]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - mm/slub.c
Merge branches 'pm-cpuidle' and 'pm-devfreq'
[mirror_ubuntu-jammy-kernel.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list except per cpu partial list. The processor that froze the
62 * slab is the one who can perform list operations on the page. Other
63 * processors may put objects onto the freelist but the processor that
64 * froze the slab is the only one that can retrieve the objects from the
65 * page's freelist.
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
88 * freed then the slab will show up again on the partial lists.
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
96 * page->frozen The slab is frozen and exempt from list processing.
97 * This means that the slab is dedicated to a purpose
98 * such as satisfying allocations for a specific
99 * processor. Objects may be freed in the slab while
100 * it is frozen but slab_free will then skip the usual
101 * list operations. It is up to the processor holding
102 * the slab to integrate the slab into the slab lists
103 * when the slab is no longer needed.
104 *
105 * One use of this flag is to mark slabs that are
106 * used for allocations. Then such a slab becomes a cpu
107 * slab. The cpu slab may be equipped with an additional
108 * freelist that allows lockless access to
109 * free objects in addition to the regular freelist
110 * that requires the slab lock.
111 *
112 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
113 * options set. This moves slab handling out of
114 * the fast path and disables lockless freelists.
115 */
116
117 #ifdef CONFIG_SLUB_DEBUG
118 #ifdef CONFIG_SLUB_DEBUG_ON
119 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
120 #else
121 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
122 #endif
123 #endif
124
125 static inline bool kmem_cache_debug(struct kmem_cache *s)
126 {
127 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
128 }
129
130 void *fixup_red_left(struct kmem_cache *s, void *p)
131 {
132 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
133 p += s->red_left_pad;
134
135 return p;
136 }
137
138 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
139 {
140 #ifdef CONFIG_SLUB_CPU_PARTIAL
141 return !kmem_cache_debug(s);
142 #else
143 return false;
144 #endif
145 }
146
147 /*
148 * Issues still to be resolved:
149 *
150 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
151 *
152 * - Variable sizing of the per node arrays
153 */
154
155 /* Enable to test recovery from slab corruption on boot */
156 #undef SLUB_RESILIENCY_TEST
157
158 /* Enable to log cmpxchg failures */
159 #undef SLUB_DEBUG_CMPXCHG
160
161 /*
162 * Mininum number of partial slabs. These will be left on the partial
163 * lists even if they are empty. kmem_cache_shrink may reclaim them.
164 */
165 #define MIN_PARTIAL 5
166
167 /*
168 * Maximum number of desirable partial slabs.
169 * The existence of more partial slabs makes kmem_cache_shrink
170 * sort the partial list by the number of objects in use.
171 */
172 #define MAX_PARTIAL 10
173
174 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
175 SLAB_POISON | SLAB_STORE_USER)
176
177 /*
178 * These debug flags cannot use CMPXCHG because there might be consistency
179 * issues when checking or reading debug information
180 */
181 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
182 SLAB_TRACE)
183
184
185 /*
186 * Debugging flags that require metadata to be stored in the slab. These get
187 * disabled when slub_debug=O is used and a cache's min order increases with
188 * metadata.
189 */
190 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
191
192 #define OO_SHIFT 16
193 #define OO_MASK ((1 << OO_SHIFT) - 1)
194 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
195
196 /* Internal SLUB flags */
197 /* Poison object */
198 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
199 /* Use cmpxchg_double */
200 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
201
202 /*
203 * Tracking user of a slab.
204 */
205 #define TRACK_ADDRS_COUNT 16
206 struct track {
207 unsigned long addr; /* Called from address */
208 #ifdef CONFIG_STACKTRACE
209 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
210 #endif
211 int cpu; /* Was running on cpu */
212 int pid; /* Pid context */
213 unsigned long when; /* When did the operation occur */
214 };
215
216 enum track_item { TRACK_ALLOC, TRACK_FREE };
217
218 #ifdef CONFIG_SYSFS
219 static int sysfs_slab_add(struct kmem_cache *);
220 static int sysfs_slab_alias(struct kmem_cache *, const char *);
221 #else
222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
224 { return 0; }
225 #endif
226
227 static inline void stat(const struct kmem_cache *s, enum stat_item si)
228 {
229 #ifdef CONFIG_SLUB_STATS
230 /*
231 * The rmw is racy on a preemptible kernel but this is acceptable, so
232 * avoid this_cpu_add()'s irq-disable overhead.
233 */
234 raw_cpu_inc(s->cpu_slab->stat[si]);
235 #endif
236 }
237
238 /********************************************************************
239 * Core slab cache functions
240 *******************************************************************/
241
242 /*
243 * Returns freelist pointer (ptr). With hardening, this is obfuscated
244 * with an XOR of the address where the pointer is held and a per-cache
245 * random number.
246 */
247 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
248 unsigned long ptr_addr)
249 {
250 #ifdef CONFIG_SLAB_FREELIST_HARDENED
251 /*
252 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
253 * Normally, this doesn't cause any issues, as both set_freepointer()
254 * and get_freepointer() are called with a pointer with the same tag.
255 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
256 * example, when __free_slub() iterates over objects in a cache, it
257 * passes untagged pointers to check_object(). check_object() in turns
258 * calls get_freepointer() with an untagged pointer, which causes the
259 * freepointer to be restored incorrectly.
260 */
261 return (void *)((unsigned long)ptr ^ s->random ^
262 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
263 #else
264 return ptr;
265 #endif
266 }
267
268 /* Returns the freelist pointer recorded at location ptr_addr. */
269 static inline void *freelist_dereference(const struct kmem_cache *s,
270 void *ptr_addr)
271 {
272 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
273 (unsigned long)ptr_addr);
274 }
275
276 static inline void *get_freepointer(struct kmem_cache *s, void *object)
277 {
278 return freelist_dereference(s, object + s->offset);
279 }
280
281 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
282 {
283 prefetch(object + s->offset);
284 }
285
286 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
287 {
288 unsigned long freepointer_addr;
289 void *p;
290
291 if (!debug_pagealloc_enabled_static())
292 return get_freepointer(s, object);
293
294 freepointer_addr = (unsigned long)object + s->offset;
295 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
296 return freelist_ptr(s, p, freepointer_addr);
297 }
298
299 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
300 {
301 unsigned long freeptr_addr = (unsigned long)object + s->offset;
302
303 #ifdef CONFIG_SLAB_FREELIST_HARDENED
304 BUG_ON(object == fp); /* naive detection of double free or corruption */
305 #endif
306
307 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
308 }
309
310 /* Loop over all objects in a slab */
311 #define for_each_object(__p, __s, __addr, __objects) \
312 for (__p = fixup_red_left(__s, __addr); \
313 __p < (__addr) + (__objects) * (__s)->size; \
314 __p += (__s)->size)
315
316 static inline unsigned int order_objects(unsigned int order, unsigned int size)
317 {
318 return ((unsigned int)PAGE_SIZE << order) / size;
319 }
320
321 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
322 unsigned int size)
323 {
324 struct kmem_cache_order_objects x = {
325 (order << OO_SHIFT) + order_objects(order, size)
326 };
327
328 return x;
329 }
330
331 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
332 {
333 return x.x >> OO_SHIFT;
334 }
335
336 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
337 {
338 return x.x & OO_MASK;
339 }
340
341 /*
342 * Per slab locking using the pagelock
343 */
344 static __always_inline void slab_lock(struct page *page)
345 {
346 VM_BUG_ON_PAGE(PageTail(page), page);
347 bit_spin_lock(PG_locked, &page->flags);
348 }
349
350 static __always_inline void slab_unlock(struct page *page)
351 {
352 VM_BUG_ON_PAGE(PageTail(page), page);
353 __bit_spin_unlock(PG_locked, &page->flags);
354 }
355
356 /* Interrupts must be disabled (for the fallback code to work right) */
357 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
358 void *freelist_old, unsigned long counters_old,
359 void *freelist_new, unsigned long counters_new,
360 const char *n)
361 {
362 VM_BUG_ON(!irqs_disabled());
363 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
364 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
365 if (s->flags & __CMPXCHG_DOUBLE) {
366 if (cmpxchg_double(&page->freelist, &page->counters,
367 freelist_old, counters_old,
368 freelist_new, counters_new))
369 return true;
370 } else
371 #endif
372 {
373 slab_lock(page);
374 if (page->freelist == freelist_old &&
375 page->counters == counters_old) {
376 page->freelist = freelist_new;
377 page->counters = counters_new;
378 slab_unlock(page);
379 return true;
380 }
381 slab_unlock(page);
382 }
383
384 cpu_relax();
385 stat(s, CMPXCHG_DOUBLE_FAIL);
386
387 #ifdef SLUB_DEBUG_CMPXCHG
388 pr_info("%s %s: cmpxchg double redo ", n, s->name);
389 #endif
390
391 return false;
392 }
393
394 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
395 void *freelist_old, unsigned long counters_old,
396 void *freelist_new, unsigned long counters_new,
397 const char *n)
398 {
399 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
400 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
401 if (s->flags & __CMPXCHG_DOUBLE) {
402 if (cmpxchg_double(&page->freelist, &page->counters,
403 freelist_old, counters_old,
404 freelist_new, counters_new))
405 return true;
406 } else
407 #endif
408 {
409 unsigned long flags;
410
411 local_irq_save(flags);
412 slab_lock(page);
413 if (page->freelist == freelist_old &&
414 page->counters == counters_old) {
415 page->freelist = freelist_new;
416 page->counters = counters_new;
417 slab_unlock(page);
418 local_irq_restore(flags);
419 return true;
420 }
421 slab_unlock(page);
422 local_irq_restore(flags);
423 }
424
425 cpu_relax();
426 stat(s, CMPXCHG_DOUBLE_FAIL);
427
428 #ifdef SLUB_DEBUG_CMPXCHG
429 pr_info("%s %s: cmpxchg double redo ", n, s->name);
430 #endif
431
432 return false;
433 }
434
435 #ifdef CONFIG_SLUB_DEBUG
436 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
437 static DEFINE_SPINLOCK(object_map_lock);
438
439 /*
440 * Determine a map of object in use on a page.
441 *
442 * Node listlock must be held to guarantee that the page does
443 * not vanish from under us.
444 */
445 static unsigned long *get_map(struct kmem_cache *s, struct page *page)
446 __acquires(&object_map_lock)
447 {
448 void *p;
449 void *addr = page_address(page);
450
451 VM_BUG_ON(!irqs_disabled());
452
453 spin_lock(&object_map_lock);
454
455 bitmap_zero(object_map, page->objects);
456
457 for (p = page->freelist; p; p = get_freepointer(s, p))
458 set_bit(__obj_to_index(s, addr, p), object_map);
459
460 return object_map;
461 }
462
463 static void put_map(unsigned long *map) __releases(&object_map_lock)
464 {
465 VM_BUG_ON(map != object_map);
466 spin_unlock(&object_map_lock);
467 }
468
469 static inline unsigned int size_from_object(struct kmem_cache *s)
470 {
471 if (s->flags & SLAB_RED_ZONE)
472 return s->size - s->red_left_pad;
473
474 return s->size;
475 }
476
477 static inline void *restore_red_left(struct kmem_cache *s, void *p)
478 {
479 if (s->flags & SLAB_RED_ZONE)
480 p -= s->red_left_pad;
481
482 return p;
483 }
484
485 /*
486 * Debug settings:
487 */
488 #if defined(CONFIG_SLUB_DEBUG_ON)
489 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
490 #else
491 static slab_flags_t slub_debug;
492 #endif
493
494 static char *slub_debug_string;
495 static int disable_higher_order_debug;
496
497 /*
498 * slub is about to manipulate internal object metadata. This memory lies
499 * outside the range of the allocated object, so accessing it would normally
500 * be reported by kasan as a bounds error. metadata_access_enable() is used
501 * to tell kasan that these accesses are OK.
502 */
503 static inline void metadata_access_enable(void)
504 {
505 kasan_disable_current();
506 }
507
508 static inline void metadata_access_disable(void)
509 {
510 kasan_enable_current();
511 }
512
513 /*
514 * Object debugging
515 */
516
517 /* Verify that a pointer has an address that is valid within a slab page */
518 static inline int check_valid_pointer(struct kmem_cache *s,
519 struct page *page, void *object)
520 {
521 void *base;
522
523 if (!object)
524 return 1;
525
526 base = page_address(page);
527 object = kasan_reset_tag(object);
528 object = restore_red_left(s, object);
529 if (object < base || object >= base + page->objects * s->size ||
530 (object - base) % s->size) {
531 return 0;
532 }
533
534 return 1;
535 }
536
537 static void print_section(char *level, char *text, u8 *addr,
538 unsigned int length)
539 {
540 metadata_access_enable();
541 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
542 length, 1);
543 metadata_access_disable();
544 }
545
546 /*
547 * See comment in calculate_sizes().
548 */
549 static inline bool freeptr_outside_object(struct kmem_cache *s)
550 {
551 return s->offset >= s->inuse;
552 }
553
554 /*
555 * Return offset of the end of info block which is inuse + free pointer if
556 * not overlapping with object.
557 */
558 static inline unsigned int get_info_end(struct kmem_cache *s)
559 {
560 if (freeptr_outside_object(s))
561 return s->inuse + sizeof(void *);
562 else
563 return s->inuse;
564 }
565
566 static struct track *get_track(struct kmem_cache *s, void *object,
567 enum track_item alloc)
568 {
569 struct track *p;
570
571 p = object + get_info_end(s);
572
573 return p + alloc;
574 }
575
576 static void set_track(struct kmem_cache *s, void *object,
577 enum track_item alloc, unsigned long addr)
578 {
579 struct track *p = get_track(s, object, alloc);
580
581 if (addr) {
582 #ifdef CONFIG_STACKTRACE
583 unsigned int nr_entries;
584
585 metadata_access_enable();
586 nr_entries = stack_trace_save(p->addrs, TRACK_ADDRS_COUNT, 3);
587 metadata_access_disable();
588
589 if (nr_entries < TRACK_ADDRS_COUNT)
590 p->addrs[nr_entries] = 0;
591 #endif
592 p->addr = addr;
593 p->cpu = smp_processor_id();
594 p->pid = current->pid;
595 p->when = jiffies;
596 } else {
597 memset(p, 0, sizeof(struct track));
598 }
599 }
600
601 static void init_tracking(struct kmem_cache *s, void *object)
602 {
603 if (!(s->flags & SLAB_STORE_USER))
604 return;
605
606 set_track(s, object, TRACK_FREE, 0UL);
607 set_track(s, object, TRACK_ALLOC, 0UL);
608 }
609
610 static void print_track(const char *s, struct track *t, unsigned long pr_time)
611 {
612 if (!t->addr)
613 return;
614
615 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
616 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
617 #ifdef CONFIG_STACKTRACE
618 {
619 int i;
620 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
621 if (t->addrs[i])
622 pr_err("\t%pS\n", (void *)t->addrs[i]);
623 else
624 break;
625 }
626 #endif
627 }
628
629 void print_tracking(struct kmem_cache *s, void *object)
630 {
631 unsigned long pr_time = jiffies;
632 if (!(s->flags & SLAB_STORE_USER))
633 return;
634
635 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
636 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
637 }
638
639 static void print_page_info(struct page *page)
640 {
641 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
642 page, page->objects, page->inuse, page->freelist, page->flags);
643
644 }
645
646 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
647 {
648 struct va_format vaf;
649 va_list args;
650
651 va_start(args, fmt);
652 vaf.fmt = fmt;
653 vaf.va = &args;
654 pr_err("=============================================================================\n");
655 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
656 pr_err("-----------------------------------------------------------------------------\n\n");
657
658 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
659 va_end(args);
660 }
661
662 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
663 {
664 struct va_format vaf;
665 va_list args;
666
667 va_start(args, fmt);
668 vaf.fmt = fmt;
669 vaf.va = &args;
670 pr_err("FIX %s: %pV\n", s->name, &vaf);
671 va_end(args);
672 }
673
674 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
675 void **freelist, void *nextfree)
676 {
677 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
678 !check_valid_pointer(s, page, nextfree) && freelist) {
679 object_err(s, page, *freelist, "Freechain corrupt");
680 *freelist = NULL;
681 slab_fix(s, "Isolate corrupted freechain");
682 return true;
683 }
684
685 return false;
686 }
687
688 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
689 {
690 unsigned int off; /* Offset of last byte */
691 u8 *addr = page_address(page);
692
693 print_tracking(s, p);
694
695 print_page_info(page);
696
697 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
698 p, p - addr, get_freepointer(s, p));
699
700 if (s->flags & SLAB_RED_ZONE)
701 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
702 s->red_left_pad);
703 else if (p > addr + 16)
704 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
705
706 print_section(KERN_ERR, "Object ", p,
707 min_t(unsigned int, s->object_size, PAGE_SIZE));
708 if (s->flags & SLAB_RED_ZONE)
709 print_section(KERN_ERR, "Redzone ", p + s->object_size,
710 s->inuse - s->object_size);
711
712 off = get_info_end(s);
713
714 if (s->flags & SLAB_STORE_USER)
715 off += 2 * sizeof(struct track);
716
717 off += kasan_metadata_size(s);
718
719 if (off != size_from_object(s))
720 /* Beginning of the filler is the free pointer */
721 print_section(KERN_ERR, "Padding ", p + off,
722 size_from_object(s) - off);
723
724 dump_stack();
725 }
726
727 void object_err(struct kmem_cache *s, struct page *page,
728 u8 *object, char *reason)
729 {
730 slab_bug(s, "%s", reason);
731 print_trailer(s, page, object);
732 }
733
734 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
735 const char *fmt, ...)
736 {
737 va_list args;
738 char buf[100];
739
740 va_start(args, fmt);
741 vsnprintf(buf, sizeof(buf), fmt, args);
742 va_end(args);
743 slab_bug(s, "%s", buf);
744 print_page_info(page);
745 dump_stack();
746 }
747
748 static void init_object(struct kmem_cache *s, void *object, u8 val)
749 {
750 u8 *p = object;
751
752 if (s->flags & SLAB_RED_ZONE)
753 memset(p - s->red_left_pad, val, s->red_left_pad);
754
755 if (s->flags & __OBJECT_POISON) {
756 memset(p, POISON_FREE, s->object_size - 1);
757 p[s->object_size - 1] = POISON_END;
758 }
759
760 if (s->flags & SLAB_RED_ZONE)
761 memset(p + s->object_size, val, s->inuse - s->object_size);
762 }
763
764 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
765 void *from, void *to)
766 {
767 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
768 memset(from, data, to - from);
769 }
770
771 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
772 u8 *object, char *what,
773 u8 *start, unsigned int value, unsigned int bytes)
774 {
775 u8 *fault;
776 u8 *end;
777 u8 *addr = page_address(page);
778
779 metadata_access_enable();
780 fault = memchr_inv(start, value, bytes);
781 metadata_access_disable();
782 if (!fault)
783 return 1;
784
785 end = start + bytes;
786 while (end > fault && end[-1] == value)
787 end--;
788
789 slab_bug(s, "%s overwritten", what);
790 pr_err("INFO: 0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
791 fault, end - 1, fault - addr,
792 fault[0], value);
793 print_trailer(s, page, object);
794
795 restore_bytes(s, what, value, fault, end);
796 return 0;
797 }
798
799 /*
800 * Object layout:
801 *
802 * object address
803 * Bytes of the object to be managed.
804 * If the freepointer may overlay the object then the free
805 * pointer is at the middle of the object.
806 *
807 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
808 * 0xa5 (POISON_END)
809 *
810 * object + s->object_size
811 * Padding to reach word boundary. This is also used for Redzoning.
812 * Padding is extended by another word if Redzoning is enabled and
813 * object_size == inuse.
814 *
815 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
816 * 0xcc (RED_ACTIVE) for objects in use.
817 *
818 * object + s->inuse
819 * Meta data starts here.
820 *
821 * A. Free pointer (if we cannot overwrite object on free)
822 * B. Tracking data for SLAB_STORE_USER
823 * C. Padding to reach required alignment boundary or at mininum
824 * one word if debugging is on to be able to detect writes
825 * before the word boundary.
826 *
827 * Padding is done using 0x5a (POISON_INUSE)
828 *
829 * object + s->size
830 * Nothing is used beyond s->size.
831 *
832 * If slabcaches are merged then the object_size and inuse boundaries are mostly
833 * ignored. And therefore no slab options that rely on these boundaries
834 * may be used with merged slabcaches.
835 */
836
837 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
838 {
839 unsigned long off = get_info_end(s); /* The end of info */
840
841 if (s->flags & SLAB_STORE_USER)
842 /* We also have user information there */
843 off += 2 * sizeof(struct track);
844
845 off += kasan_metadata_size(s);
846
847 if (size_from_object(s) == off)
848 return 1;
849
850 return check_bytes_and_report(s, page, p, "Object padding",
851 p + off, POISON_INUSE, size_from_object(s) - off);
852 }
853
854 /* Check the pad bytes at the end of a slab page */
855 static int slab_pad_check(struct kmem_cache *s, struct page *page)
856 {
857 u8 *start;
858 u8 *fault;
859 u8 *end;
860 u8 *pad;
861 int length;
862 int remainder;
863
864 if (!(s->flags & SLAB_POISON))
865 return 1;
866
867 start = page_address(page);
868 length = page_size(page);
869 end = start + length;
870 remainder = length % s->size;
871 if (!remainder)
872 return 1;
873
874 pad = end - remainder;
875 metadata_access_enable();
876 fault = memchr_inv(pad, POISON_INUSE, remainder);
877 metadata_access_disable();
878 if (!fault)
879 return 1;
880 while (end > fault && end[-1] == POISON_INUSE)
881 end--;
882
883 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
884 fault, end - 1, fault - start);
885 print_section(KERN_ERR, "Padding ", pad, remainder);
886
887 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
888 return 0;
889 }
890
891 static int check_object(struct kmem_cache *s, struct page *page,
892 void *object, u8 val)
893 {
894 u8 *p = object;
895 u8 *endobject = object + s->object_size;
896
897 if (s->flags & SLAB_RED_ZONE) {
898 if (!check_bytes_and_report(s, page, object, "Redzone",
899 object - s->red_left_pad, val, s->red_left_pad))
900 return 0;
901
902 if (!check_bytes_and_report(s, page, object, "Redzone",
903 endobject, val, s->inuse - s->object_size))
904 return 0;
905 } else {
906 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
907 check_bytes_and_report(s, page, p, "Alignment padding",
908 endobject, POISON_INUSE,
909 s->inuse - s->object_size);
910 }
911 }
912
913 if (s->flags & SLAB_POISON) {
914 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
915 (!check_bytes_and_report(s, page, p, "Poison", p,
916 POISON_FREE, s->object_size - 1) ||
917 !check_bytes_and_report(s, page, p, "Poison",
918 p + s->object_size - 1, POISON_END, 1)))
919 return 0;
920 /*
921 * check_pad_bytes cleans up on its own.
922 */
923 check_pad_bytes(s, page, p);
924 }
925
926 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
927 /*
928 * Object and freepointer overlap. Cannot check
929 * freepointer while object is allocated.
930 */
931 return 1;
932
933 /* Check free pointer validity */
934 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
935 object_err(s, page, p, "Freepointer corrupt");
936 /*
937 * No choice but to zap it and thus lose the remainder
938 * of the free objects in this slab. May cause
939 * another error because the object count is now wrong.
940 */
941 set_freepointer(s, p, NULL);
942 return 0;
943 }
944 return 1;
945 }
946
947 static int check_slab(struct kmem_cache *s, struct page *page)
948 {
949 int maxobj;
950
951 VM_BUG_ON(!irqs_disabled());
952
953 if (!PageSlab(page)) {
954 slab_err(s, page, "Not a valid slab page");
955 return 0;
956 }
957
958 maxobj = order_objects(compound_order(page), s->size);
959 if (page->objects > maxobj) {
960 slab_err(s, page, "objects %u > max %u",
961 page->objects, maxobj);
962 return 0;
963 }
964 if (page->inuse > page->objects) {
965 slab_err(s, page, "inuse %u > max %u",
966 page->inuse, page->objects);
967 return 0;
968 }
969 /* Slab_pad_check fixes things up after itself */
970 slab_pad_check(s, page);
971 return 1;
972 }
973
974 /*
975 * Determine if a certain object on a page is on the freelist. Must hold the
976 * slab lock to guarantee that the chains are in a consistent state.
977 */
978 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
979 {
980 int nr = 0;
981 void *fp;
982 void *object = NULL;
983 int max_objects;
984
985 fp = page->freelist;
986 while (fp && nr <= page->objects) {
987 if (fp == search)
988 return 1;
989 if (!check_valid_pointer(s, page, fp)) {
990 if (object) {
991 object_err(s, page, object,
992 "Freechain corrupt");
993 set_freepointer(s, object, NULL);
994 } else {
995 slab_err(s, page, "Freepointer corrupt");
996 page->freelist = NULL;
997 page->inuse = page->objects;
998 slab_fix(s, "Freelist cleared");
999 return 0;
1000 }
1001 break;
1002 }
1003 object = fp;
1004 fp = get_freepointer(s, object);
1005 nr++;
1006 }
1007
1008 max_objects = order_objects(compound_order(page), s->size);
1009 if (max_objects > MAX_OBJS_PER_PAGE)
1010 max_objects = MAX_OBJS_PER_PAGE;
1011
1012 if (page->objects != max_objects) {
1013 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1014 page->objects, max_objects);
1015 page->objects = max_objects;
1016 slab_fix(s, "Number of objects adjusted.");
1017 }
1018 if (page->inuse != page->objects - nr) {
1019 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1020 page->inuse, page->objects - nr);
1021 page->inuse = page->objects - nr;
1022 slab_fix(s, "Object count adjusted.");
1023 }
1024 return search == NULL;
1025 }
1026
1027 static void trace(struct kmem_cache *s, struct page *page, void *object,
1028 int alloc)
1029 {
1030 if (s->flags & SLAB_TRACE) {
1031 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1032 s->name,
1033 alloc ? "alloc" : "free",
1034 object, page->inuse,
1035 page->freelist);
1036
1037 if (!alloc)
1038 print_section(KERN_INFO, "Object ", (void *)object,
1039 s->object_size);
1040
1041 dump_stack();
1042 }
1043 }
1044
1045 /*
1046 * Tracking of fully allocated slabs for debugging purposes.
1047 */
1048 static void add_full(struct kmem_cache *s,
1049 struct kmem_cache_node *n, struct page *page)
1050 {
1051 if (!(s->flags & SLAB_STORE_USER))
1052 return;
1053
1054 lockdep_assert_held(&n->list_lock);
1055 list_add(&page->slab_list, &n->full);
1056 }
1057
1058 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1059 {
1060 if (!(s->flags & SLAB_STORE_USER))
1061 return;
1062
1063 lockdep_assert_held(&n->list_lock);
1064 list_del(&page->slab_list);
1065 }
1066
1067 /* Tracking of the number of slabs for debugging purposes */
1068 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1069 {
1070 struct kmem_cache_node *n = get_node(s, node);
1071
1072 return atomic_long_read(&n->nr_slabs);
1073 }
1074
1075 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1076 {
1077 return atomic_long_read(&n->nr_slabs);
1078 }
1079
1080 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1081 {
1082 struct kmem_cache_node *n = get_node(s, node);
1083
1084 /*
1085 * May be called early in order to allocate a slab for the
1086 * kmem_cache_node structure. Solve the chicken-egg
1087 * dilemma by deferring the increment of the count during
1088 * bootstrap (see early_kmem_cache_node_alloc).
1089 */
1090 if (likely(n)) {
1091 atomic_long_inc(&n->nr_slabs);
1092 atomic_long_add(objects, &n->total_objects);
1093 }
1094 }
1095 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1096 {
1097 struct kmem_cache_node *n = get_node(s, node);
1098
1099 atomic_long_dec(&n->nr_slabs);
1100 atomic_long_sub(objects, &n->total_objects);
1101 }
1102
1103 /* Object debug checks for alloc/free paths */
1104 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1105 void *object)
1106 {
1107 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
1108 return;
1109
1110 init_object(s, object, SLUB_RED_INACTIVE);
1111 init_tracking(s, object);
1112 }
1113
1114 static
1115 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
1116 {
1117 if (!kmem_cache_debug_flags(s, SLAB_POISON))
1118 return;
1119
1120 metadata_access_enable();
1121 memset(addr, POISON_INUSE, page_size(page));
1122 metadata_access_disable();
1123 }
1124
1125 static inline int alloc_consistency_checks(struct kmem_cache *s,
1126 struct page *page, void *object)
1127 {
1128 if (!check_slab(s, page))
1129 return 0;
1130
1131 if (!check_valid_pointer(s, page, object)) {
1132 object_err(s, page, object, "Freelist Pointer check fails");
1133 return 0;
1134 }
1135
1136 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1137 return 0;
1138
1139 return 1;
1140 }
1141
1142 static noinline int alloc_debug_processing(struct kmem_cache *s,
1143 struct page *page,
1144 void *object, unsigned long addr)
1145 {
1146 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1147 if (!alloc_consistency_checks(s, page, object))
1148 goto bad;
1149 }
1150
1151 /* Success perform special debug activities for allocs */
1152 if (s->flags & SLAB_STORE_USER)
1153 set_track(s, object, TRACK_ALLOC, addr);
1154 trace(s, page, object, 1);
1155 init_object(s, object, SLUB_RED_ACTIVE);
1156 return 1;
1157
1158 bad:
1159 if (PageSlab(page)) {
1160 /*
1161 * If this is a slab page then lets do the best we can
1162 * to avoid issues in the future. Marking all objects
1163 * as used avoids touching the remaining objects.
1164 */
1165 slab_fix(s, "Marking all objects used");
1166 page->inuse = page->objects;
1167 page->freelist = NULL;
1168 }
1169 return 0;
1170 }
1171
1172 static inline int free_consistency_checks(struct kmem_cache *s,
1173 struct page *page, void *object, unsigned long addr)
1174 {
1175 if (!check_valid_pointer(s, page, object)) {
1176 slab_err(s, page, "Invalid object pointer 0x%p", object);
1177 return 0;
1178 }
1179
1180 if (on_freelist(s, page, object)) {
1181 object_err(s, page, object, "Object already free");
1182 return 0;
1183 }
1184
1185 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1186 return 0;
1187
1188 if (unlikely(s != page->slab_cache)) {
1189 if (!PageSlab(page)) {
1190 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1191 object);
1192 } else if (!page->slab_cache) {
1193 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1194 object);
1195 dump_stack();
1196 } else
1197 object_err(s, page, object,
1198 "page slab pointer corrupt.");
1199 return 0;
1200 }
1201 return 1;
1202 }
1203
1204 /* Supports checking bulk free of a constructed freelist */
1205 static noinline int free_debug_processing(
1206 struct kmem_cache *s, struct page *page,
1207 void *head, void *tail, int bulk_cnt,
1208 unsigned long addr)
1209 {
1210 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1211 void *object = head;
1212 int cnt = 0;
1213 unsigned long flags;
1214 int ret = 0;
1215
1216 spin_lock_irqsave(&n->list_lock, flags);
1217 slab_lock(page);
1218
1219 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1220 if (!check_slab(s, page))
1221 goto out;
1222 }
1223
1224 next_object:
1225 cnt++;
1226
1227 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1228 if (!free_consistency_checks(s, page, object, addr))
1229 goto out;
1230 }
1231
1232 if (s->flags & SLAB_STORE_USER)
1233 set_track(s, object, TRACK_FREE, addr);
1234 trace(s, page, object, 0);
1235 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1236 init_object(s, object, SLUB_RED_INACTIVE);
1237
1238 /* Reached end of constructed freelist yet? */
1239 if (object != tail) {
1240 object = get_freepointer(s, object);
1241 goto next_object;
1242 }
1243 ret = 1;
1244
1245 out:
1246 if (cnt != bulk_cnt)
1247 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1248 bulk_cnt, cnt);
1249
1250 slab_unlock(page);
1251 spin_unlock_irqrestore(&n->list_lock, flags);
1252 if (!ret)
1253 slab_fix(s, "Object at 0x%p not freed", object);
1254 return ret;
1255 }
1256
1257 /*
1258 * Parse a block of slub_debug options. Blocks are delimited by ';'
1259 *
1260 * @str: start of block
1261 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1262 * @slabs: return start of list of slabs, or NULL when there's no list
1263 * @init: assume this is initial parsing and not per-kmem-create parsing
1264 *
1265 * returns the start of next block if there's any, or NULL
1266 */
1267 static char *
1268 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
1269 {
1270 bool higher_order_disable = false;
1271
1272 /* Skip any completely empty blocks */
1273 while (*str && *str == ';')
1274 str++;
1275
1276 if (*str == ',') {
1277 /*
1278 * No options but restriction on slabs. This means full
1279 * debugging for slabs matching a pattern.
1280 */
1281 *flags = DEBUG_DEFAULT_FLAGS;
1282 goto check_slabs;
1283 }
1284 *flags = 0;
1285
1286 /* Determine which debug features should be switched on */
1287 for (; *str && *str != ',' && *str != ';'; str++) {
1288 switch (tolower(*str)) {
1289 case '-':
1290 *flags = 0;
1291 break;
1292 case 'f':
1293 *flags |= SLAB_CONSISTENCY_CHECKS;
1294 break;
1295 case 'z':
1296 *flags |= SLAB_RED_ZONE;
1297 break;
1298 case 'p':
1299 *flags |= SLAB_POISON;
1300 break;
1301 case 'u':
1302 *flags |= SLAB_STORE_USER;
1303 break;
1304 case 't':
1305 *flags |= SLAB_TRACE;
1306 break;
1307 case 'a':
1308 *flags |= SLAB_FAILSLAB;
1309 break;
1310 case 'o':
1311 /*
1312 * Avoid enabling debugging on caches if its minimum
1313 * order would increase as a result.
1314 */
1315 higher_order_disable = true;
1316 break;
1317 default:
1318 if (init)
1319 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
1320 }
1321 }
1322 check_slabs:
1323 if (*str == ',')
1324 *slabs = ++str;
1325 else
1326 *slabs = NULL;
1327
1328 /* Skip over the slab list */
1329 while (*str && *str != ';')
1330 str++;
1331
1332 /* Skip any completely empty blocks */
1333 while (*str && *str == ';')
1334 str++;
1335
1336 if (init && higher_order_disable)
1337 disable_higher_order_debug = 1;
1338
1339 if (*str)
1340 return str;
1341 else
1342 return NULL;
1343 }
1344
1345 static int __init setup_slub_debug(char *str)
1346 {
1347 slab_flags_t flags;
1348 char *saved_str;
1349 char *slab_list;
1350 bool global_slub_debug_changed = false;
1351 bool slab_list_specified = false;
1352
1353 slub_debug = DEBUG_DEFAULT_FLAGS;
1354 if (*str++ != '=' || !*str)
1355 /*
1356 * No options specified. Switch on full debugging.
1357 */
1358 goto out;
1359
1360 saved_str = str;
1361 while (str) {
1362 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1363
1364 if (!slab_list) {
1365 slub_debug = flags;
1366 global_slub_debug_changed = true;
1367 } else {
1368 slab_list_specified = true;
1369 }
1370 }
1371
1372 /*
1373 * For backwards compatibility, a single list of flags with list of
1374 * slabs means debugging is only enabled for those slabs, so the global
1375 * slub_debug should be 0. We can extended that to multiple lists as
1376 * long as there is no option specifying flags without a slab list.
1377 */
1378 if (slab_list_specified) {
1379 if (!global_slub_debug_changed)
1380 slub_debug = 0;
1381 slub_debug_string = saved_str;
1382 }
1383 out:
1384 if (slub_debug != 0 || slub_debug_string)
1385 static_branch_enable(&slub_debug_enabled);
1386 if ((static_branch_unlikely(&init_on_alloc) ||
1387 static_branch_unlikely(&init_on_free)) &&
1388 (slub_debug & SLAB_POISON))
1389 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
1390 return 1;
1391 }
1392
1393 __setup("slub_debug", setup_slub_debug);
1394
1395 /*
1396 * kmem_cache_flags - apply debugging options to the cache
1397 * @object_size: the size of an object without meta data
1398 * @flags: flags to set
1399 * @name: name of the cache
1400 * @ctor: constructor function
1401 *
1402 * Debug option(s) are applied to @flags. In addition to the debug
1403 * option(s), if a slab name (or multiple) is specified i.e.
1404 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1405 * then only the select slabs will receive the debug option(s).
1406 */
1407 slab_flags_t kmem_cache_flags(unsigned int object_size,
1408 slab_flags_t flags, const char *name,
1409 void (*ctor)(void *))
1410 {
1411 char *iter;
1412 size_t len;
1413 char *next_block;
1414 slab_flags_t block_flags;
1415
1416 len = strlen(name);
1417 next_block = slub_debug_string;
1418 /* Go through all blocks of debug options, see if any matches our slab's name */
1419 while (next_block) {
1420 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1421 if (!iter)
1422 continue;
1423 /* Found a block that has a slab list, search it */
1424 while (*iter) {
1425 char *end, *glob;
1426 size_t cmplen;
1427
1428 end = strchrnul(iter, ',');
1429 if (next_block && next_block < end)
1430 end = next_block - 1;
1431
1432 glob = strnchr(iter, end - iter, '*');
1433 if (glob)
1434 cmplen = glob - iter;
1435 else
1436 cmplen = max_t(size_t, len, (end - iter));
1437
1438 if (!strncmp(name, iter, cmplen)) {
1439 flags |= block_flags;
1440 return flags;
1441 }
1442
1443 if (!*end || *end == ';')
1444 break;
1445 iter = end + 1;
1446 }
1447 }
1448
1449 return flags | slub_debug;
1450 }
1451 #else /* !CONFIG_SLUB_DEBUG */
1452 static inline void setup_object_debug(struct kmem_cache *s,
1453 struct page *page, void *object) {}
1454 static inline
1455 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
1456
1457 static inline int alloc_debug_processing(struct kmem_cache *s,
1458 struct page *page, void *object, unsigned long addr) { return 0; }
1459
1460 static inline int free_debug_processing(
1461 struct kmem_cache *s, struct page *page,
1462 void *head, void *tail, int bulk_cnt,
1463 unsigned long addr) { return 0; }
1464
1465 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1466 { return 1; }
1467 static inline int check_object(struct kmem_cache *s, struct page *page,
1468 void *object, u8 val) { return 1; }
1469 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1470 struct page *page) {}
1471 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1472 struct page *page) {}
1473 slab_flags_t kmem_cache_flags(unsigned int object_size,
1474 slab_flags_t flags, const char *name,
1475 void (*ctor)(void *))
1476 {
1477 return flags;
1478 }
1479 #define slub_debug 0
1480
1481 #define disable_higher_order_debug 0
1482
1483 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1484 { return 0; }
1485 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1486 { return 0; }
1487 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1488 int objects) {}
1489 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1490 int objects) {}
1491
1492 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
1493 void **freelist, void *nextfree)
1494 {
1495 return false;
1496 }
1497 #endif /* CONFIG_SLUB_DEBUG */
1498
1499 /*
1500 * Hooks for other subsystems that check memory allocations. In a typical
1501 * production configuration these hooks all should produce no code at all.
1502 */
1503 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1504 {
1505 ptr = kasan_kmalloc_large(ptr, size, flags);
1506 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1507 kmemleak_alloc(ptr, size, 1, flags);
1508 return ptr;
1509 }
1510
1511 static __always_inline void kfree_hook(void *x)
1512 {
1513 kmemleak_free(x);
1514 kasan_kfree_large(x, _RET_IP_);
1515 }
1516
1517 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1518 {
1519 kmemleak_free_recursive(x, s->flags);
1520
1521 /*
1522 * Trouble is that we may no longer disable interrupts in the fast path
1523 * So in order to make the debug calls that expect irqs to be
1524 * disabled we need to disable interrupts temporarily.
1525 */
1526 #ifdef CONFIG_LOCKDEP
1527 {
1528 unsigned long flags;
1529
1530 local_irq_save(flags);
1531 debug_check_no_locks_freed(x, s->object_size);
1532 local_irq_restore(flags);
1533 }
1534 #endif
1535 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1536 debug_check_no_obj_freed(x, s->object_size);
1537
1538 /* Use KCSAN to help debug racy use-after-free. */
1539 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1540 __kcsan_check_access(x, s->object_size,
1541 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1542
1543 /* KASAN might put x into memory quarantine, delaying its reuse */
1544 return kasan_slab_free(s, x, _RET_IP_);
1545 }
1546
1547 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1548 void **head, void **tail)
1549 {
1550
1551 void *object;
1552 void *next = *head;
1553 void *old_tail = *tail ? *tail : *head;
1554 int rsize;
1555
1556 /* Head and tail of the reconstructed freelist */
1557 *head = NULL;
1558 *tail = NULL;
1559
1560 do {
1561 object = next;
1562 next = get_freepointer(s, object);
1563
1564 if (slab_want_init_on_free(s)) {
1565 /*
1566 * Clear the object and the metadata, but don't touch
1567 * the redzone.
1568 */
1569 memset(object, 0, s->object_size);
1570 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad
1571 : 0;
1572 memset((char *)object + s->inuse, 0,
1573 s->size - s->inuse - rsize);
1574
1575 }
1576 /* If object's reuse doesn't have to be delayed */
1577 if (!slab_free_hook(s, object)) {
1578 /* Move object to the new freelist */
1579 set_freepointer(s, object, *head);
1580 *head = object;
1581 if (!*tail)
1582 *tail = object;
1583 }
1584 } while (object != old_tail);
1585
1586 if (*head == *tail)
1587 *tail = NULL;
1588
1589 return *head != NULL;
1590 }
1591
1592 static void *setup_object(struct kmem_cache *s, struct page *page,
1593 void *object)
1594 {
1595 setup_object_debug(s, page, object);
1596 object = kasan_init_slab_obj(s, object);
1597 if (unlikely(s->ctor)) {
1598 kasan_unpoison_object_data(s, object);
1599 s->ctor(object);
1600 kasan_poison_object_data(s, object);
1601 }
1602 return object;
1603 }
1604
1605 /*
1606 * Slab allocation and freeing
1607 */
1608 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1609 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1610 {
1611 struct page *page;
1612 unsigned int order = oo_order(oo);
1613
1614 if (node == NUMA_NO_NODE)
1615 page = alloc_pages(flags, order);
1616 else
1617 page = __alloc_pages_node(node, flags, order);
1618
1619 if (page)
1620 account_slab_page(page, order, s);
1621
1622 return page;
1623 }
1624
1625 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1626 /* Pre-initialize the random sequence cache */
1627 static int init_cache_random_seq(struct kmem_cache *s)
1628 {
1629 unsigned int count = oo_objects(s->oo);
1630 int err;
1631
1632 /* Bailout if already initialised */
1633 if (s->random_seq)
1634 return 0;
1635
1636 err = cache_random_seq_create(s, count, GFP_KERNEL);
1637 if (err) {
1638 pr_err("SLUB: Unable to initialize free list for %s\n",
1639 s->name);
1640 return err;
1641 }
1642
1643 /* Transform to an offset on the set of pages */
1644 if (s->random_seq) {
1645 unsigned int i;
1646
1647 for (i = 0; i < count; i++)
1648 s->random_seq[i] *= s->size;
1649 }
1650 return 0;
1651 }
1652
1653 /* Initialize each random sequence freelist per cache */
1654 static void __init init_freelist_randomization(void)
1655 {
1656 struct kmem_cache *s;
1657
1658 mutex_lock(&slab_mutex);
1659
1660 list_for_each_entry(s, &slab_caches, list)
1661 init_cache_random_seq(s);
1662
1663 mutex_unlock(&slab_mutex);
1664 }
1665
1666 /* Get the next entry on the pre-computed freelist randomized */
1667 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1668 unsigned long *pos, void *start,
1669 unsigned long page_limit,
1670 unsigned long freelist_count)
1671 {
1672 unsigned int idx;
1673
1674 /*
1675 * If the target page allocation failed, the number of objects on the
1676 * page might be smaller than the usual size defined by the cache.
1677 */
1678 do {
1679 idx = s->random_seq[*pos];
1680 *pos += 1;
1681 if (*pos >= freelist_count)
1682 *pos = 0;
1683 } while (unlikely(idx >= page_limit));
1684
1685 return (char *)start + idx;
1686 }
1687
1688 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1689 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1690 {
1691 void *start;
1692 void *cur;
1693 void *next;
1694 unsigned long idx, pos, page_limit, freelist_count;
1695
1696 if (page->objects < 2 || !s->random_seq)
1697 return false;
1698
1699 freelist_count = oo_objects(s->oo);
1700 pos = get_random_int() % freelist_count;
1701
1702 page_limit = page->objects * s->size;
1703 start = fixup_red_left(s, page_address(page));
1704
1705 /* First entry is used as the base of the freelist */
1706 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1707 freelist_count);
1708 cur = setup_object(s, page, cur);
1709 page->freelist = cur;
1710
1711 for (idx = 1; idx < page->objects; idx++) {
1712 next = next_freelist_entry(s, page, &pos, start, page_limit,
1713 freelist_count);
1714 next = setup_object(s, page, next);
1715 set_freepointer(s, cur, next);
1716 cur = next;
1717 }
1718 set_freepointer(s, cur, NULL);
1719
1720 return true;
1721 }
1722 #else
1723 static inline int init_cache_random_seq(struct kmem_cache *s)
1724 {
1725 return 0;
1726 }
1727 static inline void init_freelist_randomization(void) { }
1728 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1729 {
1730 return false;
1731 }
1732 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1733
1734 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1735 {
1736 struct page *page;
1737 struct kmem_cache_order_objects oo = s->oo;
1738 gfp_t alloc_gfp;
1739 void *start, *p, *next;
1740 int idx;
1741 bool shuffle;
1742
1743 flags &= gfp_allowed_mask;
1744
1745 if (gfpflags_allow_blocking(flags))
1746 local_irq_enable();
1747
1748 flags |= s->allocflags;
1749
1750 /*
1751 * Let the initial higher-order allocation fail under memory pressure
1752 * so we fall-back to the minimum order allocation.
1753 */
1754 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1755 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1756 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1757
1758 page = alloc_slab_page(s, alloc_gfp, node, oo);
1759 if (unlikely(!page)) {
1760 oo = s->min;
1761 alloc_gfp = flags;
1762 /*
1763 * Allocation may have failed due to fragmentation.
1764 * Try a lower order alloc if possible
1765 */
1766 page = alloc_slab_page(s, alloc_gfp, node, oo);
1767 if (unlikely(!page))
1768 goto out;
1769 stat(s, ORDER_FALLBACK);
1770 }
1771
1772 page->objects = oo_objects(oo);
1773
1774 page->slab_cache = s;
1775 __SetPageSlab(page);
1776 if (page_is_pfmemalloc(page))
1777 SetPageSlabPfmemalloc(page);
1778
1779 kasan_poison_slab(page);
1780
1781 start = page_address(page);
1782
1783 setup_page_debug(s, page, start);
1784
1785 shuffle = shuffle_freelist(s, page);
1786
1787 if (!shuffle) {
1788 start = fixup_red_left(s, start);
1789 start = setup_object(s, page, start);
1790 page->freelist = start;
1791 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1792 next = p + s->size;
1793 next = setup_object(s, page, next);
1794 set_freepointer(s, p, next);
1795 p = next;
1796 }
1797 set_freepointer(s, p, NULL);
1798 }
1799
1800 page->inuse = page->objects;
1801 page->frozen = 1;
1802
1803 out:
1804 if (gfpflags_allow_blocking(flags))
1805 local_irq_disable();
1806 if (!page)
1807 return NULL;
1808
1809 inc_slabs_node(s, page_to_nid(page), page->objects);
1810
1811 return page;
1812 }
1813
1814 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1815 {
1816 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1817 flags = kmalloc_fix_flags(flags);
1818
1819 return allocate_slab(s,
1820 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1821 }
1822
1823 static void __free_slab(struct kmem_cache *s, struct page *page)
1824 {
1825 int order = compound_order(page);
1826 int pages = 1 << order;
1827
1828 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
1829 void *p;
1830
1831 slab_pad_check(s, page);
1832 for_each_object(p, s, page_address(page),
1833 page->objects)
1834 check_object(s, page, p, SLUB_RED_INACTIVE);
1835 }
1836
1837 __ClearPageSlabPfmemalloc(page);
1838 __ClearPageSlab(page);
1839
1840 page->mapping = NULL;
1841 if (current->reclaim_state)
1842 current->reclaim_state->reclaimed_slab += pages;
1843 unaccount_slab_page(page, order, s);
1844 __free_pages(page, order);
1845 }
1846
1847 static void rcu_free_slab(struct rcu_head *h)
1848 {
1849 struct page *page = container_of(h, struct page, rcu_head);
1850
1851 __free_slab(page->slab_cache, page);
1852 }
1853
1854 static void free_slab(struct kmem_cache *s, struct page *page)
1855 {
1856 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1857 call_rcu(&page->rcu_head, rcu_free_slab);
1858 } else
1859 __free_slab(s, page);
1860 }
1861
1862 static void discard_slab(struct kmem_cache *s, struct page *page)
1863 {
1864 dec_slabs_node(s, page_to_nid(page), page->objects);
1865 free_slab(s, page);
1866 }
1867
1868 /*
1869 * Management of partially allocated slabs.
1870 */
1871 static inline void
1872 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1873 {
1874 n->nr_partial++;
1875 if (tail == DEACTIVATE_TO_TAIL)
1876 list_add_tail(&page->slab_list, &n->partial);
1877 else
1878 list_add(&page->slab_list, &n->partial);
1879 }
1880
1881 static inline void add_partial(struct kmem_cache_node *n,
1882 struct page *page, int tail)
1883 {
1884 lockdep_assert_held(&n->list_lock);
1885 __add_partial(n, page, tail);
1886 }
1887
1888 static inline void remove_partial(struct kmem_cache_node *n,
1889 struct page *page)
1890 {
1891 lockdep_assert_held(&n->list_lock);
1892 list_del(&page->slab_list);
1893 n->nr_partial--;
1894 }
1895
1896 /*
1897 * Remove slab from the partial list, freeze it and
1898 * return the pointer to the freelist.
1899 *
1900 * Returns a list of objects or NULL if it fails.
1901 */
1902 static inline void *acquire_slab(struct kmem_cache *s,
1903 struct kmem_cache_node *n, struct page *page,
1904 int mode, int *objects)
1905 {
1906 void *freelist;
1907 unsigned long counters;
1908 struct page new;
1909
1910 lockdep_assert_held(&n->list_lock);
1911
1912 /*
1913 * Zap the freelist and set the frozen bit.
1914 * The old freelist is the list of objects for the
1915 * per cpu allocation list.
1916 */
1917 freelist = page->freelist;
1918 counters = page->counters;
1919 new.counters = counters;
1920 *objects = new.objects - new.inuse;
1921 if (mode) {
1922 new.inuse = page->objects;
1923 new.freelist = NULL;
1924 } else {
1925 new.freelist = freelist;
1926 }
1927
1928 VM_BUG_ON(new.frozen);
1929 new.frozen = 1;
1930
1931 if (!__cmpxchg_double_slab(s, page,
1932 freelist, counters,
1933 new.freelist, new.counters,
1934 "acquire_slab"))
1935 return NULL;
1936
1937 remove_partial(n, page);
1938 WARN_ON(!freelist);
1939 return freelist;
1940 }
1941
1942 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1943 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1944
1945 /*
1946 * Try to allocate a partial slab from a specific node.
1947 */
1948 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1949 struct kmem_cache_cpu *c, gfp_t flags)
1950 {
1951 struct page *page, *page2;
1952 void *object = NULL;
1953 unsigned int available = 0;
1954 int objects;
1955
1956 /*
1957 * Racy check. If we mistakenly see no partial slabs then we
1958 * just allocate an empty slab. If we mistakenly try to get a
1959 * partial slab and there is none available then get_partials()
1960 * will return NULL.
1961 */
1962 if (!n || !n->nr_partial)
1963 return NULL;
1964
1965 spin_lock(&n->list_lock);
1966 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
1967 void *t;
1968
1969 if (!pfmemalloc_match(page, flags))
1970 continue;
1971
1972 t = acquire_slab(s, n, page, object == NULL, &objects);
1973 if (!t)
1974 break;
1975
1976 available += objects;
1977 if (!object) {
1978 c->page = page;
1979 stat(s, ALLOC_FROM_PARTIAL);
1980 object = t;
1981 } else {
1982 put_cpu_partial(s, page, 0);
1983 stat(s, CPU_PARTIAL_NODE);
1984 }
1985 if (!kmem_cache_has_cpu_partial(s)
1986 || available > slub_cpu_partial(s) / 2)
1987 break;
1988
1989 }
1990 spin_unlock(&n->list_lock);
1991 return object;
1992 }
1993
1994 /*
1995 * Get a page from somewhere. Search in increasing NUMA distances.
1996 */
1997 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1998 struct kmem_cache_cpu *c)
1999 {
2000 #ifdef CONFIG_NUMA
2001 struct zonelist *zonelist;
2002 struct zoneref *z;
2003 struct zone *zone;
2004 enum zone_type highest_zoneidx = gfp_zone(flags);
2005 void *object;
2006 unsigned int cpuset_mems_cookie;
2007
2008 /*
2009 * The defrag ratio allows a configuration of the tradeoffs between
2010 * inter node defragmentation and node local allocations. A lower
2011 * defrag_ratio increases the tendency to do local allocations
2012 * instead of attempting to obtain partial slabs from other nodes.
2013 *
2014 * If the defrag_ratio is set to 0 then kmalloc() always
2015 * returns node local objects. If the ratio is higher then kmalloc()
2016 * may return off node objects because partial slabs are obtained
2017 * from other nodes and filled up.
2018 *
2019 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2020 * (which makes defrag_ratio = 1000) then every (well almost)
2021 * allocation will first attempt to defrag slab caches on other nodes.
2022 * This means scanning over all nodes to look for partial slabs which
2023 * may be expensive if we do it every time we are trying to find a slab
2024 * with available objects.
2025 */
2026 if (!s->remote_node_defrag_ratio ||
2027 get_cycles() % 1024 > s->remote_node_defrag_ratio)
2028 return NULL;
2029
2030 do {
2031 cpuset_mems_cookie = read_mems_allowed_begin();
2032 zonelist = node_zonelist(mempolicy_slab_node(), flags);
2033 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
2034 struct kmem_cache_node *n;
2035
2036 n = get_node(s, zone_to_nid(zone));
2037
2038 if (n && cpuset_zone_allowed(zone, flags) &&
2039 n->nr_partial > s->min_partial) {
2040 object = get_partial_node(s, n, c, flags);
2041 if (object) {
2042 /*
2043 * Don't check read_mems_allowed_retry()
2044 * here - if mems_allowed was updated in
2045 * parallel, that was a harmless race
2046 * between allocation and the cpuset
2047 * update
2048 */
2049 return object;
2050 }
2051 }
2052 }
2053 } while (read_mems_allowed_retry(cpuset_mems_cookie));
2054 #endif /* CONFIG_NUMA */
2055 return NULL;
2056 }
2057
2058 /*
2059 * Get a partial page, lock it and return it.
2060 */
2061 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
2062 struct kmem_cache_cpu *c)
2063 {
2064 void *object;
2065 int searchnode = node;
2066
2067 if (node == NUMA_NO_NODE)
2068 searchnode = numa_mem_id();
2069
2070 object = get_partial_node(s, get_node(s, searchnode), c, flags);
2071 if (object || node != NUMA_NO_NODE)
2072 return object;
2073
2074 return get_any_partial(s, flags, c);
2075 }
2076
2077 #ifdef CONFIG_PREEMPTION
2078 /*
2079 * Calculate the next globally unique transaction for disambiguation
2080 * during cmpxchg. The transactions start with the cpu number and are then
2081 * incremented by CONFIG_NR_CPUS.
2082 */
2083 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2084 #else
2085 /*
2086 * No preemption supported therefore also no need to check for
2087 * different cpus.
2088 */
2089 #define TID_STEP 1
2090 #endif
2091
2092 static inline unsigned long next_tid(unsigned long tid)
2093 {
2094 return tid + TID_STEP;
2095 }
2096
2097 #ifdef SLUB_DEBUG_CMPXCHG
2098 static inline unsigned int tid_to_cpu(unsigned long tid)
2099 {
2100 return tid % TID_STEP;
2101 }
2102
2103 static inline unsigned long tid_to_event(unsigned long tid)
2104 {
2105 return tid / TID_STEP;
2106 }
2107 #endif
2108
2109 static inline unsigned int init_tid(int cpu)
2110 {
2111 return cpu;
2112 }
2113
2114 static inline void note_cmpxchg_failure(const char *n,
2115 const struct kmem_cache *s, unsigned long tid)
2116 {
2117 #ifdef SLUB_DEBUG_CMPXCHG
2118 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2119
2120 pr_info("%s %s: cmpxchg redo ", n, s->name);
2121
2122 #ifdef CONFIG_PREEMPTION
2123 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2124 pr_warn("due to cpu change %d -> %d\n",
2125 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2126 else
2127 #endif
2128 if (tid_to_event(tid) != tid_to_event(actual_tid))
2129 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2130 tid_to_event(tid), tid_to_event(actual_tid));
2131 else
2132 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2133 actual_tid, tid, next_tid(tid));
2134 #endif
2135 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2136 }
2137
2138 static void init_kmem_cache_cpus(struct kmem_cache *s)
2139 {
2140 int cpu;
2141
2142 for_each_possible_cpu(cpu)
2143 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2144 }
2145
2146 /*
2147 * Remove the cpu slab
2148 */
2149 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2150 void *freelist, struct kmem_cache_cpu *c)
2151 {
2152 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2153 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2154 int lock = 0;
2155 enum slab_modes l = M_NONE, m = M_NONE;
2156 void *nextfree;
2157 int tail = DEACTIVATE_TO_HEAD;
2158 struct page new;
2159 struct page old;
2160
2161 if (page->freelist) {
2162 stat(s, DEACTIVATE_REMOTE_FREES);
2163 tail = DEACTIVATE_TO_TAIL;
2164 }
2165
2166 /*
2167 * Stage one: Free all available per cpu objects back
2168 * to the page freelist while it is still frozen. Leave the
2169 * last one.
2170 *
2171 * There is no need to take the list->lock because the page
2172 * is still frozen.
2173 */
2174 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2175 void *prior;
2176 unsigned long counters;
2177
2178 /*
2179 * If 'nextfree' is invalid, it is possible that the object at
2180 * 'freelist' is already corrupted. So isolate all objects
2181 * starting at 'freelist'.
2182 */
2183 if (freelist_corrupted(s, page, &freelist, nextfree))
2184 break;
2185
2186 do {
2187 prior = page->freelist;
2188 counters = page->counters;
2189 set_freepointer(s, freelist, prior);
2190 new.counters = counters;
2191 new.inuse--;
2192 VM_BUG_ON(!new.frozen);
2193
2194 } while (!__cmpxchg_double_slab(s, page,
2195 prior, counters,
2196 freelist, new.counters,
2197 "drain percpu freelist"));
2198
2199 freelist = nextfree;
2200 }
2201
2202 /*
2203 * Stage two: Ensure that the page is unfrozen while the
2204 * list presence reflects the actual number of objects
2205 * during unfreeze.
2206 *
2207 * We setup the list membership and then perform a cmpxchg
2208 * with the count. If there is a mismatch then the page
2209 * is not unfrozen but the page is on the wrong list.
2210 *
2211 * Then we restart the process which may have to remove
2212 * the page from the list that we just put it on again
2213 * because the number of objects in the slab may have
2214 * changed.
2215 */
2216 redo:
2217
2218 old.freelist = page->freelist;
2219 old.counters = page->counters;
2220 VM_BUG_ON(!old.frozen);
2221
2222 /* Determine target state of the slab */
2223 new.counters = old.counters;
2224 if (freelist) {
2225 new.inuse--;
2226 set_freepointer(s, freelist, old.freelist);
2227 new.freelist = freelist;
2228 } else
2229 new.freelist = old.freelist;
2230
2231 new.frozen = 0;
2232
2233 if (!new.inuse && n->nr_partial >= s->min_partial)
2234 m = M_FREE;
2235 else if (new.freelist) {
2236 m = M_PARTIAL;
2237 if (!lock) {
2238 lock = 1;
2239 /*
2240 * Taking the spinlock removes the possibility
2241 * that acquire_slab() will see a slab page that
2242 * is frozen
2243 */
2244 spin_lock(&n->list_lock);
2245 }
2246 } else {
2247 m = M_FULL;
2248 if (kmem_cache_debug(s) && !lock) {
2249 lock = 1;
2250 /*
2251 * This also ensures that the scanning of full
2252 * slabs from diagnostic functions will not see
2253 * any frozen slabs.
2254 */
2255 spin_lock(&n->list_lock);
2256 }
2257 }
2258
2259 if (l != m) {
2260 if (l == M_PARTIAL)
2261 remove_partial(n, page);
2262 else if (l == M_FULL)
2263 remove_full(s, n, page);
2264
2265 if (m == M_PARTIAL)
2266 add_partial(n, page, tail);
2267 else if (m == M_FULL)
2268 add_full(s, n, page);
2269 }
2270
2271 l = m;
2272 if (!__cmpxchg_double_slab(s, page,
2273 old.freelist, old.counters,
2274 new.freelist, new.counters,
2275 "unfreezing slab"))
2276 goto redo;
2277
2278 if (lock)
2279 spin_unlock(&n->list_lock);
2280
2281 if (m == M_PARTIAL)
2282 stat(s, tail);
2283 else if (m == M_FULL)
2284 stat(s, DEACTIVATE_FULL);
2285 else if (m == M_FREE) {
2286 stat(s, DEACTIVATE_EMPTY);
2287 discard_slab(s, page);
2288 stat(s, FREE_SLAB);
2289 }
2290
2291 c->page = NULL;
2292 c->freelist = NULL;
2293 }
2294
2295 /*
2296 * Unfreeze all the cpu partial slabs.
2297 *
2298 * This function must be called with interrupts disabled
2299 * for the cpu using c (or some other guarantee must be there
2300 * to guarantee no concurrent accesses).
2301 */
2302 static void unfreeze_partials(struct kmem_cache *s,
2303 struct kmem_cache_cpu *c)
2304 {
2305 #ifdef CONFIG_SLUB_CPU_PARTIAL
2306 struct kmem_cache_node *n = NULL, *n2 = NULL;
2307 struct page *page, *discard_page = NULL;
2308
2309 while ((page = slub_percpu_partial(c))) {
2310 struct page new;
2311 struct page old;
2312
2313 slub_set_percpu_partial(c, page);
2314
2315 n2 = get_node(s, page_to_nid(page));
2316 if (n != n2) {
2317 if (n)
2318 spin_unlock(&n->list_lock);
2319
2320 n = n2;
2321 spin_lock(&n->list_lock);
2322 }
2323
2324 do {
2325
2326 old.freelist = page->freelist;
2327 old.counters = page->counters;
2328 VM_BUG_ON(!old.frozen);
2329
2330 new.counters = old.counters;
2331 new.freelist = old.freelist;
2332
2333 new.frozen = 0;
2334
2335 } while (!__cmpxchg_double_slab(s, page,
2336 old.freelist, old.counters,
2337 new.freelist, new.counters,
2338 "unfreezing slab"));
2339
2340 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2341 page->next = discard_page;
2342 discard_page = page;
2343 } else {
2344 add_partial(n, page, DEACTIVATE_TO_TAIL);
2345 stat(s, FREE_ADD_PARTIAL);
2346 }
2347 }
2348
2349 if (n)
2350 spin_unlock(&n->list_lock);
2351
2352 while (discard_page) {
2353 page = discard_page;
2354 discard_page = discard_page->next;
2355
2356 stat(s, DEACTIVATE_EMPTY);
2357 discard_slab(s, page);
2358 stat(s, FREE_SLAB);
2359 }
2360 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2361 }
2362
2363 /*
2364 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2365 * partial page slot if available.
2366 *
2367 * If we did not find a slot then simply move all the partials to the
2368 * per node partial list.
2369 */
2370 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2371 {
2372 #ifdef CONFIG_SLUB_CPU_PARTIAL
2373 struct page *oldpage;
2374 int pages;
2375 int pobjects;
2376
2377 preempt_disable();
2378 do {
2379 pages = 0;
2380 pobjects = 0;
2381 oldpage = this_cpu_read(s->cpu_slab->partial);
2382
2383 if (oldpage) {
2384 pobjects = oldpage->pobjects;
2385 pages = oldpage->pages;
2386 if (drain && pobjects > slub_cpu_partial(s)) {
2387 unsigned long flags;
2388 /*
2389 * partial array is full. Move the existing
2390 * set to the per node partial list.
2391 */
2392 local_irq_save(flags);
2393 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2394 local_irq_restore(flags);
2395 oldpage = NULL;
2396 pobjects = 0;
2397 pages = 0;
2398 stat(s, CPU_PARTIAL_DRAIN);
2399 }
2400 }
2401
2402 pages++;
2403 pobjects += page->objects - page->inuse;
2404
2405 page->pages = pages;
2406 page->pobjects = pobjects;
2407 page->next = oldpage;
2408
2409 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2410 != oldpage);
2411 if (unlikely(!slub_cpu_partial(s))) {
2412 unsigned long flags;
2413
2414 local_irq_save(flags);
2415 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2416 local_irq_restore(flags);
2417 }
2418 preempt_enable();
2419 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2420 }
2421
2422 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2423 {
2424 stat(s, CPUSLAB_FLUSH);
2425 deactivate_slab(s, c->page, c->freelist, c);
2426
2427 c->tid = next_tid(c->tid);
2428 }
2429
2430 /*
2431 * Flush cpu slab.
2432 *
2433 * Called from IPI handler with interrupts disabled.
2434 */
2435 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2436 {
2437 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2438
2439 if (c->page)
2440 flush_slab(s, c);
2441
2442 unfreeze_partials(s, c);
2443 }
2444
2445 static void flush_cpu_slab(void *d)
2446 {
2447 struct kmem_cache *s = d;
2448
2449 __flush_cpu_slab(s, smp_processor_id());
2450 }
2451
2452 static bool has_cpu_slab(int cpu, void *info)
2453 {
2454 struct kmem_cache *s = info;
2455 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2456
2457 return c->page || slub_percpu_partial(c);
2458 }
2459
2460 static void flush_all(struct kmem_cache *s)
2461 {
2462 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1);
2463 }
2464
2465 /*
2466 * Use the cpu notifier to insure that the cpu slabs are flushed when
2467 * necessary.
2468 */
2469 static int slub_cpu_dead(unsigned int cpu)
2470 {
2471 struct kmem_cache *s;
2472 unsigned long flags;
2473
2474 mutex_lock(&slab_mutex);
2475 list_for_each_entry(s, &slab_caches, list) {
2476 local_irq_save(flags);
2477 __flush_cpu_slab(s, cpu);
2478 local_irq_restore(flags);
2479 }
2480 mutex_unlock(&slab_mutex);
2481 return 0;
2482 }
2483
2484 /*
2485 * Check if the objects in a per cpu structure fit numa
2486 * locality expectations.
2487 */
2488 static inline int node_match(struct page *page, int node)
2489 {
2490 #ifdef CONFIG_NUMA
2491 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2492 return 0;
2493 #endif
2494 return 1;
2495 }
2496
2497 #ifdef CONFIG_SLUB_DEBUG
2498 static int count_free(struct page *page)
2499 {
2500 return page->objects - page->inuse;
2501 }
2502
2503 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2504 {
2505 return atomic_long_read(&n->total_objects);
2506 }
2507 #endif /* CONFIG_SLUB_DEBUG */
2508
2509 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2510 static unsigned long count_partial(struct kmem_cache_node *n,
2511 int (*get_count)(struct page *))
2512 {
2513 unsigned long flags;
2514 unsigned long x = 0;
2515 struct page *page;
2516
2517 spin_lock_irqsave(&n->list_lock, flags);
2518 list_for_each_entry(page, &n->partial, slab_list)
2519 x += get_count(page);
2520 spin_unlock_irqrestore(&n->list_lock, flags);
2521 return x;
2522 }
2523 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2524
2525 static noinline void
2526 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2527 {
2528 #ifdef CONFIG_SLUB_DEBUG
2529 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2530 DEFAULT_RATELIMIT_BURST);
2531 int node;
2532 struct kmem_cache_node *n;
2533
2534 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2535 return;
2536
2537 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2538 nid, gfpflags, &gfpflags);
2539 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2540 s->name, s->object_size, s->size, oo_order(s->oo),
2541 oo_order(s->min));
2542
2543 if (oo_order(s->min) > get_order(s->object_size))
2544 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2545 s->name);
2546
2547 for_each_kmem_cache_node(s, node, n) {
2548 unsigned long nr_slabs;
2549 unsigned long nr_objs;
2550 unsigned long nr_free;
2551
2552 nr_free = count_partial(n, count_free);
2553 nr_slabs = node_nr_slabs(n);
2554 nr_objs = node_nr_objs(n);
2555
2556 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2557 node, nr_slabs, nr_objs, nr_free);
2558 }
2559 #endif
2560 }
2561
2562 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2563 int node, struct kmem_cache_cpu **pc)
2564 {
2565 void *freelist;
2566 struct kmem_cache_cpu *c = *pc;
2567 struct page *page;
2568
2569 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2570
2571 freelist = get_partial(s, flags, node, c);
2572
2573 if (freelist)
2574 return freelist;
2575
2576 page = new_slab(s, flags, node);
2577 if (page) {
2578 c = raw_cpu_ptr(s->cpu_slab);
2579 if (c->page)
2580 flush_slab(s, c);
2581
2582 /*
2583 * No other reference to the page yet so we can
2584 * muck around with it freely without cmpxchg
2585 */
2586 freelist = page->freelist;
2587 page->freelist = NULL;
2588
2589 stat(s, ALLOC_SLAB);
2590 c->page = page;
2591 *pc = c;
2592 }
2593
2594 return freelist;
2595 }
2596
2597 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2598 {
2599 if (unlikely(PageSlabPfmemalloc(page)))
2600 return gfp_pfmemalloc_allowed(gfpflags);
2601
2602 return true;
2603 }
2604
2605 /*
2606 * Check the page->freelist of a page and either transfer the freelist to the
2607 * per cpu freelist or deactivate the page.
2608 *
2609 * The page is still frozen if the return value is not NULL.
2610 *
2611 * If this function returns NULL then the page has been unfrozen.
2612 *
2613 * This function must be called with interrupt disabled.
2614 */
2615 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2616 {
2617 struct page new;
2618 unsigned long counters;
2619 void *freelist;
2620
2621 do {
2622 freelist = page->freelist;
2623 counters = page->counters;
2624
2625 new.counters = counters;
2626 VM_BUG_ON(!new.frozen);
2627
2628 new.inuse = page->objects;
2629 new.frozen = freelist != NULL;
2630
2631 } while (!__cmpxchg_double_slab(s, page,
2632 freelist, counters,
2633 NULL, new.counters,
2634 "get_freelist"));
2635
2636 return freelist;
2637 }
2638
2639 /*
2640 * Slow path. The lockless freelist is empty or we need to perform
2641 * debugging duties.
2642 *
2643 * Processing is still very fast if new objects have been freed to the
2644 * regular freelist. In that case we simply take over the regular freelist
2645 * as the lockless freelist and zap the regular freelist.
2646 *
2647 * If that is not working then we fall back to the partial lists. We take the
2648 * first element of the freelist as the object to allocate now and move the
2649 * rest of the freelist to the lockless freelist.
2650 *
2651 * And if we were unable to get a new slab from the partial slab lists then
2652 * we need to allocate a new slab. This is the slowest path since it involves
2653 * a call to the page allocator and the setup of a new slab.
2654 *
2655 * Version of __slab_alloc to use when we know that interrupts are
2656 * already disabled (which is the case for bulk allocation).
2657 */
2658 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2659 unsigned long addr, struct kmem_cache_cpu *c)
2660 {
2661 void *freelist;
2662 struct page *page;
2663
2664 page = c->page;
2665 if (!page) {
2666 /*
2667 * if the node is not online or has no normal memory, just
2668 * ignore the node constraint
2669 */
2670 if (unlikely(node != NUMA_NO_NODE &&
2671 !node_state(node, N_NORMAL_MEMORY)))
2672 node = NUMA_NO_NODE;
2673 goto new_slab;
2674 }
2675 redo:
2676
2677 if (unlikely(!node_match(page, node))) {
2678 /*
2679 * same as above but node_match() being false already
2680 * implies node != NUMA_NO_NODE
2681 */
2682 if (!node_state(node, N_NORMAL_MEMORY)) {
2683 node = NUMA_NO_NODE;
2684 goto redo;
2685 } else {
2686 stat(s, ALLOC_NODE_MISMATCH);
2687 deactivate_slab(s, page, c->freelist, c);
2688 goto new_slab;
2689 }
2690 }
2691
2692 /*
2693 * By rights, we should be searching for a slab page that was
2694 * PFMEMALLOC but right now, we are losing the pfmemalloc
2695 * information when the page leaves the per-cpu allocator
2696 */
2697 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2698 deactivate_slab(s, page, c->freelist, c);
2699 goto new_slab;
2700 }
2701
2702 /* must check again c->freelist in case of cpu migration or IRQ */
2703 freelist = c->freelist;
2704 if (freelist)
2705 goto load_freelist;
2706
2707 freelist = get_freelist(s, page);
2708
2709 if (!freelist) {
2710 c->page = NULL;
2711 stat(s, DEACTIVATE_BYPASS);
2712 goto new_slab;
2713 }
2714
2715 stat(s, ALLOC_REFILL);
2716
2717 load_freelist:
2718 /*
2719 * freelist is pointing to the list of objects to be used.
2720 * page is pointing to the page from which the objects are obtained.
2721 * That page must be frozen for per cpu allocations to work.
2722 */
2723 VM_BUG_ON(!c->page->frozen);
2724 c->freelist = get_freepointer(s, freelist);
2725 c->tid = next_tid(c->tid);
2726 return freelist;
2727
2728 new_slab:
2729
2730 if (slub_percpu_partial(c)) {
2731 page = c->page = slub_percpu_partial(c);
2732 slub_set_percpu_partial(c, page);
2733 stat(s, CPU_PARTIAL_ALLOC);
2734 goto redo;
2735 }
2736
2737 freelist = new_slab_objects(s, gfpflags, node, &c);
2738
2739 if (unlikely(!freelist)) {
2740 slab_out_of_memory(s, gfpflags, node);
2741 return NULL;
2742 }
2743
2744 page = c->page;
2745 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2746 goto load_freelist;
2747
2748 /* Only entered in the debug case */
2749 if (kmem_cache_debug(s) &&
2750 !alloc_debug_processing(s, page, freelist, addr))
2751 goto new_slab; /* Slab failed checks. Next slab needed */
2752
2753 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2754 return freelist;
2755 }
2756
2757 /*
2758 * Another one that disabled interrupt and compensates for possible
2759 * cpu changes by refetching the per cpu area pointer.
2760 */
2761 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2762 unsigned long addr, struct kmem_cache_cpu *c)
2763 {
2764 void *p;
2765 unsigned long flags;
2766
2767 local_irq_save(flags);
2768 #ifdef CONFIG_PREEMPTION
2769 /*
2770 * We may have been preempted and rescheduled on a different
2771 * cpu before disabling interrupts. Need to reload cpu area
2772 * pointer.
2773 */
2774 c = this_cpu_ptr(s->cpu_slab);
2775 #endif
2776
2777 p = ___slab_alloc(s, gfpflags, node, addr, c);
2778 local_irq_restore(flags);
2779 return p;
2780 }
2781
2782 /*
2783 * If the object has been wiped upon free, make sure it's fully initialized by
2784 * zeroing out freelist pointer.
2785 */
2786 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
2787 void *obj)
2788 {
2789 if (unlikely(slab_want_init_on_free(s)) && obj)
2790 memset((void *)((char *)obj + s->offset), 0, sizeof(void *));
2791 }
2792
2793 /*
2794 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2795 * have the fastpath folded into their functions. So no function call
2796 * overhead for requests that can be satisfied on the fastpath.
2797 *
2798 * The fastpath works by first checking if the lockless freelist can be used.
2799 * If not then __slab_alloc is called for slow processing.
2800 *
2801 * Otherwise we can simply pick the next object from the lockless free list.
2802 */
2803 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2804 gfp_t gfpflags, int node, unsigned long addr)
2805 {
2806 void *object;
2807 struct kmem_cache_cpu *c;
2808 struct page *page;
2809 unsigned long tid;
2810 struct obj_cgroup *objcg = NULL;
2811
2812 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags);
2813 if (!s)
2814 return NULL;
2815 redo:
2816 /*
2817 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2818 * enabled. We may switch back and forth between cpus while
2819 * reading from one cpu area. That does not matter as long
2820 * as we end up on the original cpu again when doing the cmpxchg.
2821 *
2822 * We should guarantee that tid and kmem_cache are retrieved on
2823 * the same cpu. It could be different if CONFIG_PREEMPTION so we need
2824 * to check if it is matched or not.
2825 */
2826 do {
2827 tid = this_cpu_read(s->cpu_slab->tid);
2828 c = raw_cpu_ptr(s->cpu_slab);
2829 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
2830 unlikely(tid != READ_ONCE(c->tid)));
2831
2832 /*
2833 * Irqless object alloc/free algorithm used here depends on sequence
2834 * of fetching cpu_slab's data. tid should be fetched before anything
2835 * on c to guarantee that object and page associated with previous tid
2836 * won't be used with current tid. If we fetch tid first, object and
2837 * page could be one associated with next tid and our alloc/free
2838 * request will be failed. In this case, we will retry. So, no problem.
2839 */
2840 barrier();
2841
2842 /*
2843 * The transaction ids are globally unique per cpu and per operation on
2844 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2845 * occurs on the right processor and that there was no operation on the
2846 * linked list in between.
2847 */
2848
2849 object = c->freelist;
2850 page = c->page;
2851 if (unlikely(!object || !node_match(page, node))) {
2852 object = __slab_alloc(s, gfpflags, node, addr, c);
2853 stat(s, ALLOC_SLOWPATH);
2854 } else {
2855 void *next_object = get_freepointer_safe(s, object);
2856
2857 /*
2858 * The cmpxchg will only match if there was no additional
2859 * operation and if we are on the right processor.
2860 *
2861 * The cmpxchg does the following atomically (without lock
2862 * semantics!)
2863 * 1. Relocate first pointer to the current per cpu area.
2864 * 2. Verify that tid and freelist have not been changed
2865 * 3. If they were not changed replace tid and freelist
2866 *
2867 * Since this is without lock semantics the protection is only
2868 * against code executing on this cpu *not* from access by
2869 * other cpus.
2870 */
2871 if (unlikely(!this_cpu_cmpxchg_double(
2872 s->cpu_slab->freelist, s->cpu_slab->tid,
2873 object, tid,
2874 next_object, next_tid(tid)))) {
2875
2876 note_cmpxchg_failure("slab_alloc", s, tid);
2877 goto redo;
2878 }
2879 prefetch_freepointer(s, next_object);
2880 stat(s, ALLOC_FASTPATH);
2881 }
2882
2883 maybe_wipe_obj_freeptr(s, object);
2884
2885 if (unlikely(slab_want_init_on_alloc(gfpflags, s)) && object)
2886 memset(object, 0, s->object_size);
2887
2888 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object);
2889
2890 return object;
2891 }
2892
2893 static __always_inline void *slab_alloc(struct kmem_cache *s,
2894 gfp_t gfpflags, unsigned long addr)
2895 {
2896 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2897 }
2898
2899 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2900 {
2901 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2902
2903 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2904 s->size, gfpflags);
2905
2906 return ret;
2907 }
2908 EXPORT_SYMBOL(kmem_cache_alloc);
2909
2910 #ifdef CONFIG_TRACING
2911 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2912 {
2913 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2914 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2915 ret = kasan_kmalloc(s, ret, size, gfpflags);
2916 return ret;
2917 }
2918 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2919 #endif
2920
2921 #ifdef CONFIG_NUMA
2922 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2923 {
2924 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2925
2926 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2927 s->object_size, s->size, gfpflags, node);
2928
2929 return ret;
2930 }
2931 EXPORT_SYMBOL(kmem_cache_alloc_node);
2932
2933 #ifdef CONFIG_TRACING
2934 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2935 gfp_t gfpflags,
2936 int node, size_t size)
2937 {
2938 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2939
2940 trace_kmalloc_node(_RET_IP_, ret,
2941 size, s->size, gfpflags, node);
2942
2943 ret = kasan_kmalloc(s, ret, size, gfpflags);
2944 return ret;
2945 }
2946 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2947 #endif
2948 #endif /* CONFIG_NUMA */
2949
2950 /*
2951 * Slow path handling. This may still be called frequently since objects
2952 * have a longer lifetime than the cpu slabs in most processing loads.
2953 *
2954 * So we still attempt to reduce cache line usage. Just take the slab
2955 * lock and free the item. If there is no additional partial page
2956 * handling required then we can return immediately.
2957 */
2958 static void __slab_free(struct kmem_cache *s, struct page *page,
2959 void *head, void *tail, int cnt,
2960 unsigned long addr)
2961
2962 {
2963 void *prior;
2964 int was_frozen;
2965 struct page new;
2966 unsigned long counters;
2967 struct kmem_cache_node *n = NULL;
2968 unsigned long flags;
2969
2970 stat(s, FREE_SLOWPATH);
2971
2972 if (kmem_cache_debug(s) &&
2973 !free_debug_processing(s, page, head, tail, cnt, addr))
2974 return;
2975
2976 do {
2977 if (unlikely(n)) {
2978 spin_unlock_irqrestore(&n->list_lock, flags);
2979 n = NULL;
2980 }
2981 prior = page->freelist;
2982 counters = page->counters;
2983 set_freepointer(s, tail, prior);
2984 new.counters = counters;
2985 was_frozen = new.frozen;
2986 new.inuse -= cnt;
2987 if ((!new.inuse || !prior) && !was_frozen) {
2988
2989 if (kmem_cache_has_cpu_partial(s) && !prior) {
2990
2991 /*
2992 * Slab was on no list before and will be
2993 * partially empty
2994 * We can defer the list move and instead
2995 * freeze it.
2996 */
2997 new.frozen = 1;
2998
2999 } else { /* Needs to be taken off a list */
3000
3001 n = get_node(s, page_to_nid(page));
3002 /*
3003 * Speculatively acquire the list_lock.
3004 * If the cmpxchg does not succeed then we may
3005 * drop the list_lock without any processing.
3006 *
3007 * Otherwise the list_lock will synchronize with
3008 * other processors updating the list of slabs.
3009 */
3010 spin_lock_irqsave(&n->list_lock, flags);
3011
3012 }
3013 }
3014
3015 } while (!cmpxchg_double_slab(s, page,
3016 prior, counters,
3017 head, new.counters,
3018 "__slab_free"));
3019
3020 if (likely(!n)) {
3021
3022 /*
3023 * If we just froze the page then put it onto the
3024 * per cpu partial list.
3025 */
3026 if (new.frozen && !was_frozen) {
3027 put_cpu_partial(s, page, 1);
3028 stat(s, CPU_PARTIAL_FREE);
3029 }
3030 /*
3031 * The list lock was not taken therefore no list
3032 * activity can be necessary.
3033 */
3034 if (was_frozen)
3035 stat(s, FREE_FROZEN);
3036 return;
3037 }
3038
3039 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
3040 goto slab_empty;
3041
3042 /*
3043 * Objects left in the slab. If it was not on the partial list before
3044 * then add it.
3045 */
3046 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
3047 remove_full(s, n, page);
3048 add_partial(n, page, DEACTIVATE_TO_TAIL);
3049 stat(s, FREE_ADD_PARTIAL);
3050 }
3051 spin_unlock_irqrestore(&n->list_lock, flags);
3052 return;
3053
3054 slab_empty:
3055 if (prior) {
3056 /*
3057 * Slab on the partial list.
3058 */
3059 remove_partial(n, page);
3060 stat(s, FREE_REMOVE_PARTIAL);
3061 } else {
3062 /* Slab must be on the full list */
3063 remove_full(s, n, page);
3064 }
3065
3066 spin_unlock_irqrestore(&n->list_lock, flags);
3067 stat(s, FREE_SLAB);
3068 discard_slab(s, page);
3069 }
3070
3071 /*
3072 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3073 * can perform fastpath freeing without additional function calls.
3074 *
3075 * The fastpath is only possible if we are freeing to the current cpu slab
3076 * of this processor. This typically the case if we have just allocated
3077 * the item before.
3078 *
3079 * If fastpath is not possible then fall back to __slab_free where we deal
3080 * with all sorts of special processing.
3081 *
3082 * Bulk free of a freelist with several objects (all pointing to the
3083 * same page) possible by specifying head and tail ptr, plus objects
3084 * count (cnt). Bulk free indicated by tail pointer being set.
3085 */
3086 static __always_inline void do_slab_free(struct kmem_cache *s,
3087 struct page *page, void *head, void *tail,
3088 int cnt, unsigned long addr)
3089 {
3090 void *tail_obj = tail ? : head;
3091 struct kmem_cache_cpu *c;
3092 unsigned long tid;
3093
3094 memcg_slab_free_hook(s, page, head);
3095 redo:
3096 /*
3097 * Determine the currently cpus per cpu slab.
3098 * The cpu may change afterward. However that does not matter since
3099 * data is retrieved via this pointer. If we are on the same cpu
3100 * during the cmpxchg then the free will succeed.
3101 */
3102 do {
3103 tid = this_cpu_read(s->cpu_slab->tid);
3104 c = raw_cpu_ptr(s->cpu_slab);
3105 } while (IS_ENABLED(CONFIG_PREEMPTION) &&
3106 unlikely(tid != READ_ONCE(c->tid)));
3107
3108 /* Same with comment on barrier() in slab_alloc_node() */
3109 barrier();
3110
3111 if (likely(page == c->page)) {
3112 void **freelist = READ_ONCE(c->freelist);
3113
3114 set_freepointer(s, tail_obj, freelist);
3115
3116 if (unlikely(!this_cpu_cmpxchg_double(
3117 s->cpu_slab->freelist, s->cpu_slab->tid,
3118 freelist, tid,
3119 head, next_tid(tid)))) {
3120
3121 note_cmpxchg_failure("slab_free", s, tid);
3122 goto redo;
3123 }
3124 stat(s, FREE_FASTPATH);
3125 } else
3126 __slab_free(s, page, head, tail_obj, cnt, addr);
3127
3128 }
3129
3130 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3131 void *head, void *tail, int cnt,
3132 unsigned long addr)
3133 {
3134 /*
3135 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3136 * to remove objects, whose reuse must be delayed.
3137 */
3138 if (slab_free_freelist_hook(s, &head, &tail))
3139 do_slab_free(s, page, head, tail, cnt, addr);
3140 }
3141
3142 #ifdef CONFIG_KASAN_GENERIC
3143 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3144 {
3145 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3146 }
3147 #endif
3148
3149 void kmem_cache_free(struct kmem_cache *s, void *x)
3150 {
3151 s = cache_from_obj(s, x);
3152 if (!s)
3153 return;
3154 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3155 trace_kmem_cache_free(_RET_IP_, x);
3156 }
3157 EXPORT_SYMBOL(kmem_cache_free);
3158
3159 struct detached_freelist {
3160 struct page *page;
3161 void *tail;
3162 void *freelist;
3163 int cnt;
3164 struct kmem_cache *s;
3165 };
3166
3167 /*
3168 * This function progressively scans the array with free objects (with
3169 * a limited look ahead) and extract objects belonging to the same
3170 * page. It builds a detached freelist directly within the given
3171 * page/objects. This can happen without any need for
3172 * synchronization, because the objects are owned by running process.
3173 * The freelist is build up as a single linked list in the objects.
3174 * The idea is, that this detached freelist can then be bulk
3175 * transferred to the real freelist(s), but only requiring a single
3176 * synchronization primitive. Look ahead in the array is limited due
3177 * to performance reasons.
3178 */
3179 static inline
3180 int build_detached_freelist(struct kmem_cache *s, size_t size,
3181 void **p, struct detached_freelist *df)
3182 {
3183 size_t first_skipped_index = 0;
3184 int lookahead = 3;
3185 void *object;
3186 struct page *page;
3187
3188 /* Always re-init detached_freelist */
3189 df->page = NULL;
3190
3191 do {
3192 object = p[--size];
3193 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3194 } while (!object && size);
3195
3196 if (!object)
3197 return 0;
3198
3199 page = virt_to_head_page(object);
3200 if (!s) {
3201 /* Handle kalloc'ed objects */
3202 if (unlikely(!PageSlab(page))) {
3203 BUG_ON(!PageCompound(page));
3204 kfree_hook(object);
3205 __free_pages(page, compound_order(page));
3206 p[size] = NULL; /* mark object processed */
3207 return size;
3208 }
3209 /* Derive kmem_cache from object */
3210 df->s = page->slab_cache;
3211 } else {
3212 df->s = cache_from_obj(s, object); /* Support for memcg */
3213 }
3214
3215 /* Start new detached freelist */
3216 df->page = page;
3217 set_freepointer(df->s, object, NULL);
3218 df->tail = object;
3219 df->freelist = object;
3220 p[size] = NULL; /* mark object processed */
3221 df->cnt = 1;
3222
3223 while (size) {
3224 object = p[--size];
3225 if (!object)
3226 continue; /* Skip processed objects */
3227
3228 /* df->page is always set at this point */
3229 if (df->page == virt_to_head_page(object)) {
3230 /* Opportunity build freelist */
3231 set_freepointer(df->s, object, df->freelist);
3232 df->freelist = object;
3233 df->cnt++;
3234 p[size] = NULL; /* mark object processed */
3235
3236 continue;
3237 }
3238
3239 /* Limit look ahead search */
3240 if (!--lookahead)
3241 break;
3242
3243 if (!first_skipped_index)
3244 first_skipped_index = size + 1;
3245 }
3246
3247 return first_skipped_index;
3248 }
3249
3250 /* Note that interrupts must be enabled when calling this function. */
3251 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3252 {
3253 if (WARN_ON(!size))
3254 return;
3255
3256 do {
3257 struct detached_freelist df;
3258
3259 size = build_detached_freelist(s, size, p, &df);
3260 if (!df.page)
3261 continue;
3262
3263 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3264 } while (likely(size));
3265 }
3266 EXPORT_SYMBOL(kmem_cache_free_bulk);
3267
3268 /* Note that interrupts must be enabled when calling this function. */
3269 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3270 void **p)
3271 {
3272 struct kmem_cache_cpu *c;
3273 int i;
3274 struct obj_cgroup *objcg = NULL;
3275
3276 /* memcg and kmem_cache debug support */
3277 s = slab_pre_alloc_hook(s, &objcg, size, flags);
3278 if (unlikely(!s))
3279 return false;
3280 /*
3281 * Drain objects in the per cpu slab, while disabling local
3282 * IRQs, which protects against PREEMPT and interrupts
3283 * handlers invoking normal fastpath.
3284 */
3285 local_irq_disable();
3286 c = this_cpu_ptr(s->cpu_slab);
3287
3288 for (i = 0; i < size; i++) {
3289 void *object = c->freelist;
3290
3291 if (unlikely(!object)) {
3292 /*
3293 * We may have removed an object from c->freelist using
3294 * the fastpath in the previous iteration; in that case,
3295 * c->tid has not been bumped yet.
3296 * Since ___slab_alloc() may reenable interrupts while
3297 * allocating memory, we should bump c->tid now.
3298 */
3299 c->tid = next_tid(c->tid);
3300
3301 /*
3302 * Invoking slow path likely have side-effect
3303 * of re-populating per CPU c->freelist
3304 */
3305 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3306 _RET_IP_, c);
3307 if (unlikely(!p[i]))
3308 goto error;
3309
3310 c = this_cpu_ptr(s->cpu_slab);
3311 maybe_wipe_obj_freeptr(s, p[i]);
3312
3313 continue; /* goto for-loop */
3314 }
3315 c->freelist = get_freepointer(s, object);
3316 p[i] = object;
3317 maybe_wipe_obj_freeptr(s, p[i]);
3318 }
3319 c->tid = next_tid(c->tid);
3320 local_irq_enable();
3321
3322 /* Clear memory outside IRQ disabled fastpath loop */
3323 if (unlikely(slab_want_init_on_alloc(flags, s))) {
3324 int j;
3325
3326 for (j = 0; j < i; j++)
3327 memset(p[j], 0, s->object_size);
3328 }
3329
3330 /* memcg and kmem_cache debug support */
3331 slab_post_alloc_hook(s, objcg, flags, size, p);
3332 return i;
3333 error:
3334 local_irq_enable();
3335 slab_post_alloc_hook(s, objcg, flags, i, p);
3336 __kmem_cache_free_bulk(s, i, p);
3337 return 0;
3338 }
3339 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3340
3341
3342 /*
3343 * Object placement in a slab is made very easy because we always start at
3344 * offset 0. If we tune the size of the object to the alignment then we can
3345 * get the required alignment by putting one properly sized object after
3346 * another.
3347 *
3348 * Notice that the allocation order determines the sizes of the per cpu
3349 * caches. Each processor has always one slab available for allocations.
3350 * Increasing the allocation order reduces the number of times that slabs
3351 * must be moved on and off the partial lists and is therefore a factor in
3352 * locking overhead.
3353 */
3354
3355 /*
3356 * Mininum / Maximum order of slab pages. This influences locking overhead
3357 * and slab fragmentation. A higher order reduces the number of partial slabs
3358 * and increases the number of allocations possible without having to
3359 * take the list_lock.
3360 */
3361 static unsigned int slub_min_order;
3362 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3363 static unsigned int slub_min_objects;
3364
3365 /*
3366 * Calculate the order of allocation given an slab object size.
3367 *
3368 * The order of allocation has significant impact on performance and other
3369 * system components. Generally order 0 allocations should be preferred since
3370 * order 0 does not cause fragmentation in the page allocator. Larger objects
3371 * be problematic to put into order 0 slabs because there may be too much
3372 * unused space left. We go to a higher order if more than 1/16th of the slab
3373 * would be wasted.
3374 *
3375 * In order to reach satisfactory performance we must ensure that a minimum
3376 * number of objects is in one slab. Otherwise we may generate too much
3377 * activity on the partial lists which requires taking the list_lock. This is
3378 * less a concern for large slabs though which are rarely used.
3379 *
3380 * slub_max_order specifies the order where we begin to stop considering the
3381 * number of objects in a slab as critical. If we reach slub_max_order then
3382 * we try to keep the page order as low as possible. So we accept more waste
3383 * of space in favor of a small page order.
3384 *
3385 * Higher order allocations also allow the placement of more objects in a
3386 * slab and thereby reduce object handling overhead. If the user has
3387 * requested a higher mininum order then we start with that one instead of
3388 * the smallest order which will fit the object.
3389 */
3390 static inline unsigned int slab_order(unsigned int size,
3391 unsigned int min_objects, unsigned int max_order,
3392 unsigned int fract_leftover)
3393 {
3394 unsigned int min_order = slub_min_order;
3395 unsigned int order;
3396
3397 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3398 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3399
3400 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3401 order <= max_order; order++) {
3402
3403 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3404 unsigned int rem;
3405
3406 rem = slab_size % size;
3407
3408 if (rem <= slab_size / fract_leftover)
3409 break;
3410 }
3411
3412 return order;
3413 }
3414
3415 static inline int calculate_order(unsigned int size)
3416 {
3417 unsigned int order;
3418 unsigned int min_objects;
3419 unsigned int max_objects;
3420
3421 /*
3422 * Attempt to find best configuration for a slab. This
3423 * works by first attempting to generate a layout with
3424 * the best configuration and backing off gradually.
3425 *
3426 * First we increase the acceptable waste in a slab. Then
3427 * we reduce the minimum objects required in a slab.
3428 */
3429 min_objects = slub_min_objects;
3430 if (!min_objects)
3431 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3432 max_objects = order_objects(slub_max_order, size);
3433 min_objects = min(min_objects, max_objects);
3434
3435 while (min_objects > 1) {
3436 unsigned int fraction;
3437
3438 fraction = 16;
3439 while (fraction >= 4) {
3440 order = slab_order(size, min_objects,
3441 slub_max_order, fraction);
3442 if (order <= slub_max_order)
3443 return order;
3444 fraction /= 2;
3445 }
3446 min_objects--;
3447 }
3448
3449 /*
3450 * We were unable to place multiple objects in a slab. Now
3451 * lets see if we can place a single object there.
3452 */
3453 order = slab_order(size, 1, slub_max_order, 1);
3454 if (order <= slub_max_order)
3455 return order;
3456
3457 /*
3458 * Doh this slab cannot be placed using slub_max_order.
3459 */
3460 order = slab_order(size, 1, MAX_ORDER, 1);
3461 if (order < MAX_ORDER)
3462 return order;
3463 return -ENOSYS;
3464 }
3465
3466 static void
3467 init_kmem_cache_node(struct kmem_cache_node *n)
3468 {
3469 n->nr_partial = 0;
3470 spin_lock_init(&n->list_lock);
3471 INIT_LIST_HEAD(&n->partial);
3472 #ifdef CONFIG_SLUB_DEBUG
3473 atomic_long_set(&n->nr_slabs, 0);
3474 atomic_long_set(&n->total_objects, 0);
3475 INIT_LIST_HEAD(&n->full);
3476 #endif
3477 }
3478
3479 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3480 {
3481 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3482 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3483
3484 /*
3485 * Must align to double word boundary for the double cmpxchg
3486 * instructions to work; see __pcpu_double_call_return_bool().
3487 */
3488 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3489 2 * sizeof(void *));
3490
3491 if (!s->cpu_slab)
3492 return 0;
3493
3494 init_kmem_cache_cpus(s);
3495
3496 return 1;
3497 }
3498
3499 static struct kmem_cache *kmem_cache_node;
3500
3501 /*
3502 * No kmalloc_node yet so do it by hand. We know that this is the first
3503 * slab on the node for this slabcache. There are no concurrent accesses
3504 * possible.
3505 *
3506 * Note that this function only works on the kmem_cache_node
3507 * when allocating for the kmem_cache_node. This is used for bootstrapping
3508 * memory on a fresh node that has no slab structures yet.
3509 */
3510 static void early_kmem_cache_node_alloc(int node)
3511 {
3512 struct page *page;
3513 struct kmem_cache_node *n;
3514
3515 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3516
3517 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3518
3519 BUG_ON(!page);
3520 if (page_to_nid(page) != node) {
3521 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3522 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3523 }
3524
3525 n = page->freelist;
3526 BUG_ON(!n);
3527 #ifdef CONFIG_SLUB_DEBUG
3528 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3529 init_tracking(kmem_cache_node, n);
3530 #endif
3531 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3532 GFP_KERNEL);
3533 page->freelist = get_freepointer(kmem_cache_node, n);
3534 page->inuse = 1;
3535 page->frozen = 0;
3536 kmem_cache_node->node[node] = n;
3537 init_kmem_cache_node(n);
3538 inc_slabs_node(kmem_cache_node, node, page->objects);
3539
3540 /*
3541 * No locks need to be taken here as it has just been
3542 * initialized and there is no concurrent access.
3543 */
3544 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3545 }
3546
3547 static void free_kmem_cache_nodes(struct kmem_cache *s)
3548 {
3549 int node;
3550 struct kmem_cache_node *n;
3551
3552 for_each_kmem_cache_node(s, node, n) {
3553 s->node[node] = NULL;
3554 kmem_cache_free(kmem_cache_node, n);
3555 }
3556 }
3557
3558 void __kmem_cache_release(struct kmem_cache *s)
3559 {
3560 cache_random_seq_destroy(s);
3561 free_percpu(s->cpu_slab);
3562 free_kmem_cache_nodes(s);
3563 }
3564
3565 static int init_kmem_cache_nodes(struct kmem_cache *s)
3566 {
3567 int node;
3568
3569 for_each_node_state(node, N_NORMAL_MEMORY) {
3570 struct kmem_cache_node *n;
3571
3572 if (slab_state == DOWN) {
3573 early_kmem_cache_node_alloc(node);
3574 continue;
3575 }
3576 n = kmem_cache_alloc_node(kmem_cache_node,
3577 GFP_KERNEL, node);
3578
3579 if (!n) {
3580 free_kmem_cache_nodes(s);
3581 return 0;
3582 }
3583
3584 init_kmem_cache_node(n);
3585 s->node[node] = n;
3586 }
3587 return 1;
3588 }
3589
3590 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3591 {
3592 if (min < MIN_PARTIAL)
3593 min = MIN_PARTIAL;
3594 else if (min > MAX_PARTIAL)
3595 min = MAX_PARTIAL;
3596 s->min_partial = min;
3597 }
3598
3599 static void set_cpu_partial(struct kmem_cache *s)
3600 {
3601 #ifdef CONFIG_SLUB_CPU_PARTIAL
3602 /*
3603 * cpu_partial determined the maximum number of objects kept in the
3604 * per cpu partial lists of a processor.
3605 *
3606 * Per cpu partial lists mainly contain slabs that just have one
3607 * object freed. If they are used for allocation then they can be
3608 * filled up again with minimal effort. The slab will never hit the
3609 * per node partial lists and therefore no locking will be required.
3610 *
3611 * This setting also determines
3612 *
3613 * A) The number of objects from per cpu partial slabs dumped to the
3614 * per node list when we reach the limit.
3615 * B) The number of objects in cpu partial slabs to extract from the
3616 * per node list when we run out of per cpu objects. We only fetch
3617 * 50% to keep some capacity around for frees.
3618 */
3619 if (!kmem_cache_has_cpu_partial(s))
3620 slub_set_cpu_partial(s, 0);
3621 else if (s->size >= PAGE_SIZE)
3622 slub_set_cpu_partial(s, 2);
3623 else if (s->size >= 1024)
3624 slub_set_cpu_partial(s, 6);
3625 else if (s->size >= 256)
3626 slub_set_cpu_partial(s, 13);
3627 else
3628 slub_set_cpu_partial(s, 30);
3629 #endif
3630 }
3631
3632 /*
3633 * calculate_sizes() determines the order and the distribution of data within
3634 * a slab object.
3635 */
3636 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3637 {
3638 slab_flags_t flags = s->flags;
3639 unsigned int size = s->object_size;
3640 unsigned int freepointer_area;
3641 unsigned int order;
3642
3643 /*
3644 * Round up object size to the next word boundary. We can only
3645 * place the free pointer at word boundaries and this determines
3646 * the possible location of the free pointer.
3647 */
3648 size = ALIGN(size, sizeof(void *));
3649 /*
3650 * This is the area of the object where a freepointer can be
3651 * safely written. If redzoning adds more to the inuse size, we
3652 * can't use that portion for writing the freepointer, so
3653 * s->offset must be limited within this for the general case.
3654 */
3655 freepointer_area = size;
3656
3657 #ifdef CONFIG_SLUB_DEBUG
3658 /*
3659 * Determine if we can poison the object itself. If the user of
3660 * the slab may touch the object after free or before allocation
3661 * then we should never poison the object itself.
3662 */
3663 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3664 !s->ctor)
3665 s->flags |= __OBJECT_POISON;
3666 else
3667 s->flags &= ~__OBJECT_POISON;
3668
3669
3670 /*
3671 * If we are Redzoning then check if there is some space between the
3672 * end of the object and the free pointer. If not then add an
3673 * additional word to have some bytes to store Redzone information.
3674 */
3675 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3676 size += sizeof(void *);
3677 #endif
3678
3679 /*
3680 * With that we have determined the number of bytes in actual use
3681 * by the object. This is the potential offset to the free pointer.
3682 */
3683 s->inuse = size;
3684
3685 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3686 s->ctor)) {
3687 /*
3688 * Relocate free pointer after the object if it is not
3689 * permitted to overwrite the first word of the object on
3690 * kmem_cache_free.
3691 *
3692 * This is the case if we do RCU, have a constructor or
3693 * destructor or are poisoning the objects.
3694 *
3695 * The assumption that s->offset >= s->inuse means free
3696 * pointer is outside of the object is used in the
3697 * freeptr_outside_object() function. If that is no
3698 * longer true, the function needs to be modified.
3699 */
3700 s->offset = size;
3701 size += sizeof(void *);
3702 } else if (freepointer_area > sizeof(void *)) {
3703 /*
3704 * Store freelist pointer near middle of object to keep
3705 * it away from the edges of the object to avoid small
3706 * sized over/underflows from neighboring allocations.
3707 */
3708 s->offset = ALIGN(freepointer_area / 2, sizeof(void *));
3709 }
3710
3711 #ifdef CONFIG_SLUB_DEBUG
3712 if (flags & SLAB_STORE_USER)
3713 /*
3714 * Need to store information about allocs and frees after
3715 * the object.
3716 */
3717 size += 2 * sizeof(struct track);
3718 #endif
3719
3720 kasan_cache_create(s, &size, &s->flags);
3721 #ifdef CONFIG_SLUB_DEBUG
3722 if (flags & SLAB_RED_ZONE) {
3723 /*
3724 * Add some empty padding so that we can catch
3725 * overwrites from earlier objects rather than let
3726 * tracking information or the free pointer be
3727 * corrupted if a user writes before the start
3728 * of the object.
3729 */
3730 size += sizeof(void *);
3731
3732 s->red_left_pad = sizeof(void *);
3733 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3734 size += s->red_left_pad;
3735 }
3736 #endif
3737
3738 /*
3739 * SLUB stores one object immediately after another beginning from
3740 * offset 0. In order to align the objects we have to simply size
3741 * each object to conform to the alignment.
3742 */
3743 size = ALIGN(size, s->align);
3744 s->size = size;
3745 s->reciprocal_size = reciprocal_value(size);
3746 if (forced_order >= 0)
3747 order = forced_order;
3748 else
3749 order = calculate_order(size);
3750
3751 if ((int)order < 0)
3752 return 0;
3753
3754 s->allocflags = 0;
3755 if (order)
3756 s->allocflags |= __GFP_COMP;
3757
3758 if (s->flags & SLAB_CACHE_DMA)
3759 s->allocflags |= GFP_DMA;
3760
3761 if (s->flags & SLAB_CACHE_DMA32)
3762 s->allocflags |= GFP_DMA32;
3763
3764 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3765 s->allocflags |= __GFP_RECLAIMABLE;
3766
3767 /*
3768 * Determine the number of objects per slab
3769 */
3770 s->oo = oo_make(order, size);
3771 s->min = oo_make(get_order(size), size);
3772 if (oo_objects(s->oo) > oo_objects(s->max))
3773 s->max = s->oo;
3774
3775 return !!oo_objects(s->oo);
3776 }
3777
3778 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3779 {
3780 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3781 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3782 s->random = get_random_long();
3783 #endif
3784
3785 if (!calculate_sizes(s, -1))
3786 goto error;
3787 if (disable_higher_order_debug) {
3788 /*
3789 * Disable debugging flags that store metadata if the min slab
3790 * order increased.
3791 */
3792 if (get_order(s->size) > get_order(s->object_size)) {
3793 s->flags &= ~DEBUG_METADATA_FLAGS;
3794 s->offset = 0;
3795 if (!calculate_sizes(s, -1))
3796 goto error;
3797 }
3798 }
3799
3800 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3801 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3802 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3803 /* Enable fast mode */
3804 s->flags |= __CMPXCHG_DOUBLE;
3805 #endif
3806
3807 /*
3808 * The larger the object size is, the more pages we want on the partial
3809 * list to avoid pounding the page allocator excessively.
3810 */
3811 set_min_partial(s, ilog2(s->size) / 2);
3812
3813 set_cpu_partial(s);
3814
3815 #ifdef CONFIG_NUMA
3816 s->remote_node_defrag_ratio = 1000;
3817 #endif
3818
3819 /* Initialize the pre-computed randomized freelist if slab is up */
3820 if (slab_state >= UP) {
3821 if (init_cache_random_seq(s))
3822 goto error;
3823 }
3824
3825 if (!init_kmem_cache_nodes(s))
3826 goto error;
3827
3828 if (alloc_kmem_cache_cpus(s))
3829 return 0;
3830
3831 free_kmem_cache_nodes(s);
3832 error:
3833 return -EINVAL;
3834 }
3835
3836 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3837 const char *text)
3838 {
3839 #ifdef CONFIG_SLUB_DEBUG
3840 void *addr = page_address(page);
3841 unsigned long *map;
3842 void *p;
3843
3844 slab_err(s, page, text, s->name);
3845 slab_lock(page);
3846
3847 map = get_map(s, page);
3848 for_each_object(p, s, addr, page->objects) {
3849
3850 if (!test_bit(__obj_to_index(s, addr, p), map)) {
3851 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3852 print_tracking(s, p);
3853 }
3854 }
3855 put_map(map);
3856 slab_unlock(page);
3857 #endif
3858 }
3859
3860 /*
3861 * Attempt to free all partial slabs on a node.
3862 * This is called from __kmem_cache_shutdown(). We must take list_lock
3863 * because sysfs file might still access partial list after the shutdowning.
3864 */
3865 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3866 {
3867 LIST_HEAD(discard);
3868 struct page *page, *h;
3869
3870 BUG_ON(irqs_disabled());
3871 spin_lock_irq(&n->list_lock);
3872 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
3873 if (!page->inuse) {
3874 remove_partial(n, page);
3875 list_add(&page->slab_list, &discard);
3876 } else {
3877 list_slab_objects(s, page,
3878 "Objects remaining in %s on __kmem_cache_shutdown()");
3879 }
3880 }
3881 spin_unlock_irq(&n->list_lock);
3882
3883 list_for_each_entry_safe(page, h, &discard, slab_list)
3884 discard_slab(s, page);
3885 }
3886
3887 bool __kmem_cache_empty(struct kmem_cache *s)
3888 {
3889 int node;
3890 struct kmem_cache_node *n;
3891
3892 for_each_kmem_cache_node(s, node, n)
3893 if (n->nr_partial || slabs_node(s, node))
3894 return false;
3895 return true;
3896 }
3897
3898 /*
3899 * Release all resources used by a slab cache.
3900 */
3901 int __kmem_cache_shutdown(struct kmem_cache *s)
3902 {
3903 int node;
3904 struct kmem_cache_node *n;
3905
3906 flush_all(s);
3907 /* Attempt to free all objects */
3908 for_each_kmem_cache_node(s, node, n) {
3909 free_partial(s, n);
3910 if (n->nr_partial || slabs_node(s, node))
3911 return 1;
3912 }
3913 return 0;
3914 }
3915
3916 /********************************************************************
3917 * Kmalloc subsystem
3918 *******************************************************************/
3919
3920 static int __init setup_slub_min_order(char *str)
3921 {
3922 get_option(&str, (int *)&slub_min_order);
3923
3924 return 1;
3925 }
3926
3927 __setup("slub_min_order=", setup_slub_min_order);
3928
3929 static int __init setup_slub_max_order(char *str)
3930 {
3931 get_option(&str, (int *)&slub_max_order);
3932 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3933
3934 return 1;
3935 }
3936
3937 __setup("slub_max_order=", setup_slub_max_order);
3938
3939 static int __init setup_slub_min_objects(char *str)
3940 {
3941 get_option(&str, (int *)&slub_min_objects);
3942
3943 return 1;
3944 }
3945
3946 __setup("slub_min_objects=", setup_slub_min_objects);
3947
3948 void *__kmalloc(size_t size, gfp_t flags)
3949 {
3950 struct kmem_cache *s;
3951 void *ret;
3952
3953 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3954 return kmalloc_large(size, flags);
3955
3956 s = kmalloc_slab(size, flags);
3957
3958 if (unlikely(ZERO_OR_NULL_PTR(s)))
3959 return s;
3960
3961 ret = slab_alloc(s, flags, _RET_IP_);
3962
3963 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3964
3965 ret = kasan_kmalloc(s, ret, size, flags);
3966
3967 return ret;
3968 }
3969 EXPORT_SYMBOL(__kmalloc);
3970
3971 #ifdef CONFIG_NUMA
3972 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3973 {
3974 struct page *page;
3975 void *ptr = NULL;
3976 unsigned int order = get_order(size);
3977
3978 flags |= __GFP_COMP;
3979 page = alloc_pages_node(node, flags, order);
3980 if (page) {
3981 ptr = page_address(page);
3982 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE_B,
3983 PAGE_SIZE << order);
3984 }
3985
3986 return kmalloc_large_node_hook(ptr, size, flags);
3987 }
3988
3989 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3990 {
3991 struct kmem_cache *s;
3992 void *ret;
3993
3994 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3995 ret = kmalloc_large_node(size, flags, node);
3996
3997 trace_kmalloc_node(_RET_IP_, ret,
3998 size, PAGE_SIZE << get_order(size),
3999 flags, node);
4000
4001 return ret;
4002 }
4003
4004 s = kmalloc_slab(size, flags);
4005
4006 if (unlikely(ZERO_OR_NULL_PTR(s)))
4007 return s;
4008
4009 ret = slab_alloc_node(s, flags, node, _RET_IP_);
4010
4011 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
4012
4013 ret = kasan_kmalloc(s, ret, size, flags);
4014
4015 return ret;
4016 }
4017 EXPORT_SYMBOL(__kmalloc_node);
4018 #endif /* CONFIG_NUMA */
4019
4020 #ifdef CONFIG_HARDENED_USERCOPY
4021 /*
4022 * Rejects incorrectly sized objects and objects that are to be copied
4023 * to/from userspace but do not fall entirely within the containing slab
4024 * cache's usercopy region.
4025 *
4026 * Returns NULL if check passes, otherwise const char * to name of cache
4027 * to indicate an error.
4028 */
4029 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4030 bool to_user)
4031 {
4032 struct kmem_cache *s;
4033 unsigned int offset;
4034 size_t object_size;
4035
4036 ptr = kasan_reset_tag(ptr);
4037
4038 /* Find object and usable object size. */
4039 s = page->slab_cache;
4040
4041 /* Reject impossible pointers. */
4042 if (ptr < page_address(page))
4043 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4044 to_user, 0, n);
4045
4046 /* Find offset within object. */
4047 offset = (ptr - page_address(page)) % s->size;
4048
4049 /* Adjust for redzone and reject if within the redzone. */
4050 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
4051 if (offset < s->red_left_pad)
4052 usercopy_abort("SLUB object in left red zone",
4053 s->name, to_user, offset, n);
4054 offset -= s->red_left_pad;
4055 }
4056
4057 /* Allow address range falling entirely within usercopy region. */
4058 if (offset >= s->useroffset &&
4059 offset - s->useroffset <= s->usersize &&
4060 n <= s->useroffset - offset + s->usersize)
4061 return;
4062
4063 /*
4064 * If the copy is still within the allocated object, produce
4065 * a warning instead of rejecting the copy. This is intended
4066 * to be a temporary method to find any missing usercopy
4067 * whitelists.
4068 */
4069 object_size = slab_ksize(s);
4070 if (usercopy_fallback &&
4071 offset <= object_size && n <= object_size - offset) {
4072 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4073 return;
4074 }
4075
4076 usercopy_abort("SLUB object", s->name, to_user, offset, n);
4077 }
4078 #endif /* CONFIG_HARDENED_USERCOPY */
4079
4080 size_t __ksize(const void *object)
4081 {
4082 struct page *page;
4083
4084 if (unlikely(object == ZERO_SIZE_PTR))
4085 return 0;
4086
4087 page = virt_to_head_page(object);
4088
4089 if (unlikely(!PageSlab(page))) {
4090 WARN_ON(!PageCompound(page));
4091 return page_size(page);
4092 }
4093
4094 return slab_ksize(page->slab_cache);
4095 }
4096 EXPORT_SYMBOL(__ksize);
4097
4098 void kfree(const void *x)
4099 {
4100 struct page *page;
4101 void *object = (void *)x;
4102
4103 trace_kfree(_RET_IP_, x);
4104
4105 if (unlikely(ZERO_OR_NULL_PTR(x)))
4106 return;
4107
4108 page = virt_to_head_page(x);
4109 if (unlikely(!PageSlab(page))) {
4110 unsigned int order = compound_order(page);
4111
4112 BUG_ON(!PageCompound(page));
4113 kfree_hook(object);
4114 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE_B,
4115 -(PAGE_SIZE << order));
4116 __free_pages(page, order);
4117 return;
4118 }
4119 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
4120 }
4121 EXPORT_SYMBOL(kfree);
4122
4123 #define SHRINK_PROMOTE_MAX 32
4124
4125 /*
4126 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4127 * up most to the head of the partial lists. New allocations will then
4128 * fill those up and thus they can be removed from the partial lists.
4129 *
4130 * The slabs with the least items are placed last. This results in them
4131 * being allocated from last increasing the chance that the last objects
4132 * are freed in them.
4133 */
4134 int __kmem_cache_shrink(struct kmem_cache *s)
4135 {
4136 int node;
4137 int i;
4138 struct kmem_cache_node *n;
4139 struct page *page;
4140 struct page *t;
4141 struct list_head discard;
4142 struct list_head promote[SHRINK_PROMOTE_MAX];
4143 unsigned long flags;
4144 int ret = 0;
4145
4146 flush_all(s);
4147 for_each_kmem_cache_node(s, node, n) {
4148 INIT_LIST_HEAD(&discard);
4149 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4150 INIT_LIST_HEAD(promote + i);
4151
4152 spin_lock_irqsave(&n->list_lock, flags);
4153
4154 /*
4155 * Build lists of slabs to discard or promote.
4156 *
4157 * Note that concurrent frees may occur while we hold the
4158 * list_lock. page->inuse here is the upper limit.
4159 */
4160 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
4161 int free = page->objects - page->inuse;
4162
4163 /* Do not reread page->inuse */
4164 barrier();
4165
4166 /* We do not keep full slabs on the list */
4167 BUG_ON(free <= 0);
4168
4169 if (free == page->objects) {
4170 list_move(&page->slab_list, &discard);
4171 n->nr_partial--;
4172 } else if (free <= SHRINK_PROMOTE_MAX)
4173 list_move(&page->slab_list, promote + free - 1);
4174 }
4175
4176 /*
4177 * Promote the slabs filled up most to the head of the
4178 * partial list.
4179 */
4180 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4181 list_splice(promote + i, &n->partial);
4182
4183 spin_unlock_irqrestore(&n->list_lock, flags);
4184
4185 /* Release empty slabs */
4186 list_for_each_entry_safe(page, t, &discard, slab_list)
4187 discard_slab(s, page);
4188
4189 if (slabs_node(s, node))
4190 ret = 1;
4191 }
4192
4193 return ret;
4194 }
4195
4196 static int slab_mem_going_offline_callback(void *arg)
4197 {
4198 struct kmem_cache *s;
4199
4200 mutex_lock(&slab_mutex);
4201 list_for_each_entry(s, &slab_caches, list)
4202 __kmem_cache_shrink(s);
4203 mutex_unlock(&slab_mutex);
4204
4205 return 0;
4206 }
4207
4208 static void slab_mem_offline_callback(void *arg)
4209 {
4210 struct kmem_cache_node *n;
4211 struct kmem_cache *s;
4212 struct memory_notify *marg = arg;
4213 int offline_node;
4214
4215 offline_node = marg->status_change_nid_normal;
4216
4217 /*
4218 * If the node still has available memory. we need kmem_cache_node
4219 * for it yet.
4220 */
4221 if (offline_node < 0)
4222 return;
4223
4224 mutex_lock(&slab_mutex);
4225 list_for_each_entry(s, &slab_caches, list) {
4226 n = get_node(s, offline_node);
4227 if (n) {
4228 /*
4229 * if n->nr_slabs > 0, slabs still exist on the node
4230 * that is going down. We were unable to free them,
4231 * and offline_pages() function shouldn't call this
4232 * callback. So, we must fail.
4233 */
4234 BUG_ON(slabs_node(s, offline_node));
4235
4236 s->node[offline_node] = NULL;
4237 kmem_cache_free(kmem_cache_node, n);
4238 }
4239 }
4240 mutex_unlock(&slab_mutex);
4241 }
4242
4243 static int slab_mem_going_online_callback(void *arg)
4244 {
4245 struct kmem_cache_node *n;
4246 struct kmem_cache *s;
4247 struct memory_notify *marg = arg;
4248 int nid = marg->status_change_nid_normal;
4249 int ret = 0;
4250
4251 /*
4252 * If the node's memory is already available, then kmem_cache_node is
4253 * already created. Nothing to do.
4254 */
4255 if (nid < 0)
4256 return 0;
4257
4258 /*
4259 * We are bringing a node online. No memory is available yet. We must
4260 * allocate a kmem_cache_node structure in order to bring the node
4261 * online.
4262 */
4263 mutex_lock(&slab_mutex);
4264 list_for_each_entry(s, &slab_caches, list) {
4265 /*
4266 * XXX: kmem_cache_alloc_node will fallback to other nodes
4267 * since memory is not yet available from the node that
4268 * is brought up.
4269 */
4270 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4271 if (!n) {
4272 ret = -ENOMEM;
4273 goto out;
4274 }
4275 init_kmem_cache_node(n);
4276 s->node[nid] = n;
4277 }
4278 out:
4279 mutex_unlock(&slab_mutex);
4280 return ret;
4281 }
4282
4283 static int slab_memory_callback(struct notifier_block *self,
4284 unsigned long action, void *arg)
4285 {
4286 int ret = 0;
4287
4288 switch (action) {
4289 case MEM_GOING_ONLINE:
4290 ret = slab_mem_going_online_callback(arg);
4291 break;
4292 case MEM_GOING_OFFLINE:
4293 ret = slab_mem_going_offline_callback(arg);
4294 break;
4295 case MEM_OFFLINE:
4296 case MEM_CANCEL_ONLINE:
4297 slab_mem_offline_callback(arg);
4298 break;
4299 case MEM_ONLINE:
4300 case MEM_CANCEL_OFFLINE:
4301 break;
4302 }
4303 if (ret)
4304 ret = notifier_from_errno(ret);
4305 else
4306 ret = NOTIFY_OK;
4307 return ret;
4308 }
4309
4310 static struct notifier_block slab_memory_callback_nb = {
4311 .notifier_call = slab_memory_callback,
4312 .priority = SLAB_CALLBACK_PRI,
4313 };
4314
4315 /********************************************************************
4316 * Basic setup of slabs
4317 *******************************************************************/
4318
4319 /*
4320 * Used for early kmem_cache structures that were allocated using
4321 * the page allocator. Allocate them properly then fix up the pointers
4322 * that may be pointing to the wrong kmem_cache structure.
4323 */
4324
4325 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4326 {
4327 int node;
4328 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4329 struct kmem_cache_node *n;
4330
4331 memcpy(s, static_cache, kmem_cache->object_size);
4332
4333 /*
4334 * This runs very early, and only the boot processor is supposed to be
4335 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4336 * IPIs around.
4337 */
4338 __flush_cpu_slab(s, smp_processor_id());
4339 for_each_kmem_cache_node(s, node, n) {
4340 struct page *p;
4341
4342 list_for_each_entry(p, &n->partial, slab_list)
4343 p->slab_cache = s;
4344
4345 #ifdef CONFIG_SLUB_DEBUG
4346 list_for_each_entry(p, &n->full, slab_list)
4347 p->slab_cache = s;
4348 #endif
4349 }
4350 list_add(&s->list, &slab_caches);
4351 return s;
4352 }
4353
4354 void __init kmem_cache_init(void)
4355 {
4356 static __initdata struct kmem_cache boot_kmem_cache,
4357 boot_kmem_cache_node;
4358
4359 if (debug_guardpage_minorder())
4360 slub_max_order = 0;
4361
4362 kmem_cache_node = &boot_kmem_cache_node;
4363 kmem_cache = &boot_kmem_cache;
4364
4365 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4366 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4367
4368 register_hotmemory_notifier(&slab_memory_callback_nb);
4369
4370 /* Able to allocate the per node structures */
4371 slab_state = PARTIAL;
4372
4373 create_boot_cache(kmem_cache, "kmem_cache",
4374 offsetof(struct kmem_cache, node) +
4375 nr_node_ids * sizeof(struct kmem_cache_node *),
4376 SLAB_HWCACHE_ALIGN, 0, 0);
4377
4378 kmem_cache = bootstrap(&boot_kmem_cache);
4379 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4380
4381 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4382 setup_kmalloc_cache_index_table();
4383 create_kmalloc_caches(0);
4384
4385 /* Setup random freelists for each cache */
4386 init_freelist_randomization();
4387
4388 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4389 slub_cpu_dead);
4390
4391 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4392 cache_line_size(),
4393 slub_min_order, slub_max_order, slub_min_objects,
4394 nr_cpu_ids, nr_node_ids);
4395 }
4396
4397 void __init kmem_cache_init_late(void)
4398 {
4399 }
4400
4401 struct kmem_cache *
4402 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4403 slab_flags_t flags, void (*ctor)(void *))
4404 {
4405 struct kmem_cache *s;
4406
4407 s = find_mergeable(size, align, flags, name, ctor);
4408 if (s) {
4409 s->refcount++;
4410
4411 /*
4412 * Adjust the object sizes so that we clear
4413 * the complete object on kzalloc.
4414 */
4415 s->object_size = max(s->object_size, size);
4416 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4417
4418 if (sysfs_slab_alias(s, name)) {
4419 s->refcount--;
4420 s = NULL;
4421 }
4422 }
4423
4424 return s;
4425 }
4426
4427 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4428 {
4429 int err;
4430
4431 err = kmem_cache_open(s, flags);
4432 if (err)
4433 return err;
4434
4435 /* Mutex is not taken during early boot */
4436 if (slab_state <= UP)
4437 return 0;
4438
4439 err = sysfs_slab_add(s);
4440 if (err)
4441 __kmem_cache_release(s);
4442
4443 return err;
4444 }
4445
4446 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4447 {
4448 struct kmem_cache *s;
4449 void *ret;
4450
4451 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4452 return kmalloc_large(size, gfpflags);
4453
4454 s = kmalloc_slab(size, gfpflags);
4455
4456 if (unlikely(ZERO_OR_NULL_PTR(s)))
4457 return s;
4458
4459 ret = slab_alloc(s, gfpflags, caller);
4460
4461 /* Honor the call site pointer we received. */
4462 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4463
4464 return ret;
4465 }
4466 EXPORT_SYMBOL(__kmalloc_track_caller);
4467
4468 #ifdef CONFIG_NUMA
4469 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4470 int node, unsigned long caller)
4471 {
4472 struct kmem_cache *s;
4473 void *ret;
4474
4475 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4476 ret = kmalloc_large_node(size, gfpflags, node);
4477
4478 trace_kmalloc_node(caller, ret,
4479 size, PAGE_SIZE << get_order(size),
4480 gfpflags, node);
4481
4482 return ret;
4483 }
4484
4485 s = kmalloc_slab(size, gfpflags);
4486
4487 if (unlikely(ZERO_OR_NULL_PTR(s)))
4488 return s;
4489
4490 ret = slab_alloc_node(s, gfpflags, node, caller);
4491
4492 /* Honor the call site pointer we received. */
4493 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4494
4495 return ret;
4496 }
4497 EXPORT_SYMBOL(__kmalloc_node_track_caller);
4498 #endif
4499
4500 #ifdef CONFIG_SYSFS
4501 static int count_inuse(struct page *page)
4502 {
4503 return page->inuse;
4504 }
4505
4506 static int count_total(struct page *page)
4507 {
4508 return page->objects;
4509 }
4510 #endif
4511
4512 #ifdef CONFIG_SLUB_DEBUG
4513 static void validate_slab(struct kmem_cache *s, struct page *page)
4514 {
4515 void *p;
4516 void *addr = page_address(page);
4517 unsigned long *map;
4518
4519 slab_lock(page);
4520
4521 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
4522 goto unlock;
4523
4524 /* Now we know that a valid freelist exists */
4525 map = get_map(s, page);
4526 for_each_object(p, s, addr, page->objects) {
4527 u8 val = test_bit(__obj_to_index(s, addr, p), map) ?
4528 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
4529
4530 if (!check_object(s, page, p, val))
4531 break;
4532 }
4533 put_map(map);
4534 unlock:
4535 slab_unlock(page);
4536 }
4537
4538 static int validate_slab_node(struct kmem_cache *s,
4539 struct kmem_cache_node *n)
4540 {
4541 unsigned long count = 0;
4542 struct page *page;
4543 unsigned long flags;
4544
4545 spin_lock_irqsave(&n->list_lock, flags);
4546
4547 list_for_each_entry(page, &n->partial, slab_list) {
4548 validate_slab(s, page);
4549 count++;
4550 }
4551 if (count != n->nr_partial)
4552 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4553 s->name, count, n->nr_partial);
4554
4555 if (!(s->flags & SLAB_STORE_USER))
4556 goto out;
4557
4558 list_for_each_entry(page, &n->full, slab_list) {
4559 validate_slab(s, page);
4560 count++;
4561 }
4562 if (count != atomic_long_read(&n->nr_slabs))
4563 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4564 s->name, count, atomic_long_read(&n->nr_slabs));
4565
4566 out:
4567 spin_unlock_irqrestore(&n->list_lock, flags);
4568 return count;
4569 }
4570
4571 static long validate_slab_cache(struct kmem_cache *s)
4572 {
4573 int node;
4574 unsigned long count = 0;
4575 struct kmem_cache_node *n;
4576
4577 flush_all(s);
4578 for_each_kmem_cache_node(s, node, n)
4579 count += validate_slab_node(s, n);
4580
4581 return count;
4582 }
4583 /*
4584 * Generate lists of code addresses where slabcache objects are allocated
4585 * and freed.
4586 */
4587
4588 struct location {
4589 unsigned long count;
4590 unsigned long addr;
4591 long long sum_time;
4592 long min_time;
4593 long max_time;
4594 long min_pid;
4595 long max_pid;
4596 DECLARE_BITMAP(cpus, NR_CPUS);
4597 nodemask_t nodes;
4598 };
4599
4600 struct loc_track {
4601 unsigned long max;
4602 unsigned long count;
4603 struct location *loc;
4604 };
4605
4606 static void free_loc_track(struct loc_track *t)
4607 {
4608 if (t->max)
4609 free_pages((unsigned long)t->loc,
4610 get_order(sizeof(struct location) * t->max));
4611 }
4612
4613 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4614 {
4615 struct location *l;
4616 int order;
4617
4618 order = get_order(sizeof(struct location) * max);
4619
4620 l = (void *)__get_free_pages(flags, order);
4621 if (!l)
4622 return 0;
4623
4624 if (t->count) {
4625 memcpy(l, t->loc, sizeof(struct location) * t->count);
4626 free_loc_track(t);
4627 }
4628 t->max = max;
4629 t->loc = l;
4630 return 1;
4631 }
4632
4633 static int add_location(struct loc_track *t, struct kmem_cache *s,
4634 const struct track *track)
4635 {
4636 long start, end, pos;
4637 struct location *l;
4638 unsigned long caddr;
4639 unsigned long age = jiffies - track->when;
4640
4641 start = -1;
4642 end = t->count;
4643
4644 for ( ; ; ) {
4645 pos = start + (end - start + 1) / 2;
4646
4647 /*
4648 * There is nothing at "end". If we end up there
4649 * we need to add something to before end.
4650 */
4651 if (pos == end)
4652 break;
4653
4654 caddr = t->loc[pos].addr;
4655 if (track->addr == caddr) {
4656
4657 l = &t->loc[pos];
4658 l->count++;
4659 if (track->when) {
4660 l->sum_time += age;
4661 if (age < l->min_time)
4662 l->min_time = age;
4663 if (age > l->max_time)
4664 l->max_time = age;
4665
4666 if (track->pid < l->min_pid)
4667 l->min_pid = track->pid;
4668 if (track->pid > l->max_pid)
4669 l->max_pid = track->pid;
4670
4671 cpumask_set_cpu(track->cpu,
4672 to_cpumask(l->cpus));
4673 }
4674 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4675 return 1;
4676 }
4677
4678 if (track->addr < caddr)
4679 end = pos;
4680 else
4681 start = pos;
4682 }
4683
4684 /*
4685 * Not found. Insert new tracking element.
4686 */
4687 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4688 return 0;
4689
4690 l = t->loc + pos;
4691 if (pos < t->count)
4692 memmove(l + 1, l,
4693 (t->count - pos) * sizeof(struct location));
4694 t->count++;
4695 l->count = 1;
4696 l->addr = track->addr;
4697 l->sum_time = age;
4698 l->min_time = age;
4699 l->max_time = age;
4700 l->min_pid = track->pid;
4701 l->max_pid = track->pid;
4702 cpumask_clear(to_cpumask(l->cpus));
4703 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4704 nodes_clear(l->nodes);
4705 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4706 return 1;
4707 }
4708
4709 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4710 struct page *page, enum track_item alloc)
4711 {
4712 void *addr = page_address(page);
4713 void *p;
4714 unsigned long *map;
4715
4716 map = get_map(s, page);
4717 for_each_object(p, s, addr, page->objects)
4718 if (!test_bit(__obj_to_index(s, addr, p), map))
4719 add_location(t, s, get_track(s, p, alloc));
4720 put_map(map);
4721 }
4722
4723 static int list_locations(struct kmem_cache *s, char *buf,
4724 enum track_item alloc)
4725 {
4726 int len = 0;
4727 unsigned long i;
4728 struct loc_track t = { 0, 0, NULL };
4729 int node;
4730 struct kmem_cache_node *n;
4731
4732 if (!alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4733 GFP_KERNEL)) {
4734 return sprintf(buf, "Out of memory\n");
4735 }
4736 /* Push back cpu slabs */
4737 flush_all(s);
4738
4739 for_each_kmem_cache_node(s, node, n) {
4740 unsigned long flags;
4741 struct page *page;
4742
4743 if (!atomic_long_read(&n->nr_slabs))
4744 continue;
4745
4746 spin_lock_irqsave(&n->list_lock, flags);
4747 list_for_each_entry(page, &n->partial, slab_list)
4748 process_slab(&t, s, page, alloc);
4749 list_for_each_entry(page, &n->full, slab_list)
4750 process_slab(&t, s, page, alloc);
4751 spin_unlock_irqrestore(&n->list_lock, flags);
4752 }
4753
4754 for (i = 0; i < t.count; i++) {
4755 struct location *l = &t.loc[i];
4756
4757 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4758 break;
4759 len += sprintf(buf + len, "%7ld ", l->count);
4760
4761 if (l->addr)
4762 len += sprintf(buf + len, "%pS", (void *)l->addr);
4763 else
4764 len += sprintf(buf + len, "<not-available>");
4765
4766 if (l->sum_time != l->min_time) {
4767 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4768 l->min_time,
4769 (long)div_u64(l->sum_time, l->count),
4770 l->max_time);
4771 } else
4772 len += sprintf(buf + len, " age=%ld",
4773 l->min_time);
4774
4775 if (l->min_pid != l->max_pid)
4776 len += sprintf(buf + len, " pid=%ld-%ld",
4777 l->min_pid, l->max_pid);
4778 else
4779 len += sprintf(buf + len, " pid=%ld",
4780 l->min_pid);
4781
4782 if (num_online_cpus() > 1 &&
4783 !cpumask_empty(to_cpumask(l->cpus)) &&
4784 len < PAGE_SIZE - 60)
4785 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4786 " cpus=%*pbl",
4787 cpumask_pr_args(to_cpumask(l->cpus)));
4788
4789 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4790 len < PAGE_SIZE - 60)
4791 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4792 " nodes=%*pbl",
4793 nodemask_pr_args(&l->nodes));
4794
4795 len += sprintf(buf + len, "\n");
4796 }
4797
4798 free_loc_track(&t);
4799 if (!t.count)
4800 len += sprintf(buf, "No data\n");
4801 return len;
4802 }
4803 #endif /* CONFIG_SLUB_DEBUG */
4804
4805 #ifdef SLUB_RESILIENCY_TEST
4806 static void __init resiliency_test(void)
4807 {
4808 u8 *p;
4809 int type = KMALLOC_NORMAL;
4810
4811 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4812
4813 pr_err("SLUB resiliency testing\n");
4814 pr_err("-----------------------\n");
4815 pr_err("A. Corruption after allocation\n");
4816
4817 p = kzalloc(16, GFP_KERNEL);
4818 p[16] = 0x12;
4819 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4820 p + 16);
4821
4822 validate_slab_cache(kmalloc_caches[type][4]);
4823
4824 /* Hmmm... The next two are dangerous */
4825 p = kzalloc(32, GFP_KERNEL);
4826 p[32 + sizeof(void *)] = 0x34;
4827 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4828 p);
4829 pr_err("If allocated object is overwritten then not detectable\n\n");
4830
4831 validate_slab_cache(kmalloc_caches[type][5]);
4832 p = kzalloc(64, GFP_KERNEL);
4833 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4834 *p = 0x56;
4835 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4836 p);
4837 pr_err("If allocated object is overwritten then not detectable\n\n");
4838 validate_slab_cache(kmalloc_caches[type][6]);
4839
4840 pr_err("\nB. Corruption after free\n");
4841 p = kzalloc(128, GFP_KERNEL);
4842 kfree(p);
4843 *p = 0x78;
4844 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4845 validate_slab_cache(kmalloc_caches[type][7]);
4846
4847 p = kzalloc(256, GFP_KERNEL);
4848 kfree(p);
4849 p[50] = 0x9a;
4850 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4851 validate_slab_cache(kmalloc_caches[type][8]);
4852
4853 p = kzalloc(512, GFP_KERNEL);
4854 kfree(p);
4855 p[512] = 0xab;
4856 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4857 validate_slab_cache(kmalloc_caches[type][9]);
4858 }
4859 #else
4860 #ifdef CONFIG_SYSFS
4861 static void resiliency_test(void) {};
4862 #endif
4863 #endif /* SLUB_RESILIENCY_TEST */
4864
4865 #ifdef CONFIG_SYSFS
4866 enum slab_stat_type {
4867 SL_ALL, /* All slabs */
4868 SL_PARTIAL, /* Only partially allocated slabs */
4869 SL_CPU, /* Only slabs used for cpu caches */
4870 SL_OBJECTS, /* Determine allocated objects not slabs */
4871 SL_TOTAL /* Determine object capacity not slabs */
4872 };
4873
4874 #define SO_ALL (1 << SL_ALL)
4875 #define SO_PARTIAL (1 << SL_PARTIAL)
4876 #define SO_CPU (1 << SL_CPU)
4877 #define SO_OBJECTS (1 << SL_OBJECTS)
4878 #define SO_TOTAL (1 << SL_TOTAL)
4879
4880 #ifdef CONFIG_MEMCG
4881 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4882
4883 static int __init setup_slub_memcg_sysfs(char *str)
4884 {
4885 int v;
4886
4887 if (get_option(&str, &v) > 0)
4888 memcg_sysfs_enabled = v;
4889
4890 return 1;
4891 }
4892
4893 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4894 #endif
4895
4896 static ssize_t show_slab_objects(struct kmem_cache *s,
4897 char *buf, unsigned long flags)
4898 {
4899 unsigned long total = 0;
4900 int node;
4901 int x;
4902 unsigned long *nodes;
4903
4904 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4905 if (!nodes)
4906 return -ENOMEM;
4907
4908 if (flags & SO_CPU) {
4909 int cpu;
4910
4911 for_each_possible_cpu(cpu) {
4912 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4913 cpu);
4914 int node;
4915 struct page *page;
4916
4917 page = READ_ONCE(c->page);
4918 if (!page)
4919 continue;
4920
4921 node = page_to_nid(page);
4922 if (flags & SO_TOTAL)
4923 x = page->objects;
4924 else if (flags & SO_OBJECTS)
4925 x = page->inuse;
4926 else
4927 x = 1;
4928
4929 total += x;
4930 nodes[node] += x;
4931
4932 page = slub_percpu_partial_read_once(c);
4933 if (page) {
4934 node = page_to_nid(page);
4935 if (flags & SO_TOTAL)
4936 WARN_ON_ONCE(1);
4937 else if (flags & SO_OBJECTS)
4938 WARN_ON_ONCE(1);
4939 else
4940 x = page->pages;
4941 total += x;
4942 nodes[node] += x;
4943 }
4944 }
4945 }
4946
4947 /*
4948 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
4949 * already held which will conflict with an existing lock order:
4950 *
4951 * mem_hotplug_lock->slab_mutex->kernfs_mutex
4952 *
4953 * We don't really need mem_hotplug_lock (to hold off
4954 * slab_mem_going_offline_callback) here because slab's memory hot
4955 * unplug code doesn't destroy the kmem_cache->node[] data.
4956 */
4957
4958 #ifdef CONFIG_SLUB_DEBUG
4959 if (flags & SO_ALL) {
4960 struct kmem_cache_node *n;
4961
4962 for_each_kmem_cache_node(s, node, n) {
4963
4964 if (flags & SO_TOTAL)
4965 x = atomic_long_read(&n->total_objects);
4966 else if (flags & SO_OBJECTS)
4967 x = atomic_long_read(&n->total_objects) -
4968 count_partial(n, count_free);
4969 else
4970 x = atomic_long_read(&n->nr_slabs);
4971 total += x;
4972 nodes[node] += x;
4973 }
4974
4975 } else
4976 #endif
4977 if (flags & SO_PARTIAL) {
4978 struct kmem_cache_node *n;
4979
4980 for_each_kmem_cache_node(s, node, n) {
4981 if (flags & SO_TOTAL)
4982 x = count_partial(n, count_total);
4983 else if (flags & SO_OBJECTS)
4984 x = count_partial(n, count_inuse);
4985 else
4986 x = n->nr_partial;
4987 total += x;
4988 nodes[node] += x;
4989 }
4990 }
4991 x = sprintf(buf, "%lu", total);
4992 #ifdef CONFIG_NUMA
4993 for (node = 0; node < nr_node_ids; node++)
4994 if (nodes[node])
4995 x += sprintf(buf + x, " N%d=%lu",
4996 node, nodes[node]);
4997 #endif
4998 kfree(nodes);
4999 return x + sprintf(buf + x, "\n");
5000 }
5001
5002 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
5003 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
5004
5005 struct slab_attribute {
5006 struct attribute attr;
5007 ssize_t (*show)(struct kmem_cache *s, char *buf);
5008 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5009 };
5010
5011 #define SLAB_ATTR_RO(_name) \
5012 static struct slab_attribute _name##_attr = \
5013 __ATTR(_name, 0400, _name##_show, NULL)
5014
5015 #define SLAB_ATTR(_name) \
5016 static struct slab_attribute _name##_attr = \
5017 __ATTR(_name, 0600, _name##_show, _name##_store)
5018
5019 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5020 {
5021 return sprintf(buf, "%u\n", s->size);
5022 }
5023 SLAB_ATTR_RO(slab_size);
5024
5025 static ssize_t align_show(struct kmem_cache *s, char *buf)
5026 {
5027 return sprintf(buf, "%u\n", s->align);
5028 }
5029 SLAB_ATTR_RO(align);
5030
5031 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5032 {
5033 return sprintf(buf, "%u\n", s->object_size);
5034 }
5035 SLAB_ATTR_RO(object_size);
5036
5037 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5038 {
5039 return sprintf(buf, "%u\n", oo_objects(s->oo));
5040 }
5041 SLAB_ATTR_RO(objs_per_slab);
5042
5043 static ssize_t order_show(struct kmem_cache *s, char *buf)
5044 {
5045 return sprintf(buf, "%u\n", oo_order(s->oo));
5046 }
5047 SLAB_ATTR_RO(order);
5048
5049 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5050 {
5051 return sprintf(buf, "%lu\n", s->min_partial);
5052 }
5053
5054 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5055 size_t length)
5056 {
5057 unsigned long min;
5058 int err;
5059
5060 err = kstrtoul(buf, 10, &min);
5061 if (err)
5062 return err;
5063
5064 set_min_partial(s, min);
5065 return length;
5066 }
5067 SLAB_ATTR(min_partial);
5068
5069 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5070 {
5071 return sprintf(buf, "%u\n", slub_cpu_partial(s));
5072 }
5073
5074 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5075 size_t length)
5076 {
5077 unsigned int objects;
5078 int err;
5079
5080 err = kstrtouint(buf, 10, &objects);
5081 if (err)
5082 return err;
5083 if (objects && !kmem_cache_has_cpu_partial(s))
5084 return -EINVAL;
5085
5086 slub_set_cpu_partial(s, objects);
5087 flush_all(s);
5088 return length;
5089 }
5090 SLAB_ATTR(cpu_partial);
5091
5092 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5093 {
5094 if (!s->ctor)
5095 return 0;
5096 return sprintf(buf, "%pS\n", s->ctor);
5097 }
5098 SLAB_ATTR_RO(ctor);
5099
5100 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5101 {
5102 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5103 }
5104 SLAB_ATTR_RO(aliases);
5105
5106 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5107 {
5108 return show_slab_objects(s, buf, SO_PARTIAL);
5109 }
5110 SLAB_ATTR_RO(partial);
5111
5112 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5113 {
5114 return show_slab_objects(s, buf, SO_CPU);
5115 }
5116 SLAB_ATTR_RO(cpu_slabs);
5117
5118 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5119 {
5120 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5121 }
5122 SLAB_ATTR_RO(objects);
5123
5124 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5125 {
5126 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5127 }
5128 SLAB_ATTR_RO(objects_partial);
5129
5130 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5131 {
5132 int objects = 0;
5133 int pages = 0;
5134 int cpu;
5135 int len;
5136
5137 for_each_online_cpu(cpu) {
5138 struct page *page;
5139
5140 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5141
5142 if (page) {
5143 pages += page->pages;
5144 objects += page->pobjects;
5145 }
5146 }
5147
5148 len = sprintf(buf, "%d(%d)", objects, pages);
5149
5150 #ifdef CONFIG_SMP
5151 for_each_online_cpu(cpu) {
5152 struct page *page;
5153
5154 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5155
5156 if (page && len < PAGE_SIZE - 20)
5157 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5158 page->pobjects, page->pages);
5159 }
5160 #endif
5161 return len + sprintf(buf + len, "\n");
5162 }
5163 SLAB_ATTR_RO(slabs_cpu_partial);
5164
5165 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5166 {
5167 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5168 }
5169 SLAB_ATTR_RO(reclaim_account);
5170
5171 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5172 {
5173 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5174 }
5175 SLAB_ATTR_RO(hwcache_align);
5176
5177 #ifdef CONFIG_ZONE_DMA
5178 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5179 {
5180 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5181 }
5182 SLAB_ATTR_RO(cache_dma);
5183 #endif
5184
5185 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5186 {
5187 return sprintf(buf, "%u\n", s->usersize);
5188 }
5189 SLAB_ATTR_RO(usersize);
5190
5191 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5192 {
5193 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5194 }
5195 SLAB_ATTR_RO(destroy_by_rcu);
5196
5197 #ifdef CONFIG_SLUB_DEBUG
5198 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5199 {
5200 return show_slab_objects(s, buf, SO_ALL);
5201 }
5202 SLAB_ATTR_RO(slabs);
5203
5204 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5205 {
5206 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5207 }
5208 SLAB_ATTR_RO(total_objects);
5209
5210 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5211 {
5212 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5213 }
5214 SLAB_ATTR_RO(sanity_checks);
5215
5216 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5217 {
5218 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5219 }
5220 SLAB_ATTR_RO(trace);
5221
5222 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5223 {
5224 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5225 }
5226
5227 SLAB_ATTR_RO(red_zone);
5228
5229 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5230 {
5231 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5232 }
5233
5234 SLAB_ATTR_RO(poison);
5235
5236 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5237 {
5238 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5239 }
5240
5241 SLAB_ATTR_RO(store_user);
5242
5243 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5244 {
5245 return 0;
5246 }
5247
5248 static ssize_t validate_store(struct kmem_cache *s,
5249 const char *buf, size_t length)
5250 {
5251 int ret = -EINVAL;
5252
5253 if (buf[0] == '1') {
5254 ret = validate_slab_cache(s);
5255 if (ret >= 0)
5256 ret = length;
5257 }
5258 return ret;
5259 }
5260 SLAB_ATTR(validate);
5261
5262 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5263 {
5264 if (!(s->flags & SLAB_STORE_USER))
5265 return -ENOSYS;
5266 return list_locations(s, buf, TRACK_ALLOC);
5267 }
5268 SLAB_ATTR_RO(alloc_calls);
5269
5270 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5271 {
5272 if (!(s->flags & SLAB_STORE_USER))
5273 return -ENOSYS;
5274 return list_locations(s, buf, TRACK_FREE);
5275 }
5276 SLAB_ATTR_RO(free_calls);
5277 #endif /* CONFIG_SLUB_DEBUG */
5278
5279 #ifdef CONFIG_FAILSLAB
5280 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5281 {
5282 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5283 }
5284 SLAB_ATTR_RO(failslab);
5285 #endif
5286
5287 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5288 {
5289 return 0;
5290 }
5291
5292 static ssize_t shrink_store(struct kmem_cache *s,
5293 const char *buf, size_t length)
5294 {
5295 if (buf[0] == '1')
5296 kmem_cache_shrink(s);
5297 else
5298 return -EINVAL;
5299 return length;
5300 }
5301 SLAB_ATTR(shrink);
5302
5303 #ifdef CONFIG_NUMA
5304 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5305 {
5306 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5307 }
5308
5309 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5310 const char *buf, size_t length)
5311 {
5312 unsigned int ratio;
5313 int err;
5314
5315 err = kstrtouint(buf, 10, &ratio);
5316 if (err)
5317 return err;
5318 if (ratio > 100)
5319 return -ERANGE;
5320
5321 s->remote_node_defrag_ratio = ratio * 10;
5322
5323 return length;
5324 }
5325 SLAB_ATTR(remote_node_defrag_ratio);
5326 #endif
5327
5328 #ifdef CONFIG_SLUB_STATS
5329 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5330 {
5331 unsigned long sum = 0;
5332 int cpu;
5333 int len;
5334 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5335
5336 if (!data)
5337 return -ENOMEM;
5338
5339 for_each_online_cpu(cpu) {
5340 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5341
5342 data[cpu] = x;
5343 sum += x;
5344 }
5345
5346 len = sprintf(buf, "%lu", sum);
5347
5348 #ifdef CONFIG_SMP
5349 for_each_online_cpu(cpu) {
5350 if (data[cpu] && len < PAGE_SIZE - 20)
5351 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5352 }
5353 #endif
5354 kfree(data);
5355 return len + sprintf(buf + len, "\n");
5356 }
5357
5358 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5359 {
5360 int cpu;
5361
5362 for_each_online_cpu(cpu)
5363 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5364 }
5365
5366 #define STAT_ATTR(si, text) \
5367 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5368 { \
5369 return show_stat(s, buf, si); \
5370 } \
5371 static ssize_t text##_store(struct kmem_cache *s, \
5372 const char *buf, size_t length) \
5373 { \
5374 if (buf[0] != '0') \
5375 return -EINVAL; \
5376 clear_stat(s, si); \
5377 return length; \
5378 } \
5379 SLAB_ATTR(text); \
5380
5381 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5382 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5383 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5384 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5385 STAT_ATTR(FREE_FROZEN, free_frozen);
5386 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5387 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5388 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5389 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5390 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5391 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5392 STAT_ATTR(FREE_SLAB, free_slab);
5393 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5394 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5395 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5396 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5397 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5398 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5399 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5400 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5401 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5402 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5403 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5404 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5405 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5406 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5407 #endif /* CONFIG_SLUB_STATS */
5408
5409 static struct attribute *slab_attrs[] = {
5410 &slab_size_attr.attr,
5411 &object_size_attr.attr,
5412 &objs_per_slab_attr.attr,
5413 &order_attr.attr,
5414 &min_partial_attr.attr,
5415 &cpu_partial_attr.attr,
5416 &objects_attr.attr,
5417 &objects_partial_attr.attr,
5418 &partial_attr.attr,
5419 &cpu_slabs_attr.attr,
5420 &ctor_attr.attr,
5421 &aliases_attr.attr,
5422 &align_attr.attr,
5423 &hwcache_align_attr.attr,
5424 &reclaim_account_attr.attr,
5425 &destroy_by_rcu_attr.attr,
5426 &shrink_attr.attr,
5427 &slabs_cpu_partial_attr.attr,
5428 #ifdef CONFIG_SLUB_DEBUG
5429 &total_objects_attr.attr,
5430 &slabs_attr.attr,
5431 &sanity_checks_attr.attr,
5432 &trace_attr.attr,
5433 &red_zone_attr.attr,
5434 &poison_attr.attr,
5435 &store_user_attr.attr,
5436 &validate_attr.attr,
5437 &alloc_calls_attr.attr,
5438 &free_calls_attr.attr,
5439 #endif
5440 #ifdef CONFIG_ZONE_DMA
5441 &cache_dma_attr.attr,
5442 #endif
5443 #ifdef CONFIG_NUMA
5444 &remote_node_defrag_ratio_attr.attr,
5445 #endif
5446 #ifdef CONFIG_SLUB_STATS
5447 &alloc_fastpath_attr.attr,
5448 &alloc_slowpath_attr.attr,
5449 &free_fastpath_attr.attr,
5450 &free_slowpath_attr.attr,
5451 &free_frozen_attr.attr,
5452 &free_add_partial_attr.attr,
5453 &free_remove_partial_attr.attr,
5454 &alloc_from_partial_attr.attr,
5455 &alloc_slab_attr.attr,
5456 &alloc_refill_attr.attr,
5457 &alloc_node_mismatch_attr.attr,
5458 &free_slab_attr.attr,
5459 &cpuslab_flush_attr.attr,
5460 &deactivate_full_attr.attr,
5461 &deactivate_empty_attr.attr,
5462 &deactivate_to_head_attr.attr,
5463 &deactivate_to_tail_attr.attr,
5464 &deactivate_remote_frees_attr.attr,
5465 &deactivate_bypass_attr.attr,
5466 &order_fallback_attr.attr,
5467 &cmpxchg_double_fail_attr.attr,
5468 &cmpxchg_double_cpu_fail_attr.attr,
5469 &cpu_partial_alloc_attr.attr,
5470 &cpu_partial_free_attr.attr,
5471 &cpu_partial_node_attr.attr,
5472 &cpu_partial_drain_attr.attr,
5473 #endif
5474 #ifdef CONFIG_FAILSLAB
5475 &failslab_attr.attr,
5476 #endif
5477 &usersize_attr.attr,
5478
5479 NULL
5480 };
5481
5482 static const struct attribute_group slab_attr_group = {
5483 .attrs = slab_attrs,
5484 };
5485
5486 static ssize_t slab_attr_show(struct kobject *kobj,
5487 struct attribute *attr,
5488 char *buf)
5489 {
5490 struct slab_attribute *attribute;
5491 struct kmem_cache *s;
5492 int err;
5493
5494 attribute = to_slab_attr(attr);
5495 s = to_slab(kobj);
5496
5497 if (!attribute->show)
5498 return -EIO;
5499
5500 err = attribute->show(s, buf);
5501
5502 return err;
5503 }
5504
5505 static ssize_t slab_attr_store(struct kobject *kobj,
5506 struct attribute *attr,
5507 const char *buf, size_t len)
5508 {
5509 struct slab_attribute *attribute;
5510 struct kmem_cache *s;
5511 int err;
5512
5513 attribute = to_slab_attr(attr);
5514 s = to_slab(kobj);
5515
5516 if (!attribute->store)
5517 return -EIO;
5518
5519 err = attribute->store(s, buf, len);
5520 return err;
5521 }
5522
5523 static void kmem_cache_release(struct kobject *k)
5524 {
5525 slab_kmem_cache_release(to_slab(k));
5526 }
5527
5528 static const struct sysfs_ops slab_sysfs_ops = {
5529 .show = slab_attr_show,
5530 .store = slab_attr_store,
5531 };
5532
5533 static struct kobj_type slab_ktype = {
5534 .sysfs_ops = &slab_sysfs_ops,
5535 .release = kmem_cache_release,
5536 };
5537
5538 static struct kset *slab_kset;
5539
5540 static inline struct kset *cache_kset(struct kmem_cache *s)
5541 {
5542 return slab_kset;
5543 }
5544
5545 #define ID_STR_LENGTH 64
5546
5547 /* Create a unique string id for a slab cache:
5548 *
5549 * Format :[flags-]size
5550 */
5551 static char *create_unique_id(struct kmem_cache *s)
5552 {
5553 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5554 char *p = name;
5555
5556 BUG_ON(!name);
5557
5558 *p++ = ':';
5559 /*
5560 * First flags affecting slabcache operations. We will only
5561 * get here for aliasable slabs so we do not need to support
5562 * too many flags. The flags here must cover all flags that
5563 * are matched during merging to guarantee that the id is
5564 * unique.
5565 */
5566 if (s->flags & SLAB_CACHE_DMA)
5567 *p++ = 'd';
5568 if (s->flags & SLAB_CACHE_DMA32)
5569 *p++ = 'D';
5570 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5571 *p++ = 'a';
5572 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5573 *p++ = 'F';
5574 if (s->flags & SLAB_ACCOUNT)
5575 *p++ = 'A';
5576 if (p != name + 1)
5577 *p++ = '-';
5578 p += sprintf(p, "%07u", s->size);
5579
5580 BUG_ON(p > name + ID_STR_LENGTH - 1);
5581 return name;
5582 }
5583
5584 static int sysfs_slab_add(struct kmem_cache *s)
5585 {
5586 int err;
5587 const char *name;
5588 struct kset *kset = cache_kset(s);
5589 int unmergeable = slab_unmergeable(s);
5590
5591 if (!kset) {
5592 kobject_init(&s->kobj, &slab_ktype);
5593 return 0;
5594 }
5595
5596 if (!unmergeable && disable_higher_order_debug &&
5597 (slub_debug & DEBUG_METADATA_FLAGS))
5598 unmergeable = 1;
5599
5600 if (unmergeable) {
5601 /*
5602 * Slabcache can never be merged so we can use the name proper.
5603 * This is typically the case for debug situations. In that
5604 * case we can catch duplicate names easily.
5605 */
5606 sysfs_remove_link(&slab_kset->kobj, s->name);
5607 name = s->name;
5608 } else {
5609 /*
5610 * Create a unique name for the slab as a target
5611 * for the symlinks.
5612 */
5613 name = create_unique_id(s);
5614 }
5615
5616 s->kobj.kset = kset;
5617 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5618 if (err) {
5619 kobject_put(&s->kobj);
5620 goto out;
5621 }
5622
5623 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5624 if (err)
5625 goto out_del_kobj;
5626
5627 if (!unmergeable) {
5628 /* Setup first alias */
5629 sysfs_slab_alias(s, s->name);
5630 }
5631 out:
5632 if (!unmergeable)
5633 kfree(name);
5634 return err;
5635 out_del_kobj:
5636 kobject_del(&s->kobj);
5637 goto out;
5638 }
5639
5640 void sysfs_slab_unlink(struct kmem_cache *s)
5641 {
5642 if (slab_state >= FULL)
5643 kobject_del(&s->kobj);
5644 }
5645
5646 void sysfs_slab_release(struct kmem_cache *s)
5647 {
5648 if (slab_state >= FULL)
5649 kobject_put(&s->kobj);
5650 }
5651
5652 /*
5653 * Need to buffer aliases during bootup until sysfs becomes
5654 * available lest we lose that information.
5655 */
5656 struct saved_alias {
5657 struct kmem_cache *s;
5658 const char *name;
5659 struct saved_alias *next;
5660 };
5661
5662 static struct saved_alias *alias_list;
5663
5664 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5665 {
5666 struct saved_alias *al;
5667
5668 if (slab_state == FULL) {
5669 /*
5670 * If we have a leftover link then remove it.
5671 */
5672 sysfs_remove_link(&slab_kset->kobj, name);
5673 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5674 }
5675
5676 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5677 if (!al)
5678 return -ENOMEM;
5679
5680 al->s = s;
5681 al->name = name;
5682 al->next = alias_list;
5683 alias_list = al;
5684 return 0;
5685 }
5686
5687 static int __init slab_sysfs_init(void)
5688 {
5689 struct kmem_cache *s;
5690 int err;
5691
5692 mutex_lock(&slab_mutex);
5693
5694 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
5695 if (!slab_kset) {
5696 mutex_unlock(&slab_mutex);
5697 pr_err("Cannot register slab subsystem.\n");
5698 return -ENOSYS;
5699 }
5700
5701 slab_state = FULL;
5702
5703 list_for_each_entry(s, &slab_caches, list) {
5704 err = sysfs_slab_add(s);
5705 if (err)
5706 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5707 s->name);
5708 }
5709
5710 while (alias_list) {
5711 struct saved_alias *al = alias_list;
5712
5713 alias_list = alias_list->next;
5714 err = sysfs_slab_alias(al->s, al->name);
5715 if (err)
5716 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5717 al->name);
5718 kfree(al);
5719 }
5720
5721 mutex_unlock(&slab_mutex);
5722 resiliency_test();
5723 return 0;
5724 }
5725
5726 __initcall(slab_sysfs_init);
5727 #endif /* CONFIG_SYSFS */
5728
5729 /*
5730 * The /proc/slabinfo ABI
5731 */
5732 #ifdef CONFIG_SLUB_DEBUG
5733 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5734 {
5735 unsigned long nr_slabs = 0;
5736 unsigned long nr_objs = 0;
5737 unsigned long nr_free = 0;
5738 int node;
5739 struct kmem_cache_node *n;
5740
5741 for_each_kmem_cache_node(s, node, n) {
5742 nr_slabs += node_nr_slabs(n);
5743 nr_objs += node_nr_objs(n);
5744 nr_free += count_partial(n, count_free);
5745 }
5746
5747 sinfo->active_objs = nr_objs - nr_free;
5748 sinfo->num_objs = nr_objs;
5749 sinfo->active_slabs = nr_slabs;
5750 sinfo->num_slabs = nr_slabs;
5751 sinfo->objects_per_slab = oo_objects(s->oo);
5752 sinfo->cache_order = oo_order(s->oo);
5753 }
5754
5755 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5756 {
5757 }
5758
5759 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5760 size_t count, loff_t *ppos)
5761 {
5762 return -EIO;
5763 }
5764 #endif /* CONFIG_SLUB_DEBUG */