]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blob - mm/slub.c
Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input
[mirror_ubuntu-focal-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list except per cpu partial list. The processor that froze the
62 * slab is the one who can perform list operations on the page. Other
63 * processors may put objects onto the freelist but the processor that
64 * froze the slab is the only one that can retrieve the objects from the
65 * page's freelist.
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
88 * freed then the slab will show up again on the partial lists.
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
96 * Overloading of page flags that are otherwise used for LRU management.
97 *
98 * PageActive The slab is frozen and exempt from list processing.
99 * This means that the slab is dedicated to a purpose
100 * such as satisfying allocations for a specific
101 * processor. Objects may be freed in the slab while
102 * it is frozen but slab_free will then skip the usual
103 * list operations. It is up to the processor holding
104 * the slab to integrate the slab into the slab lists
105 * when the slab is no longer needed.
106 *
107 * One use of this flag is to mark slabs that are
108 * used for allocations. Then such a slab becomes a cpu
109 * slab. The cpu slab may be equipped with an additional
110 * freelist that allows lockless access to
111 * free objects in addition to the regular freelist
112 * that requires the slab lock.
113 *
114 * PageError Slab requires special handling due to debug
115 * options set. This moves slab handling out of
116 * the fast path and disables lockless freelists.
117 */
118
119 static inline int kmem_cache_debug(struct kmem_cache *s)
120 {
121 #ifdef CONFIG_SLUB_DEBUG
122 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
123 #else
124 return 0;
125 #endif
126 }
127
128 void *fixup_red_left(struct kmem_cache *s, void *p)
129 {
130 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
131 p += s->red_left_pad;
132
133 return p;
134 }
135
136 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
137 {
138 #ifdef CONFIG_SLUB_CPU_PARTIAL
139 return !kmem_cache_debug(s);
140 #else
141 return false;
142 #endif
143 }
144
145 /*
146 * Issues still to be resolved:
147 *
148 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
149 *
150 * - Variable sizing of the per node arrays
151 */
152
153 /* Enable to test recovery from slab corruption on boot */
154 #undef SLUB_RESILIENCY_TEST
155
156 /* Enable to log cmpxchg failures */
157 #undef SLUB_DEBUG_CMPXCHG
158
159 /*
160 * Mininum number of partial slabs. These will be left on the partial
161 * lists even if they are empty. kmem_cache_shrink may reclaim them.
162 */
163 #define MIN_PARTIAL 5
164
165 /*
166 * Maximum number of desirable partial slabs.
167 * The existence of more partial slabs makes kmem_cache_shrink
168 * sort the partial list by the number of objects in use.
169 */
170 #define MAX_PARTIAL 10
171
172 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
173 SLAB_POISON | SLAB_STORE_USER)
174
175 /*
176 * These debug flags cannot use CMPXCHG because there might be consistency
177 * issues when checking or reading debug information
178 */
179 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
180 SLAB_TRACE)
181
182
183 /*
184 * Debugging flags that require metadata to be stored in the slab. These get
185 * disabled when slub_debug=O is used and a cache's min order increases with
186 * metadata.
187 */
188 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
189
190 #define OO_SHIFT 16
191 #define OO_MASK ((1 << OO_SHIFT) - 1)
192 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
193
194 /* Internal SLUB flags */
195 /* Poison object */
196 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
197 /* Use cmpxchg_double */
198 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
199
200 /*
201 * Tracking user of a slab.
202 */
203 #define TRACK_ADDRS_COUNT 16
204 struct track {
205 unsigned long addr; /* Called from address */
206 #ifdef CONFIG_STACKTRACE
207 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
208 #endif
209 int cpu; /* Was running on cpu */
210 int pid; /* Pid context */
211 unsigned long when; /* When did the operation occur */
212 };
213
214 enum track_item { TRACK_ALLOC, TRACK_FREE };
215
216 #ifdef CONFIG_SYSFS
217 static int sysfs_slab_add(struct kmem_cache *);
218 static int sysfs_slab_alias(struct kmem_cache *, const char *);
219 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
220 static void sysfs_slab_remove(struct kmem_cache *s);
221 #else
222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
224 { return 0; }
225 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
226 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
227 #endif
228
229 static inline void stat(const struct kmem_cache *s, enum stat_item si)
230 {
231 #ifdef CONFIG_SLUB_STATS
232 /*
233 * The rmw is racy on a preemptible kernel but this is acceptable, so
234 * avoid this_cpu_add()'s irq-disable overhead.
235 */
236 raw_cpu_inc(s->cpu_slab->stat[si]);
237 #endif
238 }
239
240 /********************************************************************
241 * Core slab cache functions
242 *******************************************************************/
243
244 /*
245 * Returns freelist pointer (ptr). With hardening, this is obfuscated
246 * with an XOR of the address where the pointer is held and a per-cache
247 * random number.
248 */
249 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
250 unsigned long ptr_addr)
251 {
252 #ifdef CONFIG_SLAB_FREELIST_HARDENED
253 /*
254 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
255 * Normally, this doesn't cause any issues, as both set_freepointer()
256 * and get_freepointer() are called with a pointer with the same tag.
257 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
258 * example, when __free_slub() iterates over objects in a cache, it
259 * passes untagged pointers to check_object(). check_object() in turns
260 * calls get_freepointer() with an untagged pointer, which causes the
261 * freepointer to be restored incorrectly.
262 */
263 return (void *)((unsigned long)ptr ^ s->random ^
264 (unsigned long)kasan_reset_tag((void *)ptr_addr));
265 #else
266 return ptr;
267 #endif
268 }
269
270 /* Returns the freelist pointer recorded at location ptr_addr. */
271 static inline void *freelist_dereference(const struct kmem_cache *s,
272 void *ptr_addr)
273 {
274 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
275 (unsigned long)ptr_addr);
276 }
277
278 static inline void *get_freepointer(struct kmem_cache *s, void *object)
279 {
280 return freelist_dereference(s, object + s->offset);
281 }
282
283 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
284 {
285 prefetch(object + s->offset);
286 }
287
288 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
289 {
290 unsigned long freepointer_addr;
291 void *p;
292
293 if (!debug_pagealloc_enabled())
294 return get_freepointer(s, object);
295
296 freepointer_addr = (unsigned long)object + s->offset;
297 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
298 return freelist_ptr(s, p, freepointer_addr);
299 }
300
301 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
302 {
303 unsigned long freeptr_addr = (unsigned long)object + s->offset;
304
305 #ifdef CONFIG_SLAB_FREELIST_HARDENED
306 BUG_ON(object == fp); /* naive detection of double free or corruption */
307 #endif
308
309 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
310 }
311
312 /* Loop over all objects in a slab */
313 #define for_each_object(__p, __s, __addr, __objects) \
314 for (__p = fixup_red_left(__s, __addr); \
315 __p < (__addr) + (__objects) * (__s)->size; \
316 __p += (__s)->size)
317
318 /* Determine object index from a given position */
319 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
320 {
321 return (kasan_reset_tag(p) - addr) / s->size;
322 }
323
324 static inline unsigned int order_objects(unsigned int order, unsigned int size)
325 {
326 return ((unsigned int)PAGE_SIZE << order) / size;
327 }
328
329 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
330 unsigned int size)
331 {
332 struct kmem_cache_order_objects x = {
333 (order << OO_SHIFT) + order_objects(order, size)
334 };
335
336 return x;
337 }
338
339 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
340 {
341 return x.x >> OO_SHIFT;
342 }
343
344 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
345 {
346 return x.x & OO_MASK;
347 }
348
349 /*
350 * Per slab locking using the pagelock
351 */
352 static __always_inline void slab_lock(struct page *page)
353 {
354 VM_BUG_ON_PAGE(PageTail(page), page);
355 bit_spin_lock(PG_locked, &page->flags);
356 }
357
358 static __always_inline void slab_unlock(struct page *page)
359 {
360 VM_BUG_ON_PAGE(PageTail(page), page);
361 __bit_spin_unlock(PG_locked, &page->flags);
362 }
363
364 /* Interrupts must be disabled (for the fallback code to work right) */
365 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
366 void *freelist_old, unsigned long counters_old,
367 void *freelist_new, unsigned long counters_new,
368 const char *n)
369 {
370 VM_BUG_ON(!irqs_disabled());
371 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
372 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
373 if (s->flags & __CMPXCHG_DOUBLE) {
374 if (cmpxchg_double(&page->freelist, &page->counters,
375 freelist_old, counters_old,
376 freelist_new, counters_new))
377 return true;
378 } else
379 #endif
380 {
381 slab_lock(page);
382 if (page->freelist == freelist_old &&
383 page->counters == counters_old) {
384 page->freelist = freelist_new;
385 page->counters = counters_new;
386 slab_unlock(page);
387 return true;
388 }
389 slab_unlock(page);
390 }
391
392 cpu_relax();
393 stat(s, CMPXCHG_DOUBLE_FAIL);
394
395 #ifdef SLUB_DEBUG_CMPXCHG
396 pr_info("%s %s: cmpxchg double redo ", n, s->name);
397 #endif
398
399 return false;
400 }
401
402 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
403 void *freelist_old, unsigned long counters_old,
404 void *freelist_new, unsigned long counters_new,
405 const char *n)
406 {
407 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
408 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
409 if (s->flags & __CMPXCHG_DOUBLE) {
410 if (cmpxchg_double(&page->freelist, &page->counters,
411 freelist_old, counters_old,
412 freelist_new, counters_new))
413 return true;
414 } else
415 #endif
416 {
417 unsigned long flags;
418
419 local_irq_save(flags);
420 slab_lock(page);
421 if (page->freelist == freelist_old &&
422 page->counters == counters_old) {
423 page->freelist = freelist_new;
424 page->counters = counters_new;
425 slab_unlock(page);
426 local_irq_restore(flags);
427 return true;
428 }
429 slab_unlock(page);
430 local_irq_restore(flags);
431 }
432
433 cpu_relax();
434 stat(s, CMPXCHG_DOUBLE_FAIL);
435
436 #ifdef SLUB_DEBUG_CMPXCHG
437 pr_info("%s %s: cmpxchg double redo ", n, s->name);
438 #endif
439
440 return false;
441 }
442
443 #ifdef CONFIG_SLUB_DEBUG
444 /*
445 * Determine a map of object in use on a page.
446 *
447 * Node listlock must be held to guarantee that the page does
448 * not vanish from under us.
449 */
450 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
451 {
452 void *p;
453 void *addr = page_address(page);
454
455 for (p = page->freelist; p; p = get_freepointer(s, p))
456 set_bit(slab_index(p, s, addr), map);
457 }
458
459 static inline unsigned int size_from_object(struct kmem_cache *s)
460 {
461 if (s->flags & SLAB_RED_ZONE)
462 return s->size - s->red_left_pad;
463
464 return s->size;
465 }
466
467 static inline void *restore_red_left(struct kmem_cache *s, void *p)
468 {
469 if (s->flags & SLAB_RED_ZONE)
470 p -= s->red_left_pad;
471
472 return p;
473 }
474
475 /*
476 * Debug settings:
477 */
478 #if defined(CONFIG_SLUB_DEBUG_ON)
479 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
480 #else
481 static slab_flags_t slub_debug;
482 #endif
483
484 static char *slub_debug_slabs;
485 static int disable_higher_order_debug;
486
487 /*
488 * slub is about to manipulate internal object metadata. This memory lies
489 * outside the range of the allocated object, so accessing it would normally
490 * be reported by kasan as a bounds error. metadata_access_enable() is used
491 * to tell kasan that these accesses are OK.
492 */
493 static inline void metadata_access_enable(void)
494 {
495 kasan_disable_current();
496 }
497
498 static inline void metadata_access_disable(void)
499 {
500 kasan_enable_current();
501 }
502
503 /*
504 * Object debugging
505 */
506
507 /* Verify that a pointer has an address that is valid within a slab page */
508 static inline int check_valid_pointer(struct kmem_cache *s,
509 struct page *page, void *object)
510 {
511 void *base;
512
513 if (!object)
514 return 1;
515
516 base = page_address(page);
517 object = kasan_reset_tag(object);
518 object = restore_red_left(s, object);
519 if (object < base || object >= base + page->objects * s->size ||
520 (object - base) % s->size) {
521 return 0;
522 }
523
524 return 1;
525 }
526
527 static void print_section(char *level, char *text, u8 *addr,
528 unsigned int length)
529 {
530 metadata_access_enable();
531 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
532 length, 1);
533 metadata_access_disable();
534 }
535
536 static struct track *get_track(struct kmem_cache *s, void *object,
537 enum track_item alloc)
538 {
539 struct track *p;
540
541 if (s->offset)
542 p = object + s->offset + sizeof(void *);
543 else
544 p = object + s->inuse;
545
546 return p + alloc;
547 }
548
549 static void set_track(struct kmem_cache *s, void *object,
550 enum track_item alloc, unsigned long addr)
551 {
552 struct track *p = get_track(s, object, alloc);
553
554 if (addr) {
555 #ifdef CONFIG_STACKTRACE
556 unsigned int nr_entries;
557
558 metadata_access_enable();
559 nr_entries = stack_trace_save(p->addrs, TRACK_ADDRS_COUNT, 3);
560 metadata_access_disable();
561
562 if (nr_entries < TRACK_ADDRS_COUNT)
563 p->addrs[nr_entries] = 0;
564 #endif
565 p->addr = addr;
566 p->cpu = smp_processor_id();
567 p->pid = current->pid;
568 p->when = jiffies;
569 } else {
570 memset(p, 0, sizeof(struct track));
571 }
572 }
573
574 static void init_tracking(struct kmem_cache *s, void *object)
575 {
576 if (!(s->flags & SLAB_STORE_USER))
577 return;
578
579 set_track(s, object, TRACK_FREE, 0UL);
580 set_track(s, object, TRACK_ALLOC, 0UL);
581 }
582
583 static void print_track(const char *s, struct track *t, unsigned long pr_time)
584 {
585 if (!t->addr)
586 return;
587
588 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
589 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
590 #ifdef CONFIG_STACKTRACE
591 {
592 int i;
593 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
594 if (t->addrs[i])
595 pr_err("\t%pS\n", (void *)t->addrs[i]);
596 else
597 break;
598 }
599 #endif
600 }
601
602 static void print_tracking(struct kmem_cache *s, void *object)
603 {
604 unsigned long pr_time = jiffies;
605 if (!(s->flags & SLAB_STORE_USER))
606 return;
607
608 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
609 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
610 }
611
612 static void print_page_info(struct page *page)
613 {
614 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
615 page, page->objects, page->inuse, page->freelist, page->flags);
616
617 }
618
619 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
620 {
621 struct va_format vaf;
622 va_list args;
623
624 va_start(args, fmt);
625 vaf.fmt = fmt;
626 vaf.va = &args;
627 pr_err("=============================================================================\n");
628 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
629 pr_err("-----------------------------------------------------------------------------\n\n");
630
631 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
632 va_end(args);
633 }
634
635 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
636 {
637 struct va_format vaf;
638 va_list args;
639
640 va_start(args, fmt);
641 vaf.fmt = fmt;
642 vaf.va = &args;
643 pr_err("FIX %s: %pV\n", s->name, &vaf);
644 va_end(args);
645 }
646
647 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
648 {
649 unsigned int off; /* Offset of last byte */
650 u8 *addr = page_address(page);
651
652 print_tracking(s, p);
653
654 print_page_info(page);
655
656 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
657 p, p - addr, get_freepointer(s, p));
658
659 if (s->flags & SLAB_RED_ZONE)
660 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
661 s->red_left_pad);
662 else if (p > addr + 16)
663 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
664
665 print_section(KERN_ERR, "Object ", p,
666 min_t(unsigned int, s->object_size, PAGE_SIZE));
667 if (s->flags & SLAB_RED_ZONE)
668 print_section(KERN_ERR, "Redzone ", p + s->object_size,
669 s->inuse - s->object_size);
670
671 if (s->offset)
672 off = s->offset + sizeof(void *);
673 else
674 off = s->inuse;
675
676 if (s->flags & SLAB_STORE_USER)
677 off += 2 * sizeof(struct track);
678
679 off += kasan_metadata_size(s);
680
681 if (off != size_from_object(s))
682 /* Beginning of the filler is the free pointer */
683 print_section(KERN_ERR, "Padding ", p + off,
684 size_from_object(s) - off);
685
686 dump_stack();
687 }
688
689 void object_err(struct kmem_cache *s, struct page *page,
690 u8 *object, char *reason)
691 {
692 slab_bug(s, "%s", reason);
693 print_trailer(s, page, object);
694 }
695
696 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
697 const char *fmt, ...)
698 {
699 va_list args;
700 char buf[100];
701
702 va_start(args, fmt);
703 vsnprintf(buf, sizeof(buf), fmt, args);
704 va_end(args);
705 slab_bug(s, "%s", buf);
706 print_page_info(page);
707 dump_stack();
708 }
709
710 static void init_object(struct kmem_cache *s, void *object, u8 val)
711 {
712 u8 *p = object;
713
714 if (s->flags & SLAB_RED_ZONE)
715 memset(p - s->red_left_pad, val, s->red_left_pad);
716
717 if (s->flags & __OBJECT_POISON) {
718 memset(p, POISON_FREE, s->object_size - 1);
719 p[s->object_size - 1] = POISON_END;
720 }
721
722 if (s->flags & SLAB_RED_ZONE)
723 memset(p + s->object_size, val, s->inuse - s->object_size);
724 }
725
726 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
727 void *from, void *to)
728 {
729 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
730 memset(from, data, to - from);
731 }
732
733 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
734 u8 *object, char *what,
735 u8 *start, unsigned int value, unsigned int bytes)
736 {
737 u8 *fault;
738 u8 *end;
739
740 metadata_access_enable();
741 fault = memchr_inv(start, value, bytes);
742 metadata_access_disable();
743 if (!fault)
744 return 1;
745
746 end = start + bytes;
747 while (end > fault && end[-1] == value)
748 end--;
749
750 slab_bug(s, "%s overwritten", what);
751 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
752 fault, end - 1, fault[0], value);
753 print_trailer(s, page, object);
754
755 restore_bytes(s, what, value, fault, end);
756 return 0;
757 }
758
759 /*
760 * Object layout:
761 *
762 * object address
763 * Bytes of the object to be managed.
764 * If the freepointer may overlay the object then the free
765 * pointer is the first word of the object.
766 *
767 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
768 * 0xa5 (POISON_END)
769 *
770 * object + s->object_size
771 * Padding to reach word boundary. This is also used for Redzoning.
772 * Padding is extended by another word if Redzoning is enabled and
773 * object_size == inuse.
774 *
775 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
776 * 0xcc (RED_ACTIVE) for objects in use.
777 *
778 * object + s->inuse
779 * Meta data starts here.
780 *
781 * A. Free pointer (if we cannot overwrite object on free)
782 * B. Tracking data for SLAB_STORE_USER
783 * C. Padding to reach required alignment boundary or at mininum
784 * one word if debugging is on to be able to detect writes
785 * before the word boundary.
786 *
787 * Padding is done using 0x5a (POISON_INUSE)
788 *
789 * object + s->size
790 * Nothing is used beyond s->size.
791 *
792 * If slabcaches are merged then the object_size and inuse boundaries are mostly
793 * ignored. And therefore no slab options that rely on these boundaries
794 * may be used with merged slabcaches.
795 */
796
797 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
798 {
799 unsigned long off = s->inuse; /* The end of info */
800
801 if (s->offset)
802 /* Freepointer is placed after the object. */
803 off += sizeof(void *);
804
805 if (s->flags & SLAB_STORE_USER)
806 /* We also have user information there */
807 off += 2 * sizeof(struct track);
808
809 off += kasan_metadata_size(s);
810
811 if (size_from_object(s) == off)
812 return 1;
813
814 return check_bytes_and_report(s, page, p, "Object padding",
815 p + off, POISON_INUSE, size_from_object(s) - off);
816 }
817
818 /* Check the pad bytes at the end of a slab page */
819 static int slab_pad_check(struct kmem_cache *s, struct page *page)
820 {
821 u8 *start;
822 u8 *fault;
823 u8 *end;
824 u8 *pad;
825 int length;
826 int remainder;
827
828 if (!(s->flags & SLAB_POISON))
829 return 1;
830
831 start = page_address(page);
832 length = page_size(page);
833 end = start + length;
834 remainder = length % s->size;
835 if (!remainder)
836 return 1;
837
838 pad = end - remainder;
839 metadata_access_enable();
840 fault = memchr_inv(pad, POISON_INUSE, remainder);
841 metadata_access_disable();
842 if (!fault)
843 return 1;
844 while (end > fault && end[-1] == POISON_INUSE)
845 end--;
846
847 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
848 print_section(KERN_ERR, "Padding ", pad, remainder);
849
850 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
851 return 0;
852 }
853
854 static int check_object(struct kmem_cache *s, struct page *page,
855 void *object, u8 val)
856 {
857 u8 *p = object;
858 u8 *endobject = object + s->object_size;
859
860 if (s->flags & SLAB_RED_ZONE) {
861 if (!check_bytes_and_report(s, page, object, "Redzone",
862 object - s->red_left_pad, val, s->red_left_pad))
863 return 0;
864
865 if (!check_bytes_and_report(s, page, object, "Redzone",
866 endobject, val, s->inuse - s->object_size))
867 return 0;
868 } else {
869 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
870 check_bytes_and_report(s, page, p, "Alignment padding",
871 endobject, POISON_INUSE,
872 s->inuse - s->object_size);
873 }
874 }
875
876 if (s->flags & SLAB_POISON) {
877 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
878 (!check_bytes_and_report(s, page, p, "Poison", p,
879 POISON_FREE, s->object_size - 1) ||
880 !check_bytes_and_report(s, page, p, "Poison",
881 p + s->object_size - 1, POISON_END, 1)))
882 return 0;
883 /*
884 * check_pad_bytes cleans up on its own.
885 */
886 check_pad_bytes(s, page, p);
887 }
888
889 if (!s->offset && val == SLUB_RED_ACTIVE)
890 /*
891 * Object and freepointer overlap. Cannot check
892 * freepointer while object is allocated.
893 */
894 return 1;
895
896 /* Check free pointer validity */
897 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
898 object_err(s, page, p, "Freepointer corrupt");
899 /*
900 * No choice but to zap it and thus lose the remainder
901 * of the free objects in this slab. May cause
902 * another error because the object count is now wrong.
903 */
904 set_freepointer(s, p, NULL);
905 return 0;
906 }
907 return 1;
908 }
909
910 static int check_slab(struct kmem_cache *s, struct page *page)
911 {
912 int maxobj;
913
914 VM_BUG_ON(!irqs_disabled());
915
916 if (!PageSlab(page)) {
917 slab_err(s, page, "Not a valid slab page");
918 return 0;
919 }
920
921 maxobj = order_objects(compound_order(page), s->size);
922 if (page->objects > maxobj) {
923 slab_err(s, page, "objects %u > max %u",
924 page->objects, maxobj);
925 return 0;
926 }
927 if (page->inuse > page->objects) {
928 slab_err(s, page, "inuse %u > max %u",
929 page->inuse, page->objects);
930 return 0;
931 }
932 /* Slab_pad_check fixes things up after itself */
933 slab_pad_check(s, page);
934 return 1;
935 }
936
937 /*
938 * Determine if a certain object on a page is on the freelist. Must hold the
939 * slab lock to guarantee that the chains are in a consistent state.
940 */
941 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
942 {
943 int nr = 0;
944 void *fp;
945 void *object = NULL;
946 int max_objects;
947
948 fp = page->freelist;
949 while (fp && nr <= page->objects) {
950 if (fp == search)
951 return 1;
952 if (!check_valid_pointer(s, page, fp)) {
953 if (object) {
954 object_err(s, page, object,
955 "Freechain corrupt");
956 set_freepointer(s, object, NULL);
957 } else {
958 slab_err(s, page, "Freepointer corrupt");
959 page->freelist = NULL;
960 page->inuse = page->objects;
961 slab_fix(s, "Freelist cleared");
962 return 0;
963 }
964 break;
965 }
966 object = fp;
967 fp = get_freepointer(s, object);
968 nr++;
969 }
970
971 max_objects = order_objects(compound_order(page), s->size);
972 if (max_objects > MAX_OBJS_PER_PAGE)
973 max_objects = MAX_OBJS_PER_PAGE;
974
975 if (page->objects != max_objects) {
976 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
977 page->objects, max_objects);
978 page->objects = max_objects;
979 slab_fix(s, "Number of objects adjusted.");
980 }
981 if (page->inuse != page->objects - nr) {
982 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
983 page->inuse, page->objects - nr);
984 page->inuse = page->objects - nr;
985 slab_fix(s, "Object count adjusted.");
986 }
987 return search == NULL;
988 }
989
990 static void trace(struct kmem_cache *s, struct page *page, void *object,
991 int alloc)
992 {
993 if (s->flags & SLAB_TRACE) {
994 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
995 s->name,
996 alloc ? "alloc" : "free",
997 object, page->inuse,
998 page->freelist);
999
1000 if (!alloc)
1001 print_section(KERN_INFO, "Object ", (void *)object,
1002 s->object_size);
1003
1004 dump_stack();
1005 }
1006 }
1007
1008 /*
1009 * Tracking of fully allocated slabs for debugging purposes.
1010 */
1011 static void add_full(struct kmem_cache *s,
1012 struct kmem_cache_node *n, struct page *page)
1013 {
1014 if (!(s->flags & SLAB_STORE_USER))
1015 return;
1016
1017 lockdep_assert_held(&n->list_lock);
1018 list_add(&page->slab_list, &n->full);
1019 }
1020
1021 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1022 {
1023 if (!(s->flags & SLAB_STORE_USER))
1024 return;
1025
1026 lockdep_assert_held(&n->list_lock);
1027 list_del(&page->slab_list);
1028 }
1029
1030 /* Tracking of the number of slabs for debugging purposes */
1031 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1032 {
1033 struct kmem_cache_node *n = get_node(s, node);
1034
1035 return atomic_long_read(&n->nr_slabs);
1036 }
1037
1038 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1039 {
1040 return atomic_long_read(&n->nr_slabs);
1041 }
1042
1043 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1044 {
1045 struct kmem_cache_node *n = get_node(s, node);
1046
1047 /*
1048 * May be called early in order to allocate a slab for the
1049 * kmem_cache_node structure. Solve the chicken-egg
1050 * dilemma by deferring the increment of the count during
1051 * bootstrap (see early_kmem_cache_node_alloc).
1052 */
1053 if (likely(n)) {
1054 atomic_long_inc(&n->nr_slabs);
1055 atomic_long_add(objects, &n->total_objects);
1056 }
1057 }
1058 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1059 {
1060 struct kmem_cache_node *n = get_node(s, node);
1061
1062 atomic_long_dec(&n->nr_slabs);
1063 atomic_long_sub(objects, &n->total_objects);
1064 }
1065
1066 /* Object debug checks for alloc/free paths */
1067 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1068 void *object)
1069 {
1070 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1071 return;
1072
1073 init_object(s, object, SLUB_RED_INACTIVE);
1074 init_tracking(s, object);
1075 }
1076
1077 static
1078 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
1079 {
1080 if (!(s->flags & SLAB_POISON))
1081 return;
1082
1083 metadata_access_enable();
1084 memset(addr, POISON_INUSE, page_size(page));
1085 metadata_access_disable();
1086 }
1087
1088 static inline int alloc_consistency_checks(struct kmem_cache *s,
1089 struct page *page, void *object)
1090 {
1091 if (!check_slab(s, page))
1092 return 0;
1093
1094 if (!check_valid_pointer(s, page, object)) {
1095 object_err(s, page, object, "Freelist Pointer check fails");
1096 return 0;
1097 }
1098
1099 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1100 return 0;
1101
1102 return 1;
1103 }
1104
1105 static noinline int alloc_debug_processing(struct kmem_cache *s,
1106 struct page *page,
1107 void *object, unsigned long addr)
1108 {
1109 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1110 if (!alloc_consistency_checks(s, page, object))
1111 goto bad;
1112 }
1113
1114 /* Success perform special debug activities for allocs */
1115 if (s->flags & SLAB_STORE_USER)
1116 set_track(s, object, TRACK_ALLOC, addr);
1117 trace(s, page, object, 1);
1118 init_object(s, object, SLUB_RED_ACTIVE);
1119 return 1;
1120
1121 bad:
1122 if (PageSlab(page)) {
1123 /*
1124 * If this is a slab page then lets do the best we can
1125 * to avoid issues in the future. Marking all objects
1126 * as used avoids touching the remaining objects.
1127 */
1128 slab_fix(s, "Marking all objects used");
1129 page->inuse = page->objects;
1130 page->freelist = NULL;
1131 }
1132 return 0;
1133 }
1134
1135 static inline int free_consistency_checks(struct kmem_cache *s,
1136 struct page *page, void *object, unsigned long addr)
1137 {
1138 if (!check_valid_pointer(s, page, object)) {
1139 slab_err(s, page, "Invalid object pointer 0x%p", object);
1140 return 0;
1141 }
1142
1143 if (on_freelist(s, page, object)) {
1144 object_err(s, page, object, "Object already free");
1145 return 0;
1146 }
1147
1148 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1149 return 0;
1150
1151 if (unlikely(s != page->slab_cache)) {
1152 if (!PageSlab(page)) {
1153 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1154 object);
1155 } else if (!page->slab_cache) {
1156 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1157 object);
1158 dump_stack();
1159 } else
1160 object_err(s, page, object,
1161 "page slab pointer corrupt.");
1162 return 0;
1163 }
1164 return 1;
1165 }
1166
1167 /* Supports checking bulk free of a constructed freelist */
1168 static noinline int free_debug_processing(
1169 struct kmem_cache *s, struct page *page,
1170 void *head, void *tail, int bulk_cnt,
1171 unsigned long addr)
1172 {
1173 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1174 void *object = head;
1175 int cnt = 0;
1176 unsigned long uninitialized_var(flags);
1177 int ret = 0;
1178
1179 spin_lock_irqsave(&n->list_lock, flags);
1180 slab_lock(page);
1181
1182 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1183 if (!check_slab(s, page))
1184 goto out;
1185 }
1186
1187 next_object:
1188 cnt++;
1189
1190 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1191 if (!free_consistency_checks(s, page, object, addr))
1192 goto out;
1193 }
1194
1195 if (s->flags & SLAB_STORE_USER)
1196 set_track(s, object, TRACK_FREE, addr);
1197 trace(s, page, object, 0);
1198 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1199 init_object(s, object, SLUB_RED_INACTIVE);
1200
1201 /* Reached end of constructed freelist yet? */
1202 if (object != tail) {
1203 object = get_freepointer(s, object);
1204 goto next_object;
1205 }
1206 ret = 1;
1207
1208 out:
1209 if (cnt != bulk_cnt)
1210 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1211 bulk_cnt, cnt);
1212
1213 slab_unlock(page);
1214 spin_unlock_irqrestore(&n->list_lock, flags);
1215 if (!ret)
1216 slab_fix(s, "Object at 0x%p not freed", object);
1217 return ret;
1218 }
1219
1220 static int __init setup_slub_debug(char *str)
1221 {
1222 slub_debug = DEBUG_DEFAULT_FLAGS;
1223 if (*str++ != '=' || !*str)
1224 /*
1225 * No options specified. Switch on full debugging.
1226 */
1227 goto out;
1228
1229 if (*str == ',')
1230 /*
1231 * No options but restriction on slabs. This means full
1232 * debugging for slabs matching a pattern.
1233 */
1234 goto check_slabs;
1235
1236 slub_debug = 0;
1237 if (*str == '-')
1238 /*
1239 * Switch off all debugging measures.
1240 */
1241 goto out;
1242
1243 /*
1244 * Determine which debug features should be switched on
1245 */
1246 for (; *str && *str != ','; str++) {
1247 switch (tolower(*str)) {
1248 case 'f':
1249 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1250 break;
1251 case 'z':
1252 slub_debug |= SLAB_RED_ZONE;
1253 break;
1254 case 'p':
1255 slub_debug |= SLAB_POISON;
1256 break;
1257 case 'u':
1258 slub_debug |= SLAB_STORE_USER;
1259 break;
1260 case 't':
1261 slub_debug |= SLAB_TRACE;
1262 break;
1263 case 'a':
1264 slub_debug |= SLAB_FAILSLAB;
1265 break;
1266 case 'o':
1267 /*
1268 * Avoid enabling debugging on caches if its minimum
1269 * order would increase as a result.
1270 */
1271 disable_higher_order_debug = 1;
1272 break;
1273 default:
1274 pr_err("slub_debug option '%c' unknown. skipped\n",
1275 *str);
1276 }
1277 }
1278
1279 check_slabs:
1280 if (*str == ',')
1281 slub_debug_slabs = str + 1;
1282 out:
1283 if ((static_branch_unlikely(&init_on_alloc) ||
1284 static_branch_unlikely(&init_on_free)) &&
1285 (slub_debug & SLAB_POISON))
1286 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
1287 return 1;
1288 }
1289
1290 __setup("slub_debug", setup_slub_debug);
1291
1292 /*
1293 * kmem_cache_flags - apply debugging options to the cache
1294 * @object_size: the size of an object without meta data
1295 * @flags: flags to set
1296 * @name: name of the cache
1297 * @ctor: constructor function
1298 *
1299 * Debug option(s) are applied to @flags. In addition to the debug
1300 * option(s), if a slab name (or multiple) is specified i.e.
1301 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1302 * then only the select slabs will receive the debug option(s).
1303 */
1304 slab_flags_t kmem_cache_flags(unsigned int object_size,
1305 slab_flags_t flags, const char *name,
1306 void (*ctor)(void *))
1307 {
1308 char *iter;
1309 size_t len;
1310
1311 /* If slub_debug = 0, it folds into the if conditional. */
1312 if (!slub_debug_slabs)
1313 return flags | slub_debug;
1314
1315 len = strlen(name);
1316 iter = slub_debug_slabs;
1317 while (*iter) {
1318 char *end, *glob;
1319 size_t cmplen;
1320
1321 end = strchrnul(iter, ',');
1322
1323 glob = strnchr(iter, end - iter, '*');
1324 if (glob)
1325 cmplen = glob - iter;
1326 else
1327 cmplen = max_t(size_t, len, (end - iter));
1328
1329 if (!strncmp(name, iter, cmplen)) {
1330 flags |= slub_debug;
1331 break;
1332 }
1333
1334 if (!*end)
1335 break;
1336 iter = end + 1;
1337 }
1338
1339 return flags;
1340 }
1341 #else /* !CONFIG_SLUB_DEBUG */
1342 static inline void setup_object_debug(struct kmem_cache *s,
1343 struct page *page, void *object) {}
1344 static inline
1345 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
1346
1347 static inline int alloc_debug_processing(struct kmem_cache *s,
1348 struct page *page, void *object, unsigned long addr) { return 0; }
1349
1350 static inline int free_debug_processing(
1351 struct kmem_cache *s, struct page *page,
1352 void *head, void *tail, int bulk_cnt,
1353 unsigned long addr) { return 0; }
1354
1355 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1356 { return 1; }
1357 static inline int check_object(struct kmem_cache *s, struct page *page,
1358 void *object, u8 val) { return 1; }
1359 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1360 struct page *page) {}
1361 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1362 struct page *page) {}
1363 slab_flags_t kmem_cache_flags(unsigned int object_size,
1364 slab_flags_t flags, const char *name,
1365 void (*ctor)(void *))
1366 {
1367 return flags;
1368 }
1369 #define slub_debug 0
1370
1371 #define disable_higher_order_debug 0
1372
1373 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1374 { return 0; }
1375 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1376 { return 0; }
1377 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1378 int objects) {}
1379 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1380 int objects) {}
1381
1382 #endif /* CONFIG_SLUB_DEBUG */
1383
1384 /*
1385 * Hooks for other subsystems that check memory allocations. In a typical
1386 * production configuration these hooks all should produce no code at all.
1387 */
1388 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1389 {
1390 ptr = kasan_kmalloc_large(ptr, size, flags);
1391 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1392 kmemleak_alloc(ptr, size, 1, flags);
1393 return ptr;
1394 }
1395
1396 static __always_inline void kfree_hook(void *x)
1397 {
1398 kmemleak_free(x);
1399 kasan_kfree_large(x, _RET_IP_);
1400 }
1401
1402 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1403 {
1404 kmemleak_free_recursive(x, s->flags);
1405
1406 /*
1407 * Trouble is that we may no longer disable interrupts in the fast path
1408 * So in order to make the debug calls that expect irqs to be
1409 * disabled we need to disable interrupts temporarily.
1410 */
1411 #ifdef CONFIG_LOCKDEP
1412 {
1413 unsigned long flags;
1414
1415 local_irq_save(flags);
1416 debug_check_no_locks_freed(x, s->object_size);
1417 local_irq_restore(flags);
1418 }
1419 #endif
1420 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1421 debug_check_no_obj_freed(x, s->object_size);
1422
1423 /* KASAN might put x into memory quarantine, delaying its reuse */
1424 return kasan_slab_free(s, x, _RET_IP_);
1425 }
1426
1427 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1428 void **head, void **tail)
1429 {
1430
1431 void *object;
1432 void *next = *head;
1433 void *old_tail = *tail ? *tail : *head;
1434 int rsize;
1435
1436 if (slab_want_init_on_free(s)) {
1437 void *p = NULL;
1438
1439 do {
1440 object = next;
1441 next = get_freepointer(s, object);
1442 /*
1443 * Clear the object and the metadata, but don't touch
1444 * the redzone.
1445 */
1446 memset(object, 0, s->object_size);
1447 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad
1448 : 0;
1449 memset((char *)object + s->inuse, 0,
1450 s->size - s->inuse - rsize);
1451 set_freepointer(s, object, p);
1452 p = object;
1453 } while (object != old_tail);
1454 }
1455
1456 /*
1457 * Compiler cannot detect this function can be removed if slab_free_hook()
1458 * evaluates to nothing. Thus, catch all relevant config debug options here.
1459 */
1460 #if defined(CONFIG_LOCKDEP) || \
1461 defined(CONFIG_DEBUG_KMEMLEAK) || \
1462 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1463 defined(CONFIG_KASAN)
1464
1465 next = *head;
1466
1467 /* Head and tail of the reconstructed freelist */
1468 *head = NULL;
1469 *tail = NULL;
1470
1471 do {
1472 object = next;
1473 next = get_freepointer(s, object);
1474 /* If object's reuse doesn't have to be delayed */
1475 if (!slab_free_hook(s, object)) {
1476 /* Move object to the new freelist */
1477 set_freepointer(s, object, *head);
1478 *head = object;
1479 if (!*tail)
1480 *tail = object;
1481 }
1482 } while (object != old_tail);
1483
1484 if (*head == *tail)
1485 *tail = NULL;
1486
1487 return *head != NULL;
1488 #else
1489 return true;
1490 #endif
1491 }
1492
1493 static void *setup_object(struct kmem_cache *s, struct page *page,
1494 void *object)
1495 {
1496 setup_object_debug(s, page, object);
1497 object = kasan_init_slab_obj(s, object);
1498 if (unlikely(s->ctor)) {
1499 kasan_unpoison_object_data(s, object);
1500 s->ctor(object);
1501 kasan_poison_object_data(s, object);
1502 }
1503 return object;
1504 }
1505
1506 /*
1507 * Slab allocation and freeing
1508 */
1509 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1510 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1511 {
1512 struct page *page;
1513 unsigned int order = oo_order(oo);
1514
1515 if (node == NUMA_NO_NODE)
1516 page = alloc_pages(flags, order);
1517 else
1518 page = __alloc_pages_node(node, flags, order);
1519
1520 if (page && charge_slab_page(page, flags, order, s)) {
1521 __free_pages(page, order);
1522 page = NULL;
1523 }
1524
1525 return page;
1526 }
1527
1528 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1529 /* Pre-initialize the random sequence cache */
1530 static int init_cache_random_seq(struct kmem_cache *s)
1531 {
1532 unsigned int count = oo_objects(s->oo);
1533 int err;
1534
1535 /* Bailout if already initialised */
1536 if (s->random_seq)
1537 return 0;
1538
1539 err = cache_random_seq_create(s, count, GFP_KERNEL);
1540 if (err) {
1541 pr_err("SLUB: Unable to initialize free list for %s\n",
1542 s->name);
1543 return err;
1544 }
1545
1546 /* Transform to an offset on the set of pages */
1547 if (s->random_seq) {
1548 unsigned int i;
1549
1550 for (i = 0; i < count; i++)
1551 s->random_seq[i] *= s->size;
1552 }
1553 return 0;
1554 }
1555
1556 /* Initialize each random sequence freelist per cache */
1557 static void __init init_freelist_randomization(void)
1558 {
1559 struct kmem_cache *s;
1560
1561 mutex_lock(&slab_mutex);
1562
1563 list_for_each_entry(s, &slab_caches, list)
1564 init_cache_random_seq(s);
1565
1566 mutex_unlock(&slab_mutex);
1567 }
1568
1569 /* Get the next entry on the pre-computed freelist randomized */
1570 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1571 unsigned long *pos, void *start,
1572 unsigned long page_limit,
1573 unsigned long freelist_count)
1574 {
1575 unsigned int idx;
1576
1577 /*
1578 * If the target page allocation failed, the number of objects on the
1579 * page might be smaller than the usual size defined by the cache.
1580 */
1581 do {
1582 idx = s->random_seq[*pos];
1583 *pos += 1;
1584 if (*pos >= freelist_count)
1585 *pos = 0;
1586 } while (unlikely(idx >= page_limit));
1587
1588 return (char *)start + idx;
1589 }
1590
1591 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1592 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1593 {
1594 void *start;
1595 void *cur;
1596 void *next;
1597 unsigned long idx, pos, page_limit, freelist_count;
1598
1599 if (page->objects < 2 || !s->random_seq)
1600 return false;
1601
1602 freelist_count = oo_objects(s->oo);
1603 pos = get_random_int() % freelist_count;
1604
1605 page_limit = page->objects * s->size;
1606 start = fixup_red_left(s, page_address(page));
1607
1608 /* First entry is used as the base of the freelist */
1609 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1610 freelist_count);
1611 cur = setup_object(s, page, cur);
1612 page->freelist = cur;
1613
1614 for (idx = 1; idx < page->objects; idx++) {
1615 next = next_freelist_entry(s, page, &pos, start, page_limit,
1616 freelist_count);
1617 next = setup_object(s, page, next);
1618 set_freepointer(s, cur, next);
1619 cur = next;
1620 }
1621 set_freepointer(s, cur, NULL);
1622
1623 return true;
1624 }
1625 #else
1626 static inline int init_cache_random_seq(struct kmem_cache *s)
1627 {
1628 return 0;
1629 }
1630 static inline void init_freelist_randomization(void) { }
1631 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1632 {
1633 return false;
1634 }
1635 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1636
1637 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1638 {
1639 struct page *page;
1640 struct kmem_cache_order_objects oo = s->oo;
1641 gfp_t alloc_gfp;
1642 void *start, *p, *next;
1643 int idx;
1644 bool shuffle;
1645
1646 flags &= gfp_allowed_mask;
1647
1648 if (gfpflags_allow_blocking(flags))
1649 local_irq_enable();
1650
1651 flags |= s->allocflags;
1652
1653 /*
1654 * Let the initial higher-order allocation fail under memory pressure
1655 * so we fall-back to the minimum order allocation.
1656 */
1657 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1658 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1659 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1660
1661 page = alloc_slab_page(s, alloc_gfp, node, oo);
1662 if (unlikely(!page)) {
1663 oo = s->min;
1664 alloc_gfp = flags;
1665 /*
1666 * Allocation may have failed due to fragmentation.
1667 * Try a lower order alloc if possible
1668 */
1669 page = alloc_slab_page(s, alloc_gfp, node, oo);
1670 if (unlikely(!page))
1671 goto out;
1672 stat(s, ORDER_FALLBACK);
1673 }
1674
1675 page->objects = oo_objects(oo);
1676
1677 page->slab_cache = s;
1678 __SetPageSlab(page);
1679 if (page_is_pfmemalloc(page))
1680 SetPageSlabPfmemalloc(page);
1681
1682 kasan_poison_slab(page);
1683
1684 start = page_address(page);
1685
1686 setup_page_debug(s, page, start);
1687
1688 shuffle = shuffle_freelist(s, page);
1689
1690 if (!shuffle) {
1691 start = fixup_red_left(s, start);
1692 start = setup_object(s, page, start);
1693 page->freelist = start;
1694 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1695 next = p + s->size;
1696 next = setup_object(s, page, next);
1697 set_freepointer(s, p, next);
1698 p = next;
1699 }
1700 set_freepointer(s, p, NULL);
1701 }
1702
1703 page->inuse = page->objects;
1704 page->frozen = 1;
1705
1706 out:
1707 if (gfpflags_allow_blocking(flags))
1708 local_irq_disable();
1709 if (!page)
1710 return NULL;
1711
1712 inc_slabs_node(s, page_to_nid(page), page->objects);
1713
1714 return page;
1715 }
1716
1717 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1718 {
1719 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1720 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1721 flags &= ~GFP_SLAB_BUG_MASK;
1722 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1723 invalid_mask, &invalid_mask, flags, &flags);
1724 dump_stack();
1725 }
1726
1727 return allocate_slab(s,
1728 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1729 }
1730
1731 static void __free_slab(struct kmem_cache *s, struct page *page)
1732 {
1733 int order = compound_order(page);
1734 int pages = 1 << order;
1735
1736 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1737 void *p;
1738
1739 slab_pad_check(s, page);
1740 for_each_object(p, s, page_address(page),
1741 page->objects)
1742 check_object(s, page, p, SLUB_RED_INACTIVE);
1743 }
1744
1745 __ClearPageSlabPfmemalloc(page);
1746 __ClearPageSlab(page);
1747
1748 page->mapping = NULL;
1749 if (current->reclaim_state)
1750 current->reclaim_state->reclaimed_slab += pages;
1751 uncharge_slab_page(page, order, s);
1752 __free_pages(page, order);
1753 }
1754
1755 static void rcu_free_slab(struct rcu_head *h)
1756 {
1757 struct page *page = container_of(h, struct page, rcu_head);
1758
1759 __free_slab(page->slab_cache, page);
1760 }
1761
1762 static void free_slab(struct kmem_cache *s, struct page *page)
1763 {
1764 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1765 call_rcu(&page->rcu_head, rcu_free_slab);
1766 } else
1767 __free_slab(s, page);
1768 }
1769
1770 static void discard_slab(struct kmem_cache *s, struct page *page)
1771 {
1772 dec_slabs_node(s, page_to_nid(page), page->objects);
1773 free_slab(s, page);
1774 }
1775
1776 /*
1777 * Management of partially allocated slabs.
1778 */
1779 static inline void
1780 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1781 {
1782 n->nr_partial++;
1783 if (tail == DEACTIVATE_TO_TAIL)
1784 list_add_tail(&page->slab_list, &n->partial);
1785 else
1786 list_add(&page->slab_list, &n->partial);
1787 }
1788
1789 static inline void add_partial(struct kmem_cache_node *n,
1790 struct page *page, int tail)
1791 {
1792 lockdep_assert_held(&n->list_lock);
1793 __add_partial(n, page, tail);
1794 }
1795
1796 static inline void remove_partial(struct kmem_cache_node *n,
1797 struct page *page)
1798 {
1799 lockdep_assert_held(&n->list_lock);
1800 list_del(&page->slab_list);
1801 n->nr_partial--;
1802 }
1803
1804 /*
1805 * Remove slab from the partial list, freeze it and
1806 * return the pointer to the freelist.
1807 *
1808 * Returns a list of objects or NULL if it fails.
1809 */
1810 static inline void *acquire_slab(struct kmem_cache *s,
1811 struct kmem_cache_node *n, struct page *page,
1812 int mode, int *objects)
1813 {
1814 void *freelist;
1815 unsigned long counters;
1816 struct page new;
1817
1818 lockdep_assert_held(&n->list_lock);
1819
1820 /*
1821 * Zap the freelist and set the frozen bit.
1822 * The old freelist is the list of objects for the
1823 * per cpu allocation list.
1824 */
1825 freelist = page->freelist;
1826 counters = page->counters;
1827 new.counters = counters;
1828 *objects = new.objects - new.inuse;
1829 if (mode) {
1830 new.inuse = page->objects;
1831 new.freelist = NULL;
1832 } else {
1833 new.freelist = freelist;
1834 }
1835
1836 VM_BUG_ON(new.frozen);
1837 new.frozen = 1;
1838
1839 if (!__cmpxchg_double_slab(s, page,
1840 freelist, counters,
1841 new.freelist, new.counters,
1842 "acquire_slab"))
1843 return NULL;
1844
1845 remove_partial(n, page);
1846 WARN_ON(!freelist);
1847 return freelist;
1848 }
1849
1850 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1851 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1852
1853 /*
1854 * Try to allocate a partial slab from a specific node.
1855 */
1856 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1857 struct kmem_cache_cpu *c, gfp_t flags)
1858 {
1859 struct page *page, *page2;
1860 void *object = NULL;
1861 unsigned int available = 0;
1862 int objects;
1863
1864 /*
1865 * Racy check. If we mistakenly see no partial slabs then we
1866 * just allocate an empty slab. If we mistakenly try to get a
1867 * partial slab and there is none available then get_partials()
1868 * will return NULL.
1869 */
1870 if (!n || !n->nr_partial)
1871 return NULL;
1872
1873 spin_lock(&n->list_lock);
1874 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
1875 void *t;
1876
1877 if (!pfmemalloc_match(page, flags))
1878 continue;
1879
1880 t = acquire_slab(s, n, page, object == NULL, &objects);
1881 if (!t)
1882 break;
1883
1884 available += objects;
1885 if (!object) {
1886 c->page = page;
1887 stat(s, ALLOC_FROM_PARTIAL);
1888 object = t;
1889 } else {
1890 put_cpu_partial(s, page, 0);
1891 stat(s, CPU_PARTIAL_NODE);
1892 }
1893 if (!kmem_cache_has_cpu_partial(s)
1894 || available > slub_cpu_partial(s) / 2)
1895 break;
1896
1897 }
1898 spin_unlock(&n->list_lock);
1899 return object;
1900 }
1901
1902 /*
1903 * Get a page from somewhere. Search in increasing NUMA distances.
1904 */
1905 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1906 struct kmem_cache_cpu *c)
1907 {
1908 #ifdef CONFIG_NUMA
1909 struct zonelist *zonelist;
1910 struct zoneref *z;
1911 struct zone *zone;
1912 enum zone_type high_zoneidx = gfp_zone(flags);
1913 void *object;
1914 unsigned int cpuset_mems_cookie;
1915
1916 /*
1917 * The defrag ratio allows a configuration of the tradeoffs between
1918 * inter node defragmentation and node local allocations. A lower
1919 * defrag_ratio increases the tendency to do local allocations
1920 * instead of attempting to obtain partial slabs from other nodes.
1921 *
1922 * If the defrag_ratio is set to 0 then kmalloc() always
1923 * returns node local objects. If the ratio is higher then kmalloc()
1924 * may return off node objects because partial slabs are obtained
1925 * from other nodes and filled up.
1926 *
1927 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1928 * (which makes defrag_ratio = 1000) then every (well almost)
1929 * allocation will first attempt to defrag slab caches on other nodes.
1930 * This means scanning over all nodes to look for partial slabs which
1931 * may be expensive if we do it every time we are trying to find a slab
1932 * with available objects.
1933 */
1934 if (!s->remote_node_defrag_ratio ||
1935 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1936 return NULL;
1937
1938 do {
1939 cpuset_mems_cookie = read_mems_allowed_begin();
1940 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1941 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1942 struct kmem_cache_node *n;
1943
1944 n = get_node(s, zone_to_nid(zone));
1945
1946 if (n && cpuset_zone_allowed(zone, flags) &&
1947 n->nr_partial > s->min_partial) {
1948 object = get_partial_node(s, n, c, flags);
1949 if (object) {
1950 /*
1951 * Don't check read_mems_allowed_retry()
1952 * here - if mems_allowed was updated in
1953 * parallel, that was a harmless race
1954 * between allocation and the cpuset
1955 * update
1956 */
1957 return object;
1958 }
1959 }
1960 }
1961 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1962 #endif /* CONFIG_NUMA */
1963 return NULL;
1964 }
1965
1966 /*
1967 * Get a partial page, lock it and return it.
1968 */
1969 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1970 struct kmem_cache_cpu *c)
1971 {
1972 void *object;
1973 int searchnode = node;
1974
1975 if (node == NUMA_NO_NODE)
1976 searchnode = numa_mem_id();
1977 else if (!node_present_pages(node))
1978 searchnode = node_to_mem_node(node);
1979
1980 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1981 if (object || node != NUMA_NO_NODE)
1982 return object;
1983
1984 return get_any_partial(s, flags, c);
1985 }
1986
1987 #ifdef CONFIG_PREEMPT
1988 /*
1989 * Calculate the next globally unique transaction for disambiguiation
1990 * during cmpxchg. The transactions start with the cpu number and are then
1991 * incremented by CONFIG_NR_CPUS.
1992 */
1993 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1994 #else
1995 /*
1996 * No preemption supported therefore also no need to check for
1997 * different cpus.
1998 */
1999 #define TID_STEP 1
2000 #endif
2001
2002 static inline unsigned long next_tid(unsigned long tid)
2003 {
2004 return tid + TID_STEP;
2005 }
2006
2007 #ifdef SLUB_DEBUG_CMPXCHG
2008 static inline unsigned int tid_to_cpu(unsigned long tid)
2009 {
2010 return tid % TID_STEP;
2011 }
2012
2013 static inline unsigned long tid_to_event(unsigned long tid)
2014 {
2015 return tid / TID_STEP;
2016 }
2017 #endif
2018
2019 static inline unsigned int init_tid(int cpu)
2020 {
2021 return cpu;
2022 }
2023
2024 static inline void note_cmpxchg_failure(const char *n,
2025 const struct kmem_cache *s, unsigned long tid)
2026 {
2027 #ifdef SLUB_DEBUG_CMPXCHG
2028 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2029
2030 pr_info("%s %s: cmpxchg redo ", n, s->name);
2031
2032 #ifdef CONFIG_PREEMPT
2033 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2034 pr_warn("due to cpu change %d -> %d\n",
2035 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2036 else
2037 #endif
2038 if (tid_to_event(tid) != tid_to_event(actual_tid))
2039 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2040 tid_to_event(tid), tid_to_event(actual_tid));
2041 else
2042 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2043 actual_tid, tid, next_tid(tid));
2044 #endif
2045 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2046 }
2047
2048 static void init_kmem_cache_cpus(struct kmem_cache *s)
2049 {
2050 int cpu;
2051
2052 for_each_possible_cpu(cpu)
2053 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2054 }
2055
2056 /*
2057 * Remove the cpu slab
2058 */
2059 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2060 void *freelist, struct kmem_cache_cpu *c)
2061 {
2062 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2063 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2064 int lock = 0;
2065 enum slab_modes l = M_NONE, m = M_NONE;
2066 void *nextfree;
2067 int tail = DEACTIVATE_TO_HEAD;
2068 struct page new;
2069 struct page old;
2070
2071 if (page->freelist) {
2072 stat(s, DEACTIVATE_REMOTE_FREES);
2073 tail = DEACTIVATE_TO_TAIL;
2074 }
2075
2076 /*
2077 * Stage one: Free all available per cpu objects back
2078 * to the page freelist while it is still frozen. Leave the
2079 * last one.
2080 *
2081 * There is no need to take the list->lock because the page
2082 * is still frozen.
2083 */
2084 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2085 void *prior;
2086 unsigned long counters;
2087
2088 do {
2089 prior = page->freelist;
2090 counters = page->counters;
2091 set_freepointer(s, freelist, prior);
2092 new.counters = counters;
2093 new.inuse--;
2094 VM_BUG_ON(!new.frozen);
2095
2096 } while (!__cmpxchg_double_slab(s, page,
2097 prior, counters,
2098 freelist, new.counters,
2099 "drain percpu freelist"));
2100
2101 freelist = nextfree;
2102 }
2103
2104 /*
2105 * Stage two: Ensure that the page is unfrozen while the
2106 * list presence reflects the actual number of objects
2107 * during unfreeze.
2108 *
2109 * We setup the list membership and then perform a cmpxchg
2110 * with the count. If there is a mismatch then the page
2111 * is not unfrozen but the page is on the wrong list.
2112 *
2113 * Then we restart the process which may have to remove
2114 * the page from the list that we just put it on again
2115 * because the number of objects in the slab may have
2116 * changed.
2117 */
2118 redo:
2119
2120 old.freelist = page->freelist;
2121 old.counters = page->counters;
2122 VM_BUG_ON(!old.frozen);
2123
2124 /* Determine target state of the slab */
2125 new.counters = old.counters;
2126 if (freelist) {
2127 new.inuse--;
2128 set_freepointer(s, freelist, old.freelist);
2129 new.freelist = freelist;
2130 } else
2131 new.freelist = old.freelist;
2132
2133 new.frozen = 0;
2134
2135 if (!new.inuse && n->nr_partial >= s->min_partial)
2136 m = M_FREE;
2137 else if (new.freelist) {
2138 m = M_PARTIAL;
2139 if (!lock) {
2140 lock = 1;
2141 /*
2142 * Taking the spinlock removes the possibility
2143 * that acquire_slab() will see a slab page that
2144 * is frozen
2145 */
2146 spin_lock(&n->list_lock);
2147 }
2148 } else {
2149 m = M_FULL;
2150 if (kmem_cache_debug(s) && !lock) {
2151 lock = 1;
2152 /*
2153 * This also ensures that the scanning of full
2154 * slabs from diagnostic functions will not see
2155 * any frozen slabs.
2156 */
2157 spin_lock(&n->list_lock);
2158 }
2159 }
2160
2161 if (l != m) {
2162 if (l == M_PARTIAL)
2163 remove_partial(n, page);
2164 else if (l == M_FULL)
2165 remove_full(s, n, page);
2166
2167 if (m == M_PARTIAL)
2168 add_partial(n, page, tail);
2169 else if (m == M_FULL)
2170 add_full(s, n, page);
2171 }
2172
2173 l = m;
2174 if (!__cmpxchg_double_slab(s, page,
2175 old.freelist, old.counters,
2176 new.freelist, new.counters,
2177 "unfreezing slab"))
2178 goto redo;
2179
2180 if (lock)
2181 spin_unlock(&n->list_lock);
2182
2183 if (m == M_PARTIAL)
2184 stat(s, tail);
2185 else if (m == M_FULL)
2186 stat(s, DEACTIVATE_FULL);
2187 else if (m == M_FREE) {
2188 stat(s, DEACTIVATE_EMPTY);
2189 discard_slab(s, page);
2190 stat(s, FREE_SLAB);
2191 }
2192
2193 c->page = NULL;
2194 c->freelist = NULL;
2195 }
2196
2197 /*
2198 * Unfreeze all the cpu partial slabs.
2199 *
2200 * This function must be called with interrupts disabled
2201 * for the cpu using c (or some other guarantee must be there
2202 * to guarantee no concurrent accesses).
2203 */
2204 static void unfreeze_partials(struct kmem_cache *s,
2205 struct kmem_cache_cpu *c)
2206 {
2207 #ifdef CONFIG_SLUB_CPU_PARTIAL
2208 struct kmem_cache_node *n = NULL, *n2 = NULL;
2209 struct page *page, *discard_page = NULL;
2210
2211 while ((page = c->partial)) {
2212 struct page new;
2213 struct page old;
2214
2215 c->partial = page->next;
2216
2217 n2 = get_node(s, page_to_nid(page));
2218 if (n != n2) {
2219 if (n)
2220 spin_unlock(&n->list_lock);
2221
2222 n = n2;
2223 spin_lock(&n->list_lock);
2224 }
2225
2226 do {
2227
2228 old.freelist = page->freelist;
2229 old.counters = page->counters;
2230 VM_BUG_ON(!old.frozen);
2231
2232 new.counters = old.counters;
2233 new.freelist = old.freelist;
2234
2235 new.frozen = 0;
2236
2237 } while (!__cmpxchg_double_slab(s, page,
2238 old.freelist, old.counters,
2239 new.freelist, new.counters,
2240 "unfreezing slab"));
2241
2242 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2243 page->next = discard_page;
2244 discard_page = page;
2245 } else {
2246 add_partial(n, page, DEACTIVATE_TO_TAIL);
2247 stat(s, FREE_ADD_PARTIAL);
2248 }
2249 }
2250
2251 if (n)
2252 spin_unlock(&n->list_lock);
2253
2254 while (discard_page) {
2255 page = discard_page;
2256 discard_page = discard_page->next;
2257
2258 stat(s, DEACTIVATE_EMPTY);
2259 discard_slab(s, page);
2260 stat(s, FREE_SLAB);
2261 }
2262 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2263 }
2264
2265 /*
2266 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2267 * partial page slot if available.
2268 *
2269 * If we did not find a slot then simply move all the partials to the
2270 * per node partial list.
2271 */
2272 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2273 {
2274 #ifdef CONFIG_SLUB_CPU_PARTIAL
2275 struct page *oldpage;
2276 int pages;
2277 int pobjects;
2278
2279 preempt_disable();
2280 do {
2281 pages = 0;
2282 pobjects = 0;
2283 oldpage = this_cpu_read(s->cpu_slab->partial);
2284
2285 if (oldpage) {
2286 pobjects = oldpage->pobjects;
2287 pages = oldpage->pages;
2288 if (drain && pobjects > s->cpu_partial) {
2289 unsigned long flags;
2290 /*
2291 * partial array is full. Move the existing
2292 * set to the per node partial list.
2293 */
2294 local_irq_save(flags);
2295 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2296 local_irq_restore(flags);
2297 oldpage = NULL;
2298 pobjects = 0;
2299 pages = 0;
2300 stat(s, CPU_PARTIAL_DRAIN);
2301 }
2302 }
2303
2304 pages++;
2305 pobjects += page->objects - page->inuse;
2306
2307 page->pages = pages;
2308 page->pobjects = pobjects;
2309 page->next = oldpage;
2310
2311 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2312 != oldpage);
2313 if (unlikely(!s->cpu_partial)) {
2314 unsigned long flags;
2315
2316 local_irq_save(flags);
2317 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2318 local_irq_restore(flags);
2319 }
2320 preempt_enable();
2321 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2322 }
2323
2324 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2325 {
2326 stat(s, CPUSLAB_FLUSH);
2327 deactivate_slab(s, c->page, c->freelist, c);
2328
2329 c->tid = next_tid(c->tid);
2330 }
2331
2332 /*
2333 * Flush cpu slab.
2334 *
2335 * Called from IPI handler with interrupts disabled.
2336 */
2337 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2338 {
2339 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2340
2341 if (c->page)
2342 flush_slab(s, c);
2343
2344 unfreeze_partials(s, c);
2345 }
2346
2347 static void flush_cpu_slab(void *d)
2348 {
2349 struct kmem_cache *s = d;
2350
2351 __flush_cpu_slab(s, smp_processor_id());
2352 }
2353
2354 static bool has_cpu_slab(int cpu, void *info)
2355 {
2356 struct kmem_cache *s = info;
2357 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2358
2359 return c->page || slub_percpu_partial(c);
2360 }
2361
2362 static void flush_all(struct kmem_cache *s)
2363 {
2364 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2365 }
2366
2367 /*
2368 * Use the cpu notifier to insure that the cpu slabs are flushed when
2369 * necessary.
2370 */
2371 static int slub_cpu_dead(unsigned int cpu)
2372 {
2373 struct kmem_cache *s;
2374 unsigned long flags;
2375
2376 mutex_lock(&slab_mutex);
2377 list_for_each_entry(s, &slab_caches, list) {
2378 local_irq_save(flags);
2379 __flush_cpu_slab(s, cpu);
2380 local_irq_restore(flags);
2381 }
2382 mutex_unlock(&slab_mutex);
2383 return 0;
2384 }
2385
2386 /*
2387 * Check if the objects in a per cpu structure fit numa
2388 * locality expectations.
2389 */
2390 static inline int node_match(struct page *page, int node)
2391 {
2392 #ifdef CONFIG_NUMA
2393 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2394 return 0;
2395 #endif
2396 return 1;
2397 }
2398
2399 #ifdef CONFIG_SLUB_DEBUG
2400 static int count_free(struct page *page)
2401 {
2402 return page->objects - page->inuse;
2403 }
2404
2405 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2406 {
2407 return atomic_long_read(&n->total_objects);
2408 }
2409 #endif /* CONFIG_SLUB_DEBUG */
2410
2411 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2412 static unsigned long count_partial(struct kmem_cache_node *n,
2413 int (*get_count)(struct page *))
2414 {
2415 unsigned long flags;
2416 unsigned long x = 0;
2417 struct page *page;
2418
2419 spin_lock_irqsave(&n->list_lock, flags);
2420 list_for_each_entry(page, &n->partial, slab_list)
2421 x += get_count(page);
2422 spin_unlock_irqrestore(&n->list_lock, flags);
2423 return x;
2424 }
2425 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2426
2427 static noinline void
2428 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2429 {
2430 #ifdef CONFIG_SLUB_DEBUG
2431 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2432 DEFAULT_RATELIMIT_BURST);
2433 int node;
2434 struct kmem_cache_node *n;
2435
2436 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2437 return;
2438
2439 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2440 nid, gfpflags, &gfpflags);
2441 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2442 s->name, s->object_size, s->size, oo_order(s->oo),
2443 oo_order(s->min));
2444
2445 if (oo_order(s->min) > get_order(s->object_size))
2446 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2447 s->name);
2448
2449 for_each_kmem_cache_node(s, node, n) {
2450 unsigned long nr_slabs;
2451 unsigned long nr_objs;
2452 unsigned long nr_free;
2453
2454 nr_free = count_partial(n, count_free);
2455 nr_slabs = node_nr_slabs(n);
2456 nr_objs = node_nr_objs(n);
2457
2458 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2459 node, nr_slabs, nr_objs, nr_free);
2460 }
2461 #endif
2462 }
2463
2464 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2465 int node, struct kmem_cache_cpu **pc)
2466 {
2467 void *freelist;
2468 struct kmem_cache_cpu *c = *pc;
2469 struct page *page;
2470
2471 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2472
2473 freelist = get_partial(s, flags, node, c);
2474
2475 if (freelist)
2476 return freelist;
2477
2478 page = new_slab(s, flags, node);
2479 if (page) {
2480 c = raw_cpu_ptr(s->cpu_slab);
2481 if (c->page)
2482 flush_slab(s, c);
2483
2484 /*
2485 * No other reference to the page yet so we can
2486 * muck around with it freely without cmpxchg
2487 */
2488 freelist = page->freelist;
2489 page->freelist = NULL;
2490
2491 stat(s, ALLOC_SLAB);
2492 c->page = page;
2493 *pc = c;
2494 }
2495
2496 return freelist;
2497 }
2498
2499 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2500 {
2501 if (unlikely(PageSlabPfmemalloc(page)))
2502 return gfp_pfmemalloc_allowed(gfpflags);
2503
2504 return true;
2505 }
2506
2507 /*
2508 * Check the page->freelist of a page and either transfer the freelist to the
2509 * per cpu freelist or deactivate the page.
2510 *
2511 * The page is still frozen if the return value is not NULL.
2512 *
2513 * If this function returns NULL then the page has been unfrozen.
2514 *
2515 * This function must be called with interrupt disabled.
2516 */
2517 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2518 {
2519 struct page new;
2520 unsigned long counters;
2521 void *freelist;
2522
2523 do {
2524 freelist = page->freelist;
2525 counters = page->counters;
2526
2527 new.counters = counters;
2528 VM_BUG_ON(!new.frozen);
2529
2530 new.inuse = page->objects;
2531 new.frozen = freelist != NULL;
2532
2533 } while (!__cmpxchg_double_slab(s, page,
2534 freelist, counters,
2535 NULL, new.counters,
2536 "get_freelist"));
2537
2538 return freelist;
2539 }
2540
2541 /*
2542 * Slow path. The lockless freelist is empty or we need to perform
2543 * debugging duties.
2544 *
2545 * Processing is still very fast if new objects have been freed to the
2546 * regular freelist. In that case we simply take over the regular freelist
2547 * as the lockless freelist and zap the regular freelist.
2548 *
2549 * If that is not working then we fall back to the partial lists. We take the
2550 * first element of the freelist as the object to allocate now and move the
2551 * rest of the freelist to the lockless freelist.
2552 *
2553 * And if we were unable to get a new slab from the partial slab lists then
2554 * we need to allocate a new slab. This is the slowest path since it involves
2555 * a call to the page allocator and the setup of a new slab.
2556 *
2557 * Version of __slab_alloc to use when we know that interrupts are
2558 * already disabled (which is the case for bulk allocation).
2559 */
2560 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2561 unsigned long addr, struct kmem_cache_cpu *c)
2562 {
2563 void *freelist;
2564 struct page *page;
2565
2566 page = c->page;
2567 if (!page)
2568 goto new_slab;
2569 redo:
2570
2571 if (unlikely(!node_match(page, node))) {
2572 int searchnode = node;
2573
2574 if (node != NUMA_NO_NODE && !node_present_pages(node))
2575 searchnode = node_to_mem_node(node);
2576
2577 if (unlikely(!node_match(page, searchnode))) {
2578 stat(s, ALLOC_NODE_MISMATCH);
2579 deactivate_slab(s, page, c->freelist, c);
2580 goto new_slab;
2581 }
2582 }
2583
2584 /*
2585 * By rights, we should be searching for a slab page that was
2586 * PFMEMALLOC but right now, we are losing the pfmemalloc
2587 * information when the page leaves the per-cpu allocator
2588 */
2589 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2590 deactivate_slab(s, page, c->freelist, c);
2591 goto new_slab;
2592 }
2593
2594 /* must check again c->freelist in case of cpu migration or IRQ */
2595 freelist = c->freelist;
2596 if (freelist)
2597 goto load_freelist;
2598
2599 freelist = get_freelist(s, page);
2600
2601 if (!freelist) {
2602 c->page = NULL;
2603 stat(s, DEACTIVATE_BYPASS);
2604 goto new_slab;
2605 }
2606
2607 stat(s, ALLOC_REFILL);
2608
2609 load_freelist:
2610 /*
2611 * freelist is pointing to the list of objects to be used.
2612 * page is pointing to the page from which the objects are obtained.
2613 * That page must be frozen for per cpu allocations to work.
2614 */
2615 VM_BUG_ON(!c->page->frozen);
2616 c->freelist = get_freepointer(s, freelist);
2617 c->tid = next_tid(c->tid);
2618 return freelist;
2619
2620 new_slab:
2621
2622 if (slub_percpu_partial(c)) {
2623 page = c->page = slub_percpu_partial(c);
2624 slub_set_percpu_partial(c, page);
2625 stat(s, CPU_PARTIAL_ALLOC);
2626 goto redo;
2627 }
2628
2629 freelist = new_slab_objects(s, gfpflags, node, &c);
2630
2631 if (unlikely(!freelist)) {
2632 slab_out_of_memory(s, gfpflags, node);
2633 return NULL;
2634 }
2635
2636 page = c->page;
2637 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2638 goto load_freelist;
2639
2640 /* Only entered in the debug case */
2641 if (kmem_cache_debug(s) &&
2642 !alloc_debug_processing(s, page, freelist, addr))
2643 goto new_slab; /* Slab failed checks. Next slab needed */
2644
2645 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2646 return freelist;
2647 }
2648
2649 /*
2650 * Another one that disabled interrupt and compensates for possible
2651 * cpu changes by refetching the per cpu area pointer.
2652 */
2653 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2654 unsigned long addr, struct kmem_cache_cpu *c)
2655 {
2656 void *p;
2657 unsigned long flags;
2658
2659 local_irq_save(flags);
2660 #ifdef CONFIG_PREEMPT
2661 /*
2662 * We may have been preempted and rescheduled on a different
2663 * cpu before disabling interrupts. Need to reload cpu area
2664 * pointer.
2665 */
2666 c = this_cpu_ptr(s->cpu_slab);
2667 #endif
2668
2669 p = ___slab_alloc(s, gfpflags, node, addr, c);
2670 local_irq_restore(flags);
2671 return p;
2672 }
2673
2674 /*
2675 * If the object has been wiped upon free, make sure it's fully initialized by
2676 * zeroing out freelist pointer.
2677 */
2678 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
2679 void *obj)
2680 {
2681 if (unlikely(slab_want_init_on_free(s)) && obj)
2682 memset((void *)((char *)obj + s->offset), 0, sizeof(void *));
2683 }
2684
2685 /*
2686 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2687 * have the fastpath folded into their functions. So no function call
2688 * overhead for requests that can be satisfied on the fastpath.
2689 *
2690 * The fastpath works by first checking if the lockless freelist can be used.
2691 * If not then __slab_alloc is called for slow processing.
2692 *
2693 * Otherwise we can simply pick the next object from the lockless free list.
2694 */
2695 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2696 gfp_t gfpflags, int node, unsigned long addr)
2697 {
2698 void *object;
2699 struct kmem_cache_cpu *c;
2700 struct page *page;
2701 unsigned long tid;
2702
2703 s = slab_pre_alloc_hook(s, gfpflags);
2704 if (!s)
2705 return NULL;
2706 redo:
2707 /*
2708 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2709 * enabled. We may switch back and forth between cpus while
2710 * reading from one cpu area. That does not matter as long
2711 * as we end up on the original cpu again when doing the cmpxchg.
2712 *
2713 * We should guarantee that tid and kmem_cache are retrieved on
2714 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2715 * to check if it is matched or not.
2716 */
2717 do {
2718 tid = this_cpu_read(s->cpu_slab->tid);
2719 c = raw_cpu_ptr(s->cpu_slab);
2720 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2721 unlikely(tid != READ_ONCE(c->tid)));
2722
2723 /*
2724 * Irqless object alloc/free algorithm used here depends on sequence
2725 * of fetching cpu_slab's data. tid should be fetched before anything
2726 * on c to guarantee that object and page associated with previous tid
2727 * won't be used with current tid. If we fetch tid first, object and
2728 * page could be one associated with next tid and our alloc/free
2729 * request will be failed. In this case, we will retry. So, no problem.
2730 */
2731 barrier();
2732
2733 /*
2734 * The transaction ids are globally unique per cpu and per operation on
2735 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2736 * occurs on the right processor and that there was no operation on the
2737 * linked list in between.
2738 */
2739
2740 object = c->freelist;
2741 page = c->page;
2742 if (unlikely(!object || !node_match(page, node))) {
2743 object = __slab_alloc(s, gfpflags, node, addr, c);
2744 stat(s, ALLOC_SLOWPATH);
2745 } else {
2746 void *next_object = get_freepointer_safe(s, object);
2747
2748 /*
2749 * The cmpxchg will only match if there was no additional
2750 * operation and if we are on the right processor.
2751 *
2752 * The cmpxchg does the following atomically (without lock
2753 * semantics!)
2754 * 1. Relocate first pointer to the current per cpu area.
2755 * 2. Verify that tid and freelist have not been changed
2756 * 3. If they were not changed replace tid and freelist
2757 *
2758 * Since this is without lock semantics the protection is only
2759 * against code executing on this cpu *not* from access by
2760 * other cpus.
2761 */
2762 if (unlikely(!this_cpu_cmpxchg_double(
2763 s->cpu_slab->freelist, s->cpu_slab->tid,
2764 object, tid,
2765 next_object, next_tid(tid)))) {
2766
2767 note_cmpxchg_failure("slab_alloc", s, tid);
2768 goto redo;
2769 }
2770 prefetch_freepointer(s, next_object);
2771 stat(s, ALLOC_FASTPATH);
2772 }
2773
2774 maybe_wipe_obj_freeptr(s, object);
2775
2776 if (unlikely(slab_want_init_on_alloc(gfpflags, s)) && object)
2777 memset(object, 0, s->object_size);
2778
2779 slab_post_alloc_hook(s, gfpflags, 1, &object);
2780
2781 return object;
2782 }
2783
2784 static __always_inline void *slab_alloc(struct kmem_cache *s,
2785 gfp_t gfpflags, unsigned long addr)
2786 {
2787 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2788 }
2789
2790 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2791 {
2792 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2793
2794 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2795 s->size, gfpflags);
2796
2797 return ret;
2798 }
2799 EXPORT_SYMBOL(kmem_cache_alloc);
2800
2801 #ifdef CONFIG_TRACING
2802 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2803 {
2804 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2805 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2806 ret = kasan_kmalloc(s, ret, size, gfpflags);
2807 return ret;
2808 }
2809 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2810 #endif
2811
2812 #ifdef CONFIG_NUMA
2813 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2814 {
2815 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2816
2817 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2818 s->object_size, s->size, gfpflags, node);
2819
2820 return ret;
2821 }
2822 EXPORT_SYMBOL(kmem_cache_alloc_node);
2823
2824 #ifdef CONFIG_TRACING
2825 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2826 gfp_t gfpflags,
2827 int node, size_t size)
2828 {
2829 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2830
2831 trace_kmalloc_node(_RET_IP_, ret,
2832 size, s->size, gfpflags, node);
2833
2834 ret = kasan_kmalloc(s, ret, size, gfpflags);
2835 return ret;
2836 }
2837 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2838 #endif
2839 #endif /* CONFIG_NUMA */
2840
2841 /*
2842 * Slow path handling. This may still be called frequently since objects
2843 * have a longer lifetime than the cpu slabs in most processing loads.
2844 *
2845 * So we still attempt to reduce cache line usage. Just take the slab
2846 * lock and free the item. If there is no additional partial page
2847 * handling required then we can return immediately.
2848 */
2849 static void __slab_free(struct kmem_cache *s, struct page *page,
2850 void *head, void *tail, int cnt,
2851 unsigned long addr)
2852
2853 {
2854 void *prior;
2855 int was_frozen;
2856 struct page new;
2857 unsigned long counters;
2858 struct kmem_cache_node *n = NULL;
2859 unsigned long uninitialized_var(flags);
2860
2861 stat(s, FREE_SLOWPATH);
2862
2863 if (kmem_cache_debug(s) &&
2864 !free_debug_processing(s, page, head, tail, cnt, addr))
2865 return;
2866
2867 do {
2868 if (unlikely(n)) {
2869 spin_unlock_irqrestore(&n->list_lock, flags);
2870 n = NULL;
2871 }
2872 prior = page->freelist;
2873 counters = page->counters;
2874 set_freepointer(s, tail, prior);
2875 new.counters = counters;
2876 was_frozen = new.frozen;
2877 new.inuse -= cnt;
2878 if ((!new.inuse || !prior) && !was_frozen) {
2879
2880 if (kmem_cache_has_cpu_partial(s) && !prior) {
2881
2882 /*
2883 * Slab was on no list before and will be
2884 * partially empty
2885 * We can defer the list move and instead
2886 * freeze it.
2887 */
2888 new.frozen = 1;
2889
2890 } else { /* Needs to be taken off a list */
2891
2892 n = get_node(s, page_to_nid(page));
2893 /*
2894 * Speculatively acquire the list_lock.
2895 * If the cmpxchg does not succeed then we may
2896 * drop the list_lock without any processing.
2897 *
2898 * Otherwise the list_lock will synchronize with
2899 * other processors updating the list of slabs.
2900 */
2901 spin_lock_irqsave(&n->list_lock, flags);
2902
2903 }
2904 }
2905
2906 } while (!cmpxchg_double_slab(s, page,
2907 prior, counters,
2908 head, new.counters,
2909 "__slab_free"));
2910
2911 if (likely(!n)) {
2912
2913 /*
2914 * If we just froze the page then put it onto the
2915 * per cpu partial list.
2916 */
2917 if (new.frozen && !was_frozen) {
2918 put_cpu_partial(s, page, 1);
2919 stat(s, CPU_PARTIAL_FREE);
2920 }
2921 /*
2922 * The list lock was not taken therefore no list
2923 * activity can be necessary.
2924 */
2925 if (was_frozen)
2926 stat(s, FREE_FROZEN);
2927 return;
2928 }
2929
2930 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2931 goto slab_empty;
2932
2933 /*
2934 * Objects left in the slab. If it was not on the partial list before
2935 * then add it.
2936 */
2937 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2938 remove_full(s, n, page);
2939 add_partial(n, page, DEACTIVATE_TO_TAIL);
2940 stat(s, FREE_ADD_PARTIAL);
2941 }
2942 spin_unlock_irqrestore(&n->list_lock, flags);
2943 return;
2944
2945 slab_empty:
2946 if (prior) {
2947 /*
2948 * Slab on the partial list.
2949 */
2950 remove_partial(n, page);
2951 stat(s, FREE_REMOVE_PARTIAL);
2952 } else {
2953 /* Slab must be on the full list */
2954 remove_full(s, n, page);
2955 }
2956
2957 spin_unlock_irqrestore(&n->list_lock, flags);
2958 stat(s, FREE_SLAB);
2959 discard_slab(s, page);
2960 }
2961
2962 /*
2963 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2964 * can perform fastpath freeing without additional function calls.
2965 *
2966 * The fastpath is only possible if we are freeing to the current cpu slab
2967 * of this processor. This typically the case if we have just allocated
2968 * the item before.
2969 *
2970 * If fastpath is not possible then fall back to __slab_free where we deal
2971 * with all sorts of special processing.
2972 *
2973 * Bulk free of a freelist with several objects (all pointing to the
2974 * same page) possible by specifying head and tail ptr, plus objects
2975 * count (cnt). Bulk free indicated by tail pointer being set.
2976 */
2977 static __always_inline void do_slab_free(struct kmem_cache *s,
2978 struct page *page, void *head, void *tail,
2979 int cnt, unsigned long addr)
2980 {
2981 void *tail_obj = tail ? : head;
2982 struct kmem_cache_cpu *c;
2983 unsigned long tid;
2984 redo:
2985 /*
2986 * Determine the currently cpus per cpu slab.
2987 * The cpu may change afterward. However that does not matter since
2988 * data is retrieved via this pointer. If we are on the same cpu
2989 * during the cmpxchg then the free will succeed.
2990 */
2991 do {
2992 tid = this_cpu_read(s->cpu_slab->tid);
2993 c = raw_cpu_ptr(s->cpu_slab);
2994 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2995 unlikely(tid != READ_ONCE(c->tid)));
2996
2997 /* Same with comment on barrier() in slab_alloc_node() */
2998 barrier();
2999
3000 if (likely(page == c->page)) {
3001 set_freepointer(s, tail_obj, c->freelist);
3002
3003 if (unlikely(!this_cpu_cmpxchg_double(
3004 s->cpu_slab->freelist, s->cpu_slab->tid,
3005 c->freelist, tid,
3006 head, next_tid(tid)))) {
3007
3008 note_cmpxchg_failure("slab_free", s, tid);
3009 goto redo;
3010 }
3011 stat(s, FREE_FASTPATH);
3012 } else
3013 __slab_free(s, page, head, tail_obj, cnt, addr);
3014
3015 }
3016
3017 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3018 void *head, void *tail, int cnt,
3019 unsigned long addr)
3020 {
3021 /*
3022 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3023 * to remove objects, whose reuse must be delayed.
3024 */
3025 if (slab_free_freelist_hook(s, &head, &tail))
3026 do_slab_free(s, page, head, tail, cnt, addr);
3027 }
3028
3029 #ifdef CONFIG_KASAN_GENERIC
3030 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3031 {
3032 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3033 }
3034 #endif
3035
3036 void kmem_cache_free(struct kmem_cache *s, void *x)
3037 {
3038 s = cache_from_obj(s, x);
3039 if (!s)
3040 return;
3041 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3042 trace_kmem_cache_free(_RET_IP_, x);
3043 }
3044 EXPORT_SYMBOL(kmem_cache_free);
3045
3046 struct detached_freelist {
3047 struct page *page;
3048 void *tail;
3049 void *freelist;
3050 int cnt;
3051 struct kmem_cache *s;
3052 };
3053
3054 /*
3055 * This function progressively scans the array with free objects (with
3056 * a limited look ahead) and extract objects belonging to the same
3057 * page. It builds a detached freelist directly within the given
3058 * page/objects. This can happen without any need for
3059 * synchronization, because the objects are owned by running process.
3060 * The freelist is build up as a single linked list in the objects.
3061 * The idea is, that this detached freelist can then be bulk
3062 * transferred to the real freelist(s), but only requiring a single
3063 * synchronization primitive. Look ahead in the array is limited due
3064 * to performance reasons.
3065 */
3066 static inline
3067 int build_detached_freelist(struct kmem_cache *s, size_t size,
3068 void **p, struct detached_freelist *df)
3069 {
3070 size_t first_skipped_index = 0;
3071 int lookahead = 3;
3072 void *object;
3073 struct page *page;
3074
3075 /* Always re-init detached_freelist */
3076 df->page = NULL;
3077
3078 do {
3079 object = p[--size];
3080 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3081 } while (!object && size);
3082
3083 if (!object)
3084 return 0;
3085
3086 page = virt_to_head_page(object);
3087 if (!s) {
3088 /* Handle kalloc'ed objects */
3089 if (unlikely(!PageSlab(page))) {
3090 BUG_ON(!PageCompound(page));
3091 kfree_hook(object);
3092 __free_pages(page, compound_order(page));
3093 p[size] = NULL; /* mark object processed */
3094 return size;
3095 }
3096 /* Derive kmem_cache from object */
3097 df->s = page->slab_cache;
3098 } else {
3099 df->s = cache_from_obj(s, object); /* Support for memcg */
3100 }
3101
3102 /* Start new detached freelist */
3103 df->page = page;
3104 set_freepointer(df->s, object, NULL);
3105 df->tail = object;
3106 df->freelist = object;
3107 p[size] = NULL; /* mark object processed */
3108 df->cnt = 1;
3109
3110 while (size) {
3111 object = p[--size];
3112 if (!object)
3113 continue; /* Skip processed objects */
3114
3115 /* df->page is always set at this point */
3116 if (df->page == virt_to_head_page(object)) {
3117 /* Opportunity build freelist */
3118 set_freepointer(df->s, object, df->freelist);
3119 df->freelist = object;
3120 df->cnt++;
3121 p[size] = NULL; /* mark object processed */
3122
3123 continue;
3124 }
3125
3126 /* Limit look ahead search */
3127 if (!--lookahead)
3128 break;
3129
3130 if (!first_skipped_index)
3131 first_skipped_index = size + 1;
3132 }
3133
3134 return first_skipped_index;
3135 }
3136
3137 /* Note that interrupts must be enabled when calling this function. */
3138 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3139 {
3140 if (WARN_ON(!size))
3141 return;
3142
3143 do {
3144 struct detached_freelist df;
3145
3146 size = build_detached_freelist(s, size, p, &df);
3147 if (!df.page)
3148 continue;
3149
3150 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3151 } while (likely(size));
3152 }
3153 EXPORT_SYMBOL(kmem_cache_free_bulk);
3154
3155 /* Note that interrupts must be enabled when calling this function. */
3156 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3157 void **p)
3158 {
3159 struct kmem_cache_cpu *c;
3160 int i;
3161
3162 /* memcg and kmem_cache debug support */
3163 s = slab_pre_alloc_hook(s, flags);
3164 if (unlikely(!s))
3165 return false;
3166 /*
3167 * Drain objects in the per cpu slab, while disabling local
3168 * IRQs, which protects against PREEMPT and interrupts
3169 * handlers invoking normal fastpath.
3170 */
3171 local_irq_disable();
3172 c = this_cpu_ptr(s->cpu_slab);
3173
3174 for (i = 0; i < size; i++) {
3175 void *object = c->freelist;
3176
3177 if (unlikely(!object)) {
3178 /*
3179 * Invoking slow path likely have side-effect
3180 * of re-populating per CPU c->freelist
3181 */
3182 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3183 _RET_IP_, c);
3184 if (unlikely(!p[i]))
3185 goto error;
3186
3187 c = this_cpu_ptr(s->cpu_slab);
3188 maybe_wipe_obj_freeptr(s, p[i]);
3189
3190 continue; /* goto for-loop */
3191 }
3192 c->freelist = get_freepointer(s, object);
3193 p[i] = object;
3194 maybe_wipe_obj_freeptr(s, p[i]);
3195 }
3196 c->tid = next_tid(c->tid);
3197 local_irq_enable();
3198
3199 /* Clear memory outside IRQ disabled fastpath loop */
3200 if (unlikely(slab_want_init_on_alloc(flags, s))) {
3201 int j;
3202
3203 for (j = 0; j < i; j++)
3204 memset(p[j], 0, s->object_size);
3205 }
3206
3207 /* memcg and kmem_cache debug support */
3208 slab_post_alloc_hook(s, flags, size, p);
3209 return i;
3210 error:
3211 local_irq_enable();
3212 slab_post_alloc_hook(s, flags, i, p);
3213 __kmem_cache_free_bulk(s, i, p);
3214 return 0;
3215 }
3216 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3217
3218
3219 /*
3220 * Object placement in a slab is made very easy because we always start at
3221 * offset 0. If we tune the size of the object to the alignment then we can
3222 * get the required alignment by putting one properly sized object after
3223 * another.
3224 *
3225 * Notice that the allocation order determines the sizes of the per cpu
3226 * caches. Each processor has always one slab available for allocations.
3227 * Increasing the allocation order reduces the number of times that slabs
3228 * must be moved on and off the partial lists and is therefore a factor in
3229 * locking overhead.
3230 */
3231
3232 /*
3233 * Mininum / Maximum order of slab pages. This influences locking overhead
3234 * and slab fragmentation. A higher order reduces the number of partial slabs
3235 * and increases the number of allocations possible without having to
3236 * take the list_lock.
3237 */
3238 static unsigned int slub_min_order;
3239 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3240 static unsigned int slub_min_objects;
3241
3242 /*
3243 * Calculate the order of allocation given an slab object size.
3244 *
3245 * The order of allocation has significant impact on performance and other
3246 * system components. Generally order 0 allocations should be preferred since
3247 * order 0 does not cause fragmentation in the page allocator. Larger objects
3248 * be problematic to put into order 0 slabs because there may be too much
3249 * unused space left. We go to a higher order if more than 1/16th of the slab
3250 * would be wasted.
3251 *
3252 * In order to reach satisfactory performance we must ensure that a minimum
3253 * number of objects is in one slab. Otherwise we may generate too much
3254 * activity on the partial lists which requires taking the list_lock. This is
3255 * less a concern for large slabs though which are rarely used.
3256 *
3257 * slub_max_order specifies the order where we begin to stop considering the
3258 * number of objects in a slab as critical. If we reach slub_max_order then
3259 * we try to keep the page order as low as possible. So we accept more waste
3260 * of space in favor of a small page order.
3261 *
3262 * Higher order allocations also allow the placement of more objects in a
3263 * slab and thereby reduce object handling overhead. If the user has
3264 * requested a higher mininum order then we start with that one instead of
3265 * the smallest order which will fit the object.
3266 */
3267 static inline unsigned int slab_order(unsigned int size,
3268 unsigned int min_objects, unsigned int max_order,
3269 unsigned int fract_leftover)
3270 {
3271 unsigned int min_order = slub_min_order;
3272 unsigned int order;
3273
3274 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3275 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3276
3277 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3278 order <= max_order; order++) {
3279
3280 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3281 unsigned int rem;
3282
3283 rem = slab_size % size;
3284
3285 if (rem <= slab_size / fract_leftover)
3286 break;
3287 }
3288
3289 return order;
3290 }
3291
3292 static inline int calculate_order(unsigned int size)
3293 {
3294 unsigned int order;
3295 unsigned int min_objects;
3296 unsigned int max_objects;
3297
3298 /*
3299 * Attempt to find best configuration for a slab. This
3300 * works by first attempting to generate a layout with
3301 * the best configuration and backing off gradually.
3302 *
3303 * First we increase the acceptable waste in a slab. Then
3304 * we reduce the minimum objects required in a slab.
3305 */
3306 min_objects = slub_min_objects;
3307 if (!min_objects)
3308 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3309 max_objects = order_objects(slub_max_order, size);
3310 min_objects = min(min_objects, max_objects);
3311
3312 while (min_objects > 1) {
3313 unsigned int fraction;
3314
3315 fraction = 16;
3316 while (fraction >= 4) {
3317 order = slab_order(size, min_objects,
3318 slub_max_order, fraction);
3319 if (order <= slub_max_order)
3320 return order;
3321 fraction /= 2;
3322 }
3323 min_objects--;
3324 }
3325
3326 /*
3327 * We were unable to place multiple objects in a slab. Now
3328 * lets see if we can place a single object there.
3329 */
3330 order = slab_order(size, 1, slub_max_order, 1);
3331 if (order <= slub_max_order)
3332 return order;
3333
3334 /*
3335 * Doh this slab cannot be placed using slub_max_order.
3336 */
3337 order = slab_order(size, 1, MAX_ORDER, 1);
3338 if (order < MAX_ORDER)
3339 return order;
3340 return -ENOSYS;
3341 }
3342
3343 static void
3344 init_kmem_cache_node(struct kmem_cache_node *n)
3345 {
3346 n->nr_partial = 0;
3347 spin_lock_init(&n->list_lock);
3348 INIT_LIST_HEAD(&n->partial);
3349 #ifdef CONFIG_SLUB_DEBUG
3350 atomic_long_set(&n->nr_slabs, 0);
3351 atomic_long_set(&n->total_objects, 0);
3352 INIT_LIST_HEAD(&n->full);
3353 #endif
3354 }
3355
3356 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3357 {
3358 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3359 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3360
3361 /*
3362 * Must align to double word boundary for the double cmpxchg
3363 * instructions to work; see __pcpu_double_call_return_bool().
3364 */
3365 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3366 2 * sizeof(void *));
3367
3368 if (!s->cpu_slab)
3369 return 0;
3370
3371 init_kmem_cache_cpus(s);
3372
3373 return 1;
3374 }
3375
3376 static struct kmem_cache *kmem_cache_node;
3377
3378 /*
3379 * No kmalloc_node yet so do it by hand. We know that this is the first
3380 * slab on the node for this slabcache. There are no concurrent accesses
3381 * possible.
3382 *
3383 * Note that this function only works on the kmem_cache_node
3384 * when allocating for the kmem_cache_node. This is used for bootstrapping
3385 * memory on a fresh node that has no slab structures yet.
3386 */
3387 static void early_kmem_cache_node_alloc(int node)
3388 {
3389 struct page *page;
3390 struct kmem_cache_node *n;
3391
3392 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3393
3394 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3395
3396 BUG_ON(!page);
3397 if (page_to_nid(page) != node) {
3398 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3399 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3400 }
3401
3402 n = page->freelist;
3403 BUG_ON(!n);
3404 #ifdef CONFIG_SLUB_DEBUG
3405 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3406 init_tracking(kmem_cache_node, n);
3407 #endif
3408 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3409 GFP_KERNEL);
3410 page->freelist = get_freepointer(kmem_cache_node, n);
3411 page->inuse = 1;
3412 page->frozen = 0;
3413 kmem_cache_node->node[node] = n;
3414 init_kmem_cache_node(n);
3415 inc_slabs_node(kmem_cache_node, node, page->objects);
3416
3417 /*
3418 * No locks need to be taken here as it has just been
3419 * initialized and there is no concurrent access.
3420 */
3421 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3422 }
3423
3424 static void free_kmem_cache_nodes(struct kmem_cache *s)
3425 {
3426 int node;
3427 struct kmem_cache_node *n;
3428
3429 for_each_kmem_cache_node(s, node, n) {
3430 s->node[node] = NULL;
3431 kmem_cache_free(kmem_cache_node, n);
3432 }
3433 }
3434
3435 void __kmem_cache_release(struct kmem_cache *s)
3436 {
3437 cache_random_seq_destroy(s);
3438 free_percpu(s->cpu_slab);
3439 free_kmem_cache_nodes(s);
3440 }
3441
3442 static int init_kmem_cache_nodes(struct kmem_cache *s)
3443 {
3444 int node;
3445
3446 for_each_node_state(node, N_NORMAL_MEMORY) {
3447 struct kmem_cache_node *n;
3448
3449 if (slab_state == DOWN) {
3450 early_kmem_cache_node_alloc(node);
3451 continue;
3452 }
3453 n = kmem_cache_alloc_node(kmem_cache_node,
3454 GFP_KERNEL, node);
3455
3456 if (!n) {
3457 free_kmem_cache_nodes(s);
3458 return 0;
3459 }
3460
3461 init_kmem_cache_node(n);
3462 s->node[node] = n;
3463 }
3464 return 1;
3465 }
3466
3467 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3468 {
3469 if (min < MIN_PARTIAL)
3470 min = MIN_PARTIAL;
3471 else if (min > MAX_PARTIAL)
3472 min = MAX_PARTIAL;
3473 s->min_partial = min;
3474 }
3475
3476 static void set_cpu_partial(struct kmem_cache *s)
3477 {
3478 #ifdef CONFIG_SLUB_CPU_PARTIAL
3479 /*
3480 * cpu_partial determined the maximum number of objects kept in the
3481 * per cpu partial lists of a processor.
3482 *
3483 * Per cpu partial lists mainly contain slabs that just have one
3484 * object freed. If they are used for allocation then they can be
3485 * filled up again with minimal effort. The slab will never hit the
3486 * per node partial lists and therefore no locking will be required.
3487 *
3488 * This setting also determines
3489 *
3490 * A) The number of objects from per cpu partial slabs dumped to the
3491 * per node list when we reach the limit.
3492 * B) The number of objects in cpu partial slabs to extract from the
3493 * per node list when we run out of per cpu objects. We only fetch
3494 * 50% to keep some capacity around for frees.
3495 */
3496 if (!kmem_cache_has_cpu_partial(s))
3497 s->cpu_partial = 0;
3498 else if (s->size >= PAGE_SIZE)
3499 s->cpu_partial = 2;
3500 else if (s->size >= 1024)
3501 s->cpu_partial = 6;
3502 else if (s->size >= 256)
3503 s->cpu_partial = 13;
3504 else
3505 s->cpu_partial = 30;
3506 #endif
3507 }
3508
3509 /*
3510 * calculate_sizes() determines the order and the distribution of data within
3511 * a slab object.
3512 */
3513 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3514 {
3515 slab_flags_t flags = s->flags;
3516 unsigned int size = s->object_size;
3517 unsigned int order;
3518
3519 /*
3520 * Round up object size to the next word boundary. We can only
3521 * place the free pointer at word boundaries and this determines
3522 * the possible location of the free pointer.
3523 */
3524 size = ALIGN(size, sizeof(void *));
3525
3526 #ifdef CONFIG_SLUB_DEBUG
3527 /*
3528 * Determine if we can poison the object itself. If the user of
3529 * the slab may touch the object after free or before allocation
3530 * then we should never poison the object itself.
3531 */
3532 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3533 !s->ctor)
3534 s->flags |= __OBJECT_POISON;
3535 else
3536 s->flags &= ~__OBJECT_POISON;
3537
3538
3539 /*
3540 * If we are Redzoning then check if there is some space between the
3541 * end of the object and the free pointer. If not then add an
3542 * additional word to have some bytes to store Redzone information.
3543 */
3544 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3545 size += sizeof(void *);
3546 #endif
3547
3548 /*
3549 * With that we have determined the number of bytes in actual use
3550 * by the object. This is the potential offset to the free pointer.
3551 */
3552 s->inuse = size;
3553
3554 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3555 s->ctor)) {
3556 /*
3557 * Relocate free pointer after the object if it is not
3558 * permitted to overwrite the first word of the object on
3559 * kmem_cache_free.
3560 *
3561 * This is the case if we do RCU, have a constructor or
3562 * destructor or are poisoning the objects.
3563 */
3564 s->offset = size;
3565 size += sizeof(void *);
3566 }
3567
3568 #ifdef CONFIG_SLUB_DEBUG
3569 if (flags & SLAB_STORE_USER)
3570 /*
3571 * Need to store information about allocs and frees after
3572 * the object.
3573 */
3574 size += 2 * sizeof(struct track);
3575 #endif
3576
3577 kasan_cache_create(s, &size, &s->flags);
3578 #ifdef CONFIG_SLUB_DEBUG
3579 if (flags & SLAB_RED_ZONE) {
3580 /*
3581 * Add some empty padding so that we can catch
3582 * overwrites from earlier objects rather than let
3583 * tracking information or the free pointer be
3584 * corrupted if a user writes before the start
3585 * of the object.
3586 */
3587 size += sizeof(void *);
3588
3589 s->red_left_pad = sizeof(void *);
3590 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3591 size += s->red_left_pad;
3592 }
3593 #endif
3594
3595 /*
3596 * SLUB stores one object immediately after another beginning from
3597 * offset 0. In order to align the objects we have to simply size
3598 * each object to conform to the alignment.
3599 */
3600 size = ALIGN(size, s->align);
3601 s->size = size;
3602 if (forced_order >= 0)
3603 order = forced_order;
3604 else
3605 order = calculate_order(size);
3606
3607 if ((int)order < 0)
3608 return 0;
3609
3610 s->allocflags = 0;
3611 if (order)
3612 s->allocflags |= __GFP_COMP;
3613
3614 if (s->flags & SLAB_CACHE_DMA)
3615 s->allocflags |= GFP_DMA;
3616
3617 if (s->flags & SLAB_CACHE_DMA32)
3618 s->allocflags |= GFP_DMA32;
3619
3620 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3621 s->allocflags |= __GFP_RECLAIMABLE;
3622
3623 /*
3624 * Determine the number of objects per slab
3625 */
3626 s->oo = oo_make(order, size);
3627 s->min = oo_make(get_order(size), size);
3628 if (oo_objects(s->oo) > oo_objects(s->max))
3629 s->max = s->oo;
3630
3631 return !!oo_objects(s->oo);
3632 }
3633
3634 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3635 {
3636 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3637 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3638 s->random = get_random_long();
3639 #endif
3640
3641 if (!calculate_sizes(s, -1))
3642 goto error;
3643 if (disable_higher_order_debug) {
3644 /*
3645 * Disable debugging flags that store metadata if the min slab
3646 * order increased.
3647 */
3648 if (get_order(s->size) > get_order(s->object_size)) {
3649 s->flags &= ~DEBUG_METADATA_FLAGS;
3650 s->offset = 0;
3651 if (!calculate_sizes(s, -1))
3652 goto error;
3653 }
3654 }
3655
3656 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3657 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3658 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3659 /* Enable fast mode */
3660 s->flags |= __CMPXCHG_DOUBLE;
3661 #endif
3662
3663 /*
3664 * The larger the object size is, the more pages we want on the partial
3665 * list to avoid pounding the page allocator excessively.
3666 */
3667 set_min_partial(s, ilog2(s->size) / 2);
3668
3669 set_cpu_partial(s);
3670
3671 #ifdef CONFIG_NUMA
3672 s->remote_node_defrag_ratio = 1000;
3673 #endif
3674
3675 /* Initialize the pre-computed randomized freelist if slab is up */
3676 if (slab_state >= UP) {
3677 if (init_cache_random_seq(s))
3678 goto error;
3679 }
3680
3681 if (!init_kmem_cache_nodes(s))
3682 goto error;
3683
3684 if (alloc_kmem_cache_cpus(s))
3685 return 0;
3686
3687 free_kmem_cache_nodes(s);
3688 error:
3689 return -EINVAL;
3690 }
3691
3692 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3693 const char *text)
3694 {
3695 #ifdef CONFIG_SLUB_DEBUG
3696 void *addr = page_address(page);
3697 void *p;
3698 unsigned long *map = bitmap_zalloc(page->objects, GFP_ATOMIC);
3699 if (!map)
3700 return;
3701 slab_err(s, page, text, s->name);
3702 slab_lock(page);
3703
3704 get_map(s, page, map);
3705 for_each_object(p, s, addr, page->objects) {
3706
3707 if (!test_bit(slab_index(p, s, addr), map)) {
3708 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3709 print_tracking(s, p);
3710 }
3711 }
3712 slab_unlock(page);
3713 bitmap_free(map);
3714 #endif
3715 }
3716
3717 /*
3718 * Attempt to free all partial slabs on a node.
3719 * This is called from __kmem_cache_shutdown(). We must take list_lock
3720 * because sysfs file might still access partial list after the shutdowning.
3721 */
3722 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3723 {
3724 LIST_HEAD(discard);
3725 struct page *page, *h;
3726
3727 BUG_ON(irqs_disabled());
3728 spin_lock_irq(&n->list_lock);
3729 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
3730 if (!page->inuse) {
3731 remove_partial(n, page);
3732 list_add(&page->slab_list, &discard);
3733 } else {
3734 list_slab_objects(s, page,
3735 "Objects remaining in %s on __kmem_cache_shutdown()");
3736 }
3737 }
3738 spin_unlock_irq(&n->list_lock);
3739
3740 list_for_each_entry_safe(page, h, &discard, slab_list)
3741 discard_slab(s, page);
3742 }
3743
3744 bool __kmem_cache_empty(struct kmem_cache *s)
3745 {
3746 int node;
3747 struct kmem_cache_node *n;
3748
3749 for_each_kmem_cache_node(s, node, n)
3750 if (n->nr_partial || slabs_node(s, node))
3751 return false;
3752 return true;
3753 }
3754
3755 /*
3756 * Release all resources used by a slab cache.
3757 */
3758 int __kmem_cache_shutdown(struct kmem_cache *s)
3759 {
3760 int node;
3761 struct kmem_cache_node *n;
3762
3763 flush_all(s);
3764 /* Attempt to free all objects */
3765 for_each_kmem_cache_node(s, node, n) {
3766 free_partial(s, n);
3767 if (n->nr_partial || slabs_node(s, node))
3768 return 1;
3769 }
3770 sysfs_slab_remove(s);
3771 return 0;
3772 }
3773
3774 /********************************************************************
3775 * Kmalloc subsystem
3776 *******************************************************************/
3777
3778 static int __init setup_slub_min_order(char *str)
3779 {
3780 get_option(&str, (int *)&slub_min_order);
3781
3782 return 1;
3783 }
3784
3785 __setup("slub_min_order=", setup_slub_min_order);
3786
3787 static int __init setup_slub_max_order(char *str)
3788 {
3789 get_option(&str, (int *)&slub_max_order);
3790 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3791
3792 return 1;
3793 }
3794
3795 __setup("slub_max_order=", setup_slub_max_order);
3796
3797 static int __init setup_slub_min_objects(char *str)
3798 {
3799 get_option(&str, (int *)&slub_min_objects);
3800
3801 return 1;
3802 }
3803
3804 __setup("slub_min_objects=", setup_slub_min_objects);
3805
3806 void *__kmalloc(size_t size, gfp_t flags)
3807 {
3808 struct kmem_cache *s;
3809 void *ret;
3810
3811 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3812 return kmalloc_large(size, flags);
3813
3814 s = kmalloc_slab(size, flags);
3815
3816 if (unlikely(ZERO_OR_NULL_PTR(s)))
3817 return s;
3818
3819 ret = slab_alloc(s, flags, _RET_IP_);
3820
3821 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3822
3823 ret = kasan_kmalloc(s, ret, size, flags);
3824
3825 return ret;
3826 }
3827 EXPORT_SYMBOL(__kmalloc);
3828
3829 #ifdef CONFIG_NUMA
3830 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3831 {
3832 struct page *page;
3833 void *ptr = NULL;
3834 unsigned int order = get_order(size);
3835
3836 flags |= __GFP_COMP;
3837 page = alloc_pages_node(node, flags, order);
3838 if (page) {
3839 ptr = page_address(page);
3840 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE,
3841 1 << order);
3842 }
3843
3844 return kmalloc_large_node_hook(ptr, size, flags);
3845 }
3846
3847 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3848 {
3849 struct kmem_cache *s;
3850 void *ret;
3851
3852 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3853 ret = kmalloc_large_node(size, flags, node);
3854
3855 trace_kmalloc_node(_RET_IP_, ret,
3856 size, PAGE_SIZE << get_order(size),
3857 flags, node);
3858
3859 return ret;
3860 }
3861
3862 s = kmalloc_slab(size, flags);
3863
3864 if (unlikely(ZERO_OR_NULL_PTR(s)))
3865 return s;
3866
3867 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3868
3869 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3870
3871 ret = kasan_kmalloc(s, ret, size, flags);
3872
3873 return ret;
3874 }
3875 EXPORT_SYMBOL(__kmalloc_node);
3876 #endif /* CONFIG_NUMA */
3877
3878 #ifdef CONFIG_HARDENED_USERCOPY
3879 /*
3880 * Rejects incorrectly sized objects and objects that are to be copied
3881 * to/from userspace but do not fall entirely within the containing slab
3882 * cache's usercopy region.
3883 *
3884 * Returns NULL if check passes, otherwise const char * to name of cache
3885 * to indicate an error.
3886 */
3887 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3888 bool to_user)
3889 {
3890 struct kmem_cache *s;
3891 unsigned int offset;
3892 size_t object_size;
3893
3894 ptr = kasan_reset_tag(ptr);
3895
3896 /* Find object and usable object size. */
3897 s = page->slab_cache;
3898
3899 /* Reject impossible pointers. */
3900 if (ptr < page_address(page))
3901 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3902 to_user, 0, n);
3903
3904 /* Find offset within object. */
3905 offset = (ptr - page_address(page)) % s->size;
3906
3907 /* Adjust for redzone and reject if within the redzone. */
3908 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3909 if (offset < s->red_left_pad)
3910 usercopy_abort("SLUB object in left red zone",
3911 s->name, to_user, offset, n);
3912 offset -= s->red_left_pad;
3913 }
3914
3915 /* Allow address range falling entirely within usercopy region. */
3916 if (offset >= s->useroffset &&
3917 offset - s->useroffset <= s->usersize &&
3918 n <= s->useroffset - offset + s->usersize)
3919 return;
3920
3921 /*
3922 * If the copy is still within the allocated object, produce
3923 * a warning instead of rejecting the copy. This is intended
3924 * to be a temporary method to find any missing usercopy
3925 * whitelists.
3926 */
3927 object_size = slab_ksize(s);
3928 if (usercopy_fallback &&
3929 offset <= object_size && n <= object_size - offset) {
3930 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3931 return;
3932 }
3933
3934 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3935 }
3936 #endif /* CONFIG_HARDENED_USERCOPY */
3937
3938 size_t __ksize(const void *object)
3939 {
3940 struct page *page;
3941
3942 if (unlikely(object == ZERO_SIZE_PTR))
3943 return 0;
3944
3945 page = virt_to_head_page(object);
3946
3947 if (unlikely(!PageSlab(page))) {
3948 WARN_ON(!PageCompound(page));
3949 return page_size(page);
3950 }
3951
3952 return slab_ksize(page->slab_cache);
3953 }
3954 EXPORT_SYMBOL(__ksize);
3955
3956 void kfree(const void *x)
3957 {
3958 struct page *page;
3959 void *object = (void *)x;
3960
3961 trace_kfree(_RET_IP_, x);
3962
3963 if (unlikely(ZERO_OR_NULL_PTR(x)))
3964 return;
3965
3966 page = virt_to_head_page(x);
3967 if (unlikely(!PageSlab(page))) {
3968 unsigned int order = compound_order(page);
3969
3970 BUG_ON(!PageCompound(page));
3971 kfree_hook(object);
3972 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE,
3973 -(1 << order));
3974 __free_pages(page, order);
3975 return;
3976 }
3977 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3978 }
3979 EXPORT_SYMBOL(kfree);
3980
3981 #define SHRINK_PROMOTE_MAX 32
3982
3983 /*
3984 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3985 * up most to the head of the partial lists. New allocations will then
3986 * fill those up and thus they can be removed from the partial lists.
3987 *
3988 * The slabs with the least items are placed last. This results in them
3989 * being allocated from last increasing the chance that the last objects
3990 * are freed in them.
3991 */
3992 int __kmem_cache_shrink(struct kmem_cache *s)
3993 {
3994 int node;
3995 int i;
3996 struct kmem_cache_node *n;
3997 struct page *page;
3998 struct page *t;
3999 struct list_head discard;
4000 struct list_head promote[SHRINK_PROMOTE_MAX];
4001 unsigned long flags;
4002 int ret = 0;
4003
4004 flush_all(s);
4005 for_each_kmem_cache_node(s, node, n) {
4006 INIT_LIST_HEAD(&discard);
4007 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4008 INIT_LIST_HEAD(promote + i);
4009
4010 spin_lock_irqsave(&n->list_lock, flags);
4011
4012 /*
4013 * Build lists of slabs to discard or promote.
4014 *
4015 * Note that concurrent frees may occur while we hold the
4016 * list_lock. page->inuse here is the upper limit.
4017 */
4018 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
4019 int free = page->objects - page->inuse;
4020
4021 /* Do not reread page->inuse */
4022 barrier();
4023
4024 /* We do not keep full slabs on the list */
4025 BUG_ON(free <= 0);
4026
4027 if (free == page->objects) {
4028 list_move(&page->slab_list, &discard);
4029 n->nr_partial--;
4030 } else if (free <= SHRINK_PROMOTE_MAX)
4031 list_move(&page->slab_list, promote + free - 1);
4032 }
4033
4034 /*
4035 * Promote the slabs filled up most to the head of the
4036 * partial list.
4037 */
4038 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4039 list_splice(promote + i, &n->partial);
4040
4041 spin_unlock_irqrestore(&n->list_lock, flags);
4042
4043 /* Release empty slabs */
4044 list_for_each_entry_safe(page, t, &discard, slab_list)
4045 discard_slab(s, page);
4046
4047 if (slabs_node(s, node))
4048 ret = 1;
4049 }
4050
4051 return ret;
4052 }
4053
4054 #ifdef CONFIG_MEMCG
4055 void __kmemcg_cache_deactivate_after_rcu(struct kmem_cache *s)
4056 {
4057 /*
4058 * Called with all the locks held after a sched RCU grace period.
4059 * Even if @s becomes empty after shrinking, we can't know that @s
4060 * doesn't have allocations already in-flight and thus can't
4061 * destroy @s until the associated memcg is released.
4062 *
4063 * However, let's remove the sysfs files for empty caches here.
4064 * Each cache has a lot of interface files which aren't
4065 * particularly useful for empty draining caches; otherwise, we can
4066 * easily end up with millions of unnecessary sysfs files on
4067 * systems which have a lot of memory and transient cgroups.
4068 */
4069 if (!__kmem_cache_shrink(s))
4070 sysfs_slab_remove(s);
4071 }
4072
4073 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4074 {
4075 /*
4076 * Disable empty slabs caching. Used to avoid pinning offline
4077 * memory cgroups by kmem pages that can be freed.
4078 */
4079 slub_set_cpu_partial(s, 0);
4080 s->min_partial = 0;
4081 }
4082 #endif /* CONFIG_MEMCG */
4083
4084 static int slab_mem_going_offline_callback(void *arg)
4085 {
4086 struct kmem_cache *s;
4087
4088 mutex_lock(&slab_mutex);
4089 list_for_each_entry(s, &slab_caches, list)
4090 __kmem_cache_shrink(s);
4091 mutex_unlock(&slab_mutex);
4092
4093 return 0;
4094 }
4095
4096 static void slab_mem_offline_callback(void *arg)
4097 {
4098 struct kmem_cache_node *n;
4099 struct kmem_cache *s;
4100 struct memory_notify *marg = arg;
4101 int offline_node;
4102
4103 offline_node = marg->status_change_nid_normal;
4104
4105 /*
4106 * If the node still has available memory. we need kmem_cache_node
4107 * for it yet.
4108 */
4109 if (offline_node < 0)
4110 return;
4111
4112 mutex_lock(&slab_mutex);
4113 list_for_each_entry(s, &slab_caches, list) {
4114 n = get_node(s, offline_node);
4115 if (n) {
4116 /*
4117 * if n->nr_slabs > 0, slabs still exist on the node
4118 * that is going down. We were unable to free them,
4119 * and offline_pages() function shouldn't call this
4120 * callback. So, we must fail.
4121 */
4122 BUG_ON(slabs_node(s, offline_node));
4123
4124 s->node[offline_node] = NULL;
4125 kmem_cache_free(kmem_cache_node, n);
4126 }
4127 }
4128 mutex_unlock(&slab_mutex);
4129 }
4130
4131 static int slab_mem_going_online_callback(void *arg)
4132 {
4133 struct kmem_cache_node *n;
4134 struct kmem_cache *s;
4135 struct memory_notify *marg = arg;
4136 int nid = marg->status_change_nid_normal;
4137 int ret = 0;
4138
4139 /*
4140 * If the node's memory is already available, then kmem_cache_node is
4141 * already created. Nothing to do.
4142 */
4143 if (nid < 0)
4144 return 0;
4145
4146 /*
4147 * We are bringing a node online. No memory is available yet. We must
4148 * allocate a kmem_cache_node structure in order to bring the node
4149 * online.
4150 */
4151 mutex_lock(&slab_mutex);
4152 list_for_each_entry(s, &slab_caches, list) {
4153 /*
4154 * XXX: kmem_cache_alloc_node will fallback to other nodes
4155 * since memory is not yet available from the node that
4156 * is brought up.
4157 */
4158 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4159 if (!n) {
4160 ret = -ENOMEM;
4161 goto out;
4162 }
4163 init_kmem_cache_node(n);
4164 s->node[nid] = n;
4165 }
4166 out:
4167 mutex_unlock(&slab_mutex);
4168 return ret;
4169 }
4170
4171 static int slab_memory_callback(struct notifier_block *self,
4172 unsigned long action, void *arg)
4173 {
4174 int ret = 0;
4175
4176 switch (action) {
4177 case MEM_GOING_ONLINE:
4178 ret = slab_mem_going_online_callback(arg);
4179 break;
4180 case MEM_GOING_OFFLINE:
4181 ret = slab_mem_going_offline_callback(arg);
4182 break;
4183 case MEM_OFFLINE:
4184 case MEM_CANCEL_ONLINE:
4185 slab_mem_offline_callback(arg);
4186 break;
4187 case MEM_ONLINE:
4188 case MEM_CANCEL_OFFLINE:
4189 break;
4190 }
4191 if (ret)
4192 ret = notifier_from_errno(ret);
4193 else
4194 ret = NOTIFY_OK;
4195 return ret;
4196 }
4197
4198 static struct notifier_block slab_memory_callback_nb = {
4199 .notifier_call = slab_memory_callback,
4200 .priority = SLAB_CALLBACK_PRI,
4201 };
4202
4203 /********************************************************************
4204 * Basic setup of slabs
4205 *******************************************************************/
4206
4207 /*
4208 * Used for early kmem_cache structures that were allocated using
4209 * the page allocator. Allocate them properly then fix up the pointers
4210 * that may be pointing to the wrong kmem_cache structure.
4211 */
4212
4213 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4214 {
4215 int node;
4216 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4217 struct kmem_cache_node *n;
4218
4219 memcpy(s, static_cache, kmem_cache->object_size);
4220
4221 /*
4222 * This runs very early, and only the boot processor is supposed to be
4223 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4224 * IPIs around.
4225 */
4226 __flush_cpu_slab(s, smp_processor_id());
4227 for_each_kmem_cache_node(s, node, n) {
4228 struct page *p;
4229
4230 list_for_each_entry(p, &n->partial, slab_list)
4231 p->slab_cache = s;
4232
4233 #ifdef CONFIG_SLUB_DEBUG
4234 list_for_each_entry(p, &n->full, slab_list)
4235 p->slab_cache = s;
4236 #endif
4237 }
4238 slab_init_memcg_params(s);
4239 list_add(&s->list, &slab_caches);
4240 memcg_link_cache(s, NULL);
4241 return s;
4242 }
4243
4244 void __init kmem_cache_init(void)
4245 {
4246 static __initdata struct kmem_cache boot_kmem_cache,
4247 boot_kmem_cache_node;
4248
4249 if (debug_guardpage_minorder())
4250 slub_max_order = 0;
4251
4252 kmem_cache_node = &boot_kmem_cache_node;
4253 kmem_cache = &boot_kmem_cache;
4254
4255 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4256 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4257
4258 register_hotmemory_notifier(&slab_memory_callback_nb);
4259
4260 /* Able to allocate the per node structures */
4261 slab_state = PARTIAL;
4262
4263 create_boot_cache(kmem_cache, "kmem_cache",
4264 offsetof(struct kmem_cache, node) +
4265 nr_node_ids * sizeof(struct kmem_cache_node *),
4266 SLAB_HWCACHE_ALIGN, 0, 0);
4267
4268 kmem_cache = bootstrap(&boot_kmem_cache);
4269 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4270
4271 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4272 setup_kmalloc_cache_index_table();
4273 create_kmalloc_caches(0);
4274
4275 /* Setup random freelists for each cache */
4276 init_freelist_randomization();
4277
4278 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4279 slub_cpu_dead);
4280
4281 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4282 cache_line_size(),
4283 slub_min_order, slub_max_order, slub_min_objects,
4284 nr_cpu_ids, nr_node_ids);
4285 }
4286
4287 void __init kmem_cache_init_late(void)
4288 {
4289 }
4290
4291 struct kmem_cache *
4292 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4293 slab_flags_t flags, void (*ctor)(void *))
4294 {
4295 struct kmem_cache *s, *c;
4296
4297 s = find_mergeable(size, align, flags, name, ctor);
4298 if (s) {
4299 s->refcount++;
4300
4301 /*
4302 * Adjust the object sizes so that we clear
4303 * the complete object on kzalloc.
4304 */
4305 s->object_size = max(s->object_size, size);
4306 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4307
4308 for_each_memcg_cache(c, s) {
4309 c->object_size = s->object_size;
4310 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4311 }
4312
4313 if (sysfs_slab_alias(s, name)) {
4314 s->refcount--;
4315 s = NULL;
4316 }
4317 }
4318
4319 return s;
4320 }
4321
4322 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4323 {
4324 int err;
4325
4326 err = kmem_cache_open(s, flags);
4327 if (err)
4328 return err;
4329
4330 /* Mutex is not taken during early boot */
4331 if (slab_state <= UP)
4332 return 0;
4333
4334 memcg_propagate_slab_attrs(s);
4335 err = sysfs_slab_add(s);
4336 if (err)
4337 __kmem_cache_release(s);
4338
4339 return err;
4340 }
4341
4342 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4343 {
4344 struct kmem_cache *s;
4345 void *ret;
4346
4347 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4348 return kmalloc_large(size, gfpflags);
4349
4350 s = kmalloc_slab(size, gfpflags);
4351
4352 if (unlikely(ZERO_OR_NULL_PTR(s)))
4353 return s;
4354
4355 ret = slab_alloc(s, gfpflags, caller);
4356
4357 /* Honor the call site pointer we received. */
4358 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4359
4360 return ret;
4361 }
4362
4363 #ifdef CONFIG_NUMA
4364 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4365 int node, unsigned long caller)
4366 {
4367 struct kmem_cache *s;
4368 void *ret;
4369
4370 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4371 ret = kmalloc_large_node(size, gfpflags, node);
4372
4373 trace_kmalloc_node(caller, ret,
4374 size, PAGE_SIZE << get_order(size),
4375 gfpflags, node);
4376
4377 return ret;
4378 }
4379
4380 s = kmalloc_slab(size, gfpflags);
4381
4382 if (unlikely(ZERO_OR_NULL_PTR(s)))
4383 return s;
4384
4385 ret = slab_alloc_node(s, gfpflags, node, caller);
4386
4387 /* Honor the call site pointer we received. */
4388 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4389
4390 return ret;
4391 }
4392 #endif
4393
4394 #ifdef CONFIG_SYSFS
4395 static int count_inuse(struct page *page)
4396 {
4397 return page->inuse;
4398 }
4399
4400 static int count_total(struct page *page)
4401 {
4402 return page->objects;
4403 }
4404 #endif
4405
4406 #ifdef CONFIG_SLUB_DEBUG
4407 static int validate_slab(struct kmem_cache *s, struct page *page,
4408 unsigned long *map)
4409 {
4410 void *p;
4411 void *addr = page_address(page);
4412
4413 if (!check_slab(s, page) ||
4414 !on_freelist(s, page, NULL))
4415 return 0;
4416
4417 /* Now we know that a valid freelist exists */
4418 bitmap_zero(map, page->objects);
4419
4420 get_map(s, page, map);
4421 for_each_object(p, s, addr, page->objects) {
4422 if (test_bit(slab_index(p, s, addr), map))
4423 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4424 return 0;
4425 }
4426
4427 for_each_object(p, s, addr, page->objects)
4428 if (!test_bit(slab_index(p, s, addr), map))
4429 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4430 return 0;
4431 return 1;
4432 }
4433
4434 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4435 unsigned long *map)
4436 {
4437 slab_lock(page);
4438 validate_slab(s, page, map);
4439 slab_unlock(page);
4440 }
4441
4442 static int validate_slab_node(struct kmem_cache *s,
4443 struct kmem_cache_node *n, unsigned long *map)
4444 {
4445 unsigned long count = 0;
4446 struct page *page;
4447 unsigned long flags;
4448
4449 spin_lock_irqsave(&n->list_lock, flags);
4450
4451 list_for_each_entry(page, &n->partial, slab_list) {
4452 validate_slab_slab(s, page, map);
4453 count++;
4454 }
4455 if (count != n->nr_partial)
4456 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4457 s->name, count, n->nr_partial);
4458
4459 if (!(s->flags & SLAB_STORE_USER))
4460 goto out;
4461
4462 list_for_each_entry(page, &n->full, slab_list) {
4463 validate_slab_slab(s, page, map);
4464 count++;
4465 }
4466 if (count != atomic_long_read(&n->nr_slabs))
4467 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4468 s->name, count, atomic_long_read(&n->nr_slabs));
4469
4470 out:
4471 spin_unlock_irqrestore(&n->list_lock, flags);
4472 return count;
4473 }
4474
4475 static long validate_slab_cache(struct kmem_cache *s)
4476 {
4477 int node;
4478 unsigned long count = 0;
4479 struct kmem_cache_node *n;
4480 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4481
4482 if (!map)
4483 return -ENOMEM;
4484
4485 flush_all(s);
4486 for_each_kmem_cache_node(s, node, n)
4487 count += validate_slab_node(s, n, map);
4488 bitmap_free(map);
4489 return count;
4490 }
4491 /*
4492 * Generate lists of code addresses where slabcache objects are allocated
4493 * and freed.
4494 */
4495
4496 struct location {
4497 unsigned long count;
4498 unsigned long addr;
4499 long long sum_time;
4500 long min_time;
4501 long max_time;
4502 long min_pid;
4503 long max_pid;
4504 DECLARE_BITMAP(cpus, NR_CPUS);
4505 nodemask_t nodes;
4506 };
4507
4508 struct loc_track {
4509 unsigned long max;
4510 unsigned long count;
4511 struct location *loc;
4512 };
4513
4514 static void free_loc_track(struct loc_track *t)
4515 {
4516 if (t->max)
4517 free_pages((unsigned long)t->loc,
4518 get_order(sizeof(struct location) * t->max));
4519 }
4520
4521 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4522 {
4523 struct location *l;
4524 int order;
4525
4526 order = get_order(sizeof(struct location) * max);
4527
4528 l = (void *)__get_free_pages(flags, order);
4529 if (!l)
4530 return 0;
4531
4532 if (t->count) {
4533 memcpy(l, t->loc, sizeof(struct location) * t->count);
4534 free_loc_track(t);
4535 }
4536 t->max = max;
4537 t->loc = l;
4538 return 1;
4539 }
4540
4541 static int add_location(struct loc_track *t, struct kmem_cache *s,
4542 const struct track *track)
4543 {
4544 long start, end, pos;
4545 struct location *l;
4546 unsigned long caddr;
4547 unsigned long age = jiffies - track->when;
4548
4549 start = -1;
4550 end = t->count;
4551
4552 for ( ; ; ) {
4553 pos = start + (end - start + 1) / 2;
4554
4555 /*
4556 * There is nothing at "end". If we end up there
4557 * we need to add something to before end.
4558 */
4559 if (pos == end)
4560 break;
4561
4562 caddr = t->loc[pos].addr;
4563 if (track->addr == caddr) {
4564
4565 l = &t->loc[pos];
4566 l->count++;
4567 if (track->when) {
4568 l->sum_time += age;
4569 if (age < l->min_time)
4570 l->min_time = age;
4571 if (age > l->max_time)
4572 l->max_time = age;
4573
4574 if (track->pid < l->min_pid)
4575 l->min_pid = track->pid;
4576 if (track->pid > l->max_pid)
4577 l->max_pid = track->pid;
4578
4579 cpumask_set_cpu(track->cpu,
4580 to_cpumask(l->cpus));
4581 }
4582 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4583 return 1;
4584 }
4585
4586 if (track->addr < caddr)
4587 end = pos;
4588 else
4589 start = pos;
4590 }
4591
4592 /*
4593 * Not found. Insert new tracking element.
4594 */
4595 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4596 return 0;
4597
4598 l = t->loc + pos;
4599 if (pos < t->count)
4600 memmove(l + 1, l,
4601 (t->count - pos) * sizeof(struct location));
4602 t->count++;
4603 l->count = 1;
4604 l->addr = track->addr;
4605 l->sum_time = age;
4606 l->min_time = age;
4607 l->max_time = age;
4608 l->min_pid = track->pid;
4609 l->max_pid = track->pid;
4610 cpumask_clear(to_cpumask(l->cpus));
4611 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4612 nodes_clear(l->nodes);
4613 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4614 return 1;
4615 }
4616
4617 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4618 struct page *page, enum track_item alloc,
4619 unsigned long *map)
4620 {
4621 void *addr = page_address(page);
4622 void *p;
4623
4624 bitmap_zero(map, page->objects);
4625 get_map(s, page, map);
4626
4627 for_each_object(p, s, addr, page->objects)
4628 if (!test_bit(slab_index(p, s, addr), map))
4629 add_location(t, s, get_track(s, p, alloc));
4630 }
4631
4632 static int list_locations(struct kmem_cache *s, char *buf,
4633 enum track_item alloc)
4634 {
4635 int len = 0;
4636 unsigned long i;
4637 struct loc_track t = { 0, 0, NULL };
4638 int node;
4639 struct kmem_cache_node *n;
4640 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4641
4642 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4643 GFP_KERNEL)) {
4644 bitmap_free(map);
4645 return sprintf(buf, "Out of memory\n");
4646 }
4647 /* Push back cpu slabs */
4648 flush_all(s);
4649
4650 for_each_kmem_cache_node(s, node, n) {
4651 unsigned long flags;
4652 struct page *page;
4653
4654 if (!atomic_long_read(&n->nr_slabs))
4655 continue;
4656
4657 spin_lock_irqsave(&n->list_lock, flags);
4658 list_for_each_entry(page, &n->partial, slab_list)
4659 process_slab(&t, s, page, alloc, map);
4660 list_for_each_entry(page, &n->full, slab_list)
4661 process_slab(&t, s, page, alloc, map);
4662 spin_unlock_irqrestore(&n->list_lock, flags);
4663 }
4664
4665 for (i = 0; i < t.count; i++) {
4666 struct location *l = &t.loc[i];
4667
4668 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4669 break;
4670 len += sprintf(buf + len, "%7ld ", l->count);
4671
4672 if (l->addr)
4673 len += sprintf(buf + len, "%pS", (void *)l->addr);
4674 else
4675 len += sprintf(buf + len, "<not-available>");
4676
4677 if (l->sum_time != l->min_time) {
4678 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4679 l->min_time,
4680 (long)div_u64(l->sum_time, l->count),
4681 l->max_time);
4682 } else
4683 len += sprintf(buf + len, " age=%ld",
4684 l->min_time);
4685
4686 if (l->min_pid != l->max_pid)
4687 len += sprintf(buf + len, " pid=%ld-%ld",
4688 l->min_pid, l->max_pid);
4689 else
4690 len += sprintf(buf + len, " pid=%ld",
4691 l->min_pid);
4692
4693 if (num_online_cpus() > 1 &&
4694 !cpumask_empty(to_cpumask(l->cpus)) &&
4695 len < PAGE_SIZE - 60)
4696 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4697 " cpus=%*pbl",
4698 cpumask_pr_args(to_cpumask(l->cpus)));
4699
4700 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4701 len < PAGE_SIZE - 60)
4702 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4703 " nodes=%*pbl",
4704 nodemask_pr_args(&l->nodes));
4705
4706 len += sprintf(buf + len, "\n");
4707 }
4708
4709 free_loc_track(&t);
4710 bitmap_free(map);
4711 if (!t.count)
4712 len += sprintf(buf, "No data\n");
4713 return len;
4714 }
4715 #endif /* CONFIG_SLUB_DEBUG */
4716
4717 #ifdef SLUB_RESILIENCY_TEST
4718 static void __init resiliency_test(void)
4719 {
4720 u8 *p;
4721 int type = KMALLOC_NORMAL;
4722
4723 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4724
4725 pr_err("SLUB resiliency testing\n");
4726 pr_err("-----------------------\n");
4727 pr_err("A. Corruption after allocation\n");
4728
4729 p = kzalloc(16, GFP_KERNEL);
4730 p[16] = 0x12;
4731 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4732 p + 16);
4733
4734 validate_slab_cache(kmalloc_caches[type][4]);
4735
4736 /* Hmmm... The next two are dangerous */
4737 p = kzalloc(32, GFP_KERNEL);
4738 p[32 + sizeof(void *)] = 0x34;
4739 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4740 p);
4741 pr_err("If allocated object is overwritten then not detectable\n\n");
4742
4743 validate_slab_cache(kmalloc_caches[type][5]);
4744 p = kzalloc(64, GFP_KERNEL);
4745 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4746 *p = 0x56;
4747 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4748 p);
4749 pr_err("If allocated object is overwritten then not detectable\n\n");
4750 validate_slab_cache(kmalloc_caches[type][6]);
4751
4752 pr_err("\nB. Corruption after free\n");
4753 p = kzalloc(128, GFP_KERNEL);
4754 kfree(p);
4755 *p = 0x78;
4756 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4757 validate_slab_cache(kmalloc_caches[type][7]);
4758
4759 p = kzalloc(256, GFP_KERNEL);
4760 kfree(p);
4761 p[50] = 0x9a;
4762 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4763 validate_slab_cache(kmalloc_caches[type][8]);
4764
4765 p = kzalloc(512, GFP_KERNEL);
4766 kfree(p);
4767 p[512] = 0xab;
4768 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4769 validate_slab_cache(kmalloc_caches[type][9]);
4770 }
4771 #else
4772 #ifdef CONFIG_SYSFS
4773 static void resiliency_test(void) {};
4774 #endif
4775 #endif /* SLUB_RESILIENCY_TEST */
4776
4777 #ifdef CONFIG_SYSFS
4778 enum slab_stat_type {
4779 SL_ALL, /* All slabs */
4780 SL_PARTIAL, /* Only partially allocated slabs */
4781 SL_CPU, /* Only slabs used for cpu caches */
4782 SL_OBJECTS, /* Determine allocated objects not slabs */
4783 SL_TOTAL /* Determine object capacity not slabs */
4784 };
4785
4786 #define SO_ALL (1 << SL_ALL)
4787 #define SO_PARTIAL (1 << SL_PARTIAL)
4788 #define SO_CPU (1 << SL_CPU)
4789 #define SO_OBJECTS (1 << SL_OBJECTS)
4790 #define SO_TOTAL (1 << SL_TOTAL)
4791
4792 #ifdef CONFIG_MEMCG
4793 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4794
4795 static int __init setup_slub_memcg_sysfs(char *str)
4796 {
4797 int v;
4798
4799 if (get_option(&str, &v) > 0)
4800 memcg_sysfs_enabled = v;
4801
4802 return 1;
4803 }
4804
4805 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4806 #endif
4807
4808 static ssize_t show_slab_objects(struct kmem_cache *s,
4809 char *buf, unsigned long flags)
4810 {
4811 unsigned long total = 0;
4812 int node;
4813 int x;
4814 unsigned long *nodes;
4815
4816 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4817 if (!nodes)
4818 return -ENOMEM;
4819
4820 if (flags & SO_CPU) {
4821 int cpu;
4822
4823 for_each_possible_cpu(cpu) {
4824 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4825 cpu);
4826 int node;
4827 struct page *page;
4828
4829 page = READ_ONCE(c->page);
4830 if (!page)
4831 continue;
4832
4833 node = page_to_nid(page);
4834 if (flags & SO_TOTAL)
4835 x = page->objects;
4836 else if (flags & SO_OBJECTS)
4837 x = page->inuse;
4838 else
4839 x = 1;
4840
4841 total += x;
4842 nodes[node] += x;
4843
4844 page = slub_percpu_partial_read_once(c);
4845 if (page) {
4846 node = page_to_nid(page);
4847 if (flags & SO_TOTAL)
4848 WARN_ON_ONCE(1);
4849 else if (flags & SO_OBJECTS)
4850 WARN_ON_ONCE(1);
4851 else
4852 x = page->pages;
4853 total += x;
4854 nodes[node] += x;
4855 }
4856 }
4857 }
4858
4859 /*
4860 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
4861 * already held which will conflict with an existing lock order:
4862 *
4863 * mem_hotplug_lock->slab_mutex->kernfs_mutex
4864 *
4865 * We don't really need mem_hotplug_lock (to hold off
4866 * slab_mem_going_offline_callback) here because slab's memory hot
4867 * unplug code doesn't destroy the kmem_cache->node[] data.
4868 */
4869
4870 #ifdef CONFIG_SLUB_DEBUG
4871 if (flags & SO_ALL) {
4872 struct kmem_cache_node *n;
4873
4874 for_each_kmem_cache_node(s, node, n) {
4875
4876 if (flags & SO_TOTAL)
4877 x = atomic_long_read(&n->total_objects);
4878 else if (flags & SO_OBJECTS)
4879 x = atomic_long_read(&n->total_objects) -
4880 count_partial(n, count_free);
4881 else
4882 x = atomic_long_read(&n->nr_slabs);
4883 total += x;
4884 nodes[node] += x;
4885 }
4886
4887 } else
4888 #endif
4889 if (flags & SO_PARTIAL) {
4890 struct kmem_cache_node *n;
4891
4892 for_each_kmem_cache_node(s, node, n) {
4893 if (flags & SO_TOTAL)
4894 x = count_partial(n, count_total);
4895 else if (flags & SO_OBJECTS)
4896 x = count_partial(n, count_inuse);
4897 else
4898 x = n->nr_partial;
4899 total += x;
4900 nodes[node] += x;
4901 }
4902 }
4903 x = sprintf(buf, "%lu", total);
4904 #ifdef CONFIG_NUMA
4905 for (node = 0; node < nr_node_ids; node++)
4906 if (nodes[node])
4907 x += sprintf(buf + x, " N%d=%lu",
4908 node, nodes[node]);
4909 #endif
4910 kfree(nodes);
4911 return x + sprintf(buf + x, "\n");
4912 }
4913
4914 #ifdef CONFIG_SLUB_DEBUG
4915 static int any_slab_objects(struct kmem_cache *s)
4916 {
4917 int node;
4918 struct kmem_cache_node *n;
4919
4920 for_each_kmem_cache_node(s, node, n)
4921 if (atomic_long_read(&n->total_objects))
4922 return 1;
4923
4924 return 0;
4925 }
4926 #endif
4927
4928 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4929 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4930
4931 struct slab_attribute {
4932 struct attribute attr;
4933 ssize_t (*show)(struct kmem_cache *s, char *buf);
4934 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4935 };
4936
4937 #define SLAB_ATTR_RO(_name) \
4938 static struct slab_attribute _name##_attr = \
4939 __ATTR(_name, 0400, _name##_show, NULL)
4940
4941 #define SLAB_ATTR(_name) \
4942 static struct slab_attribute _name##_attr = \
4943 __ATTR(_name, 0600, _name##_show, _name##_store)
4944
4945 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4946 {
4947 return sprintf(buf, "%u\n", s->size);
4948 }
4949 SLAB_ATTR_RO(slab_size);
4950
4951 static ssize_t align_show(struct kmem_cache *s, char *buf)
4952 {
4953 return sprintf(buf, "%u\n", s->align);
4954 }
4955 SLAB_ATTR_RO(align);
4956
4957 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4958 {
4959 return sprintf(buf, "%u\n", s->object_size);
4960 }
4961 SLAB_ATTR_RO(object_size);
4962
4963 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4964 {
4965 return sprintf(buf, "%u\n", oo_objects(s->oo));
4966 }
4967 SLAB_ATTR_RO(objs_per_slab);
4968
4969 static ssize_t order_store(struct kmem_cache *s,
4970 const char *buf, size_t length)
4971 {
4972 unsigned int order;
4973 int err;
4974
4975 err = kstrtouint(buf, 10, &order);
4976 if (err)
4977 return err;
4978
4979 if (order > slub_max_order || order < slub_min_order)
4980 return -EINVAL;
4981
4982 calculate_sizes(s, order);
4983 return length;
4984 }
4985
4986 static ssize_t order_show(struct kmem_cache *s, char *buf)
4987 {
4988 return sprintf(buf, "%u\n", oo_order(s->oo));
4989 }
4990 SLAB_ATTR(order);
4991
4992 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4993 {
4994 return sprintf(buf, "%lu\n", s->min_partial);
4995 }
4996
4997 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4998 size_t length)
4999 {
5000 unsigned long min;
5001 int err;
5002
5003 err = kstrtoul(buf, 10, &min);
5004 if (err)
5005 return err;
5006
5007 set_min_partial(s, min);
5008 return length;
5009 }
5010 SLAB_ATTR(min_partial);
5011
5012 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5013 {
5014 return sprintf(buf, "%u\n", slub_cpu_partial(s));
5015 }
5016
5017 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5018 size_t length)
5019 {
5020 unsigned int objects;
5021 int err;
5022
5023 err = kstrtouint(buf, 10, &objects);
5024 if (err)
5025 return err;
5026 if (objects && !kmem_cache_has_cpu_partial(s))
5027 return -EINVAL;
5028
5029 slub_set_cpu_partial(s, objects);
5030 flush_all(s);
5031 return length;
5032 }
5033 SLAB_ATTR(cpu_partial);
5034
5035 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5036 {
5037 if (!s->ctor)
5038 return 0;
5039 return sprintf(buf, "%pS\n", s->ctor);
5040 }
5041 SLAB_ATTR_RO(ctor);
5042
5043 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5044 {
5045 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5046 }
5047 SLAB_ATTR_RO(aliases);
5048
5049 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5050 {
5051 return show_slab_objects(s, buf, SO_PARTIAL);
5052 }
5053 SLAB_ATTR_RO(partial);
5054
5055 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5056 {
5057 return show_slab_objects(s, buf, SO_CPU);
5058 }
5059 SLAB_ATTR_RO(cpu_slabs);
5060
5061 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5062 {
5063 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5064 }
5065 SLAB_ATTR_RO(objects);
5066
5067 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5068 {
5069 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5070 }
5071 SLAB_ATTR_RO(objects_partial);
5072
5073 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5074 {
5075 int objects = 0;
5076 int pages = 0;
5077 int cpu;
5078 int len;
5079
5080 for_each_online_cpu(cpu) {
5081 struct page *page;
5082
5083 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5084
5085 if (page) {
5086 pages += page->pages;
5087 objects += page->pobjects;
5088 }
5089 }
5090
5091 len = sprintf(buf, "%d(%d)", objects, pages);
5092
5093 #ifdef CONFIG_SMP
5094 for_each_online_cpu(cpu) {
5095 struct page *page;
5096
5097 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5098
5099 if (page && len < PAGE_SIZE - 20)
5100 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5101 page->pobjects, page->pages);
5102 }
5103 #endif
5104 return len + sprintf(buf + len, "\n");
5105 }
5106 SLAB_ATTR_RO(slabs_cpu_partial);
5107
5108 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5109 {
5110 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5111 }
5112
5113 static ssize_t reclaim_account_store(struct kmem_cache *s,
5114 const char *buf, size_t length)
5115 {
5116 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5117 if (buf[0] == '1')
5118 s->flags |= SLAB_RECLAIM_ACCOUNT;
5119 return length;
5120 }
5121 SLAB_ATTR(reclaim_account);
5122
5123 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5124 {
5125 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5126 }
5127 SLAB_ATTR_RO(hwcache_align);
5128
5129 #ifdef CONFIG_ZONE_DMA
5130 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5131 {
5132 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5133 }
5134 SLAB_ATTR_RO(cache_dma);
5135 #endif
5136
5137 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5138 {
5139 return sprintf(buf, "%u\n", s->usersize);
5140 }
5141 SLAB_ATTR_RO(usersize);
5142
5143 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5144 {
5145 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5146 }
5147 SLAB_ATTR_RO(destroy_by_rcu);
5148
5149 #ifdef CONFIG_SLUB_DEBUG
5150 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5151 {
5152 return show_slab_objects(s, buf, SO_ALL);
5153 }
5154 SLAB_ATTR_RO(slabs);
5155
5156 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5157 {
5158 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5159 }
5160 SLAB_ATTR_RO(total_objects);
5161
5162 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5163 {
5164 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5165 }
5166
5167 static ssize_t sanity_checks_store(struct kmem_cache *s,
5168 const char *buf, size_t length)
5169 {
5170 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5171 if (buf[0] == '1') {
5172 s->flags &= ~__CMPXCHG_DOUBLE;
5173 s->flags |= SLAB_CONSISTENCY_CHECKS;
5174 }
5175 return length;
5176 }
5177 SLAB_ATTR(sanity_checks);
5178
5179 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5180 {
5181 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5182 }
5183
5184 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5185 size_t length)
5186 {
5187 /*
5188 * Tracing a merged cache is going to give confusing results
5189 * as well as cause other issues like converting a mergeable
5190 * cache into an umergeable one.
5191 */
5192 if (s->refcount > 1)
5193 return -EINVAL;
5194
5195 s->flags &= ~SLAB_TRACE;
5196 if (buf[0] == '1') {
5197 s->flags &= ~__CMPXCHG_DOUBLE;
5198 s->flags |= SLAB_TRACE;
5199 }
5200 return length;
5201 }
5202 SLAB_ATTR(trace);
5203
5204 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5205 {
5206 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5207 }
5208
5209 static ssize_t red_zone_store(struct kmem_cache *s,
5210 const char *buf, size_t length)
5211 {
5212 if (any_slab_objects(s))
5213 return -EBUSY;
5214
5215 s->flags &= ~SLAB_RED_ZONE;
5216 if (buf[0] == '1') {
5217 s->flags |= SLAB_RED_ZONE;
5218 }
5219 calculate_sizes(s, -1);
5220 return length;
5221 }
5222 SLAB_ATTR(red_zone);
5223
5224 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5225 {
5226 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5227 }
5228
5229 static ssize_t poison_store(struct kmem_cache *s,
5230 const char *buf, size_t length)
5231 {
5232 if (any_slab_objects(s))
5233 return -EBUSY;
5234
5235 s->flags &= ~SLAB_POISON;
5236 if (buf[0] == '1') {
5237 s->flags |= SLAB_POISON;
5238 }
5239 calculate_sizes(s, -1);
5240 return length;
5241 }
5242 SLAB_ATTR(poison);
5243
5244 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5245 {
5246 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5247 }
5248
5249 static ssize_t store_user_store(struct kmem_cache *s,
5250 const char *buf, size_t length)
5251 {
5252 if (any_slab_objects(s))
5253 return -EBUSY;
5254
5255 s->flags &= ~SLAB_STORE_USER;
5256 if (buf[0] == '1') {
5257 s->flags &= ~__CMPXCHG_DOUBLE;
5258 s->flags |= SLAB_STORE_USER;
5259 }
5260 calculate_sizes(s, -1);
5261 return length;
5262 }
5263 SLAB_ATTR(store_user);
5264
5265 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5266 {
5267 return 0;
5268 }
5269
5270 static ssize_t validate_store(struct kmem_cache *s,
5271 const char *buf, size_t length)
5272 {
5273 int ret = -EINVAL;
5274
5275 if (buf[0] == '1') {
5276 ret = validate_slab_cache(s);
5277 if (ret >= 0)
5278 ret = length;
5279 }
5280 return ret;
5281 }
5282 SLAB_ATTR(validate);
5283
5284 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5285 {
5286 if (!(s->flags & SLAB_STORE_USER))
5287 return -ENOSYS;
5288 return list_locations(s, buf, TRACK_ALLOC);
5289 }
5290 SLAB_ATTR_RO(alloc_calls);
5291
5292 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5293 {
5294 if (!(s->flags & SLAB_STORE_USER))
5295 return -ENOSYS;
5296 return list_locations(s, buf, TRACK_FREE);
5297 }
5298 SLAB_ATTR_RO(free_calls);
5299 #endif /* CONFIG_SLUB_DEBUG */
5300
5301 #ifdef CONFIG_FAILSLAB
5302 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5303 {
5304 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5305 }
5306
5307 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5308 size_t length)
5309 {
5310 if (s->refcount > 1)
5311 return -EINVAL;
5312
5313 s->flags &= ~SLAB_FAILSLAB;
5314 if (buf[0] == '1')
5315 s->flags |= SLAB_FAILSLAB;
5316 return length;
5317 }
5318 SLAB_ATTR(failslab);
5319 #endif
5320
5321 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5322 {
5323 return 0;
5324 }
5325
5326 static ssize_t shrink_store(struct kmem_cache *s,
5327 const char *buf, size_t length)
5328 {
5329 if (buf[0] == '1')
5330 kmem_cache_shrink_all(s);
5331 else
5332 return -EINVAL;
5333 return length;
5334 }
5335 SLAB_ATTR(shrink);
5336
5337 #ifdef CONFIG_NUMA
5338 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5339 {
5340 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5341 }
5342
5343 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5344 const char *buf, size_t length)
5345 {
5346 unsigned int ratio;
5347 int err;
5348
5349 err = kstrtouint(buf, 10, &ratio);
5350 if (err)
5351 return err;
5352 if (ratio > 100)
5353 return -ERANGE;
5354
5355 s->remote_node_defrag_ratio = ratio * 10;
5356
5357 return length;
5358 }
5359 SLAB_ATTR(remote_node_defrag_ratio);
5360 #endif
5361
5362 #ifdef CONFIG_SLUB_STATS
5363 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5364 {
5365 unsigned long sum = 0;
5366 int cpu;
5367 int len;
5368 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5369
5370 if (!data)
5371 return -ENOMEM;
5372
5373 for_each_online_cpu(cpu) {
5374 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5375
5376 data[cpu] = x;
5377 sum += x;
5378 }
5379
5380 len = sprintf(buf, "%lu", sum);
5381
5382 #ifdef CONFIG_SMP
5383 for_each_online_cpu(cpu) {
5384 if (data[cpu] && len < PAGE_SIZE - 20)
5385 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5386 }
5387 #endif
5388 kfree(data);
5389 return len + sprintf(buf + len, "\n");
5390 }
5391
5392 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5393 {
5394 int cpu;
5395
5396 for_each_online_cpu(cpu)
5397 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5398 }
5399
5400 #define STAT_ATTR(si, text) \
5401 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5402 { \
5403 return show_stat(s, buf, si); \
5404 } \
5405 static ssize_t text##_store(struct kmem_cache *s, \
5406 const char *buf, size_t length) \
5407 { \
5408 if (buf[0] != '0') \
5409 return -EINVAL; \
5410 clear_stat(s, si); \
5411 return length; \
5412 } \
5413 SLAB_ATTR(text); \
5414
5415 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5416 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5417 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5418 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5419 STAT_ATTR(FREE_FROZEN, free_frozen);
5420 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5421 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5422 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5423 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5424 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5425 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5426 STAT_ATTR(FREE_SLAB, free_slab);
5427 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5428 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5429 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5430 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5431 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5432 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5433 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5434 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5435 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5436 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5437 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5438 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5439 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5440 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5441 #endif /* CONFIG_SLUB_STATS */
5442
5443 static struct attribute *slab_attrs[] = {
5444 &slab_size_attr.attr,
5445 &object_size_attr.attr,
5446 &objs_per_slab_attr.attr,
5447 &order_attr.attr,
5448 &min_partial_attr.attr,
5449 &cpu_partial_attr.attr,
5450 &objects_attr.attr,
5451 &objects_partial_attr.attr,
5452 &partial_attr.attr,
5453 &cpu_slabs_attr.attr,
5454 &ctor_attr.attr,
5455 &aliases_attr.attr,
5456 &align_attr.attr,
5457 &hwcache_align_attr.attr,
5458 &reclaim_account_attr.attr,
5459 &destroy_by_rcu_attr.attr,
5460 &shrink_attr.attr,
5461 &slabs_cpu_partial_attr.attr,
5462 #ifdef CONFIG_SLUB_DEBUG
5463 &total_objects_attr.attr,
5464 &slabs_attr.attr,
5465 &sanity_checks_attr.attr,
5466 &trace_attr.attr,
5467 &red_zone_attr.attr,
5468 &poison_attr.attr,
5469 &store_user_attr.attr,
5470 &validate_attr.attr,
5471 &alloc_calls_attr.attr,
5472 &free_calls_attr.attr,
5473 #endif
5474 #ifdef CONFIG_ZONE_DMA
5475 &cache_dma_attr.attr,
5476 #endif
5477 #ifdef CONFIG_NUMA
5478 &remote_node_defrag_ratio_attr.attr,
5479 #endif
5480 #ifdef CONFIG_SLUB_STATS
5481 &alloc_fastpath_attr.attr,
5482 &alloc_slowpath_attr.attr,
5483 &free_fastpath_attr.attr,
5484 &free_slowpath_attr.attr,
5485 &free_frozen_attr.attr,
5486 &free_add_partial_attr.attr,
5487 &free_remove_partial_attr.attr,
5488 &alloc_from_partial_attr.attr,
5489 &alloc_slab_attr.attr,
5490 &alloc_refill_attr.attr,
5491 &alloc_node_mismatch_attr.attr,
5492 &free_slab_attr.attr,
5493 &cpuslab_flush_attr.attr,
5494 &deactivate_full_attr.attr,
5495 &deactivate_empty_attr.attr,
5496 &deactivate_to_head_attr.attr,
5497 &deactivate_to_tail_attr.attr,
5498 &deactivate_remote_frees_attr.attr,
5499 &deactivate_bypass_attr.attr,
5500 &order_fallback_attr.attr,
5501 &cmpxchg_double_fail_attr.attr,
5502 &cmpxchg_double_cpu_fail_attr.attr,
5503 &cpu_partial_alloc_attr.attr,
5504 &cpu_partial_free_attr.attr,
5505 &cpu_partial_node_attr.attr,
5506 &cpu_partial_drain_attr.attr,
5507 #endif
5508 #ifdef CONFIG_FAILSLAB
5509 &failslab_attr.attr,
5510 #endif
5511 &usersize_attr.attr,
5512
5513 NULL
5514 };
5515
5516 static const struct attribute_group slab_attr_group = {
5517 .attrs = slab_attrs,
5518 };
5519
5520 static ssize_t slab_attr_show(struct kobject *kobj,
5521 struct attribute *attr,
5522 char *buf)
5523 {
5524 struct slab_attribute *attribute;
5525 struct kmem_cache *s;
5526 int err;
5527
5528 attribute = to_slab_attr(attr);
5529 s = to_slab(kobj);
5530
5531 if (!attribute->show)
5532 return -EIO;
5533
5534 err = attribute->show(s, buf);
5535
5536 return err;
5537 }
5538
5539 static ssize_t slab_attr_store(struct kobject *kobj,
5540 struct attribute *attr,
5541 const char *buf, size_t len)
5542 {
5543 struct slab_attribute *attribute;
5544 struct kmem_cache *s;
5545 int err;
5546
5547 attribute = to_slab_attr(attr);
5548 s = to_slab(kobj);
5549
5550 if (!attribute->store)
5551 return -EIO;
5552
5553 err = attribute->store(s, buf, len);
5554 #ifdef CONFIG_MEMCG
5555 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5556 struct kmem_cache *c;
5557
5558 mutex_lock(&slab_mutex);
5559 if (s->max_attr_size < len)
5560 s->max_attr_size = len;
5561
5562 /*
5563 * This is a best effort propagation, so this function's return
5564 * value will be determined by the parent cache only. This is
5565 * basically because not all attributes will have a well
5566 * defined semantics for rollbacks - most of the actions will
5567 * have permanent effects.
5568 *
5569 * Returning the error value of any of the children that fail
5570 * is not 100 % defined, in the sense that users seeing the
5571 * error code won't be able to know anything about the state of
5572 * the cache.
5573 *
5574 * Only returning the error code for the parent cache at least
5575 * has well defined semantics. The cache being written to
5576 * directly either failed or succeeded, in which case we loop
5577 * through the descendants with best-effort propagation.
5578 */
5579 for_each_memcg_cache(c, s)
5580 attribute->store(c, buf, len);
5581 mutex_unlock(&slab_mutex);
5582 }
5583 #endif
5584 return err;
5585 }
5586
5587 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5588 {
5589 #ifdef CONFIG_MEMCG
5590 int i;
5591 char *buffer = NULL;
5592 struct kmem_cache *root_cache;
5593
5594 if (is_root_cache(s))
5595 return;
5596
5597 root_cache = s->memcg_params.root_cache;
5598
5599 /*
5600 * This mean this cache had no attribute written. Therefore, no point
5601 * in copying default values around
5602 */
5603 if (!root_cache->max_attr_size)
5604 return;
5605
5606 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5607 char mbuf[64];
5608 char *buf;
5609 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5610 ssize_t len;
5611
5612 if (!attr || !attr->store || !attr->show)
5613 continue;
5614
5615 /*
5616 * It is really bad that we have to allocate here, so we will
5617 * do it only as a fallback. If we actually allocate, though,
5618 * we can just use the allocated buffer until the end.
5619 *
5620 * Most of the slub attributes will tend to be very small in
5621 * size, but sysfs allows buffers up to a page, so they can
5622 * theoretically happen.
5623 */
5624 if (buffer)
5625 buf = buffer;
5626 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5627 buf = mbuf;
5628 else {
5629 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5630 if (WARN_ON(!buffer))
5631 continue;
5632 buf = buffer;
5633 }
5634
5635 len = attr->show(root_cache, buf);
5636 if (len > 0)
5637 attr->store(s, buf, len);
5638 }
5639
5640 if (buffer)
5641 free_page((unsigned long)buffer);
5642 #endif /* CONFIG_MEMCG */
5643 }
5644
5645 static void kmem_cache_release(struct kobject *k)
5646 {
5647 slab_kmem_cache_release(to_slab(k));
5648 }
5649
5650 static const struct sysfs_ops slab_sysfs_ops = {
5651 .show = slab_attr_show,
5652 .store = slab_attr_store,
5653 };
5654
5655 static struct kobj_type slab_ktype = {
5656 .sysfs_ops = &slab_sysfs_ops,
5657 .release = kmem_cache_release,
5658 };
5659
5660 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5661 {
5662 struct kobj_type *ktype = get_ktype(kobj);
5663
5664 if (ktype == &slab_ktype)
5665 return 1;
5666 return 0;
5667 }
5668
5669 static const struct kset_uevent_ops slab_uevent_ops = {
5670 .filter = uevent_filter,
5671 };
5672
5673 static struct kset *slab_kset;
5674
5675 static inline struct kset *cache_kset(struct kmem_cache *s)
5676 {
5677 #ifdef CONFIG_MEMCG
5678 if (!is_root_cache(s))
5679 return s->memcg_params.root_cache->memcg_kset;
5680 #endif
5681 return slab_kset;
5682 }
5683
5684 #define ID_STR_LENGTH 64
5685
5686 /* Create a unique string id for a slab cache:
5687 *
5688 * Format :[flags-]size
5689 */
5690 static char *create_unique_id(struct kmem_cache *s)
5691 {
5692 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5693 char *p = name;
5694
5695 BUG_ON(!name);
5696
5697 *p++ = ':';
5698 /*
5699 * First flags affecting slabcache operations. We will only
5700 * get here for aliasable slabs so we do not need to support
5701 * too many flags. The flags here must cover all flags that
5702 * are matched during merging to guarantee that the id is
5703 * unique.
5704 */
5705 if (s->flags & SLAB_CACHE_DMA)
5706 *p++ = 'd';
5707 if (s->flags & SLAB_CACHE_DMA32)
5708 *p++ = 'D';
5709 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5710 *p++ = 'a';
5711 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5712 *p++ = 'F';
5713 if (s->flags & SLAB_ACCOUNT)
5714 *p++ = 'A';
5715 if (p != name + 1)
5716 *p++ = '-';
5717 p += sprintf(p, "%07u", s->size);
5718
5719 BUG_ON(p > name + ID_STR_LENGTH - 1);
5720 return name;
5721 }
5722
5723 static void sysfs_slab_remove_workfn(struct work_struct *work)
5724 {
5725 struct kmem_cache *s =
5726 container_of(work, struct kmem_cache, kobj_remove_work);
5727
5728 if (!s->kobj.state_in_sysfs)
5729 /*
5730 * For a memcg cache, this may be called during
5731 * deactivation and again on shutdown. Remove only once.
5732 * A cache is never shut down before deactivation is
5733 * complete, so no need to worry about synchronization.
5734 */
5735 goto out;
5736
5737 #ifdef CONFIG_MEMCG
5738 kset_unregister(s->memcg_kset);
5739 #endif
5740 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5741 out:
5742 kobject_put(&s->kobj);
5743 }
5744
5745 static int sysfs_slab_add(struct kmem_cache *s)
5746 {
5747 int err;
5748 const char *name;
5749 struct kset *kset = cache_kset(s);
5750 int unmergeable = slab_unmergeable(s);
5751
5752 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5753
5754 if (!kset) {
5755 kobject_init(&s->kobj, &slab_ktype);
5756 return 0;
5757 }
5758
5759 if (!unmergeable && disable_higher_order_debug &&
5760 (slub_debug & DEBUG_METADATA_FLAGS))
5761 unmergeable = 1;
5762
5763 if (unmergeable) {
5764 /*
5765 * Slabcache can never be merged so we can use the name proper.
5766 * This is typically the case for debug situations. In that
5767 * case we can catch duplicate names easily.
5768 */
5769 sysfs_remove_link(&slab_kset->kobj, s->name);
5770 name = s->name;
5771 } else {
5772 /*
5773 * Create a unique name for the slab as a target
5774 * for the symlinks.
5775 */
5776 name = create_unique_id(s);
5777 }
5778
5779 s->kobj.kset = kset;
5780 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5781 if (err)
5782 goto out;
5783
5784 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5785 if (err)
5786 goto out_del_kobj;
5787
5788 #ifdef CONFIG_MEMCG
5789 if (is_root_cache(s) && memcg_sysfs_enabled) {
5790 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5791 if (!s->memcg_kset) {
5792 err = -ENOMEM;
5793 goto out_del_kobj;
5794 }
5795 }
5796 #endif
5797
5798 kobject_uevent(&s->kobj, KOBJ_ADD);
5799 if (!unmergeable) {
5800 /* Setup first alias */
5801 sysfs_slab_alias(s, s->name);
5802 }
5803 out:
5804 if (!unmergeable)
5805 kfree(name);
5806 return err;
5807 out_del_kobj:
5808 kobject_del(&s->kobj);
5809 goto out;
5810 }
5811
5812 static void sysfs_slab_remove(struct kmem_cache *s)
5813 {
5814 if (slab_state < FULL)
5815 /*
5816 * Sysfs has not been setup yet so no need to remove the
5817 * cache from sysfs.
5818 */
5819 return;
5820
5821 kobject_get(&s->kobj);
5822 schedule_work(&s->kobj_remove_work);
5823 }
5824
5825 void sysfs_slab_unlink(struct kmem_cache *s)
5826 {
5827 if (slab_state >= FULL)
5828 kobject_del(&s->kobj);
5829 }
5830
5831 void sysfs_slab_release(struct kmem_cache *s)
5832 {
5833 if (slab_state >= FULL)
5834 kobject_put(&s->kobj);
5835 }
5836
5837 /*
5838 * Need to buffer aliases during bootup until sysfs becomes
5839 * available lest we lose that information.
5840 */
5841 struct saved_alias {
5842 struct kmem_cache *s;
5843 const char *name;
5844 struct saved_alias *next;
5845 };
5846
5847 static struct saved_alias *alias_list;
5848
5849 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5850 {
5851 struct saved_alias *al;
5852
5853 if (slab_state == FULL) {
5854 /*
5855 * If we have a leftover link then remove it.
5856 */
5857 sysfs_remove_link(&slab_kset->kobj, name);
5858 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5859 }
5860
5861 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5862 if (!al)
5863 return -ENOMEM;
5864
5865 al->s = s;
5866 al->name = name;
5867 al->next = alias_list;
5868 alias_list = al;
5869 return 0;
5870 }
5871
5872 static int __init slab_sysfs_init(void)
5873 {
5874 struct kmem_cache *s;
5875 int err;
5876
5877 mutex_lock(&slab_mutex);
5878
5879 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5880 if (!slab_kset) {
5881 mutex_unlock(&slab_mutex);
5882 pr_err("Cannot register slab subsystem.\n");
5883 return -ENOSYS;
5884 }
5885
5886 slab_state = FULL;
5887
5888 list_for_each_entry(s, &slab_caches, list) {
5889 err = sysfs_slab_add(s);
5890 if (err)
5891 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5892 s->name);
5893 }
5894
5895 while (alias_list) {
5896 struct saved_alias *al = alias_list;
5897
5898 alias_list = alias_list->next;
5899 err = sysfs_slab_alias(al->s, al->name);
5900 if (err)
5901 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5902 al->name);
5903 kfree(al);
5904 }
5905
5906 mutex_unlock(&slab_mutex);
5907 resiliency_test();
5908 return 0;
5909 }
5910
5911 __initcall(slab_sysfs_init);
5912 #endif /* CONFIG_SYSFS */
5913
5914 /*
5915 * The /proc/slabinfo ABI
5916 */
5917 #ifdef CONFIG_SLUB_DEBUG
5918 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5919 {
5920 unsigned long nr_slabs = 0;
5921 unsigned long nr_objs = 0;
5922 unsigned long nr_free = 0;
5923 int node;
5924 struct kmem_cache_node *n;
5925
5926 for_each_kmem_cache_node(s, node, n) {
5927 nr_slabs += node_nr_slabs(n);
5928 nr_objs += node_nr_objs(n);
5929 nr_free += count_partial(n, count_free);
5930 }
5931
5932 sinfo->active_objs = nr_objs - nr_free;
5933 sinfo->num_objs = nr_objs;
5934 sinfo->active_slabs = nr_slabs;
5935 sinfo->num_slabs = nr_slabs;
5936 sinfo->objects_per_slab = oo_objects(s->oo);
5937 sinfo->cache_order = oo_order(s->oo);
5938 }
5939
5940 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5941 {
5942 }
5943
5944 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5945 size_t count, loff_t *ppos)
5946 {
5947 return -EIO;
5948 }
5949 #endif /* CONFIG_SLUB_DEBUG */