]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - mm/slub.c
slab,slub: remove rcu_head size checks
[mirror_ubuntu-hirsute-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/notifier.h>
23 #include <linux/seq_file.h>
24 #include <linux/kasan.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37 #include <linux/random.h>
38
39 #include <trace/events/kmem.h>
40
41 #include "internal.h"
42
43 /*
44 * Lock order:
45 * 1. slab_mutex (Global Mutex)
46 * 2. node->list_lock
47 * 3. slab_lock(page) (Only on some arches and for debugging)
48 *
49 * slab_mutex
50 *
51 * The role of the slab_mutex is to protect the list of all the slabs
52 * and to synchronize major metadata changes to slab cache structures.
53 *
54 * The slab_lock is only used for debugging and on arches that do not
55 * have the ability to do a cmpxchg_double. It only protects:
56 * A. page->freelist -> List of object free in a page
57 * B. page->inuse -> Number of objects in use
58 * C. page->objects -> Number of objects in page
59 * D. page->frozen -> frozen state
60 *
61 * If a slab is frozen then it is exempt from list management. It is not
62 * on any list. The processor that froze the slab is the one who can
63 * perform list operations on the page. Other processors may put objects
64 * onto the freelist but the processor that froze the slab is the only
65 * one that can retrieve the objects from the page's freelist.
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
88 * freed then the slab will show up again on the partial lists.
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
96 * Overloading of page flags that are otherwise used for LRU management.
97 *
98 * PageActive The slab is frozen and exempt from list processing.
99 * This means that the slab is dedicated to a purpose
100 * such as satisfying allocations for a specific
101 * processor. Objects may be freed in the slab while
102 * it is frozen but slab_free will then skip the usual
103 * list operations. It is up to the processor holding
104 * the slab to integrate the slab into the slab lists
105 * when the slab is no longer needed.
106 *
107 * One use of this flag is to mark slabs that are
108 * used for allocations. Then such a slab becomes a cpu
109 * slab. The cpu slab may be equipped with an additional
110 * freelist that allows lockless access to
111 * free objects in addition to the regular freelist
112 * that requires the slab lock.
113 *
114 * PageError Slab requires special handling due to debug
115 * options set. This moves slab handling out of
116 * the fast path and disables lockless freelists.
117 */
118
119 static inline int kmem_cache_debug(struct kmem_cache *s)
120 {
121 #ifdef CONFIG_SLUB_DEBUG
122 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
123 #else
124 return 0;
125 #endif
126 }
127
128 void *fixup_red_left(struct kmem_cache *s, void *p)
129 {
130 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
131 p += s->red_left_pad;
132
133 return p;
134 }
135
136 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
137 {
138 #ifdef CONFIG_SLUB_CPU_PARTIAL
139 return !kmem_cache_debug(s);
140 #else
141 return false;
142 #endif
143 }
144
145 /*
146 * Issues still to be resolved:
147 *
148 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
149 *
150 * - Variable sizing of the per node arrays
151 */
152
153 /* Enable to test recovery from slab corruption on boot */
154 #undef SLUB_RESILIENCY_TEST
155
156 /* Enable to log cmpxchg failures */
157 #undef SLUB_DEBUG_CMPXCHG
158
159 /*
160 * Mininum number of partial slabs. These will be left on the partial
161 * lists even if they are empty. kmem_cache_shrink may reclaim them.
162 */
163 #define MIN_PARTIAL 5
164
165 /*
166 * Maximum number of desirable partial slabs.
167 * The existence of more partial slabs makes kmem_cache_shrink
168 * sort the partial list by the number of objects in use.
169 */
170 #define MAX_PARTIAL 10
171
172 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
173 SLAB_POISON | SLAB_STORE_USER)
174
175 /*
176 * These debug flags cannot use CMPXCHG because there might be consistency
177 * issues when checking or reading debug information
178 */
179 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
180 SLAB_TRACE)
181
182
183 /*
184 * Debugging flags that require metadata to be stored in the slab. These get
185 * disabled when slub_debug=O is used and a cache's min order increases with
186 * metadata.
187 */
188 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
189
190 #define OO_SHIFT 16
191 #define OO_MASK ((1 << OO_SHIFT) - 1)
192 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
193
194 /* Internal SLUB flags */
195 /* Poison object */
196 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
197 /* Use cmpxchg_double */
198 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
199
200 /*
201 * Tracking user of a slab.
202 */
203 #define TRACK_ADDRS_COUNT 16
204 struct track {
205 unsigned long addr; /* Called from address */
206 #ifdef CONFIG_STACKTRACE
207 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
208 #endif
209 int cpu; /* Was running on cpu */
210 int pid; /* Pid context */
211 unsigned long when; /* When did the operation occur */
212 };
213
214 enum track_item { TRACK_ALLOC, TRACK_FREE };
215
216 #ifdef CONFIG_SYSFS
217 static int sysfs_slab_add(struct kmem_cache *);
218 static int sysfs_slab_alias(struct kmem_cache *, const char *);
219 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
220 static void sysfs_slab_remove(struct kmem_cache *s);
221 #else
222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
224 { return 0; }
225 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
226 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
227 #endif
228
229 static inline void stat(const struct kmem_cache *s, enum stat_item si)
230 {
231 #ifdef CONFIG_SLUB_STATS
232 /*
233 * The rmw is racy on a preemptible kernel but this is acceptable, so
234 * avoid this_cpu_add()'s irq-disable overhead.
235 */
236 raw_cpu_inc(s->cpu_slab->stat[si]);
237 #endif
238 }
239
240 /********************************************************************
241 * Core slab cache functions
242 *******************************************************************/
243
244 /*
245 * Returns freelist pointer (ptr). With hardening, this is obfuscated
246 * with an XOR of the address where the pointer is held and a per-cache
247 * random number.
248 */
249 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
250 unsigned long ptr_addr)
251 {
252 #ifdef CONFIG_SLAB_FREELIST_HARDENED
253 return (void *)((unsigned long)ptr ^ s->random ^ ptr_addr);
254 #else
255 return ptr;
256 #endif
257 }
258
259 /* Returns the freelist pointer recorded at location ptr_addr. */
260 static inline void *freelist_dereference(const struct kmem_cache *s,
261 void *ptr_addr)
262 {
263 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
264 (unsigned long)ptr_addr);
265 }
266
267 static inline void *get_freepointer(struct kmem_cache *s, void *object)
268 {
269 return freelist_dereference(s, object + s->offset);
270 }
271
272 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
273 {
274 if (object)
275 prefetch(freelist_dereference(s, object + s->offset));
276 }
277
278 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
279 {
280 unsigned long freepointer_addr;
281 void *p;
282
283 if (!debug_pagealloc_enabled())
284 return get_freepointer(s, object);
285
286 freepointer_addr = (unsigned long)object + s->offset;
287 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
288 return freelist_ptr(s, p, freepointer_addr);
289 }
290
291 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
292 {
293 unsigned long freeptr_addr = (unsigned long)object + s->offset;
294
295 #ifdef CONFIG_SLAB_FREELIST_HARDENED
296 BUG_ON(object == fp); /* naive detection of double free or corruption */
297 #endif
298
299 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
300 }
301
302 /* Loop over all objects in a slab */
303 #define for_each_object(__p, __s, __addr, __objects) \
304 for (__p = fixup_red_left(__s, __addr); \
305 __p < (__addr) + (__objects) * (__s)->size; \
306 __p += (__s)->size)
307
308 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
309 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
310 __idx <= __objects; \
311 __p += (__s)->size, __idx++)
312
313 /* Determine object index from a given position */
314 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
315 {
316 return (p - addr) / s->size;
317 }
318
319 static inline unsigned int order_objects(unsigned int order, unsigned int size, unsigned int reserved)
320 {
321 return (((unsigned int)PAGE_SIZE << order) - reserved) / size;
322 }
323
324 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
325 unsigned int size, unsigned int reserved)
326 {
327 struct kmem_cache_order_objects x = {
328 (order << OO_SHIFT) + order_objects(order, size, reserved)
329 };
330
331 return x;
332 }
333
334 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
335 {
336 return x.x >> OO_SHIFT;
337 }
338
339 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
340 {
341 return x.x & OO_MASK;
342 }
343
344 /*
345 * Per slab locking using the pagelock
346 */
347 static __always_inline void slab_lock(struct page *page)
348 {
349 VM_BUG_ON_PAGE(PageTail(page), page);
350 bit_spin_lock(PG_locked, &page->flags);
351 }
352
353 static __always_inline void slab_unlock(struct page *page)
354 {
355 VM_BUG_ON_PAGE(PageTail(page), page);
356 __bit_spin_unlock(PG_locked, &page->flags);
357 }
358
359 /* Interrupts must be disabled (for the fallback code to work right) */
360 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
361 void *freelist_old, unsigned long counters_old,
362 void *freelist_new, unsigned long counters_new,
363 const char *n)
364 {
365 VM_BUG_ON(!irqs_disabled());
366 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
367 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
368 if (s->flags & __CMPXCHG_DOUBLE) {
369 if (cmpxchg_double(&page->freelist, &page->counters,
370 freelist_old, counters_old,
371 freelist_new, counters_new))
372 return true;
373 } else
374 #endif
375 {
376 slab_lock(page);
377 if (page->freelist == freelist_old &&
378 page->counters == counters_old) {
379 page->freelist = freelist_new;
380 page->counters = counters_new;
381 slab_unlock(page);
382 return true;
383 }
384 slab_unlock(page);
385 }
386
387 cpu_relax();
388 stat(s, CMPXCHG_DOUBLE_FAIL);
389
390 #ifdef SLUB_DEBUG_CMPXCHG
391 pr_info("%s %s: cmpxchg double redo ", n, s->name);
392 #endif
393
394 return false;
395 }
396
397 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
398 void *freelist_old, unsigned long counters_old,
399 void *freelist_new, unsigned long counters_new,
400 const char *n)
401 {
402 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
403 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
404 if (s->flags & __CMPXCHG_DOUBLE) {
405 if (cmpxchg_double(&page->freelist, &page->counters,
406 freelist_old, counters_old,
407 freelist_new, counters_new))
408 return true;
409 } else
410 #endif
411 {
412 unsigned long flags;
413
414 local_irq_save(flags);
415 slab_lock(page);
416 if (page->freelist == freelist_old &&
417 page->counters == counters_old) {
418 page->freelist = freelist_new;
419 page->counters = counters_new;
420 slab_unlock(page);
421 local_irq_restore(flags);
422 return true;
423 }
424 slab_unlock(page);
425 local_irq_restore(flags);
426 }
427
428 cpu_relax();
429 stat(s, CMPXCHG_DOUBLE_FAIL);
430
431 #ifdef SLUB_DEBUG_CMPXCHG
432 pr_info("%s %s: cmpxchg double redo ", n, s->name);
433 #endif
434
435 return false;
436 }
437
438 #ifdef CONFIG_SLUB_DEBUG
439 /*
440 * Determine a map of object in use on a page.
441 *
442 * Node listlock must be held to guarantee that the page does
443 * not vanish from under us.
444 */
445 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
446 {
447 void *p;
448 void *addr = page_address(page);
449
450 for (p = page->freelist; p; p = get_freepointer(s, p))
451 set_bit(slab_index(p, s, addr), map);
452 }
453
454 static inline unsigned int size_from_object(struct kmem_cache *s)
455 {
456 if (s->flags & SLAB_RED_ZONE)
457 return s->size - s->red_left_pad;
458
459 return s->size;
460 }
461
462 static inline void *restore_red_left(struct kmem_cache *s, void *p)
463 {
464 if (s->flags & SLAB_RED_ZONE)
465 p -= s->red_left_pad;
466
467 return p;
468 }
469
470 /*
471 * Debug settings:
472 */
473 #if defined(CONFIG_SLUB_DEBUG_ON)
474 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
475 #else
476 static slab_flags_t slub_debug;
477 #endif
478
479 static char *slub_debug_slabs;
480 static int disable_higher_order_debug;
481
482 /*
483 * slub is about to manipulate internal object metadata. This memory lies
484 * outside the range of the allocated object, so accessing it would normally
485 * be reported by kasan as a bounds error. metadata_access_enable() is used
486 * to tell kasan that these accesses are OK.
487 */
488 static inline void metadata_access_enable(void)
489 {
490 kasan_disable_current();
491 }
492
493 static inline void metadata_access_disable(void)
494 {
495 kasan_enable_current();
496 }
497
498 /*
499 * Object debugging
500 */
501
502 /* Verify that a pointer has an address that is valid within a slab page */
503 static inline int check_valid_pointer(struct kmem_cache *s,
504 struct page *page, void *object)
505 {
506 void *base;
507
508 if (!object)
509 return 1;
510
511 base = page_address(page);
512 object = restore_red_left(s, object);
513 if (object < base || object >= base + page->objects * s->size ||
514 (object - base) % s->size) {
515 return 0;
516 }
517
518 return 1;
519 }
520
521 static void print_section(char *level, char *text, u8 *addr,
522 unsigned int length)
523 {
524 metadata_access_enable();
525 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
526 length, 1);
527 metadata_access_disable();
528 }
529
530 static struct track *get_track(struct kmem_cache *s, void *object,
531 enum track_item alloc)
532 {
533 struct track *p;
534
535 if (s->offset)
536 p = object + s->offset + sizeof(void *);
537 else
538 p = object + s->inuse;
539
540 return p + alloc;
541 }
542
543 static void set_track(struct kmem_cache *s, void *object,
544 enum track_item alloc, unsigned long addr)
545 {
546 struct track *p = get_track(s, object, alloc);
547
548 if (addr) {
549 #ifdef CONFIG_STACKTRACE
550 struct stack_trace trace;
551 int i;
552
553 trace.nr_entries = 0;
554 trace.max_entries = TRACK_ADDRS_COUNT;
555 trace.entries = p->addrs;
556 trace.skip = 3;
557 metadata_access_enable();
558 save_stack_trace(&trace);
559 metadata_access_disable();
560
561 /* See rant in lockdep.c */
562 if (trace.nr_entries != 0 &&
563 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
564 trace.nr_entries--;
565
566 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
567 p->addrs[i] = 0;
568 #endif
569 p->addr = addr;
570 p->cpu = smp_processor_id();
571 p->pid = current->pid;
572 p->when = jiffies;
573 } else
574 memset(p, 0, sizeof(struct track));
575 }
576
577 static void init_tracking(struct kmem_cache *s, void *object)
578 {
579 if (!(s->flags & SLAB_STORE_USER))
580 return;
581
582 set_track(s, object, TRACK_FREE, 0UL);
583 set_track(s, object, TRACK_ALLOC, 0UL);
584 }
585
586 static void print_track(const char *s, struct track *t, unsigned long pr_time)
587 {
588 if (!t->addr)
589 return;
590
591 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
592 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
593 #ifdef CONFIG_STACKTRACE
594 {
595 int i;
596 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
597 if (t->addrs[i])
598 pr_err("\t%pS\n", (void *)t->addrs[i]);
599 else
600 break;
601 }
602 #endif
603 }
604
605 static void print_tracking(struct kmem_cache *s, void *object)
606 {
607 unsigned long pr_time = jiffies;
608 if (!(s->flags & SLAB_STORE_USER))
609 return;
610
611 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
612 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
613 }
614
615 static void print_page_info(struct page *page)
616 {
617 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
618 page, page->objects, page->inuse, page->freelist, page->flags);
619
620 }
621
622 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
623 {
624 struct va_format vaf;
625 va_list args;
626
627 va_start(args, fmt);
628 vaf.fmt = fmt;
629 vaf.va = &args;
630 pr_err("=============================================================================\n");
631 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
632 pr_err("-----------------------------------------------------------------------------\n\n");
633
634 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
635 va_end(args);
636 }
637
638 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
639 {
640 struct va_format vaf;
641 va_list args;
642
643 va_start(args, fmt);
644 vaf.fmt = fmt;
645 vaf.va = &args;
646 pr_err("FIX %s: %pV\n", s->name, &vaf);
647 va_end(args);
648 }
649
650 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
651 {
652 unsigned int off; /* Offset of last byte */
653 u8 *addr = page_address(page);
654
655 print_tracking(s, p);
656
657 print_page_info(page);
658
659 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
660 p, p - addr, get_freepointer(s, p));
661
662 if (s->flags & SLAB_RED_ZONE)
663 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
664 s->red_left_pad);
665 else if (p > addr + 16)
666 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
667
668 print_section(KERN_ERR, "Object ", p,
669 min_t(unsigned int, s->object_size, PAGE_SIZE));
670 if (s->flags & SLAB_RED_ZONE)
671 print_section(KERN_ERR, "Redzone ", p + s->object_size,
672 s->inuse - s->object_size);
673
674 if (s->offset)
675 off = s->offset + sizeof(void *);
676 else
677 off = s->inuse;
678
679 if (s->flags & SLAB_STORE_USER)
680 off += 2 * sizeof(struct track);
681
682 off += kasan_metadata_size(s);
683
684 if (off != size_from_object(s))
685 /* Beginning of the filler is the free pointer */
686 print_section(KERN_ERR, "Padding ", p + off,
687 size_from_object(s) - off);
688
689 dump_stack();
690 }
691
692 void object_err(struct kmem_cache *s, struct page *page,
693 u8 *object, char *reason)
694 {
695 slab_bug(s, "%s", reason);
696 print_trailer(s, page, object);
697 }
698
699 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
700 const char *fmt, ...)
701 {
702 va_list args;
703 char buf[100];
704
705 va_start(args, fmt);
706 vsnprintf(buf, sizeof(buf), fmt, args);
707 va_end(args);
708 slab_bug(s, "%s", buf);
709 print_page_info(page);
710 dump_stack();
711 }
712
713 static void init_object(struct kmem_cache *s, void *object, u8 val)
714 {
715 u8 *p = object;
716
717 if (s->flags & SLAB_RED_ZONE)
718 memset(p - s->red_left_pad, val, s->red_left_pad);
719
720 if (s->flags & __OBJECT_POISON) {
721 memset(p, POISON_FREE, s->object_size - 1);
722 p[s->object_size - 1] = POISON_END;
723 }
724
725 if (s->flags & SLAB_RED_ZONE)
726 memset(p + s->object_size, val, s->inuse - s->object_size);
727 }
728
729 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
730 void *from, void *to)
731 {
732 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
733 memset(from, data, to - from);
734 }
735
736 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
737 u8 *object, char *what,
738 u8 *start, unsigned int value, unsigned int bytes)
739 {
740 u8 *fault;
741 u8 *end;
742
743 metadata_access_enable();
744 fault = memchr_inv(start, value, bytes);
745 metadata_access_disable();
746 if (!fault)
747 return 1;
748
749 end = start + bytes;
750 while (end > fault && end[-1] == value)
751 end--;
752
753 slab_bug(s, "%s overwritten", what);
754 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
755 fault, end - 1, fault[0], value);
756 print_trailer(s, page, object);
757
758 restore_bytes(s, what, value, fault, end);
759 return 0;
760 }
761
762 /*
763 * Object layout:
764 *
765 * object address
766 * Bytes of the object to be managed.
767 * If the freepointer may overlay the object then the free
768 * pointer is the first word of the object.
769 *
770 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
771 * 0xa5 (POISON_END)
772 *
773 * object + s->object_size
774 * Padding to reach word boundary. This is also used for Redzoning.
775 * Padding is extended by another word if Redzoning is enabled and
776 * object_size == inuse.
777 *
778 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
779 * 0xcc (RED_ACTIVE) for objects in use.
780 *
781 * object + s->inuse
782 * Meta data starts here.
783 *
784 * A. Free pointer (if we cannot overwrite object on free)
785 * B. Tracking data for SLAB_STORE_USER
786 * C. Padding to reach required alignment boundary or at mininum
787 * one word if debugging is on to be able to detect writes
788 * before the word boundary.
789 *
790 * Padding is done using 0x5a (POISON_INUSE)
791 *
792 * object + s->size
793 * Nothing is used beyond s->size.
794 *
795 * If slabcaches are merged then the object_size and inuse boundaries are mostly
796 * ignored. And therefore no slab options that rely on these boundaries
797 * may be used with merged slabcaches.
798 */
799
800 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
801 {
802 unsigned long off = s->inuse; /* The end of info */
803
804 if (s->offset)
805 /* Freepointer is placed after the object. */
806 off += sizeof(void *);
807
808 if (s->flags & SLAB_STORE_USER)
809 /* We also have user information there */
810 off += 2 * sizeof(struct track);
811
812 off += kasan_metadata_size(s);
813
814 if (size_from_object(s) == off)
815 return 1;
816
817 return check_bytes_and_report(s, page, p, "Object padding",
818 p + off, POISON_INUSE, size_from_object(s) - off);
819 }
820
821 /* Check the pad bytes at the end of a slab page */
822 static int slab_pad_check(struct kmem_cache *s, struct page *page)
823 {
824 u8 *start;
825 u8 *fault;
826 u8 *end;
827 u8 *pad;
828 int length;
829 int remainder;
830
831 if (!(s->flags & SLAB_POISON))
832 return 1;
833
834 start = page_address(page);
835 length = (PAGE_SIZE << compound_order(page)) - s->reserved;
836 end = start + length;
837 remainder = length % s->size;
838 if (!remainder)
839 return 1;
840
841 pad = end - remainder;
842 metadata_access_enable();
843 fault = memchr_inv(pad, POISON_INUSE, remainder);
844 metadata_access_disable();
845 if (!fault)
846 return 1;
847 while (end > fault && end[-1] == POISON_INUSE)
848 end--;
849
850 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
851 print_section(KERN_ERR, "Padding ", pad, remainder);
852
853 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
854 return 0;
855 }
856
857 static int check_object(struct kmem_cache *s, struct page *page,
858 void *object, u8 val)
859 {
860 u8 *p = object;
861 u8 *endobject = object + s->object_size;
862
863 if (s->flags & SLAB_RED_ZONE) {
864 if (!check_bytes_and_report(s, page, object, "Redzone",
865 object - s->red_left_pad, val, s->red_left_pad))
866 return 0;
867
868 if (!check_bytes_and_report(s, page, object, "Redzone",
869 endobject, val, s->inuse - s->object_size))
870 return 0;
871 } else {
872 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
873 check_bytes_and_report(s, page, p, "Alignment padding",
874 endobject, POISON_INUSE,
875 s->inuse - s->object_size);
876 }
877 }
878
879 if (s->flags & SLAB_POISON) {
880 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
881 (!check_bytes_and_report(s, page, p, "Poison", p,
882 POISON_FREE, s->object_size - 1) ||
883 !check_bytes_and_report(s, page, p, "Poison",
884 p + s->object_size - 1, POISON_END, 1)))
885 return 0;
886 /*
887 * check_pad_bytes cleans up on its own.
888 */
889 check_pad_bytes(s, page, p);
890 }
891
892 if (!s->offset && val == SLUB_RED_ACTIVE)
893 /*
894 * Object and freepointer overlap. Cannot check
895 * freepointer while object is allocated.
896 */
897 return 1;
898
899 /* Check free pointer validity */
900 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
901 object_err(s, page, p, "Freepointer corrupt");
902 /*
903 * No choice but to zap it and thus lose the remainder
904 * of the free objects in this slab. May cause
905 * another error because the object count is now wrong.
906 */
907 set_freepointer(s, p, NULL);
908 return 0;
909 }
910 return 1;
911 }
912
913 static int check_slab(struct kmem_cache *s, struct page *page)
914 {
915 int maxobj;
916
917 VM_BUG_ON(!irqs_disabled());
918
919 if (!PageSlab(page)) {
920 slab_err(s, page, "Not a valid slab page");
921 return 0;
922 }
923
924 maxobj = order_objects(compound_order(page), s->size, s->reserved);
925 if (page->objects > maxobj) {
926 slab_err(s, page, "objects %u > max %u",
927 page->objects, maxobj);
928 return 0;
929 }
930 if (page->inuse > page->objects) {
931 slab_err(s, page, "inuse %u > max %u",
932 page->inuse, page->objects);
933 return 0;
934 }
935 /* Slab_pad_check fixes things up after itself */
936 slab_pad_check(s, page);
937 return 1;
938 }
939
940 /*
941 * Determine if a certain object on a page is on the freelist. Must hold the
942 * slab lock to guarantee that the chains are in a consistent state.
943 */
944 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
945 {
946 int nr = 0;
947 void *fp;
948 void *object = NULL;
949 int max_objects;
950
951 fp = page->freelist;
952 while (fp && nr <= page->objects) {
953 if (fp == search)
954 return 1;
955 if (!check_valid_pointer(s, page, fp)) {
956 if (object) {
957 object_err(s, page, object,
958 "Freechain corrupt");
959 set_freepointer(s, object, NULL);
960 } else {
961 slab_err(s, page, "Freepointer corrupt");
962 page->freelist = NULL;
963 page->inuse = page->objects;
964 slab_fix(s, "Freelist cleared");
965 return 0;
966 }
967 break;
968 }
969 object = fp;
970 fp = get_freepointer(s, object);
971 nr++;
972 }
973
974 max_objects = order_objects(compound_order(page), s->size, s->reserved);
975 if (max_objects > MAX_OBJS_PER_PAGE)
976 max_objects = MAX_OBJS_PER_PAGE;
977
978 if (page->objects != max_objects) {
979 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
980 page->objects, max_objects);
981 page->objects = max_objects;
982 slab_fix(s, "Number of objects adjusted.");
983 }
984 if (page->inuse != page->objects - nr) {
985 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
986 page->inuse, page->objects - nr);
987 page->inuse = page->objects - nr;
988 slab_fix(s, "Object count adjusted.");
989 }
990 return search == NULL;
991 }
992
993 static void trace(struct kmem_cache *s, struct page *page, void *object,
994 int alloc)
995 {
996 if (s->flags & SLAB_TRACE) {
997 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
998 s->name,
999 alloc ? "alloc" : "free",
1000 object, page->inuse,
1001 page->freelist);
1002
1003 if (!alloc)
1004 print_section(KERN_INFO, "Object ", (void *)object,
1005 s->object_size);
1006
1007 dump_stack();
1008 }
1009 }
1010
1011 /*
1012 * Tracking of fully allocated slabs for debugging purposes.
1013 */
1014 static void add_full(struct kmem_cache *s,
1015 struct kmem_cache_node *n, struct page *page)
1016 {
1017 if (!(s->flags & SLAB_STORE_USER))
1018 return;
1019
1020 lockdep_assert_held(&n->list_lock);
1021 list_add(&page->lru, &n->full);
1022 }
1023
1024 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1025 {
1026 if (!(s->flags & SLAB_STORE_USER))
1027 return;
1028
1029 lockdep_assert_held(&n->list_lock);
1030 list_del(&page->lru);
1031 }
1032
1033 /* Tracking of the number of slabs for debugging purposes */
1034 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1035 {
1036 struct kmem_cache_node *n = get_node(s, node);
1037
1038 return atomic_long_read(&n->nr_slabs);
1039 }
1040
1041 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1042 {
1043 return atomic_long_read(&n->nr_slabs);
1044 }
1045
1046 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1047 {
1048 struct kmem_cache_node *n = get_node(s, node);
1049
1050 /*
1051 * May be called early in order to allocate a slab for the
1052 * kmem_cache_node structure. Solve the chicken-egg
1053 * dilemma by deferring the increment of the count during
1054 * bootstrap (see early_kmem_cache_node_alloc).
1055 */
1056 if (likely(n)) {
1057 atomic_long_inc(&n->nr_slabs);
1058 atomic_long_add(objects, &n->total_objects);
1059 }
1060 }
1061 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1062 {
1063 struct kmem_cache_node *n = get_node(s, node);
1064
1065 atomic_long_dec(&n->nr_slabs);
1066 atomic_long_sub(objects, &n->total_objects);
1067 }
1068
1069 /* Object debug checks for alloc/free paths */
1070 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1071 void *object)
1072 {
1073 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1074 return;
1075
1076 init_object(s, object, SLUB_RED_INACTIVE);
1077 init_tracking(s, object);
1078 }
1079
1080 static inline int alloc_consistency_checks(struct kmem_cache *s,
1081 struct page *page,
1082 void *object, unsigned long addr)
1083 {
1084 if (!check_slab(s, page))
1085 return 0;
1086
1087 if (!check_valid_pointer(s, page, object)) {
1088 object_err(s, page, object, "Freelist Pointer check fails");
1089 return 0;
1090 }
1091
1092 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1093 return 0;
1094
1095 return 1;
1096 }
1097
1098 static noinline int alloc_debug_processing(struct kmem_cache *s,
1099 struct page *page,
1100 void *object, unsigned long addr)
1101 {
1102 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1103 if (!alloc_consistency_checks(s, page, object, addr))
1104 goto bad;
1105 }
1106
1107 /* Success perform special debug activities for allocs */
1108 if (s->flags & SLAB_STORE_USER)
1109 set_track(s, object, TRACK_ALLOC, addr);
1110 trace(s, page, object, 1);
1111 init_object(s, object, SLUB_RED_ACTIVE);
1112 return 1;
1113
1114 bad:
1115 if (PageSlab(page)) {
1116 /*
1117 * If this is a slab page then lets do the best we can
1118 * to avoid issues in the future. Marking all objects
1119 * as used avoids touching the remaining objects.
1120 */
1121 slab_fix(s, "Marking all objects used");
1122 page->inuse = page->objects;
1123 page->freelist = NULL;
1124 }
1125 return 0;
1126 }
1127
1128 static inline int free_consistency_checks(struct kmem_cache *s,
1129 struct page *page, void *object, unsigned long addr)
1130 {
1131 if (!check_valid_pointer(s, page, object)) {
1132 slab_err(s, page, "Invalid object pointer 0x%p", object);
1133 return 0;
1134 }
1135
1136 if (on_freelist(s, page, object)) {
1137 object_err(s, page, object, "Object already free");
1138 return 0;
1139 }
1140
1141 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1142 return 0;
1143
1144 if (unlikely(s != page->slab_cache)) {
1145 if (!PageSlab(page)) {
1146 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1147 object);
1148 } else if (!page->slab_cache) {
1149 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1150 object);
1151 dump_stack();
1152 } else
1153 object_err(s, page, object,
1154 "page slab pointer corrupt.");
1155 return 0;
1156 }
1157 return 1;
1158 }
1159
1160 /* Supports checking bulk free of a constructed freelist */
1161 static noinline int free_debug_processing(
1162 struct kmem_cache *s, struct page *page,
1163 void *head, void *tail, int bulk_cnt,
1164 unsigned long addr)
1165 {
1166 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1167 void *object = head;
1168 int cnt = 0;
1169 unsigned long uninitialized_var(flags);
1170 int ret = 0;
1171
1172 spin_lock_irqsave(&n->list_lock, flags);
1173 slab_lock(page);
1174
1175 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1176 if (!check_slab(s, page))
1177 goto out;
1178 }
1179
1180 next_object:
1181 cnt++;
1182
1183 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1184 if (!free_consistency_checks(s, page, object, addr))
1185 goto out;
1186 }
1187
1188 if (s->flags & SLAB_STORE_USER)
1189 set_track(s, object, TRACK_FREE, addr);
1190 trace(s, page, object, 0);
1191 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1192 init_object(s, object, SLUB_RED_INACTIVE);
1193
1194 /* Reached end of constructed freelist yet? */
1195 if (object != tail) {
1196 object = get_freepointer(s, object);
1197 goto next_object;
1198 }
1199 ret = 1;
1200
1201 out:
1202 if (cnt != bulk_cnt)
1203 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1204 bulk_cnt, cnt);
1205
1206 slab_unlock(page);
1207 spin_unlock_irqrestore(&n->list_lock, flags);
1208 if (!ret)
1209 slab_fix(s, "Object at 0x%p not freed", object);
1210 return ret;
1211 }
1212
1213 static int __init setup_slub_debug(char *str)
1214 {
1215 slub_debug = DEBUG_DEFAULT_FLAGS;
1216 if (*str++ != '=' || !*str)
1217 /*
1218 * No options specified. Switch on full debugging.
1219 */
1220 goto out;
1221
1222 if (*str == ',')
1223 /*
1224 * No options but restriction on slabs. This means full
1225 * debugging for slabs matching a pattern.
1226 */
1227 goto check_slabs;
1228
1229 slub_debug = 0;
1230 if (*str == '-')
1231 /*
1232 * Switch off all debugging measures.
1233 */
1234 goto out;
1235
1236 /*
1237 * Determine which debug features should be switched on
1238 */
1239 for (; *str && *str != ','; str++) {
1240 switch (tolower(*str)) {
1241 case 'f':
1242 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1243 break;
1244 case 'z':
1245 slub_debug |= SLAB_RED_ZONE;
1246 break;
1247 case 'p':
1248 slub_debug |= SLAB_POISON;
1249 break;
1250 case 'u':
1251 slub_debug |= SLAB_STORE_USER;
1252 break;
1253 case 't':
1254 slub_debug |= SLAB_TRACE;
1255 break;
1256 case 'a':
1257 slub_debug |= SLAB_FAILSLAB;
1258 break;
1259 case 'o':
1260 /*
1261 * Avoid enabling debugging on caches if its minimum
1262 * order would increase as a result.
1263 */
1264 disable_higher_order_debug = 1;
1265 break;
1266 default:
1267 pr_err("slub_debug option '%c' unknown. skipped\n",
1268 *str);
1269 }
1270 }
1271
1272 check_slabs:
1273 if (*str == ',')
1274 slub_debug_slabs = str + 1;
1275 out:
1276 return 1;
1277 }
1278
1279 __setup("slub_debug", setup_slub_debug);
1280
1281 slab_flags_t kmem_cache_flags(unsigned int object_size,
1282 slab_flags_t flags, const char *name,
1283 void (*ctor)(void *))
1284 {
1285 /*
1286 * Enable debugging if selected on the kernel commandline.
1287 */
1288 if (slub_debug && (!slub_debug_slabs || (name &&
1289 !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1290 flags |= slub_debug;
1291
1292 return flags;
1293 }
1294 #else /* !CONFIG_SLUB_DEBUG */
1295 static inline void setup_object_debug(struct kmem_cache *s,
1296 struct page *page, void *object) {}
1297
1298 static inline int alloc_debug_processing(struct kmem_cache *s,
1299 struct page *page, void *object, unsigned long addr) { return 0; }
1300
1301 static inline int free_debug_processing(
1302 struct kmem_cache *s, struct page *page,
1303 void *head, void *tail, int bulk_cnt,
1304 unsigned long addr) { return 0; }
1305
1306 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1307 { return 1; }
1308 static inline int check_object(struct kmem_cache *s, struct page *page,
1309 void *object, u8 val) { return 1; }
1310 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1311 struct page *page) {}
1312 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1313 struct page *page) {}
1314 slab_flags_t kmem_cache_flags(unsigned int object_size,
1315 slab_flags_t flags, const char *name,
1316 void (*ctor)(void *))
1317 {
1318 return flags;
1319 }
1320 #define slub_debug 0
1321
1322 #define disable_higher_order_debug 0
1323
1324 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1325 { return 0; }
1326 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1327 { return 0; }
1328 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1329 int objects) {}
1330 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1331 int objects) {}
1332
1333 #endif /* CONFIG_SLUB_DEBUG */
1334
1335 /*
1336 * Hooks for other subsystems that check memory allocations. In a typical
1337 * production configuration these hooks all should produce no code at all.
1338 */
1339 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1340 {
1341 kmemleak_alloc(ptr, size, 1, flags);
1342 kasan_kmalloc_large(ptr, size, flags);
1343 }
1344
1345 static __always_inline void kfree_hook(void *x)
1346 {
1347 kmemleak_free(x);
1348 kasan_kfree_large(x, _RET_IP_);
1349 }
1350
1351 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1352 {
1353 kmemleak_free_recursive(x, s->flags);
1354
1355 /*
1356 * Trouble is that we may no longer disable interrupts in the fast path
1357 * So in order to make the debug calls that expect irqs to be
1358 * disabled we need to disable interrupts temporarily.
1359 */
1360 #ifdef CONFIG_LOCKDEP
1361 {
1362 unsigned long flags;
1363
1364 local_irq_save(flags);
1365 debug_check_no_locks_freed(x, s->object_size);
1366 local_irq_restore(flags);
1367 }
1368 #endif
1369 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1370 debug_check_no_obj_freed(x, s->object_size);
1371
1372 /* KASAN might put x into memory quarantine, delaying its reuse */
1373 return kasan_slab_free(s, x, _RET_IP_);
1374 }
1375
1376 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1377 void **head, void **tail)
1378 {
1379 /*
1380 * Compiler cannot detect this function can be removed if slab_free_hook()
1381 * evaluates to nothing. Thus, catch all relevant config debug options here.
1382 */
1383 #if defined(CONFIG_LOCKDEP) || \
1384 defined(CONFIG_DEBUG_KMEMLEAK) || \
1385 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1386 defined(CONFIG_KASAN)
1387
1388 void *object;
1389 void *next = *head;
1390 void *old_tail = *tail ? *tail : *head;
1391
1392 /* Head and tail of the reconstructed freelist */
1393 *head = NULL;
1394 *tail = NULL;
1395
1396 do {
1397 object = next;
1398 next = get_freepointer(s, object);
1399 /* If object's reuse doesn't have to be delayed */
1400 if (!slab_free_hook(s, object)) {
1401 /* Move object to the new freelist */
1402 set_freepointer(s, object, *head);
1403 *head = object;
1404 if (!*tail)
1405 *tail = object;
1406 }
1407 } while (object != old_tail);
1408
1409 if (*head == *tail)
1410 *tail = NULL;
1411
1412 return *head != NULL;
1413 #else
1414 return true;
1415 #endif
1416 }
1417
1418 static void setup_object(struct kmem_cache *s, struct page *page,
1419 void *object)
1420 {
1421 setup_object_debug(s, page, object);
1422 kasan_init_slab_obj(s, object);
1423 if (unlikely(s->ctor)) {
1424 kasan_unpoison_object_data(s, object);
1425 s->ctor(object);
1426 kasan_poison_object_data(s, object);
1427 }
1428 }
1429
1430 /*
1431 * Slab allocation and freeing
1432 */
1433 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1434 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1435 {
1436 struct page *page;
1437 unsigned int order = oo_order(oo);
1438
1439 if (node == NUMA_NO_NODE)
1440 page = alloc_pages(flags, order);
1441 else
1442 page = __alloc_pages_node(node, flags, order);
1443
1444 if (page && memcg_charge_slab(page, flags, order, s)) {
1445 __free_pages(page, order);
1446 page = NULL;
1447 }
1448
1449 return page;
1450 }
1451
1452 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1453 /* Pre-initialize the random sequence cache */
1454 static int init_cache_random_seq(struct kmem_cache *s)
1455 {
1456 unsigned int count = oo_objects(s->oo);
1457 int err;
1458
1459 /* Bailout if already initialised */
1460 if (s->random_seq)
1461 return 0;
1462
1463 err = cache_random_seq_create(s, count, GFP_KERNEL);
1464 if (err) {
1465 pr_err("SLUB: Unable to initialize free list for %s\n",
1466 s->name);
1467 return err;
1468 }
1469
1470 /* Transform to an offset on the set of pages */
1471 if (s->random_seq) {
1472 unsigned int i;
1473
1474 for (i = 0; i < count; i++)
1475 s->random_seq[i] *= s->size;
1476 }
1477 return 0;
1478 }
1479
1480 /* Initialize each random sequence freelist per cache */
1481 static void __init init_freelist_randomization(void)
1482 {
1483 struct kmem_cache *s;
1484
1485 mutex_lock(&slab_mutex);
1486
1487 list_for_each_entry(s, &slab_caches, list)
1488 init_cache_random_seq(s);
1489
1490 mutex_unlock(&slab_mutex);
1491 }
1492
1493 /* Get the next entry on the pre-computed freelist randomized */
1494 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1495 unsigned long *pos, void *start,
1496 unsigned long page_limit,
1497 unsigned long freelist_count)
1498 {
1499 unsigned int idx;
1500
1501 /*
1502 * If the target page allocation failed, the number of objects on the
1503 * page might be smaller than the usual size defined by the cache.
1504 */
1505 do {
1506 idx = s->random_seq[*pos];
1507 *pos += 1;
1508 if (*pos >= freelist_count)
1509 *pos = 0;
1510 } while (unlikely(idx >= page_limit));
1511
1512 return (char *)start + idx;
1513 }
1514
1515 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1516 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1517 {
1518 void *start;
1519 void *cur;
1520 void *next;
1521 unsigned long idx, pos, page_limit, freelist_count;
1522
1523 if (page->objects < 2 || !s->random_seq)
1524 return false;
1525
1526 freelist_count = oo_objects(s->oo);
1527 pos = get_random_int() % freelist_count;
1528
1529 page_limit = page->objects * s->size;
1530 start = fixup_red_left(s, page_address(page));
1531
1532 /* First entry is used as the base of the freelist */
1533 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1534 freelist_count);
1535 page->freelist = cur;
1536
1537 for (idx = 1; idx < page->objects; idx++) {
1538 setup_object(s, page, cur);
1539 next = next_freelist_entry(s, page, &pos, start, page_limit,
1540 freelist_count);
1541 set_freepointer(s, cur, next);
1542 cur = next;
1543 }
1544 setup_object(s, page, cur);
1545 set_freepointer(s, cur, NULL);
1546
1547 return true;
1548 }
1549 #else
1550 static inline int init_cache_random_seq(struct kmem_cache *s)
1551 {
1552 return 0;
1553 }
1554 static inline void init_freelist_randomization(void) { }
1555 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1556 {
1557 return false;
1558 }
1559 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1560
1561 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1562 {
1563 struct page *page;
1564 struct kmem_cache_order_objects oo = s->oo;
1565 gfp_t alloc_gfp;
1566 void *start, *p;
1567 int idx, order;
1568 bool shuffle;
1569
1570 flags &= gfp_allowed_mask;
1571
1572 if (gfpflags_allow_blocking(flags))
1573 local_irq_enable();
1574
1575 flags |= s->allocflags;
1576
1577 /*
1578 * Let the initial higher-order allocation fail under memory pressure
1579 * so we fall-back to the minimum order allocation.
1580 */
1581 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1582 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1583 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1584
1585 page = alloc_slab_page(s, alloc_gfp, node, oo);
1586 if (unlikely(!page)) {
1587 oo = s->min;
1588 alloc_gfp = flags;
1589 /*
1590 * Allocation may have failed due to fragmentation.
1591 * Try a lower order alloc if possible
1592 */
1593 page = alloc_slab_page(s, alloc_gfp, node, oo);
1594 if (unlikely(!page))
1595 goto out;
1596 stat(s, ORDER_FALLBACK);
1597 }
1598
1599 page->objects = oo_objects(oo);
1600
1601 order = compound_order(page);
1602 page->slab_cache = s;
1603 __SetPageSlab(page);
1604 if (page_is_pfmemalloc(page))
1605 SetPageSlabPfmemalloc(page);
1606
1607 start = page_address(page);
1608
1609 if (unlikely(s->flags & SLAB_POISON))
1610 memset(start, POISON_INUSE, PAGE_SIZE << order);
1611
1612 kasan_poison_slab(page);
1613
1614 shuffle = shuffle_freelist(s, page);
1615
1616 if (!shuffle) {
1617 for_each_object_idx(p, idx, s, start, page->objects) {
1618 setup_object(s, page, p);
1619 if (likely(idx < page->objects))
1620 set_freepointer(s, p, p + s->size);
1621 else
1622 set_freepointer(s, p, NULL);
1623 }
1624 page->freelist = fixup_red_left(s, start);
1625 }
1626
1627 page->inuse = page->objects;
1628 page->frozen = 1;
1629
1630 out:
1631 if (gfpflags_allow_blocking(flags))
1632 local_irq_disable();
1633 if (!page)
1634 return NULL;
1635
1636 mod_lruvec_page_state(page,
1637 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1638 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1639 1 << oo_order(oo));
1640
1641 inc_slabs_node(s, page_to_nid(page), page->objects);
1642
1643 return page;
1644 }
1645
1646 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1647 {
1648 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1649 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1650 flags &= ~GFP_SLAB_BUG_MASK;
1651 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1652 invalid_mask, &invalid_mask, flags, &flags);
1653 dump_stack();
1654 }
1655
1656 return allocate_slab(s,
1657 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1658 }
1659
1660 static void __free_slab(struct kmem_cache *s, struct page *page)
1661 {
1662 int order = compound_order(page);
1663 int pages = 1 << order;
1664
1665 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1666 void *p;
1667
1668 slab_pad_check(s, page);
1669 for_each_object(p, s, page_address(page),
1670 page->objects)
1671 check_object(s, page, p, SLUB_RED_INACTIVE);
1672 }
1673
1674 mod_lruvec_page_state(page,
1675 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1676 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1677 -pages);
1678
1679 __ClearPageSlabPfmemalloc(page);
1680 __ClearPageSlab(page);
1681
1682 page->mapping = NULL;
1683 if (current->reclaim_state)
1684 current->reclaim_state->reclaimed_slab += pages;
1685 memcg_uncharge_slab(page, order, s);
1686 __free_pages(page, order);
1687 }
1688
1689 static void rcu_free_slab(struct rcu_head *h)
1690 {
1691 struct page *page = container_of(h, struct page, rcu_head);
1692
1693 __free_slab(page->slab_cache, page);
1694 }
1695
1696 static void free_slab(struct kmem_cache *s, struct page *page)
1697 {
1698 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1699 call_rcu(&page->rcu_head, rcu_free_slab);
1700 } else
1701 __free_slab(s, page);
1702 }
1703
1704 static void discard_slab(struct kmem_cache *s, struct page *page)
1705 {
1706 dec_slabs_node(s, page_to_nid(page), page->objects);
1707 free_slab(s, page);
1708 }
1709
1710 /*
1711 * Management of partially allocated slabs.
1712 */
1713 static inline void
1714 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1715 {
1716 n->nr_partial++;
1717 if (tail == DEACTIVATE_TO_TAIL)
1718 list_add_tail(&page->lru, &n->partial);
1719 else
1720 list_add(&page->lru, &n->partial);
1721 }
1722
1723 static inline void add_partial(struct kmem_cache_node *n,
1724 struct page *page, int tail)
1725 {
1726 lockdep_assert_held(&n->list_lock);
1727 __add_partial(n, page, tail);
1728 }
1729
1730 static inline void remove_partial(struct kmem_cache_node *n,
1731 struct page *page)
1732 {
1733 lockdep_assert_held(&n->list_lock);
1734 list_del(&page->lru);
1735 n->nr_partial--;
1736 }
1737
1738 /*
1739 * Remove slab from the partial list, freeze it and
1740 * return the pointer to the freelist.
1741 *
1742 * Returns a list of objects or NULL if it fails.
1743 */
1744 static inline void *acquire_slab(struct kmem_cache *s,
1745 struct kmem_cache_node *n, struct page *page,
1746 int mode, int *objects)
1747 {
1748 void *freelist;
1749 unsigned long counters;
1750 struct page new;
1751
1752 lockdep_assert_held(&n->list_lock);
1753
1754 /*
1755 * Zap the freelist and set the frozen bit.
1756 * The old freelist is the list of objects for the
1757 * per cpu allocation list.
1758 */
1759 freelist = page->freelist;
1760 counters = page->counters;
1761 new.counters = counters;
1762 *objects = new.objects - new.inuse;
1763 if (mode) {
1764 new.inuse = page->objects;
1765 new.freelist = NULL;
1766 } else {
1767 new.freelist = freelist;
1768 }
1769
1770 VM_BUG_ON(new.frozen);
1771 new.frozen = 1;
1772
1773 if (!__cmpxchg_double_slab(s, page,
1774 freelist, counters,
1775 new.freelist, new.counters,
1776 "acquire_slab"))
1777 return NULL;
1778
1779 remove_partial(n, page);
1780 WARN_ON(!freelist);
1781 return freelist;
1782 }
1783
1784 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1785 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1786
1787 /*
1788 * Try to allocate a partial slab from a specific node.
1789 */
1790 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1791 struct kmem_cache_cpu *c, gfp_t flags)
1792 {
1793 struct page *page, *page2;
1794 void *object = NULL;
1795 unsigned int available = 0;
1796 int objects;
1797
1798 /*
1799 * Racy check. If we mistakenly see no partial slabs then we
1800 * just allocate an empty slab. If we mistakenly try to get a
1801 * partial slab and there is none available then get_partials()
1802 * will return NULL.
1803 */
1804 if (!n || !n->nr_partial)
1805 return NULL;
1806
1807 spin_lock(&n->list_lock);
1808 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1809 void *t;
1810
1811 if (!pfmemalloc_match(page, flags))
1812 continue;
1813
1814 t = acquire_slab(s, n, page, object == NULL, &objects);
1815 if (!t)
1816 break;
1817
1818 available += objects;
1819 if (!object) {
1820 c->page = page;
1821 stat(s, ALLOC_FROM_PARTIAL);
1822 object = t;
1823 } else {
1824 put_cpu_partial(s, page, 0);
1825 stat(s, CPU_PARTIAL_NODE);
1826 }
1827 if (!kmem_cache_has_cpu_partial(s)
1828 || available > slub_cpu_partial(s) / 2)
1829 break;
1830
1831 }
1832 spin_unlock(&n->list_lock);
1833 return object;
1834 }
1835
1836 /*
1837 * Get a page from somewhere. Search in increasing NUMA distances.
1838 */
1839 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1840 struct kmem_cache_cpu *c)
1841 {
1842 #ifdef CONFIG_NUMA
1843 struct zonelist *zonelist;
1844 struct zoneref *z;
1845 struct zone *zone;
1846 enum zone_type high_zoneidx = gfp_zone(flags);
1847 void *object;
1848 unsigned int cpuset_mems_cookie;
1849
1850 /*
1851 * The defrag ratio allows a configuration of the tradeoffs between
1852 * inter node defragmentation and node local allocations. A lower
1853 * defrag_ratio increases the tendency to do local allocations
1854 * instead of attempting to obtain partial slabs from other nodes.
1855 *
1856 * If the defrag_ratio is set to 0 then kmalloc() always
1857 * returns node local objects. If the ratio is higher then kmalloc()
1858 * may return off node objects because partial slabs are obtained
1859 * from other nodes and filled up.
1860 *
1861 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1862 * (which makes defrag_ratio = 1000) then every (well almost)
1863 * allocation will first attempt to defrag slab caches on other nodes.
1864 * This means scanning over all nodes to look for partial slabs which
1865 * may be expensive if we do it every time we are trying to find a slab
1866 * with available objects.
1867 */
1868 if (!s->remote_node_defrag_ratio ||
1869 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1870 return NULL;
1871
1872 do {
1873 cpuset_mems_cookie = read_mems_allowed_begin();
1874 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1875 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1876 struct kmem_cache_node *n;
1877
1878 n = get_node(s, zone_to_nid(zone));
1879
1880 if (n && cpuset_zone_allowed(zone, flags) &&
1881 n->nr_partial > s->min_partial) {
1882 object = get_partial_node(s, n, c, flags);
1883 if (object) {
1884 /*
1885 * Don't check read_mems_allowed_retry()
1886 * here - if mems_allowed was updated in
1887 * parallel, that was a harmless race
1888 * between allocation and the cpuset
1889 * update
1890 */
1891 return object;
1892 }
1893 }
1894 }
1895 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1896 #endif
1897 return NULL;
1898 }
1899
1900 /*
1901 * Get a partial page, lock it and return it.
1902 */
1903 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1904 struct kmem_cache_cpu *c)
1905 {
1906 void *object;
1907 int searchnode = node;
1908
1909 if (node == NUMA_NO_NODE)
1910 searchnode = numa_mem_id();
1911 else if (!node_present_pages(node))
1912 searchnode = node_to_mem_node(node);
1913
1914 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1915 if (object || node != NUMA_NO_NODE)
1916 return object;
1917
1918 return get_any_partial(s, flags, c);
1919 }
1920
1921 #ifdef CONFIG_PREEMPT
1922 /*
1923 * Calculate the next globally unique transaction for disambiguiation
1924 * during cmpxchg. The transactions start with the cpu number and are then
1925 * incremented by CONFIG_NR_CPUS.
1926 */
1927 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1928 #else
1929 /*
1930 * No preemption supported therefore also no need to check for
1931 * different cpus.
1932 */
1933 #define TID_STEP 1
1934 #endif
1935
1936 static inline unsigned long next_tid(unsigned long tid)
1937 {
1938 return tid + TID_STEP;
1939 }
1940
1941 static inline unsigned int tid_to_cpu(unsigned long tid)
1942 {
1943 return tid % TID_STEP;
1944 }
1945
1946 static inline unsigned long tid_to_event(unsigned long tid)
1947 {
1948 return tid / TID_STEP;
1949 }
1950
1951 static inline unsigned int init_tid(int cpu)
1952 {
1953 return cpu;
1954 }
1955
1956 static inline void note_cmpxchg_failure(const char *n,
1957 const struct kmem_cache *s, unsigned long tid)
1958 {
1959 #ifdef SLUB_DEBUG_CMPXCHG
1960 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1961
1962 pr_info("%s %s: cmpxchg redo ", n, s->name);
1963
1964 #ifdef CONFIG_PREEMPT
1965 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1966 pr_warn("due to cpu change %d -> %d\n",
1967 tid_to_cpu(tid), tid_to_cpu(actual_tid));
1968 else
1969 #endif
1970 if (tid_to_event(tid) != tid_to_event(actual_tid))
1971 pr_warn("due to cpu running other code. Event %ld->%ld\n",
1972 tid_to_event(tid), tid_to_event(actual_tid));
1973 else
1974 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1975 actual_tid, tid, next_tid(tid));
1976 #endif
1977 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1978 }
1979
1980 static void init_kmem_cache_cpus(struct kmem_cache *s)
1981 {
1982 int cpu;
1983
1984 for_each_possible_cpu(cpu)
1985 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1986 }
1987
1988 /*
1989 * Remove the cpu slab
1990 */
1991 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1992 void *freelist, struct kmem_cache_cpu *c)
1993 {
1994 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1995 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1996 int lock = 0;
1997 enum slab_modes l = M_NONE, m = M_NONE;
1998 void *nextfree;
1999 int tail = DEACTIVATE_TO_HEAD;
2000 struct page new;
2001 struct page old;
2002
2003 if (page->freelist) {
2004 stat(s, DEACTIVATE_REMOTE_FREES);
2005 tail = DEACTIVATE_TO_TAIL;
2006 }
2007
2008 /*
2009 * Stage one: Free all available per cpu objects back
2010 * to the page freelist while it is still frozen. Leave the
2011 * last one.
2012 *
2013 * There is no need to take the list->lock because the page
2014 * is still frozen.
2015 */
2016 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2017 void *prior;
2018 unsigned long counters;
2019
2020 do {
2021 prior = page->freelist;
2022 counters = page->counters;
2023 set_freepointer(s, freelist, prior);
2024 new.counters = counters;
2025 new.inuse--;
2026 VM_BUG_ON(!new.frozen);
2027
2028 } while (!__cmpxchg_double_slab(s, page,
2029 prior, counters,
2030 freelist, new.counters,
2031 "drain percpu freelist"));
2032
2033 freelist = nextfree;
2034 }
2035
2036 /*
2037 * Stage two: Ensure that the page is unfrozen while the
2038 * list presence reflects the actual number of objects
2039 * during unfreeze.
2040 *
2041 * We setup the list membership and then perform a cmpxchg
2042 * with the count. If there is a mismatch then the page
2043 * is not unfrozen but the page is on the wrong list.
2044 *
2045 * Then we restart the process which may have to remove
2046 * the page from the list that we just put it on again
2047 * because the number of objects in the slab may have
2048 * changed.
2049 */
2050 redo:
2051
2052 old.freelist = page->freelist;
2053 old.counters = page->counters;
2054 VM_BUG_ON(!old.frozen);
2055
2056 /* Determine target state of the slab */
2057 new.counters = old.counters;
2058 if (freelist) {
2059 new.inuse--;
2060 set_freepointer(s, freelist, old.freelist);
2061 new.freelist = freelist;
2062 } else
2063 new.freelist = old.freelist;
2064
2065 new.frozen = 0;
2066
2067 if (!new.inuse && n->nr_partial >= s->min_partial)
2068 m = M_FREE;
2069 else if (new.freelist) {
2070 m = M_PARTIAL;
2071 if (!lock) {
2072 lock = 1;
2073 /*
2074 * Taking the spinlock removes the possiblity
2075 * that acquire_slab() will see a slab page that
2076 * is frozen
2077 */
2078 spin_lock(&n->list_lock);
2079 }
2080 } else {
2081 m = M_FULL;
2082 if (kmem_cache_debug(s) && !lock) {
2083 lock = 1;
2084 /*
2085 * This also ensures that the scanning of full
2086 * slabs from diagnostic functions will not see
2087 * any frozen slabs.
2088 */
2089 spin_lock(&n->list_lock);
2090 }
2091 }
2092
2093 if (l != m) {
2094
2095 if (l == M_PARTIAL)
2096
2097 remove_partial(n, page);
2098
2099 else if (l == M_FULL)
2100
2101 remove_full(s, n, page);
2102
2103 if (m == M_PARTIAL) {
2104
2105 add_partial(n, page, tail);
2106 stat(s, tail);
2107
2108 } else if (m == M_FULL) {
2109
2110 stat(s, DEACTIVATE_FULL);
2111 add_full(s, n, page);
2112
2113 }
2114 }
2115
2116 l = m;
2117 if (!__cmpxchg_double_slab(s, page,
2118 old.freelist, old.counters,
2119 new.freelist, new.counters,
2120 "unfreezing slab"))
2121 goto redo;
2122
2123 if (lock)
2124 spin_unlock(&n->list_lock);
2125
2126 if (m == M_FREE) {
2127 stat(s, DEACTIVATE_EMPTY);
2128 discard_slab(s, page);
2129 stat(s, FREE_SLAB);
2130 }
2131
2132 c->page = NULL;
2133 c->freelist = NULL;
2134 }
2135
2136 /*
2137 * Unfreeze all the cpu partial slabs.
2138 *
2139 * This function must be called with interrupts disabled
2140 * for the cpu using c (or some other guarantee must be there
2141 * to guarantee no concurrent accesses).
2142 */
2143 static void unfreeze_partials(struct kmem_cache *s,
2144 struct kmem_cache_cpu *c)
2145 {
2146 #ifdef CONFIG_SLUB_CPU_PARTIAL
2147 struct kmem_cache_node *n = NULL, *n2 = NULL;
2148 struct page *page, *discard_page = NULL;
2149
2150 while ((page = c->partial)) {
2151 struct page new;
2152 struct page old;
2153
2154 c->partial = page->next;
2155
2156 n2 = get_node(s, page_to_nid(page));
2157 if (n != n2) {
2158 if (n)
2159 spin_unlock(&n->list_lock);
2160
2161 n = n2;
2162 spin_lock(&n->list_lock);
2163 }
2164
2165 do {
2166
2167 old.freelist = page->freelist;
2168 old.counters = page->counters;
2169 VM_BUG_ON(!old.frozen);
2170
2171 new.counters = old.counters;
2172 new.freelist = old.freelist;
2173
2174 new.frozen = 0;
2175
2176 } while (!__cmpxchg_double_slab(s, page,
2177 old.freelist, old.counters,
2178 new.freelist, new.counters,
2179 "unfreezing slab"));
2180
2181 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2182 page->next = discard_page;
2183 discard_page = page;
2184 } else {
2185 add_partial(n, page, DEACTIVATE_TO_TAIL);
2186 stat(s, FREE_ADD_PARTIAL);
2187 }
2188 }
2189
2190 if (n)
2191 spin_unlock(&n->list_lock);
2192
2193 while (discard_page) {
2194 page = discard_page;
2195 discard_page = discard_page->next;
2196
2197 stat(s, DEACTIVATE_EMPTY);
2198 discard_slab(s, page);
2199 stat(s, FREE_SLAB);
2200 }
2201 #endif
2202 }
2203
2204 /*
2205 * Put a page that was just frozen (in __slab_free) into a partial page
2206 * slot if available.
2207 *
2208 * If we did not find a slot then simply move all the partials to the
2209 * per node partial list.
2210 */
2211 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2212 {
2213 #ifdef CONFIG_SLUB_CPU_PARTIAL
2214 struct page *oldpage;
2215 int pages;
2216 int pobjects;
2217
2218 preempt_disable();
2219 do {
2220 pages = 0;
2221 pobjects = 0;
2222 oldpage = this_cpu_read(s->cpu_slab->partial);
2223
2224 if (oldpage) {
2225 pobjects = oldpage->pobjects;
2226 pages = oldpage->pages;
2227 if (drain && pobjects > s->cpu_partial) {
2228 unsigned long flags;
2229 /*
2230 * partial array is full. Move the existing
2231 * set to the per node partial list.
2232 */
2233 local_irq_save(flags);
2234 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2235 local_irq_restore(flags);
2236 oldpage = NULL;
2237 pobjects = 0;
2238 pages = 0;
2239 stat(s, CPU_PARTIAL_DRAIN);
2240 }
2241 }
2242
2243 pages++;
2244 pobjects += page->objects - page->inuse;
2245
2246 page->pages = pages;
2247 page->pobjects = pobjects;
2248 page->next = oldpage;
2249
2250 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2251 != oldpage);
2252 if (unlikely(!s->cpu_partial)) {
2253 unsigned long flags;
2254
2255 local_irq_save(flags);
2256 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2257 local_irq_restore(flags);
2258 }
2259 preempt_enable();
2260 #endif
2261 }
2262
2263 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2264 {
2265 stat(s, CPUSLAB_FLUSH);
2266 deactivate_slab(s, c->page, c->freelist, c);
2267
2268 c->tid = next_tid(c->tid);
2269 }
2270
2271 /*
2272 * Flush cpu slab.
2273 *
2274 * Called from IPI handler with interrupts disabled.
2275 */
2276 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2277 {
2278 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2279
2280 if (likely(c)) {
2281 if (c->page)
2282 flush_slab(s, c);
2283
2284 unfreeze_partials(s, c);
2285 }
2286 }
2287
2288 static void flush_cpu_slab(void *d)
2289 {
2290 struct kmem_cache *s = d;
2291
2292 __flush_cpu_slab(s, smp_processor_id());
2293 }
2294
2295 static bool has_cpu_slab(int cpu, void *info)
2296 {
2297 struct kmem_cache *s = info;
2298 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2299
2300 return c->page || slub_percpu_partial(c);
2301 }
2302
2303 static void flush_all(struct kmem_cache *s)
2304 {
2305 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2306 }
2307
2308 /*
2309 * Use the cpu notifier to insure that the cpu slabs are flushed when
2310 * necessary.
2311 */
2312 static int slub_cpu_dead(unsigned int cpu)
2313 {
2314 struct kmem_cache *s;
2315 unsigned long flags;
2316
2317 mutex_lock(&slab_mutex);
2318 list_for_each_entry(s, &slab_caches, list) {
2319 local_irq_save(flags);
2320 __flush_cpu_slab(s, cpu);
2321 local_irq_restore(flags);
2322 }
2323 mutex_unlock(&slab_mutex);
2324 return 0;
2325 }
2326
2327 /*
2328 * Check if the objects in a per cpu structure fit numa
2329 * locality expectations.
2330 */
2331 static inline int node_match(struct page *page, int node)
2332 {
2333 #ifdef CONFIG_NUMA
2334 if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2335 return 0;
2336 #endif
2337 return 1;
2338 }
2339
2340 #ifdef CONFIG_SLUB_DEBUG
2341 static int count_free(struct page *page)
2342 {
2343 return page->objects - page->inuse;
2344 }
2345
2346 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2347 {
2348 return atomic_long_read(&n->total_objects);
2349 }
2350 #endif /* CONFIG_SLUB_DEBUG */
2351
2352 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2353 static unsigned long count_partial(struct kmem_cache_node *n,
2354 int (*get_count)(struct page *))
2355 {
2356 unsigned long flags;
2357 unsigned long x = 0;
2358 struct page *page;
2359
2360 spin_lock_irqsave(&n->list_lock, flags);
2361 list_for_each_entry(page, &n->partial, lru)
2362 x += get_count(page);
2363 spin_unlock_irqrestore(&n->list_lock, flags);
2364 return x;
2365 }
2366 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2367
2368 static noinline void
2369 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2370 {
2371 #ifdef CONFIG_SLUB_DEBUG
2372 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2373 DEFAULT_RATELIMIT_BURST);
2374 int node;
2375 struct kmem_cache_node *n;
2376
2377 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2378 return;
2379
2380 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2381 nid, gfpflags, &gfpflags);
2382 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2383 s->name, s->object_size, s->size, oo_order(s->oo),
2384 oo_order(s->min));
2385
2386 if (oo_order(s->min) > get_order(s->object_size))
2387 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2388 s->name);
2389
2390 for_each_kmem_cache_node(s, node, n) {
2391 unsigned long nr_slabs;
2392 unsigned long nr_objs;
2393 unsigned long nr_free;
2394
2395 nr_free = count_partial(n, count_free);
2396 nr_slabs = node_nr_slabs(n);
2397 nr_objs = node_nr_objs(n);
2398
2399 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2400 node, nr_slabs, nr_objs, nr_free);
2401 }
2402 #endif
2403 }
2404
2405 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2406 int node, struct kmem_cache_cpu **pc)
2407 {
2408 void *freelist;
2409 struct kmem_cache_cpu *c = *pc;
2410 struct page *page;
2411
2412 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2413
2414 freelist = get_partial(s, flags, node, c);
2415
2416 if (freelist)
2417 return freelist;
2418
2419 page = new_slab(s, flags, node);
2420 if (page) {
2421 c = raw_cpu_ptr(s->cpu_slab);
2422 if (c->page)
2423 flush_slab(s, c);
2424
2425 /*
2426 * No other reference to the page yet so we can
2427 * muck around with it freely without cmpxchg
2428 */
2429 freelist = page->freelist;
2430 page->freelist = NULL;
2431
2432 stat(s, ALLOC_SLAB);
2433 c->page = page;
2434 *pc = c;
2435 } else
2436 freelist = NULL;
2437
2438 return freelist;
2439 }
2440
2441 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2442 {
2443 if (unlikely(PageSlabPfmemalloc(page)))
2444 return gfp_pfmemalloc_allowed(gfpflags);
2445
2446 return true;
2447 }
2448
2449 /*
2450 * Check the page->freelist of a page and either transfer the freelist to the
2451 * per cpu freelist or deactivate the page.
2452 *
2453 * The page is still frozen if the return value is not NULL.
2454 *
2455 * If this function returns NULL then the page has been unfrozen.
2456 *
2457 * This function must be called with interrupt disabled.
2458 */
2459 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2460 {
2461 struct page new;
2462 unsigned long counters;
2463 void *freelist;
2464
2465 do {
2466 freelist = page->freelist;
2467 counters = page->counters;
2468
2469 new.counters = counters;
2470 VM_BUG_ON(!new.frozen);
2471
2472 new.inuse = page->objects;
2473 new.frozen = freelist != NULL;
2474
2475 } while (!__cmpxchg_double_slab(s, page,
2476 freelist, counters,
2477 NULL, new.counters,
2478 "get_freelist"));
2479
2480 return freelist;
2481 }
2482
2483 /*
2484 * Slow path. The lockless freelist is empty or we need to perform
2485 * debugging duties.
2486 *
2487 * Processing is still very fast if new objects have been freed to the
2488 * regular freelist. In that case we simply take over the regular freelist
2489 * as the lockless freelist and zap the regular freelist.
2490 *
2491 * If that is not working then we fall back to the partial lists. We take the
2492 * first element of the freelist as the object to allocate now and move the
2493 * rest of the freelist to the lockless freelist.
2494 *
2495 * And if we were unable to get a new slab from the partial slab lists then
2496 * we need to allocate a new slab. This is the slowest path since it involves
2497 * a call to the page allocator and the setup of a new slab.
2498 *
2499 * Version of __slab_alloc to use when we know that interrupts are
2500 * already disabled (which is the case for bulk allocation).
2501 */
2502 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2503 unsigned long addr, struct kmem_cache_cpu *c)
2504 {
2505 void *freelist;
2506 struct page *page;
2507
2508 page = c->page;
2509 if (!page)
2510 goto new_slab;
2511 redo:
2512
2513 if (unlikely(!node_match(page, node))) {
2514 int searchnode = node;
2515
2516 if (node != NUMA_NO_NODE && !node_present_pages(node))
2517 searchnode = node_to_mem_node(node);
2518
2519 if (unlikely(!node_match(page, searchnode))) {
2520 stat(s, ALLOC_NODE_MISMATCH);
2521 deactivate_slab(s, page, c->freelist, c);
2522 goto new_slab;
2523 }
2524 }
2525
2526 /*
2527 * By rights, we should be searching for a slab page that was
2528 * PFMEMALLOC but right now, we are losing the pfmemalloc
2529 * information when the page leaves the per-cpu allocator
2530 */
2531 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2532 deactivate_slab(s, page, c->freelist, c);
2533 goto new_slab;
2534 }
2535
2536 /* must check again c->freelist in case of cpu migration or IRQ */
2537 freelist = c->freelist;
2538 if (freelist)
2539 goto load_freelist;
2540
2541 freelist = get_freelist(s, page);
2542
2543 if (!freelist) {
2544 c->page = NULL;
2545 stat(s, DEACTIVATE_BYPASS);
2546 goto new_slab;
2547 }
2548
2549 stat(s, ALLOC_REFILL);
2550
2551 load_freelist:
2552 /*
2553 * freelist is pointing to the list of objects to be used.
2554 * page is pointing to the page from which the objects are obtained.
2555 * That page must be frozen for per cpu allocations to work.
2556 */
2557 VM_BUG_ON(!c->page->frozen);
2558 c->freelist = get_freepointer(s, freelist);
2559 c->tid = next_tid(c->tid);
2560 return freelist;
2561
2562 new_slab:
2563
2564 if (slub_percpu_partial(c)) {
2565 page = c->page = slub_percpu_partial(c);
2566 slub_set_percpu_partial(c, page);
2567 stat(s, CPU_PARTIAL_ALLOC);
2568 goto redo;
2569 }
2570
2571 freelist = new_slab_objects(s, gfpflags, node, &c);
2572
2573 if (unlikely(!freelist)) {
2574 slab_out_of_memory(s, gfpflags, node);
2575 return NULL;
2576 }
2577
2578 page = c->page;
2579 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2580 goto load_freelist;
2581
2582 /* Only entered in the debug case */
2583 if (kmem_cache_debug(s) &&
2584 !alloc_debug_processing(s, page, freelist, addr))
2585 goto new_slab; /* Slab failed checks. Next slab needed */
2586
2587 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2588 return freelist;
2589 }
2590
2591 /*
2592 * Another one that disabled interrupt and compensates for possible
2593 * cpu changes by refetching the per cpu area pointer.
2594 */
2595 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2596 unsigned long addr, struct kmem_cache_cpu *c)
2597 {
2598 void *p;
2599 unsigned long flags;
2600
2601 local_irq_save(flags);
2602 #ifdef CONFIG_PREEMPT
2603 /*
2604 * We may have been preempted and rescheduled on a different
2605 * cpu before disabling interrupts. Need to reload cpu area
2606 * pointer.
2607 */
2608 c = this_cpu_ptr(s->cpu_slab);
2609 #endif
2610
2611 p = ___slab_alloc(s, gfpflags, node, addr, c);
2612 local_irq_restore(flags);
2613 return p;
2614 }
2615
2616 /*
2617 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2618 * have the fastpath folded into their functions. So no function call
2619 * overhead for requests that can be satisfied on the fastpath.
2620 *
2621 * The fastpath works by first checking if the lockless freelist can be used.
2622 * If not then __slab_alloc is called for slow processing.
2623 *
2624 * Otherwise we can simply pick the next object from the lockless free list.
2625 */
2626 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2627 gfp_t gfpflags, int node, unsigned long addr)
2628 {
2629 void *object;
2630 struct kmem_cache_cpu *c;
2631 struct page *page;
2632 unsigned long tid;
2633
2634 s = slab_pre_alloc_hook(s, gfpflags);
2635 if (!s)
2636 return NULL;
2637 redo:
2638 /*
2639 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2640 * enabled. We may switch back and forth between cpus while
2641 * reading from one cpu area. That does not matter as long
2642 * as we end up on the original cpu again when doing the cmpxchg.
2643 *
2644 * We should guarantee that tid and kmem_cache are retrieved on
2645 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2646 * to check if it is matched or not.
2647 */
2648 do {
2649 tid = this_cpu_read(s->cpu_slab->tid);
2650 c = raw_cpu_ptr(s->cpu_slab);
2651 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2652 unlikely(tid != READ_ONCE(c->tid)));
2653
2654 /*
2655 * Irqless object alloc/free algorithm used here depends on sequence
2656 * of fetching cpu_slab's data. tid should be fetched before anything
2657 * on c to guarantee that object and page associated with previous tid
2658 * won't be used with current tid. If we fetch tid first, object and
2659 * page could be one associated with next tid and our alloc/free
2660 * request will be failed. In this case, we will retry. So, no problem.
2661 */
2662 barrier();
2663
2664 /*
2665 * The transaction ids are globally unique per cpu and per operation on
2666 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2667 * occurs on the right processor and that there was no operation on the
2668 * linked list in between.
2669 */
2670
2671 object = c->freelist;
2672 page = c->page;
2673 if (unlikely(!object || !node_match(page, node))) {
2674 object = __slab_alloc(s, gfpflags, node, addr, c);
2675 stat(s, ALLOC_SLOWPATH);
2676 } else {
2677 void *next_object = get_freepointer_safe(s, object);
2678
2679 /*
2680 * The cmpxchg will only match if there was no additional
2681 * operation and if we are on the right processor.
2682 *
2683 * The cmpxchg does the following atomically (without lock
2684 * semantics!)
2685 * 1. Relocate first pointer to the current per cpu area.
2686 * 2. Verify that tid and freelist have not been changed
2687 * 3. If they were not changed replace tid and freelist
2688 *
2689 * Since this is without lock semantics the protection is only
2690 * against code executing on this cpu *not* from access by
2691 * other cpus.
2692 */
2693 if (unlikely(!this_cpu_cmpxchg_double(
2694 s->cpu_slab->freelist, s->cpu_slab->tid,
2695 object, tid,
2696 next_object, next_tid(tid)))) {
2697
2698 note_cmpxchg_failure("slab_alloc", s, tid);
2699 goto redo;
2700 }
2701 prefetch_freepointer(s, next_object);
2702 stat(s, ALLOC_FASTPATH);
2703 }
2704
2705 if (unlikely(gfpflags & __GFP_ZERO) && object)
2706 memset(object, 0, s->object_size);
2707
2708 slab_post_alloc_hook(s, gfpflags, 1, &object);
2709
2710 return object;
2711 }
2712
2713 static __always_inline void *slab_alloc(struct kmem_cache *s,
2714 gfp_t gfpflags, unsigned long addr)
2715 {
2716 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2717 }
2718
2719 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2720 {
2721 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2722
2723 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2724 s->size, gfpflags);
2725
2726 return ret;
2727 }
2728 EXPORT_SYMBOL(kmem_cache_alloc);
2729
2730 #ifdef CONFIG_TRACING
2731 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2732 {
2733 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2734 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2735 kasan_kmalloc(s, ret, size, gfpflags);
2736 return ret;
2737 }
2738 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2739 #endif
2740
2741 #ifdef CONFIG_NUMA
2742 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2743 {
2744 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2745
2746 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2747 s->object_size, s->size, gfpflags, node);
2748
2749 return ret;
2750 }
2751 EXPORT_SYMBOL(kmem_cache_alloc_node);
2752
2753 #ifdef CONFIG_TRACING
2754 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2755 gfp_t gfpflags,
2756 int node, size_t size)
2757 {
2758 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2759
2760 trace_kmalloc_node(_RET_IP_, ret,
2761 size, s->size, gfpflags, node);
2762
2763 kasan_kmalloc(s, ret, size, gfpflags);
2764 return ret;
2765 }
2766 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2767 #endif
2768 #endif
2769
2770 /*
2771 * Slow path handling. This may still be called frequently since objects
2772 * have a longer lifetime than the cpu slabs in most processing loads.
2773 *
2774 * So we still attempt to reduce cache line usage. Just take the slab
2775 * lock and free the item. If there is no additional partial page
2776 * handling required then we can return immediately.
2777 */
2778 static void __slab_free(struct kmem_cache *s, struct page *page,
2779 void *head, void *tail, int cnt,
2780 unsigned long addr)
2781
2782 {
2783 void *prior;
2784 int was_frozen;
2785 struct page new;
2786 unsigned long counters;
2787 struct kmem_cache_node *n = NULL;
2788 unsigned long uninitialized_var(flags);
2789
2790 stat(s, FREE_SLOWPATH);
2791
2792 if (kmem_cache_debug(s) &&
2793 !free_debug_processing(s, page, head, tail, cnt, addr))
2794 return;
2795
2796 do {
2797 if (unlikely(n)) {
2798 spin_unlock_irqrestore(&n->list_lock, flags);
2799 n = NULL;
2800 }
2801 prior = page->freelist;
2802 counters = page->counters;
2803 set_freepointer(s, tail, prior);
2804 new.counters = counters;
2805 was_frozen = new.frozen;
2806 new.inuse -= cnt;
2807 if ((!new.inuse || !prior) && !was_frozen) {
2808
2809 if (kmem_cache_has_cpu_partial(s) && !prior) {
2810
2811 /*
2812 * Slab was on no list before and will be
2813 * partially empty
2814 * We can defer the list move and instead
2815 * freeze it.
2816 */
2817 new.frozen = 1;
2818
2819 } else { /* Needs to be taken off a list */
2820
2821 n = get_node(s, page_to_nid(page));
2822 /*
2823 * Speculatively acquire the list_lock.
2824 * If the cmpxchg does not succeed then we may
2825 * drop the list_lock without any processing.
2826 *
2827 * Otherwise the list_lock will synchronize with
2828 * other processors updating the list of slabs.
2829 */
2830 spin_lock_irqsave(&n->list_lock, flags);
2831
2832 }
2833 }
2834
2835 } while (!cmpxchg_double_slab(s, page,
2836 prior, counters,
2837 head, new.counters,
2838 "__slab_free"));
2839
2840 if (likely(!n)) {
2841
2842 /*
2843 * If we just froze the page then put it onto the
2844 * per cpu partial list.
2845 */
2846 if (new.frozen && !was_frozen) {
2847 put_cpu_partial(s, page, 1);
2848 stat(s, CPU_PARTIAL_FREE);
2849 }
2850 /*
2851 * The list lock was not taken therefore no list
2852 * activity can be necessary.
2853 */
2854 if (was_frozen)
2855 stat(s, FREE_FROZEN);
2856 return;
2857 }
2858
2859 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2860 goto slab_empty;
2861
2862 /*
2863 * Objects left in the slab. If it was not on the partial list before
2864 * then add it.
2865 */
2866 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2867 if (kmem_cache_debug(s))
2868 remove_full(s, n, page);
2869 add_partial(n, page, DEACTIVATE_TO_TAIL);
2870 stat(s, FREE_ADD_PARTIAL);
2871 }
2872 spin_unlock_irqrestore(&n->list_lock, flags);
2873 return;
2874
2875 slab_empty:
2876 if (prior) {
2877 /*
2878 * Slab on the partial list.
2879 */
2880 remove_partial(n, page);
2881 stat(s, FREE_REMOVE_PARTIAL);
2882 } else {
2883 /* Slab must be on the full list */
2884 remove_full(s, n, page);
2885 }
2886
2887 spin_unlock_irqrestore(&n->list_lock, flags);
2888 stat(s, FREE_SLAB);
2889 discard_slab(s, page);
2890 }
2891
2892 /*
2893 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2894 * can perform fastpath freeing without additional function calls.
2895 *
2896 * The fastpath is only possible if we are freeing to the current cpu slab
2897 * of this processor. This typically the case if we have just allocated
2898 * the item before.
2899 *
2900 * If fastpath is not possible then fall back to __slab_free where we deal
2901 * with all sorts of special processing.
2902 *
2903 * Bulk free of a freelist with several objects (all pointing to the
2904 * same page) possible by specifying head and tail ptr, plus objects
2905 * count (cnt). Bulk free indicated by tail pointer being set.
2906 */
2907 static __always_inline void do_slab_free(struct kmem_cache *s,
2908 struct page *page, void *head, void *tail,
2909 int cnt, unsigned long addr)
2910 {
2911 void *tail_obj = tail ? : head;
2912 struct kmem_cache_cpu *c;
2913 unsigned long tid;
2914 redo:
2915 /*
2916 * Determine the currently cpus per cpu slab.
2917 * The cpu may change afterward. However that does not matter since
2918 * data is retrieved via this pointer. If we are on the same cpu
2919 * during the cmpxchg then the free will succeed.
2920 */
2921 do {
2922 tid = this_cpu_read(s->cpu_slab->tid);
2923 c = raw_cpu_ptr(s->cpu_slab);
2924 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2925 unlikely(tid != READ_ONCE(c->tid)));
2926
2927 /* Same with comment on barrier() in slab_alloc_node() */
2928 barrier();
2929
2930 if (likely(page == c->page)) {
2931 set_freepointer(s, tail_obj, c->freelist);
2932
2933 if (unlikely(!this_cpu_cmpxchg_double(
2934 s->cpu_slab->freelist, s->cpu_slab->tid,
2935 c->freelist, tid,
2936 head, next_tid(tid)))) {
2937
2938 note_cmpxchg_failure("slab_free", s, tid);
2939 goto redo;
2940 }
2941 stat(s, FREE_FASTPATH);
2942 } else
2943 __slab_free(s, page, head, tail_obj, cnt, addr);
2944
2945 }
2946
2947 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2948 void *head, void *tail, int cnt,
2949 unsigned long addr)
2950 {
2951 /*
2952 * With KASAN enabled slab_free_freelist_hook modifies the freelist
2953 * to remove objects, whose reuse must be delayed.
2954 */
2955 if (slab_free_freelist_hook(s, &head, &tail))
2956 do_slab_free(s, page, head, tail, cnt, addr);
2957 }
2958
2959 #ifdef CONFIG_KASAN
2960 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
2961 {
2962 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
2963 }
2964 #endif
2965
2966 void kmem_cache_free(struct kmem_cache *s, void *x)
2967 {
2968 s = cache_from_obj(s, x);
2969 if (!s)
2970 return;
2971 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2972 trace_kmem_cache_free(_RET_IP_, x);
2973 }
2974 EXPORT_SYMBOL(kmem_cache_free);
2975
2976 struct detached_freelist {
2977 struct page *page;
2978 void *tail;
2979 void *freelist;
2980 int cnt;
2981 struct kmem_cache *s;
2982 };
2983
2984 /*
2985 * This function progressively scans the array with free objects (with
2986 * a limited look ahead) and extract objects belonging to the same
2987 * page. It builds a detached freelist directly within the given
2988 * page/objects. This can happen without any need for
2989 * synchronization, because the objects are owned by running process.
2990 * The freelist is build up as a single linked list in the objects.
2991 * The idea is, that this detached freelist can then be bulk
2992 * transferred to the real freelist(s), but only requiring a single
2993 * synchronization primitive. Look ahead in the array is limited due
2994 * to performance reasons.
2995 */
2996 static inline
2997 int build_detached_freelist(struct kmem_cache *s, size_t size,
2998 void **p, struct detached_freelist *df)
2999 {
3000 size_t first_skipped_index = 0;
3001 int lookahead = 3;
3002 void *object;
3003 struct page *page;
3004
3005 /* Always re-init detached_freelist */
3006 df->page = NULL;
3007
3008 do {
3009 object = p[--size];
3010 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3011 } while (!object && size);
3012
3013 if (!object)
3014 return 0;
3015
3016 page = virt_to_head_page(object);
3017 if (!s) {
3018 /* Handle kalloc'ed objects */
3019 if (unlikely(!PageSlab(page))) {
3020 BUG_ON(!PageCompound(page));
3021 kfree_hook(object);
3022 __free_pages(page, compound_order(page));
3023 p[size] = NULL; /* mark object processed */
3024 return size;
3025 }
3026 /* Derive kmem_cache from object */
3027 df->s = page->slab_cache;
3028 } else {
3029 df->s = cache_from_obj(s, object); /* Support for memcg */
3030 }
3031
3032 /* Start new detached freelist */
3033 df->page = page;
3034 set_freepointer(df->s, object, NULL);
3035 df->tail = object;
3036 df->freelist = object;
3037 p[size] = NULL; /* mark object processed */
3038 df->cnt = 1;
3039
3040 while (size) {
3041 object = p[--size];
3042 if (!object)
3043 continue; /* Skip processed objects */
3044
3045 /* df->page is always set at this point */
3046 if (df->page == virt_to_head_page(object)) {
3047 /* Opportunity build freelist */
3048 set_freepointer(df->s, object, df->freelist);
3049 df->freelist = object;
3050 df->cnt++;
3051 p[size] = NULL; /* mark object processed */
3052
3053 continue;
3054 }
3055
3056 /* Limit look ahead search */
3057 if (!--lookahead)
3058 break;
3059
3060 if (!first_skipped_index)
3061 first_skipped_index = size + 1;
3062 }
3063
3064 return first_skipped_index;
3065 }
3066
3067 /* Note that interrupts must be enabled when calling this function. */
3068 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3069 {
3070 if (WARN_ON(!size))
3071 return;
3072
3073 do {
3074 struct detached_freelist df;
3075
3076 size = build_detached_freelist(s, size, p, &df);
3077 if (!df.page)
3078 continue;
3079
3080 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3081 } while (likely(size));
3082 }
3083 EXPORT_SYMBOL(kmem_cache_free_bulk);
3084
3085 /* Note that interrupts must be enabled when calling this function. */
3086 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3087 void **p)
3088 {
3089 struct kmem_cache_cpu *c;
3090 int i;
3091
3092 /* memcg and kmem_cache debug support */
3093 s = slab_pre_alloc_hook(s, flags);
3094 if (unlikely(!s))
3095 return false;
3096 /*
3097 * Drain objects in the per cpu slab, while disabling local
3098 * IRQs, which protects against PREEMPT and interrupts
3099 * handlers invoking normal fastpath.
3100 */
3101 local_irq_disable();
3102 c = this_cpu_ptr(s->cpu_slab);
3103
3104 for (i = 0; i < size; i++) {
3105 void *object = c->freelist;
3106
3107 if (unlikely(!object)) {
3108 /*
3109 * Invoking slow path likely have side-effect
3110 * of re-populating per CPU c->freelist
3111 */
3112 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3113 _RET_IP_, c);
3114 if (unlikely(!p[i]))
3115 goto error;
3116
3117 c = this_cpu_ptr(s->cpu_slab);
3118 continue; /* goto for-loop */
3119 }
3120 c->freelist = get_freepointer(s, object);
3121 p[i] = object;
3122 }
3123 c->tid = next_tid(c->tid);
3124 local_irq_enable();
3125
3126 /* Clear memory outside IRQ disabled fastpath loop */
3127 if (unlikely(flags & __GFP_ZERO)) {
3128 int j;
3129
3130 for (j = 0; j < i; j++)
3131 memset(p[j], 0, s->object_size);
3132 }
3133
3134 /* memcg and kmem_cache debug support */
3135 slab_post_alloc_hook(s, flags, size, p);
3136 return i;
3137 error:
3138 local_irq_enable();
3139 slab_post_alloc_hook(s, flags, i, p);
3140 __kmem_cache_free_bulk(s, i, p);
3141 return 0;
3142 }
3143 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3144
3145
3146 /*
3147 * Object placement in a slab is made very easy because we always start at
3148 * offset 0. If we tune the size of the object to the alignment then we can
3149 * get the required alignment by putting one properly sized object after
3150 * another.
3151 *
3152 * Notice that the allocation order determines the sizes of the per cpu
3153 * caches. Each processor has always one slab available for allocations.
3154 * Increasing the allocation order reduces the number of times that slabs
3155 * must be moved on and off the partial lists and is therefore a factor in
3156 * locking overhead.
3157 */
3158
3159 /*
3160 * Mininum / Maximum order of slab pages. This influences locking overhead
3161 * and slab fragmentation. A higher order reduces the number of partial slabs
3162 * and increases the number of allocations possible without having to
3163 * take the list_lock.
3164 */
3165 static unsigned int slub_min_order;
3166 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3167 static unsigned int slub_min_objects;
3168
3169 /*
3170 * Calculate the order of allocation given an slab object size.
3171 *
3172 * The order of allocation has significant impact on performance and other
3173 * system components. Generally order 0 allocations should be preferred since
3174 * order 0 does not cause fragmentation in the page allocator. Larger objects
3175 * be problematic to put into order 0 slabs because there may be too much
3176 * unused space left. We go to a higher order if more than 1/16th of the slab
3177 * would be wasted.
3178 *
3179 * In order to reach satisfactory performance we must ensure that a minimum
3180 * number of objects is in one slab. Otherwise we may generate too much
3181 * activity on the partial lists which requires taking the list_lock. This is
3182 * less a concern for large slabs though which are rarely used.
3183 *
3184 * slub_max_order specifies the order where we begin to stop considering the
3185 * number of objects in a slab as critical. If we reach slub_max_order then
3186 * we try to keep the page order as low as possible. So we accept more waste
3187 * of space in favor of a small page order.
3188 *
3189 * Higher order allocations also allow the placement of more objects in a
3190 * slab and thereby reduce object handling overhead. If the user has
3191 * requested a higher mininum order then we start with that one instead of
3192 * the smallest order which will fit the object.
3193 */
3194 static inline unsigned int slab_order(unsigned int size,
3195 unsigned int min_objects, unsigned int max_order,
3196 unsigned int fract_leftover, unsigned int reserved)
3197 {
3198 unsigned int min_order = slub_min_order;
3199 unsigned int order;
3200
3201 if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
3202 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3203
3204 for (order = max(min_order, (unsigned int)get_order(min_objects * size + reserved));
3205 order <= max_order; order++) {
3206
3207 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3208 unsigned int rem;
3209
3210 rem = (slab_size - reserved) % size;
3211
3212 if (rem <= slab_size / fract_leftover)
3213 break;
3214 }
3215
3216 return order;
3217 }
3218
3219 static inline int calculate_order(unsigned int size, unsigned int reserved)
3220 {
3221 unsigned int order;
3222 unsigned int min_objects;
3223 unsigned int max_objects;
3224
3225 /*
3226 * Attempt to find best configuration for a slab. This
3227 * works by first attempting to generate a layout with
3228 * the best configuration and backing off gradually.
3229 *
3230 * First we increase the acceptable waste in a slab. Then
3231 * we reduce the minimum objects required in a slab.
3232 */
3233 min_objects = slub_min_objects;
3234 if (!min_objects)
3235 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3236 max_objects = order_objects(slub_max_order, size, reserved);
3237 min_objects = min(min_objects, max_objects);
3238
3239 while (min_objects > 1) {
3240 unsigned int fraction;
3241
3242 fraction = 16;
3243 while (fraction >= 4) {
3244 order = slab_order(size, min_objects,
3245 slub_max_order, fraction, reserved);
3246 if (order <= slub_max_order)
3247 return order;
3248 fraction /= 2;
3249 }
3250 min_objects--;
3251 }
3252
3253 /*
3254 * We were unable to place multiple objects in a slab. Now
3255 * lets see if we can place a single object there.
3256 */
3257 order = slab_order(size, 1, slub_max_order, 1, reserved);
3258 if (order <= slub_max_order)
3259 return order;
3260
3261 /*
3262 * Doh this slab cannot be placed using slub_max_order.
3263 */
3264 order = slab_order(size, 1, MAX_ORDER, 1, reserved);
3265 if (order < MAX_ORDER)
3266 return order;
3267 return -ENOSYS;
3268 }
3269
3270 static void
3271 init_kmem_cache_node(struct kmem_cache_node *n)
3272 {
3273 n->nr_partial = 0;
3274 spin_lock_init(&n->list_lock);
3275 INIT_LIST_HEAD(&n->partial);
3276 #ifdef CONFIG_SLUB_DEBUG
3277 atomic_long_set(&n->nr_slabs, 0);
3278 atomic_long_set(&n->total_objects, 0);
3279 INIT_LIST_HEAD(&n->full);
3280 #endif
3281 }
3282
3283 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3284 {
3285 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3286 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3287
3288 /*
3289 * Must align to double word boundary for the double cmpxchg
3290 * instructions to work; see __pcpu_double_call_return_bool().
3291 */
3292 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3293 2 * sizeof(void *));
3294
3295 if (!s->cpu_slab)
3296 return 0;
3297
3298 init_kmem_cache_cpus(s);
3299
3300 return 1;
3301 }
3302
3303 static struct kmem_cache *kmem_cache_node;
3304
3305 /*
3306 * No kmalloc_node yet so do it by hand. We know that this is the first
3307 * slab on the node for this slabcache. There are no concurrent accesses
3308 * possible.
3309 *
3310 * Note that this function only works on the kmem_cache_node
3311 * when allocating for the kmem_cache_node. This is used for bootstrapping
3312 * memory on a fresh node that has no slab structures yet.
3313 */
3314 static void early_kmem_cache_node_alloc(int node)
3315 {
3316 struct page *page;
3317 struct kmem_cache_node *n;
3318
3319 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3320
3321 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3322
3323 BUG_ON(!page);
3324 if (page_to_nid(page) != node) {
3325 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3326 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3327 }
3328
3329 n = page->freelist;
3330 BUG_ON(!n);
3331 page->freelist = get_freepointer(kmem_cache_node, n);
3332 page->inuse = 1;
3333 page->frozen = 0;
3334 kmem_cache_node->node[node] = n;
3335 #ifdef CONFIG_SLUB_DEBUG
3336 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3337 init_tracking(kmem_cache_node, n);
3338 #endif
3339 kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3340 GFP_KERNEL);
3341 init_kmem_cache_node(n);
3342 inc_slabs_node(kmem_cache_node, node, page->objects);
3343
3344 /*
3345 * No locks need to be taken here as it has just been
3346 * initialized and there is no concurrent access.
3347 */
3348 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3349 }
3350
3351 static void free_kmem_cache_nodes(struct kmem_cache *s)
3352 {
3353 int node;
3354 struct kmem_cache_node *n;
3355
3356 for_each_kmem_cache_node(s, node, n) {
3357 s->node[node] = NULL;
3358 kmem_cache_free(kmem_cache_node, n);
3359 }
3360 }
3361
3362 void __kmem_cache_release(struct kmem_cache *s)
3363 {
3364 cache_random_seq_destroy(s);
3365 free_percpu(s->cpu_slab);
3366 free_kmem_cache_nodes(s);
3367 }
3368
3369 static int init_kmem_cache_nodes(struct kmem_cache *s)
3370 {
3371 int node;
3372
3373 for_each_node_state(node, N_NORMAL_MEMORY) {
3374 struct kmem_cache_node *n;
3375
3376 if (slab_state == DOWN) {
3377 early_kmem_cache_node_alloc(node);
3378 continue;
3379 }
3380 n = kmem_cache_alloc_node(kmem_cache_node,
3381 GFP_KERNEL, node);
3382
3383 if (!n) {
3384 free_kmem_cache_nodes(s);
3385 return 0;
3386 }
3387
3388 init_kmem_cache_node(n);
3389 s->node[node] = n;
3390 }
3391 return 1;
3392 }
3393
3394 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3395 {
3396 if (min < MIN_PARTIAL)
3397 min = MIN_PARTIAL;
3398 else if (min > MAX_PARTIAL)
3399 min = MAX_PARTIAL;
3400 s->min_partial = min;
3401 }
3402
3403 static void set_cpu_partial(struct kmem_cache *s)
3404 {
3405 #ifdef CONFIG_SLUB_CPU_PARTIAL
3406 /*
3407 * cpu_partial determined the maximum number of objects kept in the
3408 * per cpu partial lists of a processor.
3409 *
3410 * Per cpu partial lists mainly contain slabs that just have one
3411 * object freed. If they are used for allocation then they can be
3412 * filled up again with minimal effort. The slab will never hit the
3413 * per node partial lists and therefore no locking will be required.
3414 *
3415 * This setting also determines
3416 *
3417 * A) The number of objects from per cpu partial slabs dumped to the
3418 * per node list when we reach the limit.
3419 * B) The number of objects in cpu partial slabs to extract from the
3420 * per node list when we run out of per cpu objects. We only fetch
3421 * 50% to keep some capacity around for frees.
3422 */
3423 if (!kmem_cache_has_cpu_partial(s))
3424 s->cpu_partial = 0;
3425 else if (s->size >= PAGE_SIZE)
3426 s->cpu_partial = 2;
3427 else if (s->size >= 1024)
3428 s->cpu_partial = 6;
3429 else if (s->size >= 256)
3430 s->cpu_partial = 13;
3431 else
3432 s->cpu_partial = 30;
3433 #endif
3434 }
3435
3436 /*
3437 * calculate_sizes() determines the order and the distribution of data within
3438 * a slab object.
3439 */
3440 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3441 {
3442 slab_flags_t flags = s->flags;
3443 unsigned int size = s->object_size;
3444 unsigned int order;
3445
3446 /*
3447 * Round up object size to the next word boundary. We can only
3448 * place the free pointer at word boundaries and this determines
3449 * the possible location of the free pointer.
3450 */
3451 size = ALIGN(size, sizeof(void *));
3452
3453 #ifdef CONFIG_SLUB_DEBUG
3454 /*
3455 * Determine if we can poison the object itself. If the user of
3456 * the slab may touch the object after free or before allocation
3457 * then we should never poison the object itself.
3458 */
3459 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3460 !s->ctor)
3461 s->flags |= __OBJECT_POISON;
3462 else
3463 s->flags &= ~__OBJECT_POISON;
3464
3465
3466 /*
3467 * If we are Redzoning then check if there is some space between the
3468 * end of the object and the free pointer. If not then add an
3469 * additional word to have some bytes to store Redzone information.
3470 */
3471 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3472 size += sizeof(void *);
3473 #endif
3474
3475 /*
3476 * With that we have determined the number of bytes in actual use
3477 * by the object. This is the potential offset to the free pointer.
3478 */
3479 s->inuse = size;
3480
3481 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3482 s->ctor)) {
3483 /*
3484 * Relocate free pointer after the object if it is not
3485 * permitted to overwrite the first word of the object on
3486 * kmem_cache_free.
3487 *
3488 * This is the case if we do RCU, have a constructor or
3489 * destructor or are poisoning the objects.
3490 */
3491 s->offset = size;
3492 size += sizeof(void *);
3493 }
3494
3495 #ifdef CONFIG_SLUB_DEBUG
3496 if (flags & SLAB_STORE_USER)
3497 /*
3498 * Need to store information about allocs and frees after
3499 * the object.
3500 */
3501 size += 2 * sizeof(struct track);
3502 #endif
3503
3504 kasan_cache_create(s, &size, &s->flags);
3505 #ifdef CONFIG_SLUB_DEBUG
3506 if (flags & SLAB_RED_ZONE) {
3507 /*
3508 * Add some empty padding so that we can catch
3509 * overwrites from earlier objects rather than let
3510 * tracking information or the free pointer be
3511 * corrupted if a user writes before the start
3512 * of the object.
3513 */
3514 size += sizeof(void *);
3515
3516 s->red_left_pad = sizeof(void *);
3517 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3518 size += s->red_left_pad;
3519 }
3520 #endif
3521
3522 /*
3523 * SLUB stores one object immediately after another beginning from
3524 * offset 0. In order to align the objects we have to simply size
3525 * each object to conform to the alignment.
3526 */
3527 size = ALIGN(size, s->align);
3528 s->size = size;
3529 if (forced_order >= 0)
3530 order = forced_order;
3531 else
3532 order = calculate_order(size, s->reserved);
3533
3534 if ((int)order < 0)
3535 return 0;
3536
3537 s->allocflags = 0;
3538 if (order)
3539 s->allocflags |= __GFP_COMP;
3540
3541 if (s->flags & SLAB_CACHE_DMA)
3542 s->allocflags |= GFP_DMA;
3543
3544 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3545 s->allocflags |= __GFP_RECLAIMABLE;
3546
3547 /*
3548 * Determine the number of objects per slab
3549 */
3550 s->oo = oo_make(order, size, s->reserved);
3551 s->min = oo_make(get_order(size), size, s->reserved);
3552 if (oo_objects(s->oo) > oo_objects(s->max))
3553 s->max = s->oo;
3554
3555 return !!oo_objects(s->oo);
3556 }
3557
3558 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3559 {
3560 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3561 s->reserved = 0;
3562 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3563 s->random = get_random_long();
3564 #endif
3565
3566 if (!calculate_sizes(s, -1))
3567 goto error;
3568 if (disable_higher_order_debug) {
3569 /*
3570 * Disable debugging flags that store metadata if the min slab
3571 * order increased.
3572 */
3573 if (get_order(s->size) > get_order(s->object_size)) {
3574 s->flags &= ~DEBUG_METADATA_FLAGS;
3575 s->offset = 0;
3576 if (!calculate_sizes(s, -1))
3577 goto error;
3578 }
3579 }
3580
3581 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3582 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3583 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3584 /* Enable fast mode */
3585 s->flags |= __CMPXCHG_DOUBLE;
3586 #endif
3587
3588 /*
3589 * The larger the object size is, the more pages we want on the partial
3590 * list to avoid pounding the page allocator excessively.
3591 */
3592 set_min_partial(s, ilog2(s->size) / 2);
3593
3594 set_cpu_partial(s);
3595
3596 #ifdef CONFIG_NUMA
3597 s->remote_node_defrag_ratio = 1000;
3598 #endif
3599
3600 /* Initialize the pre-computed randomized freelist if slab is up */
3601 if (slab_state >= UP) {
3602 if (init_cache_random_seq(s))
3603 goto error;
3604 }
3605
3606 if (!init_kmem_cache_nodes(s))
3607 goto error;
3608
3609 if (alloc_kmem_cache_cpus(s))
3610 return 0;
3611
3612 free_kmem_cache_nodes(s);
3613 error:
3614 if (flags & SLAB_PANIC)
3615 panic("Cannot create slab %s size=%u realsize=%u order=%u offset=%u flags=%lx\n",
3616 s->name, s->size, s->size,
3617 oo_order(s->oo), s->offset, (unsigned long)flags);
3618 return -EINVAL;
3619 }
3620
3621 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3622 const char *text)
3623 {
3624 #ifdef CONFIG_SLUB_DEBUG
3625 void *addr = page_address(page);
3626 void *p;
3627 unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
3628 sizeof(long), GFP_ATOMIC);
3629 if (!map)
3630 return;
3631 slab_err(s, page, text, s->name);
3632 slab_lock(page);
3633
3634 get_map(s, page, map);
3635 for_each_object(p, s, addr, page->objects) {
3636
3637 if (!test_bit(slab_index(p, s, addr), map)) {
3638 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3639 print_tracking(s, p);
3640 }
3641 }
3642 slab_unlock(page);
3643 kfree(map);
3644 #endif
3645 }
3646
3647 /*
3648 * Attempt to free all partial slabs on a node.
3649 * This is called from __kmem_cache_shutdown(). We must take list_lock
3650 * because sysfs file might still access partial list after the shutdowning.
3651 */
3652 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3653 {
3654 LIST_HEAD(discard);
3655 struct page *page, *h;
3656
3657 BUG_ON(irqs_disabled());
3658 spin_lock_irq(&n->list_lock);
3659 list_for_each_entry_safe(page, h, &n->partial, lru) {
3660 if (!page->inuse) {
3661 remove_partial(n, page);
3662 list_add(&page->lru, &discard);
3663 } else {
3664 list_slab_objects(s, page,
3665 "Objects remaining in %s on __kmem_cache_shutdown()");
3666 }
3667 }
3668 spin_unlock_irq(&n->list_lock);
3669
3670 list_for_each_entry_safe(page, h, &discard, lru)
3671 discard_slab(s, page);
3672 }
3673
3674 bool __kmem_cache_empty(struct kmem_cache *s)
3675 {
3676 int node;
3677 struct kmem_cache_node *n;
3678
3679 for_each_kmem_cache_node(s, node, n)
3680 if (n->nr_partial || slabs_node(s, node))
3681 return false;
3682 return true;
3683 }
3684
3685 /*
3686 * Release all resources used by a slab cache.
3687 */
3688 int __kmem_cache_shutdown(struct kmem_cache *s)
3689 {
3690 int node;
3691 struct kmem_cache_node *n;
3692
3693 flush_all(s);
3694 /* Attempt to free all objects */
3695 for_each_kmem_cache_node(s, node, n) {
3696 free_partial(s, n);
3697 if (n->nr_partial || slabs_node(s, node))
3698 return 1;
3699 }
3700 sysfs_slab_remove(s);
3701 return 0;
3702 }
3703
3704 /********************************************************************
3705 * Kmalloc subsystem
3706 *******************************************************************/
3707
3708 static int __init setup_slub_min_order(char *str)
3709 {
3710 get_option(&str, (int *)&slub_min_order);
3711
3712 return 1;
3713 }
3714
3715 __setup("slub_min_order=", setup_slub_min_order);
3716
3717 static int __init setup_slub_max_order(char *str)
3718 {
3719 get_option(&str, (int *)&slub_max_order);
3720 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3721
3722 return 1;
3723 }
3724
3725 __setup("slub_max_order=", setup_slub_max_order);
3726
3727 static int __init setup_slub_min_objects(char *str)
3728 {
3729 get_option(&str, (int *)&slub_min_objects);
3730
3731 return 1;
3732 }
3733
3734 __setup("slub_min_objects=", setup_slub_min_objects);
3735
3736 void *__kmalloc(size_t size, gfp_t flags)
3737 {
3738 struct kmem_cache *s;
3739 void *ret;
3740
3741 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3742 return kmalloc_large(size, flags);
3743
3744 s = kmalloc_slab(size, flags);
3745
3746 if (unlikely(ZERO_OR_NULL_PTR(s)))
3747 return s;
3748
3749 ret = slab_alloc(s, flags, _RET_IP_);
3750
3751 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3752
3753 kasan_kmalloc(s, ret, size, flags);
3754
3755 return ret;
3756 }
3757 EXPORT_SYMBOL(__kmalloc);
3758
3759 #ifdef CONFIG_NUMA
3760 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3761 {
3762 struct page *page;
3763 void *ptr = NULL;
3764
3765 flags |= __GFP_COMP;
3766 page = alloc_pages_node(node, flags, get_order(size));
3767 if (page)
3768 ptr = page_address(page);
3769
3770 kmalloc_large_node_hook(ptr, size, flags);
3771 return ptr;
3772 }
3773
3774 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3775 {
3776 struct kmem_cache *s;
3777 void *ret;
3778
3779 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3780 ret = kmalloc_large_node(size, flags, node);
3781
3782 trace_kmalloc_node(_RET_IP_, ret,
3783 size, PAGE_SIZE << get_order(size),
3784 flags, node);
3785
3786 return ret;
3787 }
3788
3789 s = kmalloc_slab(size, flags);
3790
3791 if (unlikely(ZERO_OR_NULL_PTR(s)))
3792 return s;
3793
3794 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3795
3796 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3797
3798 kasan_kmalloc(s, ret, size, flags);
3799
3800 return ret;
3801 }
3802 EXPORT_SYMBOL(__kmalloc_node);
3803 #endif
3804
3805 #ifdef CONFIG_HARDENED_USERCOPY
3806 /*
3807 * Rejects incorrectly sized objects and objects that are to be copied
3808 * to/from userspace but do not fall entirely within the containing slab
3809 * cache's usercopy region.
3810 *
3811 * Returns NULL if check passes, otherwise const char * to name of cache
3812 * to indicate an error.
3813 */
3814 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3815 bool to_user)
3816 {
3817 struct kmem_cache *s;
3818 unsigned int offset;
3819 size_t object_size;
3820
3821 /* Find object and usable object size. */
3822 s = page->slab_cache;
3823
3824 /* Reject impossible pointers. */
3825 if (ptr < page_address(page))
3826 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3827 to_user, 0, n);
3828
3829 /* Find offset within object. */
3830 offset = (ptr - page_address(page)) % s->size;
3831
3832 /* Adjust for redzone and reject if within the redzone. */
3833 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3834 if (offset < s->red_left_pad)
3835 usercopy_abort("SLUB object in left red zone",
3836 s->name, to_user, offset, n);
3837 offset -= s->red_left_pad;
3838 }
3839
3840 /* Allow address range falling entirely within usercopy region. */
3841 if (offset >= s->useroffset &&
3842 offset - s->useroffset <= s->usersize &&
3843 n <= s->useroffset - offset + s->usersize)
3844 return;
3845
3846 /*
3847 * If the copy is still within the allocated object, produce
3848 * a warning instead of rejecting the copy. This is intended
3849 * to be a temporary method to find any missing usercopy
3850 * whitelists.
3851 */
3852 object_size = slab_ksize(s);
3853 if (usercopy_fallback &&
3854 offset <= object_size && n <= object_size - offset) {
3855 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3856 return;
3857 }
3858
3859 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3860 }
3861 #endif /* CONFIG_HARDENED_USERCOPY */
3862
3863 static size_t __ksize(const void *object)
3864 {
3865 struct page *page;
3866
3867 if (unlikely(object == ZERO_SIZE_PTR))
3868 return 0;
3869
3870 page = virt_to_head_page(object);
3871
3872 if (unlikely(!PageSlab(page))) {
3873 WARN_ON(!PageCompound(page));
3874 return PAGE_SIZE << compound_order(page);
3875 }
3876
3877 return slab_ksize(page->slab_cache);
3878 }
3879
3880 size_t ksize(const void *object)
3881 {
3882 size_t size = __ksize(object);
3883 /* We assume that ksize callers could use whole allocated area,
3884 * so we need to unpoison this area.
3885 */
3886 kasan_unpoison_shadow(object, size);
3887 return size;
3888 }
3889 EXPORT_SYMBOL(ksize);
3890
3891 void kfree(const void *x)
3892 {
3893 struct page *page;
3894 void *object = (void *)x;
3895
3896 trace_kfree(_RET_IP_, x);
3897
3898 if (unlikely(ZERO_OR_NULL_PTR(x)))
3899 return;
3900
3901 page = virt_to_head_page(x);
3902 if (unlikely(!PageSlab(page))) {
3903 BUG_ON(!PageCompound(page));
3904 kfree_hook(object);
3905 __free_pages(page, compound_order(page));
3906 return;
3907 }
3908 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3909 }
3910 EXPORT_SYMBOL(kfree);
3911
3912 #define SHRINK_PROMOTE_MAX 32
3913
3914 /*
3915 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3916 * up most to the head of the partial lists. New allocations will then
3917 * fill those up and thus they can be removed from the partial lists.
3918 *
3919 * The slabs with the least items are placed last. This results in them
3920 * being allocated from last increasing the chance that the last objects
3921 * are freed in them.
3922 */
3923 int __kmem_cache_shrink(struct kmem_cache *s)
3924 {
3925 int node;
3926 int i;
3927 struct kmem_cache_node *n;
3928 struct page *page;
3929 struct page *t;
3930 struct list_head discard;
3931 struct list_head promote[SHRINK_PROMOTE_MAX];
3932 unsigned long flags;
3933 int ret = 0;
3934
3935 flush_all(s);
3936 for_each_kmem_cache_node(s, node, n) {
3937 INIT_LIST_HEAD(&discard);
3938 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3939 INIT_LIST_HEAD(promote + i);
3940
3941 spin_lock_irqsave(&n->list_lock, flags);
3942
3943 /*
3944 * Build lists of slabs to discard or promote.
3945 *
3946 * Note that concurrent frees may occur while we hold the
3947 * list_lock. page->inuse here is the upper limit.
3948 */
3949 list_for_each_entry_safe(page, t, &n->partial, lru) {
3950 int free = page->objects - page->inuse;
3951
3952 /* Do not reread page->inuse */
3953 barrier();
3954
3955 /* We do not keep full slabs on the list */
3956 BUG_ON(free <= 0);
3957
3958 if (free == page->objects) {
3959 list_move(&page->lru, &discard);
3960 n->nr_partial--;
3961 } else if (free <= SHRINK_PROMOTE_MAX)
3962 list_move(&page->lru, promote + free - 1);
3963 }
3964
3965 /*
3966 * Promote the slabs filled up most to the head of the
3967 * partial list.
3968 */
3969 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3970 list_splice(promote + i, &n->partial);
3971
3972 spin_unlock_irqrestore(&n->list_lock, flags);
3973
3974 /* Release empty slabs */
3975 list_for_each_entry_safe(page, t, &discard, lru)
3976 discard_slab(s, page);
3977
3978 if (slabs_node(s, node))
3979 ret = 1;
3980 }
3981
3982 return ret;
3983 }
3984
3985 #ifdef CONFIG_MEMCG
3986 static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
3987 {
3988 /*
3989 * Called with all the locks held after a sched RCU grace period.
3990 * Even if @s becomes empty after shrinking, we can't know that @s
3991 * doesn't have allocations already in-flight and thus can't
3992 * destroy @s until the associated memcg is released.
3993 *
3994 * However, let's remove the sysfs files for empty caches here.
3995 * Each cache has a lot of interface files which aren't
3996 * particularly useful for empty draining caches; otherwise, we can
3997 * easily end up with millions of unnecessary sysfs files on
3998 * systems which have a lot of memory and transient cgroups.
3999 */
4000 if (!__kmem_cache_shrink(s))
4001 sysfs_slab_remove(s);
4002 }
4003
4004 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4005 {
4006 /*
4007 * Disable empty slabs caching. Used to avoid pinning offline
4008 * memory cgroups by kmem pages that can be freed.
4009 */
4010 slub_set_cpu_partial(s, 0);
4011 s->min_partial = 0;
4012
4013 /*
4014 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
4015 * we have to make sure the change is visible before shrinking.
4016 */
4017 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
4018 }
4019 #endif
4020
4021 static int slab_mem_going_offline_callback(void *arg)
4022 {
4023 struct kmem_cache *s;
4024
4025 mutex_lock(&slab_mutex);
4026 list_for_each_entry(s, &slab_caches, list)
4027 __kmem_cache_shrink(s);
4028 mutex_unlock(&slab_mutex);
4029
4030 return 0;
4031 }
4032
4033 static void slab_mem_offline_callback(void *arg)
4034 {
4035 struct kmem_cache_node *n;
4036 struct kmem_cache *s;
4037 struct memory_notify *marg = arg;
4038 int offline_node;
4039
4040 offline_node = marg->status_change_nid_normal;
4041
4042 /*
4043 * If the node still has available memory. we need kmem_cache_node
4044 * for it yet.
4045 */
4046 if (offline_node < 0)
4047 return;
4048
4049 mutex_lock(&slab_mutex);
4050 list_for_each_entry(s, &slab_caches, list) {
4051 n = get_node(s, offline_node);
4052 if (n) {
4053 /*
4054 * if n->nr_slabs > 0, slabs still exist on the node
4055 * that is going down. We were unable to free them,
4056 * and offline_pages() function shouldn't call this
4057 * callback. So, we must fail.
4058 */
4059 BUG_ON(slabs_node(s, offline_node));
4060
4061 s->node[offline_node] = NULL;
4062 kmem_cache_free(kmem_cache_node, n);
4063 }
4064 }
4065 mutex_unlock(&slab_mutex);
4066 }
4067
4068 static int slab_mem_going_online_callback(void *arg)
4069 {
4070 struct kmem_cache_node *n;
4071 struct kmem_cache *s;
4072 struct memory_notify *marg = arg;
4073 int nid = marg->status_change_nid_normal;
4074 int ret = 0;
4075
4076 /*
4077 * If the node's memory is already available, then kmem_cache_node is
4078 * already created. Nothing to do.
4079 */
4080 if (nid < 0)
4081 return 0;
4082
4083 /*
4084 * We are bringing a node online. No memory is available yet. We must
4085 * allocate a kmem_cache_node structure in order to bring the node
4086 * online.
4087 */
4088 mutex_lock(&slab_mutex);
4089 list_for_each_entry(s, &slab_caches, list) {
4090 /*
4091 * XXX: kmem_cache_alloc_node will fallback to other nodes
4092 * since memory is not yet available from the node that
4093 * is brought up.
4094 */
4095 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4096 if (!n) {
4097 ret = -ENOMEM;
4098 goto out;
4099 }
4100 init_kmem_cache_node(n);
4101 s->node[nid] = n;
4102 }
4103 out:
4104 mutex_unlock(&slab_mutex);
4105 return ret;
4106 }
4107
4108 static int slab_memory_callback(struct notifier_block *self,
4109 unsigned long action, void *arg)
4110 {
4111 int ret = 0;
4112
4113 switch (action) {
4114 case MEM_GOING_ONLINE:
4115 ret = slab_mem_going_online_callback(arg);
4116 break;
4117 case MEM_GOING_OFFLINE:
4118 ret = slab_mem_going_offline_callback(arg);
4119 break;
4120 case MEM_OFFLINE:
4121 case MEM_CANCEL_ONLINE:
4122 slab_mem_offline_callback(arg);
4123 break;
4124 case MEM_ONLINE:
4125 case MEM_CANCEL_OFFLINE:
4126 break;
4127 }
4128 if (ret)
4129 ret = notifier_from_errno(ret);
4130 else
4131 ret = NOTIFY_OK;
4132 return ret;
4133 }
4134
4135 static struct notifier_block slab_memory_callback_nb = {
4136 .notifier_call = slab_memory_callback,
4137 .priority = SLAB_CALLBACK_PRI,
4138 };
4139
4140 /********************************************************************
4141 * Basic setup of slabs
4142 *******************************************************************/
4143
4144 /*
4145 * Used for early kmem_cache structures that were allocated using
4146 * the page allocator. Allocate them properly then fix up the pointers
4147 * that may be pointing to the wrong kmem_cache structure.
4148 */
4149
4150 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4151 {
4152 int node;
4153 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4154 struct kmem_cache_node *n;
4155
4156 memcpy(s, static_cache, kmem_cache->object_size);
4157
4158 /*
4159 * This runs very early, and only the boot processor is supposed to be
4160 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4161 * IPIs around.
4162 */
4163 __flush_cpu_slab(s, smp_processor_id());
4164 for_each_kmem_cache_node(s, node, n) {
4165 struct page *p;
4166
4167 list_for_each_entry(p, &n->partial, lru)
4168 p->slab_cache = s;
4169
4170 #ifdef CONFIG_SLUB_DEBUG
4171 list_for_each_entry(p, &n->full, lru)
4172 p->slab_cache = s;
4173 #endif
4174 }
4175 slab_init_memcg_params(s);
4176 list_add(&s->list, &slab_caches);
4177 memcg_link_cache(s);
4178 return s;
4179 }
4180
4181 void __init kmem_cache_init(void)
4182 {
4183 static __initdata struct kmem_cache boot_kmem_cache,
4184 boot_kmem_cache_node;
4185
4186 if (debug_guardpage_minorder())
4187 slub_max_order = 0;
4188
4189 kmem_cache_node = &boot_kmem_cache_node;
4190 kmem_cache = &boot_kmem_cache;
4191
4192 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4193 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4194
4195 register_hotmemory_notifier(&slab_memory_callback_nb);
4196
4197 /* Able to allocate the per node structures */
4198 slab_state = PARTIAL;
4199
4200 create_boot_cache(kmem_cache, "kmem_cache",
4201 offsetof(struct kmem_cache, node) +
4202 nr_node_ids * sizeof(struct kmem_cache_node *),
4203 SLAB_HWCACHE_ALIGN, 0, 0);
4204
4205 kmem_cache = bootstrap(&boot_kmem_cache);
4206 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4207
4208 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4209 setup_kmalloc_cache_index_table();
4210 create_kmalloc_caches(0);
4211
4212 /* Setup random freelists for each cache */
4213 init_freelist_randomization();
4214
4215 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4216 slub_cpu_dead);
4217
4218 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%d\n",
4219 cache_line_size(),
4220 slub_min_order, slub_max_order, slub_min_objects,
4221 nr_cpu_ids, nr_node_ids);
4222 }
4223
4224 void __init kmem_cache_init_late(void)
4225 {
4226 }
4227
4228 struct kmem_cache *
4229 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4230 slab_flags_t flags, void (*ctor)(void *))
4231 {
4232 struct kmem_cache *s, *c;
4233
4234 s = find_mergeable(size, align, flags, name, ctor);
4235 if (s) {
4236 s->refcount++;
4237
4238 /*
4239 * Adjust the object sizes so that we clear
4240 * the complete object on kzalloc.
4241 */
4242 s->object_size = max(s->object_size, size);
4243 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4244
4245 for_each_memcg_cache(c, s) {
4246 c->object_size = s->object_size;
4247 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4248 }
4249
4250 if (sysfs_slab_alias(s, name)) {
4251 s->refcount--;
4252 s = NULL;
4253 }
4254 }
4255
4256 return s;
4257 }
4258
4259 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4260 {
4261 int err;
4262
4263 err = kmem_cache_open(s, flags);
4264 if (err)
4265 return err;
4266
4267 /* Mutex is not taken during early boot */
4268 if (slab_state <= UP)
4269 return 0;
4270
4271 memcg_propagate_slab_attrs(s);
4272 err = sysfs_slab_add(s);
4273 if (err)
4274 __kmem_cache_release(s);
4275
4276 return err;
4277 }
4278
4279 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4280 {
4281 struct kmem_cache *s;
4282 void *ret;
4283
4284 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4285 return kmalloc_large(size, gfpflags);
4286
4287 s = kmalloc_slab(size, gfpflags);
4288
4289 if (unlikely(ZERO_OR_NULL_PTR(s)))
4290 return s;
4291
4292 ret = slab_alloc(s, gfpflags, caller);
4293
4294 /* Honor the call site pointer we received. */
4295 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4296
4297 return ret;
4298 }
4299
4300 #ifdef CONFIG_NUMA
4301 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4302 int node, unsigned long caller)
4303 {
4304 struct kmem_cache *s;
4305 void *ret;
4306
4307 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4308 ret = kmalloc_large_node(size, gfpflags, node);
4309
4310 trace_kmalloc_node(caller, ret,
4311 size, PAGE_SIZE << get_order(size),
4312 gfpflags, node);
4313
4314 return ret;
4315 }
4316
4317 s = kmalloc_slab(size, gfpflags);
4318
4319 if (unlikely(ZERO_OR_NULL_PTR(s)))
4320 return s;
4321
4322 ret = slab_alloc_node(s, gfpflags, node, caller);
4323
4324 /* Honor the call site pointer we received. */
4325 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4326
4327 return ret;
4328 }
4329 #endif
4330
4331 #ifdef CONFIG_SYSFS
4332 static int count_inuse(struct page *page)
4333 {
4334 return page->inuse;
4335 }
4336
4337 static int count_total(struct page *page)
4338 {
4339 return page->objects;
4340 }
4341 #endif
4342
4343 #ifdef CONFIG_SLUB_DEBUG
4344 static int validate_slab(struct kmem_cache *s, struct page *page,
4345 unsigned long *map)
4346 {
4347 void *p;
4348 void *addr = page_address(page);
4349
4350 if (!check_slab(s, page) ||
4351 !on_freelist(s, page, NULL))
4352 return 0;
4353
4354 /* Now we know that a valid freelist exists */
4355 bitmap_zero(map, page->objects);
4356
4357 get_map(s, page, map);
4358 for_each_object(p, s, addr, page->objects) {
4359 if (test_bit(slab_index(p, s, addr), map))
4360 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4361 return 0;
4362 }
4363
4364 for_each_object(p, s, addr, page->objects)
4365 if (!test_bit(slab_index(p, s, addr), map))
4366 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4367 return 0;
4368 return 1;
4369 }
4370
4371 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4372 unsigned long *map)
4373 {
4374 slab_lock(page);
4375 validate_slab(s, page, map);
4376 slab_unlock(page);
4377 }
4378
4379 static int validate_slab_node(struct kmem_cache *s,
4380 struct kmem_cache_node *n, unsigned long *map)
4381 {
4382 unsigned long count = 0;
4383 struct page *page;
4384 unsigned long flags;
4385
4386 spin_lock_irqsave(&n->list_lock, flags);
4387
4388 list_for_each_entry(page, &n->partial, lru) {
4389 validate_slab_slab(s, page, map);
4390 count++;
4391 }
4392 if (count != n->nr_partial)
4393 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4394 s->name, count, n->nr_partial);
4395
4396 if (!(s->flags & SLAB_STORE_USER))
4397 goto out;
4398
4399 list_for_each_entry(page, &n->full, lru) {
4400 validate_slab_slab(s, page, map);
4401 count++;
4402 }
4403 if (count != atomic_long_read(&n->nr_slabs))
4404 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4405 s->name, count, atomic_long_read(&n->nr_slabs));
4406
4407 out:
4408 spin_unlock_irqrestore(&n->list_lock, flags);
4409 return count;
4410 }
4411
4412 static long validate_slab_cache(struct kmem_cache *s)
4413 {
4414 int node;
4415 unsigned long count = 0;
4416 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4417 sizeof(unsigned long), GFP_KERNEL);
4418 struct kmem_cache_node *n;
4419
4420 if (!map)
4421 return -ENOMEM;
4422
4423 flush_all(s);
4424 for_each_kmem_cache_node(s, node, n)
4425 count += validate_slab_node(s, n, map);
4426 kfree(map);
4427 return count;
4428 }
4429 /*
4430 * Generate lists of code addresses where slabcache objects are allocated
4431 * and freed.
4432 */
4433
4434 struct location {
4435 unsigned long count;
4436 unsigned long addr;
4437 long long sum_time;
4438 long min_time;
4439 long max_time;
4440 long min_pid;
4441 long max_pid;
4442 DECLARE_BITMAP(cpus, NR_CPUS);
4443 nodemask_t nodes;
4444 };
4445
4446 struct loc_track {
4447 unsigned long max;
4448 unsigned long count;
4449 struct location *loc;
4450 };
4451
4452 static void free_loc_track(struct loc_track *t)
4453 {
4454 if (t->max)
4455 free_pages((unsigned long)t->loc,
4456 get_order(sizeof(struct location) * t->max));
4457 }
4458
4459 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4460 {
4461 struct location *l;
4462 int order;
4463
4464 order = get_order(sizeof(struct location) * max);
4465
4466 l = (void *)__get_free_pages(flags, order);
4467 if (!l)
4468 return 0;
4469
4470 if (t->count) {
4471 memcpy(l, t->loc, sizeof(struct location) * t->count);
4472 free_loc_track(t);
4473 }
4474 t->max = max;
4475 t->loc = l;
4476 return 1;
4477 }
4478
4479 static int add_location(struct loc_track *t, struct kmem_cache *s,
4480 const struct track *track)
4481 {
4482 long start, end, pos;
4483 struct location *l;
4484 unsigned long caddr;
4485 unsigned long age = jiffies - track->when;
4486
4487 start = -1;
4488 end = t->count;
4489
4490 for ( ; ; ) {
4491 pos = start + (end - start + 1) / 2;
4492
4493 /*
4494 * There is nothing at "end". If we end up there
4495 * we need to add something to before end.
4496 */
4497 if (pos == end)
4498 break;
4499
4500 caddr = t->loc[pos].addr;
4501 if (track->addr == caddr) {
4502
4503 l = &t->loc[pos];
4504 l->count++;
4505 if (track->when) {
4506 l->sum_time += age;
4507 if (age < l->min_time)
4508 l->min_time = age;
4509 if (age > l->max_time)
4510 l->max_time = age;
4511
4512 if (track->pid < l->min_pid)
4513 l->min_pid = track->pid;
4514 if (track->pid > l->max_pid)
4515 l->max_pid = track->pid;
4516
4517 cpumask_set_cpu(track->cpu,
4518 to_cpumask(l->cpus));
4519 }
4520 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4521 return 1;
4522 }
4523
4524 if (track->addr < caddr)
4525 end = pos;
4526 else
4527 start = pos;
4528 }
4529
4530 /*
4531 * Not found. Insert new tracking element.
4532 */
4533 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4534 return 0;
4535
4536 l = t->loc + pos;
4537 if (pos < t->count)
4538 memmove(l + 1, l,
4539 (t->count - pos) * sizeof(struct location));
4540 t->count++;
4541 l->count = 1;
4542 l->addr = track->addr;
4543 l->sum_time = age;
4544 l->min_time = age;
4545 l->max_time = age;
4546 l->min_pid = track->pid;
4547 l->max_pid = track->pid;
4548 cpumask_clear(to_cpumask(l->cpus));
4549 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4550 nodes_clear(l->nodes);
4551 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4552 return 1;
4553 }
4554
4555 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4556 struct page *page, enum track_item alloc,
4557 unsigned long *map)
4558 {
4559 void *addr = page_address(page);
4560 void *p;
4561
4562 bitmap_zero(map, page->objects);
4563 get_map(s, page, map);
4564
4565 for_each_object(p, s, addr, page->objects)
4566 if (!test_bit(slab_index(p, s, addr), map))
4567 add_location(t, s, get_track(s, p, alloc));
4568 }
4569
4570 static int list_locations(struct kmem_cache *s, char *buf,
4571 enum track_item alloc)
4572 {
4573 int len = 0;
4574 unsigned long i;
4575 struct loc_track t = { 0, 0, NULL };
4576 int node;
4577 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4578 sizeof(unsigned long), GFP_KERNEL);
4579 struct kmem_cache_node *n;
4580
4581 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4582 GFP_KERNEL)) {
4583 kfree(map);
4584 return sprintf(buf, "Out of memory\n");
4585 }
4586 /* Push back cpu slabs */
4587 flush_all(s);
4588
4589 for_each_kmem_cache_node(s, node, n) {
4590 unsigned long flags;
4591 struct page *page;
4592
4593 if (!atomic_long_read(&n->nr_slabs))
4594 continue;
4595
4596 spin_lock_irqsave(&n->list_lock, flags);
4597 list_for_each_entry(page, &n->partial, lru)
4598 process_slab(&t, s, page, alloc, map);
4599 list_for_each_entry(page, &n->full, lru)
4600 process_slab(&t, s, page, alloc, map);
4601 spin_unlock_irqrestore(&n->list_lock, flags);
4602 }
4603
4604 for (i = 0; i < t.count; i++) {
4605 struct location *l = &t.loc[i];
4606
4607 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4608 break;
4609 len += sprintf(buf + len, "%7ld ", l->count);
4610
4611 if (l->addr)
4612 len += sprintf(buf + len, "%pS", (void *)l->addr);
4613 else
4614 len += sprintf(buf + len, "<not-available>");
4615
4616 if (l->sum_time != l->min_time) {
4617 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4618 l->min_time,
4619 (long)div_u64(l->sum_time, l->count),
4620 l->max_time);
4621 } else
4622 len += sprintf(buf + len, " age=%ld",
4623 l->min_time);
4624
4625 if (l->min_pid != l->max_pid)
4626 len += sprintf(buf + len, " pid=%ld-%ld",
4627 l->min_pid, l->max_pid);
4628 else
4629 len += sprintf(buf + len, " pid=%ld",
4630 l->min_pid);
4631
4632 if (num_online_cpus() > 1 &&
4633 !cpumask_empty(to_cpumask(l->cpus)) &&
4634 len < PAGE_SIZE - 60)
4635 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4636 " cpus=%*pbl",
4637 cpumask_pr_args(to_cpumask(l->cpus)));
4638
4639 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4640 len < PAGE_SIZE - 60)
4641 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4642 " nodes=%*pbl",
4643 nodemask_pr_args(&l->nodes));
4644
4645 len += sprintf(buf + len, "\n");
4646 }
4647
4648 free_loc_track(&t);
4649 kfree(map);
4650 if (!t.count)
4651 len += sprintf(buf, "No data\n");
4652 return len;
4653 }
4654 #endif
4655
4656 #ifdef SLUB_RESILIENCY_TEST
4657 static void __init resiliency_test(void)
4658 {
4659 u8 *p;
4660
4661 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4662
4663 pr_err("SLUB resiliency testing\n");
4664 pr_err("-----------------------\n");
4665 pr_err("A. Corruption after allocation\n");
4666
4667 p = kzalloc(16, GFP_KERNEL);
4668 p[16] = 0x12;
4669 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4670 p + 16);
4671
4672 validate_slab_cache(kmalloc_caches[4]);
4673
4674 /* Hmmm... The next two are dangerous */
4675 p = kzalloc(32, GFP_KERNEL);
4676 p[32 + sizeof(void *)] = 0x34;
4677 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4678 p);
4679 pr_err("If allocated object is overwritten then not detectable\n\n");
4680
4681 validate_slab_cache(kmalloc_caches[5]);
4682 p = kzalloc(64, GFP_KERNEL);
4683 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4684 *p = 0x56;
4685 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4686 p);
4687 pr_err("If allocated object is overwritten then not detectable\n\n");
4688 validate_slab_cache(kmalloc_caches[6]);
4689
4690 pr_err("\nB. Corruption after free\n");
4691 p = kzalloc(128, GFP_KERNEL);
4692 kfree(p);
4693 *p = 0x78;
4694 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4695 validate_slab_cache(kmalloc_caches[7]);
4696
4697 p = kzalloc(256, GFP_KERNEL);
4698 kfree(p);
4699 p[50] = 0x9a;
4700 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4701 validate_slab_cache(kmalloc_caches[8]);
4702
4703 p = kzalloc(512, GFP_KERNEL);
4704 kfree(p);
4705 p[512] = 0xab;
4706 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4707 validate_slab_cache(kmalloc_caches[9]);
4708 }
4709 #else
4710 #ifdef CONFIG_SYSFS
4711 static void resiliency_test(void) {};
4712 #endif
4713 #endif
4714
4715 #ifdef CONFIG_SYSFS
4716 enum slab_stat_type {
4717 SL_ALL, /* All slabs */
4718 SL_PARTIAL, /* Only partially allocated slabs */
4719 SL_CPU, /* Only slabs used for cpu caches */
4720 SL_OBJECTS, /* Determine allocated objects not slabs */
4721 SL_TOTAL /* Determine object capacity not slabs */
4722 };
4723
4724 #define SO_ALL (1 << SL_ALL)
4725 #define SO_PARTIAL (1 << SL_PARTIAL)
4726 #define SO_CPU (1 << SL_CPU)
4727 #define SO_OBJECTS (1 << SL_OBJECTS)
4728 #define SO_TOTAL (1 << SL_TOTAL)
4729
4730 #ifdef CONFIG_MEMCG
4731 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4732
4733 static int __init setup_slub_memcg_sysfs(char *str)
4734 {
4735 int v;
4736
4737 if (get_option(&str, &v) > 0)
4738 memcg_sysfs_enabled = v;
4739
4740 return 1;
4741 }
4742
4743 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4744 #endif
4745
4746 static ssize_t show_slab_objects(struct kmem_cache *s,
4747 char *buf, unsigned long flags)
4748 {
4749 unsigned long total = 0;
4750 int node;
4751 int x;
4752 unsigned long *nodes;
4753
4754 nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
4755 if (!nodes)
4756 return -ENOMEM;
4757
4758 if (flags & SO_CPU) {
4759 int cpu;
4760
4761 for_each_possible_cpu(cpu) {
4762 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4763 cpu);
4764 int node;
4765 struct page *page;
4766
4767 page = READ_ONCE(c->page);
4768 if (!page)
4769 continue;
4770
4771 node = page_to_nid(page);
4772 if (flags & SO_TOTAL)
4773 x = page->objects;
4774 else if (flags & SO_OBJECTS)
4775 x = page->inuse;
4776 else
4777 x = 1;
4778
4779 total += x;
4780 nodes[node] += x;
4781
4782 page = slub_percpu_partial_read_once(c);
4783 if (page) {
4784 node = page_to_nid(page);
4785 if (flags & SO_TOTAL)
4786 WARN_ON_ONCE(1);
4787 else if (flags & SO_OBJECTS)
4788 WARN_ON_ONCE(1);
4789 else
4790 x = page->pages;
4791 total += x;
4792 nodes[node] += x;
4793 }
4794 }
4795 }
4796
4797 get_online_mems();
4798 #ifdef CONFIG_SLUB_DEBUG
4799 if (flags & SO_ALL) {
4800 struct kmem_cache_node *n;
4801
4802 for_each_kmem_cache_node(s, node, n) {
4803
4804 if (flags & SO_TOTAL)
4805 x = atomic_long_read(&n->total_objects);
4806 else if (flags & SO_OBJECTS)
4807 x = atomic_long_read(&n->total_objects) -
4808 count_partial(n, count_free);
4809 else
4810 x = atomic_long_read(&n->nr_slabs);
4811 total += x;
4812 nodes[node] += x;
4813 }
4814
4815 } else
4816 #endif
4817 if (flags & SO_PARTIAL) {
4818 struct kmem_cache_node *n;
4819
4820 for_each_kmem_cache_node(s, node, n) {
4821 if (flags & SO_TOTAL)
4822 x = count_partial(n, count_total);
4823 else if (flags & SO_OBJECTS)
4824 x = count_partial(n, count_inuse);
4825 else
4826 x = n->nr_partial;
4827 total += x;
4828 nodes[node] += x;
4829 }
4830 }
4831 x = sprintf(buf, "%lu", total);
4832 #ifdef CONFIG_NUMA
4833 for (node = 0; node < nr_node_ids; node++)
4834 if (nodes[node])
4835 x += sprintf(buf + x, " N%d=%lu",
4836 node, nodes[node]);
4837 #endif
4838 put_online_mems();
4839 kfree(nodes);
4840 return x + sprintf(buf + x, "\n");
4841 }
4842
4843 #ifdef CONFIG_SLUB_DEBUG
4844 static int any_slab_objects(struct kmem_cache *s)
4845 {
4846 int node;
4847 struct kmem_cache_node *n;
4848
4849 for_each_kmem_cache_node(s, node, n)
4850 if (atomic_long_read(&n->total_objects))
4851 return 1;
4852
4853 return 0;
4854 }
4855 #endif
4856
4857 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4858 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4859
4860 struct slab_attribute {
4861 struct attribute attr;
4862 ssize_t (*show)(struct kmem_cache *s, char *buf);
4863 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4864 };
4865
4866 #define SLAB_ATTR_RO(_name) \
4867 static struct slab_attribute _name##_attr = \
4868 __ATTR(_name, 0400, _name##_show, NULL)
4869
4870 #define SLAB_ATTR(_name) \
4871 static struct slab_attribute _name##_attr = \
4872 __ATTR(_name, 0600, _name##_show, _name##_store)
4873
4874 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4875 {
4876 return sprintf(buf, "%u\n", s->size);
4877 }
4878 SLAB_ATTR_RO(slab_size);
4879
4880 static ssize_t align_show(struct kmem_cache *s, char *buf)
4881 {
4882 return sprintf(buf, "%u\n", s->align);
4883 }
4884 SLAB_ATTR_RO(align);
4885
4886 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4887 {
4888 return sprintf(buf, "%u\n", s->object_size);
4889 }
4890 SLAB_ATTR_RO(object_size);
4891
4892 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4893 {
4894 return sprintf(buf, "%u\n", oo_objects(s->oo));
4895 }
4896 SLAB_ATTR_RO(objs_per_slab);
4897
4898 static ssize_t order_store(struct kmem_cache *s,
4899 const char *buf, size_t length)
4900 {
4901 unsigned int order;
4902 int err;
4903
4904 err = kstrtouint(buf, 10, &order);
4905 if (err)
4906 return err;
4907
4908 if (order > slub_max_order || order < slub_min_order)
4909 return -EINVAL;
4910
4911 calculate_sizes(s, order);
4912 return length;
4913 }
4914
4915 static ssize_t order_show(struct kmem_cache *s, char *buf)
4916 {
4917 return sprintf(buf, "%u\n", oo_order(s->oo));
4918 }
4919 SLAB_ATTR(order);
4920
4921 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4922 {
4923 return sprintf(buf, "%lu\n", s->min_partial);
4924 }
4925
4926 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4927 size_t length)
4928 {
4929 unsigned long min;
4930 int err;
4931
4932 err = kstrtoul(buf, 10, &min);
4933 if (err)
4934 return err;
4935
4936 set_min_partial(s, min);
4937 return length;
4938 }
4939 SLAB_ATTR(min_partial);
4940
4941 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4942 {
4943 return sprintf(buf, "%u\n", slub_cpu_partial(s));
4944 }
4945
4946 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4947 size_t length)
4948 {
4949 unsigned int objects;
4950 int err;
4951
4952 err = kstrtouint(buf, 10, &objects);
4953 if (err)
4954 return err;
4955 if (objects && !kmem_cache_has_cpu_partial(s))
4956 return -EINVAL;
4957
4958 slub_set_cpu_partial(s, objects);
4959 flush_all(s);
4960 return length;
4961 }
4962 SLAB_ATTR(cpu_partial);
4963
4964 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4965 {
4966 if (!s->ctor)
4967 return 0;
4968 return sprintf(buf, "%pS\n", s->ctor);
4969 }
4970 SLAB_ATTR_RO(ctor);
4971
4972 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4973 {
4974 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4975 }
4976 SLAB_ATTR_RO(aliases);
4977
4978 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4979 {
4980 return show_slab_objects(s, buf, SO_PARTIAL);
4981 }
4982 SLAB_ATTR_RO(partial);
4983
4984 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4985 {
4986 return show_slab_objects(s, buf, SO_CPU);
4987 }
4988 SLAB_ATTR_RO(cpu_slabs);
4989
4990 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4991 {
4992 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4993 }
4994 SLAB_ATTR_RO(objects);
4995
4996 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4997 {
4998 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
4999 }
5000 SLAB_ATTR_RO(objects_partial);
5001
5002 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5003 {
5004 int objects = 0;
5005 int pages = 0;
5006 int cpu;
5007 int len;
5008
5009 for_each_online_cpu(cpu) {
5010 struct page *page;
5011
5012 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5013
5014 if (page) {
5015 pages += page->pages;
5016 objects += page->pobjects;
5017 }
5018 }
5019
5020 len = sprintf(buf, "%d(%d)", objects, pages);
5021
5022 #ifdef CONFIG_SMP
5023 for_each_online_cpu(cpu) {
5024 struct page *page;
5025
5026 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5027
5028 if (page && len < PAGE_SIZE - 20)
5029 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5030 page->pobjects, page->pages);
5031 }
5032 #endif
5033 return len + sprintf(buf + len, "\n");
5034 }
5035 SLAB_ATTR_RO(slabs_cpu_partial);
5036
5037 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5038 {
5039 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5040 }
5041
5042 static ssize_t reclaim_account_store(struct kmem_cache *s,
5043 const char *buf, size_t length)
5044 {
5045 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5046 if (buf[0] == '1')
5047 s->flags |= SLAB_RECLAIM_ACCOUNT;
5048 return length;
5049 }
5050 SLAB_ATTR(reclaim_account);
5051
5052 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5053 {
5054 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5055 }
5056 SLAB_ATTR_RO(hwcache_align);
5057
5058 #ifdef CONFIG_ZONE_DMA
5059 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5060 {
5061 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5062 }
5063 SLAB_ATTR_RO(cache_dma);
5064 #endif
5065
5066 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5067 {
5068 return sprintf(buf, "%u\n", s->usersize);
5069 }
5070 SLAB_ATTR_RO(usersize);
5071
5072 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5073 {
5074 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5075 }
5076 SLAB_ATTR_RO(destroy_by_rcu);
5077
5078 static ssize_t reserved_show(struct kmem_cache *s, char *buf)
5079 {
5080 return sprintf(buf, "%u\n", s->reserved);
5081 }
5082 SLAB_ATTR_RO(reserved);
5083
5084 #ifdef CONFIG_SLUB_DEBUG
5085 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5086 {
5087 return show_slab_objects(s, buf, SO_ALL);
5088 }
5089 SLAB_ATTR_RO(slabs);
5090
5091 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5092 {
5093 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5094 }
5095 SLAB_ATTR_RO(total_objects);
5096
5097 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5098 {
5099 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5100 }
5101
5102 static ssize_t sanity_checks_store(struct kmem_cache *s,
5103 const char *buf, size_t length)
5104 {
5105 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5106 if (buf[0] == '1') {
5107 s->flags &= ~__CMPXCHG_DOUBLE;
5108 s->flags |= SLAB_CONSISTENCY_CHECKS;
5109 }
5110 return length;
5111 }
5112 SLAB_ATTR(sanity_checks);
5113
5114 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5115 {
5116 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5117 }
5118
5119 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5120 size_t length)
5121 {
5122 /*
5123 * Tracing a merged cache is going to give confusing results
5124 * as well as cause other issues like converting a mergeable
5125 * cache into an umergeable one.
5126 */
5127 if (s->refcount > 1)
5128 return -EINVAL;
5129
5130 s->flags &= ~SLAB_TRACE;
5131 if (buf[0] == '1') {
5132 s->flags &= ~__CMPXCHG_DOUBLE;
5133 s->flags |= SLAB_TRACE;
5134 }
5135 return length;
5136 }
5137 SLAB_ATTR(trace);
5138
5139 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5140 {
5141 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5142 }
5143
5144 static ssize_t red_zone_store(struct kmem_cache *s,
5145 const char *buf, size_t length)
5146 {
5147 if (any_slab_objects(s))
5148 return -EBUSY;
5149
5150 s->flags &= ~SLAB_RED_ZONE;
5151 if (buf[0] == '1') {
5152 s->flags |= SLAB_RED_ZONE;
5153 }
5154 calculate_sizes(s, -1);
5155 return length;
5156 }
5157 SLAB_ATTR(red_zone);
5158
5159 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5160 {
5161 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5162 }
5163
5164 static ssize_t poison_store(struct kmem_cache *s,
5165 const char *buf, size_t length)
5166 {
5167 if (any_slab_objects(s))
5168 return -EBUSY;
5169
5170 s->flags &= ~SLAB_POISON;
5171 if (buf[0] == '1') {
5172 s->flags |= SLAB_POISON;
5173 }
5174 calculate_sizes(s, -1);
5175 return length;
5176 }
5177 SLAB_ATTR(poison);
5178
5179 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5180 {
5181 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5182 }
5183
5184 static ssize_t store_user_store(struct kmem_cache *s,
5185 const char *buf, size_t length)
5186 {
5187 if (any_slab_objects(s))
5188 return -EBUSY;
5189
5190 s->flags &= ~SLAB_STORE_USER;
5191 if (buf[0] == '1') {
5192 s->flags &= ~__CMPXCHG_DOUBLE;
5193 s->flags |= SLAB_STORE_USER;
5194 }
5195 calculate_sizes(s, -1);
5196 return length;
5197 }
5198 SLAB_ATTR(store_user);
5199
5200 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5201 {
5202 return 0;
5203 }
5204
5205 static ssize_t validate_store(struct kmem_cache *s,
5206 const char *buf, size_t length)
5207 {
5208 int ret = -EINVAL;
5209
5210 if (buf[0] == '1') {
5211 ret = validate_slab_cache(s);
5212 if (ret >= 0)
5213 ret = length;
5214 }
5215 return ret;
5216 }
5217 SLAB_ATTR(validate);
5218
5219 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5220 {
5221 if (!(s->flags & SLAB_STORE_USER))
5222 return -ENOSYS;
5223 return list_locations(s, buf, TRACK_ALLOC);
5224 }
5225 SLAB_ATTR_RO(alloc_calls);
5226
5227 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5228 {
5229 if (!(s->flags & SLAB_STORE_USER))
5230 return -ENOSYS;
5231 return list_locations(s, buf, TRACK_FREE);
5232 }
5233 SLAB_ATTR_RO(free_calls);
5234 #endif /* CONFIG_SLUB_DEBUG */
5235
5236 #ifdef CONFIG_FAILSLAB
5237 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5238 {
5239 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5240 }
5241
5242 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5243 size_t length)
5244 {
5245 if (s->refcount > 1)
5246 return -EINVAL;
5247
5248 s->flags &= ~SLAB_FAILSLAB;
5249 if (buf[0] == '1')
5250 s->flags |= SLAB_FAILSLAB;
5251 return length;
5252 }
5253 SLAB_ATTR(failslab);
5254 #endif
5255
5256 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5257 {
5258 return 0;
5259 }
5260
5261 static ssize_t shrink_store(struct kmem_cache *s,
5262 const char *buf, size_t length)
5263 {
5264 if (buf[0] == '1')
5265 kmem_cache_shrink(s);
5266 else
5267 return -EINVAL;
5268 return length;
5269 }
5270 SLAB_ATTR(shrink);
5271
5272 #ifdef CONFIG_NUMA
5273 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5274 {
5275 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5276 }
5277
5278 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5279 const char *buf, size_t length)
5280 {
5281 unsigned int ratio;
5282 int err;
5283
5284 err = kstrtouint(buf, 10, &ratio);
5285 if (err)
5286 return err;
5287 if (ratio > 100)
5288 return -ERANGE;
5289
5290 s->remote_node_defrag_ratio = ratio * 10;
5291
5292 return length;
5293 }
5294 SLAB_ATTR(remote_node_defrag_ratio);
5295 #endif
5296
5297 #ifdef CONFIG_SLUB_STATS
5298 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5299 {
5300 unsigned long sum = 0;
5301 int cpu;
5302 int len;
5303 int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
5304
5305 if (!data)
5306 return -ENOMEM;
5307
5308 for_each_online_cpu(cpu) {
5309 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5310
5311 data[cpu] = x;
5312 sum += x;
5313 }
5314
5315 len = sprintf(buf, "%lu", sum);
5316
5317 #ifdef CONFIG_SMP
5318 for_each_online_cpu(cpu) {
5319 if (data[cpu] && len < PAGE_SIZE - 20)
5320 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5321 }
5322 #endif
5323 kfree(data);
5324 return len + sprintf(buf + len, "\n");
5325 }
5326
5327 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5328 {
5329 int cpu;
5330
5331 for_each_online_cpu(cpu)
5332 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5333 }
5334
5335 #define STAT_ATTR(si, text) \
5336 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5337 { \
5338 return show_stat(s, buf, si); \
5339 } \
5340 static ssize_t text##_store(struct kmem_cache *s, \
5341 const char *buf, size_t length) \
5342 { \
5343 if (buf[0] != '0') \
5344 return -EINVAL; \
5345 clear_stat(s, si); \
5346 return length; \
5347 } \
5348 SLAB_ATTR(text); \
5349
5350 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5351 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5352 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5353 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5354 STAT_ATTR(FREE_FROZEN, free_frozen);
5355 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5356 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5357 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5358 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5359 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5360 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5361 STAT_ATTR(FREE_SLAB, free_slab);
5362 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5363 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5364 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5365 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5366 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5367 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5368 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5369 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5370 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5371 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5372 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5373 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5374 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5375 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5376 #endif
5377
5378 static struct attribute *slab_attrs[] = {
5379 &slab_size_attr.attr,
5380 &object_size_attr.attr,
5381 &objs_per_slab_attr.attr,
5382 &order_attr.attr,
5383 &min_partial_attr.attr,
5384 &cpu_partial_attr.attr,
5385 &objects_attr.attr,
5386 &objects_partial_attr.attr,
5387 &partial_attr.attr,
5388 &cpu_slabs_attr.attr,
5389 &ctor_attr.attr,
5390 &aliases_attr.attr,
5391 &align_attr.attr,
5392 &hwcache_align_attr.attr,
5393 &reclaim_account_attr.attr,
5394 &destroy_by_rcu_attr.attr,
5395 &shrink_attr.attr,
5396 &reserved_attr.attr,
5397 &slabs_cpu_partial_attr.attr,
5398 #ifdef CONFIG_SLUB_DEBUG
5399 &total_objects_attr.attr,
5400 &slabs_attr.attr,
5401 &sanity_checks_attr.attr,
5402 &trace_attr.attr,
5403 &red_zone_attr.attr,
5404 &poison_attr.attr,
5405 &store_user_attr.attr,
5406 &validate_attr.attr,
5407 &alloc_calls_attr.attr,
5408 &free_calls_attr.attr,
5409 #endif
5410 #ifdef CONFIG_ZONE_DMA
5411 &cache_dma_attr.attr,
5412 #endif
5413 #ifdef CONFIG_NUMA
5414 &remote_node_defrag_ratio_attr.attr,
5415 #endif
5416 #ifdef CONFIG_SLUB_STATS
5417 &alloc_fastpath_attr.attr,
5418 &alloc_slowpath_attr.attr,
5419 &free_fastpath_attr.attr,
5420 &free_slowpath_attr.attr,
5421 &free_frozen_attr.attr,
5422 &free_add_partial_attr.attr,
5423 &free_remove_partial_attr.attr,
5424 &alloc_from_partial_attr.attr,
5425 &alloc_slab_attr.attr,
5426 &alloc_refill_attr.attr,
5427 &alloc_node_mismatch_attr.attr,
5428 &free_slab_attr.attr,
5429 &cpuslab_flush_attr.attr,
5430 &deactivate_full_attr.attr,
5431 &deactivate_empty_attr.attr,
5432 &deactivate_to_head_attr.attr,
5433 &deactivate_to_tail_attr.attr,
5434 &deactivate_remote_frees_attr.attr,
5435 &deactivate_bypass_attr.attr,
5436 &order_fallback_attr.attr,
5437 &cmpxchg_double_fail_attr.attr,
5438 &cmpxchg_double_cpu_fail_attr.attr,
5439 &cpu_partial_alloc_attr.attr,
5440 &cpu_partial_free_attr.attr,
5441 &cpu_partial_node_attr.attr,
5442 &cpu_partial_drain_attr.attr,
5443 #endif
5444 #ifdef CONFIG_FAILSLAB
5445 &failslab_attr.attr,
5446 #endif
5447 &usersize_attr.attr,
5448
5449 NULL
5450 };
5451
5452 static const struct attribute_group slab_attr_group = {
5453 .attrs = slab_attrs,
5454 };
5455
5456 static ssize_t slab_attr_show(struct kobject *kobj,
5457 struct attribute *attr,
5458 char *buf)
5459 {
5460 struct slab_attribute *attribute;
5461 struct kmem_cache *s;
5462 int err;
5463
5464 attribute = to_slab_attr(attr);
5465 s = to_slab(kobj);
5466
5467 if (!attribute->show)
5468 return -EIO;
5469
5470 err = attribute->show(s, buf);
5471
5472 return err;
5473 }
5474
5475 static ssize_t slab_attr_store(struct kobject *kobj,
5476 struct attribute *attr,
5477 const char *buf, size_t len)
5478 {
5479 struct slab_attribute *attribute;
5480 struct kmem_cache *s;
5481 int err;
5482
5483 attribute = to_slab_attr(attr);
5484 s = to_slab(kobj);
5485
5486 if (!attribute->store)
5487 return -EIO;
5488
5489 err = attribute->store(s, buf, len);
5490 #ifdef CONFIG_MEMCG
5491 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5492 struct kmem_cache *c;
5493
5494 mutex_lock(&slab_mutex);
5495 if (s->max_attr_size < len)
5496 s->max_attr_size = len;
5497
5498 /*
5499 * This is a best effort propagation, so this function's return
5500 * value will be determined by the parent cache only. This is
5501 * basically because not all attributes will have a well
5502 * defined semantics for rollbacks - most of the actions will
5503 * have permanent effects.
5504 *
5505 * Returning the error value of any of the children that fail
5506 * is not 100 % defined, in the sense that users seeing the
5507 * error code won't be able to know anything about the state of
5508 * the cache.
5509 *
5510 * Only returning the error code for the parent cache at least
5511 * has well defined semantics. The cache being written to
5512 * directly either failed or succeeded, in which case we loop
5513 * through the descendants with best-effort propagation.
5514 */
5515 for_each_memcg_cache(c, s)
5516 attribute->store(c, buf, len);
5517 mutex_unlock(&slab_mutex);
5518 }
5519 #endif
5520 return err;
5521 }
5522
5523 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5524 {
5525 #ifdef CONFIG_MEMCG
5526 int i;
5527 char *buffer = NULL;
5528 struct kmem_cache *root_cache;
5529
5530 if (is_root_cache(s))
5531 return;
5532
5533 root_cache = s->memcg_params.root_cache;
5534
5535 /*
5536 * This mean this cache had no attribute written. Therefore, no point
5537 * in copying default values around
5538 */
5539 if (!root_cache->max_attr_size)
5540 return;
5541
5542 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5543 char mbuf[64];
5544 char *buf;
5545 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5546 ssize_t len;
5547
5548 if (!attr || !attr->store || !attr->show)
5549 continue;
5550
5551 /*
5552 * It is really bad that we have to allocate here, so we will
5553 * do it only as a fallback. If we actually allocate, though,
5554 * we can just use the allocated buffer until the end.
5555 *
5556 * Most of the slub attributes will tend to be very small in
5557 * size, but sysfs allows buffers up to a page, so they can
5558 * theoretically happen.
5559 */
5560 if (buffer)
5561 buf = buffer;
5562 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5563 buf = mbuf;
5564 else {
5565 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5566 if (WARN_ON(!buffer))
5567 continue;
5568 buf = buffer;
5569 }
5570
5571 len = attr->show(root_cache, buf);
5572 if (len > 0)
5573 attr->store(s, buf, len);
5574 }
5575
5576 if (buffer)
5577 free_page((unsigned long)buffer);
5578 #endif
5579 }
5580
5581 static void kmem_cache_release(struct kobject *k)
5582 {
5583 slab_kmem_cache_release(to_slab(k));
5584 }
5585
5586 static const struct sysfs_ops slab_sysfs_ops = {
5587 .show = slab_attr_show,
5588 .store = slab_attr_store,
5589 };
5590
5591 static struct kobj_type slab_ktype = {
5592 .sysfs_ops = &slab_sysfs_ops,
5593 .release = kmem_cache_release,
5594 };
5595
5596 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5597 {
5598 struct kobj_type *ktype = get_ktype(kobj);
5599
5600 if (ktype == &slab_ktype)
5601 return 1;
5602 return 0;
5603 }
5604
5605 static const struct kset_uevent_ops slab_uevent_ops = {
5606 .filter = uevent_filter,
5607 };
5608
5609 static struct kset *slab_kset;
5610
5611 static inline struct kset *cache_kset(struct kmem_cache *s)
5612 {
5613 #ifdef CONFIG_MEMCG
5614 if (!is_root_cache(s))
5615 return s->memcg_params.root_cache->memcg_kset;
5616 #endif
5617 return slab_kset;
5618 }
5619
5620 #define ID_STR_LENGTH 64
5621
5622 /* Create a unique string id for a slab cache:
5623 *
5624 * Format :[flags-]size
5625 */
5626 static char *create_unique_id(struct kmem_cache *s)
5627 {
5628 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5629 char *p = name;
5630
5631 BUG_ON(!name);
5632
5633 *p++ = ':';
5634 /*
5635 * First flags affecting slabcache operations. We will only
5636 * get here for aliasable slabs so we do not need to support
5637 * too many flags. The flags here must cover all flags that
5638 * are matched during merging to guarantee that the id is
5639 * unique.
5640 */
5641 if (s->flags & SLAB_CACHE_DMA)
5642 *p++ = 'd';
5643 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5644 *p++ = 'a';
5645 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5646 *p++ = 'F';
5647 if (s->flags & SLAB_ACCOUNT)
5648 *p++ = 'A';
5649 if (p != name + 1)
5650 *p++ = '-';
5651 p += sprintf(p, "%07u", s->size);
5652
5653 BUG_ON(p > name + ID_STR_LENGTH - 1);
5654 return name;
5655 }
5656
5657 static void sysfs_slab_remove_workfn(struct work_struct *work)
5658 {
5659 struct kmem_cache *s =
5660 container_of(work, struct kmem_cache, kobj_remove_work);
5661
5662 if (!s->kobj.state_in_sysfs)
5663 /*
5664 * For a memcg cache, this may be called during
5665 * deactivation and again on shutdown. Remove only once.
5666 * A cache is never shut down before deactivation is
5667 * complete, so no need to worry about synchronization.
5668 */
5669 goto out;
5670
5671 #ifdef CONFIG_MEMCG
5672 kset_unregister(s->memcg_kset);
5673 #endif
5674 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5675 kobject_del(&s->kobj);
5676 out:
5677 kobject_put(&s->kobj);
5678 }
5679
5680 static int sysfs_slab_add(struct kmem_cache *s)
5681 {
5682 int err;
5683 const char *name;
5684 struct kset *kset = cache_kset(s);
5685 int unmergeable = slab_unmergeable(s);
5686
5687 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5688
5689 if (!kset) {
5690 kobject_init(&s->kobj, &slab_ktype);
5691 return 0;
5692 }
5693
5694 if (!unmergeable && disable_higher_order_debug &&
5695 (slub_debug & DEBUG_METADATA_FLAGS))
5696 unmergeable = 1;
5697
5698 if (unmergeable) {
5699 /*
5700 * Slabcache can never be merged so we can use the name proper.
5701 * This is typically the case for debug situations. In that
5702 * case we can catch duplicate names easily.
5703 */
5704 sysfs_remove_link(&slab_kset->kobj, s->name);
5705 name = s->name;
5706 } else {
5707 /*
5708 * Create a unique name for the slab as a target
5709 * for the symlinks.
5710 */
5711 name = create_unique_id(s);
5712 }
5713
5714 s->kobj.kset = kset;
5715 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5716 if (err)
5717 goto out;
5718
5719 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5720 if (err)
5721 goto out_del_kobj;
5722
5723 #ifdef CONFIG_MEMCG
5724 if (is_root_cache(s) && memcg_sysfs_enabled) {
5725 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5726 if (!s->memcg_kset) {
5727 err = -ENOMEM;
5728 goto out_del_kobj;
5729 }
5730 }
5731 #endif
5732
5733 kobject_uevent(&s->kobj, KOBJ_ADD);
5734 if (!unmergeable) {
5735 /* Setup first alias */
5736 sysfs_slab_alias(s, s->name);
5737 }
5738 out:
5739 if (!unmergeable)
5740 kfree(name);
5741 return err;
5742 out_del_kobj:
5743 kobject_del(&s->kobj);
5744 goto out;
5745 }
5746
5747 static void sysfs_slab_remove(struct kmem_cache *s)
5748 {
5749 if (slab_state < FULL)
5750 /*
5751 * Sysfs has not been setup yet so no need to remove the
5752 * cache from sysfs.
5753 */
5754 return;
5755
5756 kobject_get(&s->kobj);
5757 schedule_work(&s->kobj_remove_work);
5758 }
5759
5760 void sysfs_slab_release(struct kmem_cache *s)
5761 {
5762 if (slab_state >= FULL)
5763 kobject_put(&s->kobj);
5764 }
5765
5766 /*
5767 * Need to buffer aliases during bootup until sysfs becomes
5768 * available lest we lose that information.
5769 */
5770 struct saved_alias {
5771 struct kmem_cache *s;
5772 const char *name;
5773 struct saved_alias *next;
5774 };
5775
5776 static struct saved_alias *alias_list;
5777
5778 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5779 {
5780 struct saved_alias *al;
5781
5782 if (slab_state == FULL) {
5783 /*
5784 * If we have a leftover link then remove it.
5785 */
5786 sysfs_remove_link(&slab_kset->kobj, name);
5787 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5788 }
5789
5790 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5791 if (!al)
5792 return -ENOMEM;
5793
5794 al->s = s;
5795 al->name = name;
5796 al->next = alias_list;
5797 alias_list = al;
5798 return 0;
5799 }
5800
5801 static int __init slab_sysfs_init(void)
5802 {
5803 struct kmem_cache *s;
5804 int err;
5805
5806 mutex_lock(&slab_mutex);
5807
5808 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5809 if (!slab_kset) {
5810 mutex_unlock(&slab_mutex);
5811 pr_err("Cannot register slab subsystem.\n");
5812 return -ENOSYS;
5813 }
5814
5815 slab_state = FULL;
5816
5817 list_for_each_entry(s, &slab_caches, list) {
5818 err = sysfs_slab_add(s);
5819 if (err)
5820 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5821 s->name);
5822 }
5823
5824 while (alias_list) {
5825 struct saved_alias *al = alias_list;
5826
5827 alias_list = alias_list->next;
5828 err = sysfs_slab_alias(al->s, al->name);
5829 if (err)
5830 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5831 al->name);
5832 kfree(al);
5833 }
5834
5835 mutex_unlock(&slab_mutex);
5836 resiliency_test();
5837 return 0;
5838 }
5839
5840 __initcall(slab_sysfs_init);
5841 #endif /* CONFIG_SYSFS */
5842
5843 /*
5844 * The /proc/slabinfo ABI
5845 */
5846 #ifdef CONFIG_SLUB_DEBUG
5847 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5848 {
5849 unsigned long nr_slabs = 0;
5850 unsigned long nr_objs = 0;
5851 unsigned long nr_free = 0;
5852 int node;
5853 struct kmem_cache_node *n;
5854
5855 for_each_kmem_cache_node(s, node, n) {
5856 nr_slabs += node_nr_slabs(n);
5857 nr_objs += node_nr_objs(n);
5858 nr_free += count_partial(n, count_free);
5859 }
5860
5861 sinfo->active_objs = nr_objs - nr_free;
5862 sinfo->num_objs = nr_objs;
5863 sinfo->active_slabs = nr_slabs;
5864 sinfo->num_slabs = nr_slabs;
5865 sinfo->objects_per_slab = oo_objects(s->oo);
5866 sinfo->cache_order = oo_order(s->oo);
5867 }
5868
5869 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5870 {
5871 }
5872
5873 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5874 size_t count, loff_t *ppos)
5875 {
5876 return -EIO;
5877 }
5878 #endif /* CONFIG_SLUB_DEBUG */