]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - mm/slub.c
net: encx24j600: Fix invalid logic in reading of MISTAT register
[mirror_ubuntu-jammy-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operations
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/swab.h>
19 #include <linux/bitops.h>
20 #include <linux/slab.h>
21 #include "slab.h"
22 #include <linux/proc_fs.h>
23 #include <linux/seq_file.h>
24 #include <linux/kasan.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/kfence.h>
32 #include <linux/memory.h>
33 #include <linux/math64.h>
34 #include <linux/fault-inject.h>
35 #include <linux/stacktrace.h>
36 #include <linux/prefetch.h>
37 #include <linux/memcontrol.h>
38 #include <linux/random.h>
39 #include <kunit/test.h>
40
41 #include <linux/debugfs.h>
42 #include <trace/events/kmem.h>
43
44 #include "internal.h"
45
46 /*
47 * Lock order:
48 * 1. slab_mutex (Global Mutex)
49 * 2. node->list_lock (Spinlock)
50 * 3. kmem_cache->cpu_slab->lock (Local lock)
51 * 4. slab_lock(page) (Only on some arches or for debugging)
52 * 5. object_map_lock (Only for debugging)
53 *
54 * slab_mutex
55 *
56 * The role of the slab_mutex is to protect the list of all the slabs
57 * and to synchronize major metadata changes to slab cache structures.
58 * Also synchronizes memory hotplug callbacks.
59 *
60 * slab_lock
61 *
62 * The slab_lock is a wrapper around the page lock, thus it is a bit
63 * spinlock.
64 *
65 * The slab_lock is only used for debugging and on arches that do not
66 * have the ability to do a cmpxchg_double. It only protects:
67 * A. page->freelist -> List of object free in a page
68 * B. page->inuse -> Number of objects in use
69 * C. page->objects -> Number of objects in page
70 * D. page->frozen -> frozen state
71 *
72 * Frozen slabs
73 *
74 * If a slab is frozen then it is exempt from list management. It is not
75 * on any list except per cpu partial list. The processor that froze the
76 * slab is the one who can perform list operations on the page. Other
77 * processors may put objects onto the freelist but the processor that
78 * froze the slab is the only one that can retrieve the objects from the
79 * page's freelist.
80 *
81 * list_lock
82 *
83 * The list_lock protects the partial and full list on each node and
84 * the partial slab counter. If taken then no new slabs may be added or
85 * removed from the lists nor make the number of partial slabs be modified.
86 * (Note that the total number of slabs is an atomic value that may be
87 * modified without taking the list lock).
88 *
89 * The list_lock is a centralized lock and thus we avoid taking it as
90 * much as possible. As long as SLUB does not have to handle partial
91 * slabs, operations can continue without any centralized lock. F.e.
92 * allocating a long series of objects that fill up slabs does not require
93 * the list lock.
94 *
95 * cpu_slab->lock local lock
96 *
97 * This locks protect slowpath manipulation of all kmem_cache_cpu fields
98 * except the stat counters. This is a percpu structure manipulated only by
99 * the local cpu, so the lock protects against being preempted or interrupted
100 * by an irq. Fast path operations rely on lockless operations instead.
101 * On PREEMPT_RT, the local lock does not actually disable irqs (and thus
102 * prevent the lockless operations), so fastpath operations also need to take
103 * the lock and are no longer lockless.
104 *
105 * lockless fastpaths
106 *
107 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free())
108 * are fully lockless when satisfied from the percpu slab (and when
109 * cmpxchg_double is possible to use, otherwise slab_lock is taken).
110 * They also don't disable preemption or migration or irqs. They rely on
111 * the transaction id (tid) field to detect being preempted or moved to
112 * another cpu.
113 *
114 * irq, preemption, migration considerations
115 *
116 * Interrupts are disabled as part of list_lock or local_lock operations, or
117 * around the slab_lock operation, in order to make the slab allocator safe
118 * to use in the context of an irq.
119 *
120 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the
121 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the
122 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer
123 * doesn't have to be revalidated in each section protected by the local lock.
124 *
125 * SLUB assigns one slab for allocation to each processor.
126 * Allocations only occur from these slabs called cpu slabs.
127 *
128 * Slabs with free elements are kept on a partial list and during regular
129 * operations no list for full slabs is used. If an object in a full slab is
130 * freed then the slab will show up again on the partial lists.
131 * We track full slabs for debugging purposes though because otherwise we
132 * cannot scan all objects.
133 *
134 * Slabs are freed when they become empty. Teardown and setup is
135 * minimal so we rely on the page allocators per cpu caches for
136 * fast frees and allocs.
137 *
138 * page->frozen The slab is frozen and exempt from list processing.
139 * This means that the slab is dedicated to a purpose
140 * such as satisfying allocations for a specific
141 * processor. Objects may be freed in the slab while
142 * it is frozen but slab_free will then skip the usual
143 * list operations. It is up to the processor holding
144 * the slab to integrate the slab into the slab lists
145 * when the slab is no longer needed.
146 *
147 * One use of this flag is to mark slabs that are
148 * used for allocations. Then such a slab becomes a cpu
149 * slab. The cpu slab may be equipped with an additional
150 * freelist that allows lockless access to
151 * free objects in addition to the regular freelist
152 * that requires the slab lock.
153 *
154 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
155 * options set. This moves slab handling out of
156 * the fast path and disables lockless freelists.
157 */
158
159 /*
160 * We could simply use migrate_disable()/enable() but as long as it's a
161 * function call even on !PREEMPT_RT, use inline preempt_disable() there.
162 */
163 #ifndef CONFIG_PREEMPT_RT
164 #define slub_get_cpu_ptr(var) get_cpu_ptr(var)
165 #define slub_put_cpu_ptr(var) put_cpu_ptr(var)
166 #else
167 #define slub_get_cpu_ptr(var) \
168 ({ \
169 migrate_disable(); \
170 this_cpu_ptr(var); \
171 })
172 #define slub_put_cpu_ptr(var) \
173 do { \
174 (void)(var); \
175 migrate_enable(); \
176 } while (0)
177 #endif
178
179 #ifdef CONFIG_SLUB_DEBUG
180 #ifdef CONFIG_SLUB_DEBUG_ON
181 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
182 #else
183 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
184 #endif
185 #endif /* CONFIG_SLUB_DEBUG */
186
187 static inline bool kmem_cache_debug(struct kmem_cache *s)
188 {
189 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
190 }
191
192 void *fixup_red_left(struct kmem_cache *s, void *p)
193 {
194 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
195 p += s->red_left_pad;
196
197 return p;
198 }
199
200 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
201 {
202 #ifdef CONFIG_SLUB_CPU_PARTIAL
203 return !kmem_cache_debug(s);
204 #else
205 return false;
206 #endif
207 }
208
209 /*
210 * Issues still to be resolved:
211 *
212 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
213 *
214 * - Variable sizing of the per node arrays
215 */
216
217 /* Enable to log cmpxchg failures */
218 #undef SLUB_DEBUG_CMPXCHG
219
220 /*
221 * Minimum number of partial slabs. These will be left on the partial
222 * lists even if they are empty. kmem_cache_shrink may reclaim them.
223 */
224 #define MIN_PARTIAL 5
225
226 /*
227 * Maximum number of desirable partial slabs.
228 * The existence of more partial slabs makes kmem_cache_shrink
229 * sort the partial list by the number of objects in use.
230 */
231 #define MAX_PARTIAL 10
232
233 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
234 SLAB_POISON | SLAB_STORE_USER)
235
236 /*
237 * These debug flags cannot use CMPXCHG because there might be consistency
238 * issues when checking or reading debug information
239 */
240 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
241 SLAB_TRACE)
242
243
244 /*
245 * Debugging flags that require metadata to be stored in the slab. These get
246 * disabled when slub_debug=O is used and a cache's min order increases with
247 * metadata.
248 */
249 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
250
251 #define OO_SHIFT 16
252 #define OO_MASK ((1 << OO_SHIFT) - 1)
253 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
254
255 /* Internal SLUB flags */
256 /* Poison object */
257 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
258 /* Use cmpxchg_double */
259 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
260
261 /*
262 * Tracking user of a slab.
263 */
264 #define TRACK_ADDRS_COUNT 16
265 struct track {
266 unsigned long addr; /* Called from address */
267 #ifdef CONFIG_STACKTRACE
268 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
269 #endif
270 int cpu; /* Was running on cpu */
271 int pid; /* Pid context */
272 unsigned long when; /* When did the operation occur */
273 };
274
275 enum track_item { TRACK_ALLOC, TRACK_FREE };
276
277 #ifdef CONFIG_SYSFS
278 static int sysfs_slab_add(struct kmem_cache *);
279 static int sysfs_slab_alias(struct kmem_cache *, const char *);
280 #else
281 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
282 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
283 { return 0; }
284 #endif
285
286 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
287 static void debugfs_slab_add(struct kmem_cache *);
288 #else
289 static inline void debugfs_slab_add(struct kmem_cache *s) { }
290 #endif
291
292 static inline void stat(const struct kmem_cache *s, enum stat_item si)
293 {
294 #ifdef CONFIG_SLUB_STATS
295 /*
296 * The rmw is racy on a preemptible kernel but this is acceptable, so
297 * avoid this_cpu_add()'s irq-disable overhead.
298 */
299 raw_cpu_inc(s->cpu_slab->stat[si]);
300 #endif
301 }
302
303 /*
304 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
305 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
306 * differ during memory hotplug/hotremove operations.
307 * Protected by slab_mutex.
308 */
309 static nodemask_t slab_nodes;
310
311 /*
312 * Workqueue used for flush_cpu_slab().
313 */
314 static struct workqueue_struct *flushwq;
315
316 /********************************************************************
317 * Core slab cache functions
318 *******************************************************************/
319
320 /*
321 * Returns freelist pointer (ptr). With hardening, this is obfuscated
322 * with an XOR of the address where the pointer is held and a per-cache
323 * random number.
324 */
325 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
326 unsigned long ptr_addr)
327 {
328 #ifdef CONFIG_SLAB_FREELIST_HARDENED
329 /*
330 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged.
331 * Normally, this doesn't cause any issues, as both set_freepointer()
332 * and get_freepointer() are called with a pointer with the same tag.
333 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
334 * example, when __free_slub() iterates over objects in a cache, it
335 * passes untagged pointers to check_object(). check_object() in turns
336 * calls get_freepointer() with an untagged pointer, which causes the
337 * freepointer to be restored incorrectly.
338 */
339 return (void *)((unsigned long)ptr ^ s->random ^
340 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
341 #else
342 return ptr;
343 #endif
344 }
345
346 /* Returns the freelist pointer recorded at location ptr_addr. */
347 static inline void *freelist_dereference(const struct kmem_cache *s,
348 void *ptr_addr)
349 {
350 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
351 (unsigned long)ptr_addr);
352 }
353
354 static inline void *get_freepointer(struct kmem_cache *s, void *object)
355 {
356 object = kasan_reset_tag(object);
357 return freelist_dereference(s, object + s->offset);
358 }
359
360 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
361 {
362 prefetch(object + s->offset);
363 }
364
365 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
366 {
367 unsigned long freepointer_addr;
368 void *p;
369
370 if (!debug_pagealloc_enabled_static())
371 return get_freepointer(s, object);
372
373 object = kasan_reset_tag(object);
374 freepointer_addr = (unsigned long)object + s->offset;
375 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
376 return freelist_ptr(s, p, freepointer_addr);
377 }
378
379 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
380 {
381 unsigned long freeptr_addr = (unsigned long)object + s->offset;
382
383 #ifdef CONFIG_SLAB_FREELIST_HARDENED
384 BUG_ON(object == fp); /* naive detection of double free or corruption */
385 #endif
386
387 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
388 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
389 }
390
391 /* Loop over all objects in a slab */
392 #define for_each_object(__p, __s, __addr, __objects) \
393 for (__p = fixup_red_left(__s, __addr); \
394 __p < (__addr) + (__objects) * (__s)->size; \
395 __p += (__s)->size)
396
397 static inline unsigned int order_objects(unsigned int order, unsigned int size)
398 {
399 return ((unsigned int)PAGE_SIZE << order) / size;
400 }
401
402 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
403 unsigned int size)
404 {
405 struct kmem_cache_order_objects x = {
406 (order << OO_SHIFT) + order_objects(order, size)
407 };
408
409 return x;
410 }
411
412 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
413 {
414 return x.x >> OO_SHIFT;
415 }
416
417 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
418 {
419 return x.x & OO_MASK;
420 }
421
422 /*
423 * Per slab locking using the pagelock
424 */
425 static __always_inline void __slab_lock(struct page *page)
426 {
427 VM_BUG_ON_PAGE(PageTail(page), page);
428 bit_spin_lock(PG_locked, &page->flags);
429 }
430
431 static __always_inline void __slab_unlock(struct page *page)
432 {
433 VM_BUG_ON_PAGE(PageTail(page), page);
434 __bit_spin_unlock(PG_locked, &page->flags);
435 }
436
437 static __always_inline void slab_lock(struct page *page, unsigned long *flags)
438 {
439 if (IS_ENABLED(CONFIG_PREEMPT_RT))
440 local_irq_save(*flags);
441 __slab_lock(page);
442 }
443
444 static __always_inline void slab_unlock(struct page *page, unsigned long *flags)
445 {
446 __slab_unlock(page);
447 if (IS_ENABLED(CONFIG_PREEMPT_RT))
448 local_irq_restore(*flags);
449 }
450
451 /*
452 * Interrupts must be disabled (for the fallback code to work right), typically
453 * by an _irqsave() lock variant. Except on PREEMPT_RT where locks are different
454 * so we disable interrupts as part of slab_[un]lock().
455 */
456 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
457 void *freelist_old, unsigned long counters_old,
458 void *freelist_new, unsigned long counters_new,
459 const char *n)
460 {
461 if (!IS_ENABLED(CONFIG_PREEMPT_RT))
462 lockdep_assert_irqs_disabled();
463 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
464 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
465 if (s->flags & __CMPXCHG_DOUBLE) {
466 if (cmpxchg_double(&page->freelist, &page->counters,
467 freelist_old, counters_old,
468 freelist_new, counters_new))
469 return true;
470 } else
471 #endif
472 {
473 /* init to 0 to prevent spurious warnings */
474 unsigned long flags = 0;
475
476 slab_lock(page, &flags);
477 if (page->freelist == freelist_old &&
478 page->counters == counters_old) {
479 page->freelist = freelist_new;
480 page->counters = counters_new;
481 slab_unlock(page, &flags);
482 return true;
483 }
484 slab_unlock(page, &flags);
485 }
486
487 cpu_relax();
488 stat(s, CMPXCHG_DOUBLE_FAIL);
489
490 #ifdef SLUB_DEBUG_CMPXCHG
491 pr_info("%s %s: cmpxchg double redo ", n, s->name);
492 #endif
493
494 return false;
495 }
496
497 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
498 void *freelist_old, unsigned long counters_old,
499 void *freelist_new, unsigned long counters_new,
500 const char *n)
501 {
502 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
503 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
504 if (s->flags & __CMPXCHG_DOUBLE) {
505 if (cmpxchg_double(&page->freelist, &page->counters,
506 freelist_old, counters_old,
507 freelist_new, counters_new))
508 return true;
509 } else
510 #endif
511 {
512 unsigned long flags;
513
514 local_irq_save(flags);
515 __slab_lock(page);
516 if (page->freelist == freelist_old &&
517 page->counters == counters_old) {
518 page->freelist = freelist_new;
519 page->counters = counters_new;
520 __slab_unlock(page);
521 local_irq_restore(flags);
522 return true;
523 }
524 __slab_unlock(page);
525 local_irq_restore(flags);
526 }
527
528 cpu_relax();
529 stat(s, CMPXCHG_DOUBLE_FAIL);
530
531 #ifdef SLUB_DEBUG_CMPXCHG
532 pr_info("%s %s: cmpxchg double redo ", n, s->name);
533 #endif
534
535 return false;
536 }
537
538 #ifdef CONFIG_SLUB_DEBUG
539 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
540 static DEFINE_RAW_SPINLOCK(object_map_lock);
541
542 static void __fill_map(unsigned long *obj_map, struct kmem_cache *s,
543 struct page *page)
544 {
545 void *addr = page_address(page);
546 void *p;
547
548 bitmap_zero(obj_map, page->objects);
549
550 for (p = page->freelist; p; p = get_freepointer(s, p))
551 set_bit(__obj_to_index(s, addr, p), obj_map);
552 }
553
554 #if IS_ENABLED(CONFIG_KUNIT)
555 static bool slab_add_kunit_errors(void)
556 {
557 struct kunit_resource *resource;
558
559 if (likely(!current->kunit_test))
560 return false;
561
562 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
563 if (!resource)
564 return false;
565
566 (*(int *)resource->data)++;
567 kunit_put_resource(resource);
568 return true;
569 }
570 #else
571 static inline bool slab_add_kunit_errors(void) { return false; }
572 #endif
573
574 /*
575 * Determine a map of object in use on a page.
576 *
577 * Node listlock must be held to guarantee that the page does
578 * not vanish from under us.
579 */
580 static unsigned long *get_map(struct kmem_cache *s, struct page *page)
581 __acquires(&object_map_lock)
582 {
583 VM_BUG_ON(!irqs_disabled());
584
585 raw_spin_lock(&object_map_lock);
586
587 __fill_map(object_map, s, page);
588
589 return object_map;
590 }
591
592 static void put_map(unsigned long *map) __releases(&object_map_lock)
593 {
594 VM_BUG_ON(map != object_map);
595 raw_spin_unlock(&object_map_lock);
596 }
597
598 static inline unsigned int size_from_object(struct kmem_cache *s)
599 {
600 if (s->flags & SLAB_RED_ZONE)
601 return s->size - s->red_left_pad;
602
603 return s->size;
604 }
605
606 static inline void *restore_red_left(struct kmem_cache *s, void *p)
607 {
608 if (s->flags & SLAB_RED_ZONE)
609 p -= s->red_left_pad;
610
611 return p;
612 }
613
614 /*
615 * Debug settings:
616 */
617 #if defined(CONFIG_SLUB_DEBUG_ON)
618 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
619 #else
620 static slab_flags_t slub_debug;
621 #endif
622
623 static char *slub_debug_string;
624 static int disable_higher_order_debug;
625
626 /*
627 * slub is about to manipulate internal object metadata. This memory lies
628 * outside the range of the allocated object, so accessing it would normally
629 * be reported by kasan as a bounds error. metadata_access_enable() is used
630 * to tell kasan that these accesses are OK.
631 */
632 static inline void metadata_access_enable(void)
633 {
634 kasan_disable_current();
635 }
636
637 static inline void metadata_access_disable(void)
638 {
639 kasan_enable_current();
640 }
641
642 /*
643 * Object debugging
644 */
645
646 /* Verify that a pointer has an address that is valid within a slab page */
647 static inline int check_valid_pointer(struct kmem_cache *s,
648 struct page *page, void *object)
649 {
650 void *base;
651
652 if (!object)
653 return 1;
654
655 base = page_address(page);
656 object = kasan_reset_tag(object);
657 object = restore_red_left(s, object);
658 if (object < base || object >= base + page->objects * s->size ||
659 (object - base) % s->size) {
660 return 0;
661 }
662
663 return 1;
664 }
665
666 static void print_section(char *level, char *text, u8 *addr,
667 unsigned int length)
668 {
669 metadata_access_enable();
670 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS,
671 16, 1, kasan_reset_tag((void *)addr), length, 1);
672 metadata_access_disable();
673 }
674
675 /*
676 * See comment in calculate_sizes().
677 */
678 static inline bool freeptr_outside_object(struct kmem_cache *s)
679 {
680 return s->offset >= s->inuse;
681 }
682
683 /*
684 * Return offset of the end of info block which is inuse + free pointer if
685 * not overlapping with object.
686 */
687 static inline unsigned int get_info_end(struct kmem_cache *s)
688 {
689 if (freeptr_outside_object(s))
690 return s->inuse + sizeof(void *);
691 else
692 return s->inuse;
693 }
694
695 static struct track *get_track(struct kmem_cache *s, void *object,
696 enum track_item alloc)
697 {
698 struct track *p;
699
700 p = object + get_info_end(s);
701
702 return kasan_reset_tag(p + alloc);
703 }
704
705 static void set_track(struct kmem_cache *s, void *object,
706 enum track_item alloc, unsigned long addr)
707 {
708 struct track *p = get_track(s, object, alloc);
709
710 if (addr) {
711 #ifdef CONFIG_STACKTRACE
712 unsigned int nr_entries;
713
714 metadata_access_enable();
715 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs),
716 TRACK_ADDRS_COUNT, 3);
717 metadata_access_disable();
718
719 if (nr_entries < TRACK_ADDRS_COUNT)
720 p->addrs[nr_entries] = 0;
721 #endif
722 p->addr = addr;
723 p->cpu = smp_processor_id();
724 p->pid = current->pid;
725 p->when = jiffies;
726 } else {
727 memset(p, 0, sizeof(struct track));
728 }
729 }
730
731 static void init_tracking(struct kmem_cache *s, void *object)
732 {
733 if (!(s->flags & SLAB_STORE_USER))
734 return;
735
736 set_track(s, object, TRACK_FREE, 0UL);
737 set_track(s, object, TRACK_ALLOC, 0UL);
738 }
739
740 static void print_track(const char *s, struct track *t, unsigned long pr_time)
741 {
742 if (!t->addr)
743 return;
744
745 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
746 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
747 #ifdef CONFIG_STACKTRACE
748 {
749 int i;
750 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
751 if (t->addrs[i])
752 pr_err("\t%pS\n", (void *)t->addrs[i]);
753 else
754 break;
755 }
756 #endif
757 }
758
759 void print_tracking(struct kmem_cache *s, void *object)
760 {
761 unsigned long pr_time = jiffies;
762 if (!(s->flags & SLAB_STORE_USER))
763 return;
764
765 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
766 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
767 }
768
769 static void print_page_info(struct page *page)
770 {
771 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%#lx(%pGp)\n",
772 page, page->objects, page->inuse, page->freelist,
773 page->flags, &page->flags);
774
775 }
776
777 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
778 {
779 struct va_format vaf;
780 va_list args;
781
782 va_start(args, fmt);
783 vaf.fmt = fmt;
784 vaf.va = &args;
785 pr_err("=============================================================================\n");
786 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
787 pr_err("-----------------------------------------------------------------------------\n\n");
788 va_end(args);
789 }
790
791 __printf(2, 3)
792 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
793 {
794 struct va_format vaf;
795 va_list args;
796
797 if (slab_add_kunit_errors())
798 return;
799
800 va_start(args, fmt);
801 vaf.fmt = fmt;
802 vaf.va = &args;
803 pr_err("FIX %s: %pV\n", s->name, &vaf);
804 va_end(args);
805 }
806
807 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
808 void **freelist, void *nextfree)
809 {
810 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
811 !check_valid_pointer(s, page, nextfree) && freelist) {
812 object_err(s, page, *freelist, "Freechain corrupt");
813 *freelist = NULL;
814 slab_fix(s, "Isolate corrupted freechain");
815 return true;
816 }
817
818 return false;
819 }
820
821 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
822 {
823 unsigned int off; /* Offset of last byte */
824 u8 *addr = page_address(page);
825
826 print_tracking(s, p);
827
828 print_page_info(page);
829
830 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
831 p, p - addr, get_freepointer(s, p));
832
833 if (s->flags & SLAB_RED_ZONE)
834 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
835 s->red_left_pad);
836 else if (p > addr + 16)
837 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
838
839 print_section(KERN_ERR, "Object ", p,
840 min_t(unsigned int, s->object_size, PAGE_SIZE));
841 if (s->flags & SLAB_RED_ZONE)
842 print_section(KERN_ERR, "Redzone ", p + s->object_size,
843 s->inuse - s->object_size);
844
845 off = get_info_end(s);
846
847 if (s->flags & SLAB_STORE_USER)
848 off += 2 * sizeof(struct track);
849
850 off += kasan_metadata_size(s);
851
852 if (off != size_from_object(s))
853 /* Beginning of the filler is the free pointer */
854 print_section(KERN_ERR, "Padding ", p + off,
855 size_from_object(s) - off);
856
857 dump_stack();
858 }
859
860 void object_err(struct kmem_cache *s, struct page *page,
861 u8 *object, char *reason)
862 {
863 if (slab_add_kunit_errors())
864 return;
865
866 slab_bug(s, "%s", reason);
867 print_trailer(s, page, object);
868 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
869 }
870
871 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
872 const char *fmt, ...)
873 {
874 va_list args;
875 char buf[100];
876
877 if (slab_add_kunit_errors())
878 return;
879
880 va_start(args, fmt);
881 vsnprintf(buf, sizeof(buf), fmt, args);
882 va_end(args);
883 slab_bug(s, "%s", buf);
884 print_page_info(page);
885 dump_stack();
886 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
887 }
888
889 static void init_object(struct kmem_cache *s, void *object, u8 val)
890 {
891 u8 *p = kasan_reset_tag(object);
892
893 if (s->flags & SLAB_RED_ZONE)
894 memset(p - s->red_left_pad, val, s->red_left_pad);
895
896 if (s->flags & __OBJECT_POISON) {
897 memset(p, POISON_FREE, s->object_size - 1);
898 p[s->object_size - 1] = POISON_END;
899 }
900
901 if (s->flags & SLAB_RED_ZONE)
902 memset(p + s->object_size, val, s->inuse - s->object_size);
903 }
904
905 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
906 void *from, void *to)
907 {
908 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
909 memset(from, data, to - from);
910 }
911
912 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
913 u8 *object, char *what,
914 u8 *start, unsigned int value, unsigned int bytes)
915 {
916 u8 *fault;
917 u8 *end;
918 u8 *addr = page_address(page);
919
920 metadata_access_enable();
921 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
922 metadata_access_disable();
923 if (!fault)
924 return 1;
925
926 end = start + bytes;
927 while (end > fault && end[-1] == value)
928 end--;
929
930 if (slab_add_kunit_errors())
931 goto skip_bug_print;
932
933 slab_bug(s, "%s overwritten", what);
934 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
935 fault, end - 1, fault - addr,
936 fault[0], value);
937 print_trailer(s, page, object);
938 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
939
940 skip_bug_print:
941 restore_bytes(s, what, value, fault, end);
942 return 0;
943 }
944
945 /*
946 * Object layout:
947 *
948 * object address
949 * Bytes of the object to be managed.
950 * If the freepointer may overlay the object then the free
951 * pointer is at the middle of the object.
952 *
953 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
954 * 0xa5 (POISON_END)
955 *
956 * object + s->object_size
957 * Padding to reach word boundary. This is also used for Redzoning.
958 * Padding is extended by another word if Redzoning is enabled and
959 * object_size == inuse.
960 *
961 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
962 * 0xcc (RED_ACTIVE) for objects in use.
963 *
964 * object + s->inuse
965 * Meta data starts here.
966 *
967 * A. Free pointer (if we cannot overwrite object on free)
968 * B. Tracking data for SLAB_STORE_USER
969 * C. Padding to reach required alignment boundary or at minimum
970 * one word if debugging is on to be able to detect writes
971 * before the word boundary.
972 *
973 * Padding is done using 0x5a (POISON_INUSE)
974 *
975 * object + s->size
976 * Nothing is used beyond s->size.
977 *
978 * If slabcaches are merged then the object_size and inuse boundaries are mostly
979 * ignored. And therefore no slab options that rely on these boundaries
980 * may be used with merged slabcaches.
981 */
982
983 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
984 {
985 unsigned long off = get_info_end(s); /* The end of info */
986
987 if (s->flags & SLAB_STORE_USER)
988 /* We also have user information there */
989 off += 2 * sizeof(struct track);
990
991 off += kasan_metadata_size(s);
992
993 if (size_from_object(s) == off)
994 return 1;
995
996 return check_bytes_and_report(s, page, p, "Object padding",
997 p + off, POISON_INUSE, size_from_object(s) - off);
998 }
999
1000 /* Check the pad bytes at the end of a slab page */
1001 static int slab_pad_check(struct kmem_cache *s, struct page *page)
1002 {
1003 u8 *start;
1004 u8 *fault;
1005 u8 *end;
1006 u8 *pad;
1007 int length;
1008 int remainder;
1009
1010 if (!(s->flags & SLAB_POISON))
1011 return 1;
1012
1013 start = page_address(page);
1014 length = page_size(page);
1015 end = start + length;
1016 remainder = length % s->size;
1017 if (!remainder)
1018 return 1;
1019
1020 pad = end - remainder;
1021 metadata_access_enable();
1022 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
1023 metadata_access_disable();
1024 if (!fault)
1025 return 1;
1026 while (end > fault && end[-1] == POISON_INUSE)
1027 end--;
1028
1029 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
1030 fault, end - 1, fault - start);
1031 print_section(KERN_ERR, "Padding ", pad, remainder);
1032
1033 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
1034 return 0;
1035 }
1036
1037 static int check_object(struct kmem_cache *s, struct page *page,
1038 void *object, u8 val)
1039 {
1040 u8 *p = object;
1041 u8 *endobject = object + s->object_size;
1042
1043 if (s->flags & SLAB_RED_ZONE) {
1044 if (!check_bytes_and_report(s, page, object, "Left Redzone",
1045 object - s->red_left_pad, val, s->red_left_pad))
1046 return 0;
1047
1048 if (!check_bytes_and_report(s, page, object, "Right Redzone",
1049 endobject, val, s->inuse - s->object_size))
1050 return 0;
1051 } else {
1052 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
1053 check_bytes_and_report(s, page, p, "Alignment padding",
1054 endobject, POISON_INUSE,
1055 s->inuse - s->object_size);
1056 }
1057 }
1058
1059 if (s->flags & SLAB_POISON) {
1060 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
1061 (!check_bytes_and_report(s, page, p, "Poison", p,
1062 POISON_FREE, s->object_size - 1) ||
1063 !check_bytes_and_report(s, page, p, "End Poison",
1064 p + s->object_size - 1, POISON_END, 1)))
1065 return 0;
1066 /*
1067 * check_pad_bytes cleans up on its own.
1068 */
1069 check_pad_bytes(s, page, p);
1070 }
1071
1072 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
1073 /*
1074 * Object and freepointer overlap. Cannot check
1075 * freepointer while object is allocated.
1076 */
1077 return 1;
1078
1079 /* Check free pointer validity */
1080 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
1081 object_err(s, page, p, "Freepointer corrupt");
1082 /*
1083 * No choice but to zap it and thus lose the remainder
1084 * of the free objects in this slab. May cause
1085 * another error because the object count is now wrong.
1086 */
1087 set_freepointer(s, p, NULL);
1088 return 0;
1089 }
1090 return 1;
1091 }
1092
1093 static int check_slab(struct kmem_cache *s, struct page *page)
1094 {
1095 int maxobj;
1096
1097 if (!PageSlab(page)) {
1098 slab_err(s, page, "Not a valid slab page");
1099 return 0;
1100 }
1101
1102 maxobj = order_objects(compound_order(page), s->size);
1103 if (page->objects > maxobj) {
1104 slab_err(s, page, "objects %u > max %u",
1105 page->objects, maxobj);
1106 return 0;
1107 }
1108 if (page->inuse > page->objects) {
1109 slab_err(s, page, "inuse %u > max %u",
1110 page->inuse, page->objects);
1111 return 0;
1112 }
1113 /* Slab_pad_check fixes things up after itself */
1114 slab_pad_check(s, page);
1115 return 1;
1116 }
1117
1118 /*
1119 * Determine if a certain object on a page is on the freelist. Must hold the
1120 * slab lock to guarantee that the chains are in a consistent state.
1121 */
1122 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
1123 {
1124 int nr = 0;
1125 void *fp;
1126 void *object = NULL;
1127 int max_objects;
1128
1129 fp = page->freelist;
1130 while (fp && nr <= page->objects) {
1131 if (fp == search)
1132 return 1;
1133 if (!check_valid_pointer(s, page, fp)) {
1134 if (object) {
1135 object_err(s, page, object,
1136 "Freechain corrupt");
1137 set_freepointer(s, object, NULL);
1138 } else {
1139 slab_err(s, page, "Freepointer corrupt");
1140 page->freelist = NULL;
1141 page->inuse = page->objects;
1142 slab_fix(s, "Freelist cleared");
1143 return 0;
1144 }
1145 break;
1146 }
1147 object = fp;
1148 fp = get_freepointer(s, object);
1149 nr++;
1150 }
1151
1152 max_objects = order_objects(compound_order(page), s->size);
1153 if (max_objects > MAX_OBJS_PER_PAGE)
1154 max_objects = MAX_OBJS_PER_PAGE;
1155
1156 if (page->objects != max_objects) {
1157 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1158 page->objects, max_objects);
1159 page->objects = max_objects;
1160 slab_fix(s, "Number of objects adjusted");
1161 }
1162 if (page->inuse != page->objects - nr) {
1163 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1164 page->inuse, page->objects - nr);
1165 page->inuse = page->objects - nr;
1166 slab_fix(s, "Object count adjusted");
1167 }
1168 return search == NULL;
1169 }
1170
1171 static void trace(struct kmem_cache *s, struct page *page, void *object,
1172 int alloc)
1173 {
1174 if (s->flags & SLAB_TRACE) {
1175 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1176 s->name,
1177 alloc ? "alloc" : "free",
1178 object, page->inuse,
1179 page->freelist);
1180
1181 if (!alloc)
1182 print_section(KERN_INFO, "Object ", (void *)object,
1183 s->object_size);
1184
1185 dump_stack();
1186 }
1187 }
1188
1189 /*
1190 * Tracking of fully allocated slabs for debugging purposes.
1191 */
1192 static void add_full(struct kmem_cache *s,
1193 struct kmem_cache_node *n, struct page *page)
1194 {
1195 if (!(s->flags & SLAB_STORE_USER))
1196 return;
1197
1198 lockdep_assert_held(&n->list_lock);
1199 list_add(&page->slab_list, &n->full);
1200 }
1201
1202 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1203 {
1204 if (!(s->flags & SLAB_STORE_USER))
1205 return;
1206
1207 lockdep_assert_held(&n->list_lock);
1208 list_del(&page->slab_list);
1209 }
1210
1211 /* Tracking of the number of slabs for debugging purposes */
1212 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1213 {
1214 struct kmem_cache_node *n = get_node(s, node);
1215
1216 return atomic_long_read(&n->nr_slabs);
1217 }
1218
1219 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1220 {
1221 return atomic_long_read(&n->nr_slabs);
1222 }
1223
1224 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1225 {
1226 struct kmem_cache_node *n = get_node(s, node);
1227
1228 /*
1229 * May be called early in order to allocate a slab for the
1230 * kmem_cache_node structure. Solve the chicken-egg
1231 * dilemma by deferring the increment of the count during
1232 * bootstrap (see early_kmem_cache_node_alloc).
1233 */
1234 if (likely(n)) {
1235 atomic_long_inc(&n->nr_slabs);
1236 atomic_long_add(objects, &n->total_objects);
1237 }
1238 }
1239 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1240 {
1241 struct kmem_cache_node *n = get_node(s, node);
1242
1243 atomic_long_dec(&n->nr_slabs);
1244 atomic_long_sub(objects, &n->total_objects);
1245 }
1246
1247 /* Object debug checks for alloc/free paths */
1248 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1249 void *object)
1250 {
1251 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
1252 return;
1253
1254 init_object(s, object, SLUB_RED_INACTIVE);
1255 init_tracking(s, object);
1256 }
1257
1258 static
1259 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
1260 {
1261 if (!kmem_cache_debug_flags(s, SLAB_POISON))
1262 return;
1263
1264 metadata_access_enable();
1265 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page));
1266 metadata_access_disable();
1267 }
1268
1269 static inline int alloc_consistency_checks(struct kmem_cache *s,
1270 struct page *page, void *object)
1271 {
1272 if (!check_slab(s, page))
1273 return 0;
1274
1275 if (!check_valid_pointer(s, page, object)) {
1276 object_err(s, page, object, "Freelist Pointer check fails");
1277 return 0;
1278 }
1279
1280 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1281 return 0;
1282
1283 return 1;
1284 }
1285
1286 static noinline int alloc_debug_processing(struct kmem_cache *s,
1287 struct page *page,
1288 void *object, unsigned long addr)
1289 {
1290 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1291 if (!alloc_consistency_checks(s, page, object))
1292 goto bad;
1293 }
1294
1295 /* Success perform special debug activities for allocs */
1296 if (s->flags & SLAB_STORE_USER)
1297 set_track(s, object, TRACK_ALLOC, addr);
1298 trace(s, page, object, 1);
1299 init_object(s, object, SLUB_RED_ACTIVE);
1300 return 1;
1301
1302 bad:
1303 if (PageSlab(page)) {
1304 /*
1305 * If this is a slab page then lets do the best we can
1306 * to avoid issues in the future. Marking all objects
1307 * as used avoids touching the remaining objects.
1308 */
1309 slab_fix(s, "Marking all objects used");
1310 page->inuse = page->objects;
1311 page->freelist = NULL;
1312 }
1313 return 0;
1314 }
1315
1316 static inline int free_consistency_checks(struct kmem_cache *s,
1317 struct page *page, void *object, unsigned long addr)
1318 {
1319 if (!check_valid_pointer(s, page, object)) {
1320 slab_err(s, page, "Invalid object pointer 0x%p", object);
1321 return 0;
1322 }
1323
1324 if (on_freelist(s, page, object)) {
1325 object_err(s, page, object, "Object already free");
1326 return 0;
1327 }
1328
1329 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1330 return 0;
1331
1332 if (unlikely(s != page->slab_cache)) {
1333 if (!PageSlab(page)) {
1334 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1335 object);
1336 } else if (!page->slab_cache) {
1337 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1338 object);
1339 dump_stack();
1340 } else
1341 object_err(s, page, object,
1342 "page slab pointer corrupt.");
1343 return 0;
1344 }
1345 return 1;
1346 }
1347
1348 /* Supports checking bulk free of a constructed freelist */
1349 static noinline int free_debug_processing(
1350 struct kmem_cache *s, struct page *page,
1351 void *head, void *tail, int bulk_cnt,
1352 unsigned long addr)
1353 {
1354 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1355 void *object = head;
1356 int cnt = 0;
1357 unsigned long flags, flags2;
1358 int ret = 0;
1359
1360 spin_lock_irqsave(&n->list_lock, flags);
1361 slab_lock(page, &flags2);
1362
1363 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1364 if (!check_slab(s, page))
1365 goto out;
1366 }
1367
1368 next_object:
1369 cnt++;
1370
1371 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1372 if (!free_consistency_checks(s, page, object, addr))
1373 goto out;
1374 }
1375
1376 if (s->flags & SLAB_STORE_USER)
1377 set_track(s, object, TRACK_FREE, addr);
1378 trace(s, page, object, 0);
1379 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1380 init_object(s, object, SLUB_RED_INACTIVE);
1381
1382 /* Reached end of constructed freelist yet? */
1383 if (object != tail) {
1384 object = get_freepointer(s, object);
1385 goto next_object;
1386 }
1387 ret = 1;
1388
1389 out:
1390 if (cnt != bulk_cnt)
1391 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1392 bulk_cnt, cnt);
1393
1394 slab_unlock(page, &flags2);
1395 spin_unlock_irqrestore(&n->list_lock, flags);
1396 if (!ret)
1397 slab_fix(s, "Object at 0x%p not freed", object);
1398 return ret;
1399 }
1400
1401 /*
1402 * Parse a block of slub_debug options. Blocks are delimited by ';'
1403 *
1404 * @str: start of block
1405 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1406 * @slabs: return start of list of slabs, or NULL when there's no list
1407 * @init: assume this is initial parsing and not per-kmem-create parsing
1408 *
1409 * returns the start of next block if there's any, or NULL
1410 */
1411 static char *
1412 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
1413 {
1414 bool higher_order_disable = false;
1415
1416 /* Skip any completely empty blocks */
1417 while (*str && *str == ';')
1418 str++;
1419
1420 if (*str == ',') {
1421 /*
1422 * No options but restriction on slabs. This means full
1423 * debugging for slabs matching a pattern.
1424 */
1425 *flags = DEBUG_DEFAULT_FLAGS;
1426 goto check_slabs;
1427 }
1428 *flags = 0;
1429
1430 /* Determine which debug features should be switched on */
1431 for (; *str && *str != ',' && *str != ';'; str++) {
1432 switch (tolower(*str)) {
1433 case '-':
1434 *flags = 0;
1435 break;
1436 case 'f':
1437 *flags |= SLAB_CONSISTENCY_CHECKS;
1438 break;
1439 case 'z':
1440 *flags |= SLAB_RED_ZONE;
1441 break;
1442 case 'p':
1443 *flags |= SLAB_POISON;
1444 break;
1445 case 'u':
1446 *flags |= SLAB_STORE_USER;
1447 break;
1448 case 't':
1449 *flags |= SLAB_TRACE;
1450 break;
1451 case 'a':
1452 *flags |= SLAB_FAILSLAB;
1453 break;
1454 case 'o':
1455 /*
1456 * Avoid enabling debugging on caches if its minimum
1457 * order would increase as a result.
1458 */
1459 higher_order_disable = true;
1460 break;
1461 default:
1462 if (init)
1463 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
1464 }
1465 }
1466 check_slabs:
1467 if (*str == ',')
1468 *slabs = ++str;
1469 else
1470 *slabs = NULL;
1471
1472 /* Skip over the slab list */
1473 while (*str && *str != ';')
1474 str++;
1475
1476 /* Skip any completely empty blocks */
1477 while (*str && *str == ';')
1478 str++;
1479
1480 if (init && higher_order_disable)
1481 disable_higher_order_debug = 1;
1482
1483 if (*str)
1484 return str;
1485 else
1486 return NULL;
1487 }
1488
1489 static int __init setup_slub_debug(char *str)
1490 {
1491 slab_flags_t flags;
1492 slab_flags_t global_flags;
1493 char *saved_str;
1494 char *slab_list;
1495 bool global_slub_debug_changed = false;
1496 bool slab_list_specified = false;
1497
1498 global_flags = DEBUG_DEFAULT_FLAGS;
1499 if (*str++ != '=' || !*str)
1500 /*
1501 * No options specified. Switch on full debugging.
1502 */
1503 goto out;
1504
1505 saved_str = str;
1506 while (str) {
1507 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1508
1509 if (!slab_list) {
1510 global_flags = flags;
1511 global_slub_debug_changed = true;
1512 } else {
1513 slab_list_specified = true;
1514 }
1515 }
1516
1517 /*
1518 * For backwards compatibility, a single list of flags with list of
1519 * slabs means debugging is only changed for those slabs, so the global
1520 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
1521 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
1522 * long as there is no option specifying flags without a slab list.
1523 */
1524 if (slab_list_specified) {
1525 if (!global_slub_debug_changed)
1526 global_flags = slub_debug;
1527 slub_debug_string = saved_str;
1528 }
1529 out:
1530 slub_debug = global_flags;
1531 if (slub_debug != 0 || slub_debug_string)
1532 static_branch_enable(&slub_debug_enabled);
1533 else
1534 static_branch_disable(&slub_debug_enabled);
1535 if ((static_branch_unlikely(&init_on_alloc) ||
1536 static_branch_unlikely(&init_on_free)) &&
1537 (slub_debug & SLAB_POISON))
1538 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
1539 return 1;
1540 }
1541
1542 __setup("slub_debug", setup_slub_debug);
1543
1544 /*
1545 * kmem_cache_flags - apply debugging options to the cache
1546 * @object_size: the size of an object without meta data
1547 * @flags: flags to set
1548 * @name: name of the cache
1549 *
1550 * Debug option(s) are applied to @flags. In addition to the debug
1551 * option(s), if a slab name (or multiple) is specified i.e.
1552 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1553 * then only the select slabs will receive the debug option(s).
1554 */
1555 slab_flags_t kmem_cache_flags(unsigned int object_size,
1556 slab_flags_t flags, const char *name)
1557 {
1558 char *iter;
1559 size_t len;
1560 char *next_block;
1561 slab_flags_t block_flags;
1562 slab_flags_t slub_debug_local = slub_debug;
1563
1564 /*
1565 * If the slab cache is for debugging (e.g. kmemleak) then
1566 * don't store user (stack trace) information by default,
1567 * but let the user enable it via the command line below.
1568 */
1569 if (flags & SLAB_NOLEAKTRACE)
1570 slub_debug_local &= ~SLAB_STORE_USER;
1571
1572 len = strlen(name);
1573 next_block = slub_debug_string;
1574 /* Go through all blocks of debug options, see if any matches our slab's name */
1575 while (next_block) {
1576 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1577 if (!iter)
1578 continue;
1579 /* Found a block that has a slab list, search it */
1580 while (*iter) {
1581 char *end, *glob;
1582 size_t cmplen;
1583
1584 end = strchrnul(iter, ',');
1585 if (next_block && next_block < end)
1586 end = next_block - 1;
1587
1588 glob = strnchr(iter, end - iter, '*');
1589 if (glob)
1590 cmplen = glob - iter;
1591 else
1592 cmplen = max_t(size_t, len, (end - iter));
1593
1594 if (!strncmp(name, iter, cmplen)) {
1595 flags |= block_flags;
1596 return flags;
1597 }
1598
1599 if (!*end || *end == ';')
1600 break;
1601 iter = end + 1;
1602 }
1603 }
1604
1605 return flags | slub_debug_local;
1606 }
1607 #else /* !CONFIG_SLUB_DEBUG */
1608 static inline void setup_object_debug(struct kmem_cache *s,
1609 struct page *page, void *object) {}
1610 static inline
1611 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
1612
1613 static inline int alloc_debug_processing(struct kmem_cache *s,
1614 struct page *page, void *object, unsigned long addr) { return 0; }
1615
1616 static inline int free_debug_processing(
1617 struct kmem_cache *s, struct page *page,
1618 void *head, void *tail, int bulk_cnt,
1619 unsigned long addr) { return 0; }
1620
1621 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1622 { return 1; }
1623 static inline int check_object(struct kmem_cache *s, struct page *page,
1624 void *object, u8 val) { return 1; }
1625 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1626 struct page *page) {}
1627 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1628 struct page *page) {}
1629 slab_flags_t kmem_cache_flags(unsigned int object_size,
1630 slab_flags_t flags, const char *name)
1631 {
1632 return flags;
1633 }
1634 #define slub_debug 0
1635
1636 #define disable_higher_order_debug 0
1637
1638 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1639 { return 0; }
1640 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1641 { return 0; }
1642 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1643 int objects) {}
1644 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1645 int objects) {}
1646
1647 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
1648 void **freelist, void *nextfree)
1649 {
1650 return false;
1651 }
1652 #endif /* CONFIG_SLUB_DEBUG */
1653
1654 /*
1655 * Hooks for other subsystems that check memory allocations. In a typical
1656 * production configuration these hooks all should produce no code at all.
1657 */
1658 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1659 {
1660 ptr = kasan_kmalloc_large(ptr, size, flags);
1661 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1662 kmemleak_alloc(ptr, size, 1, flags);
1663 return ptr;
1664 }
1665
1666 static __always_inline void kfree_hook(void *x)
1667 {
1668 kmemleak_free(x);
1669 kasan_kfree_large(x);
1670 }
1671
1672 static __always_inline bool slab_free_hook(struct kmem_cache *s,
1673 void *x, bool init)
1674 {
1675 kmemleak_free_recursive(x, s->flags);
1676
1677 debug_check_no_locks_freed(x, s->object_size);
1678
1679 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1680 debug_check_no_obj_freed(x, s->object_size);
1681
1682 /* Use KCSAN to help debug racy use-after-free. */
1683 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1684 __kcsan_check_access(x, s->object_size,
1685 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1686
1687 /*
1688 * As memory initialization might be integrated into KASAN,
1689 * kasan_slab_free and initialization memset's must be
1690 * kept together to avoid discrepancies in behavior.
1691 *
1692 * The initialization memset's clear the object and the metadata,
1693 * but don't touch the SLAB redzone.
1694 */
1695 if (init) {
1696 int rsize;
1697
1698 if (!kasan_has_integrated_init())
1699 memset(kasan_reset_tag(x), 0, s->object_size);
1700 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
1701 memset((char *)kasan_reset_tag(x) + s->inuse, 0,
1702 s->size - s->inuse - rsize);
1703 }
1704 /* KASAN might put x into memory quarantine, delaying its reuse. */
1705 return kasan_slab_free(s, x, init);
1706 }
1707
1708 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1709 void **head, void **tail,
1710 int *cnt)
1711 {
1712
1713 void *object;
1714 void *next = *head;
1715 void *old_tail = *tail ? *tail : *head;
1716
1717 if (is_kfence_address(next)) {
1718 slab_free_hook(s, next, false);
1719 return true;
1720 }
1721
1722 /* Head and tail of the reconstructed freelist */
1723 *head = NULL;
1724 *tail = NULL;
1725
1726 do {
1727 object = next;
1728 next = get_freepointer(s, object);
1729
1730 /* If object's reuse doesn't have to be delayed */
1731 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) {
1732 /* Move object to the new freelist */
1733 set_freepointer(s, object, *head);
1734 *head = object;
1735 if (!*tail)
1736 *tail = object;
1737 } else {
1738 /*
1739 * Adjust the reconstructed freelist depth
1740 * accordingly if object's reuse is delayed.
1741 */
1742 --(*cnt);
1743 }
1744 } while (object != old_tail);
1745
1746 if (*head == *tail)
1747 *tail = NULL;
1748
1749 return *head != NULL;
1750 }
1751
1752 static void *setup_object(struct kmem_cache *s, struct page *page,
1753 void *object)
1754 {
1755 setup_object_debug(s, page, object);
1756 object = kasan_init_slab_obj(s, object);
1757 if (unlikely(s->ctor)) {
1758 kasan_unpoison_object_data(s, object);
1759 s->ctor(object);
1760 kasan_poison_object_data(s, object);
1761 }
1762 return object;
1763 }
1764
1765 /*
1766 * Slab allocation and freeing
1767 */
1768 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1769 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1770 {
1771 struct page *page;
1772 unsigned int order = oo_order(oo);
1773
1774 if (node == NUMA_NO_NODE)
1775 page = alloc_pages(flags, order);
1776 else
1777 page = __alloc_pages_node(node, flags, order);
1778
1779 return page;
1780 }
1781
1782 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1783 /* Pre-initialize the random sequence cache */
1784 static int init_cache_random_seq(struct kmem_cache *s)
1785 {
1786 unsigned int count = oo_objects(s->oo);
1787 int err;
1788
1789 /* Bailout if already initialised */
1790 if (s->random_seq)
1791 return 0;
1792
1793 err = cache_random_seq_create(s, count, GFP_KERNEL);
1794 if (err) {
1795 pr_err("SLUB: Unable to initialize free list for %s\n",
1796 s->name);
1797 return err;
1798 }
1799
1800 /* Transform to an offset on the set of pages */
1801 if (s->random_seq) {
1802 unsigned int i;
1803
1804 for (i = 0; i < count; i++)
1805 s->random_seq[i] *= s->size;
1806 }
1807 return 0;
1808 }
1809
1810 /* Initialize each random sequence freelist per cache */
1811 static void __init init_freelist_randomization(void)
1812 {
1813 struct kmem_cache *s;
1814
1815 mutex_lock(&slab_mutex);
1816
1817 list_for_each_entry(s, &slab_caches, list)
1818 init_cache_random_seq(s);
1819
1820 mutex_unlock(&slab_mutex);
1821 }
1822
1823 /* Get the next entry on the pre-computed freelist randomized */
1824 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1825 unsigned long *pos, void *start,
1826 unsigned long page_limit,
1827 unsigned long freelist_count)
1828 {
1829 unsigned int idx;
1830
1831 /*
1832 * If the target page allocation failed, the number of objects on the
1833 * page might be smaller than the usual size defined by the cache.
1834 */
1835 do {
1836 idx = s->random_seq[*pos];
1837 *pos += 1;
1838 if (*pos >= freelist_count)
1839 *pos = 0;
1840 } while (unlikely(idx >= page_limit));
1841
1842 return (char *)start + idx;
1843 }
1844
1845 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1846 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1847 {
1848 void *start;
1849 void *cur;
1850 void *next;
1851 unsigned long idx, pos, page_limit, freelist_count;
1852
1853 if (page->objects < 2 || !s->random_seq)
1854 return false;
1855
1856 freelist_count = oo_objects(s->oo);
1857 pos = get_random_int() % freelist_count;
1858
1859 page_limit = page->objects * s->size;
1860 start = fixup_red_left(s, page_address(page));
1861
1862 /* First entry is used as the base of the freelist */
1863 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1864 freelist_count);
1865 cur = setup_object(s, page, cur);
1866 page->freelist = cur;
1867
1868 for (idx = 1; idx < page->objects; idx++) {
1869 next = next_freelist_entry(s, page, &pos, start, page_limit,
1870 freelist_count);
1871 next = setup_object(s, page, next);
1872 set_freepointer(s, cur, next);
1873 cur = next;
1874 }
1875 set_freepointer(s, cur, NULL);
1876
1877 return true;
1878 }
1879 #else
1880 static inline int init_cache_random_seq(struct kmem_cache *s)
1881 {
1882 return 0;
1883 }
1884 static inline void init_freelist_randomization(void) { }
1885 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1886 {
1887 return false;
1888 }
1889 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1890
1891 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1892 {
1893 struct page *page;
1894 struct kmem_cache_order_objects oo = s->oo;
1895 gfp_t alloc_gfp;
1896 void *start, *p, *next;
1897 int idx;
1898 bool shuffle;
1899
1900 flags &= gfp_allowed_mask;
1901
1902 flags |= s->allocflags;
1903
1904 /*
1905 * Let the initial higher-order allocation fail under memory pressure
1906 * so we fall-back to the minimum order allocation.
1907 */
1908 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1909 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1910 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1911
1912 page = alloc_slab_page(s, alloc_gfp, node, oo);
1913 if (unlikely(!page)) {
1914 oo = s->min;
1915 alloc_gfp = flags;
1916 /*
1917 * Allocation may have failed due to fragmentation.
1918 * Try a lower order alloc if possible
1919 */
1920 page = alloc_slab_page(s, alloc_gfp, node, oo);
1921 if (unlikely(!page))
1922 goto out;
1923 stat(s, ORDER_FALLBACK);
1924 }
1925
1926 page->objects = oo_objects(oo);
1927
1928 account_slab_page(page, oo_order(oo), s, flags);
1929
1930 page->slab_cache = s;
1931 __SetPageSlab(page);
1932 if (page_is_pfmemalloc(page))
1933 SetPageSlabPfmemalloc(page);
1934
1935 kasan_poison_slab(page);
1936
1937 start = page_address(page);
1938
1939 setup_page_debug(s, page, start);
1940
1941 shuffle = shuffle_freelist(s, page);
1942
1943 if (!shuffle) {
1944 start = fixup_red_left(s, start);
1945 start = setup_object(s, page, start);
1946 page->freelist = start;
1947 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1948 next = p + s->size;
1949 next = setup_object(s, page, next);
1950 set_freepointer(s, p, next);
1951 p = next;
1952 }
1953 set_freepointer(s, p, NULL);
1954 }
1955
1956 page->inuse = page->objects;
1957 page->frozen = 1;
1958
1959 out:
1960 if (!page)
1961 return NULL;
1962
1963 inc_slabs_node(s, page_to_nid(page), page->objects);
1964
1965 return page;
1966 }
1967
1968 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1969 {
1970 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1971 flags = kmalloc_fix_flags(flags);
1972
1973 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
1974
1975 return allocate_slab(s,
1976 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1977 }
1978
1979 static void __free_slab(struct kmem_cache *s, struct page *page)
1980 {
1981 int order = compound_order(page);
1982 int pages = 1 << order;
1983
1984 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
1985 void *p;
1986
1987 slab_pad_check(s, page);
1988 for_each_object(p, s, page_address(page),
1989 page->objects)
1990 check_object(s, page, p, SLUB_RED_INACTIVE);
1991 }
1992
1993 __ClearPageSlabPfmemalloc(page);
1994 __ClearPageSlab(page);
1995 /* In union with page->mapping where page allocator expects NULL */
1996 page->slab_cache = NULL;
1997 if (current->reclaim_state)
1998 current->reclaim_state->reclaimed_slab += pages;
1999 unaccount_slab_page(page, order, s);
2000 __free_pages(page, order);
2001 }
2002
2003 static void rcu_free_slab(struct rcu_head *h)
2004 {
2005 struct page *page = container_of(h, struct page, rcu_head);
2006
2007 __free_slab(page->slab_cache, page);
2008 }
2009
2010 static void free_slab(struct kmem_cache *s, struct page *page)
2011 {
2012 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
2013 call_rcu(&page->rcu_head, rcu_free_slab);
2014 } else
2015 __free_slab(s, page);
2016 }
2017
2018 static void discard_slab(struct kmem_cache *s, struct page *page)
2019 {
2020 dec_slabs_node(s, page_to_nid(page), page->objects);
2021 free_slab(s, page);
2022 }
2023
2024 /*
2025 * Management of partially allocated slabs.
2026 */
2027 static inline void
2028 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
2029 {
2030 n->nr_partial++;
2031 if (tail == DEACTIVATE_TO_TAIL)
2032 list_add_tail(&page->slab_list, &n->partial);
2033 else
2034 list_add(&page->slab_list, &n->partial);
2035 }
2036
2037 static inline void add_partial(struct kmem_cache_node *n,
2038 struct page *page, int tail)
2039 {
2040 lockdep_assert_held(&n->list_lock);
2041 __add_partial(n, page, tail);
2042 }
2043
2044 static inline void remove_partial(struct kmem_cache_node *n,
2045 struct page *page)
2046 {
2047 lockdep_assert_held(&n->list_lock);
2048 list_del(&page->slab_list);
2049 n->nr_partial--;
2050 }
2051
2052 /*
2053 * Remove slab from the partial list, freeze it and
2054 * return the pointer to the freelist.
2055 *
2056 * Returns a list of objects or NULL if it fails.
2057 */
2058 static inline void *acquire_slab(struct kmem_cache *s,
2059 struct kmem_cache_node *n, struct page *page,
2060 int mode, int *objects)
2061 {
2062 void *freelist;
2063 unsigned long counters;
2064 struct page new;
2065
2066 lockdep_assert_held(&n->list_lock);
2067
2068 /*
2069 * Zap the freelist and set the frozen bit.
2070 * The old freelist is the list of objects for the
2071 * per cpu allocation list.
2072 */
2073 freelist = page->freelist;
2074 counters = page->counters;
2075 new.counters = counters;
2076 *objects = new.objects - new.inuse;
2077 if (mode) {
2078 new.inuse = page->objects;
2079 new.freelist = NULL;
2080 } else {
2081 new.freelist = freelist;
2082 }
2083
2084 VM_BUG_ON(new.frozen);
2085 new.frozen = 1;
2086
2087 if (!__cmpxchg_double_slab(s, page,
2088 freelist, counters,
2089 new.freelist, new.counters,
2090 "acquire_slab"))
2091 return NULL;
2092
2093 remove_partial(n, page);
2094 WARN_ON(!freelist);
2095 return freelist;
2096 }
2097
2098 #ifdef CONFIG_SLUB_CPU_PARTIAL
2099 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
2100 #else
2101 static inline void put_cpu_partial(struct kmem_cache *s, struct page *page,
2102 int drain) { }
2103 #endif
2104 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
2105
2106 /*
2107 * Try to allocate a partial slab from a specific node.
2108 */
2109 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
2110 struct page **ret_page, gfp_t gfpflags)
2111 {
2112 struct page *page, *page2;
2113 void *object = NULL;
2114 unsigned int available = 0;
2115 unsigned long flags;
2116 int objects;
2117
2118 /*
2119 * Racy check. If we mistakenly see no partial slabs then we
2120 * just allocate an empty slab. If we mistakenly try to get a
2121 * partial slab and there is none available then get_partial()
2122 * will return NULL.
2123 */
2124 if (!n || !n->nr_partial)
2125 return NULL;
2126
2127 spin_lock_irqsave(&n->list_lock, flags);
2128 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
2129 void *t;
2130
2131 if (!pfmemalloc_match(page, gfpflags))
2132 continue;
2133
2134 t = acquire_slab(s, n, page, object == NULL, &objects);
2135 if (!t)
2136 break;
2137
2138 available += objects;
2139 if (!object) {
2140 *ret_page = page;
2141 stat(s, ALLOC_FROM_PARTIAL);
2142 object = t;
2143 } else {
2144 put_cpu_partial(s, page, 0);
2145 stat(s, CPU_PARTIAL_NODE);
2146 }
2147 if (!kmem_cache_has_cpu_partial(s)
2148 || available > slub_cpu_partial(s) / 2)
2149 break;
2150
2151 }
2152 spin_unlock_irqrestore(&n->list_lock, flags);
2153 return object;
2154 }
2155
2156 /*
2157 * Get a page from somewhere. Search in increasing NUMA distances.
2158 */
2159 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
2160 struct page **ret_page)
2161 {
2162 #ifdef CONFIG_NUMA
2163 struct zonelist *zonelist;
2164 struct zoneref *z;
2165 struct zone *zone;
2166 enum zone_type highest_zoneidx = gfp_zone(flags);
2167 void *object;
2168 unsigned int cpuset_mems_cookie;
2169
2170 /*
2171 * The defrag ratio allows a configuration of the tradeoffs between
2172 * inter node defragmentation and node local allocations. A lower
2173 * defrag_ratio increases the tendency to do local allocations
2174 * instead of attempting to obtain partial slabs from other nodes.
2175 *
2176 * If the defrag_ratio is set to 0 then kmalloc() always
2177 * returns node local objects. If the ratio is higher then kmalloc()
2178 * may return off node objects because partial slabs are obtained
2179 * from other nodes and filled up.
2180 *
2181 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2182 * (which makes defrag_ratio = 1000) then every (well almost)
2183 * allocation will first attempt to defrag slab caches on other nodes.
2184 * This means scanning over all nodes to look for partial slabs which
2185 * may be expensive if we do it every time we are trying to find a slab
2186 * with available objects.
2187 */
2188 if (!s->remote_node_defrag_ratio ||
2189 get_cycles() % 1024 > s->remote_node_defrag_ratio)
2190 return NULL;
2191
2192 do {
2193 cpuset_mems_cookie = read_mems_allowed_begin();
2194 zonelist = node_zonelist(mempolicy_slab_node(), flags);
2195 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
2196 struct kmem_cache_node *n;
2197
2198 n = get_node(s, zone_to_nid(zone));
2199
2200 if (n && cpuset_zone_allowed(zone, flags) &&
2201 n->nr_partial > s->min_partial) {
2202 object = get_partial_node(s, n, ret_page, flags);
2203 if (object) {
2204 /*
2205 * Don't check read_mems_allowed_retry()
2206 * here - if mems_allowed was updated in
2207 * parallel, that was a harmless race
2208 * between allocation and the cpuset
2209 * update
2210 */
2211 return object;
2212 }
2213 }
2214 }
2215 } while (read_mems_allowed_retry(cpuset_mems_cookie));
2216 #endif /* CONFIG_NUMA */
2217 return NULL;
2218 }
2219
2220 /*
2221 * Get a partial page, lock it and return it.
2222 */
2223 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
2224 struct page **ret_page)
2225 {
2226 void *object;
2227 int searchnode = node;
2228
2229 if (node == NUMA_NO_NODE)
2230 searchnode = numa_mem_id();
2231
2232 object = get_partial_node(s, get_node(s, searchnode), ret_page, flags);
2233 if (object || node != NUMA_NO_NODE)
2234 return object;
2235
2236 return get_any_partial(s, flags, ret_page);
2237 }
2238
2239 #ifdef CONFIG_PREEMPTION
2240 /*
2241 * Calculate the next globally unique transaction for disambiguation
2242 * during cmpxchg. The transactions start with the cpu number and are then
2243 * incremented by CONFIG_NR_CPUS.
2244 */
2245 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2246 #else
2247 /*
2248 * No preemption supported therefore also no need to check for
2249 * different cpus.
2250 */
2251 #define TID_STEP 1
2252 #endif
2253
2254 static inline unsigned long next_tid(unsigned long tid)
2255 {
2256 return tid + TID_STEP;
2257 }
2258
2259 #ifdef SLUB_DEBUG_CMPXCHG
2260 static inline unsigned int tid_to_cpu(unsigned long tid)
2261 {
2262 return tid % TID_STEP;
2263 }
2264
2265 static inline unsigned long tid_to_event(unsigned long tid)
2266 {
2267 return tid / TID_STEP;
2268 }
2269 #endif
2270
2271 static inline unsigned int init_tid(int cpu)
2272 {
2273 return cpu;
2274 }
2275
2276 static inline void note_cmpxchg_failure(const char *n,
2277 const struct kmem_cache *s, unsigned long tid)
2278 {
2279 #ifdef SLUB_DEBUG_CMPXCHG
2280 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2281
2282 pr_info("%s %s: cmpxchg redo ", n, s->name);
2283
2284 #ifdef CONFIG_PREEMPTION
2285 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2286 pr_warn("due to cpu change %d -> %d\n",
2287 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2288 else
2289 #endif
2290 if (tid_to_event(tid) != tid_to_event(actual_tid))
2291 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2292 tid_to_event(tid), tid_to_event(actual_tid));
2293 else
2294 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2295 actual_tid, tid, next_tid(tid));
2296 #endif
2297 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2298 }
2299
2300 static void init_kmem_cache_cpus(struct kmem_cache *s)
2301 {
2302 int cpu;
2303 struct kmem_cache_cpu *c;
2304
2305 for_each_possible_cpu(cpu) {
2306 c = per_cpu_ptr(s->cpu_slab, cpu);
2307 local_lock_init(&c->lock);
2308 c->tid = init_tid(cpu);
2309 }
2310 }
2311
2312 /*
2313 * Finishes removing the cpu slab. Merges cpu's freelist with page's freelist,
2314 * unfreezes the slabs and puts it on the proper list.
2315 * Assumes the slab has been already safely taken away from kmem_cache_cpu
2316 * by the caller.
2317 */
2318 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2319 void *freelist)
2320 {
2321 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2322 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2323 int lock = 0, free_delta = 0;
2324 enum slab_modes l = M_NONE, m = M_NONE;
2325 void *nextfree, *freelist_iter, *freelist_tail;
2326 int tail = DEACTIVATE_TO_HEAD;
2327 unsigned long flags = 0;
2328 struct page new;
2329 struct page old;
2330
2331 if (page->freelist) {
2332 stat(s, DEACTIVATE_REMOTE_FREES);
2333 tail = DEACTIVATE_TO_TAIL;
2334 }
2335
2336 /*
2337 * Stage one: Count the objects on cpu's freelist as free_delta and
2338 * remember the last object in freelist_tail for later splicing.
2339 */
2340 freelist_tail = NULL;
2341 freelist_iter = freelist;
2342 while (freelist_iter) {
2343 nextfree = get_freepointer(s, freelist_iter);
2344
2345 /*
2346 * If 'nextfree' is invalid, it is possible that the object at
2347 * 'freelist_iter' is already corrupted. So isolate all objects
2348 * starting at 'freelist_iter' by skipping them.
2349 */
2350 if (freelist_corrupted(s, page, &freelist_iter, nextfree))
2351 break;
2352
2353 freelist_tail = freelist_iter;
2354 free_delta++;
2355
2356 freelist_iter = nextfree;
2357 }
2358
2359 /*
2360 * Stage two: Unfreeze the page while splicing the per-cpu
2361 * freelist to the head of page's freelist.
2362 *
2363 * Ensure that the page is unfrozen while the list presence
2364 * reflects the actual number of objects during unfreeze.
2365 *
2366 * We setup the list membership and then perform a cmpxchg
2367 * with the count. If there is a mismatch then the page
2368 * is not unfrozen but the page is on the wrong list.
2369 *
2370 * Then we restart the process which may have to remove
2371 * the page from the list that we just put it on again
2372 * because the number of objects in the slab may have
2373 * changed.
2374 */
2375 redo:
2376
2377 old.freelist = READ_ONCE(page->freelist);
2378 old.counters = READ_ONCE(page->counters);
2379 VM_BUG_ON(!old.frozen);
2380
2381 /* Determine target state of the slab */
2382 new.counters = old.counters;
2383 if (freelist_tail) {
2384 new.inuse -= free_delta;
2385 set_freepointer(s, freelist_tail, old.freelist);
2386 new.freelist = freelist;
2387 } else
2388 new.freelist = old.freelist;
2389
2390 new.frozen = 0;
2391
2392 if (!new.inuse && n->nr_partial >= s->min_partial)
2393 m = M_FREE;
2394 else if (new.freelist) {
2395 m = M_PARTIAL;
2396 if (!lock) {
2397 lock = 1;
2398 /*
2399 * Taking the spinlock removes the possibility
2400 * that acquire_slab() will see a slab page that
2401 * is frozen
2402 */
2403 spin_lock_irqsave(&n->list_lock, flags);
2404 }
2405 } else {
2406 m = M_FULL;
2407 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) {
2408 lock = 1;
2409 /*
2410 * This also ensures that the scanning of full
2411 * slabs from diagnostic functions will not see
2412 * any frozen slabs.
2413 */
2414 spin_lock_irqsave(&n->list_lock, flags);
2415 }
2416 }
2417
2418 if (l != m) {
2419 if (l == M_PARTIAL)
2420 remove_partial(n, page);
2421 else if (l == M_FULL)
2422 remove_full(s, n, page);
2423
2424 if (m == M_PARTIAL)
2425 add_partial(n, page, tail);
2426 else if (m == M_FULL)
2427 add_full(s, n, page);
2428 }
2429
2430 l = m;
2431 if (!cmpxchg_double_slab(s, page,
2432 old.freelist, old.counters,
2433 new.freelist, new.counters,
2434 "unfreezing slab"))
2435 goto redo;
2436
2437 if (lock)
2438 spin_unlock_irqrestore(&n->list_lock, flags);
2439
2440 if (m == M_PARTIAL)
2441 stat(s, tail);
2442 else if (m == M_FULL)
2443 stat(s, DEACTIVATE_FULL);
2444 else if (m == M_FREE) {
2445 stat(s, DEACTIVATE_EMPTY);
2446 discard_slab(s, page);
2447 stat(s, FREE_SLAB);
2448 }
2449 }
2450
2451 #ifdef CONFIG_SLUB_CPU_PARTIAL
2452 static void __unfreeze_partials(struct kmem_cache *s, struct page *partial_page)
2453 {
2454 struct kmem_cache_node *n = NULL, *n2 = NULL;
2455 struct page *page, *discard_page = NULL;
2456 unsigned long flags = 0;
2457
2458 while (partial_page) {
2459 struct page new;
2460 struct page old;
2461
2462 page = partial_page;
2463 partial_page = page->next;
2464
2465 n2 = get_node(s, page_to_nid(page));
2466 if (n != n2) {
2467 if (n)
2468 spin_unlock_irqrestore(&n->list_lock, flags);
2469
2470 n = n2;
2471 spin_lock_irqsave(&n->list_lock, flags);
2472 }
2473
2474 do {
2475
2476 old.freelist = page->freelist;
2477 old.counters = page->counters;
2478 VM_BUG_ON(!old.frozen);
2479
2480 new.counters = old.counters;
2481 new.freelist = old.freelist;
2482
2483 new.frozen = 0;
2484
2485 } while (!__cmpxchg_double_slab(s, page,
2486 old.freelist, old.counters,
2487 new.freelist, new.counters,
2488 "unfreezing slab"));
2489
2490 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2491 page->next = discard_page;
2492 discard_page = page;
2493 } else {
2494 add_partial(n, page, DEACTIVATE_TO_TAIL);
2495 stat(s, FREE_ADD_PARTIAL);
2496 }
2497 }
2498
2499 if (n)
2500 spin_unlock_irqrestore(&n->list_lock, flags);
2501
2502 while (discard_page) {
2503 page = discard_page;
2504 discard_page = discard_page->next;
2505
2506 stat(s, DEACTIVATE_EMPTY);
2507 discard_slab(s, page);
2508 stat(s, FREE_SLAB);
2509 }
2510 }
2511
2512 /*
2513 * Unfreeze all the cpu partial slabs.
2514 */
2515 static void unfreeze_partials(struct kmem_cache *s)
2516 {
2517 struct page *partial_page;
2518 unsigned long flags;
2519
2520 local_lock_irqsave(&s->cpu_slab->lock, flags);
2521 partial_page = this_cpu_read(s->cpu_slab->partial);
2522 this_cpu_write(s->cpu_slab->partial, NULL);
2523 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2524
2525 if (partial_page)
2526 __unfreeze_partials(s, partial_page);
2527 }
2528
2529 static void unfreeze_partials_cpu(struct kmem_cache *s,
2530 struct kmem_cache_cpu *c)
2531 {
2532 struct page *partial_page;
2533
2534 partial_page = slub_percpu_partial(c);
2535 c->partial = NULL;
2536
2537 if (partial_page)
2538 __unfreeze_partials(s, partial_page);
2539 }
2540
2541 /*
2542 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2543 * partial page slot if available.
2544 *
2545 * If we did not find a slot then simply move all the partials to the
2546 * per node partial list.
2547 */
2548 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2549 {
2550 struct page *oldpage;
2551 struct page *page_to_unfreeze = NULL;
2552 unsigned long flags;
2553 int pages = 0;
2554 int pobjects = 0;
2555
2556 local_lock_irqsave(&s->cpu_slab->lock, flags);
2557
2558 oldpage = this_cpu_read(s->cpu_slab->partial);
2559
2560 if (oldpage) {
2561 if (drain && oldpage->pobjects > slub_cpu_partial(s)) {
2562 /*
2563 * Partial array is full. Move the existing set to the
2564 * per node partial list. Postpone the actual unfreezing
2565 * outside of the critical section.
2566 */
2567 page_to_unfreeze = oldpage;
2568 oldpage = NULL;
2569 } else {
2570 pobjects = oldpage->pobjects;
2571 pages = oldpage->pages;
2572 }
2573 }
2574
2575 pages++;
2576 pobjects += page->objects - page->inuse;
2577
2578 page->pages = pages;
2579 page->pobjects = pobjects;
2580 page->next = oldpage;
2581
2582 this_cpu_write(s->cpu_slab->partial, page);
2583
2584 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2585
2586 if (page_to_unfreeze) {
2587 __unfreeze_partials(s, page_to_unfreeze);
2588 stat(s, CPU_PARTIAL_DRAIN);
2589 }
2590 }
2591
2592 #else /* CONFIG_SLUB_CPU_PARTIAL */
2593
2594 static inline void unfreeze_partials(struct kmem_cache *s) { }
2595 static inline void unfreeze_partials_cpu(struct kmem_cache *s,
2596 struct kmem_cache_cpu *c) { }
2597
2598 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2599
2600 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2601 {
2602 unsigned long flags;
2603 struct page *page;
2604 void *freelist;
2605
2606 local_lock_irqsave(&s->cpu_slab->lock, flags);
2607
2608 page = c->page;
2609 freelist = c->freelist;
2610
2611 c->page = NULL;
2612 c->freelist = NULL;
2613 c->tid = next_tid(c->tid);
2614
2615 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2616
2617 if (page) {
2618 deactivate_slab(s, page, freelist);
2619 stat(s, CPUSLAB_FLUSH);
2620 }
2621 }
2622
2623 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2624 {
2625 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2626 void *freelist = c->freelist;
2627 struct page *page = c->page;
2628
2629 c->page = NULL;
2630 c->freelist = NULL;
2631 c->tid = next_tid(c->tid);
2632
2633 if (page) {
2634 deactivate_slab(s, page, freelist);
2635 stat(s, CPUSLAB_FLUSH);
2636 }
2637
2638 unfreeze_partials_cpu(s, c);
2639 }
2640
2641 struct slub_flush_work {
2642 struct work_struct work;
2643 struct kmem_cache *s;
2644 bool skip;
2645 };
2646
2647 /*
2648 * Flush cpu slab.
2649 *
2650 * Called from CPU work handler with migration disabled.
2651 */
2652 static void flush_cpu_slab(struct work_struct *w)
2653 {
2654 struct kmem_cache *s;
2655 struct kmem_cache_cpu *c;
2656 struct slub_flush_work *sfw;
2657
2658 sfw = container_of(w, struct slub_flush_work, work);
2659
2660 s = sfw->s;
2661 c = this_cpu_ptr(s->cpu_slab);
2662
2663 if (c->page)
2664 flush_slab(s, c);
2665
2666 unfreeze_partials(s);
2667 }
2668
2669 static bool has_cpu_slab(int cpu, struct kmem_cache *s)
2670 {
2671 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2672
2673 return c->page || slub_percpu_partial(c);
2674 }
2675
2676 static DEFINE_MUTEX(flush_lock);
2677 static DEFINE_PER_CPU(struct slub_flush_work, slub_flush);
2678
2679 static void flush_all_cpus_locked(struct kmem_cache *s)
2680 {
2681 struct slub_flush_work *sfw;
2682 unsigned int cpu;
2683
2684 lockdep_assert_cpus_held();
2685 mutex_lock(&flush_lock);
2686
2687 for_each_online_cpu(cpu) {
2688 sfw = &per_cpu(slub_flush, cpu);
2689 if (!has_cpu_slab(cpu, s)) {
2690 sfw->skip = true;
2691 continue;
2692 }
2693 INIT_WORK(&sfw->work, flush_cpu_slab);
2694 sfw->skip = false;
2695 sfw->s = s;
2696 queue_work_on(cpu, flushwq, &sfw->work);
2697 }
2698
2699 for_each_online_cpu(cpu) {
2700 sfw = &per_cpu(slub_flush, cpu);
2701 if (sfw->skip)
2702 continue;
2703 flush_work(&sfw->work);
2704 }
2705
2706 mutex_unlock(&flush_lock);
2707 }
2708
2709 static void flush_all(struct kmem_cache *s)
2710 {
2711 cpus_read_lock();
2712 flush_all_cpus_locked(s);
2713 cpus_read_unlock();
2714 }
2715
2716 /*
2717 * Use the cpu notifier to insure that the cpu slabs are flushed when
2718 * necessary.
2719 */
2720 static int slub_cpu_dead(unsigned int cpu)
2721 {
2722 struct kmem_cache *s;
2723
2724 mutex_lock(&slab_mutex);
2725 list_for_each_entry(s, &slab_caches, list)
2726 __flush_cpu_slab(s, cpu);
2727 mutex_unlock(&slab_mutex);
2728 return 0;
2729 }
2730
2731 /*
2732 * Check if the objects in a per cpu structure fit numa
2733 * locality expectations.
2734 */
2735 static inline int node_match(struct page *page, int node)
2736 {
2737 #ifdef CONFIG_NUMA
2738 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2739 return 0;
2740 #endif
2741 return 1;
2742 }
2743
2744 #ifdef CONFIG_SLUB_DEBUG
2745 static int count_free(struct page *page)
2746 {
2747 return page->objects - page->inuse;
2748 }
2749
2750 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2751 {
2752 return atomic_long_read(&n->total_objects);
2753 }
2754 #endif /* CONFIG_SLUB_DEBUG */
2755
2756 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2757 static unsigned long count_partial(struct kmem_cache_node *n,
2758 int (*get_count)(struct page *))
2759 {
2760 unsigned long flags;
2761 unsigned long x = 0;
2762 struct page *page;
2763
2764 spin_lock_irqsave(&n->list_lock, flags);
2765 list_for_each_entry(page, &n->partial, slab_list)
2766 x += get_count(page);
2767 spin_unlock_irqrestore(&n->list_lock, flags);
2768 return x;
2769 }
2770 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2771
2772 static noinline void
2773 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2774 {
2775 #ifdef CONFIG_SLUB_DEBUG
2776 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2777 DEFAULT_RATELIMIT_BURST);
2778 int node;
2779 struct kmem_cache_node *n;
2780
2781 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2782 return;
2783
2784 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2785 nid, gfpflags, &gfpflags);
2786 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2787 s->name, s->object_size, s->size, oo_order(s->oo),
2788 oo_order(s->min));
2789
2790 if (oo_order(s->min) > get_order(s->object_size))
2791 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2792 s->name);
2793
2794 for_each_kmem_cache_node(s, node, n) {
2795 unsigned long nr_slabs;
2796 unsigned long nr_objs;
2797 unsigned long nr_free;
2798
2799 nr_free = count_partial(n, count_free);
2800 nr_slabs = node_nr_slabs(n);
2801 nr_objs = node_nr_objs(n);
2802
2803 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2804 node, nr_slabs, nr_objs, nr_free);
2805 }
2806 #endif
2807 }
2808
2809 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2810 {
2811 if (unlikely(PageSlabPfmemalloc(page)))
2812 return gfp_pfmemalloc_allowed(gfpflags);
2813
2814 return true;
2815 }
2816
2817 /*
2818 * A variant of pfmemalloc_match() that tests page flags without asserting
2819 * PageSlab. Intended for opportunistic checks before taking a lock and
2820 * rechecking that nobody else freed the page under us.
2821 */
2822 static inline bool pfmemalloc_match_unsafe(struct page *page, gfp_t gfpflags)
2823 {
2824 if (unlikely(__PageSlabPfmemalloc(page)))
2825 return gfp_pfmemalloc_allowed(gfpflags);
2826
2827 return true;
2828 }
2829
2830 /*
2831 * Check the page->freelist of a page and either transfer the freelist to the
2832 * per cpu freelist or deactivate the page.
2833 *
2834 * The page is still frozen if the return value is not NULL.
2835 *
2836 * If this function returns NULL then the page has been unfrozen.
2837 */
2838 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2839 {
2840 struct page new;
2841 unsigned long counters;
2842 void *freelist;
2843
2844 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
2845
2846 do {
2847 freelist = page->freelist;
2848 counters = page->counters;
2849
2850 new.counters = counters;
2851 VM_BUG_ON(!new.frozen);
2852
2853 new.inuse = page->objects;
2854 new.frozen = freelist != NULL;
2855
2856 } while (!__cmpxchg_double_slab(s, page,
2857 freelist, counters,
2858 NULL, new.counters,
2859 "get_freelist"));
2860
2861 return freelist;
2862 }
2863
2864 /*
2865 * Slow path. The lockless freelist is empty or we need to perform
2866 * debugging duties.
2867 *
2868 * Processing is still very fast if new objects have been freed to the
2869 * regular freelist. In that case we simply take over the regular freelist
2870 * as the lockless freelist and zap the regular freelist.
2871 *
2872 * If that is not working then we fall back to the partial lists. We take the
2873 * first element of the freelist as the object to allocate now and move the
2874 * rest of the freelist to the lockless freelist.
2875 *
2876 * And if we were unable to get a new slab from the partial slab lists then
2877 * we need to allocate a new slab. This is the slowest path since it involves
2878 * a call to the page allocator and the setup of a new slab.
2879 *
2880 * Version of __slab_alloc to use when we know that preemption is
2881 * already disabled (which is the case for bulk allocation).
2882 */
2883 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2884 unsigned long addr, struct kmem_cache_cpu *c)
2885 {
2886 void *freelist;
2887 struct page *page;
2888 unsigned long flags;
2889
2890 stat(s, ALLOC_SLOWPATH);
2891
2892 reread_page:
2893
2894 page = READ_ONCE(c->page);
2895 if (!page) {
2896 /*
2897 * if the node is not online or has no normal memory, just
2898 * ignore the node constraint
2899 */
2900 if (unlikely(node != NUMA_NO_NODE &&
2901 !node_isset(node, slab_nodes)))
2902 node = NUMA_NO_NODE;
2903 goto new_slab;
2904 }
2905 redo:
2906
2907 if (unlikely(!node_match(page, node))) {
2908 /*
2909 * same as above but node_match() being false already
2910 * implies node != NUMA_NO_NODE
2911 */
2912 if (!node_isset(node, slab_nodes)) {
2913 node = NUMA_NO_NODE;
2914 goto redo;
2915 } else {
2916 stat(s, ALLOC_NODE_MISMATCH);
2917 goto deactivate_slab;
2918 }
2919 }
2920
2921 /*
2922 * By rights, we should be searching for a slab page that was
2923 * PFMEMALLOC but right now, we are losing the pfmemalloc
2924 * information when the page leaves the per-cpu allocator
2925 */
2926 if (unlikely(!pfmemalloc_match_unsafe(page, gfpflags)))
2927 goto deactivate_slab;
2928
2929 /* must check again c->page in case we got preempted and it changed */
2930 local_lock_irqsave(&s->cpu_slab->lock, flags);
2931 if (unlikely(page != c->page)) {
2932 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2933 goto reread_page;
2934 }
2935 freelist = c->freelist;
2936 if (freelist)
2937 goto load_freelist;
2938
2939 freelist = get_freelist(s, page);
2940
2941 if (!freelist) {
2942 c->page = NULL;
2943 c->tid = next_tid(c->tid);
2944 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2945 stat(s, DEACTIVATE_BYPASS);
2946 goto new_slab;
2947 }
2948
2949 stat(s, ALLOC_REFILL);
2950
2951 load_freelist:
2952
2953 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
2954
2955 /*
2956 * freelist is pointing to the list of objects to be used.
2957 * page is pointing to the page from which the objects are obtained.
2958 * That page must be frozen for per cpu allocations to work.
2959 */
2960 VM_BUG_ON(!c->page->frozen);
2961 c->freelist = get_freepointer(s, freelist);
2962 c->tid = next_tid(c->tid);
2963 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2964 return freelist;
2965
2966 deactivate_slab:
2967
2968 local_lock_irqsave(&s->cpu_slab->lock, flags);
2969 if (page != c->page) {
2970 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2971 goto reread_page;
2972 }
2973 freelist = c->freelist;
2974 c->page = NULL;
2975 c->freelist = NULL;
2976 c->tid = next_tid(c->tid);
2977 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2978 deactivate_slab(s, page, freelist);
2979
2980 new_slab:
2981
2982 if (slub_percpu_partial(c)) {
2983 local_lock_irqsave(&s->cpu_slab->lock, flags);
2984 if (unlikely(c->page)) {
2985 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2986 goto reread_page;
2987 }
2988 if (unlikely(!slub_percpu_partial(c))) {
2989 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2990 /* we were preempted and partial list got empty */
2991 goto new_objects;
2992 }
2993
2994 page = c->page = slub_percpu_partial(c);
2995 slub_set_percpu_partial(c, page);
2996 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2997 stat(s, CPU_PARTIAL_ALLOC);
2998 goto redo;
2999 }
3000
3001 new_objects:
3002
3003 freelist = get_partial(s, gfpflags, node, &page);
3004 if (freelist)
3005 goto check_new_page;
3006
3007 slub_put_cpu_ptr(s->cpu_slab);
3008 page = new_slab(s, gfpflags, node);
3009 c = slub_get_cpu_ptr(s->cpu_slab);
3010
3011 if (unlikely(!page)) {
3012 slab_out_of_memory(s, gfpflags, node);
3013 return NULL;
3014 }
3015
3016 /*
3017 * No other reference to the page yet so we can
3018 * muck around with it freely without cmpxchg
3019 */
3020 freelist = page->freelist;
3021 page->freelist = NULL;
3022
3023 stat(s, ALLOC_SLAB);
3024
3025 check_new_page:
3026
3027 if (kmem_cache_debug(s)) {
3028 if (!alloc_debug_processing(s, page, freelist, addr)) {
3029 /* Slab failed checks. Next slab needed */
3030 goto new_slab;
3031 } else {
3032 /*
3033 * For debug case, we don't load freelist so that all
3034 * allocations go through alloc_debug_processing()
3035 */
3036 goto return_single;
3037 }
3038 }
3039
3040 if (unlikely(!pfmemalloc_match(page, gfpflags)))
3041 /*
3042 * For !pfmemalloc_match() case we don't load freelist so that
3043 * we don't make further mismatched allocations easier.
3044 */
3045 goto return_single;
3046
3047 retry_load_page:
3048
3049 local_lock_irqsave(&s->cpu_slab->lock, flags);
3050 if (unlikely(c->page)) {
3051 void *flush_freelist = c->freelist;
3052 struct page *flush_page = c->page;
3053
3054 c->page = NULL;
3055 c->freelist = NULL;
3056 c->tid = next_tid(c->tid);
3057
3058 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
3059
3060 deactivate_slab(s, flush_page, flush_freelist);
3061
3062 stat(s, CPUSLAB_FLUSH);
3063
3064 goto retry_load_page;
3065 }
3066 c->page = page;
3067
3068 goto load_freelist;
3069
3070 return_single:
3071
3072 deactivate_slab(s, page, get_freepointer(s, freelist));
3073 return freelist;
3074 }
3075
3076 /*
3077 * A wrapper for ___slab_alloc() for contexts where preemption is not yet
3078 * disabled. Compensates for possible cpu changes by refetching the per cpu area
3079 * pointer.
3080 */
3081 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
3082 unsigned long addr, struct kmem_cache_cpu *c)
3083 {
3084 void *p;
3085
3086 #ifdef CONFIG_PREEMPT_COUNT
3087 /*
3088 * We may have been preempted and rescheduled on a different
3089 * cpu before disabling preemption. Need to reload cpu area
3090 * pointer.
3091 */
3092 c = slub_get_cpu_ptr(s->cpu_slab);
3093 #endif
3094
3095 p = ___slab_alloc(s, gfpflags, node, addr, c);
3096 #ifdef CONFIG_PREEMPT_COUNT
3097 slub_put_cpu_ptr(s->cpu_slab);
3098 #endif
3099 return p;
3100 }
3101
3102 /*
3103 * If the object has been wiped upon free, make sure it's fully initialized by
3104 * zeroing out freelist pointer.
3105 */
3106 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
3107 void *obj)
3108 {
3109 if (unlikely(slab_want_init_on_free(s)) && obj)
3110 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
3111 0, sizeof(void *));
3112 }
3113
3114 /*
3115 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
3116 * have the fastpath folded into their functions. So no function call
3117 * overhead for requests that can be satisfied on the fastpath.
3118 *
3119 * The fastpath works by first checking if the lockless freelist can be used.
3120 * If not then __slab_alloc is called for slow processing.
3121 *
3122 * Otherwise we can simply pick the next object from the lockless free list.
3123 */
3124 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
3125 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
3126 {
3127 void *object;
3128 struct kmem_cache_cpu *c;
3129 struct page *page;
3130 unsigned long tid;
3131 struct obj_cgroup *objcg = NULL;
3132 bool init = false;
3133
3134 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags);
3135 if (!s)
3136 return NULL;
3137
3138 object = kfence_alloc(s, orig_size, gfpflags);
3139 if (unlikely(object))
3140 goto out;
3141
3142 redo:
3143 /*
3144 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
3145 * enabled. We may switch back and forth between cpus while
3146 * reading from one cpu area. That does not matter as long
3147 * as we end up on the original cpu again when doing the cmpxchg.
3148 *
3149 * We must guarantee that tid and kmem_cache_cpu are retrieved on the
3150 * same cpu. We read first the kmem_cache_cpu pointer and use it to read
3151 * the tid. If we are preempted and switched to another cpu between the
3152 * two reads, it's OK as the two are still associated with the same cpu
3153 * and cmpxchg later will validate the cpu.
3154 */
3155 c = raw_cpu_ptr(s->cpu_slab);
3156 tid = READ_ONCE(c->tid);
3157
3158 /*
3159 * Irqless object alloc/free algorithm used here depends on sequence
3160 * of fetching cpu_slab's data. tid should be fetched before anything
3161 * on c to guarantee that object and page associated with previous tid
3162 * won't be used with current tid. If we fetch tid first, object and
3163 * page could be one associated with next tid and our alloc/free
3164 * request will be failed. In this case, we will retry. So, no problem.
3165 */
3166 barrier();
3167
3168 /*
3169 * The transaction ids are globally unique per cpu and per operation on
3170 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
3171 * occurs on the right processor and that there was no operation on the
3172 * linked list in between.
3173 */
3174
3175 object = c->freelist;
3176 page = c->page;
3177 /*
3178 * We cannot use the lockless fastpath on PREEMPT_RT because if a
3179 * slowpath has taken the local_lock_irqsave(), it is not protected
3180 * against a fast path operation in an irq handler. So we need to take
3181 * the slow path which uses local_lock. It is still relatively fast if
3182 * there is a suitable cpu freelist.
3183 */
3184 if (IS_ENABLED(CONFIG_PREEMPT_RT) ||
3185 unlikely(!object || !page || !node_match(page, node))) {
3186 object = __slab_alloc(s, gfpflags, node, addr, c);
3187 } else {
3188 void *next_object = get_freepointer_safe(s, object);
3189
3190 /*
3191 * The cmpxchg will only match if there was no additional
3192 * operation and if we are on the right processor.
3193 *
3194 * The cmpxchg does the following atomically (without lock
3195 * semantics!)
3196 * 1. Relocate first pointer to the current per cpu area.
3197 * 2. Verify that tid and freelist have not been changed
3198 * 3. If they were not changed replace tid and freelist
3199 *
3200 * Since this is without lock semantics the protection is only
3201 * against code executing on this cpu *not* from access by
3202 * other cpus.
3203 */
3204 if (unlikely(!this_cpu_cmpxchg_double(
3205 s->cpu_slab->freelist, s->cpu_slab->tid,
3206 object, tid,
3207 next_object, next_tid(tid)))) {
3208
3209 note_cmpxchg_failure("slab_alloc", s, tid);
3210 goto redo;
3211 }
3212 prefetch_freepointer(s, next_object);
3213 stat(s, ALLOC_FASTPATH);
3214 }
3215
3216 maybe_wipe_obj_freeptr(s, object);
3217 init = slab_want_init_on_alloc(gfpflags, s);
3218
3219 out:
3220 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init);
3221
3222 return object;
3223 }
3224
3225 static __always_inline void *slab_alloc(struct kmem_cache *s,
3226 gfp_t gfpflags, unsigned long addr, size_t orig_size)
3227 {
3228 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size);
3229 }
3230
3231 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
3232 {
3233 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size);
3234
3235 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
3236 s->size, gfpflags);
3237
3238 return ret;
3239 }
3240 EXPORT_SYMBOL(kmem_cache_alloc);
3241
3242 #ifdef CONFIG_TRACING
3243 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
3244 {
3245 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size);
3246 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
3247 ret = kasan_kmalloc(s, ret, size, gfpflags);
3248 return ret;
3249 }
3250 EXPORT_SYMBOL(kmem_cache_alloc_trace);
3251 #endif
3252
3253 #ifdef CONFIG_NUMA
3254 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
3255 {
3256 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size);
3257
3258 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3259 s->object_size, s->size, gfpflags, node);
3260
3261 return ret;
3262 }
3263 EXPORT_SYMBOL(kmem_cache_alloc_node);
3264
3265 #ifdef CONFIG_TRACING
3266 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
3267 gfp_t gfpflags,
3268 int node, size_t size)
3269 {
3270 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size);
3271
3272 trace_kmalloc_node(_RET_IP_, ret,
3273 size, s->size, gfpflags, node);
3274
3275 ret = kasan_kmalloc(s, ret, size, gfpflags);
3276 return ret;
3277 }
3278 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3279 #endif
3280 #endif /* CONFIG_NUMA */
3281
3282 /*
3283 * Slow path handling. This may still be called frequently since objects
3284 * have a longer lifetime than the cpu slabs in most processing loads.
3285 *
3286 * So we still attempt to reduce cache line usage. Just take the slab
3287 * lock and free the item. If there is no additional partial page
3288 * handling required then we can return immediately.
3289 */
3290 static void __slab_free(struct kmem_cache *s, struct page *page,
3291 void *head, void *tail, int cnt,
3292 unsigned long addr)
3293
3294 {
3295 void *prior;
3296 int was_frozen;
3297 struct page new;
3298 unsigned long counters;
3299 struct kmem_cache_node *n = NULL;
3300 unsigned long flags;
3301
3302 stat(s, FREE_SLOWPATH);
3303
3304 if (kfence_free(head))
3305 return;
3306
3307 if (kmem_cache_debug(s) &&
3308 !free_debug_processing(s, page, head, tail, cnt, addr))
3309 return;
3310
3311 do {
3312 if (unlikely(n)) {
3313 spin_unlock_irqrestore(&n->list_lock, flags);
3314 n = NULL;
3315 }
3316 prior = page->freelist;
3317 counters = page->counters;
3318 set_freepointer(s, tail, prior);
3319 new.counters = counters;
3320 was_frozen = new.frozen;
3321 new.inuse -= cnt;
3322 if ((!new.inuse || !prior) && !was_frozen) {
3323
3324 if (kmem_cache_has_cpu_partial(s) && !prior) {
3325
3326 /*
3327 * Slab was on no list before and will be
3328 * partially empty
3329 * We can defer the list move and instead
3330 * freeze it.
3331 */
3332 new.frozen = 1;
3333
3334 } else { /* Needs to be taken off a list */
3335
3336 n = get_node(s, page_to_nid(page));
3337 /*
3338 * Speculatively acquire the list_lock.
3339 * If the cmpxchg does not succeed then we may
3340 * drop the list_lock without any processing.
3341 *
3342 * Otherwise the list_lock will synchronize with
3343 * other processors updating the list of slabs.
3344 */
3345 spin_lock_irqsave(&n->list_lock, flags);
3346
3347 }
3348 }
3349
3350 } while (!cmpxchg_double_slab(s, page,
3351 prior, counters,
3352 head, new.counters,
3353 "__slab_free"));
3354
3355 if (likely(!n)) {
3356
3357 if (likely(was_frozen)) {
3358 /*
3359 * The list lock was not taken therefore no list
3360 * activity can be necessary.
3361 */
3362 stat(s, FREE_FROZEN);
3363 } else if (new.frozen) {
3364 /*
3365 * If we just froze the page then put it onto the
3366 * per cpu partial list.
3367 */
3368 put_cpu_partial(s, page, 1);
3369 stat(s, CPU_PARTIAL_FREE);
3370 }
3371
3372 return;
3373 }
3374
3375 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
3376 goto slab_empty;
3377
3378 /*
3379 * Objects left in the slab. If it was not on the partial list before
3380 * then add it.
3381 */
3382 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
3383 remove_full(s, n, page);
3384 add_partial(n, page, DEACTIVATE_TO_TAIL);
3385 stat(s, FREE_ADD_PARTIAL);
3386 }
3387 spin_unlock_irqrestore(&n->list_lock, flags);
3388 return;
3389
3390 slab_empty:
3391 if (prior) {
3392 /*
3393 * Slab on the partial list.
3394 */
3395 remove_partial(n, page);
3396 stat(s, FREE_REMOVE_PARTIAL);
3397 } else {
3398 /* Slab must be on the full list */
3399 remove_full(s, n, page);
3400 }
3401
3402 spin_unlock_irqrestore(&n->list_lock, flags);
3403 stat(s, FREE_SLAB);
3404 discard_slab(s, page);
3405 }
3406
3407 /*
3408 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3409 * can perform fastpath freeing without additional function calls.
3410 *
3411 * The fastpath is only possible if we are freeing to the current cpu slab
3412 * of this processor. This typically the case if we have just allocated
3413 * the item before.
3414 *
3415 * If fastpath is not possible then fall back to __slab_free where we deal
3416 * with all sorts of special processing.
3417 *
3418 * Bulk free of a freelist with several objects (all pointing to the
3419 * same page) possible by specifying head and tail ptr, plus objects
3420 * count (cnt). Bulk free indicated by tail pointer being set.
3421 */
3422 static __always_inline void do_slab_free(struct kmem_cache *s,
3423 struct page *page, void *head, void *tail,
3424 int cnt, unsigned long addr)
3425 {
3426 void *tail_obj = tail ? : head;
3427 struct kmem_cache_cpu *c;
3428 unsigned long tid;
3429
3430 /* memcg_slab_free_hook() is already called for bulk free. */
3431 if (!tail)
3432 memcg_slab_free_hook(s, &head, 1);
3433 redo:
3434 /*
3435 * Determine the currently cpus per cpu slab.
3436 * The cpu may change afterward. However that does not matter since
3437 * data is retrieved via this pointer. If we are on the same cpu
3438 * during the cmpxchg then the free will succeed.
3439 */
3440 c = raw_cpu_ptr(s->cpu_slab);
3441 tid = READ_ONCE(c->tid);
3442
3443 /* Same with comment on barrier() in slab_alloc_node() */
3444 barrier();
3445
3446 if (likely(page == c->page)) {
3447 #ifndef CONFIG_PREEMPT_RT
3448 void **freelist = READ_ONCE(c->freelist);
3449
3450 set_freepointer(s, tail_obj, freelist);
3451
3452 if (unlikely(!this_cpu_cmpxchg_double(
3453 s->cpu_slab->freelist, s->cpu_slab->tid,
3454 freelist, tid,
3455 head, next_tid(tid)))) {
3456
3457 note_cmpxchg_failure("slab_free", s, tid);
3458 goto redo;
3459 }
3460 #else /* CONFIG_PREEMPT_RT */
3461 /*
3462 * We cannot use the lockless fastpath on PREEMPT_RT because if
3463 * a slowpath has taken the local_lock_irqsave(), it is not
3464 * protected against a fast path operation in an irq handler. So
3465 * we need to take the local_lock. We shouldn't simply defer to
3466 * __slab_free() as that wouldn't use the cpu freelist at all.
3467 */
3468 void **freelist;
3469
3470 local_lock(&s->cpu_slab->lock);
3471 c = this_cpu_ptr(s->cpu_slab);
3472 if (unlikely(page != c->page)) {
3473 local_unlock(&s->cpu_slab->lock);
3474 goto redo;
3475 }
3476 tid = c->tid;
3477 freelist = c->freelist;
3478
3479 set_freepointer(s, tail_obj, freelist);
3480 c->freelist = head;
3481 c->tid = next_tid(tid);
3482
3483 local_unlock(&s->cpu_slab->lock);
3484 #endif
3485 stat(s, FREE_FASTPATH);
3486 } else
3487 __slab_free(s, page, head, tail_obj, cnt, addr);
3488
3489 }
3490
3491 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3492 void *head, void *tail, int cnt,
3493 unsigned long addr)
3494 {
3495 /*
3496 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3497 * to remove objects, whose reuse must be delayed.
3498 */
3499 if (slab_free_freelist_hook(s, &head, &tail, &cnt))
3500 do_slab_free(s, page, head, tail, cnt, addr);
3501 }
3502
3503 #ifdef CONFIG_KASAN_GENERIC
3504 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3505 {
3506 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3507 }
3508 #endif
3509
3510 void kmem_cache_free(struct kmem_cache *s, void *x)
3511 {
3512 s = cache_from_obj(s, x);
3513 if (!s)
3514 return;
3515 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3516 trace_kmem_cache_free(_RET_IP_, x, s->name);
3517 }
3518 EXPORT_SYMBOL(kmem_cache_free);
3519
3520 struct detached_freelist {
3521 struct page *page;
3522 void *tail;
3523 void *freelist;
3524 int cnt;
3525 struct kmem_cache *s;
3526 };
3527
3528 static inline void free_nonslab_page(struct page *page, void *object)
3529 {
3530 unsigned int order = compound_order(page);
3531
3532 VM_BUG_ON_PAGE(!PageCompound(page), page);
3533 kfree_hook(object);
3534 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, -(PAGE_SIZE << order));
3535 __free_pages(page, order);
3536 }
3537
3538 /*
3539 * This function progressively scans the array with free objects (with
3540 * a limited look ahead) and extract objects belonging to the same
3541 * page. It builds a detached freelist directly within the given
3542 * page/objects. This can happen without any need for
3543 * synchronization, because the objects are owned by running process.
3544 * The freelist is build up as a single linked list in the objects.
3545 * The idea is, that this detached freelist can then be bulk
3546 * transferred to the real freelist(s), but only requiring a single
3547 * synchronization primitive. Look ahead in the array is limited due
3548 * to performance reasons.
3549 */
3550 static inline
3551 int build_detached_freelist(struct kmem_cache *s, size_t size,
3552 void **p, struct detached_freelist *df)
3553 {
3554 size_t first_skipped_index = 0;
3555 int lookahead = 3;
3556 void *object;
3557 struct page *page;
3558
3559 /* Always re-init detached_freelist */
3560 df->page = NULL;
3561
3562 do {
3563 object = p[--size];
3564 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3565 } while (!object && size);
3566
3567 if (!object)
3568 return 0;
3569
3570 page = virt_to_head_page(object);
3571 if (!s) {
3572 /* Handle kalloc'ed objects */
3573 if (unlikely(!PageSlab(page))) {
3574 free_nonslab_page(page, object);
3575 p[size] = NULL; /* mark object processed */
3576 return size;
3577 }
3578 /* Derive kmem_cache from object */
3579 df->s = page->slab_cache;
3580 } else {
3581 df->s = cache_from_obj(s, object); /* Support for memcg */
3582 }
3583
3584 if (is_kfence_address(object)) {
3585 slab_free_hook(df->s, object, false);
3586 __kfence_free(object);
3587 p[size] = NULL; /* mark object processed */
3588 return size;
3589 }
3590
3591 /* Start new detached freelist */
3592 df->page = page;
3593 set_freepointer(df->s, object, NULL);
3594 df->tail = object;
3595 df->freelist = object;
3596 p[size] = NULL; /* mark object processed */
3597 df->cnt = 1;
3598
3599 while (size) {
3600 object = p[--size];
3601 if (!object)
3602 continue; /* Skip processed objects */
3603
3604 /* df->page is always set at this point */
3605 if (df->page == virt_to_head_page(object)) {
3606 /* Opportunity build freelist */
3607 set_freepointer(df->s, object, df->freelist);
3608 df->freelist = object;
3609 df->cnt++;
3610 p[size] = NULL; /* mark object processed */
3611
3612 continue;
3613 }
3614
3615 /* Limit look ahead search */
3616 if (!--lookahead)
3617 break;
3618
3619 if (!first_skipped_index)
3620 first_skipped_index = size + 1;
3621 }
3622
3623 return first_skipped_index;
3624 }
3625
3626 /* Note that interrupts must be enabled when calling this function. */
3627 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3628 {
3629 if (WARN_ON(!size))
3630 return;
3631
3632 memcg_slab_free_hook(s, p, size);
3633 do {
3634 struct detached_freelist df;
3635
3636 size = build_detached_freelist(s, size, p, &df);
3637 if (!df.page)
3638 continue;
3639
3640 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_);
3641 } while (likely(size));
3642 }
3643 EXPORT_SYMBOL(kmem_cache_free_bulk);
3644
3645 /* Note that interrupts must be enabled when calling this function. */
3646 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3647 void **p)
3648 {
3649 struct kmem_cache_cpu *c;
3650 int i;
3651 struct obj_cgroup *objcg = NULL;
3652
3653 /* memcg and kmem_cache debug support */
3654 s = slab_pre_alloc_hook(s, &objcg, size, flags);
3655 if (unlikely(!s))
3656 return false;
3657 /*
3658 * Drain objects in the per cpu slab, while disabling local
3659 * IRQs, which protects against PREEMPT and interrupts
3660 * handlers invoking normal fastpath.
3661 */
3662 c = slub_get_cpu_ptr(s->cpu_slab);
3663 local_lock_irq(&s->cpu_slab->lock);
3664
3665 for (i = 0; i < size; i++) {
3666 void *object = kfence_alloc(s, s->object_size, flags);
3667
3668 if (unlikely(object)) {
3669 p[i] = object;
3670 continue;
3671 }
3672
3673 object = c->freelist;
3674 if (unlikely(!object)) {
3675 /*
3676 * We may have removed an object from c->freelist using
3677 * the fastpath in the previous iteration; in that case,
3678 * c->tid has not been bumped yet.
3679 * Since ___slab_alloc() may reenable interrupts while
3680 * allocating memory, we should bump c->tid now.
3681 */
3682 c->tid = next_tid(c->tid);
3683
3684 local_unlock_irq(&s->cpu_slab->lock);
3685
3686 /*
3687 * Invoking slow path likely have side-effect
3688 * of re-populating per CPU c->freelist
3689 */
3690 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3691 _RET_IP_, c);
3692 if (unlikely(!p[i]))
3693 goto error;
3694
3695 c = this_cpu_ptr(s->cpu_slab);
3696 maybe_wipe_obj_freeptr(s, p[i]);
3697
3698 local_lock_irq(&s->cpu_slab->lock);
3699
3700 continue; /* goto for-loop */
3701 }
3702 c->freelist = get_freepointer(s, object);
3703 p[i] = object;
3704 maybe_wipe_obj_freeptr(s, p[i]);
3705 }
3706 c->tid = next_tid(c->tid);
3707 local_unlock_irq(&s->cpu_slab->lock);
3708 slub_put_cpu_ptr(s->cpu_slab);
3709
3710 /*
3711 * memcg and kmem_cache debug support and memory initialization.
3712 * Done outside of the IRQ disabled fastpath loop.
3713 */
3714 slab_post_alloc_hook(s, objcg, flags, size, p,
3715 slab_want_init_on_alloc(flags, s));
3716 return i;
3717 error:
3718 slub_put_cpu_ptr(s->cpu_slab);
3719 slab_post_alloc_hook(s, objcg, flags, i, p, false);
3720 __kmem_cache_free_bulk(s, i, p);
3721 return 0;
3722 }
3723 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3724
3725
3726 /*
3727 * Object placement in a slab is made very easy because we always start at
3728 * offset 0. If we tune the size of the object to the alignment then we can
3729 * get the required alignment by putting one properly sized object after
3730 * another.
3731 *
3732 * Notice that the allocation order determines the sizes of the per cpu
3733 * caches. Each processor has always one slab available for allocations.
3734 * Increasing the allocation order reduces the number of times that slabs
3735 * must be moved on and off the partial lists and is therefore a factor in
3736 * locking overhead.
3737 */
3738
3739 /*
3740 * Minimum / Maximum order of slab pages. This influences locking overhead
3741 * and slab fragmentation. A higher order reduces the number of partial slabs
3742 * and increases the number of allocations possible without having to
3743 * take the list_lock.
3744 */
3745 static unsigned int slub_min_order;
3746 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3747 static unsigned int slub_min_objects;
3748
3749 /*
3750 * Calculate the order of allocation given an slab object size.
3751 *
3752 * The order of allocation has significant impact on performance and other
3753 * system components. Generally order 0 allocations should be preferred since
3754 * order 0 does not cause fragmentation in the page allocator. Larger objects
3755 * be problematic to put into order 0 slabs because there may be too much
3756 * unused space left. We go to a higher order if more than 1/16th of the slab
3757 * would be wasted.
3758 *
3759 * In order to reach satisfactory performance we must ensure that a minimum
3760 * number of objects is in one slab. Otherwise we may generate too much
3761 * activity on the partial lists which requires taking the list_lock. This is
3762 * less a concern for large slabs though which are rarely used.
3763 *
3764 * slub_max_order specifies the order where we begin to stop considering the
3765 * number of objects in a slab as critical. If we reach slub_max_order then
3766 * we try to keep the page order as low as possible. So we accept more waste
3767 * of space in favor of a small page order.
3768 *
3769 * Higher order allocations also allow the placement of more objects in a
3770 * slab and thereby reduce object handling overhead. If the user has
3771 * requested a higher minimum order then we start with that one instead of
3772 * the smallest order which will fit the object.
3773 */
3774 static inline unsigned int slab_order(unsigned int size,
3775 unsigned int min_objects, unsigned int max_order,
3776 unsigned int fract_leftover)
3777 {
3778 unsigned int min_order = slub_min_order;
3779 unsigned int order;
3780
3781 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3782 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3783
3784 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3785 order <= max_order; order++) {
3786
3787 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3788 unsigned int rem;
3789
3790 rem = slab_size % size;
3791
3792 if (rem <= slab_size / fract_leftover)
3793 break;
3794 }
3795
3796 return order;
3797 }
3798
3799 static inline int calculate_order(unsigned int size)
3800 {
3801 unsigned int order;
3802 unsigned int min_objects;
3803 unsigned int max_objects;
3804 unsigned int nr_cpus;
3805
3806 /*
3807 * Attempt to find best configuration for a slab. This
3808 * works by first attempting to generate a layout with
3809 * the best configuration and backing off gradually.
3810 *
3811 * First we increase the acceptable waste in a slab. Then
3812 * we reduce the minimum objects required in a slab.
3813 */
3814 min_objects = slub_min_objects;
3815 if (!min_objects) {
3816 /*
3817 * Some architectures will only update present cpus when
3818 * onlining them, so don't trust the number if it's just 1. But
3819 * we also don't want to use nr_cpu_ids always, as on some other
3820 * architectures, there can be many possible cpus, but never
3821 * onlined. Here we compromise between trying to avoid too high
3822 * order on systems that appear larger than they are, and too
3823 * low order on systems that appear smaller than they are.
3824 */
3825 nr_cpus = num_present_cpus();
3826 if (nr_cpus <= 1)
3827 nr_cpus = nr_cpu_ids;
3828 min_objects = 4 * (fls(nr_cpus) + 1);
3829 }
3830 max_objects = order_objects(slub_max_order, size);
3831 min_objects = min(min_objects, max_objects);
3832
3833 while (min_objects > 1) {
3834 unsigned int fraction;
3835
3836 fraction = 16;
3837 while (fraction >= 4) {
3838 order = slab_order(size, min_objects,
3839 slub_max_order, fraction);
3840 if (order <= slub_max_order)
3841 return order;
3842 fraction /= 2;
3843 }
3844 min_objects--;
3845 }
3846
3847 /*
3848 * We were unable to place multiple objects in a slab. Now
3849 * lets see if we can place a single object there.
3850 */
3851 order = slab_order(size, 1, slub_max_order, 1);
3852 if (order <= slub_max_order)
3853 return order;
3854
3855 /*
3856 * Doh this slab cannot be placed using slub_max_order.
3857 */
3858 order = slab_order(size, 1, MAX_ORDER, 1);
3859 if (order < MAX_ORDER)
3860 return order;
3861 return -ENOSYS;
3862 }
3863
3864 static void
3865 init_kmem_cache_node(struct kmem_cache_node *n)
3866 {
3867 n->nr_partial = 0;
3868 spin_lock_init(&n->list_lock);
3869 INIT_LIST_HEAD(&n->partial);
3870 #ifdef CONFIG_SLUB_DEBUG
3871 atomic_long_set(&n->nr_slabs, 0);
3872 atomic_long_set(&n->total_objects, 0);
3873 INIT_LIST_HEAD(&n->full);
3874 #endif
3875 }
3876
3877 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3878 {
3879 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3880 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3881
3882 /*
3883 * Must align to double word boundary for the double cmpxchg
3884 * instructions to work; see __pcpu_double_call_return_bool().
3885 */
3886 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3887 2 * sizeof(void *));
3888
3889 if (!s->cpu_slab)
3890 return 0;
3891
3892 init_kmem_cache_cpus(s);
3893
3894 return 1;
3895 }
3896
3897 static struct kmem_cache *kmem_cache_node;
3898
3899 /*
3900 * No kmalloc_node yet so do it by hand. We know that this is the first
3901 * slab on the node for this slabcache. There are no concurrent accesses
3902 * possible.
3903 *
3904 * Note that this function only works on the kmem_cache_node
3905 * when allocating for the kmem_cache_node. This is used for bootstrapping
3906 * memory on a fresh node that has no slab structures yet.
3907 */
3908 static void early_kmem_cache_node_alloc(int node)
3909 {
3910 struct page *page;
3911 struct kmem_cache_node *n;
3912
3913 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3914
3915 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3916
3917 BUG_ON(!page);
3918 if (page_to_nid(page) != node) {
3919 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3920 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3921 }
3922
3923 n = page->freelist;
3924 BUG_ON(!n);
3925 #ifdef CONFIG_SLUB_DEBUG
3926 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3927 init_tracking(kmem_cache_node, n);
3928 #endif
3929 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
3930 page->freelist = get_freepointer(kmem_cache_node, n);
3931 page->inuse = 1;
3932 page->frozen = 0;
3933 kmem_cache_node->node[node] = n;
3934 init_kmem_cache_node(n);
3935 inc_slabs_node(kmem_cache_node, node, page->objects);
3936
3937 /*
3938 * No locks need to be taken here as it has just been
3939 * initialized and there is no concurrent access.
3940 */
3941 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3942 }
3943
3944 static void free_kmem_cache_nodes(struct kmem_cache *s)
3945 {
3946 int node;
3947 struct kmem_cache_node *n;
3948
3949 for_each_kmem_cache_node(s, node, n) {
3950 s->node[node] = NULL;
3951 kmem_cache_free(kmem_cache_node, n);
3952 }
3953 }
3954
3955 void __kmem_cache_release(struct kmem_cache *s)
3956 {
3957 cache_random_seq_destroy(s);
3958 free_percpu(s->cpu_slab);
3959 free_kmem_cache_nodes(s);
3960 }
3961
3962 static int init_kmem_cache_nodes(struct kmem_cache *s)
3963 {
3964 int node;
3965
3966 for_each_node_mask(node, slab_nodes) {
3967 struct kmem_cache_node *n;
3968
3969 if (slab_state == DOWN) {
3970 early_kmem_cache_node_alloc(node);
3971 continue;
3972 }
3973 n = kmem_cache_alloc_node(kmem_cache_node,
3974 GFP_KERNEL, node);
3975
3976 if (!n) {
3977 free_kmem_cache_nodes(s);
3978 return 0;
3979 }
3980
3981 init_kmem_cache_node(n);
3982 s->node[node] = n;
3983 }
3984 return 1;
3985 }
3986
3987 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3988 {
3989 if (min < MIN_PARTIAL)
3990 min = MIN_PARTIAL;
3991 else if (min > MAX_PARTIAL)
3992 min = MAX_PARTIAL;
3993 s->min_partial = min;
3994 }
3995
3996 static void set_cpu_partial(struct kmem_cache *s)
3997 {
3998 #ifdef CONFIG_SLUB_CPU_PARTIAL
3999 /*
4000 * cpu_partial determined the maximum number of objects kept in the
4001 * per cpu partial lists of a processor.
4002 *
4003 * Per cpu partial lists mainly contain slabs that just have one
4004 * object freed. If they are used for allocation then they can be
4005 * filled up again with minimal effort. The slab will never hit the
4006 * per node partial lists and therefore no locking will be required.
4007 *
4008 * This setting also determines
4009 *
4010 * A) The number of objects from per cpu partial slabs dumped to the
4011 * per node list when we reach the limit.
4012 * B) The number of objects in cpu partial slabs to extract from the
4013 * per node list when we run out of per cpu objects. We only fetch
4014 * 50% to keep some capacity around for frees.
4015 */
4016 if (!kmem_cache_has_cpu_partial(s))
4017 slub_set_cpu_partial(s, 0);
4018 else if (s->size >= PAGE_SIZE)
4019 slub_set_cpu_partial(s, 2);
4020 else if (s->size >= 1024)
4021 slub_set_cpu_partial(s, 6);
4022 else if (s->size >= 256)
4023 slub_set_cpu_partial(s, 13);
4024 else
4025 slub_set_cpu_partial(s, 30);
4026 #endif
4027 }
4028
4029 /*
4030 * calculate_sizes() determines the order and the distribution of data within
4031 * a slab object.
4032 */
4033 static int calculate_sizes(struct kmem_cache *s, int forced_order)
4034 {
4035 slab_flags_t flags = s->flags;
4036 unsigned int size = s->object_size;
4037 unsigned int order;
4038
4039 /*
4040 * Round up object size to the next word boundary. We can only
4041 * place the free pointer at word boundaries and this determines
4042 * the possible location of the free pointer.
4043 */
4044 size = ALIGN(size, sizeof(void *));
4045
4046 #ifdef CONFIG_SLUB_DEBUG
4047 /*
4048 * Determine if we can poison the object itself. If the user of
4049 * the slab may touch the object after free or before allocation
4050 * then we should never poison the object itself.
4051 */
4052 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
4053 !s->ctor)
4054 s->flags |= __OBJECT_POISON;
4055 else
4056 s->flags &= ~__OBJECT_POISON;
4057
4058
4059 /*
4060 * If we are Redzoning then check if there is some space between the
4061 * end of the object and the free pointer. If not then add an
4062 * additional word to have some bytes to store Redzone information.
4063 */
4064 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
4065 size += sizeof(void *);
4066 #endif
4067
4068 /*
4069 * With that we have determined the number of bytes in actual use
4070 * by the object and redzoning.
4071 */
4072 s->inuse = size;
4073
4074 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
4075 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
4076 s->ctor) {
4077 /*
4078 * Relocate free pointer after the object if it is not
4079 * permitted to overwrite the first word of the object on
4080 * kmem_cache_free.
4081 *
4082 * This is the case if we do RCU, have a constructor or
4083 * destructor, are poisoning the objects, or are
4084 * redzoning an object smaller than sizeof(void *).
4085 *
4086 * The assumption that s->offset >= s->inuse means free
4087 * pointer is outside of the object is used in the
4088 * freeptr_outside_object() function. If that is no
4089 * longer true, the function needs to be modified.
4090 */
4091 s->offset = size;
4092 size += sizeof(void *);
4093 } else {
4094 /*
4095 * Store freelist pointer near middle of object to keep
4096 * it away from the edges of the object to avoid small
4097 * sized over/underflows from neighboring allocations.
4098 */
4099 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
4100 }
4101
4102 #ifdef CONFIG_SLUB_DEBUG
4103 if (flags & SLAB_STORE_USER)
4104 /*
4105 * Need to store information about allocs and frees after
4106 * the object.
4107 */
4108 size += 2 * sizeof(struct track);
4109 #endif
4110
4111 kasan_cache_create(s, &size, &s->flags);
4112 #ifdef CONFIG_SLUB_DEBUG
4113 if (flags & SLAB_RED_ZONE) {
4114 /*
4115 * Add some empty padding so that we can catch
4116 * overwrites from earlier objects rather than let
4117 * tracking information or the free pointer be
4118 * corrupted if a user writes before the start
4119 * of the object.
4120 */
4121 size += sizeof(void *);
4122
4123 s->red_left_pad = sizeof(void *);
4124 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
4125 size += s->red_left_pad;
4126 }
4127 #endif
4128
4129 /*
4130 * SLUB stores one object immediately after another beginning from
4131 * offset 0. In order to align the objects we have to simply size
4132 * each object to conform to the alignment.
4133 */
4134 size = ALIGN(size, s->align);
4135 s->size = size;
4136 s->reciprocal_size = reciprocal_value(size);
4137 if (forced_order >= 0)
4138 order = forced_order;
4139 else
4140 order = calculate_order(size);
4141
4142 if ((int)order < 0)
4143 return 0;
4144
4145 s->allocflags = 0;
4146 if (order)
4147 s->allocflags |= __GFP_COMP;
4148
4149 if (s->flags & SLAB_CACHE_DMA)
4150 s->allocflags |= GFP_DMA;
4151
4152 if (s->flags & SLAB_CACHE_DMA32)
4153 s->allocflags |= GFP_DMA32;
4154
4155 if (s->flags & SLAB_RECLAIM_ACCOUNT)
4156 s->allocflags |= __GFP_RECLAIMABLE;
4157
4158 /*
4159 * Determine the number of objects per slab
4160 */
4161 s->oo = oo_make(order, size);
4162 s->min = oo_make(get_order(size), size);
4163 if (oo_objects(s->oo) > oo_objects(s->max))
4164 s->max = s->oo;
4165
4166 return !!oo_objects(s->oo);
4167 }
4168
4169 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
4170 {
4171 s->flags = kmem_cache_flags(s->size, flags, s->name);
4172 #ifdef CONFIG_SLAB_FREELIST_HARDENED
4173 s->random = get_random_long();
4174 #endif
4175
4176 if (!calculate_sizes(s, -1))
4177 goto error;
4178 if (disable_higher_order_debug) {
4179 /*
4180 * Disable debugging flags that store metadata if the min slab
4181 * order increased.
4182 */
4183 if (get_order(s->size) > get_order(s->object_size)) {
4184 s->flags &= ~DEBUG_METADATA_FLAGS;
4185 s->offset = 0;
4186 if (!calculate_sizes(s, -1))
4187 goto error;
4188 }
4189 }
4190
4191 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
4192 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
4193 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
4194 /* Enable fast mode */
4195 s->flags |= __CMPXCHG_DOUBLE;
4196 #endif
4197
4198 /*
4199 * The larger the object size is, the more pages we want on the partial
4200 * list to avoid pounding the page allocator excessively.
4201 */
4202 set_min_partial(s, ilog2(s->size) / 2);
4203
4204 set_cpu_partial(s);
4205
4206 #ifdef CONFIG_NUMA
4207 s->remote_node_defrag_ratio = 1000;
4208 #endif
4209
4210 /* Initialize the pre-computed randomized freelist if slab is up */
4211 if (slab_state >= UP) {
4212 if (init_cache_random_seq(s))
4213 goto error;
4214 }
4215
4216 if (!init_kmem_cache_nodes(s))
4217 goto error;
4218
4219 if (alloc_kmem_cache_cpus(s))
4220 return 0;
4221
4222 error:
4223 __kmem_cache_release(s);
4224 return -EINVAL;
4225 }
4226
4227 static void list_slab_objects(struct kmem_cache *s, struct page *page,
4228 const char *text)
4229 {
4230 #ifdef CONFIG_SLUB_DEBUG
4231 void *addr = page_address(page);
4232 unsigned long flags;
4233 unsigned long *map;
4234 void *p;
4235
4236 slab_err(s, page, text, s->name);
4237 slab_lock(page, &flags);
4238
4239 map = get_map(s, page);
4240 for_each_object(p, s, addr, page->objects) {
4241
4242 if (!test_bit(__obj_to_index(s, addr, p), map)) {
4243 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
4244 print_tracking(s, p);
4245 }
4246 }
4247 put_map(map);
4248 slab_unlock(page, &flags);
4249 #endif
4250 }
4251
4252 /*
4253 * Attempt to free all partial slabs on a node.
4254 * This is called from __kmem_cache_shutdown(). We must take list_lock
4255 * because sysfs file might still access partial list after the shutdowning.
4256 */
4257 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
4258 {
4259 LIST_HEAD(discard);
4260 struct page *page, *h;
4261
4262 BUG_ON(irqs_disabled());
4263 spin_lock_irq(&n->list_lock);
4264 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
4265 if (!page->inuse) {
4266 remove_partial(n, page);
4267 list_add(&page->slab_list, &discard);
4268 } else {
4269 list_slab_objects(s, page,
4270 "Objects remaining in %s on __kmem_cache_shutdown()");
4271 }
4272 }
4273 spin_unlock_irq(&n->list_lock);
4274
4275 list_for_each_entry_safe(page, h, &discard, slab_list)
4276 discard_slab(s, page);
4277 }
4278
4279 bool __kmem_cache_empty(struct kmem_cache *s)
4280 {
4281 int node;
4282 struct kmem_cache_node *n;
4283
4284 for_each_kmem_cache_node(s, node, n)
4285 if (n->nr_partial || slabs_node(s, node))
4286 return false;
4287 return true;
4288 }
4289
4290 /*
4291 * Release all resources used by a slab cache.
4292 */
4293 int __kmem_cache_shutdown(struct kmem_cache *s)
4294 {
4295 int node;
4296 struct kmem_cache_node *n;
4297
4298 flush_all_cpus_locked(s);
4299 /* Attempt to free all objects */
4300 for_each_kmem_cache_node(s, node, n) {
4301 free_partial(s, n);
4302 if (n->nr_partial || slabs_node(s, node))
4303 return 1;
4304 }
4305 return 0;
4306 }
4307
4308 #ifdef CONFIG_PRINTK
4309 void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page)
4310 {
4311 void *base;
4312 int __maybe_unused i;
4313 unsigned int objnr;
4314 void *objp;
4315 void *objp0;
4316 struct kmem_cache *s = page->slab_cache;
4317 struct track __maybe_unused *trackp;
4318
4319 kpp->kp_ptr = object;
4320 kpp->kp_page = page;
4321 kpp->kp_slab_cache = s;
4322 base = page_address(page);
4323 objp0 = kasan_reset_tag(object);
4324 #ifdef CONFIG_SLUB_DEBUG
4325 objp = restore_red_left(s, objp0);
4326 #else
4327 objp = objp0;
4328 #endif
4329 objnr = obj_to_index(s, page, objp);
4330 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
4331 objp = base + s->size * objnr;
4332 kpp->kp_objp = objp;
4333 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) ||
4334 !(s->flags & SLAB_STORE_USER))
4335 return;
4336 #ifdef CONFIG_SLUB_DEBUG
4337 objp = fixup_red_left(s, objp);
4338 trackp = get_track(s, objp, TRACK_ALLOC);
4339 kpp->kp_ret = (void *)trackp->addr;
4340 #ifdef CONFIG_STACKTRACE
4341 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4342 kpp->kp_stack[i] = (void *)trackp->addrs[i];
4343 if (!kpp->kp_stack[i])
4344 break;
4345 }
4346
4347 trackp = get_track(s, objp, TRACK_FREE);
4348 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4349 kpp->kp_free_stack[i] = (void *)trackp->addrs[i];
4350 if (!kpp->kp_free_stack[i])
4351 break;
4352 }
4353 #endif
4354 #endif
4355 }
4356 #endif
4357
4358 /********************************************************************
4359 * Kmalloc subsystem
4360 *******************************************************************/
4361
4362 static int __init setup_slub_min_order(char *str)
4363 {
4364 get_option(&str, (int *)&slub_min_order);
4365
4366 return 1;
4367 }
4368
4369 __setup("slub_min_order=", setup_slub_min_order);
4370
4371 static int __init setup_slub_max_order(char *str)
4372 {
4373 get_option(&str, (int *)&slub_max_order);
4374 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
4375
4376 return 1;
4377 }
4378
4379 __setup("slub_max_order=", setup_slub_max_order);
4380
4381 static int __init setup_slub_min_objects(char *str)
4382 {
4383 get_option(&str, (int *)&slub_min_objects);
4384
4385 return 1;
4386 }
4387
4388 __setup("slub_min_objects=", setup_slub_min_objects);
4389
4390 void *__kmalloc(size_t size, gfp_t flags)
4391 {
4392 struct kmem_cache *s;
4393 void *ret;
4394
4395 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4396 return kmalloc_large(size, flags);
4397
4398 s = kmalloc_slab(size, flags);
4399
4400 if (unlikely(ZERO_OR_NULL_PTR(s)))
4401 return s;
4402
4403 ret = slab_alloc(s, flags, _RET_IP_, size);
4404
4405 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
4406
4407 ret = kasan_kmalloc(s, ret, size, flags);
4408
4409 return ret;
4410 }
4411 EXPORT_SYMBOL(__kmalloc);
4412
4413 #ifdef CONFIG_NUMA
4414 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4415 {
4416 struct page *page;
4417 void *ptr = NULL;
4418 unsigned int order = get_order(size);
4419
4420 flags |= __GFP_COMP;
4421 page = alloc_pages_node(node, flags, order);
4422 if (page) {
4423 ptr = page_address(page);
4424 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4425 PAGE_SIZE << order);
4426 }
4427
4428 return kmalloc_large_node_hook(ptr, size, flags);
4429 }
4430
4431 void *__kmalloc_node(size_t size, gfp_t flags, int node)
4432 {
4433 struct kmem_cache *s;
4434 void *ret;
4435
4436 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4437 ret = kmalloc_large_node(size, flags, node);
4438
4439 trace_kmalloc_node(_RET_IP_, ret,
4440 size, PAGE_SIZE << get_order(size),
4441 flags, node);
4442
4443 return ret;
4444 }
4445
4446 s = kmalloc_slab(size, flags);
4447
4448 if (unlikely(ZERO_OR_NULL_PTR(s)))
4449 return s;
4450
4451 ret = slab_alloc_node(s, flags, node, _RET_IP_, size);
4452
4453 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
4454
4455 ret = kasan_kmalloc(s, ret, size, flags);
4456
4457 return ret;
4458 }
4459 EXPORT_SYMBOL(__kmalloc_node);
4460 #endif /* CONFIG_NUMA */
4461
4462 #ifdef CONFIG_HARDENED_USERCOPY
4463 /*
4464 * Rejects incorrectly sized objects and objects that are to be copied
4465 * to/from userspace but do not fall entirely within the containing slab
4466 * cache's usercopy region.
4467 *
4468 * Returns NULL if check passes, otherwise const char * to name of cache
4469 * to indicate an error.
4470 */
4471 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4472 bool to_user)
4473 {
4474 struct kmem_cache *s;
4475 unsigned int offset;
4476 size_t object_size;
4477 bool is_kfence = is_kfence_address(ptr);
4478
4479 ptr = kasan_reset_tag(ptr);
4480
4481 /* Find object and usable object size. */
4482 s = page->slab_cache;
4483
4484 /* Reject impossible pointers. */
4485 if (ptr < page_address(page))
4486 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4487 to_user, 0, n);
4488
4489 /* Find offset within object. */
4490 if (is_kfence)
4491 offset = ptr - kfence_object_start(ptr);
4492 else
4493 offset = (ptr - page_address(page)) % s->size;
4494
4495 /* Adjust for redzone and reject if within the redzone. */
4496 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
4497 if (offset < s->red_left_pad)
4498 usercopy_abort("SLUB object in left red zone",
4499 s->name, to_user, offset, n);
4500 offset -= s->red_left_pad;
4501 }
4502
4503 /* Allow address range falling entirely within usercopy region. */
4504 if (offset >= s->useroffset &&
4505 offset - s->useroffset <= s->usersize &&
4506 n <= s->useroffset - offset + s->usersize)
4507 return;
4508
4509 /*
4510 * If the copy is still within the allocated object, produce
4511 * a warning instead of rejecting the copy. This is intended
4512 * to be a temporary method to find any missing usercopy
4513 * whitelists.
4514 */
4515 object_size = slab_ksize(s);
4516 if (usercopy_fallback &&
4517 offset <= object_size && n <= object_size - offset) {
4518 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4519 return;
4520 }
4521
4522 usercopy_abort("SLUB object", s->name, to_user, offset, n);
4523 }
4524 #endif /* CONFIG_HARDENED_USERCOPY */
4525
4526 size_t __ksize(const void *object)
4527 {
4528 struct page *page;
4529
4530 if (unlikely(object == ZERO_SIZE_PTR))
4531 return 0;
4532
4533 page = virt_to_head_page(object);
4534
4535 if (unlikely(!PageSlab(page))) {
4536 WARN_ON(!PageCompound(page));
4537 return page_size(page);
4538 }
4539
4540 return slab_ksize(page->slab_cache);
4541 }
4542 EXPORT_SYMBOL(__ksize);
4543
4544 void kfree(const void *x)
4545 {
4546 struct page *page;
4547 void *object = (void *)x;
4548
4549 trace_kfree(_RET_IP_, x);
4550
4551 if (unlikely(ZERO_OR_NULL_PTR(x)))
4552 return;
4553
4554 page = virt_to_head_page(x);
4555 if (unlikely(!PageSlab(page))) {
4556 free_nonslab_page(page, object);
4557 return;
4558 }
4559 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
4560 }
4561 EXPORT_SYMBOL(kfree);
4562
4563 #define SHRINK_PROMOTE_MAX 32
4564
4565 /*
4566 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4567 * up most to the head of the partial lists. New allocations will then
4568 * fill those up and thus they can be removed from the partial lists.
4569 *
4570 * The slabs with the least items are placed last. This results in them
4571 * being allocated from last increasing the chance that the last objects
4572 * are freed in them.
4573 */
4574 static int __kmem_cache_do_shrink(struct kmem_cache *s)
4575 {
4576 int node;
4577 int i;
4578 struct kmem_cache_node *n;
4579 struct page *page;
4580 struct page *t;
4581 struct list_head discard;
4582 struct list_head promote[SHRINK_PROMOTE_MAX];
4583 unsigned long flags;
4584 int ret = 0;
4585
4586 for_each_kmem_cache_node(s, node, n) {
4587 INIT_LIST_HEAD(&discard);
4588 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4589 INIT_LIST_HEAD(promote + i);
4590
4591 spin_lock_irqsave(&n->list_lock, flags);
4592
4593 /*
4594 * Build lists of slabs to discard or promote.
4595 *
4596 * Note that concurrent frees may occur while we hold the
4597 * list_lock. page->inuse here is the upper limit.
4598 */
4599 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
4600 int free = page->objects - page->inuse;
4601
4602 /* Do not reread page->inuse */
4603 barrier();
4604
4605 /* We do not keep full slabs on the list */
4606 BUG_ON(free <= 0);
4607
4608 if (free == page->objects) {
4609 list_move(&page->slab_list, &discard);
4610 n->nr_partial--;
4611 } else if (free <= SHRINK_PROMOTE_MAX)
4612 list_move(&page->slab_list, promote + free - 1);
4613 }
4614
4615 /*
4616 * Promote the slabs filled up most to the head of the
4617 * partial list.
4618 */
4619 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4620 list_splice(promote + i, &n->partial);
4621
4622 spin_unlock_irqrestore(&n->list_lock, flags);
4623
4624 /* Release empty slabs */
4625 list_for_each_entry_safe(page, t, &discard, slab_list)
4626 discard_slab(s, page);
4627
4628 if (slabs_node(s, node))
4629 ret = 1;
4630 }
4631
4632 return ret;
4633 }
4634
4635 int __kmem_cache_shrink(struct kmem_cache *s)
4636 {
4637 flush_all(s);
4638 return __kmem_cache_do_shrink(s);
4639 }
4640
4641 static int slab_mem_going_offline_callback(void *arg)
4642 {
4643 struct kmem_cache *s;
4644
4645 mutex_lock(&slab_mutex);
4646 list_for_each_entry(s, &slab_caches, list) {
4647 flush_all_cpus_locked(s);
4648 __kmem_cache_do_shrink(s);
4649 }
4650 mutex_unlock(&slab_mutex);
4651
4652 return 0;
4653 }
4654
4655 static void slab_mem_offline_callback(void *arg)
4656 {
4657 struct memory_notify *marg = arg;
4658 int offline_node;
4659
4660 offline_node = marg->status_change_nid_normal;
4661
4662 /*
4663 * If the node still has available memory. we need kmem_cache_node
4664 * for it yet.
4665 */
4666 if (offline_node < 0)
4667 return;
4668
4669 mutex_lock(&slab_mutex);
4670 node_clear(offline_node, slab_nodes);
4671 /*
4672 * We no longer free kmem_cache_node structures here, as it would be
4673 * racy with all get_node() users, and infeasible to protect them with
4674 * slab_mutex.
4675 */
4676 mutex_unlock(&slab_mutex);
4677 }
4678
4679 static int slab_mem_going_online_callback(void *arg)
4680 {
4681 struct kmem_cache_node *n;
4682 struct kmem_cache *s;
4683 struct memory_notify *marg = arg;
4684 int nid = marg->status_change_nid_normal;
4685 int ret = 0;
4686
4687 /*
4688 * If the node's memory is already available, then kmem_cache_node is
4689 * already created. Nothing to do.
4690 */
4691 if (nid < 0)
4692 return 0;
4693
4694 /*
4695 * We are bringing a node online. No memory is available yet. We must
4696 * allocate a kmem_cache_node structure in order to bring the node
4697 * online.
4698 */
4699 mutex_lock(&slab_mutex);
4700 list_for_each_entry(s, &slab_caches, list) {
4701 /*
4702 * The structure may already exist if the node was previously
4703 * onlined and offlined.
4704 */
4705 if (get_node(s, nid))
4706 continue;
4707 /*
4708 * XXX: kmem_cache_alloc_node will fallback to other nodes
4709 * since memory is not yet available from the node that
4710 * is brought up.
4711 */
4712 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4713 if (!n) {
4714 ret = -ENOMEM;
4715 goto out;
4716 }
4717 init_kmem_cache_node(n);
4718 s->node[nid] = n;
4719 }
4720 /*
4721 * Any cache created after this point will also have kmem_cache_node
4722 * initialized for the new node.
4723 */
4724 node_set(nid, slab_nodes);
4725 out:
4726 mutex_unlock(&slab_mutex);
4727 return ret;
4728 }
4729
4730 static int slab_memory_callback(struct notifier_block *self,
4731 unsigned long action, void *arg)
4732 {
4733 int ret = 0;
4734
4735 switch (action) {
4736 case MEM_GOING_ONLINE:
4737 ret = slab_mem_going_online_callback(arg);
4738 break;
4739 case MEM_GOING_OFFLINE:
4740 ret = slab_mem_going_offline_callback(arg);
4741 break;
4742 case MEM_OFFLINE:
4743 case MEM_CANCEL_ONLINE:
4744 slab_mem_offline_callback(arg);
4745 break;
4746 case MEM_ONLINE:
4747 case MEM_CANCEL_OFFLINE:
4748 break;
4749 }
4750 if (ret)
4751 ret = notifier_from_errno(ret);
4752 else
4753 ret = NOTIFY_OK;
4754 return ret;
4755 }
4756
4757 static struct notifier_block slab_memory_callback_nb = {
4758 .notifier_call = slab_memory_callback,
4759 .priority = SLAB_CALLBACK_PRI,
4760 };
4761
4762 /********************************************************************
4763 * Basic setup of slabs
4764 *******************************************************************/
4765
4766 /*
4767 * Used for early kmem_cache structures that were allocated using
4768 * the page allocator. Allocate them properly then fix up the pointers
4769 * that may be pointing to the wrong kmem_cache structure.
4770 */
4771
4772 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4773 {
4774 int node;
4775 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4776 struct kmem_cache_node *n;
4777
4778 memcpy(s, static_cache, kmem_cache->object_size);
4779
4780 /*
4781 * This runs very early, and only the boot processor is supposed to be
4782 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4783 * IPIs around.
4784 */
4785 __flush_cpu_slab(s, smp_processor_id());
4786 for_each_kmem_cache_node(s, node, n) {
4787 struct page *p;
4788
4789 list_for_each_entry(p, &n->partial, slab_list)
4790 p->slab_cache = s;
4791
4792 #ifdef CONFIG_SLUB_DEBUG
4793 list_for_each_entry(p, &n->full, slab_list)
4794 p->slab_cache = s;
4795 #endif
4796 }
4797 list_add(&s->list, &slab_caches);
4798 return s;
4799 }
4800
4801 void __init kmem_cache_init(void)
4802 {
4803 static __initdata struct kmem_cache boot_kmem_cache,
4804 boot_kmem_cache_node;
4805 int node;
4806
4807 if (debug_guardpage_minorder())
4808 slub_max_order = 0;
4809
4810 /* Print slub debugging pointers without hashing */
4811 if (__slub_debug_enabled())
4812 no_hash_pointers_enable(NULL);
4813
4814 kmem_cache_node = &boot_kmem_cache_node;
4815 kmem_cache = &boot_kmem_cache;
4816
4817 /*
4818 * Initialize the nodemask for which we will allocate per node
4819 * structures. Here we don't need taking slab_mutex yet.
4820 */
4821 for_each_node_state(node, N_NORMAL_MEMORY)
4822 node_set(node, slab_nodes);
4823
4824 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4825 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4826
4827 register_hotmemory_notifier(&slab_memory_callback_nb);
4828
4829 /* Able to allocate the per node structures */
4830 slab_state = PARTIAL;
4831
4832 create_boot_cache(kmem_cache, "kmem_cache",
4833 offsetof(struct kmem_cache, node) +
4834 nr_node_ids * sizeof(struct kmem_cache_node *),
4835 SLAB_HWCACHE_ALIGN, 0, 0);
4836
4837 kmem_cache = bootstrap(&boot_kmem_cache);
4838 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4839
4840 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4841 setup_kmalloc_cache_index_table();
4842 create_kmalloc_caches(0);
4843
4844 /* Setup random freelists for each cache */
4845 init_freelist_randomization();
4846
4847 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4848 slub_cpu_dead);
4849
4850 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4851 cache_line_size(),
4852 slub_min_order, slub_max_order, slub_min_objects,
4853 nr_cpu_ids, nr_node_ids);
4854 }
4855
4856 void __init kmem_cache_init_late(void)
4857 {
4858 flushwq = alloc_workqueue("slub_flushwq", WQ_MEM_RECLAIM, 0);
4859 WARN_ON(!flushwq);
4860 }
4861
4862 struct kmem_cache *
4863 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4864 slab_flags_t flags, void (*ctor)(void *))
4865 {
4866 struct kmem_cache *s;
4867
4868 s = find_mergeable(size, align, flags, name, ctor);
4869 if (s) {
4870 s->refcount++;
4871
4872 /*
4873 * Adjust the object sizes so that we clear
4874 * the complete object on kzalloc.
4875 */
4876 s->object_size = max(s->object_size, size);
4877 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4878
4879 if (sysfs_slab_alias(s, name)) {
4880 s->refcount--;
4881 s = NULL;
4882 }
4883 }
4884
4885 return s;
4886 }
4887
4888 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4889 {
4890 int err;
4891
4892 err = kmem_cache_open(s, flags);
4893 if (err)
4894 return err;
4895
4896 /* Mutex is not taken during early boot */
4897 if (slab_state <= UP)
4898 return 0;
4899
4900 err = sysfs_slab_add(s);
4901 if (err) {
4902 __kmem_cache_release(s);
4903 return err;
4904 }
4905
4906 if (s->flags & SLAB_STORE_USER)
4907 debugfs_slab_add(s);
4908
4909 return 0;
4910 }
4911
4912 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4913 {
4914 struct kmem_cache *s;
4915 void *ret;
4916
4917 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4918 return kmalloc_large(size, gfpflags);
4919
4920 s = kmalloc_slab(size, gfpflags);
4921
4922 if (unlikely(ZERO_OR_NULL_PTR(s)))
4923 return s;
4924
4925 ret = slab_alloc(s, gfpflags, caller, size);
4926
4927 /* Honor the call site pointer we received. */
4928 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4929
4930 ret = kasan_kmalloc(s, ret, size, gfpflags);
4931
4932 return ret;
4933 }
4934 EXPORT_SYMBOL(__kmalloc_track_caller);
4935
4936 #ifdef CONFIG_NUMA
4937 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4938 int node, unsigned long caller)
4939 {
4940 struct kmem_cache *s;
4941 void *ret;
4942
4943 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4944 ret = kmalloc_large_node(size, gfpflags, node);
4945
4946 trace_kmalloc_node(caller, ret,
4947 size, PAGE_SIZE << get_order(size),
4948 gfpflags, node);
4949
4950 return ret;
4951 }
4952
4953 s = kmalloc_slab(size, gfpflags);
4954
4955 if (unlikely(ZERO_OR_NULL_PTR(s)))
4956 return s;
4957
4958 ret = slab_alloc_node(s, gfpflags, node, caller, size);
4959
4960 /* Honor the call site pointer we received. */
4961 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4962
4963 ret = kasan_kmalloc(s, ret, size, gfpflags);
4964
4965 return ret;
4966 }
4967 EXPORT_SYMBOL(__kmalloc_node_track_caller);
4968 #endif
4969
4970 #ifdef CONFIG_SYSFS
4971 static int count_inuse(struct page *page)
4972 {
4973 return page->inuse;
4974 }
4975
4976 static int count_total(struct page *page)
4977 {
4978 return page->objects;
4979 }
4980 #endif
4981
4982 #ifdef CONFIG_SLUB_DEBUG
4983 static void validate_slab(struct kmem_cache *s, struct page *page,
4984 unsigned long *obj_map)
4985 {
4986 void *p;
4987 void *addr = page_address(page);
4988 unsigned long flags;
4989
4990 slab_lock(page, &flags);
4991
4992 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
4993 goto unlock;
4994
4995 /* Now we know that a valid freelist exists */
4996 __fill_map(obj_map, s, page);
4997 for_each_object(p, s, addr, page->objects) {
4998 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ?
4999 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
5000
5001 if (!check_object(s, page, p, val))
5002 break;
5003 }
5004 unlock:
5005 slab_unlock(page, &flags);
5006 }
5007
5008 static int validate_slab_node(struct kmem_cache *s,
5009 struct kmem_cache_node *n, unsigned long *obj_map)
5010 {
5011 unsigned long count = 0;
5012 struct page *page;
5013 unsigned long flags;
5014
5015 spin_lock_irqsave(&n->list_lock, flags);
5016
5017 list_for_each_entry(page, &n->partial, slab_list) {
5018 validate_slab(s, page, obj_map);
5019 count++;
5020 }
5021 if (count != n->nr_partial) {
5022 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
5023 s->name, count, n->nr_partial);
5024 slab_add_kunit_errors();
5025 }
5026
5027 if (!(s->flags & SLAB_STORE_USER))
5028 goto out;
5029
5030 list_for_each_entry(page, &n->full, slab_list) {
5031 validate_slab(s, page, obj_map);
5032 count++;
5033 }
5034 if (count != atomic_long_read(&n->nr_slabs)) {
5035 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
5036 s->name, count, atomic_long_read(&n->nr_slabs));
5037 slab_add_kunit_errors();
5038 }
5039
5040 out:
5041 spin_unlock_irqrestore(&n->list_lock, flags);
5042 return count;
5043 }
5044
5045 long validate_slab_cache(struct kmem_cache *s)
5046 {
5047 int node;
5048 unsigned long count = 0;
5049 struct kmem_cache_node *n;
5050 unsigned long *obj_map;
5051
5052 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
5053 if (!obj_map)
5054 return -ENOMEM;
5055
5056 flush_all(s);
5057 for_each_kmem_cache_node(s, node, n)
5058 count += validate_slab_node(s, n, obj_map);
5059
5060 bitmap_free(obj_map);
5061
5062 return count;
5063 }
5064 EXPORT_SYMBOL(validate_slab_cache);
5065
5066 #ifdef CONFIG_DEBUG_FS
5067 /*
5068 * Generate lists of code addresses where slabcache objects are allocated
5069 * and freed.
5070 */
5071
5072 struct location {
5073 unsigned long count;
5074 unsigned long addr;
5075 long long sum_time;
5076 long min_time;
5077 long max_time;
5078 long min_pid;
5079 long max_pid;
5080 DECLARE_BITMAP(cpus, NR_CPUS);
5081 nodemask_t nodes;
5082 };
5083
5084 struct loc_track {
5085 unsigned long max;
5086 unsigned long count;
5087 struct location *loc;
5088 loff_t idx;
5089 };
5090
5091 static struct dentry *slab_debugfs_root;
5092
5093 static void free_loc_track(struct loc_track *t)
5094 {
5095 if (t->max)
5096 free_pages((unsigned long)t->loc,
5097 get_order(sizeof(struct location) * t->max));
5098 }
5099
5100 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
5101 {
5102 struct location *l;
5103 int order;
5104
5105 order = get_order(sizeof(struct location) * max);
5106
5107 l = (void *)__get_free_pages(flags, order);
5108 if (!l)
5109 return 0;
5110
5111 if (t->count) {
5112 memcpy(l, t->loc, sizeof(struct location) * t->count);
5113 free_loc_track(t);
5114 }
5115 t->max = max;
5116 t->loc = l;
5117 return 1;
5118 }
5119
5120 static int add_location(struct loc_track *t, struct kmem_cache *s,
5121 const struct track *track)
5122 {
5123 long start, end, pos;
5124 struct location *l;
5125 unsigned long caddr;
5126 unsigned long age = jiffies - track->when;
5127
5128 start = -1;
5129 end = t->count;
5130
5131 for ( ; ; ) {
5132 pos = start + (end - start + 1) / 2;
5133
5134 /*
5135 * There is nothing at "end". If we end up there
5136 * we need to add something to before end.
5137 */
5138 if (pos == end)
5139 break;
5140
5141 caddr = t->loc[pos].addr;
5142 if (track->addr == caddr) {
5143
5144 l = &t->loc[pos];
5145 l->count++;
5146 if (track->when) {
5147 l->sum_time += age;
5148 if (age < l->min_time)
5149 l->min_time = age;
5150 if (age > l->max_time)
5151 l->max_time = age;
5152
5153 if (track->pid < l->min_pid)
5154 l->min_pid = track->pid;
5155 if (track->pid > l->max_pid)
5156 l->max_pid = track->pid;
5157
5158 cpumask_set_cpu(track->cpu,
5159 to_cpumask(l->cpus));
5160 }
5161 node_set(page_to_nid(virt_to_page(track)), l->nodes);
5162 return 1;
5163 }
5164
5165 if (track->addr < caddr)
5166 end = pos;
5167 else
5168 start = pos;
5169 }
5170
5171 /*
5172 * Not found. Insert new tracking element.
5173 */
5174 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
5175 return 0;
5176
5177 l = t->loc + pos;
5178 if (pos < t->count)
5179 memmove(l + 1, l,
5180 (t->count - pos) * sizeof(struct location));
5181 t->count++;
5182 l->count = 1;
5183 l->addr = track->addr;
5184 l->sum_time = age;
5185 l->min_time = age;
5186 l->max_time = age;
5187 l->min_pid = track->pid;
5188 l->max_pid = track->pid;
5189 cpumask_clear(to_cpumask(l->cpus));
5190 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
5191 nodes_clear(l->nodes);
5192 node_set(page_to_nid(virt_to_page(track)), l->nodes);
5193 return 1;
5194 }
5195
5196 static void process_slab(struct loc_track *t, struct kmem_cache *s,
5197 struct page *page, enum track_item alloc,
5198 unsigned long *obj_map)
5199 {
5200 void *addr = page_address(page);
5201 void *p;
5202
5203 __fill_map(obj_map, s, page);
5204
5205 for_each_object(p, s, addr, page->objects)
5206 if (!test_bit(__obj_to_index(s, addr, p), obj_map))
5207 add_location(t, s, get_track(s, p, alloc));
5208 }
5209 #endif /* CONFIG_DEBUG_FS */
5210 #endif /* CONFIG_SLUB_DEBUG */
5211
5212 #ifdef CONFIG_SYSFS
5213 enum slab_stat_type {
5214 SL_ALL, /* All slabs */
5215 SL_PARTIAL, /* Only partially allocated slabs */
5216 SL_CPU, /* Only slabs used for cpu caches */
5217 SL_OBJECTS, /* Determine allocated objects not slabs */
5218 SL_TOTAL /* Determine object capacity not slabs */
5219 };
5220
5221 #define SO_ALL (1 << SL_ALL)
5222 #define SO_PARTIAL (1 << SL_PARTIAL)
5223 #define SO_CPU (1 << SL_CPU)
5224 #define SO_OBJECTS (1 << SL_OBJECTS)
5225 #define SO_TOTAL (1 << SL_TOTAL)
5226
5227 static ssize_t show_slab_objects(struct kmem_cache *s,
5228 char *buf, unsigned long flags)
5229 {
5230 unsigned long total = 0;
5231 int node;
5232 int x;
5233 unsigned long *nodes;
5234 int len = 0;
5235
5236 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
5237 if (!nodes)
5238 return -ENOMEM;
5239
5240 if (flags & SO_CPU) {
5241 int cpu;
5242
5243 for_each_possible_cpu(cpu) {
5244 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
5245 cpu);
5246 int node;
5247 struct page *page;
5248
5249 page = READ_ONCE(c->page);
5250 if (!page)
5251 continue;
5252
5253 node = page_to_nid(page);
5254 if (flags & SO_TOTAL)
5255 x = page->objects;
5256 else if (flags & SO_OBJECTS)
5257 x = page->inuse;
5258 else
5259 x = 1;
5260
5261 total += x;
5262 nodes[node] += x;
5263
5264 page = slub_percpu_partial_read_once(c);
5265 if (page) {
5266 node = page_to_nid(page);
5267 if (flags & SO_TOTAL)
5268 WARN_ON_ONCE(1);
5269 else if (flags & SO_OBJECTS)
5270 WARN_ON_ONCE(1);
5271 else
5272 x = page->pages;
5273 total += x;
5274 nodes[node] += x;
5275 }
5276 }
5277 }
5278
5279 /*
5280 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
5281 * already held which will conflict with an existing lock order:
5282 *
5283 * mem_hotplug_lock->slab_mutex->kernfs_mutex
5284 *
5285 * We don't really need mem_hotplug_lock (to hold off
5286 * slab_mem_going_offline_callback) here because slab's memory hot
5287 * unplug code doesn't destroy the kmem_cache->node[] data.
5288 */
5289
5290 #ifdef CONFIG_SLUB_DEBUG
5291 if (flags & SO_ALL) {
5292 struct kmem_cache_node *n;
5293
5294 for_each_kmem_cache_node(s, node, n) {
5295
5296 if (flags & SO_TOTAL)
5297 x = atomic_long_read(&n->total_objects);
5298 else if (flags & SO_OBJECTS)
5299 x = atomic_long_read(&n->total_objects) -
5300 count_partial(n, count_free);
5301 else
5302 x = atomic_long_read(&n->nr_slabs);
5303 total += x;
5304 nodes[node] += x;
5305 }
5306
5307 } else
5308 #endif
5309 if (flags & SO_PARTIAL) {
5310 struct kmem_cache_node *n;
5311
5312 for_each_kmem_cache_node(s, node, n) {
5313 if (flags & SO_TOTAL)
5314 x = count_partial(n, count_total);
5315 else if (flags & SO_OBJECTS)
5316 x = count_partial(n, count_inuse);
5317 else
5318 x = n->nr_partial;
5319 total += x;
5320 nodes[node] += x;
5321 }
5322 }
5323
5324 len += sysfs_emit_at(buf, len, "%lu", total);
5325 #ifdef CONFIG_NUMA
5326 for (node = 0; node < nr_node_ids; node++) {
5327 if (nodes[node])
5328 len += sysfs_emit_at(buf, len, " N%d=%lu",
5329 node, nodes[node]);
5330 }
5331 #endif
5332 len += sysfs_emit_at(buf, len, "\n");
5333 kfree(nodes);
5334
5335 return len;
5336 }
5337
5338 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
5339 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
5340
5341 struct slab_attribute {
5342 struct attribute attr;
5343 ssize_t (*show)(struct kmem_cache *s, char *buf);
5344 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5345 };
5346
5347 #define SLAB_ATTR_RO(_name) \
5348 static struct slab_attribute _name##_attr = \
5349 __ATTR(_name, 0400, _name##_show, NULL)
5350
5351 #define SLAB_ATTR(_name) \
5352 static struct slab_attribute _name##_attr = \
5353 __ATTR(_name, 0600, _name##_show, _name##_store)
5354
5355 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5356 {
5357 return sysfs_emit(buf, "%u\n", s->size);
5358 }
5359 SLAB_ATTR_RO(slab_size);
5360
5361 static ssize_t align_show(struct kmem_cache *s, char *buf)
5362 {
5363 return sysfs_emit(buf, "%u\n", s->align);
5364 }
5365 SLAB_ATTR_RO(align);
5366
5367 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5368 {
5369 return sysfs_emit(buf, "%u\n", s->object_size);
5370 }
5371 SLAB_ATTR_RO(object_size);
5372
5373 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5374 {
5375 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
5376 }
5377 SLAB_ATTR_RO(objs_per_slab);
5378
5379 static ssize_t order_show(struct kmem_cache *s, char *buf)
5380 {
5381 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
5382 }
5383 SLAB_ATTR_RO(order);
5384
5385 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5386 {
5387 return sysfs_emit(buf, "%lu\n", s->min_partial);
5388 }
5389
5390 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5391 size_t length)
5392 {
5393 unsigned long min;
5394 int err;
5395
5396 err = kstrtoul(buf, 10, &min);
5397 if (err)
5398 return err;
5399
5400 set_min_partial(s, min);
5401 return length;
5402 }
5403 SLAB_ATTR(min_partial);
5404
5405 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5406 {
5407 return sysfs_emit(buf, "%u\n", slub_cpu_partial(s));
5408 }
5409
5410 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5411 size_t length)
5412 {
5413 unsigned int objects;
5414 int err;
5415
5416 err = kstrtouint(buf, 10, &objects);
5417 if (err)
5418 return err;
5419 if (objects && !kmem_cache_has_cpu_partial(s))
5420 return -EINVAL;
5421
5422 slub_set_cpu_partial(s, objects);
5423 flush_all(s);
5424 return length;
5425 }
5426 SLAB_ATTR(cpu_partial);
5427
5428 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5429 {
5430 if (!s->ctor)
5431 return 0;
5432 return sysfs_emit(buf, "%pS\n", s->ctor);
5433 }
5434 SLAB_ATTR_RO(ctor);
5435
5436 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5437 {
5438 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5439 }
5440 SLAB_ATTR_RO(aliases);
5441
5442 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5443 {
5444 return show_slab_objects(s, buf, SO_PARTIAL);
5445 }
5446 SLAB_ATTR_RO(partial);
5447
5448 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5449 {
5450 return show_slab_objects(s, buf, SO_CPU);
5451 }
5452 SLAB_ATTR_RO(cpu_slabs);
5453
5454 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5455 {
5456 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5457 }
5458 SLAB_ATTR_RO(objects);
5459
5460 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5461 {
5462 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5463 }
5464 SLAB_ATTR_RO(objects_partial);
5465
5466 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5467 {
5468 int objects = 0;
5469 int pages = 0;
5470 int cpu;
5471 int len = 0;
5472
5473 for_each_online_cpu(cpu) {
5474 struct page *page;
5475
5476 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5477
5478 if (page) {
5479 pages += page->pages;
5480 objects += page->pobjects;
5481 }
5482 }
5483
5484 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages);
5485
5486 #ifdef CONFIG_SMP
5487 for_each_online_cpu(cpu) {
5488 struct page *page;
5489
5490 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5491 if (page)
5492 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
5493 cpu, page->pobjects, page->pages);
5494 }
5495 #endif
5496 len += sysfs_emit_at(buf, len, "\n");
5497
5498 return len;
5499 }
5500 SLAB_ATTR_RO(slabs_cpu_partial);
5501
5502 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5503 {
5504 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5505 }
5506 SLAB_ATTR_RO(reclaim_account);
5507
5508 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5509 {
5510 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5511 }
5512 SLAB_ATTR_RO(hwcache_align);
5513
5514 #ifdef CONFIG_ZONE_DMA
5515 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5516 {
5517 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5518 }
5519 SLAB_ATTR_RO(cache_dma);
5520 #endif
5521
5522 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5523 {
5524 return sysfs_emit(buf, "%u\n", s->usersize);
5525 }
5526 SLAB_ATTR_RO(usersize);
5527
5528 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5529 {
5530 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5531 }
5532 SLAB_ATTR_RO(destroy_by_rcu);
5533
5534 #ifdef CONFIG_SLUB_DEBUG
5535 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5536 {
5537 return show_slab_objects(s, buf, SO_ALL);
5538 }
5539 SLAB_ATTR_RO(slabs);
5540
5541 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5542 {
5543 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5544 }
5545 SLAB_ATTR_RO(total_objects);
5546
5547 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5548 {
5549 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5550 }
5551 SLAB_ATTR_RO(sanity_checks);
5552
5553 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5554 {
5555 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5556 }
5557 SLAB_ATTR_RO(trace);
5558
5559 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5560 {
5561 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5562 }
5563
5564 SLAB_ATTR_RO(red_zone);
5565
5566 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5567 {
5568 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
5569 }
5570
5571 SLAB_ATTR_RO(poison);
5572
5573 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5574 {
5575 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5576 }
5577
5578 SLAB_ATTR_RO(store_user);
5579
5580 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5581 {
5582 return 0;
5583 }
5584
5585 static ssize_t validate_store(struct kmem_cache *s,
5586 const char *buf, size_t length)
5587 {
5588 int ret = -EINVAL;
5589
5590 if (buf[0] == '1') {
5591 ret = validate_slab_cache(s);
5592 if (ret >= 0)
5593 ret = length;
5594 }
5595 return ret;
5596 }
5597 SLAB_ATTR(validate);
5598
5599 #endif /* CONFIG_SLUB_DEBUG */
5600
5601 #ifdef CONFIG_FAILSLAB
5602 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5603 {
5604 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5605 }
5606 SLAB_ATTR_RO(failslab);
5607 #endif
5608
5609 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5610 {
5611 return 0;
5612 }
5613
5614 static ssize_t shrink_store(struct kmem_cache *s,
5615 const char *buf, size_t length)
5616 {
5617 if (buf[0] == '1')
5618 kmem_cache_shrink(s);
5619 else
5620 return -EINVAL;
5621 return length;
5622 }
5623 SLAB_ATTR(shrink);
5624
5625 #ifdef CONFIG_NUMA
5626 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5627 {
5628 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5629 }
5630
5631 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5632 const char *buf, size_t length)
5633 {
5634 unsigned int ratio;
5635 int err;
5636
5637 err = kstrtouint(buf, 10, &ratio);
5638 if (err)
5639 return err;
5640 if (ratio > 100)
5641 return -ERANGE;
5642
5643 s->remote_node_defrag_ratio = ratio * 10;
5644
5645 return length;
5646 }
5647 SLAB_ATTR(remote_node_defrag_ratio);
5648 #endif
5649
5650 #ifdef CONFIG_SLUB_STATS
5651 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5652 {
5653 unsigned long sum = 0;
5654 int cpu;
5655 int len = 0;
5656 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5657
5658 if (!data)
5659 return -ENOMEM;
5660
5661 for_each_online_cpu(cpu) {
5662 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5663
5664 data[cpu] = x;
5665 sum += x;
5666 }
5667
5668 len += sysfs_emit_at(buf, len, "%lu", sum);
5669
5670 #ifdef CONFIG_SMP
5671 for_each_online_cpu(cpu) {
5672 if (data[cpu])
5673 len += sysfs_emit_at(buf, len, " C%d=%u",
5674 cpu, data[cpu]);
5675 }
5676 #endif
5677 kfree(data);
5678 len += sysfs_emit_at(buf, len, "\n");
5679
5680 return len;
5681 }
5682
5683 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5684 {
5685 int cpu;
5686
5687 for_each_online_cpu(cpu)
5688 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5689 }
5690
5691 #define STAT_ATTR(si, text) \
5692 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5693 { \
5694 return show_stat(s, buf, si); \
5695 } \
5696 static ssize_t text##_store(struct kmem_cache *s, \
5697 const char *buf, size_t length) \
5698 { \
5699 if (buf[0] != '0') \
5700 return -EINVAL; \
5701 clear_stat(s, si); \
5702 return length; \
5703 } \
5704 SLAB_ATTR(text); \
5705
5706 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5707 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5708 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5709 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5710 STAT_ATTR(FREE_FROZEN, free_frozen);
5711 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5712 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5713 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5714 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5715 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5716 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5717 STAT_ATTR(FREE_SLAB, free_slab);
5718 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5719 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5720 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5721 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5722 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5723 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5724 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5725 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5726 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5727 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5728 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5729 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5730 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5731 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5732 #endif /* CONFIG_SLUB_STATS */
5733
5734 static struct attribute *slab_attrs[] = {
5735 &slab_size_attr.attr,
5736 &object_size_attr.attr,
5737 &objs_per_slab_attr.attr,
5738 &order_attr.attr,
5739 &min_partial_attr.attr,
5740 &cpu_partial_attr.attr,
5741 &objects_attr.attr,
5742 &objects_partial_attr.attr,
5743 &partial_attr.attr,
5744 &cpu_slabs_attr.attr,
5745 &ctor_attr.attr,
5746 &aliases_attr.attr,
5747 &align_attr.attr,
5748 &hwcache_align_attr.attr,
5749 &reclaim_account_attr.attr,
5750 &destroy_by_rcu_attr.attr,
5751 &shrink_attr.attr,
5752 &slabs_cpu_partial_attr.attr,
5753 #ifdef CONFIG_SLUB_DEBUG
5754 &total_objects_attr.attr,
5755 &slabs_attr.attr,
5756 &sanity_checks_attr.attr,
5757 &trace_attr.attr,
5758 &red_zone_attr.attr,
5759 &poison_attr.attr,
5760 &store_user_attr.attr,
5761 &validate_attr.attr,
5762 #endif
5763 #ifdef CONFIG_ZONE_DMA
5764 &cache_dma_attr.attr,
5765 #endif
5766 #ifdef CONFIG_NUMA
5767 &remote_node_defrag_ratio_attr.attr,
5768 #endif
5769 #ifdef CONFIG_SLUB_STATS
5770 &alloc_fastpath_attr.attr,
5771 &alloc_slowpath_attr.attr,
5772 &free_fastpath_attr.attr,
5773 &free_slowpath_attr.attr,
5774 &free_frozen_attr.attr,
5775 &free_add_partial_attr.attr,
5776 &free_remove_partial_attr.attr,
5777 &alloc_from_partial_attr.attr,
5778 &alloc_slab_attr.attr,
5779 &alloc_refill_attr.attr,
5780 &alloc_node_mismatch_attr.attr,
5781 &free_slab_attr.attr,
5782 &cpuslab_flush_attr.attr,
5783 &deactivate_full_attr.attr,
5784 &deactivate_empty_attr.attr,
5785 &deactivate_to_head_attr.attr,
5786 &deactivate_to_tail_attr.attr,
5787 &deactivate_remote_frees_attr.attr,
5788 &deactivate_bypass_attr.attr,
5789 &order_fallback_attr.attr,
5790 &cmpxchg_double_fail_attr.attr,
5791 &cmpxchg_double_cpu_fail_attr.attr,
5792 &cpu_partial_alloc_attr.attr,
5793 &cpu_partial_free_attr.attr,
5794 &cpu_partial_node_attr.attr,
5795 &cpu_partial_drain_attr.attr,
5796 #endif
5797 #ifdef CONFIG_FAILSLAB
5798 &failslab_attr.attr,
5799 #endif
5800 &usersize_attr.attr,
5801
5802 NULL
5803 };
5804
5805 static const struct attribute_group slab_attr_group = {
5806 .attrs = slab_attrs,
5807 };
5808
5809 static ssize_t slab_attr_show(struct kobject *kobj,
5810 struct attribute *attr,
5811 char *buf)
5812 {
5813 struct slab_attribute *attribute;
5814 struct kmem_cache *s;
5815 int err;
5816
5817 attribute = to_slab_attr(attr);
5818 s = to_slab(kobj);
5819
5820 if (!attribute->show)
5821 return -EIO;
5822
5823 err = attribute->show(s, buf);
5824
5825 return err;
5826 }
5827
5828 static ssize_t slab_attr_store(struct kobject *kobj,
5829 struct attribute *attr,
5830 const char *buf, size_t len)
5831 {
5832 struct slab_attribute *attribute;
5833 struct kmem_cache *s;
5834 int err;
5835
5836 attribute = to_slab_attr(attr);
5837 s = to_slab(kobj);
5838
5839 if (!attribute->store)
5840 return -EIO;
5841
5842 err = attribute->store(s, buf, len);
5843 return err;
5844 }
5845
5846 static void kmem_cache_release(struct kobject *k)
5847 {
5848 slab_kmem_cache_release(to_slab(k));
5849 }
5850
5851 static const struct sysfs_ops slab_sysfs_ops = {
5852 .show = slab_attr_show,
5853 .store = slab_attr_store,
5854 };
5855
5856 static struct kobj_type slab_ktype = {
5857 .sysfs_ops = &slab_sysfs_ops,
5858 .release = kmem_cache_release,
5859 };
5860
5861 static struct kset *slab_kset;
5862
5863 static inline struct kset *cache_kset(struct kmem_cache *s)
5864 {
5865 return slab_kset;
5866 }
5867
5868 #define ID_STR_LENGTH 64
5869
5870 /* Create a unique string id for a slab cache:
5871 *
5872 * Format :[flags-]size
5873 */
5874 static char *create_unique_id(struct kmem_cache *s)
5875 {
5876 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5877 char *p = name;
5878
5879 if (!name)
5880 return ERR_PTR(-ENOMEM);
5881
5882 *p++ = ':';
5883 /*
5884 * First flags affecting slabcache operations. We will only
5885 * get here for aliasable slabs so we do not need to support
5886 * too many flags. The flags here must cover all flags that
5887 * are matched during merging to guarantee that the id is
5888 * unique.
5889 */
5890 if (s->flags & SLAB_CACHE_DMA)
5891 *p++ = 'd';
5892 if (s->flags & SLAB_CACHE_DMA32)
5893 *p++ = 'D';
5894 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5895 *p++ = 'a';
5896 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5897 *p++ = 'F';
5898 if (s->flags & SLAB_ACCOUNT)
5899 *p++ = 'A';
5900 if (p != name + 1)
5901 *p++ = '-';
5902 p += sprintf(p, "%07u", s->size);
5903
5904 BUG_ON(p > name + ID_STR_LENGTH - 1);
5905 return name;
5906 }
5907
5908 static int sysfs_slab_add(struct kmem_cache *s)
5909 {
5910 int err;
5911 const char *name;
5912 struct kset *kset = cache_kset(s);
5913 int unmergeable = slab_unmergeable(s);
5914
5915 if (!kset) {
5916 kobject_init(&s->kobj, &slab_ktype);
5917 return 0;
5918 }
5919
5920 if (!unmergeable && disable_higher_order_debug &&
5921 (slub_debug & DEBUG_METADATA_FLAGS))
5922 unmergeable = 1;
5923
5924 if (unmergeable) {
5925 /*
5926 * Slabcache can never be merged so we can use the name proper.
5927 * This is typically the case for debug situations. In that
5928 * case we can catch duplicate names easily.
5929 */
5930 sysfs_remove_link(&slab_kset->kobj, s->name);
5931 name = s->name;
5932 } else {
5933 /*
5934 * Create a unique name for the slab as a target
5935 * for the symlinks.
5936 */
5937 name = create_unique_id(s);
5938 if (IS_ERR(name))
5939 return PTR_ERR(name);
5940 }
5941
5942 s->kobj.kset = kset;
5943 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5944 if (err)
5945 goto out;
5946
5947 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5948 if (err)
5949 goto out_del_kobj;
5950
5951 if (!unmergeable) {
5952 /* Setup first alias */
5953 sysfs_slab_alias(s, s->name);
5954 }
5955 out:
5956 if (!unmergeable)
5957 kfree(name);
5958 return err;
5959 out_del_kobj:
5960 kobject_del(&s->kobj);
5961 goto out;
5962 }
5963
5964 void sysfs_slab_unlink(struct kmem_cache *s)
5965 {
5966 if (slab_state >= FULL)
5967 kobject_del(&s->kobj);
5968 }
5969
5970 void sysfs_slab_release(struct kmem_cache *s)
5971 {
5972 if (slab_state >= FULL)
5973 kobject_put(&s->kobj);
5974 }
5975
5976 /*
5977 * Need to buffer aliases during bootup until sysfs becomes
5978 * available lest we lose that information.
5979 */
5980 struct saved_alias {
5981 struct kmem_cache *s;
5982 const char *name;
5983 struct saved_alias *next;
5984 };
5985
5986 static struct saved_alias *alias_list;
5987
5988 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5989 {
5990 struct saved_alias *al;
5991
5992 if (slab_state == FULL) {
5993 /*
5994 * If we have a leftover link then remove it.
5995 */
5996 sysfs_remove_link(&slab_kset->kobj, name);
5997 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5998 }
5999
6000 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
6001 if (!al)
6002 return -ENOMEM;
6003
6004 al->s = s;
6005 al->name = name;
6006 al->next = alias_list;
6007 alias_list = al;
6008 return 0;
6009 }
6010
6011 static int __init slab_sysfs_init(void)
6012 {
6013 struct kmem_cache *s;
6014 int err;
6015
6016 mutex_lock(&slab_mutex);
6017
6018 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
6019 if (!slab_kset) {
6020 mutex_unlock(&slab_mutex);
6021 pr_err("Cannot register slab subsystem.\n");
6022 return -ENOSYS;
6023 }
6024
6025 slab_state = FULL;
6026
6027 list_for_each_entry(s, &slab_caches, list) {
6028 err = sysfs_slab_add(s);
6029 if (err)
6030 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
6031 s->name);
6032 }
6033
6034 while (alias_list) {
6035 struct saved_alias *al = alias_list;
6036
6037 alias_list = alias_list->next;
6038 err = sysfs_slab_alias(al->s, al->name);
6039 if (err)
6040 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
6041 al->name);
6042 kfree(al);
6043 }
6044
6045 mutex_unlock(&slab_mutex);
6046 return 0;
6047 }
6048
6049 __initcall(slab_sysfs_init);
6050 #endif /* CONFIG_SYSFS */
6051
6052 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
6053 static int slab_debugfs_show(struct seq_file *seq, void *v)
6054 {
6055 struct loc_track *t = seq->private;
6056 struct location *l;
6057 unsigned long idx;
6058
6059 idx = (unsigned long) t->idx;
6060 if (idx < t->count) {
6061 l = &t->loc[idx];
6062
6063 seq_printf(seq, "%7ld ", l->count);
6064
6065 if (l->addr)
6066 seq_printf(seq, "%pS", (void *)l->addr);
6067 else
6068 seq_puts(seq, "<not-available>");
6069
6070 if (l->sum_time != l->min_time) {
6071 seq_printf(seq, " age=%ld/%llu/%ld",
6072 l->min_time, div_u64(l->sum_time, l->count),
6073 l->max_time);
6074 } else
6075 seq_printf(seq, " age=%ld", l->min_time);
6076
6077 if (l->min_pid != l->max_pid)
6078 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
6079 else
6080 seq_printf(seq, " pid=%ld",
6081 l->min_pid);
6082
6083 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
6084 seq_printf(seq, " cpus=%*pbl",
6085 cpumask_pr_args(to_cpumask(l->cpus)));
6086
6087 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
6088 seq_printf(seq, " nodes=%*pbl",
6089 nodemask_pr_args(&l->nodes));
6090
6091 seq_puts(seq, "\n");
6092 }
6093
6094 if (!idx && !t->count)
6095 seq_puts(seq, "No data\n");
6096
6097 return 0;
6098 }
6099
6100 static void slab_debugfs_stop(struct seq_file *seq, void *v)
6101 {
6102 }
6103
6104 static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
6105 {
6106 struct loc_track *t = seq->private;
6107
6108 t->idx = ++(*ppos);
6109 if (*ppos <= t->count)
6110 return ppos;
6111
6112 return NULL;
6113 }
6114
6115 static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
6116 {
6117 struct loc_track *t = seq->private;
6118
6119 t->idx = *ppos;
6120 return ppos;
6121 }
6122
6123 static const struct seq_operations slab_debugfs_sops = {
6124 .start = slab_debugfs_start,
6125 .next = slab_debugfs_next,
6126 .stop = slab_debugfs_stop,
6127 .show = slab_debugfs_show,
6128 };
6129
6130 static int slab_debug_trace_open(struct inode *inode, struct file *filep)
6131 {
6132
6133 struct kmem_cache_node *n;
6134 enum track_item alloc;
6135 int node;
6136 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
6137 sizeof(struct loc_track));
6138 struct kmem_cache *s = file_inode(filep)->i_private;
6139 unsigned long *obj_map;
6140
6141 if (!t)
6142 return -ENOMEM;
6143
6144 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
6145 if (!obj_map) {
6146 seq_release_private(inode, filep);
6147 return -ENOMEM;
6148 }
6149
6150 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
6151 alloc = TRACK_ALLOC;
6152 else
6153 alloc = TRACK_FREE;
6154
6155 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) {
6156 bitmap_free(obj_map);
6157 seq_release_private(inode, filep);
6158 return -ENOMEM;
6159 }
6160
6161 for_each_kmem_cache_node(s, node, n) {
6162 unsigned long flags;
6163 struct page *page;
6164
6165 if (!atomic_long_read(&n->nr_slabs))
6166 continue;
6167
6168 spin_lock_irqsave(&n->list_lock, flags);
6169 list_for_each_entry(page, &n->partial, slab_list)
6170 process_slab(t, s, page, alloc, obj_map);
6171 list_for_each_entry(page, &n->full, slab_list)
6172 process_slab(t, s, page, alloc, obj_map);
6173 spin_unlock_irqrestore(&n->list_lock, flags);
6174 }
6175
6176 bitmap_free(obj_map);
6177 return 0;
6178 }
6179
6180 static int slab_debug_trace_release(struct inode *inode, struct file *file)
6181 {
6182 struct seq_file *seq = file->private_data;
6183 struct loc_track *t = seq->private;
6184
6185 free_loc_track(t);
6186 return seq_release_private(inode, file);
6187 }
6188
6189 static const struct file_operations slab_debugfs_fops = {
6190 .open = slab_debug_trace_open,
6191 .read = seq_read,
6192 .llseek = seq_lseek,
6193 .release = slab_debug_trace_release,
6194 };
6195
6196 static void debugfs_slab_add(struct kmem_cache *s)
6197 {
6198 struct dentry *slab_cache_dir;
6199
6200 if (unlikely(!slab_debugfs_root))
6201 return;
6202
6203 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
6204
6205 debugfs_create_file("alloc_traces", 0400,
6206 slab_cache_dir, s, &slab_debugfs_fops);
6207
6208 debugfs_create_file("free_traces", 0400,
6209 slab_cache_dir, s, &slab_debugfs_fops);
6210 }
6211
6212 void debugfs_slab_release(struct kmem_cache *s)
6213 {
6214 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root));
6215 }
6216
6217 static int __init slab_debugfs_init(void)
6218 {
6219 struct kmem_cache *s;
6220
6221 slab_debugfs_root = debugfs_create_dir("slab", NULL);
6222
6223 list_for_each_entry(s, &slab_caches, list)
6224 if (s->flags & SLAB_STORE_USER)
6225 debugfs_slab_add(s);
6226
6227 return 0;
6228
6229 }
6230 __initcall(slab_debugfs_init);
6231 #endif
6232 /*
6233 * The /proc/slabinfo ABI
6234 */
6235 #ifdef CONFIG_SLUB_DEBUG
6236 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
6237 {
6238 unsigned long nr_slabs = 0;
6239 unsigned long nr_objs = 0;
6240 unsigned long nr_free = 0;
6241 int node;
6242 struct kmem_cache_node *n;
6243
6244 for_each_kmem_cache_node(s, node, n) {
6245 nr_slabs += node_nr_slabs(n);
6246 nr_objs += node_nr_objs(n);
6247 nr_free += count_partial(n, count_free);
6248 }
6249
6250 sinfo->active_objs = nr_objs - nr_free;
6251 sinfo->num_objs = nr_objs;
6252 sinfo->active_slabs = nr_slabs;
6253 sinfo->num_slabs = nr_slabs;
6254 sinfo->objects_per_slab = oo_objects(s->oo);
6255 sinfo->cache_order = oo_order(s->oo);
6256 }
6257
6258 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
6259 {
6260 }
6261
6262 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
6263 size_t count, loff_t *ppos)
6264 {
6265 return -EIO;
6266 }
6267 #endif /* CONFIG_SLUB_DEBUG */