]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - mm/slub.c
Merge tag 'rtc-4.20' of git://git.kernel.org/pub/scm/linux/kernel/git/abelloni/linux
[mirror_ubuntu-hirsute-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
65 *
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
71 *
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
81 *
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
84 *
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
87 * freed then the slab will show up again on the partial lists.
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
90 *
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
94 *
95 * Overloading of page flags that are otherwise used for LRU management.
96 *
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
105 *
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
109 * freelist that allows lockless access to
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
112 *
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
115 * the fast path and disables lockless freelists.
116 */
117
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 return 0;
124 #endif
125 }
126
127 void *fixup_red_left(struct kmem_cache *s, void *p)
128 {
129 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 p += s->red_left_pad;
131
132 return p;
133 }
134
135 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136 {
137 #ifdef CONFIG_SLUB_CPU_PARTIAL
138 return !kmem_cache_debug(s);
139 #else
140 return false;
141 #endif
142 }
143
144 /*
145 * Issues still to be resolved:
146 *
147 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148 *
149 * - Variable sizing of the per node arrays
150 */
151
152 /* Enable to test recovery from slab corruption on boot */
153 #undef SLUB_RESILIENCY_TEST
154
155 /* Enable to log cmpxchg failures */
156 #undef SLUB_DEBUG_CMPXCHG
157
158 /*
159 * Mininum number of partial slabs. These will be left on the partial
160 * lists even if they are empty. kmem_cache_shrink may reclaim them.
161 */
162 #define MIN_PARTIAL 5
163
164 /*
165 * Maximum number of desirable partial slabs.
166 * The existence of more partial slabs makes kmem_cache_shrink
167 * sort the partial list by the number of objects in use.
168 */
169 #define MAX_PARTIAL 10
170
171 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
172 SLAB_POISON | SLAB_STORE_USER)
173
174 /*
175 * These debug flags cannot use CMPXCHG because there might be consistency
176 * issues when checking or reading debug information
177 */
178 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 SLAB_TRACE)
180
181
182 /*
183 * Debugging flags that require metadata to be stored in the slab. These get
184 * disabled when slub_debug=O is used and a cache's min order increases with
185 * metadata.
186 */
187 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
188
189 #define OO_SHIFT 16
190 #define OO_MASK ((1 << OO_SHIFT) - 1)
191 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
192
193 /* Internal SLUB flags */
194 /* Poison object */
195 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
196 /* Use cmpxchg_double */
197 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
198
199 /*
200 * Tracking user of a slab.
201 */
202 #define TRACK_ADDRS_COUNT 16
203 struct track {
204 unsigned long addr; /* Called from address */
205 #ifdef CONFIG_STACKTRACE
206 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
207 #endif
208 int cpu; /* Was running on cpu */
209 int pid; /* Pid context */
210 unsigned long when; /* When did the operation occur */
211 };
212
213 enum track_item { TRACK_ALLOC, TRACK_FREE };
214
215 #ifdef CONFIG_SYSFS
216 static int sysfs_slab_add(struct kmem_cache *);
217 static int sysfs_slab_alias(struct kmem_cache *, const char *);
218 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
219 static void sysfs_slab_remove(struct kmem_cache *s);
220 #else
221 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
222 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
223 { return 0; }
224 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
225 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
226 #endif
227
228 static inline void stat(const struct kmem_cache *s, enum stat_item si)
229 {
230 #ifdef CONFIG_SLUB_STATS
231 /*
232 * The rmw is racy on a preemptible kernel but this is acceptable, so
233 * avoid this_cpu_add()'s irq-disable overhead.
234 */
235 raw_cpu_inc(s->cpu_slab->stat[si]);
236 #endif
237 }
238
239 /********************************************************************
240 * Core slab cache functions
241 *******************************************************************/
242
243 /*
244 * Returns freelist pointer (ptr). With hardening, this is obfuscated
245 * with an XOR of the address where the pointer is held and a per-cache
246 * random number.
247 */
248 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
249 unsigned long ptr_addr)
250 {
251 #ifdef CONFIG_SLAB_FREELIST_HARDENED
252 return (void *)((unsigned long)ptr ^ s->random ^ ptr_addr);
253 #else
254 return ptr;
255 #endif
256 }
257
258 /* Returns the freelist pointer recorded at location ptr_addr. */
259 static inline void *freelist_dereference(const struct kmem_cache *s,
260 void *ptr_addr)
261 {
262 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
263 (unsigned long)ptr_addr);
264 }
265
266 static inline void *get_freepointer(struct kmem_cache *s, void *object)
267 {
268 return freelist_dereference(s, object + s->offset);
269 }
270
271 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
272 {
273 prefetch(object + s->offset);
274 }
275
276 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
277 {
278 unsigned long freepointer_addr;
279 void *p;
280
281 if (!debug_pagealloc_enabled())
282 return get_freepointer(s, object);
283
284 freepointer_addr = (unsigned long)object + s->offset;
285 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
286 return freelist_ptr(s, p, freepointer_addr);
287 }
288
289 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
290 {
291 unsigned long freeptr_addr = (unsigned long)object + s->offset;
292
293 #ifdef CONFIG_SLAB_FREELIST_HARDENED
294 BUG_ON(object == fp); /* naive detection of double free or corruption */
295 #endif
296
297 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
298 }
299
300 /* Loop over all objects in a slab */
301 #define for_each_object(__p, __s, __addr, __objects) \
302 for (__p = fixup_red_left(__s, __addr); \
303 __p < (__addr) + (__objects) * (__s)->size; \
304 __p += (__s)->size)
305
306 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
307 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
308 __idx <= __objects; \
309 __p += (__s)->size, __idx++)
310
311 /* Determine object index from a given position */
312 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
313 {
314 return (p - addr) / s->size;
315 }
316
317 static inline unsigned int order_objects(unsigned int order, unsigned int size)
318 {
319 return ((unsigned int)PAGE_SIZE << order) / size;
320 }
321
322 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
323 unsigned int size)
324 {
325 struct kmem_cache_order_objects x = {
326 (order << OO_SHIFT) + order_objects(order, size)
327 };
328
329 return x;
330 }
331
332 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
333 {
334 return x.x >> OO_SHIFT;
335 }
336
337 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
338 {
339 return x.x & OO_MASK;
340 }
341
342 /*
343 * Per slab locking using the pagelock
344 */
345 static __always_inline void slab_lock(struct page *page)
346 {
347 VM_BUG_ON_PAGE(PageTail(page), page);
348 bit_spin_lock(PG_locked, &page->flags);
349 }
350
351 static __always_inline void slab_unlock(struct page *page)
352 {
353 VM_BUG_ON_PAGE(PageTail(page), page);
354 __bit_spin_unlock(PG_locked, &page->flags);
355 }
356
357 /* Interrupts must be disabled (for the fallback code to work right) */
358 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
359 void *freelist_old, unsigned long counters_old,
360 void *freelist_new, unsigned long counters_new,
361 const char *n)
362 {
363 VM_BUG_ON(!irqs_disabled());
364 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
365 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
366 if (s->flags & __CMPXCHG_DOUBLE) {
367 if (cmpxchg_double(&page->freelist, &page->counters,
368 freelist_old, counters_old,
369 freelist_new, counters_new))
370 return true;
371 } else
372 #endif
373 {
374 slab_lock(page);
375 if (page->freelist == freelist_old &&
376 page->counters == counters_old) {
377 page->freelist = freelist_new;
378 page->counters = counters_new;
379 slab_unlock(page);
380 return true;
381 }
382 slab_unlock(page);
383 }
384
385 cpu_relax();
386 stat(s, CMPXCHG_DOUBLE_FAIL);
387
388 #ifdef SLUB_DEBUG_CMPXCHG
389 pr_info("%s %s: cmpxchg double redo ", n, s->name);
390 #endif
391
392 return false;
393 }
394
395 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
396 void *freelist_old, unsigned long counters_old,
397 void *freelist_new, unsigned long counters_new,
398 const char *n)
399 {
400 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
401 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
402 if (s->flags & __CMPXCHG_DOUBLE) {
403 if (cmpxchg_double(&page->freelist, &page->counters,
404 freelist_old, counters_old,
405 freelist_new, counters_new))
406 return true;
407 } else
408 #endif
409 {
410 unsigned long flags;
411
412 local_irq_save(flags);
413 slab_lock(page);
414 if (page->freelist == freelist_old &&
415 page->counters == counters_old) {
416 page->freelist = freelist_new;
417 page->counters = counters_new;
418 slab_unlock(page);
419 local_irq_restore(flags);
420 return true;
421 }
422 slab_unlock(page);
423 local_irq_restore(flags);
424 }
425
426 cpu_relax();
427 stat(s, CMPXCHG_DOUBLE_FAIL);
428
429 #ifdef SLUB_DEBUG_CMPXCHG
430 pr_info("%s %s: cmpxchg double redo ", n, s->name);
431 #endif
432
433 return false;
434 }
435
436 #ifdef CONFIG_SLUB_DEBUG
437 /*
438 * Determine a map of object in use on a page.
439 *
440 * Node listlock must be held to guarantee that the page does
441 * not vanish from under us.
442 */
443 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
444 {
445 void *p;
446 void *addr = page_address(page);
447
448 for (p = page->freelist; p; p = get_freepointer(s, p))
449 set_bit(slab_index(p, s, addr), map);
450 }
451
452 static inline unsigned int size_from_object(struct kmem_cache *s)
453 {
454 if (s->flags & SLAB_RED_ZONE)
455 return s->size - s->red_left_pad;
456
457 return s->size;
458 }
459
460 static inline void *restore_red_left(struct kmem_cache *s, void *p)
461 {
462 if (s->flags & SLAB_RED_ZONE)
463 p -= s->red_left_pad;
464
465 return p;
466 }
467
468 /*
469 * Debug settings:
470 */
471 #if defined(CONFIG_SLUB_DEBUG_ON)
472 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
473 #else
474 static slab_flags_t slub_debug;
475 #endif
476
477 static char *slub_debug_slabs;
478 static int disable_higher_order_debug;
479
480 /*
481 * slub is about to manipulate internal object metadata. This memory lies
482 * outside the range of the allocated object, so accessing it would normally
483 * be reported by kasan as a bounds error. metadata_access_enable() is used
484 * to tell kasan that these accesses are OK.
485 */
486 static inline void metadata_access_enable(void)
487 {
488 kasan_disable_current();
489 }
490
491 static inline void metadata_access_disable(void)
492 {
493 kasan_enable_current();
494 }
495
496 /*
497 * Object debugging
498 */
499
500 /* Verify that a pointer has an address that is valid within a slab page */
501 static inline int check_valid_pointer(struct kmem_cache *s,
502 struct page *page, void *object)
503 {
504 void *base;
505
506 if (!object)
507 return 1;
508
509 base = page_address(page);
510 object = restore_red_left(s, object);
511 if (object < base || object >= base + page->objects * s->size ||
512 (object - base) % s->size) {
513 return 0;
514 }
515
516 return 1;
517 }
518
519 static void print_section(char *level, char *text, u8 *addr,
520 unsigned int length)
521 {
522 metadata_access_enable();
523 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
524 length, 1);
525 metadata_access_disable();
526 }
527
528 static struct track *get_track(struct kmem_cache *s, void *object,
529 enum track_item alloc)
530 {
531 struct track *p;
532
533 if (s->offset)
534 p = object + s->offset + sizeof(void *);
535 else
536 p = object + s->inuse;
537
538 return p + alloc;
539 }
540
541 static void set_track(struct kmem_cache *s, void *object,
542 enum track_item alloc, unsigned long addr)
543 {
544 struct track *p = get_track(s, object, alloc);
545
546 if (addr) {
547 #ifdef CONFIG_STACKTRACE
548 struct stack_trace trace;
549 int i;
550
551 trace.nr_entries = 0;
552 trace.max_entries = TRACK_ADDRS_COUNT;
553 trace.entries = p->addrs;
554 trace.skip = 3;
555 metadata_access_enable();
556 save_stack_trace(&trace);
557 metadata_access_disable();
558
559 /* See rant in lockdep.c */
560 if (trace.nr_entries != 0 &&
561 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
562 trace.nr_entries--;
563
564 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
565 p->addrs[i] = 0;
566 #endif
567 p->addr = addr;
568 p->cpu = smp_processor_id();
569 p->pid = current->pid;
570 p->when = jiffies;
571 } else
572 memset(p, 0, sizeof(struct track));
573 }
574
575 static void init_tracking(struct kmem_cache *s, void *object)
576 {
577 if (!(s->flags & SLAB_STORE_USER))
578 return;
579
580 set_track(s, object, TRACK_FREE, 0UL);
581 set_track(s, object, TRACK_ALLOC, 0UL);
582 }
583
584 static void print_track(const char *s, struct track *t, unsigned long pr_time)
585 {
586 if (!t->addr)
587 return;
588
589 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
590 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
591 #ifdef CONFIG_STACKTRACE
592 {
593 int i;
594 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
595 if (t->addrs[i])
596 pr_err("\t%pS\n", (void *)t->addrs[i]);
597 else
598 break;
599 }
600 #endif
601 }
602
603 static void print_tracking(struct kmem_cache *s, void *object)
604 {
605 unsigned long pr_time = jiffies;
606 if (!(s->flags & SLAB_STORE_USER))
607 return;
608
609 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
610 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
611 }
612
613 static void print_page_info(struct page *page)
614 {
615 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
616 page, page->objects, page->inuse, page->freelist, page->flags);
617
618 }
619
620 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
621 {
622 struct va_format vaf;
623 va_list args;
624
625 va_start(args, fmt);
626 vaf.fmt = fmt;
627 vaf.va = &args;
628 pr_err("=============================================================================\n");
629 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
630 pr_err("-----------------------------------------------------------------------------\n\n");
631
632 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
633 va_end(args);
634 }
635
636 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
637 {
638 struct va_format vaf;
639 va_list args;
640
641 va_start(args, fmt);
642 vaf.fmt = fmt;
643 vaf.va = &args;
644 pr_err("FIX %s: %pV\n", s->name, &vaf);
645 va_end(args);
646 }
647
648 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
649 {
650 unsigned int off; /* Offset of last byte */
651 u8 *addr = page_address(page);
652
653 print_tracking(s, p);
654
655 print_page_info(page);
656
657 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
658 p, p - addr, get_freepointer(s, p));
659
660 if (s->flags & SLAB_RED_ZONE)
661 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
662 s->red_left_pad);
663 else if (p > addr + 16)
664 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
665
666 print_section(KERN_ERR, "Object ", p,
667 min_t(unsigned int, s->object_size, PAGE_SIZE));
668 if (s->flags & SLAB_RED_ZONE)
669 print_section(KERN_ERR, "Redzone ", p + s->object_size,
670 s->inuse - s->object_size);
671
672 if (s->offset)
673 off = s->offset + sizeof(void *);
674 else
675 off = s->inuse;
676
677 if (s->flags & SLAB_STORE_USER)
678 off += 2 * sizeof(struct track);
679
680 off += kasan_metadata_size(s);
681
682 if (off != size_from_object(s))
683 /* Beginning of the filler is the free pointer */
684 print_section(KERN_ERR, "Padding ", p + off,
685 size_from_object(s) - off);
686
687 dump_stack();
688 }
689
690 void object_err(struct kmem_cache *s, struct page *page,
691 u8 *object, char *reason)
692 {
693 slab_bug(s, "%s", reason);
694 print_trailer(s, page, object);
695 }
696
697 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
698 const char *fmt, ...)
699 {
700 va_list args;
701 char buf[100];
702
703 va_start(args, fmt);
704 vsnprintf(buf, sizeof(buf), fmt, args);
705 va_end(args);
706 slab_bug(s, "%s", buf);
707 print_page_info(page);
708 dump_stack();
709 }
710
711 static void init_object(struct kmem_cache *s, void *object, u8 val)
712 {
713 u8 *p = object;
714
715 if (s->flags & SLAB_RED_ZONE)
716 memset(p - s->red_left_pad, val, s->red_left_pad);
717
718 if (s->flags & __OBJECT_POISON) {
719 memset(p, POISON_FREE, s->object_size - 1);
720 p[s->object_size - 1] = POISON_END;
721 }
722
723 if (s->flags & SLAB_RED_ZONE)
724 memset(p + s->object_size, val, s->inuse - s->object_size);
725 }
726
727 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
728 void *from, void *to)
729 {
730 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
731 memset(from, data, to - from);
732 }
733
734 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
735 u8 *object, char *what,
736 u8 *start, unsigned int value, unsigned int bytes)
737 {
738 u8 *fault;
739 u8 *end;
740
741 metadata_access_enable();
742 fault = memchr_inv(start, value, bytes);
743 metadata_access_disable();
744 if (!fault)
745 return 1;
746
747 end = start + bytes;
748 while (end > fault && end[-1] == value)
749 end--;
750
751 slab_bug(s, "%s overwritten", what);
752 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
753 fault, end - 1, fault[0], value);
754 print_trailer(s, page, object);
755
756 restore_bytes(s, what, value, fault, end);
757 return 0;
758 }
759
760 /*
761 * Object layout:
762 *
763 * object address
764 * Bytes of the object to be managed.
765 * If the freepointer may overlay the object then the free
766 * pointer is the first word of the object.
767 *
768 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
769 * 0xa5 (POISON_END)
770 *
771 * object + s->object_size
772 * Padding to reach word boundary. This is also used for Redzoning.
773 * Padding is extended by another word if Redzoning is enabled and
774 * object_size == inuse.
775 *
776 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
777 * 0xcc (RED_ACTIVE) for objects in use.
778 *
779 * object + s->inuse
780 * Meta data starts here.
781 *
782 * A. Free pointer (if we cannot overwrite object on free)
783 * B. Tracking data for SLAB_STORE_USER
784 * C. Padding to reach required alignment boundary or at mininum
785 * one word if debugging is on to be able to detect writes
786 * before the word boundary.
787 *
788 * Padding is done using 0x5a (POISON_INUSE)
789 *
790 * object + s->size
791 * Nothing is used beyond s->size.
792 *
793 * If slabcaches are merged then the object_size and inuse boundaries are mostly
794 * ignored. And therefore no slab options that rely on these boundaries
795 * may be used with merged slabcaches.
796 */
797
798 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
799 {
800 unsigned long off = s->inuse; /* The end of info */
801
802 if (s->offset)
803 /* Freepointer is placed after the object. */
804 off += sizeof(void *);
805
806 if (s->flags & SLAB_STORE_USER)
807 /* We also have user information there */
808 off += 2 * sizeof(struct track);
809
810 off += kasan_metadata_size(s);
811
812 if (size_from_object(s) == off)
813 return 1;
814
815 return check_bytes_and_report(s, page, p, "Object padding",
816 p + off, POISON_INUSE, size_from_object(s) - off);
817 }
818
819 /* Check the pad bytes at the end of a slab page */
820 static int slab_pad_check(struct kmem_cache *s, struct page *page)
821 {
822 u8 *start;
823 u8 *fault;
824 u8 *end;
825 u8 *pad;
826 int length;
827 int remainder;
828
829 if (!(s->flags & SLAB_POISON))
830 return 1;
831
832 start = page_address(page);
833 length = PAGE_SIZE << compound_order(page);
834 end = start + length;
835 remainder = length % s->size;
836 if (!remainder)
837 return 1;
838
839 pad = end - remainder;
840 metadata_access_enable();
841 fault = memchr_inv(pad, POISON_INUSE, remainder);
842 metadata_access_disable();
843 if (!fault)
844 return 1;
845 while (end > fault && end[-1] == POISON_INUSE)
846 end--;
847
848 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
849 print_section(KERN_ERR, "Padding ", pad, remainder);
850
851 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
852 return 0;
853 }
854
855 static int check_object(struct kmem_cache *s, struct page *page,
856 void *object, u8 val)
857 {
858 u8 *p = object;
859 u8 *endobject = object + s->object_size;
860
861 if (s->flags & SLAB_RED_ZONE) {
862 if (!check_bytes_and_report(s, page, object, "Redzone",
863 object - s->red_left_pad, val, s->red_left_pad))
864 return 0;
865
866 if (!check_bytes_and_report(s, page, object, "Redzone",
867 endobject, val, s->inuse - s->object_size))
868 return 0;
869 } else {
870 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
871 check_bytes_and_report(s, page, p, "Alignment padding",
872 endobject, POISON_INUSE,
873 s->inuse - s->object_size);
874 }
875 }
876
877 if (s->flags & SLAB_POISON) {
878 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
879 (!check_bytes_and_report(s, page, p, "Poison", p,
880 POISON_FREE, s->object_size - 1) ||
881 !check_bytes_and_report(s, page, p, "Poison",
882 p + s->object_size - 1, POISON_END, 1)))
883 return 0;
884 /*
885 * check_pad_bytes cleans up on its own.
886 */
887 check_pad_bytes(s, page, p);
888 }
889
890 if (!s->offset && val == SLUB_RED_ACTIVE)
891 /*
892 * Object and freepointer overlap. Cannot check
893 * freepointer while object is allocated.
894 */
895 return 1;
896
897 /* Check free pointer validity */
898 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
899 object_err(s, page, p, "Freepointer corrupt");
900 /*
901 * No choice but to zap it and thus lose the remainder
902 * of the free objects in this slab. May cause
903 * another error because the object count is now wrong.
904 */
905 set_freepointer(s, p, NULL);
906 return 0;
907 }
908 return 1;
909 }
910
911 static int check_slab(struct kmem_cache *s, struct page *page)
912 {
913 int maxobj;
914
915 VM_BUG_ON(!irqs_disabled());
916
917 if (!PageSlab(page)) {
918 slab_err(s, page, "Not a valid slab page");
919 return 0;
920 }
921
922 maxobj = order_objects(compound_order(page), s->size);
923 if (page->objects > maxobj) {
924 slab_err(s, page, "objects %u > max %u",
925 page->objects, maxobj);
926 return 0;
927 }
928 if (page->inuse > page->objects) {
929 slab_err(s, page, "inuse %u > max %u",
930 page->inuse, page->objects);
931 return 0;
932 }
933 /* Slab_pad_check fixes things up after itself */
934 slab_pad_check(s, page);
935 return 1;
936 }
937
938 /*
939 * Determine if a certain object on a page is on the freelist. Must hold the
940 * slab lock to guarantee that the chains are in a consistent state.
941 */
942 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
943 {
944 int nr = 0;
945 void *fp;
946 void *object = NULL;
947 int max_objects;
948
949 fp = page->freelist;
950 while (fp && nr <= page->objects) {
951 if (fp == search)
952 return 1;
953 if (!check_valid_pointer(s, page, fp)) {
954 if (object) {
955 object_err(s, page, object,
956 "Freechain corrupt");
957 set_freepointer(s, object, NULL);
958 } else {
959 slab_err(s, page, "Freepointer corrupt");
960 page->freelist = NULL;
961 page->inuse = page->objects;
962 slab_fix(s, "Freelist cleared");
963 return 0;
964 }
965 break;
966 }
967 object = fp;
968 fp = get_freepointer(s, object);
969 nr++;
970 }
971
972 max_objects = order_objects(compound_order(page), s->size);
973 if (max_objects > MAX_OBJS_PER_PAGE)
974 max_objects = MAX_OBJS_PER_PAGE;
975
976 if (page->objects != max_objects) {
977 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
978 page->objects, max_objects);
979 page->objects = max_objects;
980 slab_fix(s, "Number of objects adjusted.");
981 }
982 if (page->inuse != page->objects - nr) {
983 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
984 page->inuse, page->objects - nr);
985 page->inuse = page->objects - nr;
986 slab_fix(s, "Object count adjusted.");
987 }
988 return search == NULL;
989 }
990
991 static void trace(struct kmem_cache *s, struct page *page, void *object,
992 int alloc)
993 {
994 if (s->flags & SLAB_TRACE) {
995 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
996 s->name,
997 alloc ? "alloc" : "free",
998 object, page->inuse,
999 page->freelist);
1000
1001 if (!alloc)
1002 print_section(KERN_INFO, "Object ", (void *)object,
1003 s->object_size);
1004
1005 dump_stack();
1006 }
1007 }
1008
1009 /*
1010 * Tracking of fully allocated slabs for debugging purposes.
1011 */
1012 static void add_full(struct kmem_cache *s,
1013 struct kmem_cache_node *n, struct page *page)
1014 {
1015 if (!(s->flags & SLAB_STORE_USER))
1016 return;
1017
1018 lockdep_assert_held(&n->list_lock);
1019 list_add(&page->lru, &n->full);
1020 }
1021
1022 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1023 {
1024 if (!(s->flags & SLAB_STORE_USER))
1025 return;
1026
1027 lockdep_assert_held(&n->list_lock);
1028 list_del(&page->lru);
1029 }
1030
1031 /* Tracking of the number of slabs for debugging purposes */
1032 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1033 {
1034 struct kmem_cache_node *n = get_node(s, node);
1035
1036 return atomic_long_read(&n->nr_slabs);
1037 }
1038
1039 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1040 {
1041 return atomic_long_read(&n->nr_slabs);
1042 }
1043
1044 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1045 {
1046 struct kmem_cache_node *n = get_node(s, node);
1047
1048 /*
1049 * May be called early in order to allocate a slab for the
1050 * kmem_cache_node structure. Solve the chicken-egg
1051 * dilemma by deferring the increment of the count during
1052 * bootstrap (see early_kmem_cache_node_alloc).
1053 */
1054 if (likely(n)) {
1055 atomic_long_inc(&n->nr_slabs);
1056 atomic_long_add(objects, &n->total_objects);
1057 }
1058 }
1059 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1060 {
1061 struct kmem_cache_node *n = get_node(s, node);
1062
1063 atomic_long_dec(&n->nr_slabs);
1064 atomic_long_sub(objects, &n->total_objects);
1065 }
1066
1067 /* Object debug checks for alloc/free paths */
1068 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1069 void *object)
1070 {
1071 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1072 return;
1073
1074 init_object(s, object, SLUB_RED_INACTIVE);
1075 init_tracking(s, object);
1076 }
1077
1078 static inline int alloc_consistency_checks(struct kmem_cache *s,
1079 struct page *page,
1080 void *object, unsigned long addr)
1081 {
1082 if (!check_slab(s, page))
1083 return 0;
1084
1085 if (!check_valid_pointer(s, page, object)) {
1086 object_err(s, page, object, "Freelist Pointer check fails");
1087 return 0;
1088 }
1089
1090 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1091 return 0;
1092
1093 return 1;
1094 }
1095
1096 static noinline int alloc_debug_processing(struct kmem_cache *s,
1097 struct page *page,
1098 void *object, unsigned long addr)
1099 {
1100 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1101 if (!alloc_consistency_checks(s, page, object, addr))
1102 goto bad;
1103 }
1104
1105 /* Success perform special debug activities for allocs */
1106 if (s->flags & SLAB_STORE_USER)
1107 set_track(s, object, TRACK_ALLOC, addr);
1108 trace(s, page, object, 1);
1109 init_object(s, object, SLUB_RED_ACTIVE);
1110 return 1;
1111
1112 bad:
1113 if (PageSlab(page)) {
1114 /*
1115 * If this is a slab page then lets do the best we can
1116 * to avoid issues in the future. Marking all objects
1117 * as used avoids touching the remaining objects.
1118 */
1119 slab_fix(s, "Marking all objects used");
1120 page->inuse = page->objects;
1121 page->freelist = NULL;
1122 }
1123 return 0;
1124 }
1125
1126 static inline int free_consistency_checks(struct kmem_cache *s,
1127 struct page *page, void *object, unsigned long addr)
1128 {
1129 if (!check_valid_pointer(s, page, object)) {
1130 slab_err(s, page, "Invalid object pointer 0x%p", object);
1131 return 0;
1132 }
1133
1134 if (on_freelist(s, page, object)) {
1135 object_err(s, page, object, "Object already free");
1136 return 0;
1137 }
1138
1139 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1140 return 0;
1141
1142 if (unlikely(s != page->slab_cache)) {
1143 if (!PageSlab(page)) {
1144 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1145 object);
1146 } else if (!page->slab_cache) {
1147 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1148 object);
1149 dump_stack();
1150 } else
1151 object_err(s, page, object,
1152 "page slab pointer corrupt.");
1153 return 0;
1154 }
1155 return 1;
1156 }
1157
1158 /* Supports checking bulk free of a constructed freelist */
1159 static noinline int free_debug_processing(
1160 struct kmem_cache *s, struct page *page,
1161 void *head, void *tail, int bulk_cnt,
1162 unsigned long addr)
1163 {
1164 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1165 void *object = head;
1166 int cnt = 0;
1167 unsigned long uninitialized_var(flags);
1168 int ret = 0;
1169
1170 spin_lock_irqsave(&n->list_lock, flags);
1171 slab_lock(page);
1172
1173 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1174 if (!check_slab(s, page))
1175 goto out;
1176 }
1177
1178 next_object:
1179 cnt++;
1180
1181 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1182 if (!free_consistency_checks(s, page, object, addr))
1183 goto out;
1184 }
1185
1186 if (s->flags & SLAB_STORE_USER)
1187 set_track(s, object, TRACK_FREE, addr);
1188 trace(s, page, object, 0);
1189 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1190 init_object(s, object, SLUB_RED_INACTIVE);
1191
1192 /* Reached end of constructed freelist yet? */
1193 if (object != tail) {
1194 object = get_freepointer(s, object);
1195 goto next_object;
1196 }
1197 ret = 1;
1198
1199 out:
1200 if (cnt != bulk_cnt)
1201 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1202 bulk_cnt, cnt);
1203
1204 slab_unlock(page);
1205 spin_unlock_irqrestore(&n->list_lock, flags);
1206 if (!ret)
1207 slab_fix(s, "Object at 0x%p not freed", object);
1208 return ret;
1209 }
1210
1211 static int __init setup_slub_debug(char *str)
1212 {
1213 slub_debug = DEBUG_DEFAULT_FLAGS;
1214 if (*str++ != '=' || !*str)
1215 /*
1216 * No options specified. Switch on full debugging.
1217 */
1218 goto out;
1219
1220 if (*str == ',')
1221 /*
1222 * No options but restriction on slabs. This means full
1223 * debugging for slabs matching a pattern.
1224 */
1225 goto check_slabs;
1226
1227 slub_debug = 0;
1228 if (*str == '-')
1229 /*
1230 * Switch off all debugging measures.
1231 */
1232 goto out;
1233
1234 /*
1235 * Determine which debug features should be switched on
1236 */
1237 for (; *str && *str != ','; str++) {
1238 switch (tolower(*str)) {
1239 case 'f':
1240 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1241 break;
1242 case 'z':
1243 slub_debug |= SLAB_RED_ZONE;
1244 break;
1245 case 'p':
1246 slub_debug |= SLAB_POISON;
1247 break;
1248 case 'u':
1249 slub_debug |= SLAB_STORE_USER;
1250 break;
1251 case 't':
1252 slub_debug |= SLAB_TRACE;
1253 break;
1254 case 'a':
1255 slub_debug |= SLAB_FAILSLAB;
1256 break;
1257 case 'o':
1258 /*
1259 * Avoid enabling debugging on caches if its minimum
1260 * order would increase as a result.
1261 */
1262 disable_higher_order_debug = 1;
1263 break;
1264 default:
1265 pr_err("slub_debug option '%c' unknown. skipped\n",
1266 *str);
1267 }
1268 }
1269
1270 check_slabs:
1271 if (*str == ',')
1272 slub_debug_slabs = str + 1;
1273 out:
1274 return 1;
1275 }
1276
1277 __setup("slub_debug", setup_slub_debug);
1278
1279 /*
1280 * kmem_cache_flags - apply debugging options to the cache
1281 * @object_size: the size of an object without meta data
1282 * @flags: flags to set
1283 * @name: name of the cache
1284 * @ctor: constructor function
1285 *
1286 * Debug option(s) are applied to @flags. In addition to the debug
1287 * option(s), if a slab name (or multiple) is specified i.e.
1288 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1289 * then only the select slabs will receive the debug option(s).
1290 */
1291 slab_flags_t kmem_cache_flags(unsigned int object_size,
1292 slab_flags_t flags, const char *name,
1293 void (*ctor)(void *))
1294 {
1295 char *iter;
1296 size_t len;
1297
1298 /* If slub_debug = 0, it folds into the if conditional. */
1299 if (!slub_debug_slabs)
1300 return flags | slub_debug;
1301
1302 len = strlen(name);
1303 iter = slub_debug_slabs;
1304 while (*iter) {
1305 char *end, *glob;
1306 size_t cmplen;
1307
1308 end = strchr(iter, ',');
1309 if (!end)
1310 end = iter + strlen(iter);
1311
1312 glob = strnchr(iter, end - iter, '*');
1313 if (glob)
1314 cmplen = glob - iter;
1315 else
1316 cmplen = max_t(size_t, len, (end - iter));
1317
1318 if (!strncmp(name, iter, cmplen)) {
1319 flags |= slub_debug;
1320 break;
1321 }
1322
1323 if (!*end)
1324 break;
1325 iter = end + 1;
1326 }
1327
1328 return flags;
1329 }
1330 #else /* !CONFIG_SLUB_DEBUG */
1331 static inline void setup_object_debug(struct kmem_cache *s,
1332 struct page *page, void *object) {}
1333
1334 static inline int alloc_debug_processing(struct kmem_cache *s,
1335 struct page *page, void *object, unsigned long addr) { return 0; }
1336
1337 static inline int free_debug_processing(
1338 struct kmem_cache *s, struct page *page,
1339 void *head, void *tail, int bulk_cnt,
1340 unsigned long addr) { return 0; }
1341
1342 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1343 { return 1; }
1344 static inline int check_object(struct kmem_cache *s, struct page *page,
1345 void *object, u8 val) { return 1; }
1346 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1347 struct page *page) {}
1348 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1349 struct page *page) {}
1350 slab_flags_t kmem_cache_flags(unsigned int object_size,
1351 slab_flags_t flags, const char *name,
1352 void (*ctor)(void *))
1353 {
1354 return flags;
1355 }
1356 #define slub_debug 0
1357
1358 #define disable_higher_order_debug 0
1359
1360 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1361 { return 0; }
1362 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1363 { return 0; }
1364 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1365 int objects) {}
1366 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1367 int objects) {}
1368
1369 #endif /* CONFIG_SLUB_DEBUG */
1370
1371 /*
1372 * Hooks for other subsystems that check memory allocations. In a typical
1373 * production configuration these hooks all should produce no code at all.
1374 */
1375 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1376 {
1377 kmemleak_alloc(ptr, size, 1, flags);
1378 kasan_kmalloc_large(ptr, size, flags);
1379 }
1380
1381 static __always_inline void kfree_hook(void *x)
1382 {
1383 kmemleak_free(x);
1384 kasan_kfree_large(x, _RET_IP_);
1385 }
1386
1387 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1388 {
1389 kmemleak_free_recursive(x, s->flags);
1390
1391 /*
1392 * Trouble is that we may no longer disable interrupts in the fast path
1393 * So in order to make the debug calls that expect irqs to be
1394 * disabled we need to disable interrupts temporarily.
1395 */
1396 #ifdef CONFIG_LOCKDEP
1397 {
1398 unsigned long flags;
1399
1400 local_irq_save(flags);
1401 debug_check_no_locks_freed(x, s->object_size);
1402 local_irq_restore(flags);
1403 }
1404 #endif
1405 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1406 debug_check_no_obj_freed(x, s->object_size);
1407
1408 /* KASAN might put x into memory quarantine, delaying its reuse */
1409 return kasan_slab_free(s, x, _RET_IP_);
1410 }
1411
1412 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1413 void **head, void **tail)
1414 {
1415 /*
1416 * Compiler cannot detect this function can be removed if slab_free_hook()
1417 * evaluates to nothing. Thus, catch all relevant config debug options here.
1418 */
1419 #if defined(CONFIG_LOCKDEP) || \
1420 defined(CONFIG_DEBUG_KMEMLEAK) || \
1421 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1422 defined(CONFIG_KASAN)
1423
1424 void *object;
1425 void *next = *head;
1426 void *old_tail = *tail ? *tail : *head;
1427
1428 /* Head and tail of the reconstructed freelist */
1429 *head = NULL;
1430 *tail = NULL;
1431
1432 do {
1433 object = next;
1434 next = get_freepointer(s, object);
1435 /* If object's reuse doesn't have to be delayed */
1436 if (!slab_free_hook(s, object)) {
1437 /* Move object to the new freelist */
1438 set_freepointer(s, object, *head);
1439 *head = object;
1440 if (!*tail)
1441 *tail = object;
1442 }
1443 } while (object != old_tail);
1444
1445 if (*head == *tail)
1446 *tail = NULL;
1447
1448 return *head != NULL;
1449 #else
1450 return true;
1451 #endif
1452 }
1453
1454 static void setup_object(struct kmem_cache *s, struct page *page,
1455 void *object)
1456 {
1457 setup_object_debug(s, page, object);
1458 kasan_init_slab_obj(s, object);
1459 if (unlikely(s->ctor)) {
1460 kasan_unpoison_object_data(s, object);
1461 s->ctor(object);
1462 kasan_poison_object_data(s, object);
1463 }
1464 }
1465
1466 /*
1467 * Slab allocation and freeing
1468 */
1469 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1470 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1471 {
1472 struct page *page;
1473 unsigned int order = oo_order(oo);
1474
1475 if (node == NUMA_NO_NODE)
1476 page = alloc_pages(flags, order);
1477 else
1478 page = __alloc_pages_node(node, flags, order);
1479
1480 if (page && memcg_charge_slab(page, flags, order, s)) {
1481 __free_pages(page, order);
1482 page = NULL;
1483 }
1484
1485 return page;
1486 }
1487
1488 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1489 /* Pre-initialize the random sequence cache */
1490 static int init_cache_random_seq(struct kmem_cache *s)
1491 {
1492 unsigned int count = oo_objects(s->oo);
1493 int err;
1494
1495 /* Bailout if already initialised */
1496 if (s->random_seq)
1497 return 0;
1498
1499 err = cache_random_seq_create(s, count, GFP_KERNEL);
1500 if (err) {
1501 pr_err("SLUB: Unable to initialize free list for %s\n",
1502 s->name);
1503 return err;
1504 }
1505
1506 /* Transform to an offset on the set of pages */
1507 if (s->random_seq) {
1508 unsigned int i;
1509
1510 for (i = 0; i < count; i++)
1511 s->random_seq[i] *= s->size;
1512 }
1513 return 0;
1514 }
1515
1516 /* Initialize each random sequence freelist per cache */
1517 static void __init init_freelist_randomization(void)
1518 {
1519 struct kmem_cache *s;
1520
1521 mutex_lock(&slab_mutex);
1522
1523 list_for_each_entry(s, &slab_caches, list)
1524 init_cache_random_seq(s);
1525
1526 mutex_unlock(&slab_mutex);
1527 }
1528
1529 /* Get the next entry on the pre-computed freelist randomized */
1530 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1531 unsigned long *pos, void *start,
1532 unsigned long page_limit,
1533 unsigned long freelist_count)
1534 {
1535 unsigned int idx;
1536
1537 /*
1538 * If the target page allocation failed, the number of objects on the
1539 * page might be smaller than the usual size defined by the cache.
1540 */
1541 do {
1542 idx = s->random_seq[*pos];
1543 *pos += 1;
1544 if (*pos >= freelist_count)
1545 *pos = 0;
1546 } while (unlikely(idx >= page_limit));
1547
1548 return (char *)start + idx;
1549 }
1550
1551 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1552 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1553 {
1554 void *start;
1555 void *cur;
1556 void *next;
1557 unsigned long idx, pos, page_limit, freelist_count;
1558
1559 if (page->objects < 2 || !s->random_seq)
1560 return false;
1561
1562 freelist_count = oo_objects(s->oo);
1563 pos = get_random_int() % freelist_count;
1564
1565 page_limit = page->objects * s->size;
1566 start = fixup_red_left(s, page_address(page));
1567
1568 /* First entry is used as the base of the freelist */
1569 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1570 freelist_count);
1571 page->freelist = cur;
1572
1573 for (idx = 1; idx < page->objects; idx++) {
1574 setup_object(s, page, cur);
1575 next = next_freelist_entry(s, page, &pos, start, page_limit,
1576 freelist_count);
1577 set_freepointer(s, cur, next);
1578 cur = next;
1579 }
1580 setup_object(s, page, cur);
1581 set_freepointer(s, cur, NULL);
1582
1583 return true;
1584 }
1585 #else
1586 static inline int init_cache_random_seq(struct kmem_cache *s)
1587 {
1588 return 0;
1589 }
1590 static inline void init_freelist_randomization(void) { }
1591 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1592 {
1593 return false;
1594 }
1595 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1596
1597 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1598 {
1599 struct page *page;
1600 struct kmem_cache_order_objects oo = s->oo;
1601 gfp_t alloc_gfp;
1602 void *start, *p;
1603 int idx, order;
1604 bool shuffle;
1605
1606 flags &= gfp_allowed_mask;
1607
1608 if (gfpflags_allow_blocking(flags))
1609 local_irq_enable();
1610
1611 flags |= s->allocflags;
1612
1613 /*
1614 * Let the initial higher-order allocation fail under memory pressure
1615 * so we fall-back to the minimum order allocation.
1616 */
1617 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1618 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1619 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1620
1621 page = alloc_slab_page(s, alloc_gfp, node, oo);
1622 if (unlikely(!page)) {
1623 oo = s->min;
1624 alloc_gfp = flags;
1625 /*
1626 * Allocation may have failed due to fragmentation.
1627 * Try a lower order alloc if possible
1628 */
1629 page = alloc_slab_page(s, alloc_gfp, node, oo);
1630 if (unlikely(!page))
1631 goto out;
1632 stat(s, ORDER_FALLBACK);
1633 }
1634
1635 page->objects = oo_objects(oo);
1636
1637 order = compound_order(page);
1638 page->slab_cache = s;
1639 __SetPageSlab(page);
1640 if (page_is_pfmemalloc(page))
1641 SetPageSlabPfmemalloc(page);
1642
1643 start = page_address(page);
1644
1645 if (unlikely(s->flags & SLAB_POISON))
1646 memset(start, POISON_INUSE, PAGE_SIZE << order);
1647
1648 kasan_poison_slab(page);
1649
1650 shuffle = shuffle_freelist(s, page);
1651
1652 if (!shuffle) {
1653 for_each_object_idx(p, idx, s, start, page->objects) {
1654 setup_object(s, page, p);
1655 if (likely(idx < page->objects))
1656 set_freepointer(s, p, p + s->size);
1657 else
1658 set_freepointer(s, p, NULL);
1659 }
1660 page->freelist = fixup_red_left(s, start);
1661 }
1662
1663 page->inuse = page->objects;
1664 page->frozen = 1;
1665
1666 out:
1667 if (gfpflags_allow_blocking(flags))
1668 local_irq_disable();
1669 if (!page)
1670 return NULL;
1671
1672 mod_lruvec_page_state(page,
1673 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1674 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1675 1 << oo_order(oo));
1676
1677 inc_slabs_node(s, page_to_nid(page), page->objects);
1678
1679 return page;
1680 }
1681
1682 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1683 {
1684 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1685 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1686 flags &= ~GFP_SLAB_BUG_MASK;
1687 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1688 invalid_mask, &invalid_mask, flags, &flags);
1689 dump_stack();
1690 }
1691
1692 return allocate_slab(s,
1693 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1694 }
1695
1696 static void __free_slab(struct kmem_cache *s, struct page *page)
1697 {
1698 int order = compound_order(page);
1699 int pages = 1 << order;
1700
1701 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1702 void *p;
1703
1704 slab_pad_check(s, page);
1705 for_each_object(p, s, page_address(page),
1706 page->objects)
1707 check_object(s, page, p, SLUB_RED_INACTIVE);
1708 }
1709
1710 mod_lruvec_page_state(page,
1711 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1712 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1713 -pages);
1714
1715 __ClearPageSlabPfmemalloc(page);
1716 __ClearPageSlab(page);
1717
1718 page->mapping = NULL;
1719 if (current->reclaim_state)
1720 current->reclaim_state->reclaimed_slab += pages;
1721 memcg_uncharge_slab(page, order, s);
1722 __free_pages(page, order);
1723 }
1724
1725 static void rcu_free_slab(struct rcu_head *h)
1726 {
1727 struct page *page = container_of(h, struct page, rcu_head);
1728
1729 __free_slab(page->slab_cache, page);
1730 }
1731
1732 static void free_slab(struct kmem_cache *s, struct page *page)
1733 {
1734 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1735 call_rcu(&page->rcu_head, rcu_free_slab);
1736 } else
1737 __free_slab(s, page);
1738 }
1739
1740 static void discard_slab(struct kmem_cache *s, struct page *page)
1741 {
1742 dec_slabs_node(s, page_to_nid(page), page->objects);
1743 free_slab(s, page);
1744 }
1745
1746 /*
1747 * Management of partially allocated slabs.
1748 */
1749 static inline void
1750 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1751 {
1752 n->nr_partial++;
1753 if (tail == DEACTIVATE_TO_TAIL)
1754 list_add_tail(&page->lru, &n->partial);
1755 else
1756 list_add(&page->lru, &n->partial);
1757 }
1758
1759 static inline void add_partial(struct kmem_cache_node *n,
1760 struct page *page, int tail)
1761 {
1762 lockdep_assert_held(&n->list_lock);
1763 __add_partial(n, page, tail);
1764 }
1765
1766 static inline void remove_partial(struct kmem_cache_node *n,
1767 struct page *page)
1768 {
1769 lockdep_assert_held(&n->list_lock);
1770 list_del(&page->lru);
1771 n->nr_partial--;
1772 }
1773
1774 /*
1775 * Remove slab from the partial list, freeze it and
1776 * return the pointer to the freelist.
1777 *
1778 * Returns a list of objects or NULL if it fails.
1779 */
1780 static inline void *acquire_slab(struct kmem_cache *s,
1781 struct kmem_cache_node *n, struct page *page,
1782 int mode, int *objects)
1783 {
1784 void *freelist;
1785 unsigned long counters;
1786 struct page new;
1787
1788 lockdep_assert_held(&n->list_lock);
1789
1790 /*
1791 * Zap the freelist and set the frozen bit.
1792 * The old freelist is the list of objects for the
1793 * per cpu allocation list.
1794 */
1795 freelist = page->freelist;
1796 counters = page->counters;
1797 new.counters = counters;
1798 *objects = new.objects - new.inuse;
1799 if (mode) {
1800 new.inuse = page->objects;
1801 new.freelist = NULL;
1802 } else {
1803 new.freelist = freelist;
1804 }
1805
1806 VM_BUG_ON(new.frozen);
1807 new.frozen = 1;
1808
1809 if (!__cmpxchg_double_slab(s, page,
1810 freelist, counters,
1811 new.freelist, new.counters,
1812 "acquire_slab"))
1813 return NULL;
1814
1815 remove_partial(n, page);
1816 WARN_ON(!freelist);
1817 return freelist;
1818 }
1819
1820 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1821 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1822
1823 /*
1824 * Try to allocate a partial slab from a specific node.
1825 */
1826 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1827 struct kmem_cache_cpu *c, gfp_t flags)
1828 {
1829 struct page *page, *page2;
1830 void *object = NULL;
1831 unsigned int available = 0;
1832 int objects;
1833
1834 /*
1835 * Racy check. If we mistakenly see no partial slabs then we
1836 * just allocate an empty slab. If we mistakenly try to get a
1837 * partial slab and there is none available then get_partials()
1838 * will return NULL.
1839 */
1840 if (!n || !n->nr_partial)
1841 return NULL;
1842
1843 spin_lock(&n->list_lock);
1844 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1845 void *t;
1846
1847 if (!pfmemalloc_match(page, flags))
1848 continue;
1849
1850 t = acquire_slab(s, n, page, object == NULL, &objects);
1851 if (!t)
1852 break;
1853
1854 available += objects;
1855 if (!object) {
1856 c->page = page;
1857 stat(s, ALLOC_FROM_PARTIAL);
1858 object = t;
1859 } else {
1860 put_cpu_partial(s, page, 0);
1861 stat(s, CPU_PARTIAL_NODE);
1862 }
1863 if (!kmem_cache_has_cpu_partial(s)
1864 || available > slub_cpu_partial(s) / 2)
1865 break;
1866
1867 }
1868 spin_unlock(&n->list_lock);
1869 return object;
1870 }
1871
1872 /*
1873 * Get a page from somewhere. Search in increasing NUMA distances.
1874 */
1875 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1876 struct kmem_cache_cpu *c)
1877 {
1878 #ifdef CONFIG_NUMA
1879 struct zonelist *zonelist;
1880 struct zoneref *z;
1881 struct zone *zone;
1882 enum zone_type high_zoneidx = gfp_zone(flags);
1883 void *object;
1884 unsigned int cpuset_mems_cookie;
1885
1886 /*
1887 * The defrag ratio allows a configuration of the tradeoffs between
1888 * inter node defragmentation and node local allocations. A lower
1889 * defrag_ratio increases the tendency to do local allocations
1890 * instead of attempting to obtain partial slabs from other nodes.
1891 *
1892 * If the defrag_ratio is set to 0 then kmalloc() always
1893 * returns node local objects. If the ratio is higher then kmalloc()
1894 * may return off node objects because partial slabs are obtained
1895 * from other nodes and filled up.
1896 *
1897 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1898 * (which makes defrag_ratio = 1000) then every (well almost)
1899 * allocation will first attempt to defrag slab caches on other nodes.
1900 * This means scanning over all nodes to look for partial slabs which
1901 * may be expensive if we do it every time we are trying to find a slab
1902 * with available objects.
1903 */
1904 if (!s->remote_node_defrag_ratio ||
1905 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1906 return NULL;
1907
1908 do {
1909 cpuset_mems_cookie = read_mems_allowed_begin();
1910 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1911 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1912 struct kmem_cache_node *n;
1913
1914 n = get_node(s, zone_to_nid(zone));
1915
1916 if (n && cpuset_zone_allowed(zone, flags) &&
1917 n->nr_partial > s->min_partial) {
1918 object = get_partial_node(s, n, c, flags);
1919 if (object) {
1920 /*
1921 * Don't check read_mems_allowed_retry()
1922 * here - if mems_allowed was updated in
1923 * parallel, that was a harmless race
1924 * between allocation and the cpuset
1925 * update
1926 */
1927 return object;
1928 }
1929 }
1930 }
1931 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1932 #endif
1933 return NULL;
1934 }
1935
1936 /*
1937 * Get a partial page, lock it and return it.
1938 */
1939 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1940 struct kmem_cache_cpu *c)
1941 {
1942 void *object;
1943 int searchnode = node;
1944
1945 if (node == NUMA_NO_NODE)
1946 searchnode = numa_mem_id();
1947 else if (!node_present_pages(node))
1948 searchnode = node_to_mem_node(node);
1949
1950 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1951 if (object || node != NUMA_NO_NODE)
1952 return object;
1953
1954 return get_any_partial(s, flags, c);
1955 }
1956
1957 #ifdef CONFIG_PREEMPT
1958 /*
1959 * Calculate the next globally unique transaction for disambiguiation
1960 * during cmpxchg. The transactions start with the cpu number and are then
1961 * incremented by CONFIG_NR_CPUS.
1962 */
1963 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1964 #else
1965 /*
1966 * No preemption supported therefore also no need to check for
1967 * different cpus.
1968 */
1969 #define TID_STEP 1
1970 #endif
1971
1972 static inline unsigned long next_tid(unsigned long tid)
1973 {
1974 return tid + TID_STEP;
1975 }
1976
1977 static inline unsigned int tid_to_cpu(unsigned long tid)
1978 {
1979 return tid % TID_STEP;
1980 }
1981
1982 static inline unsigned long tid_to_event(unsigned long tid)
1983 {
1984 return tid / TID_STEP;
1985 }
1986
1987 static inline unsigned int init_tid(int cpu)
1988 {
1989 return cpu;
1990 }
1991
1992 static inline void note_cmpxchg_failure(const char *n,
1993 const struct kmem_cache *s, unsigned long tid)
1994 {
1995 #ifdef SLUB_DEBUG_CMPXCHG
1996 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1997
1998 pr_info("%s %s: cmpxchg redo ", n, s->name);
1999
2000 #ifdef CONFIG_PREEMPT
2001 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2002 pr_warn("due to cpu change %d -> %d\n",
2003 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2004 else
2005 #endif
2006 if (tid_to_event(tid) != tid_to_event(actual_tid))
2007 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2008 tid_to_event(tid), tid_to_event(actual_tid));
2009 else
2010 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2011 actual_tid, tid, next_tid(tid));
2012 #endif
2013 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2014 }
2015
2016 static void init_kmem_cache_cpus(struct kmem_cache *s)
2017 {
2018 int cpu;
2019
2020 for_each_possible_cpu(cpu)
2021 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2022 }
2023
2024 /*
2025 * Remove the cpu slab
2026 */
2027 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2028 void *freelist, struct kmem_cache_cpu *c)
2029 {
2030 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2031 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2032 int lock = 0;
2033 enum slab_modes l = M_NONE, m = M_NONE;
2034 void *nextfree;
2035 int tail = DEACTIVATE_TO_HEAD;
2036 struct page new;
2037 struct page old;
2038
2039 if (page->freelist) {
2040 stat(s, DEACTIVATE_REMOTE_FREES);
2041 tail = DEACTIVATE_TO_TAIL;
2042 }
2043
2044 /*
2045 * Stage one: Free all available per cpu objects back
2046 * to the page freelist while it is still frozen. Leave the
2047 * last one.
2048 *
2049 * There is no need to take the list->lock because the page
2050 * is still frozen.
2051 */
2052 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2053 void *prior;
2054 unsigned long counters;
2055
2056 do {
2057 prior = page->freelist;
2058 counters = page->counters;
2059 set_freepointer(s, freelist, prior);
2060 new.counters = counters;
2061 new.inuse--;
2062 VM_BUG_ON(!new.frozen);
2063
2064 } while (!__cmpxchg_double_slab(s, page,
2065 prior, counters,
2066 freelist, new.counters,
2067 "drain percpu freelist"));
2068
2069 freelist = nextfree;
2070 }
2071
2072 /*
2073 * Stage two: Ensure that the page is unfrozen while the
2074 * list presence reflects the actual number of objects
2075 * during unfreeze.
2076 *
2077 * We setup the list membership and then perform a cmpxchg
2078 * with the count. If there is a mismatch then the page
2079 * is not unfrozen but the page is on the wrong list.
2080 *
2081 * Then we restart the process which may have to remove
2082 * the page from the list that we just put it on again
2083 * because the number of objects in the slab may have
2084 * changed.
2085 */
2086 redo:
2087
2088 old.freelist = page->freelist;
2089 old.counters = page->counters;
2090 VM_BUG_ON(!old.frozen);
2091
2092 /* Determine target state of the slab */
2093 new.counters = old.counters;
2094 if (freelist) {
2095 new.inuse--;
2096 set_freepointer(s, freelist, old.freelist);
2097 new.freelist = freelist;
2098 } else
2099 new.freelist = old.freelist;
2100
2101 new.frozen = 0;
2102
2103 if (!new.inuse && n->nr_partial >= s->min_partial)
2104 m = M_FREE;
2105 else if (new.freelist) {
2106 m = M_PARTIAL;
2107 if (!lock) {
2108 lock = 1;
2109 /*
2110 * Taking the spinlock removes the possiblity
2111 * that acquire_slab() will see a slab page that
2112 * is frozen
2113 */
2114 spin_lock(&n->list_lock);
2115 }
2116 } else {
2117 m = M_FULL;
2118 if (kmem_cache_debug(s) && !lock) {
2119 lock = 1;
2120 /*
2121 * This also ensures that the scanning of full
2122 * slabs from diagnostic functions will not see
2123 * any frozen slabs.
2124 */
2125 spin_lock(&n->list_lock);
2126 }
2127 }
2128
2129 if (l != m) {
2130
2131 if (l == M_PARTIAL)
2132
2133 remove_partial(n, page);
2134
2135 else if (l == M_FULL)
2136
2137 remove_full(s, n, page);
2138
2139 if (m == M_PARTIAL) {
2140
2141 add_partial(n, page, tail);
2142 stat(s, tail);
2143
2144 } else if (m == M_FULL) {
2145
2146 stat(s, DEACTIVATE_FULL);
2147 add_full(s, n, page);
2148
2149 }
2150 }
2151
2152 l = m;
2153 if (!__cmpxchg_double_slab(s, page,
2154 old.freelist, old.counters,
2155 new.freelist, new.counters,
2156 "unfreezing slab"))
2157 goto redo;
2158
2159 if (lock)
2160 spin_unlock(&n->list_lock);
2161
2162 if (m == M_FREE) {
2163 stat(s, DEACTIVATE_EMPTY);
2164 discard_slab(s, page);
2165 stat(s, FREE_SLAB);
2166 }
2167
2168 c->page = NULL;
2169 c->freelist = NULL;
2170 }
2171
2172 /*
2173 * Unfreeze all the cpu partial slabs.
2174 *
2175 * This function must be called with interrupts disabled
2176 * for the cpu using c (or some other guarantee must be there
2177 * to guarantee no concurrent accesses).
2178 */
2179 static void unfreeze_partials(struct kmem_cache *s,
2180 struct kmem_cache_cpu *c)
2181 {
2182 #ifdef CONFIG_SLUB_CPU_PARTIAL
2183 struct kmem_cache_node *n = NULL, *n2 = NULL;
2184 struct page *page, *discard_page = NULL;
2185
2186 while ((page = c->partial)) {
2187 struct page new;
2188 struct page old;
2189
2190 c->partial = page->next;
2191
2192 n2 = get_node(s, page_to_nid(page));
2193 if (n != n2) {
2194 if (n)
2195 spin_unlock(&n->list_lock);
2196
2197 n = n2;
2198 spin_lock(&n->list_lock);
2199 }
2200
2201 do {
2202
2203 old.freelist = page->freelist;
2204 old.counters = page->counters;
2205 VM_BUG_ON(!old.frozen);
2206
2207 new.counters = old.counters;
2208 new.freelist = old.freelist;
2209
2210 new.frozen = 0;
2211
2212 } while (!__cmpxchg_double_slab(s, page,
2213 old.freelist, old.counters,
2214 new.freelist, new.counters,
2215 "unfreezing slab"));
2216
2217 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2218 page->next = discard_page;
2219 discard_page = page;
2220 } else {
2221 add_partial(n, page, DEACTIVATE_TO_TAIL);
2222 stat(s, FREE_ADD_PARTIAL);
2223 }
2224 }
2225
2226 if (n)
2227 spin_unlock(&n->list_lock);
2228
2229 while (discard_page) {
2230 page = discard_page;
2231 discard_page = discard_page->next;
2232
2233 stat(s, DEACTIVATE_EMPTY);
2234 discard_slab(s, page);
2235 stat(s, FREE_SLAB);
2236 }
2237 #endif
2238 }
2239
2240 /*
2241 * Put a page that was just frozen (in __slab_free) into a partial page
2242 * slot if available.
2243 *
2244 * If we did not find a slot then simply move all the partials to the
2245 * per node partial list.
2246 */
2247 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2248 {
2249 #ifdef CONFIG_SLUB_CPU_PARTIAL
2250 struct page *oldpage;
2251 int pages;
2252 int pobjects;
2253
2254 preempt_disable();
2255 do {
2256 pages = 0;
2257 pobjects = 0;
2258 oldpage = this_cpu_read(s->cpu_slab->partial);
2259
2260 if (oldpage) {
2261 pobjects = oldpage->pobjects;
2262 pages = oldpage->pages;
2263 if (drain && pobjects > s->cpu_partial) {
2264 unsigned long flags;
2265 /*
2266 * partial array is full. Move the existing
2267 * set to the per node partial list.
2268 */
2269 local_irq_save(flags);
2270 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2271 local_irq_restore(flags);
2272 oldpage = NULL;
2273 pobjects = 0;
2274 pages = 0;
2275 stat(s, CPU_PARTIAL_DRAIN);
2276 }
2277 }
2278
2279 pages++;
2280 pobjects += page->objects - page->inuse;
2281
2282 page->pages = pages;
2283 page->pobjects = pobjects;
2284 page->next = oldpage;
2285
2286 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2287 != oldpage);
2288 if (unlikely(!s->cpu_partial)) {
2289 unsigned long flags;
2290
2291 local_irq_save(flags);
2292 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2293 local_irq_restore(flags);
2294 }
2295 preempt_enable();
2296 #endif
2297 }
2298
2299 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2300 {
2301 stat(s, CPUSLAB_FLUSH);
2302 deactivate_slab(s, c->page, c->freelist, c);
2303
2304 c->tid = next_tid(c->tid);
2305 }
2306
2307 /*
2308 * Flush cpu slab.
2309 *
2310 * Called from IPI handler with interrupts disabled.
2311 */
2312 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2313 {
2314 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2315
2316 if (likely(c)) {
2317 if (c->page)
2318 flush_slab(s, c);
2319
2320 unfreeze_partials(s, c);
2321 }
2322 }
2323
2324 static void flush_cpu_slab(void *d)
2325 {
2326 struct kmem_cache *s = d;
2327
2328 __flush_cpu_slab(s, smp_processor_id());
2329 }
2330
2331 static bool has_cpu_slab(int cpu, void *info)
2332 {
2333 struct kmem_cache *s = info;
2334 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2335
2336 return c->page || slub_percpu_partial(c);
2337 }
2338
2339 static void flush_all(struct kmem_cache *s)
2340 {
2341 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2342 }
2343
2344 /*
2345 * Use the cpu notifier to insure that the cpu slabs are flushed when
2346 * necessary.
2347 */
2348 static int slub_cpu_dead(unsigned int cpu)
2349 {
2350 struct kmem_cache *s;
2351 unsigned long flags;
2352
2353 mutex_lock(&slab_mutex);
2354 list_for_each_entry(s, &slab_caches, list) {
2355 local_irq_save(flags);
2356 __flush_cpu_slab(s, cpu);
2357 local_irq_restore(flags);
2358 }
2359 mutex_unlock(&slab_mutex);
2360 return 0;
2361 }
2362
2363 /*
2364 * Check if the objects in a per cpu structure fit numa
2365 * locality expectations.
2366 */
2367 static inline int node_match(struct page *page, int node)
2368 {
2369 #ifdef CONFIG_NUMA
2370 if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2371 return 0;
2372 #endif
2373 return 1;
2374 }
2375
2376 #ifdef CONFIG_SLUB_DEBUG
2377 static int count_free(struct page *page)
2378 {
2379 return page->objects - page->inuse;
2380 }
2381
2382 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2383 {
2384 return atomic_long_read(&n->total_objects);
2385 }
2386 #endif /* CONFIG_SLUB_DEBUG */
2387
2388 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2389 static unsigned long count_partial(struct kmem_cache_node *n,
2390 int (*get_count)(struct page *))
2391 {
2392 unsigned long flags;
2393 unsigned long x = 0;
2394 struct page *page;
2395
2396 spin_lock_irqsave(&n->list_lock, flags);
2397 list_for_each_entry(page, &n->partial, lru)
2398 x += get_count(page);
2399 spin_unlock_irqrestore(&n->list_lock, flags);
2400 return x;
2401 }
2402 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2403
2404 static noinline void
2405 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2406 {
2407 #ifdef CONFIG_SLUB_DEBUG
2408 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2409 DEFAULT_RATELIMIT_BURST);
2410 int node;
2411 struct kmem_cache_node *n;
2412
2413 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2414 return;
2415
2416 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2417 nid, gfpflags, &gfpflags);
2418 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2419 s->name, s->object_size, s->size, oo_order(s->oo),
2420 oo_order(s->min));
2421
2422 if (oo_order(s->min) > get_order(s->object_size))
2423 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2424 s->name);
2425
2426 for_each_kmem_cache_node(s, node, n) {
2427 unsigned long nr_slabs;
2428 unsigned long nr_objs;
2429 unsigned long nr_free;
2430
2431 nr_free = count_partial(n, count_free);
2432 nr_slabs = node_nr_slabs(n);
2433 nr_objs = node_nr_objs(n);
2434
2435 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2436 node, nr_slabs, nr_objs, nr_free);
2437 }
2438 #endif
2439 }
2440
2441 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2442 int node, struct kmem_cache_cpu **pc)
2443 {
2444 void *freelist;
2445 struct kmem_cache_cpu *c = *pc;
2446 struct page *page;
2447
2448 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2449
2450 freelist = get_partial(s, flags, node, c);
2451
2452 if (freelist)
2453 return freelist;
2454
2455 page = new_slab(s, flags, node);
2456 if (page) {
2457 c = raw_cpu_ptr(s->cpu_slab);
2458 if (c->page)
2459 flush_slab(s, c);
2460
2461 /*
2462 * No other reference to the page yet so we can
2463 * muck around with it freely without cmpxchg
2464 */
2465 freelist = page->freelist;
2466 page->freelist = NULL;
2467
2468 stat(s, ALLOC_SLAB);
2469 c->page = page;
2470 *pc = c;
2471 } else
2472 freelist = NULL;
2473
2474 return freelist;
2475 }
2476
2477 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2478 {
2479 if (unlikely(PageSlabPfmemalloc(page)))
2480 return gfp_pfmemalloc_allowed(gfpflags);
2481
2482 return true;
2483 }
2484
2485 /*
2486 * Check the page->freelist of a page and either transfer the freelist to the
2487 * per cpu freelist or deactivate the page.
2488 *
2489 * The page is still frozen if the return value is not NULL.
2490 *
2491 * If this function returns NULL then the page has been unfrozen.
2492 *
2493 * This function must be called with interrupt disabled.
2494 */
2495 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2496 {
2497 struct page new;
2498 unsigned long counters;
2499 void *freelist;
2500
2501 do {
2502 freelist = page->freelist;
2503 counters = page->counters;
2504
2505 new.counters = counters;
2506 VM_BUG_ON(!new.frozen);
2507
2508 new.inuse = page->objects;
2509 new.frozen = freelist != NULL;
2510
2511 } while (!__cmpxchg_double_slab(s, page,
2512 freelist, counters,
2513 NULL, new.counters,
2514 "get_freelist"));
2515
2516 return freelist;
2517 }
2518
2519 /*
2520 * Slow path. The lockless freelist is empty or we need to perform
2521 * debugging duties.
2522 *
2523 * Processing is still very fast if new objects have been freed to the
2524 * regular freelist. In that case we simply take over the regular freelist
2525 * as the lockless freelist and zap the regular freelist.
2526 *
2527 * If that is not working then we fall back to the partial lists. We take the
2528 * first element of the freelist as the object to allocate now and move the
2529 * rest of the freelist to the lockless freelist.
2530 *
2531 * And if we were unable to get a new slab from the partial slab lists then
2532 * we need to allocate a new slab. This is the slowest path since it involves
2533 * a call to the page allocator and the setup of a new slab.
2534 *
2535 * Version of __slab_alloc to use when we know that interrupts are
2536 * already disabled (which is the case for bulk allocation).
2537 */
2538 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2539 unsigned long addr, struct kmem_cache_cpu *c)
2540 {
2541 void *freelist;
2542 struct page *page;
2543
2544 page = c->page;
2545 if (!page)
2546 goto new_slab;
2547 redo:
2548
2549 if (unlikely(!node_match(page, node))) {
2550 int searchnode = node;
2551
2552 if (node != NUMA_NO_NODE && !node_present_pages(node))
2553 searchnode = node_to_mem_node(node);
2554
2555 if (unlikely(!node_match(page, searchnode))) {
2556 stat(s, ALLOC_NODE_MISMATCH);
2557 deactivate_slab(s, page, c->freelist, c);
2558 goto new_slab;
2559 }
2560 }
2561
2562 /*
2563 * By rights, we should be searching for a slab page that was
2564 * PFMEMALLOC but right now, we are losing the pfmemalloc
2565 * information when the page leaves the per-cpu allocator
2566 */
2567 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2568 deactivate_slab(s, page, c->freelist, c);
2569 goto new_slab;
2570 }
2571
2572 /* must check again c->freelist in case of cpu migration or IRQ */
2573 freelist = c->freelist;
2574 if (freelist)
2575 goto load_freelist;
2576
2577 freelist = get_freelist(s, page);
2578
2579 if (!freelist) {
2580 c->page = NULL;
2581 stat(s, DEACTIVATE_BYPASS);
2582 goto new_slab;
2583 }
2584
2585 stat(s, ALLOC_REFILL);
2586
2587 load_freelist:
2588 /*
2589 * freelist is pointing to the list of objects to be used.
2590 * page is pointing to the page from which the objects are obtained.
2591 * That page must be frozen for per cpu allocations to work.
2592 */
2593 VM_BUG_ON(!c->page->frozen);
2594 c->freelist = get_freepointer(s, freelist);
2595 c->tid = next_tid(c->tid);
2596 return freelist;
2597
2598 new_slab:
2599
2600 if (slub_percpu_partial(c)) {
2601 page = c->page = slub_percpu_partial(c);
2602 slub_set_percpu_partial(c, page);
2603 stat(s, CPU_PARTIAL_ALLOC);
2604 goto redo;
2605 }
2606
2607 freelist = new_slab_objects(s, gfpflags, node, &c);
2608
2609 if (unlikely(!freelist)) {
2610 slab_out_of_memory(s, gfpflags, node);
2611 return NULL;
2612 }
2613
2614 page = c->page;
2615 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2616 goto load_freelist;
2617
2618 /* Only entered in the debug case */
2619 if (kmem_cache_debug(s) &&
2620 !alloc_debug_processing(s, page, freelist, addr))
2621 goto new_slab; /* Slab failed checks. Next slab needed */
2622
2623 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2624 return freelist;
2625 }
2626
2627 /*
2628 * Another one that disabled interrupt and compensates for possible
2629 * cpu changes by refetching the per cpu area pointer.
2630 */
2631 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2632 unsigned long addr, struct kmem_cache_cpu *c)
2633 {
2634 void *p;
2635 unsigned long flags;
2636
2637 local_irq_save(flags);
2638 #ifdef CONFIG_PREEMPT
2639 /*
2640 * We may have been preempted and rescheduled on a different
2641 * cpu before disabling interrupts. Need to reload cpu area
2642 * pointer.
2643 */
2644 c = this_cpu_ptr(s->cpu_slab);
2645 #endif
2646
2647 p = ___slab_alloc(s, gfpflags, node, addr, c);
2648 local_irq_restore(flags);
2649 return p;
2650 }
2651
2652 /*
2653 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2654 * have the fastpath folded into their functions. So no function call
2655 * overhead for requests that can be satisfied on the fastpath.
2656 *
2657 * The fastpath works by first checking if the lockless freelist can be used.
2658 * If not then __slab_alloc is called for slow processing.
2659 *
2660 * Otherwise we can simply pick the next object from the lockless free list.
2661 */
2662 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2663 gfp_t gfpflags, int node, unsigned long addr)
2664 {
2665 void *object;
2666 struct kmem_cache_cpu *c;
2667 struct page *page;
2668 unsigned long tid;
2669
2670 s = slab_pre_alloc_hook(s, gfpflags);
2671 if (!s)
2672 return NULL;
2673 redo:
2674 /*
2675 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2676 * enabled. We may switch back and forth between cpus while
2677 * reading from one cpu area. That does not matter as long
2678 * as we end up on the original cpu again when doing the cmpxchg.
2679 *
2680 * We should guarantee that tid and kmem_cache are retrieved on
2681 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2682 * to check if it is matched or not.
2683 */
2684 do {
2685 tid = this_cpu_read(s->cpu_slab->tid);
2686 c = raw_cpu_ptr(s->cpu_slab);
2687 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2688 unlikely(tid != READ_ONCE(c->tid)));
2689
2690 /*
2691 * Irqless object alloc/free algorithm used here depends on sequence
2692 * of fetching cpu_slab's data. tid should be fetched before anything
2693 * on c to guarantee that object and page associated with previous tid
2694 * won't be used with current tid. If we fetch tid first, object and
2695 * page could be one associated with next tid and our alloc/free
2696 * request will be failed. In this case, we will retry. So, no problem.
2697 */
2698 barrier();
2699
2700 /*
2701 * The transaction ids are globally unique per cpu and per operation on
2702 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2703 * occurs on the right processor and that there was no operation on the
2704 * linked list in between.
2705 */
2706
2707 object = c->freelist;
2708 page = c->page;
2709 if (unlikely(!object || !node_match(page, node))) {
2710 object = __slab_alloc(s, gfpflags, node, addr, c);
2711 stat(s, ALLOC_SLOWPATH);
2712 } else {
2713 void *next_object = get_freepointer_safe(s, object);
2714
2715 /*
2716 * The cmpxchg will only match if there was no additional
2717 * operation and if we are on the right processor.
2718 *
2719 * The cmpxchg does the following atomically (without lock
2720 * semantics!)
2721 * 1. Relocate first pointer to the current per cpu area.
2722 * 2. Verify that tid and freelist have not been changed
2723 * 3. If they were not changed replace tid and freelist
2724 *
2725 * Since this is without lock semantics the protection is only
2726 * against code executing on this cpu *not* from access by
2727 * other cpus.
2728 */
2729 if (unlikely(!this_cpu_cmpxchg_double(
2730 s->cpu_slab->freelist, s->cpu_slab->tid,
2731 object, tid,
2732 next_object, next_tid(tid)))) {
2733
2734 note_cmpxchg_failure("slab_alloc", s, tid);
2735 goto redo;
2736 }
2737 prefetch_freepointer(s, next_object);
2738 stat(s, ALLOC_FASTPATH);
2739 }
2740
2741 if (unlikely(gfpflags & __GFP_ZERO) && object)
2742 memset(object, 0, s->object_size);
2743
2744 slab_post_alloc_hook(s, gfpflags, 1, &object);
2745
2746 return object;
2747 }
2748
2749 static __always_inline void *slab_alloc(struct kmem_cache *s,
2750 gfp_t gfpflags, unsigned long addr)
2751 {
2752 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2753 }
2754
2755 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2756 {
2757 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2758
2759 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2760 s->size, gfpflags);
2761
2762 return ret;
2763 }
2764 EXPORT_SYMBOL(kmem_cache_alloc);
2765
2766 #ifdef CONFIG_TRACING
2767 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2768 {
2769 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2770 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2771 kasan_kmalloc(s, ret, size, gfpflags);
2772 return ret;
2773 }
2774 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2775 #endif
2776
2777 #ifdef CONFIG_NUMA
2778 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2779 {
2780 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2781
2782 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2783 s->object_size, s->size, gfpflags, node);
2784
2785 return ret;
2786 }
2787 EXPORT_SYMBOL(kmem_cache_alloc_node);
2788
2789 #ifdef CONFIG_TRACING
2790 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2791 gfp_t gfpflags,
2792 int node, size_t size)
2793 {
2794 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2795
2796 trace_kmalloc_node(_RET_IP_, ret,
2797 size, s->size, gfpflags, node);
2798
2799 kasan_kmalloc(s, ret, size, gfpflags);
2800 return ret;
2801 }
2802 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2803 #endif
2804 #endif
2805
2806 /*
2807 * Slow path handling. This may still be called frequently since objects
2808 * have a longer lifetime than the cpu slabs in most processing loads.
2809 *
2810 * So we still attempt to reduce cache line usage. Just take the slab
2811 * lock and free the item. If there is no additional partial page
2812 * handling required then we can return immediately.
2813 */
2814 static void __slab_free(struct kmem_cache *s, struct page *page,
2815 void *head, void *tail, int cnt,
2816 unsigned long addr)
2817
2818 {
2819 void *prior;
2820 int was_frozen;
2821 struct page new;
2822 unsigned long counters;
2823 struct kmem_cache_node *n = NULL;
2824 unsigned long uninitialized_var(flags);
2825
2826 stat(s, FREE_SLOWPATH);
2827
2828 if (kmem_cache_debug(s) &&
2829 !free_debug_processing(s, page, head, tail, cnt, addr))
2830 return;
2831
2832 do {
2833 if (unlikely(n)) {
2834 spin_unlock_irqrestore(&n->list_lock, flags);
2835 n = NULL;
2836 }
2837 prior = page->freelist;
2838 counters = page->counters;
2839 set_freepointer(s, tail, prior);
2840 new.counters = counters;
2841 was_frozen = new.frozen;
2842 new.inuse -= cnt;
2843 if ((!new.inuse || !prior) && !was_frozen) {
2844
2845 if (kmem_cache_has_cpu_partial(s) && !prior) {
2846
2847 /*
2848 * Slab was on no list before and will be
2849 * partially empty
2850 * We can defer the list move and instead
2851 * freeze it.
2852 */
2853 new.frozen = 1;
2854
2855 } else { /* Needs to be taken off a list */
2856
2857 n = get_node(s, page_to_nid(page));
2858 /*
2859 * Speculatively acquire the list_lock.
2860 * If the cmpxchg does not succeed then we may
2861 * drop the list_lock without any processing.
2862 *
2863 * Otherwise the list_lock will synchronize with
2864 * other processors updating the list of slabs.
2865 */
2866 spin_lock_irqsave(&n->list_lock, flags);
2867
2868 }
2869 }
2870
2871 } while (!cmpxchg_double_slab(s, page,
2872 prior, counters,
2873 head, new.counters,
2874 "__slab_free"));
2875
2876 if (likely(!n)) {
2877
2878 /*
2879 * If we just froze the page then put it onto the
2880 * per cpu partial list.
2881 */
2882 if (new.frozen && !was_frozen) {
2883 put_cpu_partial(s, page, 1);
2884 stat(s, CPU_PARTIAL_FREE);
2885 }
2886 /*
2887 * The list lock was not taken therefore no list
2888 * activity can be necessary.
2889 */
2890 if (was_frozen)
2891 stat(s, FREE_FROZEN);
2892 return;
2893 }
2894
2895 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2896 goto slab_empty;
2897
2898 /*
2899 * Objects left in the slab. If it was not on the partial list before
2900 * then add it.
2901 */
2902 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2903 if (kmem_cache_debug(s))
2904 remove_full(s, n, page);
2905 add_partial(n, page, DEACTIVATE_TO_TAIL);
2906 stat(s, FREE_ADD_PARTIAL);
2907 }
2908 spin_unlock_irqrestore(&n->list_lock, flags);
2909 return;
2910
2911 slab_empty:
2912 if (prior) {
2913 /*
2914 * Slab on the partial list.
2915 */
2916 remove_partial(n, page);
2917 stat(s, FREE_REMOVE_PARTIAL);
2918 } else {
2919 /* Slab must be on the full list */
2920 remove_full(s, n, page);
2921 }
2922
2923 spin_unlock_irqrestore(&n->list_lock, flags);
2924 stat(s, FREE_SLAB);
2925 discard_slab(s, page);
2926 }
2927
2928 /*
2929 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2930 * can perform fastpath freeing without additional function calls.
2931 *
2932 * The fastpath is only possible if we are freeing to the current cpu slab
2933 * of this processor. This typically the case if we have just allocated
2934 * the item before.
2935 *
2936 * If fastpath is not possible then fall back to __slab_free where we deal
2937 * with all sorts of special processing.
2938 *
2939 * Bulk free of a freelist with several objects (all pointing to the
2940 * same page) possible by specifying head and tail ptr, plus objects
2941 * count (cnt). Bulk free indicated by tail pointer being set.
2942 */
2943 static __always_inline void do_slab_free(struct kmem_cache *s,
2944 struct page *page, void *head, void *tail,
2945 int cnt, unsigned long addr)
2946 {
2947 void *tail_obj = tail ? : head;
2948 struct kmem_cache_cpu *c;
2949 unsigned long tid;
2950 redo:
2951 /*
2952 * Determine the currently cpus per cpu slab.
2953 * The cpu may change afterward. However that does not matter since
2954 * data is retrieved via this pointer. If we are on the same cpu
2955 * during the cmpxchg then the free will succeed.
2956 */
2957 do {
2958 tid = this_cpu_read(s->cpu_slab->tid);
2959 c = raw_cpu_ptr(s->cpu_slab);
2960 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2961 unlikely(tid != READ_ONCE(c->tid)));
2962
2963 /* Same with comment on barrier() in slab_alloc_node() */
2964 barrier();
2965
2966 if (likely(page == c->page)) {
2967 set_freepointer(s, tail_obj, c->freelist);
2968
2969 if (unlikely(!this_cpu_cmpxchg_double(
2970 s->cpu_slab->freelist, s->cpu_slab->tid,
2971 c->freelist, tid,
2972 head, next_tid(tid)))) {
2973
2974 note_cmpxchg_failure("slab_free", s, tid);
2975 goto redo;
2976 }
2977 stat(s, FREE_FASTPATH);
2978 } else
2979 __slab_free(s, page, head, tail_obj, cnt, addr);
2980
2981 }
2982
2983 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2984 void *head, void *tail, int cnt,
2985 unsigned long addr)
2986 {
2987 /*
2988 * With KASAN enabled slab_free_freelist_hook modifies the freelist
2989 * to remove objects, whose reuse must be delayed.
2990 */
2991 if (slab_free_freelist_hook(s, &head, &tail))
2992 do_slab_free(s, page, head, tail, cnt, addr);
2993 }
2994
2995 #ifdef CONFIG_KASAN
2996 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
2997 {
2998 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
2999 }
3000 #endif
3001
3002 void kmem_cache_free(struct kmem_cache *s, void *x)
3003 {
3004 s = cache_from_obj(s, x);
3005 if (!s)
3006 return;
3007 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3008 trace_kmem_cache_free(_RET_IP_, x);
3009 }
3010 EXPORT_SYMBOL(kmem_cache_free);
3011
3012 struct detached_freelist {
3013 struct page *page;
3014 void *tail;
3015 void *freelist;
3016 int cnt;
3017 struct kmem_cache *s;
3018 };
3019
3020 /*
3021 * This function progressively scans the array with free objects (with
3022 * a limited look ahead) and extract objects belonging to the same
3023 * page. It builds a detached freelist directly within the given
3024 * page/objects. This can happen without any need for
3025 * synchronization, because the objects are owned by running process.
3026 * The freelist is build up as a single linked list in the objects.
3027 * The idea is, that this detached freelist can then be bulk
3028 * transferred to the real freelist(s), but only requiring a single
3029 * synchronization primitive. Look ahead in the array is limited due
3030 * to performance reasons.
3031 */
3032 static inline
3033 int build_detached_freelist(struct kmem_cache *s, size_t size,
3034 void **p, struct detached_freelist *df)
3035 {
3036 size_t first_skipped_index = 0;
3037 int lookahead = 3;
3038 void *object;
3039 struct page *page;
3040
3041 /* Always re-init detached_freelist */
3042 df->page = NULL;
3043
3044 do {
3045 object = p[--size];
3046 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3047 } while (!object && size);
3048
3049 if (!object)
3050 return 0;
3051
3052 page = virt_to_head_page(object);
3053 if (!s) {
3054 /* Handle kalloc'ed objects */
3055 if (unlikely(!PageSlab(page))) {
3056 BUG_ON(!PageCompound(page));
3057 kfree_hook(object);
3058 __free_pages(page, compound_order(page));
3059 p[size] = NULL; /* mark object processed */
3060 return size;
3061 }
3062 /* Derive kmem_cache from object */
3063 df->s = page->slab_cache;
3064 } else {
3065 df->s = cache_from_obj(s, object); /* Support for memcg */
3066 }
3067
3068 /* Start new detached freelist */
3069 df->page = page;
3070 set_freepointer(df->s, object, NULL);
3071 df->tail = object;
3072 df->freelist = object;
3073 p[size] = NULL; /* mark object processed */
3074 df->cnt = 1;
3075
3076 while (size) {
3077 object = p[--size];
3078 if (!object)
3079 continue; /* Skip processed objects */
3080
3081 /* df->page is always set at this point */
3082 if (df->page == virt_to_head_page(object)) {
3083 /* Opportunity build freelist */
3084 set_freepointer(df->s, object, df->freelist);
3085 df->freelist = object;
3086 df->cnt++;
3087 p[size] = NULL; /* mark object processed */
3088
3089 continue;
3090 }
3091
3092 /* Limit look ahead search */
3093 if (!--lookahead)
3094 break;
3095
3096 if (!first_skipped_index)
3097 first_skipped_index = size + 1;
3098 }
3099
3100 return first_skipped_index;
3101 }
3102
3103 /* Note that interrupts must be enabled when calling this function. */
3104 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3105 {
3106 if (WARN_ON(!size))
3107 return;
3108
3109 do {
3110 struct detached_freelist df;
3111
3112 size = build_detached_freelist(s, size, p, &df);
3113 if (!df.page)
3114 continue;
3115
3116 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3117 } while (likely(size));
3118 }
3119 EXPORT_SYMBOL(kmem_cache_free_bulk);
3120
3121 /* Note that interrupts must be enabled when calling this function. */
3122 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3123 void **p)
3124 {
3125 struct kmem_cache_cpu *c;
3126 int i;
3127
3128 /* memcg and kmem_cache debug support */
3129 s = slab_pre_alloc_hook(s, flags);
3130 if (unlikely(!s))
3131 return false;
3132 /*
3133 * Drain objects in the per cpu slab, while disabling local
3134 * IRQs, which protects against PREEMPT and interrupts
3135 * handlers invoking normal fastpath.
3136 */
3137 local_irq_disable();
3138 c = this_cpu_ptr(s->cpu_slab);
3139
3140 for (i = 0; i < size; i++) {
3141 void *object = c->freelist;
3142
3143 if (unlikely(!object)) {
3144 /*
3145 * Invoking slow path likely have side-effect
3146 * of re-populating per CPU c->freelist
3147 */
3148 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3149 _RET_IP_, c);
3150 if (unlikely(!p[i]))
3151 goto error;
3152
3153 c = this_cpu_ptr(s->cpu_slab);
3154 continue; /* goto for-loop */
3155 }
3156 c->freelist = get_freepointer(s, object);
3157 p[i] = object;
3158 }
3159 c->tid = next_tid(c->tid);
3160 local_irq_enable();
3161
3162 /* Clear memory outside IRQ disabled fastpath loop */
3163 if (unlikely(flags & __GFP_ZERO)) {
3164 int j;
3165
3166 for (j = 0; j < i; j++)
3167 memset(p[j], 0, s->object_size);
3168 }
3169
3170 /* memcg and kmem_cache debug support */
3171 slab_post_alloc_hook(s, flags, size, p);
3172 return i;
3173 error:
3174 local_irq_enable();
3175 slab_post_alloc_hook(s, flags, i, p);
3176 __kmem_cache_free_bulk(s, i, p);
3177 return 0;
3178 }
3179 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3180
3181
3182 /*
3183 * Object placement in a slab is made very easy because we always start at
3184 * offset 0. If we tune the size of the object to the alignment then we can
3185 * get the required alignment by putting one properly sized object after
3186 * another.
3187 *
3188 * Notice that the allocation order determines the sizes of the per cpu
3189 * caches. Each processor has always one slab available for allocations.
3190 * Increasing the allocation order reduces the number of times that slabs
3191 * must be moved on and off the partial lists and is therefore a factor in
3192 * locking overhead.
3193 */
3194
3195 /*
3196 * Mininum / Maximum order of slab pages. This influences locking overhead
3197 * and slab fragmentation. A higher order reduces the number of partial slabs
3198 * and increases the number of allocations possible without having to
3199 * take the list_lock.
3200 */
3201 static unsigned int slub_min_order;
3202 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3203 static unsigned int slub_min_objects;
3204
3205 /*
3206 * Calculate the order of allocation given an slab object size.
3207 *
3208 * The order of allocation has significant impact on performance and other
3209 * system components. Generally order 0 allocations should be preferred since
3210 * order 0 does not cause fragmentation in the page allocator. Larger objects
3211 * be problematic to put into order 0 slabs because there may be too much
3212 * unused space left. We go to a higher order if more than 1/16th of the slab
3213 * would be wasted.
3214 *
3215 * In order to reach satisfactory performance we must ensure that a minimum
3216 * number of objects is in one slab. Otherwise we may generate too much
3217 * activity on the partial lists which requires taking the list_lock. This is
3218 * less a concern for large slabs though which are rarely used.
3219 *
3220 * slub_max_order specifies the order where we begin to stop considering the
3221 * number of objects in a slab as critical. If we reach slub_max_order then
3222 * we try to keep the page order as low as possible. So we accept more waste
3223 * of space in favor of a small page order.
3224 *
3225 * Higher order allocations also allow the placement of more objects in a
3226 * slab and thereby reduce object handling overhead. If the user has
3227 * requested a higher mininum order then we start with that one instead of
3228 * the smallest order which will fit the object.
3229 */
3230 static inline unsigned int slab_order(unsigned int size,
3231 unsigned int min_objects, unsigned int max_order,
3232 unsigned int fract_leftover)
3233 {
3234 unsigned int min_order = slub_min_order;
3235 unsigned int order;
3236
3237 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3238 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3239
3240 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3241 order <= max_order; order++) {
3242
3243 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3244 unsigned int rem;
3245
3246 rem = slab_size % size;
3247
3248 if (rem <= slab_size / fract_leftover)
3249 break;
3250 }
3251
3252 return order;
3253 }
3254
3255 static inline int calculate_order(unsigned int size)
3256 {
3257 unsigned int order;
3258 unsigned int min_objects;
3259 unsigned int max_objects;
3260
3261 /*
3262 * Attempt to find best configuration for a slab. This
3263 * works by first attempting to generate a layout with
3264 * the best configuration and backing off gradually.
3265 *
3266 * First we increase the acceptable waste in a slab. Then
3267 * we reduce the minimum objects required in a slab.
3268 */
3269 min_objects = slub_min_objects;
3270 if (!min_objects)
3271 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3272 max_objects = order_objects(slub_max_order, size);
3273 min_objects = min(min_objects, max_objects);
3274
3275 while (min_objects > 1) {
3276 unsigned int fraction;
3277
3278 fraction = 16;
3279 while (fraction >= 4) {
3280 order = slab_order(size, min_objects,
3281 slub_max_order, fraction);
3282 if (order <= slub_max_order)
3283 return order;
3284 fraction /= 2;
3285 }
3286 min_objects--;
3287 }
3288
3289 /*
3290 * We were unable to place multiple objects in a slab. Now
3291 * lets see if we can place a single object there.
3292 */
3293 order = slab_order(size, 1, slub_max_order, 1);
3294 if (order <= slub_max_order)
3295 return order;
3296
3297 /*
3298 * Doh this slab cannot be placed using slub_max_order.
3299 */
3300 order = slab_order(size, 1, MAX_ORDER, 1);
3301 if (order < MAX_ORDER)
3302 return order;
3303 return -ENOSYS;
3304 }
3305
3306 static void
3307 init_kmem_cache_node(struct kmem_cache_node *n)
3308 {
3309 n->nr_partial = 0;
3310 spin_lock_init(&n->list_lock);
3311 INIT_LIST_HEAD(&n->partial);
3312 #ifdef CONFIG_SLUB_DEBUG
3313 atomic_long_set(&n->nr_slabs, 0);
3314 atomic_long_set(&n->total_objects, 0);
3315 INIT_LIST_HEAD(&n->full);
3316 #endif
3317 }
3318
3319 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3320 {
3321 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3322 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3323
3324 /*
3325 * Must align to double word boundary for the double cmpxchg
3326 * instructions to work; see __pcpu_double_call_return_bool().
3327 */
3328 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3329 2 * sizeof(void *));
3330
3331 if (!s->cpu_slab)
3332 return 0;
3333
3334 init_kmem_cache_cpus(s);
3335
3336 return 1;
3337 }
3338
3339 static struct kmem_cache *kmem_cache_node;
3340
3341 /*
3342 * No kmalloc_node yet so do it by hand. We know that this is the first
3343 * slab on the node for this slabcache. There are no concurrent accesses
3344 * possible.
3345 *
3346 * Note that this function only works on the kmem_cache_node
3347 * when allocating for the kmem_cache_node. This is used for bootstrapping
3348 * memory on a fresh node that has no slab structures yet.
3349 */
3350 static void early_kmem_cache_node_alloc(int node)
3351 {
3352 struct page *page;
3353 struct kmem_cache_node *n;
3354
3355 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3356
3357 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3358
3359 BUG_ON(!page);
3360 if (page_to_nid(page) != node) {
3361 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3362 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3363 }
3364
3365 n = page->freelist;
3366 BUG_ON(!n);
3367 page->freelist = get_freepointer(kmem_cache_node, n);
3368 page->inuse = 1;
3369 page->frozen = 0;
3370 kmem_cache_node->node[node] = n;
3371 #ifdef CONFIG_SLUB_DEBUG
3372 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3373 init_tracking(kmem_cache_node, n);
3374 #endif
3375 kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3376 GFP_KERNEL);
3377 init_kmem_cache_node(n);
3378 inc_slabs_node(kmem_cache_node, node, page->objects);
3379
3380 /*
3381 * No locks need to be taken here as it has just been
3382 * initialized and there is no concurrent access.
3383 */
3384 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3385 }
3386
3387 static void free_kmem_cache_nodes(struct kmem_cache *s)
3388 {
3389 int node;
3390 struct kmem_cache_node *n;
3391
3392 for_each_kmem_cache_node(s, node, n) {
3393 s->node[node] = NULL;
3394 kmem_cache_free(kmem_cache_node, n);
3395 }
3396 }
3397
3398 void __kmem_cache_release(struct kmem_cache *s)
3399 {
3400 cache_random_seq_destroy(s);
3401 free_percpu(s->cpu_slab);
3402 free_kmem_cache_nodes(s);
3403 }
3404
3405 static int init_kmem_cache_nodes(struct kmem_cache *s)
3406 {
3407 int node;
3408
3409 for_each_node_state(node, N_NORMAL_MEMORY) {
3410 struct kmem_cache_node *n;
3411
3412 if (slab_state == DOWN) {
3413 early_kmem_cache_node_alloc(node);
3414 continue;
3415 }
3416 n = kmem_cache_alloc_node(kmem_cache_node,
3417 GFP_KERNEL, node);
3418
3419 if (!n) {
3420 free_kmem_cache_nodes(s);
3421 return 0;
3422 }
3423
3424 init_kmem_cache_node(n);
3425 s->node[node] = n;
3426 }
3427 return 1;
3428 }
3429
3430 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3431 {
3432 if (min < MIN_PARTIAL)
3433 min = MIN_PARTIAL;
3434 else if (min > MAX_PARTIAL)
3435 min = MAX_PARTIAL;
3436 s->min_partial = min;
3437 }
3438
3439 static void set_cpu_partial(struct kmem_cache *s)
3440 {
3441 #ifdef CONFIG_SLUB_CPU_PARTIAL
3442 /*
3443 * cpu_partial determined the maximum number of objects kept in the
3444 * per cpu partial lists of a processor.
3445 *
3446 * Per cpu partial lists mainly contain slabs that just have one
3447 * object freed. If they are used for allocation then they can be
3448 * filled up again with minimal effort. The slab will never hit the
3449 * per node partial lists and therefore no locking will be required.
3450 *
3451 * This setting also determines
3452 *
3453 * A) The number of objects from per cpu partial slabs dumped to the
3454 * per node list when we reach the limit.
3455 * B) The number of objects in cpu partial slabs to extract from the
3456 * per node list when we run out of per cpu objects. We only fetch
3457 * 50% to keep some capacity around for frees.
3458 */
3459 if (!kmem_cache_has_cpu_partial(s))
3460 s->cpu_partial = 0;
3461 else if (s->size >= PAGE_SIZE)
3462 s->cpu_partial = 2;
3463 else if (s->size >= 1024)
3464 s->cpu_partial = 6;
3465 else if (s->size >= 256)
3466 s->cpu_partial = 13;
3467 else
3468 s->cpu_partial = 30;
3469 #endif
3470 }
3471
3472 /*
3473 * calculate_sizes() determines the order and the distribution of data within
3474 * a slab object.
3475 */
3476 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3477 {
3478 slab_flags_t flags = s->flags;
3479 unsigned int size = s->object_size;
3480 unsigned int order;
3481
3482 /*
3483 * Round up object size to the next word boundary. We can only
3484 * place the free pointer at word boundaries and this determines
3485 * the possible location of the free pointer.
3486 */
3487 size = ALIGN(size, sizeof(void *));
3488
3489 #ifdef CONFIG_SLUB_DEBUG
3490 /*
3491 * Determine if we can poison the object itself. If the user of
3492 * the slab may touch the object after free or before allocation
3493 * then we should never poison the object itself.
3494 */
3495 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3496 !s->ctor)
3497 s->flags |= __OBJECT_POISON;
3498 else
3499 s->flags &= ~__OBJECT_POISON;
3500
3501
3502 /*
3503 * If we are Redzoning then check if there is some space between the
3504 * end of the object and the free pointer. If not then add an
3505 * additional word to have some bytes to store Redzone information.
3506 */
3507 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3508 size += sizeof(void *);
3509 #endif
3510
3511 /*
3512 * With that we have determined the number of bytes in actual use
3513 * by the object. This is the potential offset to the free pointer.
3514 */
3515 s->inuse = size;
3516
3517 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3518 s->ctor)) {
3519 /*
3520 * Relocate free pointer after the object if it is not
3521 * permitted to overwrite the first word of the object on
3522 * kmem_cache_free.
3523 *
3524 * This is the case if we do RCU, have a constructor or
3525 * destructor or are poisoning the objects.
3526 */
3527 s->offset = size;
3528 size += sizeof(void *);
3529 }
3530
3531 #ifdef CONFIG_SLUB_DEBUG
3532 if (flags & SLAB_STORE_USER)
3533 /*
3534 * Need to store information about allocs and frees after
3535 * the object.
3536 */
3537 size += 2 * sizeof(struct track);
3538 #endif
3539
3540 kasan_cache_create(s, &size, &s->flags);
3541 #ifdef CONFIG_SLUB_DEBUG
3542 if (flags & SLAB_RED_ZONE) {
3543 /*
3544 * Add some empty padding so that we can catch
3545 * overwrites from earlier objects rather than let
3546 * tracking information or the free pointer be
3547 * corrupted if a user writes before the start
3548 * of the object.
3549 */
3550 size += sizeof(void *);
3551
3552 s->red_left_pad = sizeof(void *);
3553 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3554 size += s->red_left_pad;
3555 }
3556 #endif
3557
3558 /*
3559 * SLUB stores one object immediately after another beginning from
3560 * offset 0. In order to align the objects we have to simply size
3561 * each object to conform to the alignment.
3562 */
3563 size = ALIGN(size, s->align);
3564 s->size = size;
3565 if (forced_order >= 0)
3566 order = forced_order;
3567 else
3568 order = calculate_order(size);
3569
3570 if ((int)order < 0)
3571 return 0;
3572
3573 s->allocflags = 0;
3574 if (order)
3575 s->allocflags |= __GFP_COMP;
3576
3577 if (s->flags & SLAB_CACHE_DMA)
3578 s->allocflags |= GFP_DMA;
3579
3580 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3581 s->allocflags |= __GFP_RECLAIMABLE;
3582
3583 /*
3584 * Determine the number of objects per slab
3585 */
3586 s->oo = oo_make(order, size);
3587 s->min = oo_make(get_order(size), size);
3588 if (oo_objects(s->oo) > oo_objects(s->max))
3589 s->max = s->oo;
3590
3591 return !!oo_objects(s->oo);
3592 }
3593
3594 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3595 {
3596 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3597 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3598 s->random = get_random_long();
3599 #endif
3600
3601 if (!calculate_sizes(s, -1))
3602 goto error;
3603 if (disable_higher_order_debug) {
3604 /*
3605 * Disable debugging flags that store metadata if the min slab
3606 * order increased.
3607 */
3608 if (get_order(s->size) > get_order(s->object_size)) {
3609 s->flags &= ~DEBUG_METADATA_FLAGS;
3610 s->offset = 0;
3611 if (!calculate_sizes(s, -1))
3612 goto error;
3613 }
3614 }
3615
3616 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3617 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3618 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3619 /* Enable fast mode */
3620 s->flags |= __CMPXCHG_DOUBLE;
3621 #endif
3622
3623 /*
3624 * The larger the object size is, the more pages we want on the partial
3625 * list to avoid pounding the page allocator excessively.
3626 */
3627 set_min_partial(s, ilog2(s->size) / 2);
3628
3629 set_cpu_partial(s);
3630
3631 #ifdef CONFIG_NUMA
3632 s->remote_node_defrag_ratio = 1000;
3633 #endif
3634
3635 /* Initialize the pre-computed randomized freelist if slab is up */
3636 if (slab_state >= UP) {
3637 if (init_cache_random_seq(s))
3638 goto error;
3639 }
3640
3641 if (!init_kmem_cache_nodes(s))
3642 goto error;
3643
3644 if (alloc_kmem_cache_cpus(s))
3645 return 0;
3646
3647 free_kmem_cache_nodes(s);
3648 error:
3649 if (flags & SLAB_PANIC)
3650 panic("Cannot create slab %s size=%u realsize=%u order=%u offset=%u flags=%lx\n",
3651 s->name, s->size, s->size,
3652 oo_order(s->oo), s->offset, (unsigned long)flags);
3653 return -EINVAL;
3654 }
3655
3656 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3657 const char *text)
3658 {
3659 #ifdef CONFIG_SLUB_DEBUG
3660 void *addr = page_address(page);
3661 void *p;
3662 unsigned long *map = bitmap_zalloc(page->objects, GFP_ATOMIC);
3663 if (!map)
3664 return;
3665 slab_err(s, page, text, s->name);
3666 slab_lock(page);
3667
3668 get_map(s, page, map);
3669 for_each_object(p, s, addr, page->objects) {
3670
3671 if (!test_bit(slab_index(p, s, addr), map)) {
3672 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3673 print_tracking(s, p);
3674 }
3675 }
3676 slab_unlock(page);
3677 bitmap_free(map);
3678 #endif
3679 }
3680
3681 /*
3682 * Attempt to free all partial slabs on a node.
3683 * This is called from __kmem_cache_shutdown(). We must take list_lock
3684 * because sysfs file might still access partial list after the shutdowning.
3685 */
3686 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3687 {
3688 LIST_HEAD(discard);
3689 struct page *page, *h;
3690
3691 BUG_ON(irqs_disabled());
3692 spin_lock_irq(&n->list_lock);
3693 list_for_each_entry_safe(page, h, &n->partial, lru) {
3694 if (!page->inuse) {
3695 remove_partial(n, page);
3696 list_add(&page->lru, &discard);
3697 } else {
3698 list_slab_objects(s, page,
3699 "Objects remaining in %s on __kmem_cache_shutdown()");
3700 }
3701 }
3702 spin_unlock_irq(&n->list_lock);
3703
3704 list_for_each_entry_safe(page, h, &discard, lru)
3705 discard_slab(s, page);
3706 }
3707
3708 bool __kmem_cache_empty(struct kmem_cache *s)
3709 {
3710 int node;
3711 struct kmem_cache_node *n;
3712
3713 for_each_kmem_cache_node(s, node, n)
3714 if (n->nr_partial || slabs_node(s, node))
3715 return false;
3716 return true;
3717 }
3718
3719 /*
3720 * Release all resources used by a slab cache.
3721 */
3722 int __kmem_cache_shutdown(struct kmem_cache *s)
3723 {
3724 int node;
3725 struct kmem_cache_node *n;
3726
3727 flush_all(s);
3728 /* Attempt to free all objects */
3729 for_each_kmem_cache_node(s, node, n) {
3730 free_partial(s, n);
3731 if (n->nr_partial || slabs_node(s, node))
3732 return 1;
3733 }
3734 sysfs_slab_remove(s);
3735 return 0;
3736 }
3737
3738 /********************************************************************
3739 * Kmalloc subsystem
3740 *******************************************************************/
3741
3742 static int __init setup_slub_min_order(char *str)
3743 {
3744 get_option(&str, (int *)&slub_min_order);
3745
3746 return 1;
3747 }
3748
3749 __setup("slub_min_order=", setup_slub_min_order);
3750
3751 static int __init setup_slub_max_order(char *str)
3752 {
3753 get_option(&str, (int *)&slub_max_order);
3754 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3755
3756 return 1;
3757 }
3758
3759 __setup("slub_max_order=", setup_slub_max_order);
3760
3761 static int __init setup_slub_min_objects(char *str)
3762 {
3763 get_option(&str, (int *)&slub_min_objects);
3764
3765 return 1;
3766 }
3767
3768 __setup("slub_min_objects=", setup_slub_min_objects);
3769
3770 void *__kmalloc(size_t size, gfp_t flags)
3771 {
3772 struct kmem_cache *s;
3773 void *ret;
3774
3775 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3776 return kmalloc_large(size, flags);
3777
3778 s = kmalloc_slab(size, flags);
3779
3780 if (unlikely(ZERO_OR_NULL_PTR(s)))
3781 return s;
3782
3783 ret = slab_alloc(s, flags, _RET_IP_);
3784
3785 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3786
3787 kasan_kmalloc(s, ret, size, flags);
3788
3789 return ret;
3790 }
3791 EXPORT_SYMBOL(__kmalloc);
3792
3793 #ifdef CONFIG_NUMA
3794 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3795 {
3796 struct page *page;
3797 void *ptr = NULL;
3798
3799 flags |= __GFP_COMP;
3800 page = alloc_pages_node(node, flags, get_order(size));
3801 if (page)
3802 ptr = page_address(page);
3803
3804 kmalloc_large_node_hook(ptr, size, flags);
3805 return ptr;
3806 }
3807
3808 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3809 {
3810 struct kmem_cache *s;
3811 void *ret;
3812
3813 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3814 ret = kmalloc_large_node(size, flags, node);
3815
3816 trace_kmalloc_node(_RET_IP_, ret,
3817 size, PAGE_SIZE << get_order(size),
3818 flags, node);
3819
3820 return ret;
3821 }
3822
3823 s = kmalloc_slab(size, flags);
3824
3825 if (unlikely(ZERO_OR_NULL_PTR(s)))
3826 return s;
3827
3828 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3829
3830 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3831
3832 kasan_kmalloc(s, ret, size, flags);
3833
3834 return ret;
3835 }
3836 EXPORT_SYMBOL(__kmalloc_node);
3837 #endif
3838
3839 #ifdef CONFIG_HARDENED_USERCOPY
3840 /*
3841 * Rejects incorrectly sized objects and objects that are to be copied
3842 * to/from userspace but do not fall entirely within the containing slab
3843 * cache's usercopy region.
3844 *
3845 * Returns NULL if check passes, otherwise const char * to name of cache
3846 * to indicate an error.
3847 */
3848 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3849 bool to_user)
3850 {
3851 struct kmem_cache *s;
3852 unsigned int offset;
3853 size_t object_size;
3854
3855 /* Find object and usable object size. */
3856 s = page->slab_cache;
3857
3858 /* Reject impossible pointers. */
3859 if (ptr < page_address(page))
3860 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3861 to_user, 0, n);
3862
3863 /* Find offset within object. */
3864 offset = (ptr - page_address(page)) % s->size;
3865
3866 /* Adjust for redzone and reject if within the redzone. */
3867 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3868 if (offset < s->red_left_pad)
3869 usercopy_abort("SLUB object in left red zone",
3870 s->name, to_user, offset, n);
3871 offset -= s->red_left_pad;
3872 }
3873
3874 /* Allow address range falling entirely within usercopy region. */
3875 if (offset >= s->useroffset &&
3876 offset - s->useroffset <= s->usersize &&
3877 n <= s->useroffset - offset + s->usersize)
3878 return;
3879
3880 /*
3881 * If the copy is still within the allocated object, produce
3882 * a warning instead of rejecting the copy. This is intended
3883 * to be a temporary method to find any missing usercopy
3884 * whitelists.
3885 */
3886 object_size = slab_ksize(s);
3887 if (usercopy_fallback &&
3888 offset <= object_size && n <= object_size - offset) {
3889 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3890 return;
3891 }
3892
3893 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3894 }
3895 #endif /* CONFIG_HARDENED_USERCOPY */
3896
3897 static size_t __ksize(const void *object)
3898 {
3899 struct page *page;
3900
3901 if (unlikely(object == ZERO_SIZE_PTR))
3902 return 0;
3903
3904 page = virt_to_head_page(object);
3905
3906 if (unlikely(!PageSlab(page))) {
3907 WARN_ON(!PageCompound(page));
3908 return PAGE_SIZE << compound_order(page);
3909 }
3910
3911 return slab_ksize(page->slab_cache);
3912 }
3913
3914 size_t ksize(const void *object)
3915 {
3916 size_t size = __ksize(object);
3917 /* We assume that ksize callers could use whole allocated area,
3918 * so we need to unpoison this area.
3919 */
3920 kasan_unpoison_shadow(object, size);
3921 return size;
3922 }
3923 EXPORT_SYMBOL(ksize);
3924
3925 void kfree(const void *x)
3926 {
3927 struct page *page;
3928 void *object = (void *)x;
3929
3930 trace_kfree(_RET_IP_, x);
3931
3932 if (unlikely(ZERO_OR_NULL_PTR(x)))
3933 return;
3934
3935 page = virt_to_head_page(x);
3936 if (unlikely(!PageSlab(page))) {
3937 BUG_ON(!PageCompound(page));
3938 kfree_hook(object);
3939 __free_pages(page, compound_order(page));
3940 return;
3941 }
3942 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3943 }
3944 EXPORT_SYMBOL(kfree);
3945
3946 #define SHRINK_PROMOTE_MAX 32
3947
3948 /*
3949 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3950 * up most to the head of the partial lists. New allocations will then
3951 * fill those up and thus they can be removed from the partial lists.
3952 *
3953 * The slabs with the least items are placed last. This results in them
3954 * being allocated from last increasing the chance that the last objects
3955 * are freed in them.
3956 */
3957 int __kmem_cache_shrink(struct kmem_cache *s)
3958 {
3959 int node;
3960 int i;
3961 struct kmem_cache_node *n;
3962 struct page *page;
3963 struct page *t;
3964 struct list_head discard;
3965 struct list_head promote[SHRINK_PROMOTE_MAX];
3966 unsigned long flags;
3967 int ret = 0;
3968
3969 flush_all(s);
3970 for_each_kmem_cache_node(s, node, n) {
3971 INIT_LIST_HEAD(&discard);
3972 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3973 INIT_LIST_HEAD(promote + i);
3974
3975 spin_lock_irqsave(&n->list_lock, flags);
3976
3977 /*
3978 * Build lists of slabs to discard or promote.
3979 *
3980 * Note that concurrent frees may occur while we hold the
3981 * list_lock. page->inuse here is the upper limit.
3982 */
3983 list_for_each_entry_safe(page, t, &n->partial, lru) {
3984 int free = page->objects - page->inuse;
3985
3986 /* Do not reread page->inuse */
3987 barrier();
3988
3989 /* We do not keep full slabs on the list */
3990 BUG_ON(free <= 0);
3991
3992 if (free == page->objects) {
3993 list_move(&page->lru, &discard);
3994 n->nr_partial--;
3995 } else if (free <= SHRINK_PROMOTE_MAX)
3996 list_move(&page->lru, promote + free - 1);
3997 }
3998
3999 /*
4000 * Promote the slabs filled up most to the head of the
4001 * partial list.
4002 */
4003 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4004 list_splice(promote + i, &n->partial);
4005
4006 spin_unlock_irqrestore(&n->list_lock, flags);
4007
4008 /* Release empty slabs */
4009 list_for_each_entry_safe(page, t, &discard, lru)
4010 discard_slab(s, page);
4011
4012 if (slabs_node(s, node))
4013 ret = 1;
4014 }
4015
4016 return ret;
4017 }
4018
4019 #ifdef CONFIG_MEMCG
4020 static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
4021 {
4022 /*
4023 * Called with all the locks held after a sched RCU grace period.
4024 * Even if @s becomes empty after shrinking, we can't know that @s
4025 * doesn't have allocations already in-flight and thus can't
4026 * destroy @s until the associated memcg is released.
4027 *
4028 * However, let's remove the sysfs files for empty caches here.
4029 * Each cache has a lot of interface files which aren't
4030 * particularly useful for empty draining caches; otherwise, we can
4031 * easily end up with millions of unnecessary sysfs files on
4032 * systems which have a lot of memory and transient cgroups.
4033 */
4034 if (!__kmem_cache_shrink(s))
4035 sysfs_slab_remove(s);
4036 }
4037
4038 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4039 {
4040 /*
4041 * Disable empty slabs caching. Used to avoid pinning offline
4042 * memory cgroups by kmem pages that can be freed.
4043 */
4044 slub_set_cpu_partial(s, 0);
4045 s->min_partial = 0;
4046
4047 /*
4048 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
4049 * we have to make sure the change is visible before shrinking.
4050 */
4051 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
4052 }
4053 #endif
4054
4055 static int slab_mem_going_offline_callback(void *arg)
4056 {
4057 struct kmem_cache *s;
4058
4059 mutex_lock(&slab_mutex);
4060 list_for_each_entry(s, &slab_caches, list)
4061 __kmem_cache_shrink(s);
4062 mutex_unlock(&slab_mutex);
4063
4064 return 0;
4065 }
4066
4067 static void slab_mem_offline_callback(void *arg)
4068 {
4069 struct kmem_cache_node *n;
4070 struct kmem_cache *s;
4071 struct memory_notify *marg = arg;
4072 int offline_node;
4073
4074 offline_node = marg->status_change_nid_normal;
4075
4076 /*
4077 * If the node still has available memory. we need kmem_cache_node
4078 * for it yet.
4079 */
4080 if (offline_node < 0)
4081 return;
4082
4083 mutex_lock(&slab_mutex);
4084 list_for_each_entry(s, &slab_caches, list) {
4085 n = get_node(s, offline_node);
4086 if (n) {
4087 /*
4088 * if n->nr_slabs > 0, slabs still exist on the node
4089 * that is going down. We were unable to free them,
4090 * and offline_pages() function shouldn't call this
4091 * callback. So, we must fail.
4092 */
4093 BUG_ON(slabs_node(s, offline_node));
4094
4095 s->node[offline_node] = NULL;
4096 kmem_cache_free(kmem_cache_node, n);
4097 }
4098 }
4099 mutex_unlock(&slab_mutex);
4100 }
4101
4102 static int slab_mem_going_online_callback(void *arg)
4103 {
4104 struct kmem_cache_node *n;
4105 struct kmem_cache *s;
4106 struct memory_notify *marg = arg;
4107 int nid = marg->status_change_nid_normal;
4108 int ret = 0;
4109
4110 /*
4111 * If the node's memory is already available, then kmem_cache_node is
4112 * already created. Nothing to do.
4113 */
4114 if (nid < 0)
4115 return 0;
4116
4117 /*
4118 * We are bringing a node online. No memory is available yet. We must
4119 * allocate a kmem_cache_node structure in order to bring the node
4120 * online.
4121 */
4122 mutex_lock(&slab_mutex);
4123 list_for_each_entry(s, &slab_caches, list) {
4124 /*
4125 * XXX: kmem_cache_alloc_node will fallback to other nodes
4126 * since memory is not yet available from the node that
4127 * is brought up.
4128 */
4129 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4130 if (!n) {
4131 ret = -ENOMEM;
4132 goto out;
4133 }
4134 init_kmem_cache_node(n);
4135 s->node[nid] = n;
4136 }
4137 out:
4138 mutex_unlock(&slab_mutex);
4139 return ret;
4140 }
4141
4142 static int slab_memory_callback(struct notifier_block *self,
4143 unsigned long action, void *arg)
4144 {
4145 int ret = 0;
4146
4147 switch (action) {
4148 case MEM_GOING_ONLINE:
4149 ret = slab_mem_going_online_callback(arg);
4150 break;
4151 case MEM_GOING_OFFLINE:
4152 ret = slab_mem_going_offline_callback(arg);
4153 break;
4154 case MEM_OFFLINE:
4155 case MEM_CANCEL_ONLINE:
4156 slab_mem_offline_callback(arg);
4157 break;
4158 case MEM_ONLINE:
4159 case MEM_CANCEL_OFFLINE:
4160 break;
4161 }
4162 if (ret)
4163 ret = notifier_from_errno(ret);
4164 else
4165 ret = NOTIFY_OK;
4166 return ret;
4167 }
4168
4169 static struct notifier_block slab_memory_callback_nb = {
4170 .notifier_call = slab_memory_callback,
4171 .priority = SLAB_CALLBACK_PRI,
4172 };
4173
4174 /********************************************************************
4175 * Basic setup of slabs
4176 *******************************************************************/
4177
4178 /*
4179 * Used for early kmem_cache structures that were allocated using
4180 * the page allocator. Allocate them properly then fix up the pointers
4181 * that may be pointing to the wrong kmem_cache structure.
4182 */
4183
4184 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4185 {
4186 int node;
4187 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4188 struct kmem_cache_node *n;
4189
4190 memcpy(s, static_cache, kmem_cache->object_size);
4191
4192 /*
4193 * This runs very early, and only the boot processor is supposed to be
4194 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4195 * IPIs around.
4196 */
4197 __flush_cpu_slab(s, smp_processor_id());
4198 for_each_kmem_cache_node(s, node, n) {
4199 struct page *p;
4200
4201 list_for_each_entry(p, &n->partial, lru)
4202 p->slab_cache = s;
4203
4204 #ifdef CONFIG_SLUB_DEBUG
4205 list_for_each_entry(p, &n->full, lru)
4206 p->slab_cache = s;
4207 #endif
4208 }
4209 slab_init_memcg_params(s);
4210 list_add(&s->list, &slab_caches);
4211 memcg_link_cache(s);
4212 return s;
4213 }
4214
4215 void __init kmem_cache_init(void)
4216 {
4217 static __initdata struct kmem_cache boot_kmem_cache,
4218 boot_kmem_cache_node;
4219
4220 if (debug_guardpage_minorder())
4221 slub_max_order = 0;
4222
4223 kmem_cache_node = &boot_kmem_cache_node;
4224 kmem_cache = &boot_kmem_cache;
4225
4226 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4227 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4228
4229 register_hotmemory_notifier(&slab_memory_callback_nb);
4230
4231 /* Able to allocate the per node structures */
4232 slab_state = PARTIAL;
4233
4234 create_boot_cache(kmem_cache, "kmem_cache",
4235 offsetof(struct kmem_cache, node) +
4236 nr_node_ids * sizeof(struct kmem_cache_node *),
4237 SLAB_HWCACHE_ALIGN, 0, 0);
4238
4239 kmem_cache = bootstrap(&boot_kmem_cache);
4240 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4241
4242 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4243 setup_kmalloc_cache_index_table();
4244 create_kmalloc_caches(0);
4245
4246 /* Setup random freelists for each cache */
4247 init_freelist_randomization();
4248
4249 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4250 slub_cpu_dead);
4251
4252 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%d\n",
4253 cache_line_size(),
4254 slub_min_order, slub_max_order, slub_min_objects,
4255 nr_cpu_ids, nr_node_ids);
4256 }
4257
4258 void __init kmem_cache_init_late(void)
4259 {
4260 }
4261
4262 struct kmem_cache *
4263 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4264 slab_flags_t flags, void (*ctor)(void *))
4265 {
4266 struct kmem_cache *s, *c;
4267
4268 s = find_mergeable(size, align, flags, name, ctor);
4269 if (s) {
4270 s->refcount++;
4271
4272 /*
4273 * Adjust the object sizes so that we clear
4274 * the complete object on kzalloc.
4275 */
4276 s->object_size = max(s->object_size, size);
4277 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4278
4279 for_each_memcg_cache(c, s) {
4280 c->object_size = s->object_size;
4281 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4282 }
4283
4284 if (sysfs_slab_alias(s, name)) {
4285 s->refcount--;
4286 s = NULL;
4287 }
4288 }
4289
4290 return s;
4291 }
4292
4293 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4294 {
4295 int err;
4296
4297 err = kmem_cache_open(s, flags);
4298 if (err)
4299 return err;
4300
4301 /* Mutex is not taken during early boot */
4302 if (slab_state <= UP)
4303 return 0;
4304
4305 memcg_propagate_slab_attrs(s);
4306 err = sysfs_slab_add(s);
4307 if (err)
4308 __kmem_cache_release(s);
4309
4310 return err;
4311 }
4312
4313 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4314 {
4315 struct kmem_cache *s;
4316 void *ret;
4317
4318 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4319 return kmalloc_large(size, gfpflags);
4320
4321 s = kmalloc_slab(size, gfpflags);
4322
4323 if (unlikely(ZERO_OR_NULL_PTR(s)))
4324 return s;
4325
4326 ret = slab_alloc(s, gfpflags, caller);
4327
4328 /* Honor the call site pointer we received. */
4329 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4330
4331 return ret;
4332 }
4333
4334 #ifdef CONFIG_NUMA
4335 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4336 int node, unsigned long caller)
4337 {
4338 struct kmem_cache *s;
4339 void *ret;
4340
4341 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4342 ret = kmalloc_large_node(size, gfpflags, node);
4343
4344 trace_kmalloc_node(caller, ret,
4345 size, PAGE_SIZE << get_order(size),
4346 gfpflags, node);
4347
4348 return ret;
4349 }
4350
4351 s = kmalloc_slab(size, gfpflags);
4352
4353 if (unlikely(ZERO_OR_NULL_PTR(s)))
4354 return s;
4355
4356 ret = slab_alloc_node(s, gfpflags, node, caller);
4357
4358 /* Honor the call site pointer we received. */
4359 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4360
4361 return ret;
4362 }
4363 #endif
4364
4365 #ifdef CONFIG_SYSFS
4366 static int count_inuse(struct page *page)
4367 {
4368 return page->inuse;
4369 }
4370
4371 static int count_total(struct page *page)
4372 {
4373 return page->objects;
4374 }
4375 #endif
4376
4377 #ifdef CONFIG_SLUB_DEBUG
4378 static int validate_slab(struct kmem_cache *s, struct page *page,
4379 unsigned long *map)
4380 {
4381 void *p;
4382 void *addr = page_address(page);
4383
4384 if (!check_slab(s, page) ||
4385 !on_freelist(s, page, NULL))
4386 return 0;
4387
4388 /* Now we know that a valid freelist exists */
4389 bitmap_zero(map, page->objects);
4390
4391 get_map(s, page, map);
4392 for_each_object(p, s, addr, page->objects) {
4393 if (test_bit(slab_index(p, s, addr), map))
4394 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4395 return 0;
4396 }
4397
4398 for_each_object(p, s, addr, page->objects)
4399 if (!test_bit(slab_index(p, s, addr), map))
4400 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4401 return 0;
4402 return 1;
4403 }
4404
4405 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4406 unsigned long *map)
4407 {
4408 slab_lock(page);
4409 validate_slab(s, page, map);
4410 slab_unlock(page);
4411 }
4412
4413 static int validate_slab_node(struct kmem_cache *s,
4414 struct kmem_cache_node *n, unsigned long *map)
4415 {
4416 unsigned long count = 0;
4417 struct page *page;
4418 unsigned long flags;
4419
4420 spin_lock_irqsave(&n->list_lock, flags);
4421
4422 list_for_each_entry(page, &n->partial, lru) {
4423 validate_slab_slab(s, page, map);
4424 count++;
4425 }
4426 if (count != n->nr_partial)
4427 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4428 s->name, count, n->nr_partial);
4429
4430 if (!(s->flags & SLAB_STORE_USER))
4431 goto out;
4432
4433 list_for_each_entry(page, &n->full, lru) {
4434 validate_slab_slab(s, page, map);
4435 count++;
4436 }
4437 if (count != atomic_long_read(&n->nr_slabs))
4438 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4439 s->name, count, atomic_long_read(&n->nr_slabs));
4440
4441 out:
4442 spin_unlock_irqrestore(&n->list_lock, flags);
4443 return count;
4444 }
4445
4446 static long validate_slab_cache(struct kmem_cache *s)
4447 {
4448 int node;
4449 unsigned long count = 0;
4450 struct kmem_cache_node *n;
4451 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4452
4453 if (!map)
4454 return -ENOMEM;
4455
4456 flush_all(s);
4457 for_each_kmem_cache_node(s, node, n)
4458 count += validate_slab_node(s, n, map);
4459 bitmap_free(map);
4460 return count;
4461 }
4462 /*
4463 * Generate lists of code addresses where slabcache objects are allocated
4464 * and freed.
4465 */
4466
4467 struct location {
4468 unsigned long count;
4469 unsigned long addr;
4470 long long sum_time;
4471 long min_time;
4472 long max_time;
4473 long min_pid;
4474 long max_pid;
4475 DECLARE_BITMAP(cpus, NR_CPUS);
4476 nodemask_t nodes;
4477 };
4478
4479 struct loc_track {
4480 unsigned long max;
4481 unsigned long count;
4482 struct location *loc;
4483 };
4484
4485 static void free_loc_track(struct loc_track *t)
4486 {
4487 if (t->max)
4488 free_pages((unsigned long)t->loc,
4489 get_order(sizeof(struct location) * t->max));
4490 }
4491
4492 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4493 {
4494 struct location *l;
4495 int order;
4496
4497 order = get_order(sizeof(struct location) * max);
4498
4499 l = (void *)__get_free_pages(flags, order);
4500 if (!l)
4501 return 0;
4502
4503 if (t->count) {
4504 memcpy(l, t->loc, sizeof(struct location) * t->count);
4505 free_loc_track(t);
4506 }
4507 t->max = max;
4508 t->loc = l;
4509 return 1;
4510 }
4511
4512 static int add_location(struct loc_track *t, struct kmem_cache *s,
4513 const struct track *track)
4514 {
4515 long start, end, pos;
4516 struct location *l;
4517 unsigned long caddr;
4518 unsigned long age = jiffies - track->when;
4519
4520 start = -1;
4521 end = t->count;
4522
4523 for ( ; ; ) {
4524 pos = start + (end - start + 1) / 2;
4525
4526 /*
4527 * There is nothing at "end". If we end up there
4528 * we need to add something to before end.
4529 */
4530 if (pos == end)
4531 break;
4532
4533 caddr = t->loc[pos].addr;
4534 if (track->addr == caddr) {
4535
4536 l = &t->loc[pos];
4537 l->count++;
4538 if (track->when) {
4539 l->sum_time += age;
4540 if (age < l->min_time)
4541 l->min_time = age;
4542 if (age > l->max_time)
4543 l->max_time = age;
4544
4545 if (track->pid < l->min_pid)
4546 l->min_pid = track->pid;
4547 if (track->pid > l->max_pid)
4548 l->max_pid = track->pid;
4549
4550 cpumask_set_cpu(track->cpu,
4551 to_cpumask(l->cpus));
4552 }
4553 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4554 return 1;
4555 }
4556
4557 if (track->addr < caddr)
4558 end = pos;
4559 else
4560 start = pos;
4561 }
4562
4563 /*
4564 * Not found. Insert new tracking element.
4565 */
4566 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4567 return 0;
4568
4569 l = t->loc + pos;
4570 if (pos < t->count)
4571 memmove(l + 1, l,
4572 (t->count - pos) * sizeof(struct location));
4573 t->count++;
4574 l->count = 1;
4575 l->addr = track->addr;
4576 l->sum_time = age;
4577 l->min_time = age;
4578 l->max_time = age;
4579 l->min_pid = track->pid;
4580 l->max_pid = track->pid;
4581 cpumask_clear(to_cpumask(l->cpus));
4582 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4583 nodes_clear(l->nodes);
4584 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4585 return 1;
4586 }
4587
4588 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4589 struct page *page, enum track_item alloc,
4590 unsigned long *map)
4591 {
4592 void *addr = page_address(page);
4593 void *p;
4594
4595 bitmap_zero(map, page->objects);
4596 get_map(s, page, map);
4597
4598 for_each_object(p, s, addr, page->objects)
4599 if (!test_bit(slab_index(p, s, addr), map))
4600 add_location(t, s, get_track(s, p, alloc));
4601 }
4602
4603 static int list_locations(struct kmem_cache *s, char *buf,
4604 enum track_item alloc)
4605 {
4606 int len = 0;
4607 unsigned long i;
4608 struct loc_track t = { 0, 0, NULL };
4609 int node;
4610 struct kmem_cache_node *n;
4611 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4612
4613 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4614 GFP_KERNEL)) {
4615 bitmap_free(map);
4616 return sprintf(buf, "Out of memory\n");
4617 }
4618 /* Push back cpu slabs */
4619 flush_all(s);
4620
4621 for_each_kmem_cache_node(s, node, n) {
4622 unsigned long flags;
4623 struct page *page;
4624
4625 if (!atomic_long_read(&n->nr_slabs))
4626 continue;
4627
4628 spin_lock_irqsave(&n->list_lock, flags);
4629 list_for_each_entry(page, &n->partial, lru)
4630 process_slab(&t, s, page, alloc, map);
4631 list_for_each_entry(page, &n->full, lru)
4632 process_slab(&t, s, page, alloc, map);
4633 spin_unlock_irqrestore(&n->list_lock, flags);
4634 }
4635
4636 for (i = 0; i < t.count; i++) {
4637 struct location *l = &t.loc[i];
4638
4639 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4640 break;
4641 len += sprintf(buf + len, "%7ld ", l->count);
4642
4643 if (l->addr)
4644 len += sprintf(buf + len, "%pS", (void *)l->addr);
4645 else
4646 len += sprintf(buf + len, "<not-available>");
4647
4648 if (l->sum_time != l->min_time) {
4649 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4650 l->min_time,
4651 (long)div_u64(l->sum_time, l->count),
4652 l->max_time);
4653 } else
4654 len += sprintf(buf + len, " age=%ld",
4655 l->min_time);
4656
4657 if (l->min_pid != l->max_pid)
4658 len += sprintf(buf + len, " pid=%ld-%ld",
4659 l->min_pid, l->max_pid);
4660 else
4661 len += sprintf(buf + len, " pid=%ld",
4662 l->min_pid);
4663
4664 if (num_online_cpus() > 1 &&
4665 !cpumask_empty(to_cpumask(l->cpus)) &&
4666 len < PAGE_SIZE - 60)
4667 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4668 " cpus=%*pbl",
4669 cpumask_pr_args(to_cpumask(l->cpus)));
4670
4671 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4672 len < PAGE_SIZE - 60)
4673 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4674 " nodes=%*pbl",
4675 nodemask_pr_args(&l->nodes));
4676
4677 len += sprintf(buf + len, "\n");
4678 }
4679
4680 free_loc_track(&t);
4681 bitmap_free(map);
4682 if (!t.count)
4683 len += sprintf(buf, "No data\n");
4684 return len;
4685 }
4686 #endif
4687
4688 #ifdef SLUB_RESILIENCY_TEST
4689 static void __init resiliency_test(void)
4690 {
4691 u8 *p;
4692 int type = KMALLOC_NORMAL;
4693
4694 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4695
4696 pr_err("SLUB resiliency testing\n");
4697 pr_err("-----------------------\n");
4698 pr_err("A. Corruption after allocation\n");
4699
4700 p = kzalloc(16, GFP_KERNEL);
4701 p[16] = 0x12;
4702 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4703 p + 16);
4704
4705 validate_slab_cache(kmalloc_caches[type][4]);
4706
4707 /* Hmmm... The next two are dangerous */
4708 p = kzalloc(32, GFP_KERNEL);
4709 p[32 + sizeof(void *)] = 0x34;
4710 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4711 p);
4712 pr_err("If allocated object is overwritten then not detectable\n\n");
4713
4714 validate_slab_cache(kmalloc_caches[type][5]);
4715 p = kzalloc(64, GFP_KERNEL);
4716 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4717 *p = 0x56;
4718 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4719 p);
4720 pr_err("If allocated object is overwritten then not detectable\n\n");
4721 validate_slab_cache(kmalloc_caches[type][6]);
4722
4723 pr_err("\nB. Corruption after free\n");
4724 p = kzalloc(128, GFP_KERNEL);
4725 kfree(p);
4726 *p = 0x78;
4727 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4728 validate_slab_cache(kmalloc_caches[type][7]);
4729
4730 p = kzalloc(256, GFP_KERNEL);
4731 kfree(p);
4732 p[50] = 0x9a;
4733 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4734 validate_slab_cache(kmalloc_caches[type][8]);
4735
4736 p = kzalloc(512, GFP_KERNEL);
4737 kfree(p);
4738 p[512] = 0xab;
4739 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4740 validate_slab_cache(kmalloc_caches[type][9]);
4741 }
4742 #else
4743 #ifdef CONFIG_SYSFS
4744 static void resiliency_test(void) {};
4745 #endif
4746 #endif
4747
4748 #ifdef CONFIG_SYSFS
4749 enum slab_stat_type {
4750 SL_ALL, /* All slabs */
4751 SL_PARTIAL, /* Only partially allocated slabs */
4752 SL_CPU, /* Only slabs used for cpu caches */
4753 SL_OBJECTS, /* Determine allocated objects not slabs */
4754 SL_TOTAL /* Determine object capacity not slabs */
4755 };
4756
4757 #define SO_ALL (1 << SL_ALL)
4758 #define SO_PARTIAL (1 << SL_PARTIAL)
4759 #define SO_CPU (1 << SL_CPU)
4760 #define SO_OBJECTS (1 << SL_OBJECTS)
4761 #define SO_TOTAL (1 << SL_TOTAL)
4762
4763 #ifdef CONFIG_MEMCG
4764 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4765
4766 static int __init setup_slub_memcg_sysfs(char *str)
4767 {
4768 int v;
4769
4770 if (get_option(&str, &v) > 0)
4771 memcg_sysfs_enabled = v;
4772
4773 return 1;
4774 }
4775
4776 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4777 #endif
4778
4779 static ssize_t show_slab_objects(struct kmem_cache *s,
4780 char *buf, unsigned long flags)
4781 {
4782 unsigned long total = 0;
4783 int node;
4784 int x;
4785 unsigned long *nodes;
4786
4787 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4788 if (!nodes)
4789 return -ENOMEM;
4790
4791 if (flags & SO_CPU) {
4792 int cpu;
4793
4794 for_each_possible_cpu(cpu) {
4795 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4796 cpu);
4797 int node;
4798 struct page *page;
4799
4800 page = READ_ONCE(c->page);
4801 if (!page)
4802 continue;
4803
4804 node = page_to_nid(page);
4805 if (flags & SO_TOTAL)
4806 x = page->objects;
4807 else if (flags & SO_OBJECTS)
4808 x = page->inuse;
4809 else
4810 x = 1;
4811
4812 total += x;
4813 nodes[node] += x;
4814
4815 page = slub_percpu_partial_read_once(c);
4816 if (page) {
4817 node = page_to_nid(page);
4818 if (flags & SO_TOTAL)
4819 WARN_ON_ONCE(1);
4820 else if (flags & SO_OBJECTS)
4821 WARN_ON_ONCE(1);
4822 else
4823 x = page->pages;
4824 total += x;
4825 nodes[node] += x;
4826 }
4827 }
4828 }
4829
4830 get_online_mems();
4831 #ifdef CONFIG_SLUB_DEBUG
4832 if (flags & SO_ALL) {
4833 struct kmem_cache_node *n;
4834
4835 for_each_kmem_cache_node(s, node, n) {
4836
4837 if (flags & SO_TOTAL)
4838 x = atomic_long_read(&n->total_objects);
4839 else if (flags & SO_OBJECTS)
4840 x = atomic_long_read(&n->total_objects) -
4841 count_partial(n, count_free);
4842 else
4843 x = atomic_long_read(&n->nr_slabs);
4844 total += x;
4845 nodes[node] += x;
4846 }
4847
4848 } else
4849 #endif
4850 if (flags & SO_PARTIAL) {
4851 struct kmem_cache_node *n;
4852
4853 for_each_kmem_cache_node(s, node, n) {
4854 if (flags & SO_TOTAL)
4855 x = count_partial(n, count_total);
4856 else if (flags & SO_OBJECTS)
4857 x = count_partial(n, count_inuse);
4858 else
4859 x = n->nr_partial;
4860 total += x;
4861 nodes[node] += x;
4862 }
4863 }
4864 x = sprintf(buf, "%lu", total);
4865 #ifdef CONFIG_NUMA
4866 for (node = 0; node < nr_node_ids; node++)
4867 if (nodes[node])
4868 x += sprintf(buf + x, " N%d=%lu",
4869 node, nodes[node]);
4870 #endif
4871 put_online_mems();
4872 kfree(nodes);
4873 return x + sprintf(buf + x, "\n");
4874 }
4875
4876 #ifdef CONFIG_SLUB_DEBUG
4877 static int any_slab_objects(struct kmem_cache *s)
4878 {
4879 int node;
4880 struct kmem_cache_node *n;
4881
4882 for_each_kmem_cache_node(s, node, n)
4883 if (atomic_long_read(&n->total_objects))
4884 return 1;
4885
4886 return 0;
4887 }
4888 #endif
4889
4890 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4891 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4892
4893 struct slab_attribute {
4894 struct attribute attr;
4895 ssize_t (*show)(struct kmem_cache *s, char *buf);
4896 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4897 };
4898
4899 #define SLAB_ATTR_RO(_name) \
4900 static struct slab_attribute _name##_attr = \
4901 __ATTR(_name, 0400, _name##_show, NULL)
4902
4903 #define SLAB_ATTR(_name) \
4904 static struct slab_attribute _name##_attr = \
4905 __ATTR(_name, 0600, _name##_show, _name##_store)
4906
4907 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4908 {
4909 return sprintf(buf, "%u\n", s->size);
4910 }
4911 SLAB_ATTR_RO(slab_size);
4912
4913 static ssize_t align_show(struct kmem_cache *s, char *buf)
4914 {
4915 return sprintf(buf, "%u\n", s->align);
4916 }
4917 SLAB_ATTR_RO(align);
4918
4919 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4920 {
4921 return sprintf(buf, "%u\n", s->object_size);
4922 }
4923 SLAB_ATTR_RO(object_size);
4924
4925 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4926 {
4927 return sprintf(buf, "%u\n", oo_objects(s->oo));
4928 }
4929 SLAB_ATTR_RO(objs_per_slab);
4930
4931 static ssize_t order_store(struct kmem_cache *s,
4932 const char *buf, size_t length)
4933 {
4934 unsigned int order;
4935 int err;
4936
4937 err = kstrtouint(buf, 10, &order);
4938 if (err)
4939 return err;
4940
4941 if (order > slub_max_order || order < slub_min_order)
4942 return -EINVAL;
4943
4944 calculate_sizes(s, order);
4945 return length;
4946 }
4947
4948 static ssize_t order_show(struct kmem_cache *s, char *buf)
4949 {
4950 return sprintf(buf, "%u\n", oo_order(s->oo));
4951 }
4952 SLAB_ATTR(order);
4953
4954 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4955 {
4956 return sprintf(buf, "%lu\n", s->min_partial);
4957 }
4958
4959 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4960 size_t length)
4961 {
4962 unsigned long min;
4963 int err;
4964
4965 err = kstrtoul(buf, 10, &min);
4966 if (err)
4967 return err;
4968
4969 set_min_partial(s, min);
4970 return length;
4971 }
4972 SLAB_ATTR(min_partial);
4973
4974 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4975 {
4976 return sprintf(buf, "%u\n", slub_cpu_partial(s));
4977 }
4978
4979 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4980 size_t length)
4981 {
4982 unsigned int objects;
4983 int err;
4984
4985 err = kstrtouint(buf, 10, &objects);
4986 if (err)
4987 return err;
4988 if (objects && !kmem_cache_has_cpu_partial(s))
4989 return -EINVAL;
4990
4991 slub_set_cpu_partial(s, objects);
4992 flush_all(s);
4993 return length;
4994 }
4995 SLAB_ATTR(cpu_partial);
4996
4997 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4998 {
4999 if (!s->ctor)
5000 return 0;
5001 return sprintf(buf, "%pS\n", s->ctor);
5002 }
5003 SLAB_ATTR_RO(ctor);
5004
5005 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5006 {
5007 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5008 }
5009 SLAB_ATTR_RO(aliases);
5010
5011 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5012 {
5013 return show_slab_objects(s, buf, SO_PARTIAL);
5014 }
5015 SLAB_ATTR_RO(partial);
5016
5017 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5018 {
5019 return show_slab_objects(s, buf, SO_CPU);
5020 }
5021 SLAB_ATTR_RO(cpu_slabs);
5022
5023 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5024 {
5025 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5026 }
5027 SLAB_ATTR_RO(objects);
5028
5029 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5030 {
5031 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5032 }
5033 SLAB_ATTR_RO(objects_partial);
5034
5035 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5036 {
5037 int objects = 0;
5038 int pages = 0;
5039 int cpu;
5040 int len;
5041
5042 for_each_online_cpu(cpu) {
5043 struct page *page;
5044
5045 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5046
5047 if (page) {
5048 pages += page->pages;
5049 objects += page->pobjects;
5050 }
5051 }
5052
5053 len = sprintf(buf, "%d(%d)", objects, pages);
5054
5055 #ifdef CONFIG_SMP
5056 for_each_online_cpu(cpu) {
5057 struct page *page;
5058
5059 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5060
5061 if (page && len < PAGE_SIZE - 20)
5062 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5063 page->pobjects, page->pages);
5064 }
5065 #endif
5066 return len + sprintf(buf + len, "\n");
5067 }
5068 SLAB_ATTR_RO(slabs_cpu_partial);
5069
5070 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5071 {
5072 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5073 }
5074
5075 static ssize_t reclaim_account_store(struct kmem_cache *s,
5076 const char *buf, size_t length)
5077 {
5078 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5079 if (buf[0] == '1')
5080 s->flags |= SLAB_RECLAIM_ACCOUNT;
5081 return length;
5082 }
5083 SLAB_ATTR(reclaim_account);
5084
5085 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5086 {
5087 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5088 }
5089 SLAB_ATTR_RO(hwcache_align);
5090
5091 #ifdef CONFIG_ZONE_DMA
5092 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5093 {
5094 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5095 }
5096 SLAB_ATTR_RO(cache_dma);
5097 #endif
5098
5099 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5100 {
5101 return sprintf(buf, "%u\n", s->usersize);
5102 }
5103 SLAB_ATTR_RO(usersize);
5104
5105 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5106 {
5107 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5108 }
5109 SLAB_ATTR_RO(destroy_by_rcu);
5110
5111 #ifdef CONFIG_SLUB_DEBUG
5112 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5113 {
5114 return show_slab_objects(s, buf, SO_ALL);
5115 }
5116 SLAB_ATTR_RO(slabs);
5117
5118 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5119 {
5120 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5121 }
5122 SLAB_ATTR_RO(total_objects);
5123
5124 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5125 {
5126 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5127 }
5128
5129 static ssize_t sanity_checks_store(struct kmem_cache *s,
5130 const char *buf, size_t length)
5131 {
5132 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5133 if (buf[0] == '1') {
5134 s->flags &= ~__CMPXCHG_DOUBLE;
5135 s->flags |= SLAB_CONSISTENCY_CHECKS;
5136 }
5137 return length;
5138 }
5139 SLAB_ATTR(sanity_checks);
5140
5141 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5142 {
5143 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5144 }
5145
5146 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5147 size_t length)
5148 {
5149 /*
5150 * Tracing a merged cache is going to give confusing results
5151 * as well as cause other issues like converting a mergeable
5152 * cache into an umergeable one.
5153 */
5154 if (s->refcount > 1)
5155 return -EINVAL;
5156
5157 s->flags &= ~SLAB_TRACE;
5158 if (buf[0] == '1') {
5159 s->flags &= ~__CMPXCHG_DOUBLE;
5160 s->flags |= SLAB_TRACE;
5161 }
5162 return length;
5163 }
5164 SLAB_ATTR(trace);
5165
5166 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5167 {
5168 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5169 }
5170
5171 static ssize_t red_zone_store(struct kmem_cache *s,
5172 const char *buf, size_t length)
5173 {
5174 if (any_slab_objects(s))
5175 return -EBUSY;
5176
5177 s->flags &= ~SLAB_RED_ZONE;
5178 if (buf[0] == '1') {
5179 s->flags |= SLAB_RED_ZONE;
5180 }
5181 calculate_sizes(s, -1);
5182 return length;
5183 }
5184 SLAB_ATTR(red_zone);
5185
5186 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5187 {
5188 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5189 }
5190
5191 static ssize_t poison_store(struct kmem_cache *s,
5192 const char *buf, size_t length)
5193 {
5194 if (any_slab_objects(s))
5195 return -EBUSY;
5196
5197 s->flags &= ~SLAB_POISON;
5198 if (buf[0] == '1') {
5199 s->flags |= SLAB_POISON;
5200 }
5201 calculate_sizes(s, -1);
5202 return length;
5203 }
5204 SLAB_ATTR(poison);
5205
5206 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5207 {
5208 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5209 }
5210
5211 static ssize_t store_user_store(struct kmem_cache *s,
5212 const char *buf, size_t length)
5213 {
5214 if (any_slab_objects(s))
5215 return -EBUSY;
5216
5217 s->flags &= ~SLAB_STORE_USER;
5218 if (buf[0] == '1') {
5219 s->flags &= ~__CMPXCHG_DOUBLE;
5220 s->flags |= SLAB_STORE_USER;
5221 }
5222 calculate_sizes(s, -1);
5223 return length;
5224 }
5225 SLAB_ATTR(store_user);
5226
5227 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5228 {
5229 return 0;
5230 }
5231
5232 static ssize_t validate_store(struct kmem_cache *s,
5233 const char *buf, size_t length)
5234 {
5235 int ret = -EINVAL;
5236
5237 if (buf[0] == '1') {
5238 ret = validate_slab_cache(s);
5239 if (ret >= 0)
5240 ret = length;
5241 }
5242 return ret;
5243 }
5244 SLAB_ATTR(validate);
5245
5246 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5247 {
5248 if (!(s->flags & SLAB_STORE_USER))
5249 return -ENOSYS;
5250 return list_locations(s, buf, TRACK_ALLOC);
5251 }
5252 SLAB_ATTR_RO(alloc_calls);
5253
5254 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5255 {
5256 if (!(s->flags & SLAB_STORE_USER))
5257 return -ENOSYS;
5258 return list_locations(s, buf, TRACK_FREE);
5259 }
5260 SLAB_ATTR_RO(free_calls);
5261 #endif /* CONFIG_SLUB_DEBUG */
5262
5263 #ifdef CONFIG_FAILSLAB
5264 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5265 {
5266 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5267 }
5268
5269 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5270 size_t length)
5271 {
5272 if (s->refcount > 1)
5273 return -EINVAL;
5274
5275 s->flags &= ~SLAB_FAILSLAB;
5276 if (buf[0] == '1')
5277 s->flags |= SLAB_FAILSLAB;
5278 return length;
5279 }
5280 SLAB_ATTR(failslab);
5281 #endif
5282
5283 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5284 {
5285 return 0;
5286 }
5287
5288 static ssize_t shrink_store(struct kmem_cache *s,
5289 const char *buf, size_t length)
5290 {
5291 if (buf[0] == '1')
5292 kmem_cache_shrink(s);
5293 else
5294 return -EINVAL;
5295 return length;
5296 }
5297 SLAB_ATTR(shrink);
5298
5299 #ifdef CONFIG_NUMA
5300 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5301 {
5302 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5303 }
5304
5305 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5306 const char *buf, size_t length)
5307 {
5308 unsigned int ratio;
5309 int err;
5310
5311 err = kstrtouint(buf, 10, &ratio);
5312 if (err)
5313 return err;
5314 if (ratio > 100)
5315 return -ERANGE;
5316
5317 s->remote_node_defrag_ratio = ratio * 10;
5318
5319 return length;
5320 }
5321 SLAB_ATTR(remote_node_defrag_ratio);
5322 #endif
5323
5324 #ifdef CONFIG_SLUB_STATS
5325 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5326 {
5327 unsigned long sum = 0;
5328 int cpu;
5329 int len;
5330 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5331
5332 if (!data)
5333 return -ENOMEM;
5334
5335 for_each_online_cpu(cpu) {
5336 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5337
5338 data[cpu] = x;
5339 sum += x;
5340 }
5341
5342 len = sprintf(buf, "%lu", sum);
5343
5344 #ifdef CONFIG_SMP
5345 for_each_online_cpu(cpu) {
5346 if (data[cpu] && len < PAGE_SIZE - 20)
5347 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5348 }
5349 #endif
5350 kfree(data);
5351 return len + sprintf(buf + len, "\n");
5352 }
5353
5354 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5355 {
5356 int cpu;
5357
5358 for_each_online_cpu(cpu)
5359 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5360 }
5361
5362 #define STAT_ATTR(si, text) \
5363 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5364 { \
5365 return show_stat(s, buf, si); \
5366 } \
5367 static ssize_t text##_store(struct kmem_cache *s, \
5368 const char *buf, size_t length) \
5369 { \
5370 if (buf[0] != '0') \
5371 return -EINVAL; \
5372 clear_stat(s, si); \
5373 return length; \
5374 } \
5375 SLAB_ATTR(text); \
5376
5377 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5378 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5379 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5380 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5381 STAT_ATTR(FREE_FROZEN, free_frozen);
5382 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5383 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5384 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5385 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5386 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5387 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5388 STAT_ATTR(FREE_SLAB, free_slab);
5389 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5390 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5391 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5392 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5393 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5394 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5395 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5396 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5397 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5398 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5399 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5400 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5401 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5402 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5403 #endif
5404
5405 static struct attribute *slab_attrs[] = {
5406 &slab_size_attr.attr,
5407 &object_size_attr.attr,
5408 &objs_per_slab_attr.attr,
5409 &order_attr.attr,
5410 &min_partial_attr.attr,
5411 &cpu_partial_attr.attr,
5412 &objects_attr.attr,
5413 &objects_partial_attr.attr,
5414 &partial_attr.attr,
5415 &cpu_slabs_attr.attr,
5416 &ctor_attr.attr,
5417 &aliases_attr.attr,
5418 &align_attr.attr,
5419 &hwcache_align_attr.attr,
5420 &reclaim_account_attr.attr,
5421 &destroy_by_rcu_attr.attr,
5422 &shrink_attr.attr,
5423 &slabs_cpu_partial_attr.attr,
5424 #ifdef CONFIG_SLUB_DEBUG
5425 &total_objects_attr.attr,
5426 &slabs_attr.attr,
5427 &sanity_checks_attr.attr,
5428 &trace_attr.attr,
5429 &red_zone_attr.attr,
5430 &poison_attr.attr,
5431 &store_user_attr.attr,
5432 &validate_attr.attr,
5433 &alloc_calls_attr.attr,
5434 &free_calls_attr.attr,
5435 #endif
5436 #ifdef CONFIG_ZONE_DMA
5437 &cache_dma_attr.attr,
5438 #endif
5439 #ifdef CONFIG_NUMA
5440 &remote_node_defrag_ratio_attr.attr,
5441 #endif
5442 #ifdef CONFIG_SLUB_STATS
5443 &alloc_fastpath_attr.attr,
5444 &alloc_slowpath_attr.attr,
5445 &free_fastpath_attr.attr,
5446 &free_slowpath_attr.attr,
5447 &free_frozen_attr.attr,
5448 &free_add_partial_attr.attr,
5449 &free_remove_partial_attr.attr,
5450 &alloc_from_partial_attr.attr,
5451 &alloc_slab_attr.attr,
5452 &alloc_refill_attr.attr,
5453 &alloc_node_mismatch_attr.attr,
5454 &free_slab_attr.attr,
5455 &cpuslab_flush_attr.attr,
5456 &deactivate_full_attr.attr,
5457 &deactivate_empty_attr.attr,
5458 &deactivate_to_head_attr.attr,
5459 &deactivate_to_tail_attr.attr,
5460 &deactivate_remote_frees_attr.attr,
5461 &deactivate_bypass_attr.attr,
5462 &order_fallback_attr.attr,
5463 &cmpxchg_double_fail_attr.attr,
5464 &cmpxchg_double_cpu_fail_attr.attr,
5465 &cpu_partial_alloc_attr.attr,
5466 &cpu_partial_free_attr.attr,
5467 &cpu_partial_node_attr.attr,
5468 &cpu_partial_drain_attr.attr,
5469 #endif
5470 #ifdef CONFIG_FAILSLAB
5471 &failslab_attr.attr,
5472 #endif
5473 &usersize_attr.attr,
5474
5475 NULL
5476 };
5477
5478 static const struct attribute_group slab_attr_group = {
5479 .attrs = slab_attrs,
5480 };
5481
5482 static ssize_t slab_attr_show(struct kobject *kobj,
5483 struct attribute *attr,
5484 char *buf)
5485 {
5486 struct slab_attribute *attribute;
5487 struct kmem_cache *s;
5488 int err;
5489
5490 attribute = to_slab_attr(attr);
5491 s = to_slab(kobj);
5492
5493 if (!attribute->show)
5494 return -EIO;
5495
5496 err = attribute->show(s, buf);
5497
5498 return err;
5499 }
5500
5501 static ssize_t slab_attr_store(struct kobject *kobj,
5502 struct attribute *attr,
5503 const char *buf, size_t len)
5504 {
5505 struct slab_attribute *attribute;
5506 struct kmem_cache *s;
5507 int err;
5508
5509 attribute = to_slab_attr(attr);
5510 s = to_slab(kobj);
5511
5512 if (!attribute->store)
5513 return -EIO;
5514
5515 err = attribute->store(s, buf, len);
5516 #ifdef CONFIG_MEMCG
5517 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5518 struct kmem_cache *c;
5519
5520 mutex_lock(&slab_mutex);
5521 if (s->max_attr_size < len)
5522 s->max_attr_size = len;
5523
5524 /*
5525 * This is a best effort propagation, so this function's return
5526 * value will be determined by the parent cache only. This is
5527 * basically because not all attributes will have a well
5528 * defined semantics for rollbacks - most of the actions will
5529 * have permanent effects.
5530 *
5531 * Returning the error value of any of the children that fail
5532 * is not 100 % defined, in the sense that users seeing the
5533 * error code won't be able to know anything about the state of
5534 * the cache.
5535 *
5536 * Only returning the error code for the parent cache at least
5537 * has well defined semantics. The cache being written to
5538 * directly either failed or succeeded, in which case we loop
5539 * through the descendants with best-effort propagation.
5540 */
5541 for_each_memcg_cache(c, s)
5542 attribute->store(c, buf, len);
5543 mutex_unlock(&slab_mutex);
5544 }
5545 #endif
5546 return err;
5547 }
5548
5549 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5550 {
5551 #ifdef CONFIG_MEMCG
5552 int i;
5553 char *buffer = NULL;
5554 struct kmem_cache *root_cache;
5555
5556 if (is_root_cache(s))
5557 return;
5558
5559 root_cache = s->memcg_params.root_cache;
5560
5561 /*
5562 * This mean this cache had no attribute written. Therefore, no point
5563 * in copying default values around
5564 */
5565 if (!root_cache->max_attr_size)
5566 return;
5567
5568 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5569 char mbuf[64];
5570 char *buf;
5571 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5572 ssize_t len;
5573
5574 if (!attr || !attr->store || !attr->show)
5575 continue;
5576
5577 /*
5578 * It is really bad that we have to allocate here, so we will
5579 * do it only as a fallback. If we actually allocate, though,
5580 * we can just use the allocated buffer until the end.
5581 *
5582 * Most of the slub attributes will tend to be very small in
5583 * size, but sysfs allows buffers up to a page, so they can
5584 * theoretically happen.
5585 */
5586 if (buffer)
5587 buf = buffer;
5588 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5589 buf = mbuf;
5590 else {
5591 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5592 if (WARN_ON(!buffer))
5593 continue;
5594 buf = buffer;
5595 }
5596
5597 len = attr->show(root_cache, buf);
5598 if (len > 0)
5599 attr->store(s, buf, len);
5600 }
5601
5602 if (buffer)
5603 free_page((unsigned long)buffer);
5604 #endif
5605 }
5606
5607 static void kmem_cache_release(struct kobject *k)
5608 {
5609 slab_kmem_cache_release(to_slab(k));
5610 }
5611
5612 static const struct sysfs_ops slab_sysfs_ops = {
5613 .show = slab_attr_show,
5614 .store = slab_attr_store,
5615 };
5616
5617 static struct kobj_type slab_ktype = {
5618 .sysfs_ops = &slab_sysfs_ops,
5619 .release = kmem_cache_release,
5620 };
5621
5622 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5623 {
5624 struct kobj_type *ktype = get_ktype(kobj);
5625
5626 if (ktype == &slab_ktype)
5627 return 1;
5628 return 0;
5629 }
5630
5631 static const struct kset_uevent_ops slab_uevent_ops = {
5632 .filter = uevent_filter,
5633 };
5634
5635 static struct kset *slab_kset;
5636
5637 static inline struct kset *cache_kset(struct kmem_cache *s)
5638 {
5639 #ifdef CONFIG_MEMCG
5640 if (!is_root_cache(s))
5641 return s->memcg_params.root_cache->memcg_kset;
5642 #endif
5643 return slab_kset;
5644 }
5645
5646 #define ID_STR_LENGTH 64
5647
5648 /* Create a unique string id for a slab cache:
5649 *
5650 * Format :[flags-]size
5651 */
5652 static char *create_unique_id(struct kmem_cache *s)
5653 {
5654 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5655 char *p = name;
5656
5657 BUG_ON(!name);
5658
5659 *p++ = ':';
5660 /*
5661 * First flags affecting slabcache operations. We will only
5662 * get here for aliasable slabs so we do not need to support
5663 * too many flags. The flags here must cover all flags that
5664 * are matched during merging to guarantee that the id is
5665 * unique.
5666 */
5667 if (s->flags & SLAB_CACHE_DMA)
5668 *p++ = 'd';
5669 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5670 *p++ = 'a';
5671 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5672 *p++ = 'F';
5673 if (s->flags & SLAB_ACCOUNT)
5674 *p++ = 'A';
5675 if (p != name + 1)
5676 *p++ = '-';
5677 p += sprintf(p, "%07u", s->size);
5678
5679 BUG_ON(p > name + ID_STR_LENGTH - 1);
5680 return name;
5681 }
5682
5683 static void sysfs_slab_remove_workfn(struct work_struct *work)
5684 {
5685 struct kmem_cache *s =
5686 container_of(work, struct kmem_cache, kobj_remove_work);
5687
5688 if (!s->kobj.state_in_sysfs)
5689 /*
5690 * For a memcg cache, this may be called during
5691 * deactivation and again on shutdown. Remove only once.
5692 * A cache is never shut down before deactivation is
5693 * complete, so no need to worry about synchronization.
5694 */
5695 goto out;
5696
5697 #ifdef CONFIG_MEMCG
5698 kset_unregister(s->memcg_kset);
5699 #endif
5700 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5701 out:
5702 kobject_put(&s->kobj);
5703 }
5704
5705 static int sysfs_slab_add(struct kmem_cache *s)
5706 {
5707 int err;
5708 const char *name;
5709 struct kset *kset = cache_kset(s);
5710 int unmergeable = slab_unmergeable(s);
5711
5712 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5713
5714 if (!kset) {
5715 kobject_init(&s->kobj, &slab_ktype);
5716 return 0;
5717 }
5718
5719 if (!unmergeable && disable_higher_order_debug &&
5720 (slub_debug & DEBUG_METADATA_FLAGS))
5721 unmergeable = 1;
5722
5723 if (unmergeable) {
5724 /*
5725 * Slabcache can never be merged so we can use the name proper.
5726 * This is typically the case for debug situations. In that
5727 * case we can catch duplicate names easily.
5728 */
5729 sysfs_remove_link(&slab_kset->kobj, s->name);
5730 name = s->name;
5731 } else {
5732 /*
5733 * Create a unique name for the slab as a target
5734 * for the symlinks.
5735 */
5736 name = create_unique_id(s);
5737 }
5738
5739 s->kobj.kset = kset;
5740 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5741 if (err)
5742 goto out;
5743
5744 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5745 if (err)
5746 goto out_del_kobj;
5747
5748 #ifdef CONFIG_MEMCG
5749 if (is_root_cache(s) && memcg_sysfs_enabled) {
5750 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5751 if (!s->memcg_kset) {
5752 err = -ENOMEM;
5753 goto out_del_kobj;
5754 }
5755 }
5756 #endif
5757
5758 kobject_uevent(&s->kobj, KOBJ_ADD);
5759 if (!unmergeable) {
5760 /* Setup first alias */
5761 sysfs_slab_alias(s, s->name);
5762 }
5763 out:
5764 if (!unmergeable)
5765 kfree(name);
5766 return err;
5767 out_del_kobj:
5768 kobject_del(&s->kobj);
5769 goto out;
5770 }
5771
5772 static void sysfs_slab_remove(struct kmem_cache *s)
5773 {
5774 if (slab_state < FULL)
5775 /*
5776 * Sysfs has not been setup yet so no need to remove the
5777 * cache from sysfs.
5778 */
5779 return;
5780
5781 kobject_get(&s->kobj);
5782 schedule_work(&s->kobj_remove_work);
5783 }
5784
5785 void sysfs_slab_unlink(struct kmem_cache *s)
5786 {
5787 if (slab_state >= FULL)
5788 kobject_del(&s->kobj);
5789 }
5790
5791 void sysfs_slab_release(struct kmem_cache *s)
5792 {
5793 if (slab_state >= FULL)
5794 kobject_put(&s->kobj);
5795 }
5796
5797 /*
5798 * Need to buffer aliases during bootup until sysfs becomes
5799 * available lest we lose that information.
5800 */
5801 struct saved_alias {
5802 struct kmem_cache *s;
5803 const char *name;
5804 struct saved_alias *next;
5805 };
5806
5807 static struct saved_alias *alias_list;
5808
5809 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5810 {
5811 struct saved_alias *al;
5812
5813 if (slab_state == FULL) {
5814 /*
5815 * If we have a leftover link then remove it.
5816 */
5817 sysfs_remove_link(&slab_kset->kobj, name);
5818 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5819 }
5820
5821 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5822 if (!al)
5823 return -ENOMEM;
5824
5825 al->s = s;
5826 al->name = name;
5827 al->next = alias_list;
5828 alias_list = al;
5829 return 0;
5830 }
5831
5832 static int __init slab_sysfs_init(void)
5833 {
5834 struct kmem_cache *s;
5835 int err;
5836
5837 mutex_lock(&slab_mutex);
5838
5839 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5840 if (!slab_kset) {
5841 mutex_unlock(&slab_mutex);
5842 pr_err("Cannot register slab subsystem.\n");
5843 return -ENOSYS;
5844 }
5845
5846 slab_state = FULL;
5847
5848 list_for_each_entry(s, &slab_caches, list) {
5849 err = sysfs_slab_add(s);
5850 if (err)
5851 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5852 s->name);
5853 }
5854
5855 while (alias_list) {
5856 struct saved_alias *al = alias_list;
5857
5858 alias_list = alias_list->next;
5859 err = sysfs_slab_alias(al->s, al->name);
5860 if (err)
5861 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5862 al->name);
5863 kfree(al);
5864 }
5865
5866 mutex_unlock(&slab_mutex);
5867 resiliency_test();
5868 return 0;
5869 }
5870
5871 __initcall(slab_sysfs_init);
5872 #endif /* CONFIG_SYSFS */
5873
5874 /*
5875 * The /proc/slabinfo ABI
5876 */
5877 #ifdef CONFIG_SLUB_DEBUG
5878 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5879 {
5880 unsigned long nr_slabs = 0;
5881 unsigned long nr_objs = 0;
5882 unsigned long nr_free = 0;
5883 int node;
5884 struct kmem_cache_node *n;
5885
5886 for_each_kmem_cache_node(s, node, n) {
5887 nr_slabs += node_nr_slabs(n);
5888 nr_objs += node_nr_objs(n);
5889 nr_free += count_partial(n, count_free);
5890 }
5891
5892 sinfo->active_objs = nr_objs - nr_free;
5893 sinfo->num_objs = nr_objs;
5894 sinfo->active_slabs = nr_slabs;
5895 sinfo->num_slabs = nr_slabs;
5896 sinfo->objects_per_slab = oo_objects(s->oo);
5897 sinfo->cache_order = oo_order(s->oo);
5898 }
5899
5900 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5901 {
5902 }
5903
5904 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5905 size_t count, loff_t *ppos)
5906 {
5907 return -EIO;
5908 }
5909 #endif /* CONFIG_SLUB_DEBUG */