if (s->flags & SLAB_CACHE_DMA)
3569 s->allocflags |= GFP_DMA;
3570
3571 if (s->flags & SLAB_CACHE_DMA32)
3572 s->allocflags |= GFP_DMA32;
3573
3574 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3575 s->allocflags |= __GFP_RECLAIMABLE;
3576
3577 /*
3578 * Determine the number of objects per slab
3579 */
3580 s->oo = oo_make(order, size);
3581 s->min = oo_make(get_order(size), size);
3582 if (oo_objects(s->oo) > oo_objects(s->max))
3583 s->max = s->oo;
3584
3585 return !!oo_objects(s->oo);
3586 }
3587
3588 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3589 {
3590 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3591 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3592 s->random = get_random_long();
3593 #endif
3594
3595 if (!calculate_sizes(s, -1))
3596 goto error;
3597 if (disable_higher_order_debug) {
3598 /*
3599 * Disable debugging flags that store metadata if the min slab
3600 * order increased.
3601 */
3602 if (get_order(s->size) > get_order(s->object_size)) {
3603 s->flags &= ~DEBUG_METADATA_FLAGS;
3604 s->offset = 0;
3605 if (!calculate_sizes(s, -1))
3606 goto error;
3607 }
3608 }
3609
3610 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3611 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3612 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3613 /* Enable fast mode */
3614 s->flags |= __CMPXCHG_DOUBLE;
3615 #endif
3616
3617 /*
3618 * The larger the object size is, the more pages we want on the partial
3619 * list to avoid pounding the page allocator excessively.
3620 */
3621 set_min_partial(s, ilog2(s->size) / 2);
3622
3623 set_cpu_partial(s);
3624
3625 #ifdef CONFIG_NUMA
3626 s->remote_node_defrag_ratio = 1000;
3627 #endif
3628
3629 /* Initialize the pre-computed randomized freelist if slab is up */
3630 if (slab_state >= UP) {
3631 if (init_cache_random_seq(s))
3632 goto error;
3633 }
3634
3635 if (!init_kmem_cache_nodes(s))
3636 goto error;
3637
3638 if (alloc_kmem_cache_cpus(s))
3639 return 0;
3640
3641 free_kmem_cache_nodes(s);
3642 error:
3643 return -EINVAL;
3644 }
3645
3646 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3647 const char *text)
3648 {
3649 #ifdef CONFIG_SLUB_DEBUG
3650 void *addr = page_address(page);
3651 void *p;
3652 unsigned long *map = bitmap_zalloc(page->objects, GFP_ATOMIC);
3653 if (!map)
3654 return;
3655 slab_err(s, page, text, s->name);
3656 slab_lock(page);
3657
3658 get_map(s, page, map);
3659 for_each_object(p, s, addr, page->objects) {
3660
3661 if (!test_bit(slab_index(p, s, addr), map)) {
3662 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3663 print_tracking(s, p);
3664 }
3665 }
3666 slab_unlock(page);
3667 bitmap_free(map);
3668 #endif
3669 }
3670
3671 /*
3672 * Attempt to free all partial slabs on a node.
3673 * This is called from __kmem_cache_shutdown(). We must take list_lock
3674 * because sysfs file might still access partial list after the shutdowning.
3675 */
3676 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3677 {
3678 LIST_HEAD(discard);
3679 struct page *page, *h;
3680
3681 BUG_ON(irqs_disabled());
3682 spin_lock_irq(&n->list_lock);
3683 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
3684 if (!page->inuse) {
3685 remove_partial(n, page);
3686 list_add(&page->slab_list, &discard);
3687 } else {
3688 list_slab_objects(s, page,
3689 "Objects remaining in %s on __kmem_cache_shutdown()");
3690 }
3691 }
3692 spin_unlock_irq(&n->list_lock);
3693
3694 list_for_each_entry_safe(page, h, &discard, slab_list)
3695 discard_slab(s, page);
3696 }
3697
3698 bool __kmem_cache_empty(struct kmem_cache *s)
3699 {
3700 int node;
3701 struct kmem_cache_node *n;
3702
3703 for_each_kmem_cache_node(s, node, n)
3704 if (n->nr_partial || slabs_node(s, node))
3705 return false;
3706 return true;
3707 }
3708
3709 /*
3710 * Release all resources used by a slab cache.
3711 */
3712 int __kmem_cache_shutdown(struct kmem_cache *s)
3713 {
3714 int node;
3715 struct kmem_cache_node *n;
3716
3717 flush_all(s);
3718 /* Attempt to free all objects */
3719 for_each_kmem_cache_node(s, node, n) {
3720 free_partial(s, n);
3721 if (n->nr_partial || slabs_node(s, node))
3722 return 1;
3723 }
3724 sysfs_slab_remove(s);
3725 return 0;
3726 }
3727
3728 /********************************************************************
3729 * Kmalloc subsystem
3730 *******************************************************************/
3731
3732 static int __init setup_slub_min_order(char *str)
3733 {
3734 get_option(&str, (int *)&slub_min_order);
3735
3736 return 1;
3737 }
3738
3739 __setup("slub_min_order=", setup_slub_min_order);
3740
3741 static int __init setup_slub_max_order(char *str)
3742 {
3743 get_option(&str, (int *)&slub_max_order);
3744 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3745
3746 return 1;
3747 }
3748
3749 __setup("slub_max_order=", setup_slub_max_order);
3750
3751 static int __init setup_slub_min_objects(char *str)
3752 {
3753 get_option(&str, (int *)&slub_min_objects);
3754
3755 return 1;
3756 }
3757
3758 __setup("slub_min_objects=", setup_slub_min_objects);
3759
3760 void *__kmalloc(size_t size, gfp_t flags)
3761 {
3762 struct kmem_cache *s;
3763 void *ret;
3764
3765 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3766 return kmalloc_large(size, flags);
3767
3768 s = kmalloc_slab(size, flags);
3769
3770 if (unlikely(ZERO_OR_NULL_PTR(s)))
3771 return s;
3772
3773 ret = slab_alloc(s, flags, _RET_IP_);
3774
3775 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3776
3777 ret = kasan_kmalloc(s, ret, size, flags);
3778
3779 return ret;
3780 }
3781 EXPORT_SYMBOL(__kmalloc);
3782
3783 #ifdef CONFIG_NUMA
3784 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3785 {
3786 struct page *page;
3787 void *ptr = NULL;
3788
3789 flags |= __GFP_COMP;
3790 page = alloc_pages_node(node, flags, get_order(size));
3791 if (page)
3792 ptr = page_address(page);
3793
3794 return kmalloc_large_node_hook(ptr, size, flags);
3795 }
3796
3797 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3798 {
3799 struct kmem_cache *s;
3800 void *ret;
3801
3802 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3803 ret = kmalloc_large_node(size, flags, node);
3804
3805 trace_kmalloc_node(_RET_IP_, ret,
3806 size, PAGE_SIZE << get_order(size),
3807 flags, node);
3808
3809 return ret;
3810 }
3811
3812 s = kmalloc_slab(size, flags);
3813
3814 if (unlikely(ZERO_OR_NULL_PTR(s)))
3815 return s;
3816
3817 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3818
3819 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3820
3821 ret = kasan_kmalloc(s, ret, size, flags);
3822
3823 return ret;
3824 }
3825 EXPORT_SYMBOL(__kmalloc_node);
3826 #endif /* CONFIG_NUMA */
3827
3828 #ifdef CONFIG_HARDENED_USERCOPY
3829 /*
3830 * Rejects incorrectly sized objects and objects that are to be copied
3831 * to/from userspace but do not fall entirely within the containing slab
3832 * cache's usercopy region.
3833 *
3834 * Returns NULL if check passes, otherwise const char * to name of cache
3835 * to indicate an error.
3836 */
3837 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3838 bool to_user)
3839 {
3840 struct kmem_cache *s;
3841 unsigned int offset;
3842 size_t object_size;
3843
3844 ptr = kasan_reset_tag(ptr);
3845
3846 /* Find object and usable object size. */
3847 s = page->slab_cache;
3848
3849 /* Reject impossible pointers. */
3850 if (ptr < page_address(page))
3851 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3852 to_user, 0, n);
3853
3854 /* Find offset within object. */
3855 offset = (ptr - page_address(page)) % s->size;
3856
3857 /* Adjust for redzone and reject if within the redzone. */
3858 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3859 if (offset < s->red_left_pad)
3860 usercopy_abort("SLUB object in left red zone",
3861 s->name, to_user, offset, n);
3862 offset -= s->red_left_pad;
3863 }
3864
3865 /* Allow address range falling entirely within usercopy region. */
3866 if (offset >= s->useroffset &&
3867 offset - s->useroffset <= s->usersize &&
3868 n <= s->useroffset - offset + s->usersize)
3869 return;
3870
3871 /*
3872 * If the copy is still within the allocated object, produce
3873 * a warning instead of rejecting the copy. This is intended
3874 * to be a temporary method to find any missing usercopy
3875 * whitelists.
3876 */
3877 object_size = slab_ksize(s);
3878 if (usercopy_fallback &&
3879 offset <= object_size && n <= object_size - offset) {
3880 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3881 return;
3882 }
3883
3884 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3885 }
3886 #endif /* CONFIG_HARDENED_USERCOPY */
3887
3888 size_t __ksize(const void *object)
3889 {
3890 struct page *page;
3891
3892 if (unlikely(object == ZERO_SIZE_PTR))
3893 return 0;
3894
3895 page = virt_to_head_page(object);
3896
3897 if (unlikely(!PageSlab(page))) {
3898 WARN_ON(!PageCompound(page));
3899 return PAGE_SIZE << compound_order(page);
3900 }
3901
3902 return slab_ksize(page->slab_cache);
3903 }
3904 EXPORT_SYMBOL(__ksize);
3905
3906 void kfree(const void *x)
3907 {
3908 struct page *page;
3909 void *object = (void *)x;
3910
3911 trace_kfree(_RET_IP_, x);
3912
3913 if (unlikely(ZERO_OR_NULL_PTR(x)))
3914 return;
3915
3916 page = virt_to_head_page(x);
3917 if (unlikely(!PageSlab(page))) {
3918 BUG_ON(!PageCompound(page));
3919 kfree_hook(object);
3920 __free_pages(page, compound_order(page));
3921 return;
3922 }
3923 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3924 }
3925 EXPORT_SYMBOL(kfree);
3926
3927 #define SHRINK_PROMOTE_MAX 32
3928
3929 /*
3930 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3931 * up most to the head of the partial lists. New allocations will then
3932 * fill those up and thus they can be removed from the partial lists.
3933 *
3934 * The slabs with the least items are placed last. This results in them
3935 * being allocated from last increasing the chance that the last objects
3936 * are freed in them.
3937 */
3938 int __kmem_cache_shrink(struct kmem_cache *s)
3939 {
3940 int node;
3941 int i;
3942 struct kmem_cache_node *n;
3943 struct page *page;
3944 struct page *t;
3945 struct list_head discard;
3946 struct list_head promote[SHRINK_PROMOTE_MAX];
3947 unsigned long flags;
3948 int ret = 0;
3949
3950 flush_all(s);
3951 for_each_kmem_cache_node(s, node, n) {
3952 INIT_LIST_HEAD(&discard);
3953 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3954 INIT_LIST_HEAD(promote + i);
3955
3956 spin_lock_irqsave(&n->list_lock, flags);
3957
3958 /*
3959 * Build lists of slabs to discard or promote.
3960 *
3961 * Note that concurrent frees may occur while we hold the
3962 * list_lock. page->inuse here is the upper limit.
3963 */
3964 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
3965 int free = page->objects - page->inuse;
3966
3967 /* Do not reread page->inuse */
3968 barrier();
3969
3970 /* We do not keep full slabs on the list */
3971 BUG_ON(free <= 0);
3972
3973 if (free == page->objects) {
3974 list_move(&page->slab_list, &discard);
3975 n->nr_partial--;
3976 } else if (free <= SHRINK_PROMOTE_MAX)
3977 list_move(&page->slab_list, promote + free - 1);
3978 }
3979
3980 /*
3981 * Promote the slabs filled up most to the head of the
3982 * partial list.
3983 */
3984 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3985 list_splice(promote + i, &n->partial);
3986
3987 spin_unlock_irqrestore(&n->list_lock, flags);
3988
3989 /* Release empty slabs */
3990 list_for_each_entry_safe(page, t, &discard, slab_list)
3991 discard_slab(s, page);
3992
3993 if (slabs_node(s, node))
3994 ret = 1;
3995 }
3996
3997 return ret;
3998 }
3999
4000 #ifdef CONFIG_MEMCG
4001 void __kmemcg_cache_deactivate_after_rcu(struct kmem_cache *s)
4002 {
4003 /*
4004 * Called with all the locks held after a sched RCU grace period.
4005 * Even if @s becomes empty after shrinking, we can't know that @s
4006 * doesn't have allocations already in-flight and thus can't
4007 * destroy @s until the associated memcg is released.
4008 *
4009 * However, let's remove the sysfs files for empty caches here.
4010 * Each cache has a lot of interface files which aren't
4011 * particularly useful for empty draining caches; otherwise, we can
4012 * easily end up with millions of unnecessary sysfs files on
4013 * systems which have a lot of memory and transient cgroups.
4014 */
4015 if (!__kmem_cache_shrink(s))
4016 sysfs_slab_remove(s);
4017 }
4018
4019 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4020 {
4021 /*
4022 * Disable empty slabs caching. Used to avoid pinning offline
4023 * memory cgroups by kmem pages that can be freed.
4024 */
4025 slub_set_cpu_partial(s, 0);
4026 s->min_partial = 0;
4027 }
4028 #endif /* CONFIG_MEMCG */
4029
4030 static int slab_mem_going_offline_callback(void *arg)
4031 {
4032 struct kmem_cache *s;
4033
4034 mutex_lock(&slab_mutex);
4035 list_for_each_entry(s, &slab_caches, list)
4036 __kmem_cache_shrink(s);
4037 mutex_unlock(&slab_mutex);
4038
4039 return 0;
4040 }
4041
4042 static void slab_mem_offline_callback(void *arg)
4043 {
4044 struct kmem_cache_node *n;
4045 struct kmem_cache *s;
4046 struct memory_notify *marg = arg;
4047 int offline_node;
4048
4049 offline_node = marg->status_change_nid_normal;
4050
4051 /*
4052 * If the node still has available memory. we need kmem_cache_node
4053 * for it yet.
4054 */
4055 if (offline_node < 0)
4056 return;
4057
4058 mutex_lock(&slab_mutex);
4059 list_for_each_entry(s, &slab_caches, list) {
4060 n = get_node(s, offline_node);
4061 if (n) {
4062 /*
4063 * if n->nr_slabs > 0, slabs still exist on the node
4064 * that is going down. We were unable to free them,
4065 * and offline_pages() function shouldn't call this
4066 * callback. So, we must fail.
4067 */
4068 BUG_ON(slabs_node(s, offline_node));
4069
4070 s->node[offline_node] = NULL;
4071 kmem_cache_free(kmem_cache_node, n);
4072 }
4073 }
4074 mutex_unlock(&slab_mutex);
4075 }
4076
4077 static int slab_mem_going_online_callback(void *arg)
4078 {
4079 struct kmem_cache_node *n;
4080 struct kmem_cache *s;
4081 struct memory_notify *marg = arg;
4082 int nid = marg->status_change_nid_normal;
4083 int ret = 0;
4084
4085 /*
4086 * If the node's memory is already available, then kmem_cache_node is
4087 * already created. Nothing to do.
4088 */
4089 if (nid < 0)
4090 return 0;
4091
4092 /*
4093 * We are bringing a node online. No memory is available yet. We must
4094 * allocate a kmem_cache_node structure in order to bring the node
4095 * online.
4096 */
4097 mutex_lock(&slab_mutex);
4098 list_for_each_entry(s, &slab_caches, list) {
4099 /*
4100 * XXX: kmem_cache_alloc_node will fallback to other nodes
4101 * since memory is not yet available from the node that
4102 * is brought up.
4103 */
4104 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4105 if (!n) {
4106 ret = -ENOMEM;
4107 goto out;
4108 }
4109 init_kmem_cache_node(n);
4110 s->node[nid] = n;
4111 }
4112 out:
4113 mutex_unlock(&slab_mutex);
4114 return ret;
4115 }
4116
4117 static int slab_memory_callback(struct notifier_block *self,
4118 unsigned long action, void *arg)
4119 {
4120 int ret = 0;
4121
4122 switch (action) {
4123 case MEM_GOING_ONLINE:
4124 ret = slab_mem_going_online_callback(arg);
4125 break;
4126 case MEM_GOING_OFFLINE:
4127 ret = slab_mem_going_offline_callback(arg);
4128 break;
4129 case MEM_OFFLINE:
4130 case MEM_CANCEL_ONLINE:
4131 slab_mem_offline_callback(arg);
4132 break;
4133 case MEM_ONLINE:
4134 case MEM_CANCEL_OFFLINE:
4135 break;
4136 }
4137 if (ret)
4138 ret = notifier_from_errno(ret);
4139 else
4140 ret = NOTIFY_OK;
4141 return ret;
4142 }
4143
4144 static struct notifier_block slab_memory_callback_nb = {
4145 .notifier_call = slab_memory_callback,
4146 .priority = SLAB_CALLBACK_PRI,
4147 };
4148
4149 /********************************************************************
4150 * Basic setup of slabs
4151 *******************************************************************/
4152
4153 /*
4154 * Used for early kmem_cache structures that were allocated using
4155 * the page allocator. Allocate them properly then fix up the pointers
4156 * that may be pointing to the wrong kmem_cache structure.
4157 */
4158
4159 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4160 {
4161 int node;
4162 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4163 struct kmem_cache_node *n;
4164
4165 memcpy(s, static_cache, kmem_cache->object_size);
4166
4167 /*
4168 * This runs very early, and only the boot processor is supposed to be
4169 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4170 * IPIs around.
4171 */
4172 __flush_cpu_slab(s, smp_processor_id());
4173 for_each_kmem_cache_node(s, node, n) {
4174 struct page *p;
4175
4176 list_for_each_entry(p, &n->partial, slab_list)
4177 p->slab_cache = s;
4178
4179 #ifdef CONFIG_SLUB_DEBUG
4180 list_for_each_entry(p, &n->full, slab_list)
4181 p->slab_cache = s;
4182 #endif
4183 }
4184 slab_init_memcg_params(s);
4185 list_add(&s->list, &slab_caches);
4186 memcg_link_cache(s, NULL);
4187 return s;
4188 }
4189
4190 void __init kmem_cache_init(void)
4191 {
4192 static __initdata struct kmem_cache boot_kmem_cache,
4193 boot_kmem_cache_node;
4194
4195 if (debug_guardpage_minorder())
4196 slub_max_order = 0;
4197
4198 kmem_cache_node = &boot_kmem_cache_node;
4199 kmem_cache = &boot_kmem_cache;
4200
4201 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4202 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4203
4204 register_hotmemory_notifier(&slab_memory_callback_nb);
4205
4206 /* Able to allocate the per node structures */
4207 slab_state = PARTIAL;
4208
4209 create_boot_cache(kmem_cache, "kmem_cache",
4210 offsetof(struct kmem_cache, node) +
4211 nr_node_ids * sizeof(struct kmem_cache_node *),
4212 SLAB_HWCACHE_ALIGN, 0, 0);
4213
4214 kmem_cache = bootstrap(&boot_kmem_cache);
4215 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4216
4217 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4218 setup_kmalloc_cache_index_table();
4219 create_kmalloc_caches(0);
4220
4221 /* Setup random freelists for each cache */
4222 init_freelist_randomization();
4223
4224 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4225 slub_cpu_dead);
4226
4227 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4228 cache_line_size(),
4229 slub_min_order, slub_max_order, slub_min_objects,
4230 nr_cpu_ids, nr_node_ids);
4231 }
4232
4233 void __init kmem_cache_init_late(void)
4234 {
4235 }
4236
4237 struct kmem_cache *
4238 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4239 slab_flags_t flags, void (*ctor)(void *))
4240 {
4241 struct kmem_cache *s, *c;
4242
4243 s = find_mergeable(size, align, flags, name, ctor);
4244 if (s) {
4245 s->refcount++;
4246
4247 /*
4248 * Adjust the object sizes so that we clear
4249 * the complete object on kzalloc.
4250 */
4251 s->object_size = max(s->object_size, size);
4252 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4253
4254 for_each_memcg_cache(c, s) {
4255 c->object_size = s->object_size;
4256 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4257 }
4258
4259 if (sysfs_slab_alias(s, name)) {
4260 s->refcount--;
4261 s = NULL;
4262 }
4263 }
4264
4265 return s;
4266 }
4267
4268 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4269 {
4270 int err;
4271
4272 err = kmem_cache_open(s, flags);
4273 if (err)
4274 return err;
4275
4276 /* Mutex is not taken during early boot */
4277 if (slab_state <= UP)
4278 return 0;
4279
4280 memcg_propagate_slab_attrs(s);
4281 err = sysfs_slab_add(s);
4282 if (err)
4283 __kmem_cache_release(s);
4284
4285 return err;
4286 }
4287
4288 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4289 {
4290 struct kmem_cache *s;
4291 void *ret;
4292
4293 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4294 return kmalloc_large(size, gfpflags);
4295
4296 s = kmalloc_slab(size, gfpflags);
4297
4298 if (unlikely(ZERO_OR_NULL_PTR(s)))
4299 return s;
4300
4301 ret = slab_alloc(s, gfpflags, caller);
4302
4303 /* Honor the call site pointer we received. */
4304 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4305
4306 return ret;
4307 }
4308
4309 #ifdef CONFIG_NUMA
4310 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4311 int node, unsigned long caller)
4312 {
4313 struct kmem_cache *s;
4314 void *ret;
4315
4316 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4317 ret = kmalloc_large_node(size, gfpflags, node);
4318
4319 trace_kmalloc_node(caller, ret,
4320 size, PAGE_SIZE << get_order(size),
4321 gfpflags, node);
4322
4323 return ret;
4324 }
4325
4326 s = kmalloc_slab(size, gfpflags);
4327
4328 if (unlikely(ZERO_OR_NULL_PTR(s)))
4329 return s;
4330
4331 ret = slab_alloc_node(s, gfpflags, node, caller);
4332
4333 /* Honor the call site pointer we received. */
4334 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4335
4336 return ret;
4337 }
4338 #endif
4339
4340 #ifdef CONFIG_SYSFS
4341 static int count_inuse(struct page *page)
4342 {
4343 return page->inuse;
4344 }
4345
4346 static int count_total(struct page *page)
4347 {
4348 return page->objects;
4349 }
4350 #endif
4351
4352 #ifdef CONFIG_SLUB_DEBUG
4353 static int validate_slab(struct kmem_cache *s, struct page *page,
4354 unsigned long *map)
4355 {
4356 void *p;
4357 void *addr = page_address(page);
4358
4359 if (!check_slab(s, page) ||
4360 !on_freelist(s, page, NULL))
4361 return 0;
4362
4363 /* Now we know that a valid freelist exists */
4364 bitmap_zero(map, page->objects);
4365
4366 get_map(s, page, map);
4367 for_each_object(p, s, addr, page->objects) {
4368 if (test_bit(slab_index(p, s, addr), map))
4369 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4370 return 0;
4371 }
4372
4373 for_each_object(p, s, addr, page->objects)
4374 if (!test_bit(slab_index(p, s, addr), map))
4375 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4376 return 0;
4377 return 1;
4378 }
4379
4380 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4381 unsigned long *map)
4382 {
4383 slab_lock(page);
4384 validate_slab(s, page, map);
4385 slab_unlock(page);
4386 }
4387
4388 static int validate_slab_node(struct kmem_cache *s,
4389 struct kmem_cache_node *n, unsigned long *map)
4390 {
4391 unsigned long count = 0;
4392 struct page *page;
4393 unsigned long flags;
4394
4395 spin_lock_irqsave(&n->list_lock, flags);
4396
4397 list_for_each_entry(page, &n->partial, slab_list) {
4398 validate_slab_slab(s, page, map);
4399 count++;
4400 }
4401 if (count != n->nr_partial)
4402 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4403 s->name, count, n->nr_partial);
4404
4405 if (!(s->flags & SLAB_STORE_USER))
4406 goto out;
4407
4408 list_for_each_entry(page, &n->full, slab_list) {
4409 validate_slab_slab(s, page, map);
4410 count++;
4411 }
4412 if (count != atomic_long_read(&n->nr_slabs))
4413 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4414 s->name, count, atomic_long_read(&n->nr_slabs));
4415
4416 out:
4417 spin_unlock_irqrestore(&n->list_lock, flags);
4418 return count;
4419 }
4420
4421 static long validate_slab_cache(struct kmem_cache *s)
4422 {
4423 int node;
4424 unsigned long count = 0;
4425 struct kmem_cache_node *n;
4426 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4427
4428 if (!map)
4429 return -ENOMEM;
4430
4431 flush_all(s);
4432 for_each_kmem_cache_node(s, node, n)
4433 count += validate_slab_node(s, n, map);
4434 bitmap_free(map);
4435 return count;
4436 }
4437 /*
4438 * Generate lists of code addresses where slabcache objects are allocated
4439 * and freed.
4440 */
4441
4442 struct location {
4443 unsigned long count;
4444 unsigned long addr;
4445 long long sum_time;
4446 long min_time;
4447 long max_time;
4448 long min_pid;
4449 long max_pid;
4450 DECLARE_BITMAP(cpus, NR_CPUS);
4451 nodemask_t nodes;
4452 };
4453
4454 struct loc_track {
4455 unsigned long max;
4456 unsigned long count;
4457 struct location *loc;
4458 };
4459
4460 static void free_loc_track(struct loc_track *t)
4461 {
4462 if (t->max)
4463 free_pages((unsigned long)t->loc,
4464 get_order(sizeof(struct location) * t->max));
4465 }
4466
4467 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4468 {
4469 struct location *l;
4470 int order;
4471
4472 order = get_order(sizeof(struct location) * max);
4473
4474 l = (void *)__get_free_pages(flags, order);
4475 if (!l)
4476 return 0;
4477
4478 if (t->count) {
4479 memcpy(l, t->loc, sizeof(struct location) * t->count);
4480 free_loc_track(t);
4481 }
4482 t->max = max;
4483 t->loc = l;
4484 return 1;
4485 }
4486
4487 static int add_location(struct loc_track *t, struct kmem_cache *s,
4488 const struct track *track)
4489 {
4490 long start, end, pos;
4491 struct location *l;
4492 unsigned long caddr;
4493 unsigned long age = jiffies - track->when;
4494
4495 start = -1;
4496 end = t->count;
4497
4498 for ( ; ; ) {
4499 pos = start + (end - start + 1) / 2;
4500
4501 /*
4502 * There is nothing at "end". If we end up there
4503 * we need to add something to before end.
4504 */
4505 if (pos == end)
4506 break;
4507
4508 caddr = t->loc[pos].addr;
4509 if (track->addr == caddr) {
4510
4511 l = &t->loc[pos];
4512 l->count++;
4513 if (track->when) {
4514 l->sum_time += age;
4515 if (age < l->min_time)
4516 l->min_time = age;
4517 if (age > l->max_time)
4518 l->max_time = age;
4519
4520 if (track->pid < l->min_pid)
4521 l->min_pid = track->pid;
4522 if (track->pid > l->max_pid)
4523 l->max_pid = track->pid;
4524
4525 cpumask_set_cpu(track->cpu,
4526 to_cpumask(l->cpus));
4527 }
4528 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4529 return 1;
4530 }
4531
4532 if (track->addr < caddr)
4533 end = pos;
4534 else
4535 start = pos;
4536 }
4537
4538 /*
4539 * Not found. Insert new tracking element.
4540 */
4541 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4542 return 0;
4543
4544 l = t->loc + pos;
4545 if (pos < t->count)
4546 memmove(l + 1, l,
4547 (t->count - pos) * sizeof(struct location));
4548 t->count++;
4549 l->count = 1;
4550 l->addr = track->addr;
4551 l->sum_time = age;
4552 l->min_time = age;
4553 l->max_time = age;
4554 l->min_pid = track->pid;
4555 l->max_pid = track->pid;
4556 cpumask_clear(to_cpumask(l->cpus));
4557 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4558 nodes_clear(l->nodes);
4559 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4560 return 1;
4561 }
4562
4563 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4564 struct page *page, enum track_item alloc,
4565 unsigned long *map)
4566 {
4567 void *addr = page_address(page);
4568 void *p;
4569
4570 bitmap_zero(map, page->objects);
4571 get_map(s, page, map);
4572
4573 for_each_object(p, s, addr, page->objects)
4574 if (!test_bit(slab_index(p, s, addr), map))
4575 add_location(t, s, get_track(s, p, alloc));
4576 }
4577
4578 static int list_locations(struct kmem_cache *s, char *buf,
4579 enum track_item alloc)
4580 {
4581 int len = 0;
4582 unsigned long i;
4583 struct loc_track t = { 0, 0, NULL };
4584 int node;
4585 struct kmem_cache_node *n;
4586 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4587
4588 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4589 GFP_KERNEL)) {
4590 bitmap_free(map);
4591 return sprintf(buf, "Out of memory\n");
4592 }
4593 /* Push back cpu slabs */
4594 flush_all(s);
4595
4596 for_each_kmem_cache_node(s, node, n) {
4597 unsigned long flags;
4598 struct page *page;
4599
4600 if (!atomic_long_read(&n->nr_slabs))
4601 continue;
4602
4603 spin_lock_irqsave(&n->list_lock, flags);
4604 list_for_each_entry(page, &n->partial, slab_list)
4605 process_slab(&t, s, page, alloc, map);
4606 list_for_each_entry(page, &n->full, slab_list)
4607 process_slab(&t, s, page, alloc, map);
4608 spin_unlock_irqrestore(&n->list_lock, flags);
4609 }
4610
4611 for (i = 0; i < t.count; i++) {
4612 struct location *l = &t.loc[i];
4613
4614 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4615 break;
4616 len += sprintf(buf + len, "%7ld ", l->count);
4617
4618 if (l->addr)
4619 len += sprintf(buf + len, "%pS", (void *)l->addr);
4620 else
4621 len += sprintf(buf + len, "<not-available>");
4622
4623 if (l->sum_time != l->min_time) {
4624 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4625 l->min_time,
4626 (long)div_u64(l->sum_time, l->count),
4627 l->max_time);
4628 } else
4629 len += sprintf(buf + len, " age=%ld",
4630 l->min_time);
4631
4632 if (l->min_pid != l->max_pid)
4633 len += sprintf(buf + len, " pid=%ld-%ld",
4634 l->min_pid, l->max_pid);
4635 else
4636 len += sprintf(buf + len, " pid=%ld",
4637 l->min_pid);
4638
4639 if (num_online_cpus() > 1 &&
4640 !cpumask_empty(to_cpumask(l->cpus)) &&
4641 len < PAGE_SIZE - 60)
4642 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4643 " cpus=%*pbl",
4644 cpumask_pr_args(to_cpumask(l->cpus)));
4645
4646 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4647 len < PAGE_SIZE - 60)
4648 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4649 " nodes=%*pbl",
4650 nodemask_pr_args(&l->nodes));
4651
4652 len += sprintf(buf + len, "\n");
4653 }
4654
4655 free_loc_track(&t);
4656 bitmap_free(map);
4657 if (!t.count)
4658 len += sprintf(buf, "No data\n");
4659 return len;
4660 }
4661 #endif /* CONFIG_SLUB_DEBUG */
4662
4663 #ifdef SLUB_RESILIENCY_TEST
4664 static void __init resiliency_test(void)
4665 {
4666 u8 *p;
4667 int type = KMALLOC_NORMAL;
4668
4669 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4670
4671 pr_err("SLUB resiliency testing\n");
4672 pr_err("-----------------------\n");
4673 pr_err("A. Corruption after allocation\n");
4674
4675 p = kzalloc(16, GFP_KERNEL);
4676 p[16] = 0x12;
4677 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4678 p + 16);
4679
4680 validate_slab_cache(kmalloc_caches[type][4]);
4681
4682 /* Hmmm... The next two are dangerous */
4683 p = kzalloc(32, GFP_KERNEL);
4684 p[32 + sizeof(void *)] = 0x34;
4685 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4686 p);
4687 pr_err("If allocated object is overwritten then not detectable\n\n");
4688
4689 validate_slab_cache(kmalloc_caches[type][5]);
4690 p = kzalloc(64, GFP_KERNEL);
4691 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4692 *p = 0x56;
4693 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4694 p);
4695 pr_err("If allocated object is overwritten then not detectable\n\n");
4696 validate_slab_cache(kmalloc_caches[type][6]);
4697
4698 pr_err("\nB. Corruption after free\n");
4699 p = kzalloc(128, GFP_KERNEL);
4700 kfree(p);
4701 *p = 0x78;
4702 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4703 validate_slab_cache(kmalloc_caches[type][7]);
4704
4705 p = kzalloc(256, GFP_KERNEL);
4706 kfree(p);
4707 p[50] = 0x9a;
4708 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4709 validate_slab_cache(kmalloc_caches[type][8]);
4710
4711 p = kzalloc(512, GFP_KERNEL);
4712 kfree(p);
4713 p[512] = 0xab;
4714 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4715 validate_slab_cache(kmalloc_caches[type][9]);
4716 }
4717 #else
4718 #ifdef CONFIG_SYSFS
4719 static void resiliency_test(void) {};
4720 #endif
4721 #endif /* SLUB_RESILIENCY_TEST */
4722
4723 #ifdef CONFIG_SYSFS
4724 enum slab_stat_type {
4725 SL_ALL, /* All slabs */
4726 SL_PARTIAL, /* Only partially allocated slabs */
4727 SL_CPU, /* Only slabs used for cpu caches */
4728 SL_OBJECTS, /* Determine allocated objects not slabs */
4729 SL_TOTAL /* Determine object capacity not slabs */
4730 };
4731
4732 #define SO_ALL (1 << SL_ALL)
4733 #define SO_PARTIAL (1 << SL_PARTIAL)
4734 #define SO_CPU (1 << SL_CPU)
4735 #define SO_OBJECTS (1 << SL_OBJECTS)
4736 #define SO_TOTAL (1 << SL_TOTAL)
4737
4738 #ifdef CONFIG_MEMCG
4739 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4740
4741 static int __init setup_slub_memcg_sysfs(char *str)
4742 {
4743 int v;
4744
4745 if (get_option(&str, &v) > 0)
4746 memcg_sysfs_enabled = v;
4747
4748 return 1;
4749 }
4750
4751 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4752 #endif
4753
4754 static ssize_t show_slab_objects(struct kmem_cache *s,
4755 char *buf, unsigned long flags)
4756 {
4757 unsigned long total = 0;
4758 int node;
4759 int x;
4760 unsigned long *nodes;
4761
4762 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4763 if (!nodes)
4764 return -ENOMEM;
4765
4766 if (flags & SO_CPU) {
4767 int cpu;
4768
4769 for_each_possible_cpu(cpu) {
4770 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4771 cpu);
4772 int node;
4773 struct page *page;
4774
4775 page = READ_ONCE(c->page);
4776 if (!page)
4777 continue;
4778
4779 node = page_to_nid(page);
4780 if (flags & SO_TOTAL)
4781 x = page->objects;
4782 else if (flags & SO_OBJECTS)
4783 x = page->inuse;
4784 else
4785 x = 1;
4786
4787 total += x;
4788 nodes[node] += x;
4789
4790 page = slub_percpu_partial_read_once(c);
4791 if (page) {
4792 node = page_to_nid(page);
4793 if (flags & SO_TOTAL)
4794 WARN_ON_ONCE(1);
4795 else if (flags & SO_OBJECTS)
4796 WARN_ON_ONCE(1);
4797 else
4798 x = page->pages;
4799 total += x;
4800 nodes[node] += x;
4801 }
4802 }
4803 }
4804
4805 get_online_mems();
4806 #ifdef CONFIG_SLUB_DEBUG
4807 if (flags & SO_ALL) {
4808 struct kmem_cache_node *n;
4809
4810 for_each_kmem_cache_node(s, node, n) {
4811
4812 if (flags & SO_TOTAL)
4813 x = atomic_long_read(&n->total_objects);
4814 else if (flags & SO_OBJECTS)
4815 x = atomic_long_read(&n->total_objects) -
4816 count_partial(n, count_free);
4817 else
4818 x = atomic_long_read(&n->nr_slabs);
4819 total += x;
4820 nodes[node] += x;
4821 }
4822
4823 } else
4824 #endif
4825 if (flags & SO_PARTIAL) {
4826 struct kmem_cache_node *n;
4827
4828 for_each_kmem_cache_node(s, node, n) {
4829 if (flags & SO_TOTAL)
4830 x = count_partial(n, count_total);
4831 else if (flags & SO_OBJECTS)
4832 x = count_partial(n, count_inuse);
4833 else
4834 x = n->nr_partial;
4835 total += x;
4836 nodes[node] += x;
4837 }
4838 }
4839 x = sprintf(buf, "%lu", total);
4840 #ifdef CONFIG_NUMA
4841 for (node = 0; node < nr_node_ids; node++)
4842 if (nodes[node])
4843 x += sprintf(buf + x, " N%d=%lu",
4844 node, nodes[node]);
4845 #endif
4846 put_online_mems();
4847 kfree(nodes);
4848 return x + sprintf(buf + x, "\n");
4849 }
4850
4851 #ifdef CONFIG_SLUB_DEBUG
4852 static int any_slab_objects(struct kmem_cache *s)
4853 {
4854 int node;
4855 struct kmem_cache_node *n;
4856
4857 for_each_kmem_cache_node(s, node, n)
4858 if (atomic_long_read(&n->total_objects))
4859 return 1;
4860
4861 return 0;
4862 }
4863 #endif
4864
4865 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4866 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4867
4868 struct slab_attribute {
4869 struct attribute attr;
4870 ssize_t (*show)(struct kmem_cache *s, char *buf);
4871 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4872 };
4873
4874 #define SLAB_ATTR_RO(_name) \
4875 static struct slab_attribute _name##_attr = \
4876 __ATTR(_name, 0400, _name##_show, NULL)
4877
4878 #define SLAB_ATTR(_name) \
4879 static struct slab_attribute _name##_attr = \
4880 __ATTR(_name, 0600, _name##_show, _name##_store)
4881
4882 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4883 {
4884 return sprintf(buf, "%u\n", s->size);
4885 }
4886 SLAB_ATTR_RO(slab_size);
4887
4888 static ssize_t align_show(struct kmem_cache *s, char *buf)
4889 {
4890 return sprintf(buf, "%u\n", s->align);
4891 }
4892 SLAB_ATTR_RO(align);
4893
4894 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4895 {
4896 return sprintf(buf, "%u\n", s->object_size);
4897 }
4898 SLAB_ATTR_RO(object_size);
4899
4900 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4901 {
4902 return sprintf(buf, "%u\n", oo_objects(s->oo));
4903 }
4904 SLAB_ATTR_RO(objs_per_slab);
4905
4906 static ssize_t order_store(struct kmem_cache *s,
4907 const char *buf, size_t length)
4908 {
4909 unsigned int order;
4910 int err;
4911
4912 err = kstrtouint(buf, 10, &order);
4913 if (err)
4914 return err;
4915
4916 if (order > slub_max_order || order < slub_min_order)
4917 return -EINVAL;
4918
4919 calculate_sizes(s, order);
4920 return length;
4921 }
4922
4923 static ssize_t order_show(struct kmem_cache *s, char *buf)
4924 {
4925 return sprintf(buf, "%u\n", oo_order(s->oo));
4926 }
4927 SLAB_ATTR(order);
4928
4929 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4930 {
4931 return sprintf(buf, "%lu\n", s->min_partial);
4932 }
4933
4934 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4935 size_t length)
4936 {
4937 unsigned long min;
4938 int err;
4939
4940 err = kstrtoul(buf, 10, &min);
4941 if (err)
4942 return err;
4943
4944 set_min_partial(s, min);
4945 return length;
4946 }
4947 SLAB_ATTR(min_partial);
4948
4949 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4950 {
4951 return sprintf(buf, "%u\n", slub_cpu_partial(s));
4952 }
4953
4954 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4955 size_t length)
4956 {
4957 unsigned int objects;
4958 int err;
4959
4960 err = kstrtouint(buf, 10, &objects);
4961 if (err)
4962 return err;
4963 if (objects && !kmem_cache_has_cpu_partial(s))
4964 return -EINVAL;
4965
4966 slub_set_cpu_partial(s, objects);
4967 flush_all(s);
4968 return length;
4969 }
4970 SLAB_ATTR(cpu_partial);
4971
4972 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4973 {
4974 if (!s->ctor)
4975 return 0;
4976 return sprintf(buf, "%pS\n", s->ctor);
4977 }
4978 SLAB_ATTR_RO(ctor);
4979
4980 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4981 {
4982 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4983 }
4984 SLAB_ATTR_RO(aliases);
4985
4986 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4987 {
4988 return show_slab_objects(s, buf, SO_PARTIAL);
4989 }
4990 SLAB_ATTR_RO(partial);
4991
4992 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4993 {
4994 return show_slab_objects(s, buf, SO_CPU);
4995 }
4996 SLAB_ATTR_RO(cpu_slabs);
4997
4998 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4999 {
5000 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5001 }
5002 SLAB_ATTR_RO(objects);
5003
5004 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5005 {
5006 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5007 }
5008 SLAB_ATTR_RO(objects_partial);
5009
5010 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5011 {
5012 int objects = 0;
5013 int pages = 0;
5014 int cpu;
5015 int len;
5016
5017 for_each_online_cpu(cpu) {
5018 struct page *page;
5019
5020 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5021
5022 if (page) {
5023 pages += page->pages;
5024 objects += page->pobjects;
5025 }
5026 }
5027
5028 len = sprintf(buf, "%d(%d)", objects, pages);
5029
5030 #ifdef CONFIG_SMP
5031 for_each_online_cpu(cpu) {
5032 struct page *page;
5033
5034 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5035
5036 if (page && len < PAGE_SIZE - 20)
5037 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5038 page->pobjects, page->pages);
5039 }
5040 #endif
5041 return len + sprintf(buf + len, "\n");
5042 }
5043 SLAB_ATTR_RO(slabs_cpu_partial);
5044
5045 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5046 {
5047 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5048 }
5049
5050 static ssize_t reclaim_account_store(struct kmem_cache *s,
5051 const char *buf, size_t length)
5052 {
5053 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5054 if (buf[0] == '1')
5055 s->flags |= SLAB_RECLAIM_ACCOUNT;
5056 return length;
5057 }
5058 SLAB_ATTR(reclaim_account);
5059
5060 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5061 {
5062 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5063 }
5064 SLAB_ATTR_RO(hwcache_align);
5065
5066 #ifdef CONFIG_ZONE_DMA
5067 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5068 {
5069 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5070 }
5071 SLAB_ATTR_RO(cache_dma);
5072 #endif
5073
5074 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5075 {
5076 return sprintf(buf, "%u\n", s->usersize);
5077 }
5078 SLAB_ATTR_RO(usersize);
5079
5080 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5081 {
5082 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5083 }
5084 SLAB_ATTR_RO(destroy_by_rcu);
5085
5086 #ifdef CONFIG_SLUB_DEBUG
5087 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5088 {
5089 return show_slab_objects(s, buf, SO_ALL);
5090 }
5091 SLAB_ATTR_RO(slabs);
5092
5093 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5094 {
5095 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5096 }
5097 SLAB_ATTR_RO(total_objects);
5098
5099 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5100 {
5101 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5102 }
5103
5104 static ssize_t sanity_checks_store(struct kmem_cache *s,
5105 const char *buf, size_t length)
5106 {
5107 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5108 if (buf[0] == '1') {
5109 s->flags &= ~__CMPXCHG_DOUBLE;
5110 s->flags |= SLAB_CONSISTENCY_CHECKS;
5111 }
5112 return length;
5113 }
5114 SLAB_ATTR(sanity_checks);
5115
5116 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5117 {
5118 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5119 }
5120
5121 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5122 size_t length)
5123 {
5124 /*
5125 * Tracing a merged cache is going to give confusing results
5126 * as well as cause other issues like converting a mergeable
5127 * cache into an umergeable one.
5128 */
5129 if (s->refcount > 1)
5130 return -EINVAL;
5131
5132 s->flags &= ~SLAB_TRACE;
5133 if (buf[0] == '1') {
5134 s->flags &= ~__CMPXCHG_DOUBLE;
5135 s->flags |= SLAB_TRACE;
5136 }
5137 return length;
5138 }
5139 SLAB_ATTR(trace);
5140
5141 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5142 {
5143 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5144 }
5145
5146 static ssize_t red_zone_store(struct kmem_cache *s,
5147 const char *buf, size_t length)
5148 {
5149 if (any_slab_objects(s))
5150 return -EBUSY;
5151
5152 s->flags &= ~SLAB_RED_ZONE;
5153 if (buf[0] == '1') {
5154 s->flags |= SLAB_RED_ZONE;
5155 }
5156 calculate_sizes(s, -1);
5157 return length;
5158 }
5159 SLAB_ATTR(red_zone);
5160
5161 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5162 {
5163 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5164 }
5165
5166 static ssize_t poison_store(struct kmem_cache *s,
5167 const char *buf, size_t length)
5168 {
5169 if (any_slab_objects(s))
5170 return -EBUSY;
5171
5172 s->flags &= ~SLAB_POISON;
5173 if (buf[0] == '1') {
5174 s->flags |= SLAB_POISON;
5175 }
5176 calculate_sizes(s, -1);
5177 return length;
5178 }
5179 SLAB_ATTR(poison);
5180
5181 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5182 {
5183 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5184 }
5185
5186 static ssize_t store_user_store(struct kmem_cache *s,
5187 const char *buf, size_t length)
5188 {
5189 if (any_slab_objects(s))
5190 return -EBUSY;
5191
5192 s->flags &= ~SLAB_STORE_USER;
5193 if (buf[0] == '1') {
5194 s->flags &= ~__CMPXCHG_DOUBLE;
5195 s->flags |= SLAB_STORE_USER;
5196 }
5197 calculate_sizes(s, -1);
5198 return length;
5199 }
5200 SLAB_ATTR(store_user);
5201
5202 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5203 {
5204 return 0;
5205 }
5206
5207 static ssize_t validate_store(struct kmem_cache *s,
5208 const char *buf, size_t length)
5209 {
5210 int ret = -EINVAL;
5211
5212 if (buf[0] == '1') {
5213 ret = validate_slab_cache(s);
5214 if (ret >= 0)
5215 ret = length;
5216 }
5217 return ret;
5218 }
5219 SLAB_ATTR(validate);
5220
5221 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5222 {
5223 if (!(s->flags & SLAB_STORE_USER))
5224 return -ENOSYS;
5225 return list_locations(s, buf, TRACK_ALLOC);
5226 }
5227 SLAB_ATTR_RO(alloc_calls);
5228
5229 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5230 {
5231 if (!(s->flags & SLAB_STORE_USER))
5232 return -ENOSYS;
5233 return list_locations(s, buf, TRACK_FREE);
5234 }
5235 SLAB_ATTR_RO(free_calls);
5236 #endif /* CONFIG_SLUB_DEBUG */
5237
5238 #ifdef CONFIG_FAILSLAB
5239 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5240 {
5241 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5242 }
5243
5244 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5245 size_t length)
5246 {
5247 if (s->refcount > 1)
5248 return -EINVAL;
5249
5250 s->flags &= ~SLAB_FAILSLAB;
5251 if (buf[0] == '1')
5252 s->flags |= SLAB_FAILSLAB;
5253 return length;
5254 }
5255 SLAB_ATTR(failslab);
5256 #endif
5257
5258 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5259 {
5260 return 0;
5261 }
5262
5263 static ssize_t shrink_store(struct kmem_cache *s,
5264 const char *buf, size_t length)
5265 {
5266 if (buf[0] == '1')
5267 kmem_cache_shrink(s);
5268 else
5269 return -EINVAL;
5270 return length;
5271 }
5272 SLAB_ATTR(shrink);
5273
5274 #ifdef CONFIG_NUMA
5275 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5276 {
5277 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5278 }
5279
5280 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5281 const char *buf, size_t length)
5282 {
5283 unsigned int ratio;
5284 int err;
5285
5286 err = kstrtouint(buf, 10, &ratio);
5287 if (err)
5288 return err;
5289 if (ratio > 100)
5290 return -ERANGE;
5291
5292 s->remote_node_defrag_ratio = ratio * 10;
5293
5294 return length;
5295 }
5296 SLAB_ATTR(remote_node_defrag_ratio);
5297 #endif
5298
5299 #ifdef CONFIG_SLUB_STATS
5300 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5301 {
5302 unsigned long sum = 0;
5303 int cpu;
5304 int len;
5305 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5306
5307 if (!data)
5308 return -ENOMEM;
5309
5310 for_each_online_cpu(cpu) {
5311 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5312
5313 data[cpu] = x;
5314 sum += x;
5315 }
5316
5317 len = sprintf(buf, "%lu", sum);
5318
5319 #ifdef CONFIG_SMP
5320 for_each_online_cpu(cpu) {
5321 if (data[cpu] && len < PAGE_SIZE - 20)
5322 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5323 }
5324 #endif
5325 kfree(data);
5326 return len + sprintf(buf + len, "\n");
5327 }
5328
5329 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5330 {
5331 int cpu;
5332
5333 for_each_online_cpu(cpu)
5334 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5335 }
5336
5337 #define STAT_ATTR(si, text) \
5338 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5339 { \
5340 return show_stat(s, buf, si); \
5341 } \
5342 static ssize_t text##_store(struct kmem_cache *s, \
5343 const char *buf, size_t length) \
5344 { \
5345 if (buf[0] != '0') \
5346 return -EINVAL; \
5347 clear_stat(s, si); \
5348 return length; \
5349 } \
5350 SLAB_ATTR(text); \
5351
5352 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5353 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5354 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5355 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5356 STAT_ATTR(FREE_FROZEN, free_frozen);
5357 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5358 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5359 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5360 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5361 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5362 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5363 STAT_ATTR(FREE_SLAB, free_slab);
5364 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5365 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5366 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5367 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5368 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5369 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5370 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5371 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5372 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5373 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5374 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5375 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5376 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5377 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5378 #endif /* CONFIG_SLUB_STATS */
5379
5380 static struct attribute *slab_attrs[] = {
5381 &slab_size_attr.attr,
5382 &object_size_attr.attr,
5383 &objs_per_slab_attr.attr,
5384 &order_attr.attr,
5385 &min_partial_attr.attr,
5386 &cpu_partial_attr.attr,
5387 &objects_attr.attr,
5388 &objects_partial_attr.attr,
5389 &partial_attr.attr,
5390 &cpu_slabs_attr.attr,
5391 &ctor_attr.attr,
5392 &aliases_attr.attr,
5393 &align_attr.attr,
5394 &hwcache_align_attr.attr,
5395 &reclaim_account_attr.attr,
5396 &destroy_by_rcu_attr.attr,
5397 &shrink_attr.attr,
5398 &slabs_cpu_partial_attr.attr,
5399 #ifdef CONFIG_SLUB_DEBUG
5400 &total_objects_attr.attr,
5401 &slabs_attr.attr,
5402 &sanity_checks_attr.attr,
5403 &trace_attr.attr,
5404 &red_zone_attr.attr,
5405 &poison_attr.attr,
5406 &store_user_attr.attr,
5407 &validate_attr.attr,
5408 &alloc_calls_attr.attr,
5409 &free_calls_attr.attr,
5410 #endif
5411 #ifdef CONFIG_ZONE_DMA
5412 &cache_dma_attr.attr,
5413 #endif
5414 #ifdef CONFIG_NUMA
5415 &remote_node_defrag_ratio_attr.attr,
5416 #endif
5417 #ifdef CONFIG_SLUB_STATS
5418 &alloc_fastpath_attr.attr,
5419 &alloc_slowpath_attr.attr,
5420 &free_fastpath_attr.attr,
5421 &free_slowpath_attr.attr,
5422 &free_frozen_attr.attr,
5423 &free_add_partial_attr.attr,
5424 &free_remove_partial_attr.attr,
5425 &alloc_from_partial_attr.attr,
5426 &alloc_slab_attr.attr,
5427 &alloc_refill_attr.attr,
5428 &alloc_node_mismatch_attr.attr,
5429 &free_slab_attr.attr,
5430 &cpuslab_flush_attr.attr,
5431 &deactivate_full_attr.attr,
5432 &deactivate_empty_attr.attr,
5433 &deactivate_to_head_attr.attr,
5434 &deactivate_to_tail_attr.attr,
5435 &deactivate_remote_frees_attr.attr,
5436 &deactivate_bypass_attr.attr,
5437 &order_fallback_attr.attr,
5438 &cmpxchg_double_fail_attr.attr,
5439 &cmpxchg_double_cpu_fail_attr.attr,
5440 &cpu_partial_alloc_attr.attr,
5441 &cpu_partial_free_attr.attr,
5442 &cpu_partial_node_attr.attr,
5443 &cpu_partial_drain_attr.attr,
5444 #endif
5445 #ifdef CONFIG_FAILSLAB
5446 &failslab_attr.attr,
5447 #endif
5448 &usersize_attr.attr,
5449
5450 NULL
5451 };
5452
5453 static const struct attribute_group slab_attr_group = {
5454 .attrs = slab_attrs,
5455 };
5456
5457 static ssize_t slab_attr_show(struct kobject *kobj,
5458 struct attribute *attr,
5459 char *buf)
5460 {
5461 struct slab_attribute *attribute;
5462 struct kmem_cache *s;
5463 int err;
5464
5465 attribute = to_slab_attr(attr);
5466 s = to_slab(kobj);
5467
5468 if (!attribute->show)
5469 return -EIO;
5470
5471 err = attribute->show(s, buf);
5472
5473 return err;
5474 }
5475
5476 static ssize_t slab_attr_store(struct kobject *kobj,
5477 struct attribute *attr,
5478 const char *buf, size_t len)
5479 {
5480 struct slab_attribute *attribute;
5481 struct kmem_cache *s;
5482 int err;
5483
5484 attribute = to_slab_attr(attr);
5485 s = to_slab(kobj);
5486
5487 if (!attribute->store)
5488 return -EIO;
5489
5490 err = attribute->store(s, buf, len);
5491 #ifdef CONFIG_MEMCG
5492 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5493 struct kmem_cache *c;
5494
5495 mutex_lock(&slab_mutex);
5496 if (s->max_attr_size < len)
5497 s->max_attr_size = len;
5498
5499 /*
5500 * This is a best effort propagation, so this function's return
5501 * value will be determined by the parent cache only. This is
5502 * basically because not all attributes will have a well
5503 * defined semantics for rollbacks - most of the actions will
5504 * have permanent effects.
5505 *
5506 * Returning the error value of any of the children that fail
5507 * is not 100 % defined, in the sense that users seeing the
5508 * error code won't be able to know anything about the state of
5509 * the cache.
5510 *
5511 * Only returning the error code for the parent cache at least
5512 * has well defined semantics. The cache being written to
5513 * directly either failed or succeeded, in which case we loop
5514 * through the descendants with best-effort propagation.
5515 */
5516 for_each_memcg_cache(c, s)
5517 attribute->store(c, buf, len);
5518 mutex_unlock(&slab_mutex);
5519 }
5520 #endif
5521 return err;
5522 }
5523
5524 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5525 {
5526 #ifdef CONFIG_MEMCG
5527 int i;
5528 char *buffer = NULL;
5529 struct kmem_cache *root_cache;
5530
5531 if (is_root_cache(s))
5532 return;
5533
5534 root_cache = s->memcg_params.root_cache;
5535
5536 /*
5537 * This mean this cache had no attribute written. Therefore, no point
5538 * in copying default values around
5539 */
5540 if (!root_cache->max_attr_size)
5541 return;
5542
5543 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5544 char mbuf[64];
5545 char *buf;
5546 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5547 ssize_t len;
5548
5549 if (!attr || !attr->store || !attr->show)
5550 continue;
5551
5552 /*
5553 * It is really bad that we have to allocate here, so we will
5554 * do it only as a fallback. If we actually allocate, though,
5555 * we can just use the allocated buffer until the end.
5556 *
5557 * Most of the slub attributes will tend to be very small in
5558 * size, but sysfs allows buffers up to a page, so they can
5559 * theoretically happen.
5560 */
5561 if (buffer)
5562 buf = buffer;
5563 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5564 buf = mbuf;
5565 else {
5566 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5567 if (WARN_ON(!buffer))
5568 continue;
5569 buf = buffer;
5570 }
5571
5572 len = attr->show(root_cache, buf);
5573 if (len > 0)
5574 attr->store(s, buf, len);
5575 }
5576
5577 if (buffer)
5578 free_page((unsigned long)buffer);
5579 #endif /* CONFIG_MEMCG */
5580 }
5581
5582 static void kmem_cache_release(struct kobject *k)
5583 {
5584 slab_kmem_cache_release(to_slab(k));
5585 }
5586
5587 static const struct sysfs_ops slab_sysfs_ops = {
5588 .show = slab_attr_show,
5589 .store = slab_attr_store,
5590 };
5591
5592 static struct kobj_type slab_ktype = {
5593 .sysfs_ops = &slab_sysfs_ops,
5594 .release = kmem_cache_release,
5595 };
5596
5597 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5598 {
5599 struct kobj_type *ktype = get_ktype(kobj);
5600
5601 if (ktype == &slab_ktype)
5602 return 1;
5603 return 0;
5604 }
5605
5606 static const struct kset_uevent_ops slab_uevent_ops = {
5607 .filter = uevent_filter,
5608 };
5609
5610 static struct kset *slab_kset;
5611
5612 static inline struct kset *cache_kset(struct kmem_cache *s)
5613 {
5614 #ifdef CONFIG_MEMCG
5615 if (!is_root_cache(s))
5616 return s->memcg_params.root_cache->memcg_kset;
5617 #endif
5618 return slab_kset;
5619 }
5620
5621 #define ID_STR_LENGTH 64
5622
5623 /* Create a unique string id for a slab cache:
5624 *
5625 * Format :[flags-]size
5626 */
5627 static char *create_unique_id(struct kmem_cache *s)
5628 {
5629 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5630 char *p = name;
5631
5632 BUG_ON(!name);
5633
5634 *p++ = ':';
5635 /*
5636 * First flags affecting slabcache operations. We will only
5637 * get here for aliasable slabs so we do not need to support
5638 * too many flags. The flags here must cover all flags that
5639 * are matched during merging to guarantee that the id is
5640 * unique.
5641 */
5642 if (s->flags & SLAB_CACHE_DMA)
5643 *p++ = 'd';
5644 if (s->flags & SLAB_CACHE_DMA32)
5645 *p++ = 'D';
5646 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5647 *p++ = 'a';
5648 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5649 *p++ = 'F';
5650 if (s->flags & SLAB_ACCOUNT)
5651 *p++ = 'A';
5652 if (p != name + 1)
5653 *p++ = '-';
5654 p += sprintf(p, "%07u", s->size);
5655
5656 BUG_ON(p > name + ID_STR_LENGTH - 1);
5657 return name;
5658 }
5659
5660 static void sysfs_slab_remove_workfn(struct work_struct *work)
5661 {
5662 struct kmem_cache *s =
5663 container_of(work, struct kmem_cache, kobj_remove_work);
5664
5665 if (!s->kobj.state_in_sysfs)
5666 /*
5667 * For a memcg cache, this may be called during
5668 * deactivation and again on shutdown. Remove only once.
5669 * A cache is never shut down before deactivation is
5670 * complete, so no need to worry about synchronization.
5671 */
5672 goto out;
5673
5674 #ifdef CONFIG_MEMCG
5675 kset_unregister(s->memcg_kset);
5676 #endif
5677 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5678 out:
5679 kobject_put(&s->kobj);
5680 }
5681
5682 static int sysfs_slab_add(struct kmem_cache *s)
5683 {
5684 int err;
5685 const char *name;
5686 struct kset *kset = cache_kset(s);
5687 int unmergeable = slab_unmergeable(s);
5688
5689 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5690
5691 if (!kset) {
5692 kobject_init(&s->kobj, &slab_ktype);
5693 return 0;
5694 }
5695
5696 if (!unmergeable && disable_higher_order_debug &&
5697 (slub_debug & DEBUG_METADATA_FLAGS))
5698 unmergeable = 1;
5699
5700 if (unmergeable) {
5701 /*
5702 * Slabcache can never be merged so we can use the name proper.
5703 * This is typically the case for debug situations. In that
5704 * case we can catch duplicate names easily.
5705 */
5706 sysfs_remove_link(&slab_kset->kobj, s->name);
5707 name = s->name;
5708 } else {
5709 /*
5710 * Create a unique name for the slab as a target
5711 * for the symlinks.
5712 */
5713 name = create_unique_id(s);
5714 }
5715
5716 s->kobj.kset = kset;
5717 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5718 if (err)
5719 goto out;
5720
5721 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5722 if (err)
5723 goto out_del_kobj;
5724
5725 #ifdef CONFIG_MEMCG
5726 if (is_root_cache(s) && memcg_sysfs_enabled) {
5727 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5728 if (!s->memcg_kset) {
5729 err = -ENOMEM;
5730 goto out_del_kobj;
5731 }
5732 }
5733 #endif
5734
5735 kobject_uevent(&s->kobj, KOBJ_ADD);
5736 if (!unmergeable) {
5737 /* Setup first alias */
5738 sysfs_slab_alias(s, s->name);
5739 }
5740 out:
5741 if (!unmergeable)
5742 kfree(name);
5743 return err;
5744 out_del_kobj:
5745 kobject_del(&s->kobj);
5746 goto out;
5747 }
5748
5749 static void sysfs_slab_remove(struct kmem_cache *s)
5750 {
5751 if (slab_state < FULL)
5752 /*
5753 * Sysfs has not been setup yet so no need to remove the
5754 * cache from sysfs.
5755 */
5756 return;
5757
5758 kobject_get(&s->kobj);
5759 schedule_work(&s->kobj_remove_work);
5760 }
5761
5762 void sysfs_slab_unlink(struct kmem_cache *s)
5763 {
5764 if (slab_state >= FULL)
5765 kobject_del(&s->kobj);
5766 }
5767
5768 void sysfs_slab_release(struct kmem_cache *s)
5769 {
5770 if (slab_state >= FULL)
5771 kobject_put(&s->kobj);
5772 }
5773
5774 /*
5775 * Need to buffer aliases during bootup until sysfs becomes
5776 * available lest we lose that information.
5777 */
5778 struct saved_alias {
5779 struct kmem_cache *s;
5780 const char *name;
5781 struct saved_alias *next;
5782 };
5783
5784 static struct saved_alias *alias_list;
5785
5786 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5787 {
5788 struct saved_alias *al;
5789
5790 if (slab_state == FULL) {
5791 /*
5792 * If we have a leftover link then remove it.
5793 */
5794 sysfs_remove_link(&slab_kset->kobj, name);
5795 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5796 }
5797
5798 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5799 if (!al)
5800 return -ENOMEM;
5801
5802 al->s = s;
5803 al->name = name;
5804 al->next = alias_list;
5805 alias_list = al;
5806 return 0;
5807 }
5808
5809 static int __init slab_sysfs_init(void)
5810 {
5811 struct kmem_cache *s;
5812 int err;
5813
5814 mutex_lock(&slab_mutex);
5815
5816 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5817 if (!slab_kset) {
5818 mutex_unlock(&slab_mutex);
5819 pr_err("Cannot register slab subsystem.\n");
5820 return -ENOSYS;
5821 }
5822
5823 slab_state = FULL;
5824
5825 list_for_each_entry(s, &slab_caches, list) {
5826 err = sysfs_slab_add(s);
5827 if (err)
5828 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5829 s->name);
5830 }
5831
5832 while (alias_list) {
5833 struct saved_alias *al = alias_list;
5834
5835 alias_list = alias_list->next;
5836 err = sysfs_slab_alias(al->s, al->name);
5837 if (err)
5838 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5839 al->name);
5840 kfree(al);
5841 }
5842
5843 mutex_unlock(&slab_mutex);
5844 resiliency_test();
5845 return 0;
5846 }
5847
5848 __initcall(slab_sysfs_init);
5849 #endif /* CONFIG_SYSFS */
5850
5851 /*
5852 * The /proc/slabinfo ABI
5853 */
5854 #ifdef CONFIG_SLUB_DEBUG
5855 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5856 {
5857 unsigned long nr_slabs = 0;
5858 unsigned long nr_objs = 0;
5859 unsigned long nr_free = 0;
5860 int node;
5861 struct kmem_cache_node *n;
5862
5863 for_each_kmem_cache_node(s, node, n) {
5864 nr_slabs += node_nr_slabs(n);
5865 nr_objs += node_nr_objs(n);
5866 nr_free += count_partial(n, count_free);
5867 }
5868
5869 sinfo->active_objs = nr_objs - nr_free;
5870 sinfo->num_objs = nr_objs;
5871 sinfo->active_slabs = nr_slabs;
5872 sinfo->num_slabs = nr_slabs;
5873 sinfo->objects_per_slab = oo_objects(s->oo);
5874 sinfo->cache_order = oo_order(s->oo);
5875 }
5876
5877 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5878 {
5879 }
5880
5881 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5882 size_t count, loff_t *ppos)
5883 {
5884 return -EIO;
5885 }
5886 #endif /* CONFIG_SLUB_DEBUG */