]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blob - mm/slub.c
Merge tag 'iio-fixes-4.19a' of git://git.kernel.org/pub/scm/linux/kernel/git/jic23...
[mirror_ubuntu-focal-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/notifier.h>
23 #include <linux/seq_file.h>
24 #include <linux/kasan.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37 #include <linux/random.h>
38
39 #include <trace/events/kmem.h>
40
41 #include "internal.h"
42
43 /*
44 * Lock order:
45 * 1. slab_mutex (Global Mutex)
46 * 2. node->list_lock
47 * 3. slab_lock(page) (Only on some arches and for debugging)
48 *
49 * slab_mutex
50 *
51 * The role of the slab_mutex is to protect the list of all the slabs
52 * and to synchronize major metadata changes to slab cache structures.
53 *
54 * The slab_lock is only used for debugging and on arches that do not
55 * have the ability to do a cmpxchg_double. It only protects:
56 * A. page->freelist -> List of object free in a page
57 * B. page->inuse -> Number of objects in use
58 * C. page->objects -> Number of objects in page
59 * D. page->frozen -> frozen state
60 *
61 * If a slab is frozen then it is exempt from list management. It is not
62 * on any list. The processor that froze the slab is the one who can
63 * perform list operations on the page. Other processors may put objects
64 * onto the freelist but the processor that froze the slab is the only
65 * one that can retrieve the objects from the page's freelist.
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
88 * freed then the slab will show up again on the partial lists.
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
96 * Overloading of page flags that are otherwise used for LRU management.
97 *
98 * PageActive The slab is frozen and exempt from list processing.
99 * This means that the slab is dedicated to a purpose
100 * such as satisfying allocations for a specific
101 * processor. Objects may be freed in the slab while
102 * it is frozen but slab_free will then skip the usual
103 * list operations. It is up to the processor holding
104 * the slab to integrate the slab into the slab lists
105 * when the slab is no longer needed.
106 *
107 * One use of this flag is to mark slabs that are
108 * used for allocations. Then such a slab becomes a cpu
109 * slab. The cpu slab may be equipped with an additional
110 * freelist that allows lockless access to
111 * free objects in addition to the regular freelist
112 * that requires the slab lock.
113 *
114 * PageError Slab requires special handling due to debug
115 * options set. This moves slab handling out of
116 * the fast path and disables lockless freelists.
117 */
118
119 static inline int kmem_cache_debug(struct kmem_cache *s)
120 {
121 #ifdef CONFIG_SLUB_DEBUG
122 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
123 #else
124 return 0;
125 #endif
126 }
127
128 void *fixup_red_left(struct kmem_cache *s, void *p)
129 {
130 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
131 p += s->red_left_pad;
132
133 return p;
134 }
135
136 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
137 {
138 #ifdef CONFIG_SLUB_CPU_PARTIAL
139 return !kmem_cache_debug(s);
140 #else
141 return false;
142 #endif
143 }
144
145 /*
146 * Issues still to be resolved:
147 *
148 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
149 *
150 * - Variable sizing of the per node arrays
151 */
152
153 /* Enable to test recovery from slab corruption on boot */
154 #undef SLUB_RESILIENCY_TEST
155
156 /* Enable to log cmpxchg failures */
157 #undef SLUB_DEBUG_CMPXCHG
158
159 /*
160 * Mininum number of partial slabs. These will be left on the partial
161 * lists even if they are empty. kmem_cache_shrink may reclaim them.
162 */
163 #define MIN_PARTIAL 5
164
165 /*
166 * Maximum number of desirable partial slabs.
167 * The existence of more partial slabs makes kmem_cache_shrink
168 * sort the partial list by the number of objects in use.
169 */
170 #define MAX_PARTIAL 10
171
172 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
173 SLAB_POISON | SLAB_STORE_USER)
174
175 /*
176 * These debug flags cannot use CMPXCHG because there might be consistency
177 * issues when checking or reading debug information
178 */
179 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
180 SLAB_TRACE)
181
182
183 /*
184 * Debugging flags that require metadata to be stored in the slab. These get
185 * disabled when slub_debug=O is used and a cache's min order increases with
186 * metadata.
187 */
188 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
189
190 #define OO_SHIFT 16
191 #define OO_MASK ((1 << OO_SHIFT) - 1)
192 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
193
194 /* Internal SLUB flags */
195 /* Poison object */
196 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
197 /* Use cmpxchg_double */
198 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
199
200 /*
201 * Tracking user of a slab.
202 */
203 #define TRACK_ADDRS_COUNT 16
204 struct track {
205 unsigned long addr; /* Called from address */
206 #ifdef CONFIG_STACKTRACE
207 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
208 #endif
209 int cpu; /* Was running on cpu */
210 int pid; /* Pid context */
211 unsigned long when; /* When did the operation occur */
212 };
213
214 enum track_item { TRACK_ALLOC, TRACK_FREE };
215
216 #ifdef CONFIG_SYSFS
217 static int sysfs_slab_add(struct kmem_cache *);
218 static int sysfs_slab_alias(struct kmem_cache *, const char *);
219 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
220 static void sysfs_slab_remove(struct kmem_cache *s);
221 #else
222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
224 { return 0; }
225 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
226 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
227 #endif
228
229 static inline void stat(const struct kmem_cache *s, enum stat_item si)
230 {
231 #ifdef CONFIG_SLUB_STATS
232 /*
233 * The rmw is racy on a preemptible kernel but this is acceptable, so
234 * avoid this_cpu_add()'s irq-disable overhead.
235 */
236 raw_cpu_inc(s->cpu_slab->stat[si]);
237 #endif
238 }
239
240 /********************************************************************
241 * Core slab cache functions
242 *******************************************************************/
243
244 /*
245 * Returns freelist pointer (ptr). With hardening, this is obfuscated
246 * with an XOR of the address where the pointer is held and a per-cache
247 * random number.
248 */
249 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
250 unsigned long ptr_addr)
251 {
252 #ifdef CONFIG_SLAB_FREELIST_HARDENED
253 return (void *)((unsigned long)ptr ^ s->random ^ ptr_addr);
254 #else
255 return ptr;
256 #endif
257 }
258
259 /* Returns the freelist pointer recorded at location ptr_addr. */
260 static inline void *freelist_dereference(const struct kmem_cache *s,
261 void *ptr_addr)
262 {
263 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
264 (unsigned long)ptr_addr);
265 }
266
267 static inline void *get_freepointer(struct kmem_cache *s, void *object)
268 {
269 return freelist_dereference(s, object + s->offset);
270 }
271
272 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
273 {
274 prefetch(object + s->offset);
275 }
276
277 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
278 {
279 unsigned long freepointer_addr;
280 void *p;
281
282 if (!debug_pagealloc_enabled())
283 return get_freepointer(s, object);
284
285 freepointer_addr = (unsigned long)object + s->offset;
286 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
287 return freelist_ptr(s, p, freepointer_addr);
288 }
289
290 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
291 {
292 unsigned long freeptr_addr = (unsigned long)object + s->offset;
293
294 #ifdef CONFIG_SLAB_FREELIST_HARDENED
295 BUG_ON(object == fp); /* naive detection of double free or corruption */
296 #endif
297
298 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
299 }
300
301 /* Loop over all objects in a slab */
302 #define for_each_object(__p, __s, __addr, __objects) \
303 for (__p = fixup_red_left(__s, __addr); \
304 __p < (__addr) + (__objects) * (__s)->size; \
305 __p += (__s)->size)
306
307 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
308 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
309 __idx <= __objects; \
310 __p += (__s)->size, __idx++)
311
312 /* Determine object index from a given position */
313 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
314 {
315 return (p - addr) / s->size;
316 }
317
318 static inline unsigned int order_objects(unsigned int order, unsigned int size)
319 {
320 return ((unsigned int)PAGE_SIZE << order) / size;
321 }
322
323 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
324 unsigned int size)
325 {
326 struct kmem_cache_order_objects x = {
327 (order << OO_SHIFT) + order_objects(order, size)
328 };
329
330 return x;
331 }
332
333 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
334 {
335 return x.x >> OO_SHIFT;
336 }
337
338 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
339 {
340 return x.x & OO_MASK;
341 }
342
343 /*
344 * Per slab locking using the pagelock
345 */
346 static __always_inline void slab_lock(struct page *page)
347 {
348 VM_BUG_ON_PAGE(PageTail(page), page);
349 bit_spin_lock(PG_locked, &page->flags);
350 }
351
352 static __always_inline void slab_unlock(struct page *page)
353 {
354 VM_BUG_ON_PAGE(PageTail(page), page);
355 __bit_spin_unlock(PG_locked, &page->flags);
356 }
357
358 /* Interrupts must be disabled (for the fallback code to work right) */
359 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
360 void *freelist_old, unsigned long counters_old,
361 void *freelist_new, unsigned long counters_new,
362 const char *n)
363 {
364 VM_BUG_ON(!irqs_disabled());
365 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
366 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
367 if (s->flags & __CMPXCHG_DOUBLE) {
368 if (cmpxchg_double(&page->freelist, &page->counters,
369 freelist_old, counters_old,
370 freelist_new, counters_new))
371 return true;
372 } else
373 #endif
374 {
375 slab_lock(page);
376 if (page->freelist == freelist_old &&
377 page->counters == counters_old) {
378 page->freelist = freelist_new;
379 page->counters = counters_new;
380 slab_unlock(page);
381 return true;
382 }
383 slab_unlock(page);
384 }
385
386 cpu_relax();
387 stat(s, CMPXCHG_DOUBLE_FAIL);
388
389 #ifdef SLUB_DEBUG_CMPXCHG
390 pr_info("%s %s: cmpxchg double redo ", n, s->name);
391 #endif
392
393 return false;
394 }
395
396 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
397 void *freelist_old, unsigned long counters_old,
398 void *freelist_new, unsigned long counters_new,
399 const char *n)
400 {
401 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
402 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
403 if (s->flags & __CMPXCHG_DOUBLE) {
404 if (cmpxchg_double(&page->freelist, &page->counters,
405 freelist_old, counters_old,
406 freelist_new, counters_new))
407 return true;
408 } else
409 #endif
410 {
411 unsigned long flags;
412
413 local_irq_save(flags);
414 slab_lock(page);
415 if (page->freelist == freelist_old &&
416 page->counters == counters_old) {
417 page->freelist = freelist_new;
418 page->counters = counters_new;
419 slab_unlock(page);
420 local_irq_restore(flags);
421 return true;
422 }
423 slab_unlock(page);
424 local_irq_restore(flags);
425 }
426
427 cpu_relax();
428 stat(s, CMPXCHG_DOUBLE_FAIL);
429
430 #ifdef SLUB_DEBUG_CMPXCHG
431 pr_info("%s %s: cmpxchg double redo ", n, s->name);
432 #endif
433
434 return false;
435 }
436
437 #ifdef CONFIG_SLUB_DEBUG
438 /*
439 * Determine a map of object in use on a page.
440 *
441 * Node listlock must be held to guarantee that the page does
442 * not vanish from under us.
443 */
444 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
445 {
446 void *p;
447 void *addr = page_address(page);
448
449 for (p = page->freelist; p; p = get_freepointer(s, p))
450 set_bit(slab_index(p, s, addr), map);
451 }
452
453 static inline unsigned int size_from_object(struct kmem_cache *s)
454 {
455 if (s->flags & SLAB_RED_ZONE)
456 return s->size - s->red_left_pad;
457
458 return s->size;
459 }
460
461 static inline void *restore_red_left(struct kmem_cache *s, void *p)
462 {
463 if (s->flags & SLAB_RED_ZONE)
464 p -= s->red_left_pad;
465
466 return p;
467 }
468
469 /*
470 * Debug settings:
471 */
472 #if defined(CONFIG_SLUB_DEBUG_ON)
473 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
474 #else
475 static slab_flags_t slub_debug;
476 #endif
477
478 static char *slub_debug_slabs;
479 static int disable_higher_order_debug;
480
481 /*
482 * slub is about to manipulate internal object metadata. This memory lies
483 * outside the range of the allocated object, so accessing it would normally
484 * be reported by kasan as a bounds error. metadata_access_enable() is used
485 * to tell kasan that these accesses are OK.
486 */
487 static inline void metadata_access_enable(void)
488 {
489 kasan_disable_current();
490 }
491
492 static inline void metadata_access_disable(void)
493 {
494 kasan_enable_current();
495 }
496
497 /*
498 * Object debugging
499 */
500
501 /* Verify that a pointer has an address that is valid within a slab page */
502 static inline int check_valid_pointer(struct kmem_cache *s,
503 struct page *page, void *object)
504 {
505 void *base;
506
507 if (!object)
508 return 1;
509
510 base = page_address(page);
511 object = restore_red_left(s, object);
512 if (object < base || object >= base + page->objects * s->size ||
513 (object - base) % s->size) {
514 return 0;
515 }
516
517 return 1;
518 }
519
520 static void print_section(char *level, char *text, u8 *addr,
521 unsigned int length)
522 {
523 metadata_access_enable();
524 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
525 length, 1);
526 metadata_access_disable();
527 }
528
529 static struct track *get_track(struct kmem_cache *s, void *object,
530 enum track_item alloc)
531 {
532 struct track *p;
533
534 if (s->offset)
535 p = object + s->offset + sizeof(void *);
536 else
537 p = object + s->inuse;
538
539 return p + alloc;
540 }
541
542 static void set_track(struct kmem_cache *s, void *object,
543 enum track_item alloc, unsigned long addr)
544 {
545 struct track *p = get_track(s, object, alloc);
546
547 if (addr) {
548 #ifdef CONFIG_STACKTRACE
549 struct stack_trace trace;
550 int i;
551
552 trace.nr_entries = 0;
553 trace.max_entries = TRACK_ADDRS_COUNT;
554 trace.entries = p->addrs;
555 trace.skip = 3;
556 metadata_access_enable();
557 save_stack_trace(&trace);
558 metadata_access_disable();
559
560 /* See rant in lockdep.c */
561 if (trace.nr_entries != 0 &&
562 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
563 trace.nr_entries--;
564
565 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
566 p->addrs[i] = 0;
567 #endif
568 p->addr = addr;
569 p->cpu = smp_processor_id();
570 p->pid = current->pid;
571 p->when = jiffies;
572 } else
573 memset(p, 0, sizeof(struct track));
574 }
575
576 static void init_tracking(struct kmem_cache *s, void *object)
577 {
578 if (!(s->flags & SLAB_STORE_USER))
579 return;
580
581 set_track(s, object, TRACK_FREE, 0UL);
582 set_track(s, object, TRACK_ALLOC, 0UL);
583 }
584
585 static void print_track(const char *s, struct track *t, unsigned long pr_time)
586 {
587 if (!t->addr)
588 return;
589
590 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
591 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
592 #ifdef CONFIG_STACKTRACE
593 {
594 int i;
595 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
596 if (t->addrs[i])
597 pr_err("\t%pS\n", (void *)t->addrs[i]);
598 else
599 break;
600 }
601 #endif
602 }
603
604 static void print_tracking(struct kmem_cache *s, void *object)
605 {
606 unsigned long pr_time = jiffies;
607 if (!(s->flags & SLAB_STORE_USER))
608 return;
609
610 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
611 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
612 }
613
614 static void print_page_info(struct page *page)
615 {
616 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
617 page, page->objects, page->inuse, page->freelist, page->flags);
618
619 }
620
621 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
622 {
623 struct va_format vaf;
624 va_list args;
625
626 va_start(args, fmt);
627 vaf.fmt = fmt;
628 vaf.va = &args;
629 pr_err("=============================================================================\n");
630 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
631 pr_err("-----------------------------------------------------------------------------\n\n");
632
633 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
634 va_end(args);
635 }
636
637 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
638 {
639 struct va_format vaf;
640 va_list args;
641
642 va_start(args, fmt);
643 vaf.fmt = fmt;
644 vaf.va = &args;
645 pr_err("FIX %s: %pV\n", s->name, &vaf);
646 va_end(args);
647 }
648
649 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
650 {
651 unsigned int off; /* Offset of last byte */
652 u8 *addr = page_address(page);
653
654 print_tracking(s, p);
655
656 print_page_info(page);
657
658 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
659 p, p - addr, get_freepointer(s, p));
660
661 if (s->flags & SLAB_RED_ZONE)
662 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
663 s->red_left_pad);
664 else if (p > addr + 16)
665 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
666
667 print_section(KERN_ERR, "Object ", p,
668 min_t(unsigned int, s->object_size, PAGE_SIZE));
669 if (s->flags & SLAB_RED_ZONE)
670 print_section(KERN_ERR, "Redzone ", p + s->object_size,
671 s->inuse - s->object_size);
672
673 if (s->offset)
674 off = s->offset + sizeof(void *);
675 else
676 off = s->inuse;
677
678 if (s->flags & SLAB_STORE_USER)
679 off += 2 * sizeof(struct track);
680
681 off += kasan_metadata_size(s);
682
683 if (off != size_from_object(s))
684 /* Beginning of the filler is the free pointer */
685 print_section(KERN_ERR, "Padding ", p + off,
686 size_from_object(s) - off);
687
688 dump_stack();
689 }
690
691 void object_err(struct kmem_cache *s, struct page *page,
692 u8 *object, char *reason)
693 {
694 slab_bug(s, "%s", reason);
695 print_trailer(s, page, object);
696 }
697
698 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
699 const char *fmt, ...)
700 {
701 va_list args;
702 char buf[100];
703
704 va_start(args, fmt);
705 vsnprintf(buf, sizeof(buf), fmt, args);
706 va_end(args);
707 slab_bug(s, "%s", buf);
708 print_page_info(page);
709 dump_stack();
710 }
711
712 static void init_object(struct kmem_cache *s, void *object, u8 val)
713 {
714 u8 *p = object;
715
716 if (s->flags & SLAB_RED_ZONE)
717 memset(p - s->red_left_pad, val, s->red_left_pad);
718
719 if (s->flags & __OBJECT_POISON) {
720 memset(p, POISON_FREE, s->object_size - 1);
721 p[s->object_size - 1] = POISON_END;
722 }
723
724 if (s->flags & SLAB_RED_ZONE)
725 memset(p + s->object_size, val, s->inuse - s->object_size);
726 }
727
728 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
729 void *from, void *to)
730 {
731 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
732 memset(from, data, to - from);
733 }
734
735 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
736 u8 *object, char *what,
737 u8 *start, unsigned int value, unsigned int bytes)
738 {
739 u8 *fault;
740 u8 *end;
741
742 metadata_access_enable();
743 fault = memchr_inv(start, value, bytes);
744 metadata_access_disable();
745 if (!fault)
746 return 1;
747
748 end = start + bytes;
749 while (end > fault && end[-1] == value)
750 end--;
751
752 slab_bug(s, "%s overwritten", what);
753 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
754 fault, end - 1, fault[0], value);
755 print_trailer(s, page, object);
756
757 restore_bytes(s, what, value, fault, end);
758 return 0;
759 }
760
761 /*
762 * Object layout:
763 *
764 * object address
765 * Bytes of the object to be managed.
766 * If the freepointer may overlay the object then the free
767 * pointer is the first word of the object.
768 *
769 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
770 * 0xa5 (POISON_END)
771 *
772 * object + s->object_size
773 * Padding to reach word boundary. This is also used for Redzoning.
774 * Padding is extended by another word if Redzoning is enabled and
775 * object_size == inuse.
776 *
777 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
778 * 0xcc (RED_ACTIVE) for objects in use.
779 *
780 * object + s->inuse
781 * Meta data starts here.
782 *
783 * A. Free pointer (if we cannot overwrite object on free)
784 * B. Tracking data for SLAB_STORE_USER
785 * C. Padding to reach required alignment boundary or at mininum
786 * one word if debugging is on to be able to detect writes
787 * before the word boundary.
788 *
789 * Padding is done using 0x5a (POISON_INUSE)
790 *
791 * object + s->size
792 * Nothing is used beyond s->size.
793 *
794 * If slabcaches are merged then the object_size and inuse boundaries are mostly
795 * ignored. And therefore no slab options that rely on these boundaries
796 * may be used with merged slabcaches.
797 */
798
799 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
800 {
801 unsigned long off = s->inuse; /* The end of info */
802
803 if (s->offset)
804 /* Freepointer is placed after the object. */
805 off += sizeof(void *);
806
807 if (s->flags & SLAB_STORE_USER)
808 /* We also have user information there */
809 off += 2 * sizeof(struct track);
810
811 off += kasan_metadata_size(s);
812
813 if (size_from_object(s) == off)
814 return 1;
815
816 return check_bytes_and_report(s, page, p, "Object padding",
817 p + off, POISON_INUSE, size_from_object(s) - off);
818 }
819
820 /* Check the pad bytes at the end of a slab page */
821 static int slab_pad_check(struct kmem_cache *s, struct page *page)
822 {
823 u8 *start;
824 u8 *fault;
825 u8 *end;
826 u8 *pad;
827 int length;
828 int remainder;
829
830 if (!(s->flags & SLAB_POISON))
831 return 1;
832
833 start = page_address(page);
834 length = PAGE_SIZE << compound_order(page);
835 end = start + length;
836 remainder = length % s->size;
837 if (!remainder)
838 return 1;
839
840 pad = end - remainder;
841 metadata_access_enable();
842 fault = memchr_inv(pad, POISON_INUSE, remainder);
843 metadata_access_disable();
844 if (!fault)
845 return 1;
846 while (end > fault && end[-1] == POISON_INUSE)
847 end--;
848
849 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
850 print_section(KERN_ERR, "Padding ", pad, remainder);
851
852 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
853 return 0;
854 }
855
856 static int check_object(struct kmem_cache *s, struct page *page,
857 void *object, u8 val)
858 {
859 u8 *p = object;
860 u8 *endobject = object + s->object_size;
861
862 if (s->flags & SLAB_RED_ZONE) {
863 if (!check_bytes_and_report(s, page, object, "Redzone",
864 object - s->red_left_pad, val, s->red_left_pad))
865 return 0;
866
867 if (!check_bytes_and_report(s, page, object, "Redzone",
868 endobject, val, s->inuse - s->object_size))
869 return 0;
870 } else {
871 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
872 check_bytes_and_report(s, page, p, "Alignment padding",
873 endobject, POISON_INUSE,
874 s->inuse - s->object_size);
875 }
876 }
877
878 if (s->flags & SLAB_POISON) {
879 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
880 (!check_bytes_and_report(s, page, p, "Poison", p,
881 POISON_FREE, s->object_size - 1) ||
882 !check_bytes_and_report(s, page, p, "Poison",
883 p + s->object_size - 1, POISON_END, 1)))
884 return 0;
885 /*
886 * check_pad_bytes cleans up on its own.
887 */
888 check_pad_bytes(s, page, p);
889 }
890
891 if (!s->offset && val == SLUB_RED_ACTIVE)
892 /*
893 * Object and freepointer overlap. Cannot check
894 * freepointer while object is allocated.
895 */
896 return 1;
897
898 /* Check free pointer validity */
899 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
900 object_err(s, page, p, "Freepointer corrupt");
901 /*
902 * No choice but to zap it and thus lose the remainder
903 * of the free objects in this slab. May cause
904 * another error because the object count is now wrong.
905 */
906 set_freepointer(s, p, NULL);
907 return 0;
908 }
909 return 1;
910 }
911
912 static int check_slab(struct kmem_cache *s, struct page *page)
913 {
914 int maxobj;
915
916 VM_BUG_ON(!irqs_disabled());
917
918 if (!PageSlab(page)) {
919 slab_err(s, page, "Not a valid slab page");
920 return 0;
921 }
922
923 maxobj = order_objects(compound_order(page), s->size);
924 if (page->objects > maxobj) {
925 slab_err(s, page, "objects %u > max %u",
926 page->objects, maxobj);
927 return 0;
928 }
929 if (page->inuse > page->objects) {
930 slab_err(s, page, "inuse %u > max %u",
931 page->inuse, page->objects);
932 return 0;
933 }
934 /* Slab_pad_check fixes things up after itself */
935 slab_pad_check(s, page);
936 return 1;
937 }
938
939 /*
940 * Determine if a certain object on a page is on the freelist. Must hold the
941 * slab lock to guarantee that the chains are in a consistent state.
942 */
943 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
944 {
945 int nr = 0;
946 void *fp;
947 void *object = NULL;
948 int max_objects;
949
950 fp = page->freelist;
951 while (fp && nr <= page->objects) {
952 if (fp == search)
953 return 1;
954 if (!check_valid_pointer(s, page, fp)) {
955 if (object) {
956 object_err(s, page, object,
957 "Freechain corrupt");
958 set_freepointer(s, object, NULL);
959 } else {
960 slab_err(s, page, "Freepointer corrupt");
961 page->freelist = NULL;
962 page->inuse = page->objects;
963 slab_fix(s, "Freelist cleared");
964 return 0;
965 }
966 break;
967 }
968 object = fp;
969 fp = get_freepointer(s, object);
970 nr++;
971 }
972
973 max_objects = order_objects(compound_order(page), s->size);
974 if (max_objects > MAX_OBJS_PER_PAGE)
975 max_objects = MAX_OBJS_PER_PAGE;
976
977 if (page->objects != max_objects) {
978 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
979 page->objects, max_objects);
980 page->objects = max_objects;
981 slab_fix(s, "Number of objects adjusted.");
982 }
983 if (page->inuse != page->objects - nr) {
984 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
985 page->inuse, page->objects - nr);
986 page->inuse = page->objects - nr;
987 slab_fix(s, "Object count adjusted.");
988 }
989 return search == NULL;
990 }
991
992 static void trace(struct kmem_cache *s, struct page *page, void *object,
993 int alloc)
994 {
995 if (s->flags & SLAB_TRACE) {
996 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
997 s->name,
998 alloc ? "alloc" : "free",
999 object, page->inuse,
1000 page->freelist);
1001
1002 if (!alloc)
1003 print_section(KERN_INFO, "Object ", (void *)object,
1004 s->object_size);
1005
1006 dump_stack();
1007 }
1008 }
1009
1010 /*
1011 * Tracking of fully allocated slabs for debugging purposes.
1012 */
1013 static void add_full(struct kmem_cache *s,
1014 struct kmem_cache_node *n, struct page *page)
1015 {
1016 if (!(s->flags & SLAB_STORE_USER))
1017 return;
1018
1019 lockdep_assert_held(&n->list_lock);
1020 list_add(&page->lru, &n->full);
1021 }
1022
1023 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1024 {
1025 if (!(s->flags & SLAB_STORE_USER))
1026 return;
1027
1028 lockdep_assert_held(&n->list_lock);
1029 list_del(&page->lru);
1030 }
1031
1032 /* Tracking of the number of slabs for debugging purposes */
1033 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1034 {
1035 struct kmem_cache_node *n = get_node(s, node);
1036
1037 return atomic_long_read(&n->nr_slabs);
1038 }
1039
1040 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1041 {
1042 return atomic_long_read(&n->nr_slabs);
1043 }
1044
1045 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1046 {
1047 struct kmem_cache_node *n = get_node(s, node);
1048
1049 /*
1050 * May be called early in order to allocate a slab for the
1051 * kmem_cache_node structure. Solve the chicken-egg
1052 * dilemma by deferring the increment of the count during
1053 * bootstrap (see early_kmem_cache_node_alloc).
1054 */
1055 if (likely(n)) {
1056 atomic_long_inc(&n->nr_slabs);
1057 atomic_long_add(objects, &n->total_objects);
1058 }
1059 }
1060 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1061 {
1062 struct kmem_cache_node *n = get_node(s, node);
1063
1064 atomic_long_dec(&n->nr_slabs);
1065 atomic_long_sub(objects, &n->total_objects);
1066 }
1067
1068 /* Object debug checks for alloc/free paths */
1069 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1070 void *object)
1071 {
1072 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1073 return;
1074
1075 init_object(s, object, SLUB_RED_INACTIVE);
1076 init_tracking(s, object);
1077 }
1078
1079 static inline int alloc_consistency_checks(struct kmem_cache *s,
1080 struct page *page,
1081 void *object, unsigned long addr)
1082 {
1083 if (!check_slab(s, page))
1084 return 0;
1085
1086 if (!check_valid_pointer(s, page, object)) {
1087 object_err(s, page, object, "Freelist Pointer check fails");
1088 return 0;
1089 }
1090
1091 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1092 return 0;
1093
1094 return 1;
1095 }
1096
1097 static noinline int alloc_debug_processing(struct kmem_cache *s,
1098 struct page *page,
1099 void *object, unsigned long addr)
1100 {
1101 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1102 if (!alloc_consistency_checks(s, page, object, addr))
1103 goto bad;
1104 }
1105
1106 /* Success perform special debug activities for allocs */
1107 if (s->flags & SLAB_STORE_USER)
1108 set_track(s, object, TRACK_ALLOC, addr);
1109 trace(s, page, object, 1);
1110 init_object(s, object, SLUB_RED_ACTIVE);
1111 return 1;
1112
1113 bad:
1114 if (PageSlab(page)) {
1115 /*
1116 * If this is a slab page then lets do the best we can
1117 * to avoid issues in the future. Marking all objects
1118 * as used avoids touching the remaining objects.
1119 */
1120 slab_fix(s, "Marking all objects used");
1121 page->inuse = page->objects;
1122 page->freelist = NULL;
1123 }
1124 return 0;
1125 }
1126
1127 static inline int free_consistency_checks(struct kmem_cache *s,
1128 struct page *page, void *object, unsigned long addr)
1129 {
1130 if (!check_valid_pointer(s, page, object)) {
1131 slab_err(s, page, "Invalid object pointer 0x%p", object);
1132 return 0;
1133 }
1134
1135 if (on_freelist(s, page, object)) {
1136 object_err(s, page, object, "Object already free");
1137 return 0;
1138 }
1139
1140 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1141 return 0;
1142
1143 if (unlikely(s != page->slab_cache)) {
1144 if (!PageSlab(page)) {
1145 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1146 object);
1147 } else if (!page->slab_cache) {
1148 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1149 object);
1150 dump_stack();
1151 } else
1152 object_err(s, page, object,
1153 "page slab pointer corrupt.");
1154 return 0;
1155 }
1156 return 1;
1157 }
1158
1159 /* Supports checking bulk free of a constructed freelist */
1160 static noinline int free_debug_processing(
1161 struct kmem_cache *s, struct page *page,
1162 void *head, void *tail, int bulk_cnt,
1163 unsigned long addr)
1164 {
1165 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1166 void *object = head;
1167 int cnt = 0;
1168 unsigned long uninitialized_var(flags);
1169 int ret = 0;
1170
1171 spin_lock_irqsave(&n->list_lock, flags);
1172 slab_lock(page);
1173
1174 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1175 if (!check_slab(s, page))
1176 goto out;
1177 }
1178
1179 next_object:
1180 cnt++;
1181
1182 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1183 if (!free_consistency_checks(s, page, object, addr))
1184 goto out;
1185 }
1186
1187 if (s->flags & SLAB_STORE_USER)
1188 set_track(s, object, TRACK_FREE, addr);
1189 trace(s, page, object, 0);
1190 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1191 init_object(s, object, SLUB_RED_INACTIVE);
1192
1193 /* Reached end of constructed freelist yet? */
1194 if (object != tail) {
1195 object = get_freepointer(s, object);
1196 goto next_object;
1197 }
1198 ret = 1;
1199
1200 out:
1201 if (cnt != bulk_cnt)
1202 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1203 bulk_cnt, cnt);
1204
1205 slab_unlock(page);
1206 spin_unlock_irqrestore(&n->list_lock, flags);
1207 if (!ret)
1208 slab_fix(s, "Object at 0x%p not freed", object);
1209 return ret;
1210 }
1211
1212 static int __init setup_slub_debug(char *str)
1213 {
1214 slub_debug = DEBUG_DEFAULT_FLAGS;
1215 if (*str++ != '=' || !*str)
1216 /*
1217 * No options specified. Switch on full debugging.
1218 */
1219 goto out;
1220
1221 if (*str == ',')
1222 /*
1223 * No options but restriction on slabs. This means full
1224 * debugging for slabs matching a pattern.
1225 */
1226 goto check_slabs;
1227
1228 slub_debug = 0;
1229 if (*str == '-')
1230 /*
1231 * Switch off all debugging measures.
1232 */
1233 goto out;
1234
1235 /*
1236 * Determine which debug features should be switched on
1237 */
1238 for (; *str && *str != ','; str++) {
1239 switch (tolower(*str)) {
1240 case 'f':
1241 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1242 break;
1243 case 'z':
1244 slub_debug |= SLAB_RED_ZONE;
1245 break;
1246 case 'p':
1247 slub_debug |= SLAB_POISON;
1248 break;
1249 case 'u':
1250 slub_debug |= SLAB_STORE_USER;
1251 break;
1252 case 't':
1253 slub_debug |= SLAB_TRACE;
1254 break;
1255 case 'a':
1256 slub_debug |= SLAB_FAILSLAB;
1257 break;
1258 case 'o':
1259 /*
1260 * Avoid enabling debugging on caches if its minimum
1261 * order would increase as a result.
1262 */
1263 disable_higher_order_debug = 1;
1264 break;
1265 default:
1266 pr_err("slub_debug option '%c' unknown. skipped\n",
1267 *str);
1268 }
1269 }
1270
1271 check_slabs:
1272 if (*str == ',')
1273 slub_debug_slabs = str + 1;
1274 out:
1275 return 1;
1276 }
1277
1278 __setup("slub_debug", setup_slub_debug);
1279
1280 slab_flags_t kmem_cache_flags(unsigned int object_size,
1281 slab_flags_t flags, const char *name,
1282 void (*ctor)(void *))
1283 {
1284 /*
1285 * Enable debugging if selected on the kernel commandline.
1286 */
1287 if (slub_debug && (!slub_debug_slabs || (name &&
1288 !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1289 flags |= slub_debug;
1290
1291 return flags;
1292 }
1293 #else /* !CONFIG_SLUB_DEBUG */
1294 static inline void setup_object_debug(struct kmem_cache *s,
1295 struct page *page, void *object) {}
1296
1297 static inline int alloc_debug_processing(struct kmem_cache *s,
1298 struct page *page, void *object, unsigned long addr) { return 0; }
1299
1300 static inline int free_debug_processing(
1301 struct kmem_cache *s, struct page *page,
1302 void *head, void *tail, int bulk_cnt,
1303 unsigned long addr) { return 0; }
1304
1305 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1306 { return 1; }
1307 static inline int check_object(struct kmem_cache *s, struct page *page,
1308 void *object, u8 val) { return 1; }
1309 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1310 struct page *page) {}
1311 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1312 struct page *page) {}
1313 slab_flags_t kmem_cache_flags(unsigned int object_size,
1314 slab_flags_t flags, const char *name,
1315 void (*ctor)(void *))
1316 {
1317 return flags;
1318 }
1319 #define slub_debug 0
1320
1321 #define disable_higher_order_debug 0
1322
1323 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1324 { return 0; }
1325 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1326 { return 0; }
1327 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1328 int objects) {}
1329 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1330 int objects) {}
1331
1332 #endif /* CONFIG_SLUB_DEBUG */
1333
1334 /*
1335 * Hooks for other subsystems that check memory allocations. In a typical
1336 * production configuration these hooks all should produce no code at all.
1337 */
1338 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1339 {
1340 kmemleak_alloc(ptr, size, 1, flags);
1341 kasan_kmalloc_large(ptr, size, flags);
1342 }
1343
1344 static __always_inline void kfree_hook(void *x)
1345 {
1346 kmemleak_free(x);
1347 kasan_kfree_large(x, _RET_IP_);
1348 }
1349
1350 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1351 {
1352 kmemleak_free_recursive(x, s->flags);
1353
1354 /*
1355 * Trouble is that we may no longer disable interrupts in the fast path
1356 * So in order to make the debug calls that expect irqs to be
1357 * disabled we need to disable interrupts temporarily.
1358 */
1359 #ifdef CONFIG_LOCKDEP
1360 {
1361 unsigned long flags;
1362
1363 local_irq_save(flags);
1364 debug_check_no_locks_freed(x, s->object_size);
1365 local_irq_restore(flags);
1366 }
1367 #endif
1368 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1369 debug_check_no_obj_freed(x, s->object_size);
1370
1371 /* KASAN might put x into memory quarantine, delaying its reuse */
1372 return kasan_slab_free(s, x, _RET_IP_);
1373 }
1374
1375 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1376 void **head, void **tail)
1377 {
1378 /*
1379 * Compiler cannot detect this function can be removed if slab_free_hook()
1380 * evaluates to nothing. Thus, catch all relevant config debug options here.
1381 */
1382 #if defined(CONFIG_LOCKDEP) || \
1383 defined(CONFIG_DEBUG_KMEMLEAK) || \
1384 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1385 defined(CONFIG_KASAN)
1386
1387 void *object;
1388 void *next = *head;
1389 void *old_tail = *tail ? *tail : *head;
1390
1391 /* Head and tail of the reconstructed freelist */
1392 *head = NULL;
1393 *tail = NULL;
1394
1395 do {
1396 object = next;
1397 next = get_freepointer(s, object);
1398 /* If object's reuse doesn't have to be delayed */
1399 if (!slab_free_hook(s, object)) {
1400 /* Move object to the new freelist */
1401 set_freepointer(s, object, *head);
1402 *head = object;
1403 if (!*tail)
1404 *tail = object;
1405 }
1406 } while (object != old_tail);
1407
1408 if (*head == *tail)
1409 *tail = NULL;
1410
1411 return *head != NULL;
1412 #else
1413 return true;
1414 #endif
1415 }
1416
1417 static void setup_object(struct kmem_cache *s, struct page *page,
1418 void *object)
1419 {
1420 setup_object_debug(s, page, object);
1421 kasan_init_slab_obj(s, object);
1422 if (unlikely(s->ctor)) {
1423 kasan_unpoison_object_data(s, object);
1424 s->ctor(object);
1425 kasan_poison_object_data(s, object);
1426 }
1427 }
1428
1429 /*
1430 * Slab allocation and freeing
1431 */
1432 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1433 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1434 {
1435 struct page *page;
1436 unsigned int order = oo_order(oo);
1437
1438 if (node == NUMA_NO_NODE)
1439 page = alloc_pages(flags, order);
1440 else
1441 page = __alloc_pages_node(node, flags, order);
1442
1443 if (page && memcg_charge_slab(page, flags, order, s)) {
1444 __free_pages(page, order);
1445 page = NULL;
1446 }
1447
1448 return page;
1449 }
1450
1451 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1452 /* Pre-initialize the random sequence cache */
1453 static int init_cache_random_seq(struct kmem_cache *s)
1454 {
1455 unsigned int count = oo_objects(s->oo);
1456 int err;
1457
1458 /* Bailout if already initialised */
1459 if (s->random_seq)
1460 return 0;
1461
1462 err = cache_random_seq_create(s, count, GFP_KERNEL);
1463 if (err) {
1464 pr_err("SLUB: Unable to initialize free list for %s\n",
1465 s->name);
1466 return err;
1467 }
1468
1469 /* Transform to an offset on the set of pages */
1470 if (s->random_seq) {
1471 unsigned int i;
1472
1473 for (i = 0; i < count; i++)
1474 s->random_seq[i] *= s->size;
1475 }
1476 return 0;
1477 }
1478
1479 /* Initialize each random sequence freelist per cache */
1480 static void __init init_freelist_randomization(void)
1481 {
1482 struct kmem_cache *s;
1483
1484 mutex_lock(&slab_mutex);
1485
1486 list_for_each_entry(s, &slab_caches, list)
1487 init_cache_random_seq(s);
1488
1489 mutex_unlock(&slab_mutex);
1490 }
1491
1492 /* Get the next entry on the pre-computed freelist randomized */
1493 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1494 unsigned long *pos, void *start,
1495 unsigned long page_limit,
1496 unsigned long freelist_count)
1497 {
1498 unsigned int idx;
1499
1500 /*
1501 * If the target page allocation failed, the number of objects on the
1502 * page might be smaller than the usual size defined by the cache.
1503 */
1504 do {
1505 idx = s->random_seq[*pos];
1506 *pos += 1;
1507 if (*pos >= freelist_count)
1508 *pos = 0;
1509 } while (unlikely(idx >= page_limit));
1510
1511 return (char *)start + idx;
1512 }
1513
1514 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1515 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1516 {
1517 void *start;
1518 void *cur;
1519 void *next;
1520 unsigned long idx, pos, page_limit, freelist_count;
1521
1522 if (page->objects < 2 || !s->random_seq)
1523 return false;
1524
1525 freelist_count = oo_objects(s->oo);
1526 pos = get_random_int() % freelist_count;
1527
1528 page_limit = page->objects * s->size;
1529 start = fixup_red_left(s, page_address(page));
1530
1531 /* First entry is used as the base of the freelist */
1532 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1533 freelist_count);
1534 page->freelist = cur;
1535
1536 for (idx = 1; idx < page->objects; idx++) {
1537 setup_object(s, page, cur);
1538 next = next_freelist_entry(s, page, &pos, start, page_limit,
1539 freelist_count);
1540 set_freepointer(s, cur, next);
1541 cur = next;
1542 }
1543 setup_object(s, page, cur);
1544 set_freepointer(s, cur, NULL);
1545
1546 return true;
1547 }
1548 #else
1549 static inline int init_cache_random_seq(struct kmem_cache *s)
1550 {
1551 return 0;
1552 }
1553 static inline void init_freelist_randomization(void) { }
1554 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1555 {
1556 return false;
1557 }
1558 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1559
1560 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1561 {
1562 struct page *page;
1563 struct kmem_cache_order_objects oo = s->oo;
1564 gfp_t alloc_gfp;
1565 void *start, *p;
1566 int idx, order;
1567 bool shuffle;
1568
1569 flags &= gfp_allowed_mask;
1570
1571 if (gfpflags_allow_blocking(flags))
1572 local_irq_enable();
1573
1574 flags |= s->allocflags;
1575
1576 /*
1577 * Let the initial higher-order allocation fail under memory pressure
1578 * so we fall-back to the minimum order allocation.
1579 */
1580 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1581 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1582 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1583
1584 page = alloc_slab_page(s, alloc_gfp, node, oo);
1585 if (unlikely(!page)) {
1586 oo = s->min;
1587 alloc_gfp = flags;
1588 /*
1589 * Allocation may have failed due to fragmentation.
1590 * Try a lower order alloc if possible
1591 */
1592 page = alloc_slab_page(s, alloc_gfp, node, oo);
1593 if (unlikely(!page))
1594 goto out;
1595 stat(s, ORDER_FALLBACK);
1596 }
1597
1598 page->objects = oo_objects(oo);
1599
1600 order = compound_order(page);
1601 page->slab_cache = s;
1602 __SetPageSlab(page);
1603 if (page_is_pfmemalloc(page))
1604 SetPageSlabPfmemalloc(page);
1605
1606 start = page_address(page);
1607
1608 if (unlikely(s->flags & SLAB_POISON))
1609 memset(start, POISON_INUSE, PAGE_SIZE << order);
1610
1611 kasan_poison_slab(page);
1612
1613 shuffle = shuffle_freelist(s, page);
1614
1615 if (!shuffle) {
1616 for_each_object_idx(p, idx, s, start, page->objects) {
1617 setup_object(s, page, p);
1618 if (likely(idx < page->objects))
1619 set_freepointer(s, p, p + s->size);
1620 else
1621 set_freepointer(s, p, NULL);
1622 }
1623 page->freelist = fixup_red_left(s, start);
1624 }
1625
1626 page->inuse = page->objects;
1627 page->frozen = 1;
1628
1629 out:
1630 if (gfpflags_allow_blocking(flags))
1631 local_irq_disable();
1632 if (!page)
1633 return NULL;
1634
1635 mod_lruvec_page_state(page,
1636 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1637 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1638 1 << oo_order(oo));
1639
1640 inc_slabs_node(s, page_to_nid(page), page->objects);
1641
1642 return page;
1643 }
1644
1645 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1646 {
1647 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1648 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1649 flags &= ~GFP_SLAB_BUG_MASK;
1650 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1651 invalid_mask, &invalid_mask, flags, &flags);
1652 dump_stack();
1653 }
1654
1655 return allocate_slab(s,
1656 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1657 }
1658
1659 static void __free_slab(struct kmem_cache *s, struct page *page)
1660 {
1661 int order = compound_order(page);
1662 int pages = 1 << order;
1663
1664 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1665 void *p;
1666
1667 slab_pad_check(s, page);
1668 for_each_object(p, s, page_address(page),
1669 page->objects)
1670 check_object(s, page, p, SLUB_RED_INACTIVE);
1671 }
1672
1673 mod_lruvec_page_state(page,
1674 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1675 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1676 -pages);
1677
1678 __ClearPageSlabPfmemalloc(page);
1679 __ClearPageSlab(page);
1680
1681 page->mapping = NULL;
1682 if (current->reclaim_state)
1683 current->reclaim_state->reclaimed_slab += pages;
1684 memcg_uncharge_slab(page, order, s);
1685 __free_pages(page, order);
1686 }
1687
1688 static void rcu_free_slab(struct rcu_head *h)
1689 {
1690 struct page *page = container_of(h, struct page, rcu_head);
1691
1692 __free_slab(page->slab_cache, page);
1693 }
1694
1695 static void free_slab(struct kmem_cache *s, struct page *page)
1696 {
1697 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1698 call_rcu(&page->rcu_head, rcu_free_slab);
1699 } else
1700 __free_slab(s, page);
1701 }
1702
1703 static void discard_slab(struct kmem_cache *s, struct page *page)
1704 {
1705 dec_slabs_node(s, page_to_nid(page), page->objects);
1706 free_slab(s, page);
1707 }
1708
1709 /*
1710 * Management of partially allocated slabs.
1711 */
1712 static inline void
1713 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1714 {
1715 n->nr_partial++;
1716 if (tail == DEACTIVATE_TO_TAIL)
1717 list_add_tail(&page->lru, &n->partial);
1718 else
1719 list_add(&page->lru, &n->partial);
1720 }
1721
1722 static inline void add_partial(struct kmem_cache_node *n,
1723 struct page *page, int tail)
1724 {
1725 lockdep_assert_held(&n->list_lock);
1726 __add_partial(n, page, tail);
1727 }
1728
1729 static inline void remove_partial(struct kmem_cache_node *n,
1730 struct page *page)
1731 {
1732 lockdep_assert_held(&n->list_lock);
1733 list_del(&page->lru);
1734 n->nr_partial--;
1735 }
1736
1737 /*
1738 * Remove slab from the partial list, freeze it and
1739 * return the pointer to the freelist.
1740 *
1741 * Returns a list of objects or NULL if it fails.
1742 */
1743 static inline void *acquire_slab(struct kmem_cache *s,
1744 struct kmem_cache_node *n, struct page *page,
1745 int mode, int *objects)
1746 {
1747 void *freelist;
1748 unsigned long counters;
1749 struct page new;
1750
1751 lockdep_assert_held(&n->list_lock);
1752
1753 /*
1754 * Zap the freelist and set the frozen bit.
1755 * The old freelist is the list of objects for the
1756 * per cpu allocation list.
1757 */
1758 freelist = page->freelist;
1759 counters = page->counters;
1760 new.counters = counters;
1761 *objects = new.objects - new.inuse;
1762 if (mode) {
1763 new.inuse = page->objects;
1764 new.freelist = NULL;
1765 } else {
1766 new.freelist = freelist;
1767 }
1768
1769 VM_BUG_ON(new.frozen);
1770 new.frozen = 1;
1771
1772 if (!__cmpxchg_double_slab(s, page,
1773 freelist, counters,
1774 new.freelist, new.counters,
1775 "acquire_slab"))
1776 return NULL;
1777
1778 remove_partial(n, page);
1779 WARN_ON(!freelist);
1780 return freelist;
1781 }
1782
1783 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1784 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1785
1786 /*
1787 * Try to allocate a partial slab from a specific node.
1788 */
1789 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1790 struct kmem_cache_cpu *c, gfp_t flags)
1791 {
1792 struct page *page, *page2;
1793 void *object = NULL;
1794 unsigned int available = 0;
1795 int objects;
1796
1797 /*
1798 * Racy check. If we mistakenly see no partial slabs then we
1799 * just allocate an empty slab. If we mistakenly try to get a
1800 * partial slab and there is none available then get_partials()
1801 * will return NULL.
1802 */
1803 if (!n || !n->nr_partial)
1804 return NULL;
1805
1806 spin_lock(&n->list_lock);
1807 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1808 void *t;
1809
1810 if (!pfmemalloc_match(page, flags))
1811 continue;
1812
1813 t = acquire_slab(s, n, page, object == NULL, &objects);
1814 if (!t)
1815 break;
1816
1817 available += objects;
1818 if (!object) {
1819 c->page = page;
1820 stat(s, ALLOC_FROM_PARTIAL);
1821 object = t;
1822 } else {
1823 put_cpu_partial(s, page, 0);
1824 stat(s, CPU_PARTIAL_NODE);
1825 }
1826 if (!kmem_cache_has_cpu_partial(s)
1827 || available > slub_cpu_partial(s) / 2)
1828 break;
1829
1830 }
1831 spin_unlock(&n->list_lock);
1832 return object;
1833 }
1834
1835 /*
1836 * Get a page from somewhere. Search in increasing NUMA distances.
1837 */
1838 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1839 struct kmem_cache_cpu *c)
1840 {
1841 #ifdef CONFIG_NUMA
1842 struct zonelist *zonelist;
1843 struct zoneref *z;
1844 struct zone *zone;
1845 enum zone_type high_zoneidx = gfp_zone(flags);
1846 void *object;
1847 unsigned int cpuset_mems_cookie;
1848
1849 /*
1850 * The defrag ratio allows a configuration of the tradeoffs between
1851 * inter node defragmentation and node local allocations. A lower
1852 * defrag_ratio increases the tendency to do local allocations
1853 * instead of attempting to obtain partial slabs from other nodes.
1854 *
1855 * If the defrag_ratio is set to 0 then kmalloc() always
1856 * returns node local objects. If the ratio is higher then kmalloc()
1857 * may return off node objects because partial slabs are obtained
1858 * from other nodes and filled up.
1859 *
1860 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1861 * (which makes defrag_ratio = 1000) then every (well almost)
1862 * allocation will first attempt to defrag slab caches on other nodes.
1863 * This means scanning over all nodes to look for partial slabs which
1864 * may be expensive if we do it every time we are trying to find a slab
1865 * with available objects.
1866 */
1867 if (!s->remote_node_defrag_ratio ||
1868 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1869 return NULL;
1870
1871 do {
1872 cpuset_mems_cookie = read_mems_allowed_begin();
1873 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1874 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1875 struct kmem_cache_node *n;
1876
1877 n = get_node(s, zone_to_nid(zone));
1878
1879 if (n && cpuset_zone_allowed(zone, flags) &&
1880 n->nr_partial > s->min_partial) {
1881 object = get_partial_node(s, n, c, flags);
1882 if (object) {
1883 /*
1884 * Don't check read_mems_allowed_retry()
1885 * here - if mems_allowed was updated in
1886 * parallel, that was a harmless race
1887 * between allocation and the cpuset
1888 * update
1889 */
1890 return object;
1891 }
1892 }
1893 }
1894 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1895 #endif
1896 return NULL;
1897 }
1898
1899 /*
1900 * Get a partial page, lock it and return it.
1901 */
1902 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1903 struct kmem_cache_cpu *c)
1904 {
1905 void *object;
1906 int searchnode = node;
1907
1908 if (node == NUMA_NO_NODE)
1909 searchnode = numa_mem_id();
1910 else if (!node_present_pages(node))
1911 searchnode = node_to_mem_node(node);
1912
1913 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1914 if (object || node != NUMA_NO_NODE)
1915 return object;
1916
1917 return get_any_partial(s, flags, c);
1918 }
1919
1920 #ifdef CONFIG_PREEMPT
1921 /*
1922 * Calculate the next globally unique transaction for disambiguiation
1923 * during cmpxchg. The transactions start with the cpu number and are then
1924 * incremented by CONFIG_NR_CPUS.
1925 */
1926 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1927 #else
1928 /*
1929 * No preemption supported therefore also no need to check for
1930 * different cpus.
1931 */
1932 #define TID_STEP 1
1933 #endif
1934
1935 static inline unsigned long next_tid(unsigned long tid)
1936 {
1937 return tid + TID_STEP;
1938 }
1939
1940 static inline unsigned int tid_to_cpu(unsigned long tid)
1941 {
1942 return tid % TID_STEP;
1943 }
1944
1945 static inline unsigned long tid_to_event(unsigned long tid)
1946 {
1947 return tid / TID_STEP;
1948 }
1949
1950 static inline unsigned int init_tid(int cpu)
1951 {
1952 return cpu;
1953 }
1954
1955 static inline void note_cmpxchg_failure(const char *n,
1956 const struct kmem_cache *s, unsigned long tid)
1957 {
1958 #ifdef SLUB_DEBUG_CMPXCHG
1959 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1960
1961 pr_info("%s %s: cmpxchg redo ", n, s->name);
1962
1963 #ifdef CONFIG_PREEMPT
1964 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1965 pr_warn("due to cpu change %d -> %d\n",
1966 tid_to_cpu(tid), tid_to_cpu(actual_tid));
1967 else
1968 #endif
1969 if (tid_to_event(tid) != tid_to_event(actual_tid))
1970 pr_warn("due to cpu running other code. Event %ld->%ld\n",
1971 tid_to_event(tid), tid_to_event(actual_tid));
1972 else
1973 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1974 actual_tid, tid, next_tid(tid));
1975 #endif
1976 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1977 }
1978
1979 static void init_kmem_cache_cpus(struct kmem_cache *s)
1980 {
1981 int cpu;
1982
1983 for_each_possible_cpu(cpu)
1984 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1985 }
1986
1987 /*
1988 * Remove the cpu slab
1989 */
1990 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1991 void *freelist, struct kmem_cache_cpu *c)
1992 {
1993 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1994 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1995 int lock = 0;
1996 enum slab_modes l = M_NONE, m = M_NONE;
1997 void *nextfree;
1998 int tail = DEACTIVATE_TO_HEAD;
1999 struct page new;
2000 struct page old;
2001
2002 if (page->freelist) {
2003 stat(s, DEACTIVATE_REMOTE_FREES);
2004 tail = DEACTIVATE_TO_TAIL;
2005 }
2006
2007 /*
2008 * Stage one: Free all available per cpu objects back
2009 * to the page freelist while it is still frozen. Leave the
2010 * last one.
2011 *
2012 * There is no need to take the list->lock because the page
2013 * is still frozen.
2014 */
2015 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2016 void *prior;
2017 unsigned long counters;
2018
2019 do {
2020 prior = page->freelist;
2021 counters = page->counters;
2022 set_freepointer(s, freelist, prior);
2023 new.counters = counters;
2024 new.inuse--;
2025 VM_BUG_ON(!new.frozen);
2026
2027 } while (!__cmpxchg_double_slab(s, page,
2028 prior, counters,
2029 freelist, new.counters,
2030 "drain percpu freelist"));
2031
2032 freelist = nextfree;
2033 }
2034
2035 /*
2036 * Stage two: Ensure that the page is unfrozen while the
2037 * list presence reflects the actual number of objects
2038 * during unfreeze.
2039 *
2040 * We setup the list membership and then perform a cmpxchg
2041 * with the count. If there is a mismatch then the page
2042 * is not unfrozen but the page is on the wrong list.
2043 *
2044 * Then we restart the process which may have to remove
2045 * the page from the list that we just put it on again
2046 * because the number of objects in the slab may have
2047 * changed.
2048 */
2049 redo:
2050
2051 old.freelist = page->freelist;
2052 old.counters = page->counters;
2053 VM_BUG_ON(!old.frozen);
2054
2055 /* Determine target state of the slab */
2056 new.counters = old.counters;
2057 if (freelist) {
2058 new.inuse--;
2059 set_freepointer(s, freelist, old.freelist);
2060 new.freelist = freelist;
2061 } else
2062 new.freelist = old.freelist;
2063
2064 new.frozen = 0;
2065
2066 if (!new.inuse && n->nr_partial >= s->min_partial)
2067 m = M_FREE;
2068 else if (new.freelist) {
2069 m = M_PARTIAL;
2070 if (!lock) {
2071 lock = 1;
2072 /*
2073 * Taking the spinlock removes the possiblity
2074 * that acquire_slab() will see a slab page that
2075 * is frozen
2076 */
2077 spin_lock(&n->list_lock);
2078 }
2079 } else {
2080 m = M_FULL;
2081 if (kmem_cache_debug(s) && !lock) {
2082 lock = 1;
2083 /*
2084 * This also ensures that the scanning of full
2085 * slabs from diagnostic functions will not see
2086 * any frozen slabs.
2087 */
2088 spin_lock(&n->list_lock);
2089 }
2090 }
2091
2092 if (l != m) {
2093
2094 if (l == M_PARTIAL)
2095
2096 remove_partial(n, page);
2097
2098 else if (l == M_FULL)
2099
2100 remove_full(s, n, page);
2101
2102 if (m == M_PARTIAL) {
2103
2104 add_partial(n, page, tail);
2105 stat(s, tail);
2106
2107 } else if (m == M_FULL) {
2108
2109 stat(s, DEACTIVATE_FULL);
2110 add_full(s, n, page);
2111
2112 }
2113 }
2114
2115 l = m;
2116 if (!__cmpxchg_double_slab(s, page,
2117 old.freelist, old.counters,
2118 new.freelist, new.counters,
2119 "unfreezing slab"))
2120 goto redo;
2121
2122 if (lock)
2123 spin_unlock(&n->list_lock);
2124
2125 if (m == M_FREE) {
2126 stat(s, DEACTIVATE_EMPTY);
2127 discard_slab(s, page);
2128 stat(s, FREE_SLAB);
2129 }
2130
2131 c->page = NULL;
2132 c->freelist = NULL;
2133 }
2134
2135 /*
2136 * Unfreeze all the cpu partial slabs.
2137 *
2138 * This function must be called with interrupts disabled
2139 * for the cpu using c (or some other guarantee must be there
2140 * to guarantee no concurrent accesses).
2141 */
2142 static void unfreeze_partials(struct kmem_cache *s,
2143 struct kmem_cache_cpu *c)
2144 {
2145 #ifdef CONFIG_SLUB_CPU_PARTIAL
2146 struct kmem_cache_node *n = NULL, *n2 = NULL;
2147 struct page *page, *discard_page = NULL;
2148
2149 while ((page = c->partial)) {
2150 struct page new;
2151 struct page old;
2152
2153 c->partial = page->next;
2154
2155 n2 = get_node(s, page_to_nid(page));
2156 if (n != n2) {
2157 if (n)
2158 spin_unlock(&n->list_lock);
2159
2160 n = n2;
2161 spin_lock(&n->list_lock);
2162 }
2163
2164 do {
2165
2166 old.freelist = page->freelist;
2167 old.counters = page->counters;
2168 VM_BUG_ON(!old.frozen);
2169
2170 new.counters = old.counters;
2171 new.freelist = old.freelist;
2172
2173 new.frozen = 0;
2174
2175 } while (!__cmpxchg_double_slab(s, page,
2176 old.freelist, old.counters,
2177 new.freelist, new.counters,
2178 "unfreezing slab"));
2179
2180 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2181 page->next = discard_page;
2182 discard_page = page;
2183 } else {
2184 add_partial(n, page, DEACTIVATE_TO_TAIL);
2185 stat(s, FREE_ADD_PARTIAL);
2186 }
2187 }
2188
2189 if (n)
2190 spin_unlock(&n->list_lock);
2191
2192 while (discard_page) {
2193 page = discard_page;
2194 discard_page = discard_page->next;
2195
2196 stat(s, DEACTIVATE_EMPTY);
2197 discard_slab(s, page);
2198 stat(s, FREE_SLAB);
2199 }
2200 #endif
2201 }
2202
2203 /*
2204 * Put a page that was just frozen (in __slab_free) into a partial page
2205 * slot if available.
2206 *
2207 * If we did not find a slot then simply move all the partials to the
2208 * per node partial list.
2209 */
2210 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2211 {
2212 #ifdef CONFIG_SLUB_CPU_PARTIAL
2213 struct page *oldpage;
2214 int pages;
2215 int pobjects;
2216
2217 preempt_disable();
2218 do {
2219 pages = 0;
2220 pobjects = 0;
2221 oldpage = this_cpu_read(s->cpu_slab->partial);
2222
2223 if (oldpage) {
2224 pobjects = oldpage->pobjects;
2225 pages = oldpage->pages;
2226 if (drain && pobjects > s->cpu_partial) {
2227 unsigned long flags;
2228 /*
2229 * partial array is full. Move the existing
2230 * set to the per node partial list.
2231 */
2232 local_irq_save(flags);
2233 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2234 local_irq_restore(flags);
2235 oldpage = NULL;
2236 pobjects = 0;
2237 pages = 0;
2238 stat(s, CPU_PARTIAL_DRAIN);
2239 }
2240 }
2241
2242 pages++;
2243 pobjects += page->objects - page->inuse;
2244
2245 page->pages = pages;
2246 page->pobjects = pobjects;
2247 page->next = oldpage;
2248
2249 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2250 != oldpage);
2251 if (unlikely(!s->cpu_partial)) {
2252 unsigned long flags;
2253
2254 local_irq_save(flags);
2255 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2256 local_irq_restore(flags);
2257 }
2258 preempt_enable();
2259 #endif
2260 }
2261
2262 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2263 {
2264 stat(s, CPUSLAB_FLUSH);
2265 deactivate_slab(s, c->page, c->freelist, c);
2266
2267 c->tid = next_tid(c->tid);
2268 }
2269
2270 /*
2271 * Flush cpu slab.
2272 *
2273 * Called from IPI handler with interrupts disabled.
2274 */
2275 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2276 {
2277 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2278
2279 if (likely(c)) {
2280 if (c->page)
2281 flush_slab(s, c);
2282
2283 unfreeze_partials(s, c);
2284 }
2285 }
2286
2287 static void flush_cpu_slab(void *d)
2288 {
2289 struct kmem_cache *s = d;
2290
2291 __flush_cpu_slab(s, smp_processor_id());
2292 }
2293
2294 static bool has_cpu_slab(int cpu, void *info)
2295 {
2296 struct kmem_cache *s = info;
2297 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2298
2299 return c->page || slub_percpu_partial(c);
2300 }
2301
2302 static void flush_all(struct kmem_cache *s)
2303 {
2304 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2305 }
2306
2307 /*
2308 * Use the cpu notifier to insure that the cpu slabs are flushed when
2309 * necessary.
2310 */
2311 static int slub_cpu_dead(unsigned int cpu)
2312 {
2313 struct kmem_cache *s;
2314 unsigned long flags;
2315
2316 mutex_lock(&slab_mutex);
2317 list_for_each_entry(s, &slab_caches, list) {
2318 local_irq_save(flags);
2319 __flush_cpu_slab(s, cpu);
2320 local_irq_restore(flags);
2321 }
2322 mutex_unlock(&slab_mutex);
2323 return 0;
2324 }
2325
2326 /*
2327 * Check if the objects in a per cpu structure fit numa
2328 * locality expectations.
2329 */
2330 static inline int node_match(struct page *page, int node)
2331 {
2332 #ifdef CONFIG_NUMA
2333 if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2334 return 0;
2335 #endif
2336 return 1;
2337 }
2338
2339 #ifdef CONFIG_SLUB_DEBUG
2340 static int count_free(struct page *page)
2341 {
2342 return page->objects - page->inuse;
2343 }
2344
2345 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2346 {
2347 return atomic_long_read(&n->total_objects);
2348 }
2349 #endif /* CONFIG_SLUB_DEBUG */
2350
2351 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2352 static unsigned long count_partial(struct kmem_cache_node *n,
2353 int (*get_count)(struct page *))
2354 {
2355 unsigned long flags;
2356 unsigned long x = 0;
2357 struct page *page;
2358
2359 spin_lock_irqsave(&n->list_lock, flags);
2360 list_for_each_entry(page, &n->partial, lru)
2361 x += get_count(page);
2362 spin_unlock_irqrestore(&n->list_lock, flags);
2363 return x;
2364 }
2365 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2366
2367 static noinline void
2368 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2369 {
2370 #ifdef CONFIG_SLUB_DEBUG
2371 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2372 DEFAULT_RATELIMIT_BURST);
2373 int node;
2374 struct kmem_cache_node *n;
2375
2376 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2377 return;
2378
2379 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2380 nid, gfpflags, &gfpflags);
2381 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2382 s->name, s->object_size, s->size, oo_order(s->oo),
2383 oo_order(s->min));
2384
2385 if (oo_order(s->min) > get_order(s->object_size))
2386 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2387 s->name);
2388
2389 for_each_kmem_cache_node(s, node, n) {
2390 unsigned long nr_slabs;
2391 unsigned long nr_objs;
2392 unsigned long nr_free;
2393
2394 nr_free = count_partial(n, count_free);
2395 nr_slabs = node_nr_slabs(n);
2396 nr_objs = node_nr_objs(n);
2397
2398 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2399 node, nr_slabs, nr_objs, nr_free);
2400 }
2401 #endif
2402 }
2403
2404 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2405 int node, struct kmem_cache_cpu **pc)
2406 {
2407 void *freelist;
2408 struct kmem_cache_cpu *c = *pc;
2409 struct page *page;
2410
2411 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2412
2413 freelist = get_partial(s, flags, node, c);
2414
2415 if (freelist)
2416 return freelist;
2417
2418 page = new_slab(s, flags, node);
2419 if (page) {
2420 c = raw_cpu_ptr(s->cpu_slab);
2421 if (c->page)
2422 flush_slab(s, c);
2423
2424 /*
2425 * No other reference to the page yet so we can
2426 * muck around with it freely without cmpxchg
2427 */
2428 freelist = page->freelist;
2429 page->freelist = NULL;
2430
2431 stat(s, ALLOC_SLAB);
2432 c->page = page;
2433 *pc = c;
2434 } else
2435 freelist = NULL;
2436
2437 return freelist;
2438 }
2439
2440 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2441 {
2442 if (unlikely(PageSlabPfmemalloc(page)))
2443 return gfp_pfmemalloc_allowed(gfpflags);
2444
2445 return true;
2446 }
2447
2448 /*
2449 * Check the page->freelist of a page and either transfer the freelist to the
2450 * per cpu freelist or deactivate the page.
2451 *
2452 * The page is still frozen if the return value is not NULL.
2453 *
2454 * If this function returns NULL then the page has been unfrozen.
2455 *
2456 * This function must be called with interrupt disabled.
2457 */
2458 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2459 {
2460 struct page new;
2461 unsigned long counters;
2462 void *freelist;
2463
2464 do {
2465 freelist = page->freelist;
2466 counters = page->counters;
2467
2468 new.counters = counters;
2469 VM_BUG_ON(!new.frozen);
2470
2471 new.inuse = page->objects;
2472 new.frozen = freelist != NULL;
2473
2474 } while (!__cmpxchg_double_slab(s, page,
2475 freelist, counters,
2476 NULL, new.counters,
2477 "get_freelist"));
2478
2479 return freelist;
2480 }
2481
2482 /*
2483 * Slow path. The lockless freelist is empty or we need to perform
2484 * debugging duties.
2485 *
2486 * Processing is still very fast if new objects have been freed to the
2487 * regular freelist. In that case we simply take over the regular freelist
2488 * as the lockless freelist and zap the regular freelist.
2489 *
2490 * If that is not working then we fall back to the partial lists. We take the
2491 * first element of the freelist as the object to allocate now and move the
2492 * rest of the freelist to the lockless freelist.
2493 *
2494 * And if we were unable to get a new slab from the partial slab lists then
2495 * we need to allocate a new slab. This is the slowest path since it involves
2496 * a call to the page allocator and the setup of a new slab.
2497 *
2498 * Version of __slab_alloc to use when we know that interrupts are
2499 * already disabled (which is the case for bulk allocation).
2500 */
2501 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2502 unsigned long addr, struct kmem_cache_cpu *c)
2503 {
2504 void *freelist;
2505 struct page *page;
2506
2507 page = c->page;
2508 if (!page)
2509 goto new_slab;
2510 redo:
2511
2512 if (unlikely(!node_match(page, node))) {
2513 int searchnode = node;
2514
2515 if (node != NUMA_NO_NODE && !node_present_pages(node))
2516 searchnode = node_to_mem_node(node);
2517
2518 if (unlikely(!node_match(page, searchnode))) {
2519 stat(s, ALLOC_NODE_MISMATCH);
2520 deactivate_slab(s, page, c->freelist, c);
2521 goto new_slab;
2522 }
2523 }
2524
2525 /*
2526 * By rights, we should be searching for a slab page that was
2527 * PFMEMALLOC but right now, we are losing the pfmemalloc
2528 * information when the page leaves the per-cpu allocator
2529 */
2530 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2531 deactivate_slab(s, page, c->freelist, c);
2532 goto new_slab;
2533 }
2534
2535 /* must check again c->freelist in case of cpu migration or IRQ */
2536 freelist = c->freelist;
2537 if (freelist)
2538 goto load_freelist;
2539
2540 freelist = get_freelist(s, page);
2541
2542 if (!freelist) {
2543 c->page = NULL;
2544 stat(s, DEACTIVATE_BYPASS);
2545 goto new_slab;
2546 }
2547
2548 stat(s, ALLOC_REFILL);
2549
2550 load_freelist:
2551 /*
2552 * freelist is pointing to the list of objects to be used.
2553 * page is pointing to the page from which the objects are obtained.
2554 * That page must be frozen for per cpu allocations to work.
2555 */
2556 VM_BUG_ON(!c->page->frozen);
2557 c->freelist = get_freepointer(s, freelist);
2558 c->tid = next_tid(c->tid);
2559 return freelist;
2560
2561 new_slab:
2562
2563 if (slub_percpu_partial(c)) {
2564 page = c->page = slub_percpu_partial(c);
2565 slub_set_percpu_partial(c, page);
2566 stat(s, CPU_PARTIAL_ALLOC);
2567 goto redo;
2568 }
2569
2570 freelist = new_slab_objects(s, gfpflags, node, &c);
2571
2572 if (unlikely(!freelist)) {
2573 slab_out_of_memory(s, gfpflags, node);
2574 return NULL;
2575 }
2576
2577 page = c->page;
2578 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2579 goto load_freelist;
2580
2581 /* Only entered in the debug case */
2582 if (kmem_cache_debug(s) &&
2583 !alloc_debug_processing(s, page, freelist, addr))
2584 goto new_slab; /* Slab failed checks. Next slab needed */
2585
2586 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2587 return freelist;
2588 }
2589
2590 /*
2591 * Another one that disabled interrupt and compensates for possible
2592 * cpu changes by refetching the per cpu area pointer.
2593 */
2594 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2595 unsigned long addr, struct kmem_cache_cpu *c)
2596 {
2597 void *p;
2598 unsigned long flags;
2599
2600 local_irq_save(flags);
2601 #ifdef CONFIG_PREEMPT
2602 /*
2603 * We may have been preempted and rescheduled on a different
2604 * cpu before disabling interrupts. Need to reload cpu area
2605 * pointer.
2606 */
2607 c = this_cpu_ptr(s->cpu_slab);
2608 #endif
2609
2610 p = ___slab_alloc(s, gfpflags, node, addr, c);
2611 local_irq_restore(flags);
2612 return p;
2613 }
2614
2615 /*
2616 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2617 * have the fastpath folded into their functions. So no function call
2618 * overhead for requests that can be satisfied on the fastpath.
2619 *
2620 * The fastpath works by first checking if the lockless freelist can be used.
2621 * If not then __slab_alloc is called for slow processing.
2622 *
2623 * Otherwise we can simply pick the next object from the lockless free list.
2624 */
2625 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2626 gfp_t gfpflags, int node, unsigned long addr)
2627 {
2628 void *object;
2629 struct kmem_cache_cpu *c;
2630 struct page *page;
2631 unsigned long tid;
2632
2633 s = slab_pre_alloc_hook(s, gfpflags);
2634 if (!s)
2635 return NULL;
2636 redo:
2637 /*
2638 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2639 * enabled. We may switch back and forth between cpus while
2640 * reading from one cpu area. That does not matter as long
2641 * as we end up on the original cpu again when doing the cmpxchg.
2642 *
2643 * We should guarantee that tid and kmem_cache are retrieved on
2644 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2645 * to check if it is matched or not.
2646 */
2647 do {
2648 tid = this_cpu_read(s->cpu_slab->tid);
2649 c = raw_cpu_ptr(s->cpu_slab);
2650 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2651 unlikely(tid != READ_ONCE(c->tid)));
2652
2653 /*
2654 * Irqless object alloc/free algorithm used here depends on sequence
2655 * of fetching cpu_slab's data. tid should be fetched before anything
2656 * on c to guarantee that object and page associated with previous tid
2657 * won't be used with current tid. If we fetch tid first, object and
2658 * page could be one associated with next tid and our alloc/free
2659 * request will be failed. In this case, we will retry. So, no problem.
2660 */
2661 barrier();
2662
2663 /*
2664 * The transaction ids are globally unique per cpu and per operation on
2665 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2666 * occurs on the right processor and that there was no operation on the
2667 * linked list in between.
2668 */
2669
2670 object = c->freelist;
2671 page = c->page;
2672 if (unlikely(!object || !node_match(page, node))) {
2673 object = __slab_alloc(s, gfpflags, node, addr, c);
2674 stat(s, ALLOC_SLOWPATH);
2675 } else {
2676 void *next_object = get_freepointer_safe(s, object);
2677
2678 /*
2679 * The cmpxchg will only match if there was no additional
2680 * operation and if we are on the right processor.
2681 *
2682 * The cmpxchg does the following atomically (without lock
2683 * semantics!)
2684 * 1. Relocate first pointer to the current per cpu area.
2685 * 2. Verify that tid and freelist have not been changed
2686 * 3. If they were not changed replace tid and freelist
2687 *
2688 * Since this is without lock semantics the protection is only
2689 * against code executing on this cpu *not* from access by
2690 * other cpus.
2691 */
2692 if (unlikely(!this_cpu_cmpxchg_double(
2693 s->cpu_slab->freelist, s->cpu_slab->tid,
2694 object, tid,
2695 next_object, next_tid(tid)))) {
2696
2697 note_cmpxchg_failure("slab_alloc", s, tid);
2698 goto redo;
2699 }
2700 prefetch_freepointer(s, next_object);
2701 stat(s, ALLOC_FASTPATH);
2702 }
2703
2704 if (unlikely(gfpflags & __GFP_ZERO) && object)
2705 memset(object, 0, s->object_size);
2706
2707 slab_post_alloc_hook(s, gfpflags, 1, &object);
2708
2709 return object;
2710 }
2711
2712 static __always_inline void *slab_alloc(struct kmem_cache *s,
2713 gfp_t gfpflags, unsigned long addr)
2714 {
2715 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2716 }
2717
2718 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2719 {
2720 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2721
2722 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2723 s->size, gfpflags);
2724
2725 return ret;
2726 }
2727 EXPORT_SYMBOL(kmem_cache_alloc);
2728
2729 #ifdef CONFIG_TRACING
2730 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2731 {
2732 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2733 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2734 kasan_kmalloc(s, ret, size, gfpflags);
2735 return ret;
2736 }
2737 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2738 #endif
2739
2740 #ifdef CONFIG_NUMA
2741 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2742 {
2743 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2744
2745 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2746 s->object_size, s->size, gfpflags, node);
2747
2748 return ret;
2749 }
2750 EXPORT_SYMBOL(kmem_cache_alloc_node);
2751
2752 #ifdef CONFIG_TRACING
2753 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2754 gfp_t gfpflags,
2755 int node, size_t size)
2756 {
2757 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2758
2759 trace_kmalloc_node(_RET_IP_, ret,
2760 size, s->size, gfpflags, node);
2761
2762 kasan_kmalloc(s, ret, size, gfpflags);
2763 return ret;
2764 }
2765 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2766 #endif
2767 #endif
2768
2769 /*
2770 * Slow path handling. This may still be called frequently since objects
2771 * have a longer lifetime than the cpu slabs in most processing loads.
2772 *
2773 * So we still attempt to reduce cache line usage. Just take the slab
2774 * lock and free the item. If there is no additional partial page
2775 * handling required then we can return immediately.
2776 */
2777 static void __slab_free(struct kmem_cache *s, struct page *page,
2778 void *head, void *tail, int cnt,
2779 unsigned long addr)
2780
2781 {
2782 void *prior;
2783 int was_frozen;
2784 struct page new;
2785 unsigned long counters;
2786 struct kmem_cache_node *n = NULL;
2787 unsigned long uninitialized_var(flags);
2788
2789 stat(s, FREE_SLOWPATH);
2790
2791 if (kmem_cache_debug(s) &&
2792 !free_debug_processing(s, page, head, tail, cnt, addr))
2793 return;
2794
2795 do {
2796 if (unlikely(n)) {
2797 spin_unlock_irqrestore(&n->list_lock, flags);
2798 n = NULL;
2799 }
2800 prior = page->freelist;
2801 counters = page->counters;
2802 set_freepointer(s, tail, prior);
2803 new.counters = counters;
2804 was_frozen = new.frozen;
2805 new.inuse -= cnt;
2806 if ((!new.inuse || !prior) && !was_frozen) {
2807
2808 if (kmem_cache_has_cpu_partial(s) && !prior) {
2809
2810 /*
2811 * Slab was on no list before and will be
2812 * partially empty
2813 * We can defer the list move and instead
2814 * freeze it.
2815 */
2816 new.frozen = 1;
2817
2818 } else { /* Needs to be taken off a list */
2819
2820 n = get_node(s, page_to_nid(page));
2821 /*
2822 * Speculatively acquire the list_lock.
2823 * If the cmpxchg does not succeed then we may
2824 * drop the list_lock without any processing.
2825 *
2826 * Otherwise the list_lock will synchronize with
2827 * other processors updating the list of slabs.
2828 */
2829 spin_lock_irqsave(&n->list_lock, flags);
2830
2831 }
2832 }
2833
2834 } while (!cmpxchg_double_slab(s, page,
2835 prior, counters,
2836 head, new.counters,
2837 "__slab_free"));
2838
2839 if (likely(!n)) {
2840
2841 /*
2842 * If we just froze the page then put it onto the
2843 * per cpu partial list.
2844 */
2845 if (new.frozen && !was_frozen) {
2846 put_cpu_partial(s, page, 1);
2847 stat(s, CPU_PARTIAL_FREE);
2848 }
2849 /*
2850 * The list lock was not taken therefore no list
2851 * activity can be necessary.
2852 */
2853 if (was_frozen)
2854 stat(s, FREE_FROZEN);
2855 return;
2856 }
2857
2858 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2859 goto slab_empty;
2860
2861 /*
2862 * Objects left in the slab. If it was not on the partial list before
2863 * then add it.
2864 */
2865 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2866 if (kmem_cache_debug(s))
2867 remove_full(s, n, page);
2868 add_partial(n, page, DEACTIVATE_TO_TAIL);
2869 stat(s, FREE_ADD_PARTIAL);
2870 }
2871 spin_unlock_irqrestore(&n->list_lock, flags);
2872 return;
2873
2874 slab_empty:
2875 if (prior) {
2876 /*
2877 * Slab on the partial list.
2878 */
2879 remove_partial(n, page);
2880 stat(s, FREE_REMOVE_PARTIAL);
2881 } else {
2882 /* Slab must be on the full list */
2883 remove_full(s, n, page);
2884 }
2885
2886 spin_unlock_irqrestore(&n->list_lock, flags);
2887 stat(s, FREE_SLAB);
2888 discard_slab(s, page);
2889 }
2890
2891 /*
2892 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2893 * can perform fastpath freeing without additional function calls.
2894 *
2895 * The fastpath is only possible if we are freeing to the current cpu slab
2896 * of this processor. This typically the case if we have just allocated
2897 * the item before.
2898 *
2899 * If fastpath is not possible then fall back to __slab_free where we deal
2900 * with all sorts of special processing.
2901 *
2902 * Bulk free of a freelist with several objects (all pointing to the
2903 * same page) possible by specifying head and tail ptr, plus objects
2904 * count (cnt). Bulk free indicated by tail pointer being set.
2905 */
2906 static __always_inline void do_slab_free(struct kmem_cache *s,
2907 struct page *page, void *head, void *tail,
2908 int cnt, unsigned long addr)
2909 {
2910 void *tail_obj = tail ? : head;
2911 struct kmem_cache_cpu *c;
2912 unsigned long tid;
2913 redo:
2914 /*
2915 * Determine the currently cpus per cpu slab.
2916 * The cpu may change afterward. However that does not matter since
2917 * data is retrieved via this pointer. If we are on the same cpu
2918 * during the cmpxchg then the free will succeed.
2919 */
2920 do {
2921 tid = this_cpu_read(s->cpu_slab->tid);
2922 c = raw_cpu_ptr(s->cpu_slab);
2923 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2924 unlikely(tid != READ_ONCE(c->tid)));
2925
2926 /* Same with comment on barrier() in slab_alloc_node() */
2927 barrier();
2928
2929 if (likely(page == c->page)) {
2930 set_freepointer(s, tail_obj, c->freelist);
2931
2932 if (unlikely(!this_cpu_cmpxchg_double(
2933 s->cpu_slab->freelist, s->cpu_slab->tid,
2934 c->freelist, tid,
2935 head, next_tid(tid)))) {
2936
2937 note_cmpxchg_failure("slab_free", s, tid);
2938 goto redo;
2939 }
2940 stat(s, FREE_FASTPATH);
2941 } else
2942 __slab_free(s, page, head, tail_obj, cnt, addr);
2943
2944 }
2945
2946 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2947 void *head, void *tail, int cnt,
2948 unsigned long addr)
2949 {
2950 /*
2951 * With KASAN enabled slab_free_freelist_hook modifies the freelist
2952 * to remove objects, whose reuse must be delayed.
2953 */
2954 if (slab_free_freelist_hook(s, &head, &tail))
2955 do_slab_free(s, page, head, tail, cnt, addr);
2956 }
2957
2958 #ifdef CONFIG_KASAN
2959 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
2960 {
2961 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
2962 }
2963 #endif
2964
2965 void kmem_cache_free(struct kmem_cache *s, void *x)
2966 {
2967 s = cache_from_obj(s, x);
2968 if (!s)
2969 return;
2970 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2971 trace_kmem_cache_free(_RET_IP_, x);
2972 }
2973 EXPORT_SYMBOL(kmem_cache_free);
2974
2975 struct detached_freelist {
2976 struct page *page;
2977 void *tail;
2978 void *freelist;
2979 int cnt;
2980 struct kmem_cache *s;
2981 };
2982
2983 /*
2984 * This function progressively scans the array with free objects (with
2985 * a limited look ahead) and extract objects belonging to the same
2986 * page. It builds a detached freelist directly within the given
2987 * page/objects. This can happen without any need for
2988 * synchronization, because the objects are owned by running process.
2989 * The freelist is build up as a single linked list in the objects.
2990 * The idea is, that this detached freelist can then be bulk
2991 * transferred to the real freelist(s), but only requiring a single
2992 * synchronization primitive. Look ahead in the array is limited due
2993 * to performance reasons.
2994 */
2995 static inline
2996 int build_detached_freelist(struct kmem_cache *s, size_t size,
2997 void **p, struct detached_freelist *df)
2998 {
2999 size_t first_skipped_index = 0;
3000 int lookahead = 3;
3001 void *object;
3002 struct page *page;
3003
3004 /* Always re-init detached_freelist */
3005 df->page = NULL;
3006
3007 do {
3008 object = p[--size];
3009 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3010 } while (!object && size);
3011
3012 if (!object)
3013 return 0;
3014
3015 page = virt_to_head_page(object);
3016 if (!s) {
3017 /* Handle kalloc'ed objects */
3018 if (unlikely(!PageSlab(page))) {
3019 BUG_ON(!PageCompound(page));
3020 kfree_hook(object);
3021 __free_pages(page, compound_order(page));
3022 p[size] = NULL; /* mark object processed */
3023 return size;
3024 }
3025 /* Derive kmem_cache from object */
3026 df->s = page->slab_cache;
3027 } else {
3028 df->s = cache_from_obj(s, object); /* Support for memcg */
3029 }
3030
3031 /* Start new detached freelist */
3032 df->page = page;
3033 set_freepointer(df->s, object, NULL);
3034 df->tail = object;
3035 df->freelist = object;
3036 p[size] = NULL; /* mark object processed */
3037 df->cnt = 1;
3038
3039 while (size) {
3040 object = p[--size];
3041 if (!object)
3042 continue; /* Skip processed objects */
3043
3044 /* df->page is always set at this point */
3045 if (df->page == virt_to_head_page(object)) {
3046 /* Opportunity build freelist */
3047 set_freepointer(df->s, object, df->freelist);
3048 df->freelist = object;
3049 df->cnt++;
3050 p[size] = NULL; /* mark object processed */
3051
3052 continue;
3053 }
3054
3055 /* Limit look ahead search */
3056 if (!--lookahead)
3057 break;
3058
3059 if (!first_skipped_index)
3060 first_skipped_index = size + 1;
3061 }
3062
3063 return first_skipped_index;
3064 }
3065
3066 /* Note that interrupts must be enabled when calling this function. */
3067 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3068 {
3069 if (WARN_ON(!size))
3070 return;
3071
3072 do {
3073 struct detached_freelist df;
3074
3075 size = build_detached_freelist(s, size, p, &df);
3076 if (!df.page)
3077 continue;
3078
3079 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3080 } while (likely(size));
3081 }
3082 EXPORT_SYMBOL(kmem_cache_free_bulk);
3083
3084 /* Note that interrupts must be enabled when calling this function. */
3085 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3086 void **p)
3087 {
3088 struct kmem_cache_cpu *c;
3089 int i;
3090
3091 /* memcg and kmem_cache debug support */
3092 s = slab_pre_alloc_hook(s, flags);
3093 if (unlikely(!s))
3094 return false;
3095 /*
3096 * Drain objects in the per cpu slab, while disabling local
3097 * IRQs, which protects against PREEMPT and interrupts
3098 * handlers invoking normal fastpath.
3099 */
3100 local_irq_disable();
3101 c = this_cpu_ptr(s->cpu_slab);
3102
3103 for (i = 0; i < size; i++) {
3104 void *object = c->freelist;
3105
3106 if (unlikely(!object)) {
3107 /*
3108 * Invoking slow path likely have side-effect
3109 * of re-populating per CPU c->freelist
3110 */
3111 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3112 _RET_IP_, c);
3113 if (unlikely(!p[i]))
3114 goto error;
3115
3116 c = this_cpu_ptr(s->cpu_slab);
3117 continue; /* goto for-loop */
3118 }
3119 c->freelist = get_freepointer(s, object);
3120 p[i] = object;
3121 }
3122 c->tid = next_tid(c->tid);
3123 local_irq_enable();
3124
3125 /* Clear memory outside IRQ disabled fastpath loop */
3126 if (unlikely(flags & __GFP_ZERO)) {
3127 int j;
3128
3129 for (j = 0; j < i; j++)
3130 memset(p[j], 0, s->object_size);
3131 }
3132
3133 /* memcg and kmem_cache debug support */
3134 slab_post_alloc_hook(s, flags, size, p);
3135 return i;
3136 error:
3137 local_irq_enable();
3138 slab_post_alloc_hook(s, flags, i, p);
3139 __kmem_cache_free_bulk(s, i, p);
3140 return 0;
3141 }
3142 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3143
3144
3145 /*
3146 * Object placement in a slab is made very easy because we always start at
3147 * offset 0. If we tune the size of the object to the alignment then we can
3148 * get the required alignment by putting one properly sized object after
3149 * another.
3150 *
3151 * Notice that the allocation order determines the sizes of the per cpu
3152 * caches. Each processor has always one slab available for allocations.
3153 * Increasing the allocation order reduces the number of times that slabs
3154 * must be moved on and off the partial lists and is therefore a factor in
3155 * locking overhead.
3156 */
3157
3158 /*
3159 * Mininum / Maximum order of slab pages. This influences locking overhead
3160 * and slab fragmentation. A higher order reduces the number of partial slabs
3161 * and increases the number of allocations possible without having to
3162 * take the list_lock.
3163 */
3164 static unsigned int slub_min_order;
3165 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3166 static unsigned int slub_min_objects;
3167
3168 /*
3169 * Calculate the order of allocation given an slab object size.
3170 *
3171 * The order of allocation has significant impact on performance and other
3172 * system components. Generally order 0 allocations should be preferred since
3173 * order 0 does not cause fragmentation in the page allocator. Larger objects
3174 * be problematic to put into order 0 slabs because there may be too much
3175 * unused space left. We go to a higher order if more than 1/16th of the slab
3176 * would be wasted.
3177 *
3178 * In order to reach satisfactory performance we must ensure that a minimum
3179 * number of objects is in one slab. Otherwise we may generate too much
3180 * activity on the partial lists which requires taking the list_lock. This is
3181 * less a concern for large slabs though which are rarely used.
3182 *
3183 * slub_max_order specifies the order where we begin to stop considering the
3184 * number of objects in a slab as critical. If we reach slub_max_order then
3185 * we try to keep the page order as low as possible. So we accept more waste
3186 * of space in favor of a small page order.
3187 *
3188 * Higher order allocations also allow the placement of more objects in a
3189 * slab and thereby reduce object handling overhead. If the user has
3190 * requested a higher mininum order then we start with that one instead of
3191 * the smallest order which will fit the object.
3192 */
3193 static inline unsigned int slab_order(unsigned int size,
3194 unsigned int min_objects, unsigned int max_order,
3195 unsigned int fract_leftover)
3196 {
3197 unsigned int min_order = slub_min_order;
3198 unsigned int order;
3199
3200 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3201 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3202
3203 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3204 order <= max_order; order++) {
3205
3206 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3207 unsigned int rem;
3208
3209 rem = slab_size % size;
3210
3211 if (rem <= slab_size / fract_leftover)
3212 break;
3213 }
3214
3215 return order;
3216 }
3217
3218 static inline int calculate_order(unsigned int size)
3219 {
3220 unsigned int order;
3221 unsigned int min_objects;
3222 unsigned int max_objects;
3223
3224 /*
3225 * Attempt to find best configuration for a slab. This
3226 * works by first attempting to generate a layout with
3227 * the best configuration and backing off gradually.
3228 *
3229 * First we increase the acceptable waste in a slab. Then
3230 * we reduce the minimum objects required in a slab.
3231 */
3232 min_objects = slub_min_objects;
3233 if (!min_objects)
3234 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3235 max_objects = order_objects(slub_max_order, size);
3236 min_objects = min(min_objects, max_objects);
3237
3238 while (min_objects > 1) {
3239 unsigned int fraction;
3240
3241 fraction = 16;
3242 while (fraction >= 4) {
3243 order = slab_order(size, min_objects,
3244 slub_max_order, fraction);
3245 if (order <= slub_max_order)
3246 return order;
3247 fraction /= 2;
3248 }
3249 min_objects--;
3250 }
3251
3252 /*
3253 * We were unable to place multiple objects in a slab. Now
3254 * lets see if we can place a single object there.
3255 */
3256 order = slab_order(size, 1, slub_max_order, 1);
3257 if (order <= slub_max_order)
3258 return order;
3259
3260 /*
3261 * Doh this slab cannot be placed using slub_max_order.
3262 */
3263 order = slab_order(size, 1, MAX_ORDER, 1);
3264 if (order < MAX_ORDER)
3265 return order;
3266 return -ENOSYS;
3267 }
3268
3269 static void
3270 init_kmem_cache_node(struct kmem_cache_node *n)
3271 {
3272 n->nr_partial = 0;
3273 spin_lock_init(&n->list_lock);
3274 INIT_LIST_HEAD(&n->partial);
3275 #ifdef CONFIG_SLUB_DEBUG
3276 atomic_long_set(&n->nr_slabs, 0);
3277 atomic_long_set(&n->total_objects, 0);
3278 INIT_LIST_HEAD(&n->full);
3279 #endif
3280 }
3281
3282 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3283 {
3284 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3285 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3286
3287 /*
3288 * Must align to double word boundary for the double cmpxchg
3289 * instructions to work; see __pcpu_double_call_return_bool().
3290 */
3291 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3292 2 * sizeof(void *));
3293
3294 if (!s->cpu_slab)
3295 return 0;
3296
3297 init_kmem_cache_cpus(s);
3298
3299 return 1;
3300 }
3301
3302 static struct kmem_cache *kmem_cache_node;
3303
3304 /*
3305 * No kmalloc_node yet so do it by hand. We know that this is the first
3306 * slab on the node for this slabcache. There are no concurrent accesses
3307 * possible.
3308 *
3309 * Note that this function only works on the kmem_cache_node
3310 * when allocating for the kmem_cache_node. This is used for bootstrapping
3311 * memory on a fresh node that has no slab structures yet.
3312 */
3313 static void early_kmem_cache_node_alloc(int node)
3314 {
3315 struct page *page;
3316 struct kmem_cache_node *n;
3317
3318 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3319
3320 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3321
3322 BUG_ON(!page);
3323 if (page_to_nid(page) != node) {
3324 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3325 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3326 }
3327
3328 n = page->freelist;
3329 BUG_ON(!n);
3330 page->freelist = get_freepointer(kmem_cache_node, n);
3331 page->inuse = 1;
3332 page->frozen = 0;
3333 kmem_cache_node->node[node] = n;
3334 #ifdef CONFIG_SLUB_DEBUG
3335 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3336 init_tracking(kmem_cache_node, n);
3337 #endif
3338 kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3339 GFP_KERNEL);
3340 init_kmem_cache_node(n);
3341 inc_slabs_node(kmem_cache_node, node, page->objects);
3342
3343 /*
3344 * No locks need to be taken here as it has just been
3345 * initialized and there is no concurrent access.
3346 */
3347 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3348 }
3349
3350 static void free_kmem_cache_nodes(struct kmem_cache *s)
3351 {
3352 int node;
3353 struct kmem_cache_node *n;
3354
3355 for_each_kmem_cache_node(s, node, n) {
3356 s->node[node] = NULL;
3357 kmem_cache_free(kmem_cache_node, n);
3358 }
3359 }
3360
3361 void __kmem_cache_release(struct kmem_cache *s)
3362 {
3363 cache_random_seq_destroy(s);
3364 free_percpu(s->cpu_slab);
3365 free_kmem_cache_nodes(s);
3366 }
3367
3368 static int init_kmem_cache_nodes(struct kmem_cache *s)
3369 {
3370 int node;
3371
3372 for_each_node_state(node, N_NORMAL_MEMORY) {
3373 struct kmem_cache_node *n;
3374
3375 if (slab_state == DOWN) {
3376 early_kmem_cache_node_alloc(node);
3377 continue;
3378 }
3379 n = kmem_cache_alloc_node(kmem_cache_node,
3380 GFP_KERNEL, node);
3381
3382 if (!n) {
3383 free_kmem_cache_nodes(s);
3384 return 0;
3385 }
3386
3387 init_kmem_cache_node(n);
3388 s->node[node] = n;
3389 }
3390 return 1;
3391 }
3392
3393 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3394 {
3395 if (min < MIN_PARTIAL)
3396 min = MIN_PARTIAL;
3397 else if (min > MAX_PARTIAL)
3398 min = MAX_PARTIAL;
3399 s->min_partial = min;
3400 }
3401
3402 static void set_cpu_partial(struct kmem_cache *s)
3403 {
3404 #ifdef CONFIG_SLUB_CPU_PARTIAL
3405 /*
3406 * cpu_partial determined the maximum number of objects kept in the
3407 * per cpu partial lists of a processor.
3408 *
3409 * Per cpu partial lists mainly contain slabs that just have one
3410 * object freed. If they are used for allocation then they can be
3411 * filled up again with minimal effort. The slab will never hit the
3412 * per node partial lists and therefore no locking will be required.
3413 *
3414 * This setting also determines
3415 *
3416 * A) The number of objects from per cpu partial slabs dumped to the
3417 * per node list when we reach the limit.
3418 * B) The number of objects in cpu partial slabs to extract from the
3419 * per node list when we run out of per cpu objects. We only fetch
3420 * 50% to keep some capacity around for frees.
3421 */
3422 if (!kmem_cache_has_cpu_partial(s))
3423 s->cpu_partial = 0;
3424 else if (s->size >= PAGE_SIZE)
3425 s->cpu_partial = 2;
3426 else if (s->size >= 1024)
3427 s->cpu_partial = 6;
3428 else if (s->size >= 256)
3429 s->cpu_partial = 13;
3430 else
3431 s->cpu_partial = 30;
3432 #endif
3433 }
3434
3435 /*
3436 * calculate_sizes() determines the order and the distribution of data within
3437 * a slab object.
3438 */
3439 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3440 {
3441 slab_flags_t flags = s->flags;
3442 unsigned int size = s->object_size;
3443 unsigned int order;
3444
3445 /*
3446 * Round up object size to the next word boundary. We can only
3447 * place the free pointer at word boundaries and this determines
3448 * the possible location of the free pointer.
3449 */
3450 size = ALIGN(size, sizeof(void *));
3451
3452 #ifdef CONFIG_SLUB_DEBUG
3453 /*
3454 * Determine if we can poison the object itself. If the user of
3455 * the slab may touch the object after free or before allocation
3456 * then we should never poison the object itself.
3457 */
3458 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3459 !s->ctor)
3460 s->flags |= __OBJECT_POISON;
3461 else
3462 s->flags &= ~__OBJECT_POISON;
3463
3464
3465 /*
3466 * If we are Redzoning then check if there is some space between the
3467 * end of the object and the free pointer. If not then add an
3468 * additional word to have some bytes to store Redzone information.
3469 */
3470 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3471 size += sizeof(void *);
3472 #endif
3473
3474 /*
3475 * With that we have determined the number of bytes in actual use
3476 * by the object. This is the potential offset to the free pointer.
3477 */
3478 s->inuse = size;
3479
3480 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3481 s->ctor)) {
3482 /*
3483 * Relocate free pointer after the object if it is not
3484 * permitted to overwrite the first word of the object on
3485 * kmem_cache_free.
3486 *
3487 * This is the case if we do RCU, have a constructor or
3488 * destructor or are poisoning the objects.
3489 */
3490 s->offset = size;
3491 size += sizeof(void *);
3492 }
3493
3494 #ifdef CONFIG_SLUB_DEBUG
3495 if (flags & SLAB_STORE_USER)
3496 /*
3497 * Need to store information about allocs and frees after
3498 * the object.
3499 */
3500 size += 2 * sizeof(struct track);
3501 #endif
3502
3503 kasan_cache_create(s, &size, &s->flags);
3504 #ifdef CONFIG_SLUB_DEBUG
3505 if (flags & SLAB_RED_ZONE) {
3506 /*
3507 * Add some empty padding so that we can catch
3508 * overwrites from earlier objects rather than let
3509 * tracking information or the free pointer be
3510 * corrupted if a user writes before the start
3511 * of the object.
3512 */
3513 size += sizeof(void *);
3514
3515 s->red_left_pad = sizeof(void *);
3516 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3517 size += s->red_left_pad;
3518 }
3519 #endif
3520
3521 /*
3522 * SLUB stores one object immediately after another beginning from
3523 * offset 0. In order to align the objects we have to simply size
3524 * each object to conform to the alignment.
3525 */
3526 size = ALIGN(size, s->align);
3527 s->size = size;
3528 if (forced_order >= 0)
3529 order = forced_order;
3530 else
3531 order = calculate_order(size);
3532
3533 if ((int)order < 0)
3534 return 0;
3535
3536 s->allocflags = 0;
3537 if (order)
3538 s->allocflags |= __GFP_COMP;
3539
3540 if (s->flags & SLAB_CACHE_DMA)
3541 s->allocflags |= GFP_DMA;
3542
3543 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3544 s->allocflags |= __GFP_RECLAIMABLE;
3545
3546 /*
3547 * Determine the number of objects per slab
3548 */
3549 s->oo = oo_make(order, size);
3550 s->min = oo_make(get_order(size), size);
3551 if (oo_objects(s->oo) > oo_objects(s->max))
3552 s->max = s->oo;
3553
3554 return !!oo_objects(s->oo);
3555 }
3556
3557 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3558 {
3559 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3560 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3561 s->random = get_random_long();
3562 #endif
3563
3564 if (!calculate_sizes(s, -1))
3565 goto error;
3566 if (disable_higher_order_debug) {
3567 /*
3568 * Disable debugging flags that store metadata if the min slab
3569 * order increased.
3570 */
3571 if (get_order(s->size) > get_order(s->object_size)) {
3572 s->flags &= ~DEBUG_METADATA_FLAGS;
3573 s->offset = 0;
3574 if (!calculate_sizes(s, -1))
3575 goto error;
3576 }
3577 }
3578
3579 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3580 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3581 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3582 /* Enable fast mode */
3583 s->flags |= __CMPXCHG_DOUBLE;
3584 #endif
3585
3586 /*
3587 * The larger the object size is, the more pages we want on the partial
3588 * list to avoid pounding the page allocator excessively.
3589 */
3590 set_min_partial(s, ilog2(s->size) / 2);
3591
3592 set_cpu_partial(s);
3593
3594 #ifdef CONFIG_NUMA
3595 s->remote_node_defrag_ratio = 1000;
3596 #endif
3597
3598 /* Initialize the pre-computed randomized freelist if slab is up */
3599 if (slab_state >= UP) {
3600 if (init_cache_random_seq(s))
3601 goto error;
3602 }
3603
3604 if (!init_kmem_cache_nodes(s))
3605 goto error;
3606
3607 if (alloc_kmem_cache_cpus(s))
3608 return 0;
3609
3610 free_kmem_cache_nodes(s);
3611 error:
3612 if (flags & SLAB_PANIC)
3613 panic("Cannot create slab %s size=%u realsize=%u order=%u offset=%u flags=%lx\n",
3614 s->name, s->size, s->size,
3615 oo_order(s->oo), s->offset, (unsigned long)flags);
3616 return -EINVAL;
3617 }
3618
3619 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3620 const char *text)
3621 {
3622 #ifdef CONFIG_SLUB_DEBUG
3623 void *addr = page_address(page);
3624 void *p;
3625 unsigned long *map = kcalloc(BITS_TO_LONGS(page->objects),
3626 sizeof(long),
3627 GFP_ATOMIC);
3628 if (!map)
3629 return;
3630 slab_err(s, page, text, s->name);
3631 slab_lock(page);
3632
3633 get_map(s, page, map);
3634 for_each_object(p, s, addr, page->objects) {
3635
3636 if (!test_bit(slab_index(p, s, addr), map)) {
3637 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3638 print_tracking(s, p);
3639 }
3640 }
3641 slab_unlock(page);
3642 kfree(map);
3643 #endif
3644 }
3645
3646 /*
3647 * Attempt to free all partial slabs on a node.
3648 * This is called from __kmem_cache_shutdown(). We must take list_lock
3649 * because sysfs file might still access partial list after the shutdowning.
3650 */
3651 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3652 {
3653 LIST_HEAD(discard);
3654 struct page *page, *h;
3655
3656 BUG_ON(irqs_disabled());
3657 spin_lock_irq(&n->list_lock);
3658 list_for_each_entry_safe(page, h, &n->partial, lru) {
3659 if (!page->inuse) {
3660 remove_partial(n, page);
3661 list_add(&page->lru, &discard);
3662 } else {
3663 list_slab_objects(s, page,
3664 "Objects remaining in %s on __kmem_cache_shutdown()");
3665 }
3666 }
3667 spin_unlock_irq(&n->list_lock);
3668
3669 list_for_each_entry_safe(page, h, &discard, lru)
3670 discard_slab(s, page);
3671 }
3672
3673 bool __kmem_cache_empty(struct kmem_cache *s)
3674 {
3675 int node;
3676 struct kmem_cache_node *n;
3677
3678 for_each_kmem_cache_node(s, node, n)
3679 if (n->nr_partial || slabs_node(s, node))
3680 return false;
3681 return true;
3682 }
3683
3684 /*
3685 * Release all resources used by a slab cache.
3686 */
3687 int __kmem_cache_shutdown(struct kmem_cache *s)
3688 {
3689 int node;
3690 struct kmem_cache_node *n;
3691
3692 flush_all(s);
3693 /* Attempt to free all objects */
3694 for_each_kmem_cache_node(s, node, n) {
3695 free_partial(s, n);
3696 if (n->nr_partial || slabs_node(s, node))
3697 return 1;
3698 }
3699 sysfs_slab_remove(s);
3700 return 0;
3701 }
3702
3703 /********************************************************************
3704 * Kmalloc subsystem
3705 *******************************************************************/
3706
3707 static int __init setup_slub_min_order(char *str)
3708 {
3709 get_option(&str, (int *)&slub_min_order);
3710
3711 return 1;
3712 }
3713
3714 __setup("slub_min_order=", setup_slub_min_order);
3715
3716 static int __init setup_slub_max_order(char *str)
3717 {
3718 get_option(&str, (int *)&slub_max_order);
3719 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3720
3721 return 1;
3722 }
3723
3724 __setup("slub_max_order=", setup_slub_max_order);
3725
3726 static int __init setup_slub_min_objects(char *str)
3727 {
3728 get_option(&str, (int *)&slub_min_objects);
3729
3730 return 1;
3731 }
3732
3733 __setup("slub_min_objects=", setup_slub_min_objects);
3734
3735 void *__kmalloc(size_t size, gfp_t flags)
3736 {
3737 struct kmem_cache *s;
3738 void *ret;
3739
3740 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3741 return kmalloc_large(size, flags);
3742
3743 s = kmalloc_slab(size, flags);
3744
3745 if (unlikely(ZERO_OR_NULL_PTR(s)))
3746 return s;
3747
3748 ret = slab_alloc(s, flags, _RET_IP_);
3749
3750 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3751
3752 kasan_kmalloc(s, ret, size, flags);
3753
3754 return ret;
3755 }
3756 EXPORT_SYMBOL(__kmalloc);
3757
3758 #ifdef CONFIG_NUMA
3759 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3760 {
3761 struct page *page;
3762 void *ptr = NULL;
3763
3764 flags |= __GFP_COMP;
3765 page = alloc_pages_node(node, flags, get_order(size));
3766 if (page)
3767 ptr = page_address(page);
3768
3769 kmalloc_large_node_hook(ptr, size, flags);
3770 return ptr;
3771 }
3772
3773 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3774 {
3775 struct kmem_cache *s;
3776 void *ret;
3777
3778 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3779 ret = kmalloc_large_node(size, flags, node);
3780
3781 trace_kmalloc_node(_RET_IP_, ret,
3782 size, PAGE_SIZE << get_order(size),
3783 flags, node);
3784
3785 return ret;
3786 }
3787
3788 s = kmalloc_slab(size, flags);
3789
3790 if (unlikely(ZERO_OR_NULL_PTR(s)))
3791 return s;
3792
3793 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3794
3795 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3796
3797 kasan_kmalloc(s, ret, size, flags);
3798
3799 return ret;
3800 }
3801 EXPORT_SYMBOL(__kmalloc_node);
3802 #endif
3803
3804 #ifdef CONFIG_HARDENED_USERCOPY
3805 /*
3806 * Rejects incorrectly sized objects and objects that are to be copied
3807 * to/from userspace but do not fall entirely within the containing slab
3808 * cache's usercopy region.
3809 *
3810 * Returns NULL if check passes, otherwise const char * to name of cache
3811 * to indicate an error.
3812 */
3813 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3814 bool to_user)
3815 {
3816 struct kmem_cache *s;
3817 unsigned int offset;
3818 size_t object_size;
3819
3820 /* Find object and usable object size. */
3821 s = page->slab_cache;
3822
3823 /* Reject impossible pointers. */
3824 if (ptr < page_address(page))
3825 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3826 to_user, 0, n);
3827
3828 /* Find offset within object. */
3829 offset = (ptr - page_address(page)) % s->size;
3830
3831 /* Adjust for redzone and reject if within the redzone. */
3832 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3833 if (offset < s->red_left_pad)
3834 usercopy_abort("SLUB object in left red zone",
3835 s->name, to_user, offset, n);
3836 offset -= s->red_left_pad;
3837 }
3838
3839 /* Allow address range falling entirely within usercopy region. */
3840 if (offset >= s->useroffset &&
3841 offset - s->useroffset <= s->usersize &&
3842 n <= s->useroffset - offset + s->usersize)
3843 return;
3844
3845 /*
3846 * If the copy is still within the allocated object, produce
3847 * a warning instead of rejecting the copy. This is intended
3848 * to be a temporary method to find any missing usercopy
3849 * whitelists.
3850 */
3851 object_size = slab_ksize(s);
3852 if (usercopy_fallback &&
3853 offset <= object_size && n <= object_size - offset) {
3854 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3855 return;
3856 }
3857
3858 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3859 }
3860 #endif /* CONFIG_HARDENED_USERCOPY */
3861
3862 static size_t __ksize(const void *object)
3863 {
3864 struct page *page;
3865
3866 if (unlikely(object == ZERO_SIZE_PTR))
3867 return 0;
3868
3869 page = virt_to_head_page(object);
3870
3871 if (unlikely(!PageSlab(page))) {
3872 WARN_ON(!PageCompound(page));
3873 return PAGE_SIZE << compound_order(page);
3874 }
3875
3876 return slab_ksize(page->slab_cache);
3877 }
3878
3879 size_t ksize(const void *object)
3880 {
3881 size_t size = __ksize(object);
3882 /* We assume that ksize callers could use whole allocated area,
3883 * so we need to unpoison this area.
3884 */
3885 kasan_unpoison_shadow(object, size);
3886 return size;
3887 }
3888 EXPORT_SYMBOL(ksize);
3889
3890 void kfree(const void *x)
3891 {
3892 struct page *page;
3893 void *object = (void *)x;
3894
3895 trace_kfree(_RET_IP_, x);
3896
3897 if (unlikely(ZERO_OR_NULL_PTR(x)))
3898 return;
3899
3900 page = virt_to_head_page(x);
3901 if (unlikely(!PageSlab(page))) {
3902 BUG_ON(!PageCompound(page));
3903 kfree_hook(object);
3904 __free_pages(page, compound_order(page));
3905 return;
3906 }
3907 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3908 }
3909 EXPORT_SYMBOL(kfree);
3910
3911 #define SHRINK_PROMOTE_MAX 32
3912
3913 /*
3914 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3915 * up most to the head of the partial lists. New allocations will then
3916 * fill those up and thus they can be removed from the partial lists.
3917 *
3918 * The slabs with the least items are placed last. This results in them
3919 * being allocated from last increasing the chance that the last objects
3920 * are freed in them.
3921 */
3922 int __kmem_cache_shrink(struct kmem_cache *s)
3923 {
3924 int node;
3925 int i;
3926 struct kmem_cache_node *n;
3927 struct page *page;
3928 struct page *t;
3929 struct list_head discard;
3930 struct list_head promote[SHRINK_PROMOTE_MAX];
3931 unsigned long flags;
3932 int ret = 0;
3933
3934 flush_all(s);
3935 for_each_kmem_cache_node(s, node, n) {
3936 INIT_LIST_HEAD(&discard);
3937 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3938 INIT_LIST_HEAD(promote + i);
3939
3940 spin_lock_irqsave(&n->list_lock, flags);
3941
3942 /*
3943 * Build lists of slabs to discard or promote.
3944 *
3945 * Note that concurrent frees may occur while we hold the
3946 * list_lock. page->inuse here is the upper limit.
3947 */
3948 list_for_each_entry_safe(page, t, &n->partial, lru) {
3949 int free = page->objects - page->inuse;
3950
3951 /* Do not reread page->inuse */
3952 barrier();
3953
3954 /* We do not keep full slabs on the list */
3955 BUG_ON(free <= 0);
3956
3957 if (free == page->objects) {
3958 list_move(&page->lru, &discard);
3959 n->nr_partial--;
3960 } else if (free <= SHRINK_PROMOTE_MAX)
3961 list_move(&page->lru, promote + free - 1);
3962 }
3963
3964 /*
3965 * Promote the slabs filled up most to the head of the
3966 * partial list.
3967 */
3968 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3969 list_splice(promote + i, &n->partial);
3970
3971 spin_unlock_irqrestore(&n->list_lock, flags);
3972
3973 /* Release empty slabs */
3974 list_for_each_entry_safe(page, t, &discard, lru)
3975 discard_slab(s, page);
3976
3977 if (slabs_node(s, node))
3978 ret = 1;
3979 }
3980
3981 return ret;
3982 }
3983
3984 #ifdef CONFIG_MEMCG
3985 static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
3986 {
3987 /*
3988 * Called with all the locks held after a sched RCU grace period.
3989 * Even if @s becomes empty after shrinking, we can't know that @s
3990 * doesn't have allocations already in-flight and thus can't
3991 * destroy @s until the associated memcg is released.
3992 *
3993 * However, let's remove the sysfs files for empty caches here.
3994 * Each cache has a lot of interface files which aren't
3995 * particularly useful for empty draining caches; otherwise, we can
3996 * easily end up with millions of unnecessary sysfs files on
3997 * systems which have a lot of memory and transient cgroups.
3998 */
3999 if (!__kmem_cache_shrink(s))
4000 sysfs_slab_remove(s);
4001 }
4002
4003 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4004 {
4005 /*
4006 * Disable empty slabs caching. Used to avoid pinning offline
4007 * memory cgroups by kmem pages that can be freed.
4008 */
4009 slub_set_cpu_partial(s, 0);
4010 s->min_partial = 0;
4011
4012 /*
4013 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
4014 * we have to make sure the change is visible before shrinking.
4015 */
4016 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
4017 }
4018 #endif
4019
4020 static int slab_mem_going_offline_callback(void *arg)
4021 {
4022 struct kmem_cache *s;
4023
4024 mutex_lock(&slab_mutex);
4025 list_for_each_entry(s, &slab_caches, list)
4026 __kmem_cache_shrink(s);
4027 mutex_unlock(&slab_mutex);
4028
4029 return 0;
4030 }
4031
4032 static void slab_mem_offline_callback(void *arg)
4033 {
4034 struct kmem_cache_node *n;
4035 struct kmem_cache *s;
4036 struct memory_notify *marg = arg;
4037 int offline_node;
4038
4039 offline_node = marg->status_change_nid_normal;
4040
4041 /*
4042 * If the node still has available memory. we need kmem_cache_node
4043 * for it yet.
4044 */
4045 if (offline_node < 0)
4046 return;
4047
4048 mutex_lock(&slab_mutex);
4049 list_for_each_entry(s, &slab_caches, list) {
4050 n = get_node(s, offline_node);
4051 if (n) {
4052 /*
4053 * if n->nr_slabs > 0, slabs still exist on the node
4054 * that is going down. We were unable to free them,
4055 * and offline_pages() function shouldn't call this
4056 * callback. So, we must fail.
4057 */
4058 BUG_ON(slabs_node(s, offline_node));
4059
4060 s->node[offline_node] = NULL;
4061 kmem_cache_free(kmem_cache_node, n);
4062 }
4063 }
4064 mutex_unlock(&slab_mutex);
4065 }
4066
4067 static int slab_mem_going_online_callback(void *arg)
4068 {
4069 struct kmem_cache_node *n;
4070 struct kmem_cache *s;
4071 struct memory_notify *marg = arg;
4072 int nid = marg->status_change_nid_normal;
4073 int ret = 0;
4074
4075 /*
4076 * If the node's memory is already available, then kmem_cache_node is
4077 * already created. Nothing to do.
4078 */
4079 if (nid < 0)
4080 return 0;
4081
4082 /*
4083 * We are bringing a node online. No memory is available yet. We must
4084 * allocate a kmem_cache_node structure in order to bring the node
4085 * online.
4086 */
4087 mutex_lock(&slab_mutex);
4088 list_for_each_entry(s, &slab_caches, list) {
4089 /*
4090 * XXX: kmem_cache_alloc_node will fallback to other nodes
4091 * since memory is not yet available from the node that
4092 * is brought up.
4093 */
4094 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4095 if (!n) {
4096 ret = -ENOMEM;
4097 goto out;
4098 }
4099 init_kmem_cache_node(n);
4100 s->node[nid] = n;
4101 }
4102 out:
4103 mutex_unlock(&slab_mutex);
4104 return ret;
4105 }
4106
4107 static int slab_memory_callback(struct notifier_block *self,
4108 unsigned long action, void *arg)
4109 {
4110 int ret = 0;
4111
4112 switch (action) {
4113 case MEM_GOING_ONLINE:
4114 ret = slab_mem_going_online_callback(arg);
4115 break;
4116 case MEM_GOING_OFFLINE:
4117 ret = slab_mem_going_offline_callback(arg);
4118 break;
4119 case MEM_OFFLINE:
4120 case MEM_CANCEL_ONLINE:
4121 slab_mem_offline_callback(arg);
4122 break;
4123 case MEM_ONLINE:
4124 case MEM_CANCEL_OFFLINE:
4125 break;
4126 }
4127 if (ret)
4128 ret = notifier_from_errno(ret);
4129 else
4130 ret = NOTIFY_OK;
4131 return ret;
4132 }
4133
4134 static struct notifier_block slab_memory_callback_nb = {
4135 .notifier_call = slab_memory_callback,
4136 .priority = SLAB_CALLBACK_PRI,
4137 };
4138
4139 /********************************************************************
4140 * Basic setup of slabs
4141 *******************************************************************/
4142
4143 /*
4144 * Used for early kmem_cache structures that were allocated using
4145 * the page allocator. Allocate them properly then fix up the pointers
4146 * that may be pointing to the wrong kmem_cache structure.
4147 */
4148
4149 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4150 {
4151 int node;
4152 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4153 struct kmem_cache_node *n;
4154
4155 memcpy(s, static_cache, kmem_cache->object_size);
4156
4157 /*
4158 * This runs very early, and only the boot processor is supposed to be
4159 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4160 * IPIs around.
4161 */
4162 __flush_cpu_slab(s, smp_processor_id());
4163 for_each_kmem_cache_node(s, node, n) {
4164 struct page *p;
4165
4166 list_for_each_entry(p, &n->partial, lru)
4167 p->slab_cache = s;
4168
4169 #ifdef CONFIG_SLUB_DEBUG
4170 list_for_each_entry(p, &n->full, lru)
4171 p->slab_cache = s;
4172 #endif
4173 }
4174 slab_init_memcg_params(s);
4175 list_add(&s->list, &slab_caches);
4176 memcg_link_cache(s);
4177 return s;
4178 }
4179
4180 void __init kmem_cache_init(void)
4181 {
4182 static __initdata struct kmem_cache boot_kmem_cache,
4183 boot_kmem_cache_node;
4184
4185 if (debug_guardpage_minorder())
4186 slub_max_order = 0;
4187
4188 kmem_cache_node = &boot_kmem_cache_node;
4189 kmem_cache = &boot_kmem_cache;
4190
4191 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4192 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4193
4194 register_hotmemory_notifier(&slab_memory_callback_nb);
4195
4196 /* Able to allocate the per node structures */
4197 slab_state = PARTIAL;
4198
4199 create_boot_cache(kmem_cache, "kmem_cache",
4200 offsetof(struct kmem_cache, node) +
4201 nr_node_ids * sizeof(struct kmem_cache_node *),
4202 SLAB_HWCACHE_ALIGN, 0, 0);
4203
4204 kmem_cache = bootstrap(&boot_kmem_cache);
4205 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4206
4207 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4208 setup_kmalloc_cache_index_table();
4209 create_kmalloc_caches(0);
4210
4211 /* Setup random freelists for each cache */
4212 init_freelist_randomization();
4213
4214 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4215 slub_cpu_dead);
4216
4217 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%d\n",
4218 cache_line_size(),
4219 slub_min_order, slub_max_order, slub_min_objects,
4220 nr_cpu_ids, nr_node_ids);
4221 }
4222
4223 void __init kmem_cache_init_late(void)
4224 {
4225 }
4226
4227 struct kmem_cache *
4228 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4229 slab_flags_t flags, void (*ctor)(void *))
4230 {
4231 struct kmem_cache *s, *c;
4232
4233 s = find_mergeable(size, align, flags, name, ctor);
4234 if (s) {
4235 s->refcount++;
4236
4237 /*
4238 * Adjust the object sizes so that we clear
4239 * the complete object on kzalloc.
4240 */
4241 s->object_size = max(s->object_size, size);
4242 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4243
4244 for_each_memcg_cache(c, s) {
4245 c->object_size = s->object_size;
4246 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4247 }
4248
4249 if (sysfs_slab_alias(s, name)) {
4250 s->refcount--;
4251 s = NULL;
4252 }
4253 }
4254
4255 return s;
4256 }
4257
4258 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4259 {
4260 int err;
4261
4262 err = kmem_cache_open(s, flags);
4263 if (err)
4264 return err;
4265
4266 /* Mutex is not taken during early boot */
4267 if (slab_state <= UP)
4268 return 0;
4269
4270 memcg_propagate_slab_attrs(s);
4271 err = sysfs_slab_add(s);
4272 if (err)
4273 __kmem_cache_release(s);
4274
4275 return err;
4276 }
4277
4278 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4279 {
4280 struct kmem_cache *s;
4281 void *ret;
4282
4283 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4284 return kmalloc_large(size, gfpflags);
4285
4286 s = kmalloc_slab(size, gfpflags);
4287
4288 if (unlikely(ZERO_OR_NULL_PTR(s)))
4289 return s;
4290
4291 ret = slab_alloc(s, gfpflags, caller);
4292
4293 /* Honor the call site pointer we received. */
4294 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4295
4296 return ret;
4297 }
4298
4299 #ifdef CONFIG_NUMA
4300 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4301 int node, unsigned long caller)
4302 {
4303 struct kmem_cache *s;
4304 void *ret;
4305
4306 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4307 ret = kmalloc_large_node(size, gfpflags, node);
4308
4309 trace_kmalloc_node(caller, ret,
4310 size, PAGE_SIZE << get_order(size),
4311 gfpflags, node);
4312
4313 return ret;
4314 }
4315
4316 s = kmalloc_slab(size, gfpflags);
4317
4318 if (unlikely(ZERO_OR_NULL_PTR(s)))
4319 return s;
4320
4321 ret = slab_alloc_node(s, gfpflags, node, caller);
4322
4323 /* Honor the call site pointer we received. */
4324 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4325
4326 return ret;
4327 }
4328 #endif
4329
4330 #ifdef CONFIG_SYSFS
4331 static int count_inuse(struct page *page)
4332 {
4333 return page->inuse;
4334 }
4335
4336 static int count_total(struct page *page)
4337 {
4338 return page->objects;
4339 }
4340 #endif
4341
4342 #ifdef CONFIG_SLUB_DEBUG
4343 static int validate_slab(struct kmem_cache *s, struct page *page,
4344 unsigned long *map)
4345 {
4346 void *p;
4347 void *addr = page_address(page);
4348
4349 if (!check_slab(s, page) ||
4350 !on_freelist(s, page, NULL))
4351 return 0;
4352
4353 /* Now we know that a valid freelist exists */
4354 bitmap_zero(map, page->objects);
4355
4356 get_map(s, page, map);
4357 for_each_object(p, s, addr, page->objects) {
4358 if (test_bit(slab_index(p, s, addr), map))
4359 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4360 return 0;
4361 }
4362
4363 for_each_object(p, s, addr, page->objects)
4364 if (!test_bit(slab_index(p, s, addr), map))
4365 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4366 return 0;
4367 return 1;
4368 }
4369
4370 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4371 unsigned long *map)
4372 {
4373 slab_lock(page);
4374 validate_slab(s, page, map);
4375 slab_unlock(page);
4376 }
4377
4378 static int validate_slab_node(struct kmem_cache *s,
4379 struct kmem_cache_node *n, unsigned long *map)
4380 {
4381 unsigned long count = 0;
4382 struct page *page;
4383 unsigned long flags;
4384
4385 spin_lock_irqsave(&n->list_lock, flags);
4386
4387 list_for_each_entry(page, &n->partial, lru) {
4388 validate_slab_slab(s, page, map);
4389 count++;
4390 }
4391 if (count != n->nr_partial)
4392 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4393 s->name, count, n->nr_partial);
4394
4395 if (!(s->flags & SLAB_STORE_USER))
4396 goto out;
4397
4398 list_for_each_entry(page, &n->full, lru) {
4399 validate_slab_slab(s, page, map);
4400 count++;
4401 }
4402 if (count != atomic_long_read(&n->nr_slabs))
4403 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4404 s->name, count, atomic_long_read(&n->nr_slabs));
4405
4406 out:
4407 spin_unlock_irqrestore(&n->list_lock, flags);
4408 return count;
4409 }
4410
4411 static long validate_slab_cache(struct kmem_cache *s)
4412 {
4413 int node;
4414 unsigned long count = 0;
4415 unsigned long *map = kmalloc_array(BITS_TO_LONGS(oo_objects(s->max)),
4416 sizeof(unsigned long),
4417 GFP_KERNEL);
4418 struct kmem_cache_node *n;
4419
4420 if (!map)
4421 return -ENOMEM;
4422
4423 flush_all(s);
4424 for_each_kmem_cache_node(s, node, n)
4425 count += validate_slab_node(s, n, map);
4426 kfree(map);
4427 return count;
4428 }
4429 /*
4430 * Generate lists of code addresses where slabcache objects are allocated
4431 * and freed.
4432 */
4433
4434 struct location {
4435 unsigned long count;
4436 unsigned long addr;
4437 long long sum_time;
4438 long min_time;
4439 long max_time;
4440 long min_pid;
4441 long max_pid;
4442 DECLARE_BITMAP(cpus, NR_CPUS);
4443 nodemask_t nodes;
4444 };
4445
4446 struct loc_track {
4447 unsigned long max;
4448 unsigned long count;
4449 struct location *loc;
4450 };
4451
4452 static void free_loc_track(struct loc_track *t)
4453 {
4454 if (t->max)
4455 free_pages((unsigned long)t->loc,
4456 get_order(sizeof(struct location) * t->max));
4457 }
4458
4459 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4460 {
4461 struct location *l;
4462 int order;
4463
4464 order = get_order(sizeof(struct location) * max);
4465
4466 l = (void *)__get_free_pages(flags, order);
4467 if (!l)
4468 return 0;
4469
4470 if (t->count) {
4471 memcpy(l, t->loc, sizeof(struct location) * t->count);
4472 free_loc_track(t);
4473 }
4474 t->max = max;
4475 t->loc = l;
4476 return 1;
4477 }
4478
4479 static int add_location(struct loc_track *t, struct kmem_cache *s,
4480 const struct track *track)
4481 {
4482 long start, end, pos;
4483 struct location *l;
4484 unsigned long caddr;
4485 unsigned long age = jiffies - track->when;
4486
4487 start = -1;
4488 end = t->count;
4489
4490 for ( ; ; ) {
4491 pos = start + (end - start + 1) / 2;
4492
4493 /*
4494 * There is nothing at "end". If we end up there
4495 * we need to add something to before end.
4496 */
4497 if (pos == end)
4498 break;
4499
4500 caddr = t->loc[pos].addr;
4501 if (track->addr == caddr) {
4502
4503 l = &t->loc[pos];
4504 l->count++;
4505 if (track->when) {
4506 l->sum_time += age;
4507 if (age < l->min_time)
4508 l->min_time = age;
4509 if (age > l->max_time)
4510 l->max_time = age;
4511
4512 if (track->pid < l->min_pid)
4513 l->min_pid = track->pid;
4514 if (track->pid > l->max_pid)
4515 l->max_pid = track->pid;
4516
4517 cpumask_set_cpu(track->cpu,
4518 to_cpumask(l->cpus));
4519 }
4520 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4521 return 1;
4522 }
4523
4524 if (track->addr < caddr)
4525 end = pos;
4526 else
4527 start = pos;
4528 }
4529
4530 /*
4531 * Not found. Insert new tracking element.
4532 */
4533 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4534 return 0;
4535
4536 l = t->loc + pos;
4537 if (pos < t->count)
4538 memmove(l + 1, l,
4539 (t->count - pos) * sizeof(struct location));
4540 t->count++;
4541 l->count = 1;
4542 l->addr = track->addr;
4543 l->sum_time = age;
4544 l->min_time = age;
4545 l->max_time = age;
4546 l->min_pid = track->pid;
4547 l->max_pid = track->pid;
4548 cpumask_clear(to_cpumask(l->cpus));
4549 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4550 nodes_clear(l->nodes);
4551 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4552 return 1;
4553 }
4554
4555 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4556 struct page *page, enum track_item alloc,
4557 unsigned long *map)
4558 {
4559 void *addr = page_address(page);
4560 void *p;
4561
4562 bitmap_zero(map, page->objects);
4563 get_map(s, page, map);
4564
4565 for_each_object(p, s, addr, page->objects)
4566 if (!test_bit(slab_index(p, s, addr), map))
4567 add_location(t, s, get_track(s, p, alloc));
4568 }
4569
4570 static int list_locations(struct kmem_cache *s, char *buf,
4571 enum track_item alloc)
4572 {
4573 int len = 0;
4574 unsigned long i;
4575 struct loc_track t = { 0, 0, NULL };
4576 int node;
4577 unsigned long *map = kmalloc_array(BITS_TO_LONGS(oo_objects(s->max)),
4578 sizeof(unsigned long),
4579 GFP_KERNEL);
4580 struct kmem_cache_node *n;
4581
4582 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4583 GFP_KERNEL)) {
4584 kfree(map);
4585 return sprintf(buf, "Out of memory\n");
4586 }
4587 /* Push back cpu slabs */
4588 flush_all(s);
4589
4590 for_each_kmem_cache_node(s, node, n) {
4591 unsigned long flags;
4592 struct page *page;
4593
4594 if (!atomic_long_read(&n->nr_slabs))
4595 continue;
4596
4597 spin_lock_irqsave(&n->list_lock, flags);
4598 list_for_each_entry(page, &n->partial, lru)
4599 process_slab(&t, s, page, alloc, map);
4600 list_for_each_entry(page, &n->full, lru)
4601 process_slab(&t, s, page, alloc, map);
4602 spin_unlock_irqrestore(&n->list_lock, flags);
4603 }
4604
4605 for (i = 0; i < t.count; i++) {
4606 struct location *l = &t.loc[i];
4607
4608 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4609 break;
4610 len += sprintf(buf + len, "%7ld ", l->count);
4611
4612 if (l->addr)
4613 len += sprintf(buf + len, "%pS", (void *)l->addr);
4614 else
4615 len += sprintf(buf + len, "<not-available>");
4616
4617 if (l->sum_time != l->min_time) {
4618 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4619 l->min_time,
4620 (long)div_u64(l->sum_time, l->count),
4621 l->max_time);
4622 } else
4623 len += sprintf(buf + len, " age=%ld",
4624 l->min_time);
4625
4626 if (l->min_pid != l->max_pid)
4627 len += sprintf(buf + len, " pid=%ld-%ld",
4628 l->min_pid, l->max_pid);
4629 else
4630 len += sprintf(buf + len, " pid=%ld",
4631 l->min_pid);
4632
4633 if (num_online_cpus() > 1 &&
4634 !cpumask_empty(to_cpumask(l->cpus)) &&
4635 len < PAGE_SIZE - 60)
4636 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4637 " cpus=%*pbl",
4638 cpumask_pr_args(to_cpumask(l->cpus)));
4639
4640 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4641 len < PAGE_SIZE - 60)
4642 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4643 " nodes=%*pbl",
4644 nodemask_pr_args(&l->nodes));
4645
4646 len += sprintf(buf + len, "\n");
4647 }
4648
4649 free_loc_track(&t);
4650 kfree(map);
4651 if (!t.count)
4652 len += sprintf(buf, "No data\n");
4653 return len;
4654 }
4655 #endif
4656
4657 #ifdef SLUB_RESILIENCY_TEST
4658 static void __init resiliency_test(void)
4659 {
4660 u8 *p;
4661
4662 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4663
4664 pr_err("SLUB resiliency testing\n");
4665 pr_err("-----------------------\n");
4666 pr_err("A. Corruption after allocation\n");
4667
4668 p = kzalloc(16, GFP_KERNEL);
4669 p[16] = 0x12;
4670 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4671 p + 16);
4672
4673 validate_slab_cache(kmalloc_caches[4]);
4674
4675 /* Hmmm... The next two are dangerous */
4676 p = kzalloc(32, GFP_KERNEL);
4677 p[32 + sizeof(void *)] = 0x34;
4678 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4679 p);
4680 pr_err("If allocated object is overwritten then not detectable\n\n");
4681
4682 validate_slab_cache(kmalloc_caches[5]);
4683 p = kzalloc(64, GFP_KERNEL);
4684 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4685 *p = 0x56;
4686 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4687 p);
4688 pr_err("If allocated object is overwritten then not detectable\n\n");
4689 validate_slab_cache(kmalloc_caches[6]);
4690
4691 pr_err("\nB. Corruption after free\n");
4692 p = kzalloc(128, GFP_KERNEL);
4693 kfree(p);
4694 *p = 0x78;
4695 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4696 validate_slab_cache(kmalloc_caches[7]);
4697
4698 p = kzalloc(256, GFP_KERNEL);
4699 kfree(p);
4700 p[50] = 0x9a;
4701 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4702 validate_slab_cache(kmalloc_caches[8]);
4703
4704 p = kzalloc(512, GFP_KERNEL);
4705 kfree(p);
4706 p[512] = 0xab;
4707 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4708 validate_slab_cache(kmalloc_caches[9]);
4709 }
4710 #else
4711 #ifdef CONFIG_SYSFS
4712 static void resiliency_test(void) {};
4713 #endif
4714 #endif
4715
4716 #ifdef CONFIG_SYSFS
4717 enum slab_stat_type {
4718 SL_ALL, /* All slabs */
4719 SL_PARTIAL, /* Only partially allocated slabs */
4720 SL_CPU, /* Only slabs used for cpu caches */
4721 SL_OBJECTS, /* Determine allocated objects not slabs */
4722 SL_TOTAL /* Determine object capacity not slabs */
4723 };
4724
4725 #define SO_ALL (1 << SL_ALL)
4726 #define SO_PARTIAL (1 << SL_PARTIAL)
4727 #define SO_CPU (1 << SL_CPU)
4728 #define SO_OBJECTS (1 << SL_OBJECTS)
4729 #define SO_TOTAL (1 << SL_TOTAL)
4730
4731 #ifdef CONFIG_MEMCG
4732 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4733
4734 static int __init setup_slub_memcg_sysfs(char *str)
4735 {
4736 int v;
4737
4738 if (get_option(&str, &v) > 0)
4739 memcg_sysfs_enabled = v;
4740
4741 return 1;
4742 }
4743
4744 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4745 #endif
4746
4747 static ssize_t show_slab_objects(struct kmem_cache *s,
4748 char *buf, unsigned long flags)
4749 {
4750 unsigned long total = 0;
4751 int node;
4752 int x;
4753 unsigned long *nodes;
4754
4755 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4756 if (!nodes)
4757 return -ENOMEM;
4758
4759 if (flags & SO_CPU) {
4760 int cpu;
4761
4762 for_each_possible_cpu(cpu) {
4763 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4764 cpu);
4765 int node;
4766 struct page *page;
4767
4768 page = READ_ONCE(c->page);
4769 if (!page)
4770 continue;
4771
4772 node = page_to_nid(page);
4773 if (flags & SO_TOTAL)
4774 x = page->objects;
4775 else if (flags & SO_OBJECTS)
4776 x = page->inuse;
4777 else
4778 x = 1;
4779
4780 total += x;
4781 nodes[node] += x;
4782
4783 page = slub_percpu_partial_read_once(c);
4784 if (page) {
4785 node = page_to_nid(page);
4786 if (flags & SO_TOTAL)
4787 WARN_ON_ONCE(1);
4788 else if (flags & SO_OBJECTS)
4789 WARN_ON_ONCE(1);
4790 else
4791 x = page->pages;
4792 total += x;
4793 nodes[node] += x;
4794 }
4795 }
4796 }
4797
4798 get_online_mems();
4799 #ifdef CONFIG_SLUB_DEBUG
4800 if (flags & SO_ALL) {
4801 struct kmem_cache_node *n;
4802
4803 for_each_kmem_cache_node(s, node, n) {
4804
4805 if (flags & SO_TOTAL)
4806 x = atomic_long_read(&n->total_objects);
4807 else if (flags & SO_OBJECTS)
4808 x = atomic_long_read(&n->total_objects) -
4809 count_partial(n, count_free);
4810 else
4811 x = atomic_long_read(&n->nr_slabs);
4812 total += x;
4813 nodes[node] += x;
4814 }
4815
4816 } else
4817 #endif
4818 if (flags & SO_PARTIAL) {
4819 struct kmem_cache_node *n;
4820
4821 for_each_kmem_cache_node(s, node, n) {
4822 if (flags & SO_TOTAL)
4823 x = count_partial(n, count_total);
4824 else if (flags & SO_OBJECTS)
4825 x = count_partial(n, count_inuse);
4826 else
4827 x = n->nr_partial;
4828 total += x;
4829 nodes[node] += x;
4830 }
4831 }
4832 x = sprintf(buf, "%lu", total);
4833 #ifdef CONFIG_NUMA
4834 for (node = 0; node < nr_node_ids; node++)
4835 if (nodes[node])
4836 x += sprintf(buf + x, " N%d=%lu",
4837 node, nodes[node]);
4838 #endif
4839 put_online_mems();
4840 kfree(nodes);
4841 return x + sprintf(buf + x, "\n");
4842 }
4843
4844 #ifdef CONFIG_SLUB_DEBUG
4845 static int any_slab_objects(struct kmem_cache *s)
4846 {
4847 int node;
4848 struct kmem_cache_node *n;
4849
4850 for_each_kmem_cache_node(s, node, n)
4851 if (atomic_long_read(&n->total_objects))
4852 return 1;
4853
4854 return 0;
4855 }
4856 #endif
4857
4858 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4859 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4860
4861 struct slab_attribute {
4862 struct attribute attr;
4863 ssize_t (*show)(struct kmem_cache *s, char *buf);
4864 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4865 };
4866
4867 #define SLAB_ATTR_RO(_name) \
4868 static struct slab_attribute _name##_attr = \
4869 __ATTR(_name, 0400, _name##_show, NULL)
4870
4871 #define SLAB_ATTR(_name) \
4872 static struct slab_attribute _name##_attr = \
4873 __ATTR(_name, 0600, _name##_show, _name##_store)
4874
4875 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4876 {
4877 return sprintf(buf, "%u\n", s->size);
4878 }
4879 SLAB_ATTR_RO(slab_size);
4880
4881 static ssize_t align_show(struct kmem_cache *s, char *buf)
4882 {
4883 return sprintf(buf, "%u\n", s->align);
4884 }
4885 SLAB_ATTR_RO(align);
4886
4887 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4888 {
4889 return sprintf(buf, "%u\n", s->object_size);
4890 }
4891 SLAB_ATTR_RO(object_size);
4892
4893 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4894 {
4895 return sprintf(buf, "%u\n", oo_objects(s->oo));
4896 }
4897 SLAB_ATTR_RO(objs_per_slab);
4898
4899 static ssize_t order_store(struct kmem_cache *s,
4900 const char *buf, size_t length)
4901 {
4902 unsigned int order;
4903 int err;
4904
4905 err = kstrtouint(buf, 10, &order);
4906 if (err)
4907 return err;
4908
4909 if (order > slub_max_order || order < slub_min_order)
4910 return -EINVAL;
4911
4912 calculate_sizes(s, order);
4913 return length;
4914 }
4915
4916 static ssize_t order_show(struct kmem_cache *s, char *buf)
4917 {
4918 return sprintf(buf, "%u\n", oo_order(s->oo));
4919 }
4920 SLAB_ATTR(order);
4921
4922 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4923 {
4924 return sprintf(buf, "%lu\n", s->min_partial);
4925 }
4926
4927 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4928 size_t length)
4929 {
4930 unsigned long min;
4931 int err;
4932
4933 err = kstrtoul(buf, 10, &min);
4934 if (err)
4935 return err;
4936
4937 set_min_partial(s, min);
4938 return length;
4939 }
4940 SLAB_ATTR(min_partial);
4941
4942 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4943 {
4944 return sprintf(buf, "%u\n", slub_cpu_partial(s));
4945 }
4946
4947 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4948 size_t length)
4949 {
4950 unsigned int objects;
4951 int err;
4952
4953 err = kstrtouint(buf, 10, &objects);
4954 if (err)
4955 return err;
4956 if (objects && !kmem_cache_has_cpu_partial(s))
4957 return -EINVAL;
4958
4959 slub_set_cpu_partial(s, objects);
4960 flush_all(s);
4961 return length;
4962 }
4963 SLAB_ATTR(cpu_partial);
4964
4965 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4966 {
4967 if (!s->ctor)
4968 return 0;
4969 return sprintf(buf, "%pS\n", s->ctor);
4970 }
4971 SLAB_ATTR_RO(ctor);
4972
4973 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4974 {
4975 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4976 }
4977 SLAB_ATTR_RO(aliases);
4978
4979 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4980 {
4981 return show_slab_objects(s, buf, SO_PARTIAL);
4982 }
4983 SLAB_ATTR_RO(partial);
4984
4985 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4986 {
4987 return show_slab_objects(s, buf, SO_CPU);
4988 }
4989 SLAB_ATTR_RO(cpu_slabs);
4990
4991 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4992 {
4993 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4994 }
4995 SLAB_ATTR_RO(objects);
4996
4997 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4998 {
4999 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5000 }
5001 SLAB_ATTR_RO(objects_partial);
5002
5003 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5004 {
5005 int objects = 0;
5006 int pages = 0;
5007 int cpu;
5008 int len;
5009
5010 for_each_online_cpu(cpu) {
5011 struct page *page;
5012
5013 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5014
5015 if (page) {
5016 pages += page->pages;
5017 objects += page->pobjects;
5018 }
5019 }
5020
5021 len = sprintf(buf, "%d(%d)", objects, pages);
5022
5023 #ifdef CONFIG_SMP
5024 for_each_online_cpu(cpu) {
5025 struct page *page;
5026
5027 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5028
5029 if (page && len < PAGE_SIZE - 20)
5030 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5031 page->pobjects, page->pages);
5032 }
5033 #endif
5034 return len + sprintf(buf + len, "\n");
5035 }
5036 SLAB_ATTR_RO(slabs_cpu_partial);
5037
5038 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5039 {
5040 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5041 }
5042
5043 static ssize_t reclaim_account_store(struct kmem_cache *s,
5044 const char *buf, size_t length)
5045 {
5046 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5047 if (buf[0] == '1')
5048 s->flags |= SLAB_RECLAIM_ACCOUNT;
5049 return length;
5050 }
5051 SLAB_ATTR(reclaim_account);
5052
5053 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5054 {
5055 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5056 }
5057 SLAB_ATTR_RO(hwcache_align);
5058
5059 #ifdef CONFIG_ZONE_DMA
5060 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5061 {
5062 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5063 }
5064 SLAB_ATTR_RO(cache_dma);
5065 #endif
5066
5067 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5068 {
5069 return sprintf(buf, "%u\n", s->usersize);
5070 }
5071 SLAB_ATTR_RO(usersize);
5072
5073 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5074 {
5075 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5076 }
5077 SLAB_ATTR_RO(destroy_by_rcu);
5078
5079 #ifdef CONFIG_SLUB_DEBUG
5080 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5081 {
5082 return show_slab_objects(s, buf, SO_ALL);
5083 }
5084 SLAB_ATTR_RO(slabs);
5085
5086 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5087 {
5088 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5089 }
5090 SLAB_ATTR_RO(total_objects);
5091
5092 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5093 {
5094 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5095 }
5096
5097 static ssize_t sanity_checks_store(struct kmem_cache *s,
5098 const char *buf, size_t length)
5099 {
5100 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5101 if (buf[0] == '1') {
5102 s->flags &= ~__CMPXCHG_DOUBLE;
5103 s->flags |= SLAB_CONSISTENCY_CHECKS;
5104 }
5105 return length;
5106 }
5107 SLAB_ATTR(sanity_checks);
5108
5109 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5110 {
5111 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5112 }
5113
5114 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5115 size_t length)
5116 {
5117 /*
5118 * Tracing a merged cache is going to give confusing results
5119 * as well as cause other issues like converting a mergeable
5120 * cache into an umergeable one.
5121 */
5122 if (s->refcount > 1)
5123 return -EINVAL;
5124
5125 s->flags &= ~SLAB_TRACE;
5126 if (buf[0] == '1') {
5127 s->flags &= ~__CMPXCHG_DOUBLE;
5128 s->flags |= SLAB_TRACE;
5129 }
5130 return length;
5131 }
5132 SLAB_ATTR(trace);
5133
5134 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5135 {
5136 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5137 }
5138
5139 static ssize_t red_zone_store(struct kmem_cache *s,
5140 const char *buf, size_t length)
5141 {
5142 if (any_slab_objects(s))
5143 return -EBUSY;
5144
5145 s->flags &= ~SLAB_RED_ZONE;
5146 if (buf[0] == '1') {
5147 s->flags |= SLAB_RED_ZONE;
5148 }
5149 calculate_sizes(s, -1);
5150 return length;
5151 }
5152 SLAB_ATTR(red_zone);
5153
5154 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5155 {
5156 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5157 }
5158
5159 static ssize_t poison_store(struct kmem_cache *s,
5160 const char *buf, size_t length)
5161 {
5162 if (any_slab_objects(s))
5163 return -EBUSY;
5164
5165 s->flags &= ~SLAB_POISON;
5166 if (buf[0] == '1') {
5167 s->flags |= SLAB_POISON;
5168 }
5169 calculate_sizes(s, -1);
5170 return length;
5171 }
5172 SLAB_ATTR(poison);
5173
5174 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5175 {
5176 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5177 }
5178
5179 static ssize_t store_user_store(struct kmem_cache *s,
5180 const char *buf, size_t length)
5181 {
5182 if (any_slab_objects(s))
5183 return -EBUSY;
5184
5185 s->flags &= ~SLAB_STORE_USER;
5186 if (buf[0] == '1') {
5187 s->flags &= ~__CMPXCHG_DOUBLE;
5188 s->flags |= SLAB_STORE_USER;
5189 }
5190 calculate_sizes(s, -1);
5191 return length;
5192 }
5193 SLAB_ATTR(store_user);
5194
5195 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5196 {
5197 return 0;
5198 }
5199
5200 static ssize_t validate_store(struct kmem_cache *s,
5201 const char *buf, size_t length)
5202 {
5203 int ret = -EINVAL;
5204
5205 if (buf[0] == '1') {
5206 ret = validate_slab_cache(s);
5207 if (ret >= 0)
5208 ret = length;
5209 }
5210 return ret;
5211 }
5212 SLAB_ATTR(validate);
5213
5214 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5215 {
5216 if (!(s->flags & SLAB_STORE_USER))
5217 return -ENOSYS;
5218 return list_locations(s, buf, TRACK_ALLOC);
5219 }
5220 SLAB_ATTR_RO(alloc_calls);
5221
5222 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5223 {
5224 if (!(s->flags & SLAB_STORE_USER))
5225 return -ENOSYS;
5226 return list_locations(s, buf, TRACK_FREE);
5227 }
5228 SLAB_ATTR_RO(free_calls);
5229 #endif /* CONFIG_SLUB_DEBUG */
5230
5231 #ifdef CONFIG_FAILSLAB
5232 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5233 {
5234 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5235 }
5236
5237 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5238 size_t length)
5239 {
5240 if (s->refcount > 1)
5241 return -EINVAL;
5242
5243 s->flags &= ~SLAB_FAILSLAB;
5244 if (buf[0] == '1')
5245 s->flags |= SLAB_FAILSLAB;
5246 return length;
5247 }
5248 SLAB_ATTR(failslab);
5249 #endif
5250
5251 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5252 {
5253 return 0;
5254 }
5255
5256 static ssize_t shrink_store(struct kmem_cache *s,
5257 const char *buf, size_t length)
5258 {
5259 if (buf[0] == '1')
5260 kmem_cache_shrink(s);
5261 else
5262 return -EINVAL;
5263 return length;
5264 }
5265 SLAB_ATTR(shrink);
5266
5267 #ifdef CONFIG_NUMA
5268 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5269 {
5270 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5271 }
5272
5273 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5274 const char *buf, size_t length)
5275 {
5276 unsigned int ratio;
5277 int err;
5278
5279 err = kstrtouint(buf, 10, &ratio);
5280 if (err)
5281 return err;
5282 if (ratio > 100)
5283 return -ERANGE;
5284
5285 s->remote_node_defrag_ratio = ratio * 10;
5286
5287 return length;
5288 }
5289 SLAB_ATTR(remote_node_defrag_ratio);
5290 #endif
5291
5292 #ifdef CONFIG_SLUB_STATS
5293 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5294 {
5295 unsigned long sum = 0;
5296 int cpu;
5297 int len;
5298 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5299
5300 if (!data)
5301 return -ENOMEM;
5302
5303 for_each_online_cpu(cpu) {
5304 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5305
5306 data[cpu] = x;
5307 sum += x;
5308 }
5309
5310 len = sprintf(buf, "%lu", sum);
5311
5312 #ifdef CONFIG_SMP
5313 for_each_online_cpu(cpu) {
5314 if (data[cpu] && len < PAGE_SIZE - 20)
5315 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5316 }
5317 #endif
5318 kfree(data);
5319 return len + sprintf(buf + len, "\n");
5320 }
5321
5322 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5323 {
5324 int cpu;
5325
5326 for_each_online_cpu(cpu)
5327 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5328 }
5329
5330 #define STAT_ATTR(si, text) \
5331 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5332 { \
5333 return show_stat(s, buf, si); \
5334 } \
5335 static ssize_t text##_store(struct kmem_cache *s, \
5336 const char *buf, size_t length) \
5337 { \
5338 if (buf[0] != '0') \
5339 return -EINVAL; \
5340 clear_stat(s, si); \
5341 return length; \
5342 } \
5343 SLAB_ATTR(text); \
5344
5345 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5346 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5347 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5348 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5349 STAT_ATTR(FREE_FROZEN, free_frozen);
5350 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5351 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5352 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5353 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5354 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5355 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5356 STAT_ATTR(FREE_SLAB, free_slab);
5357 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5358 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5359 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5360 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5361 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5362 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5363 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5364 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5365 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5366 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5367 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5368 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5369 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5370 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5371 #endif
5372
5373 static struct attribute *slab_attrs[] = {
5374 &slab_size_attr.attr,
5375 &object_size_attr.attr,
5376 &objs_per_slab_attr.attr,
5377 &order_attr.attr,
5378 &min_partial_attr.attr,
5379 &cpu_partial_attr.attr,
5380 &objects_attr.attr,
5381 &objects_partial_attr.attr,
5382 &partial_attr.attr,
5383 &cpu_slabs_attr.attr,
5384 &ctor_attr.attr,
5385 &aliases_attr.attr,
5386 &align_attr.attr,
5387 &hwcache_align_attr.attr,
5388 &reclaim_account_attr.attr,
5389 &destroy_by_rcu_attr.attr,
5390 &shrink_attr.attr,
5391 &slabs_cpu_partial_attr.attr,
5392 #ifdef CONFIG_SLUB_DEBUG
5393 &total_objects_attr.attr,
5394 &slabs_attr.attr,
5395 &sanity_checks_attr.attr,
5396 &trace_attr.attr,
5397 &red_zone_attr.attr,
5398 &poison_attr.attr,
5399 &store_user_attr.attr,
5400 &validate_attr.attr,
5401 &alloc_calls_attr.attr,
5402 &free_calls_attr.attr,
5403 #endif
5404 #ifdef CONFIG_ZONE_DMA
5405 &cache_dma_attr.attr,
5406 #endif
5407 #ifdef CONFIG_NUMA
5408 &remote_node_defrag_ratio_attr.attr,
5409 #endif
5410 #ifdef CONFIG_SLUB_STATS
5411 &alloc_fastpath_attr.attr,
5412 &alloc_slowpath_attr.attr,
5413 &free_fastpath_attr.attr,
5414 &free_slowpath_attr.attr,
5415 &free_frozen_attr.attr,
5416 &free_add_partial_attr.attr,
5417 &free_remove_partial_attr.attr,
5418 &alloc_from_partial_attr.attr,
5419 &alloc_slab_attr.attr,
5420 &alloc_refill_attr.attr,
5421 &alloc_node_mismatch_attr.attr,
5422 &free_slab_attr.attr,
5423 &cpuslab_flush_attr.attr,
5424 &deactivate_full_attr.attr,
5425 &deactivate_empty_attr.attr,
5426 &deactivate_to_head_attr.attr,
5427 &deactivate_to_tail_attr.attr,
5428 &deactivate_remote_frees_attr.attr,
5429 &deactivate_bypass_attr.attr,
5430 &order_fallback_attr.attr,
5431 &cmpxchg_double_fail_attr.attr,
5432 &cmpxchg_double_cpu_fail_attr.attr,
5433 &cpu_partial_alloc_attr.attr,
5434 &cpu_partial_free_attr.attr,
5435 &cpu_partial_node_attr.attr,
5436 &cpu_partial_drain_attr.attr,
5437 #endif
5438 #ifdef CONFIG_FAILSLAB
5439 &failslab_attr.attr,
5440 #endif
5441 &usersize_attr.attr,
5442
5443 NULL
5444 };
5445
5446 static const struct attribute_group slab_attr_group = {
5447 .attrs = slab_attrs,
5448 };
5449
5450 static ssize_t slab_attr_show(struct kobject *kobj,
5451 struct attribute *attr,
5452 char *buf)
5453 {
5454 struct slab_attribute *attribute;
5455 struct kmem_cache *s;
5456 int err;
5457
5458 attribute = to_slab_attr(attr);
5459 s = to_slab(kobj);
5460
5461 if (!attribute->show)
5462 return -EIO;
5463
5464 err = attribute->show(s, buf);
5465
5466 return err;
5467 }
5468
5469 static ssize_t slab_attr_store(struct kobject *kobj,
5470 struct attribute *attr,
5471 const char *buf, size_t len)
5472 {
5473 struct slab_attribute *attribute;
5474 struct kmem_cache *s;
5475 int err;
5476
5477 attribute = to_slab_attr(attr);
5478 s = to_slab(kobj);
5479
5480 if (!attribute->store)
5481 return -EIO;
5482
5483 err = attribute->store(s, buf, len);
5484 #ifdef CONFIG_MEMCG
5485 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5486 struct kmem_cache *c;
5487
5488 mutex_lock(&slab_mutex);
5489 if (s->max_attr_size < len)
5490 s->max_attr_size = len;
5491
5492 /*
5493 * This is a best effort propagation, so this function's return
5494 * value will be determined by the parent cache only. This is
5495 * basically because not all attributes will have a well
5496 * defined semantics for rollbacks - most of the actions will
5497 * have permanent effects.
5498 *
5499 * Returning the error value of any of the children that fail
5500 * is not 100 % defined, in the sense that users seeing the
5501 * error code won't be able to know anything about the state of
5502 * the cache.
5503 *
5504 * Only returning the error code for the parent cache at least
5505 * has well defined semantics. The cache being written to
5506 * directly either failed or succeeded, in which case we loop
5507 * through the descendants with best-effort propagation.
5508 */
5509 for_each_memcg_cache(c, s)
5510 attribute->store(c, buf, len);
5511 mutex_unlock(&slab_mutex);
5512 }
5513 #endif
5514 return err;
5515 }
5516
5517 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5518 {
5519 #ifdef CONFIG_MEMCG
5520 int i;
5521 char *buffer = NULL;
5522 struct kmem_cache *root_cache;
5523
5524 if (is_root_cache(s))
5525 return;
5526
5527 root_cache = s->memcg_params.root_cache;
5528
5529 /*
5530 * This mean this cache had no attribute written. Therefore, no point
5531 * in copying default values around
5532 */
5533 if (!root_cache->max_attr_size)
5534 return;
5535
5536 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5537 char mbuf[64];
5538 char *buf;
5539 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5540 ssize_t len;
5541
5542 if (!attr || !attr->store || !attr->show)
5543 continue;
5544
5545 /*
5546 * It is really bad that we have to allocate here, so we will
5547 * do it only as a fallback. If we actually allocate, though,
5548 * we can just use the allocated buffer until the end.
5549 *
5550 * Most of the slub attributes will tend to be very small in
5551 * size, but sysfs allows buffers up to a page, so they can
5552 * theoretically happen.
5553 */
5554 if (buffer)
5555 buf = buffer;
5556 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5557 buf = mbuf;
5558 else {
5559 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5560 if (WARN_ON(!buffer))
5561 continue;
5562 buf = buffer;
5563 }
5564
5565 len = attr->show(root_cache, buf);
5566 if (len > 0)
5567 attr->store(s, buf, len);
5568 }
5569
5570 if (buffer)
5571 free_page((unsigned long)buffer);
5572 #endif
5573 }
5574
5575 static void kmem_cache_release(struct kobject *k)
5576 {
5577 slab_kmem_cache_release(to_slab(k));
5578 }
5579
5580 static const struct sysfs_ops slab_sysfs_ops = {
5581 .show = slab_attr_show,
5582 .store = slab_attr_store,
5583 };
5584
5585 static struct kobj_type slab_ktype = {
5586 .sysfs_ops = &slab_sysfs_ops,
5587 .release = kmem_cache_release,
5588 };
5589
5590 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5591 {
5592 struct kobj_type *ktype = get_ktype(kobj);
5593
5594 if (ktype == &slab_ktype)
5595 return 1;
5596 return 0;
5597 }
5598
5599 static const struct kset_uevent_ops slab_uevent_ops = {
5600 .filter = uevent_filter,
5601 };
5602
5603 static struct kset *slab_kset;
5604
5605 static inline struct kset *cache_kset(struct kmem_cache *s)
5606 {
5607 #ifdef CONFIG_MEMCG
5608 if (!is_root_cache(s))
5609 return s->memcg_params.root_cache->memcg_kset;
5610 #endif
5611 return slab_kset;
5612 }
5613
5614 #define ID_STR_LENGTH 64
5615
5616 /* Create a unique string id for a slab cache:
5617 *
5618 * Format :[flags-]size
5619 */
5620 static char *create_unique_id(struct kmem_cache *s)
5621 {
5622 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5623 char *p = name;
5624
5625 BUG_ON(!name);
5626
5627 *p++ = ':';
5628 /*
5629 * First flags affecting slabcache operations. We will only
5630 * get here for aliasable slabs so we do not need to support
5631 * too many flags. The flags here must cover all flags that
5632 * are matched during merging to guarantee that the id is
5633 * unique.
5634 */
5635 if (s->flags & SLAB_CACHE_DMA)
5636 *p++ = 'd';
5637 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5638 *p++ = 'a';
5639 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5640 *p++ = 'F';
5641 if (s->flags & SLAB_ACCOUNT)
5642 *p++ = 'A';
5643 if (p != name + 1)
5644 *p++ = '-';
5645 p += sprintf(p, "%07u", s->size);
5646
5647 BUG_ON(p > name + ID_STR_LENGTH - 1);
5648 return name;
5649 }
5650
5651 static void sysfs_slab_remove_workfn(struct work_struct *work)
5652 {
5653 struct kmem_cache *s =
5654 container_of(work, struct kmem_cache, kobj_remove_work);
5655
5656 if (!s->kobj.state_in_sysfs)
5657 /*
5658 * For a memcg cache, this may be called during
5659 * deactivation and again on shutdown. Remove only once.
5660 * A cache is never shut down before deactivation is
5661 * complete, so no need to worry about synchronization.
5662 */
5663 goto out;
5664
5665 #ifdef CONFIG_MEMCG
5666 kset_unregister(s->memcg_kset);
5667 #endif
5668 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5669 out:
5670 kobject_put(&s->kobj);
5671 }
5672
5673 static int sysfs_slab_add(struct kmem_cache *s)
5674 {
5675 int err;
5676 const char *name;
5677 struct kset *kset = cache_kset(s);
5678 int unmergeable = slab_unmergeable(s);
5679
5680 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5681
5682 if (!kset) {
5683 kobject_init(&s->kobj, &slab_ktype);
5684 return 0;
5685 }
5686
5687 if (!unmergeable && disable_higher_order_debug &&
5688 (slub_debug & DEBUG_METADATA_FLAGS))
5689 unmergeable = 1;
5690
5691 if (unmergeable) {
5692 /*
5693 * Slabcache can never be merged so we can use the name proper.
5694 * This is typically the case for debug situations. In that
5695 * case we can catch duplicate names easily.
5696 */
5697 sysfs_remove_link(&slab_kset->kobj, s->name);
5698 name = s->name;
5699 } else {
5700 /*
5701 * Create a unique name for the slab as a target
5702 * for the symlinks.
5703 */
5704 name = create_unique_id(s);
5705 }
5706
5707 s->kobj.kset = kset;
5708 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5709 if (err)
5710 goto out;
5711
5712 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5713 if (err)
5714 goto out_del_kobj;
5715
5716 #ifdef CONFIG_MEMCG
5717 if (is_root_cache(s) && memcg_sysfs_enabled) {
5718 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5719 if (!s->memcg_kset) {
5720 err = -ENOMEM;
5721 goto out_del_kobj;
5722 }
5723 }
5724 #endif
5725
5726 kobject_uevent(&s->kobj, KOBJ_ADD);
5727 if (!unmergeable) {
5728 /* Setup first alias */
5729 sysfs_slab_alias(s, s->name);
5730 }
5731 out:
5732 if (!unmergeable)
5733 kfree(name);
5734 return err;
5735 out_del_kobj:
5736 kobject_del(&s->kobj);
5737 goto out;
5738 }
5739
5740 static void sysfs_slab_remove(struct kmem_cache *s)
5741 {
5742 if (slab_state < FULL)
5743 /*
5744 * Sysfs has not been setup yet so no need to remove the
5745 * cache from sysfs.
5746 */
5747 return;
5748
5749 kobject_get(&s->kobj);
5750 schedule_work(&s->kobj_remove_work);
5751 }
5752
5753 void sysfs_slab_unlink(struct kmem_cache *s)
5754 {
5755 if (slab_state >= FULL)
5756 kobject_del(&s->kobj);
5757 }
5758
5759 void sysfs_slab_release(struct kmem_cache *s)
5760 {
5761 if (slab_state >= FULL)
5762 kobject_put(&s->kobj);
5763 }
5764
5765 /*
5766 * Need to buffer aliases during bootup until sysfs becomes
5767 * available lest we lose that information.
5768 */
5769 struct saved_alias {
5770 struct kmem_cache *s;
5771 const char *name;
5772 struct saved_alias *next;
5773 };
5774
5775 static struct saved_alias *alias_list;
5776
5777 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5778 {
5779 struct saved_alias *al;
5780
5781 if (slab_state == FULL) {
5782 /*
5783 * If we have a leftover link then remove it.
5784 */
5785 sysfs_remove_link(&slab_kset->kobj, name);
5786 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5787 }
5788
5789 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5790 if (!al)
5791 return -ENOMEM;
5792
5793 al->s = s;
5794 al->name = name;
5795 al->next = alias_list;
5796 alias_list = al;
5797 return 0;
5798 }
5799
5800 static int __init slab_sysfs_init(void)
5801 {
5802 struct kmem_cache *s;
5803 int err;
5804
5805 mutex_lock(&slab_mutex);
5806
5807 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5808 if (!slab_kset) {
5809 mutex_unlock(&slab_mutex);
5810 pr_err("Cannot register slab subsystem.\n");
5811 return -ENOSYS;
5812 }
5813
5814 slab_state = FULL;
5815
5816 list_for_each_entry(s, &slab_caches, list) {
5817 err = sysfs_slab_add(s);
5818 if (err)
5819 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5820 s->name);
5821 }
5822
5823 while (alias_list) {
5824 struct saved_alias *al = alias_list;
5825
5826 alias_list = alias_list->next;
5827 err = sysfs_slab_alias(al->s, al->name);
5828 if (err)
5829 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5830 al->name);
5831 kfree(al);
5832 }
5833
5834 mutex_unlock(&slab_mutex);
5835 resiliency_test();
5836 return 0;
5837 }
5838
5839 __initcall(slab_sysfs_init);
5840 #endif /* CONFIG_SYSFS */
5841
5842 /*
5843 * The /proc/slabinfo ABI
5844 */
5845 #ifdef CONFIG_SLUB_DEBUG
5846 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5847 {
5848 unsigned long nr_slabs = 0;
5849 unsigned long nr_objs = 0;
5850 unsigned long nr_free = 0;
5851 int node;
5852 struct kmem_cache_node *n;
5853
5854 for_each_kmem_cache_node(s, node, n) {
5855 nr_slabs += node_nr_slabs(n);
5856 nr_objs += node_nr_objs(n);
5857 nr_free += count_partial(n, count_free);
5858 }
5859
5860 sinfo->active_objs = nr_objs - nr_free;
5861 sinfo->num_objs = nr_objs;
5862 sinfo->active_slabs = nr_slabs;
5863 sinfo->num_slabs = nr_slabs;
5864 sinfo->objects_per_slab = oo_objects(s->oo);
5865 sinfo->cache_order = oo_order(s->oo);
5866 }
5867
5868 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5869 {
5870 }
5871
5872 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5873 size_t count, loff_t *ppos)
5874 {
5875 return -EIO;
5876 }
5877 #endif /* CONFIG_SLUB_DEBUG */