]> git.ipfire.org Git - thirdparty/kernel/linux.git/blob - mm/slub.c
Merge tag 'for-linus-20190407' of git://git.kernel.dk/linux-block
[thirdparty/kernel/linux.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
65 *
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
71 *
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
81 *
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
84 *
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
87 * freed then the slab will show up again on the partial lists.
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
90 *
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
94 *
95 * Overloading of page flags that are otherwise used for LRU management.
96 *
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
105 *
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
109 * freelist that allows lockless access to
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
112 *
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
115 * the fast path and disables lockless freelists.
116 */
117
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 return 0;
124 #endif
125 }
126
127 void *fixup_red_left(struct kmem_cache *s, void *p)
128 {
129 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 p += s->red_left_pad;
131
132 return p;
133 }
134
135 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136 {
137 #ifdef CONFIG_SLUB_CPU_PARTIAL
138 return !kmem_cache_debug(s);
139 #else
140 return false;
141 #endif
142 }
143
144 /*
145 * Issues still to be resolved:
146 *
147 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148 *
149 * - Variable sizing of the per node arrays
150 */
151
152 /* Enable to test recovery from slab corruption on boot */
153 #undef SLUB_RESILIENCY_TEST
154
155 /* Enable to log cmpxchg failures */
156 #undef SLUB_DEBUG_CMPXCHG
157
158 /*
159 * Mininum number of partial slabs. These will be left on the partial
160 * lists even if they are empty. kmem_cache_shrink may reclaim them.
161 */
162 #define MIN_PARTIAL 5
163
164 /*
165 * Maximum number of desirable partial slabs.
166 * The existence of more partial slabs makes kmem_cache_shrink
167 * sort the partial list by the number of objects in use.
168 */
169 #define MAX_PARTIAL 10
170
171 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
172 SLAB_POISON | SLAB_STORE_USER)
173
174 /*
175 * These debug flags cannot use CMPXCHG because there might be consistency
176 * issues when checking or reading debug information
177 */
178 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 SLAB_TRACE)
180
181
182 /*
183 * Debugging flags that require metadata to be stored in the slab. These get
184 * disabled when slub_debug=O is used and a cache's min order increases with
185 * metadata.
186 */
187 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
188
189 #define OO_SHIFT 16
190 #define OO_MASK ((1 << OO_SHIFT) - 1)
191 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
192
193 /* Internal SLUB flags */
194 /* Poison object */
195 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
196 /* Use cmpxchg_double */
197 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
198
199 /*
200 * Tracking user of a slab.
201 */
202 #define TRACK_ADDRS_COUNT 16
203 struct track {
204 unsigned long addr; /* Called from address */
205 #ifdef CONFIG_STACKTRACE
206 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
207 #endif
208 int cpu; /* Was running on cpu */
209 int pid; /* Pid context */
210 unsigned long when; /* When did the operation occur */
211 };
212
213 enum track_item { TRACK_ALLOC, TRACK_FREE };
214
215 #ifdef CONFIG_SYSFS
216 static int sysfs_slab_add(struct kmem_cache *);
217 static int sysfs_slab_alias(struct kmem_cache *, const char *);
218 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
219 static void sysfs_slab_remove(struct kmem_cache *s);
220 #else
221 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
222 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
223 { return 0; }
224 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
225 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
226 #endif
227
228 static inline void stat(const struct kmem_cache *s, enum stat_item si)
229 {
230 #ifdef CONFIG_SLUB_STATS
231 /*
232 * The rmw is racy on a preemptible kernel but this is acceptable, so
233 * avoid this_cpu_add()'s irq-disable overhead.
234 */
235 raw_cpu_inc(s->cpu_slab->stat[si]);
236 #endif
237 }
238
239 /********************************************************************
240 * Core slab cache functions
241 *******************************************************************/
242
243 /*
244 * Returns freelist pointer (ptr). With hardening, this is obfuscated
245 * with an XOR of the address where the pointer is held and a per-cache
246 * random number.
247 */
248 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
249 unsigned long ptr_addr)
250 {
251 #ifdef CONFIG_SLAB_FREELIST_HARDENED
252 /*
253 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
254 * Normally, this doesn't cause any issues, as both set_freepointer()
255 * and get_freepointer() are called with a pointer with the same tag.
256 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
257 * example, when __free_slub() iterates over objects in a cache, it
258 * passes untagged pointers to check_object(). check_object() in turns
259 * calls get_freepointer() with an untagged pointer, which causes the
260 * freepointer to be restored incorrectly.
261 */
262 return (void *)((unsigned long)ptr ^ s->random ^
263 (unsigned long)kasan_reset_tag((void *)ptr_addr));
264 #else
265 return ptr;
266 #endif
267 }
268
269 /* Returns the freelist pointer recorded at location ptr_addr. */
270 static inline void *freelist_dereference(const struct kmem_cache *s,
271 void *ptr_addr)
272 {
273 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
274 (unsigned long)ptr_addr);
275 }
276
277 static inline void *get_freepointer(struct kmem_cache *s, void *object)
278 {
279 return freelist_dereference(s, object + s->offset);
280 }
281
282 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
283 {
284 prefetch(object + s->offset);
285 }
286
287 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
288 {
289 unsigned long freepointer_addr;
290 void *p;
291
292 if (!debug_pagealloc_enabled())
293 return get_freepointer(s, object);
294
295 freepointer_addr = (unsigned long)object + s->offset;
296 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
297 return freelist_ptr(s, p, freepointer_addr);
298 }
299
300 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
301 {
302 unsigned long freeptr_addr = (unsigned long)object + s->offset;
303
304 #ifdef CONFIG_SLAB_FREELIST_HARDENED
305 BUG_ON(object == fp); /* naive detection of double free or corruption */
306 #endif
307
308 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
309 }
310
311 /* Loop over all objects in a slab */
312 #define for_each_object(__p, __s, __addr, __objects) \
313 for (__p = fixup_red_left(__s, __addr); \
314 __p < (__addr) + (__objects) * (__s)->size; \
315 __p += (__s)->size)
316
317 /* Determine object index from a given position */
318 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
319 {
320 return (kasan_reset_tag(p) - addr) / s->size;
321 }
322
323 static inline unsigned int order_objects(unsigned int order, unsigned int size)
324 {
325 return ((unsigned int)PAGE_SIZE << order) / size;
326 }
327
328 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
329 unsigned int size)
330 {
331 struct kmem_cache_order_objects x = {
332 (order << OO_SHIFT) + order_objects(order, size)
333 };
334
335 return x;
336 }
337
338 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
339 {
340 return x.x >> OO_SHIFT;
341 }
342
343 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
344 {
345 return x.x & OO_MASK;
346 }
347
348 /*
349 * Per slab locking using the pagelock
350 */
351 static __always_inline void slab_lock(struct page *page)
352 {
353 VM_BUG_ON_PAGE(PageTail(page), page);
354 bit_spin_lock(PG_locked, &page->flags);
355 }
356
357 static __always_inline void slab_unlock(struct page *page)
358 {
359 VM_BUG_ON_PAGE(PageTail(page), page);
360 __bit_spin_unlock(PG_locked, &page->flags);
361 }
362
363 /* Interrupts must be disabled (for the fallback code to work right) */
364 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
365 void *freelist_old, unsigned long counters_old,
366 void *freelist_new, unsigned long counters_new,
367 const char *n)
368 {
369 VM_BUG_ON(!irqs_disabled());
370 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
371 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
372 if (s->flags & __CMPXCHG_DOUBLE) {
373 if (cmpxchg_double(&page->freelist, &page->counters,
374 freelist_old, counters_old,
375 freelist_new, counters_new))
376 return true;
377 } else
378 #endif
379 {
380 slab_lock(page);
381 if (page->freelist == freelist_old &&
382 page->counters == counters_old) {
383 page->freelist = freelist_new;
384 page->counters = counters_new;
385 slab_unlock(page);
386 return true;
387 }
388 slab_unlock(page);
389 }
390
391 cpu_relax();
392 stat(s, CMPXCHG_DOUBLE_FAIL);
393
394 #ifdef SLUB_DEBUG_CMPXCHG
395 pr_info("%s %s: cmpxchg double redo ", n, s->name);
396 #endif
397
398 return false;
399 }
400
401 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
402 void *freelist_old, unsigned long counters_old,
403 void *freelist_new, unsigned long counters_new,
404 const char *n)
405 {
406 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
407 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
408 if (s->flags & __CMPXCHG_DOUBLE) {
409 if (cmpxchg_double(&page->freelist, &page->counters,
410 freelist_old, counters_old,
411 freelist_new, counters_new))
412 return true;
413 } else
414 #endif
415 {
416 unsigned long flags;
417
418 local_irq_save(flags);
419 slab_lock(page);
420 if (page->freelist == freelist_old &&
421 page->counters == counters_old) {
422 page->freelist = freelist_new;
423 page->counters = counters_new;
424 slab_unlock(page);
425 local_irq_restore(flags);
426 return true;
427 }
428 slab_unlock(page);
429 local_irq_restore(flags);
430 }
431
432 cpu_relax();
433 stat(s, CMPXCHG_DOUBLE_FAIL);
434
435 #ifdef SLUB_DEBUG_CMPXCHG
436 pr_info("%s %s: cmpxchg double redo ", n, s->name);
437 #endif
438
439 return false;
440 }
441
442 #ifdef CONFIG_SLUB_DEBUG
443 /*
444 * Determine a map of object in use on a page.
445 *
446 * Node listlock must be held to guarantee that the page does
447 * not vanish from under us.
448 */
449 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
450 {
451 void *p;
452 void *addr = page_address(page);
453
454 for (p = page->freelist; p; p = get_freepointer(s, p))
455 set_bit(slab_index(p, s, addr), map);
456 }
457
458 static inline unsigned int size_from_object(struct kmem_cache *s)
459 {
460 if (s->flags & SLAB_RED_ZONE)
461 return s->size - s->red_left_pad;
462
463 return s->size;
464 }
465
466 static inline void *restore_red_left(struct kmem_cache *s, void *p)
467 {
468 if (s->flags & SLAB_RED_ZONE)
469 p -= s->red_left_pad;
470
471 return p;
472 }
473
474 /*
475 * Debug settings:
476 */
477 #if defined(CONFIG_SLUB_DEBUG_ON)
478 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
479 #else
480 static slab_flags_t slub_debug;
481 #endif
482
483 static char *slub_debug_slabs;
484 static int disable_higher_order_debug;
485
486 /*
487 * slub is about to manipulate internal object metadata. This memory lies
488 * outside the range of the allocated object, so accessing it would normally
489 * be reported by kasan as a bounds error. metadata_access_enable() is used
490 * to tell kasan that these accesses are OK.
491 */
492 static inline void metadata_access_enable(void)
493 {
494 kasan_disable_current();
495 }
496
497 static inline void metadata_access_disable(void)
498 {
499 kasan_enable_current();
500 }
501
502 /*
503 * Object debugging
504 */
505
506 /* Verify that a pointer has an address that is valid within a slab page */
507 static inline int check_valid_pointer(struct kmem_cache *s,
508 struct page *page, void *object)
509 {
510 void *base;
511
512 if (!object)
513 return 1;
514
515 base = page_address(page);
516 object = kasan_reset_tag(object);
517 object = restore_red_left(s, object);
518 if (object < base || object >= base + page->objects * s->size ||
519 (object - base) % s->size) {
520 return 0;
521 }
522
523 return 1;
524 }
525
526 static void print_section(char *level, char *text, u8 *addr,
527 unsigned int length)
528 {
529 metadata_access_enable();
530 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
531 length, 1);
532 metadata_access_disable();
533 }
534
535 static struct track *get_track(struct kmem_cache *s, void *object,
536 enum track_item alloc)
537 {
538 struct track *p;
539
540 if (s->offset)
541 p = object + s->offset + sizeof(void *);
542 else
543 p = object + s->inuse;
544
545 return p + alloc;
546 }
547
548 static void set_track(struct kmem_cache *s, void *object,
549 enum track_item alloc, unsigned long addr)
550 {
551 struct track *p = get_track(s, object, alloc);
552
553 if (addr) {
554 #ifdef CONFIG_STACKTRACE
555 struct stack_trace trace;
556 int i;
557
558 trace.nr_entries = 0;
559 trace.max_entries = TRACK_ADDRS_COUNT;
560 trace.entries = p->addrs;
561 trace.skip = 3;
562 metadata_access_enable();
563 save_stack_trace(&trace);
564 metadata_access_disable();
565
566 /* See rant in lockdep.c */
567 if (trace.nr_entries != 0 &&
568 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
569 trace.nr_entries--;
570
571 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
572 p->addrs[i] = 0;
573 #endif
574 p->addr = addr;
575 p->cpu = smp_processor_id();
576 p->pid = current->pid;
577 p->when = jiffies;
578 } else
579 memset(p, 0, sizeof(struct track));
580 }
581
582 static void init_tracking(struct kmem_cache *s, void *object)
583 {
584 if (!(s->flags & SLAB_STORE_USER))
585 return;
586
587 set_track(s, object, TRACK_FREE, 0UL);
588 set_track(s, object, TRACK_ALLOC, 0UL);
589 }
590
591 static void print_track(const char *s, struct track *t, unsigned long pr_time)
592 {
593 if (!t->addr)
594 return;
595
596 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
597 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
598 #ifdef CONFIG_STACKTRACE
599 {
600 int i;
601 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
602 if (t->addrs[i])
603 pr_err("\t%pS\n", (void *)t->addrs[i]);
604 else
605 break;
606 }
607 #endif
608 }
609
610 static void print_tracking(struct kmem_cache *s, void *object)
611 {
612 unsigned long pr_time = jiffies;
613 if (!(s->flags & SLAB_STORE_USER))
614 return;
615
616 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
617 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
618 }
619
620 static void print_page_info(struct page *page)
621 {
622 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
623 page, page->objects, page->inuse, page->freelist, page->flags);
624
625 }
626
627 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
628 {
629 struct va_format vaf;
630 va_list args;
631
632 va_start(args, fmt);
633 vaf.fmt = fmt;
634 vaf.va = &args;
635 pr_err("=============================================================================\n");
636 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
637 pr_err("-----------------------------------------------------------------------------\n\n");
638
639 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
640 va_end(args);
641 }
642
643 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
644 {
645 struct va_format vaf;
646 va_list args;
647
648 va_start(args, fmt);
649 vaf.fmt = fmt;
650 vaf.va = &args;
651 pr_err("FIX %s: %pV\n", s->name, &vaf);
652 va_end(args);
653 }
654
655 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
656 {
657 unsigned int off; /* Offset of last byte */
658 u8 *addr = page_address(page);
659
660 print_tracking(s, p);
661
662 print_page_info(page);
663
664 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
665 p, p - addr, get_freepointer(s, p));
666
667 if (s->flags & SLAB_RED_ZONE)
668 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
669 s->red_left_pad);
670 else if (p > addr + 16)
671 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
672
673 print_section(KERN_ERR, "Object ", p,
674 min_t(unsigned int, s->object_size, PAGE_SIZE));
675 if (s->flags & SLAB_RED_ZONE)
676 print_section(KERN_ERR, "Redzone ", p + s->object_size,
677 s->inuse - s->object_size);
678
679 if (s->offset)
680 off = s->offset + sizeof(void *);
681 else
682 off = s->inuse;
683
684 if (s->flags & SLAB_STORE_USER)
685 off += 2 * sizeof(struct track);
686
687 off += kasan_metadata_size(s);
688
689 if (off != size_from_object(s))
690 /* Beginning of the filler is the free pointer */
691 print_section(KERN_ERR, "Padding ", p + off,
692 size_from_object(s) - off);
693
694 dump_stack();
695 }
696
697 void object_err(struct kmem_cache *s, struct page *page,
698 u8 *object, char *reason)
699 {
700 slab_bug(s, "%s", reason);
701 print_trailer(s, page, object);
702 }
703
704 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
705 const char *fmt, ...)
706 {
707 va_list args;
708 char buf[100];
709
710 va_start(args, fmt);
711 vsnprintf(buf, sizeof(buf), fmt, args);
712 va_end(args);
713 slab_bug(s, "%s", buf);
714 print_page_info(page);
715 dump_stack();
716 }
717
718 static void init_object(struct kmem_cache *s, void *object, u8 val)
719 {
720 u8 *p = object;
721
722 if (s->flags & SLAB_RED_ZONE)
723 memset(p - s->red_left_pad, val, s->red_left_pad);
724
725 if (s->flags & __OBJECT_POISON) {
726 memset(p, POISON_FREE, s->object_size - 1);
727 p[s->object_size - 1] = POISON_END;
728 }
729
730 if (s->flags & SLAB_RED_ZONE)
731 memset(p + s->object_size, val, s->inuse - s->object_size);
732 }
733
734 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
735 void *from, void *to)
736 {
737 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
738 memset(from, data, to - from);
739 }
740
741 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
742 u8 *object, char *what,
743 u8 *start, unsigned int value, unsigned int bytes)
744 {
745 u8 *fault;
746 u8 *end;
747
748 metadata_access_enable();
749 fault = memchr_inv(start, value, bytes);
750 metadata_access_disable();
751 if (!fault)
752 return 1;
753
754 end = start + bytes;
755 while (end > fault && end[-1] == value)
756 end--;
757
758 slab_bug(s, "%s overwritten", what);
759 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
760 fault, end - 1, fault[0], value);
761 print_trailer(s, page, object);
762
763 restore_bytes(s, what, value, fault, end);
764 return 0;
765 }
766
767 /*
768 * Object layout:
769 *
770 * object address
771 * Bytes of the object to be managed.
772 * If the freepointer may overlay the object then the free
773 * pointer is the first word of the object.
774 *
775 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
776 * 0xa5 (POISON_END)
777 *
778 * object + s->object_size
779 * Padding to reach word boundary. This is also used for Redzoning.
780 * Padding is extended by another word if Redzoning is enabled and
781 * object_size == inuse.
782 *
783 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
784 * 0xcc (RED_ACTIVE) for objects in use.
785 *
786 * object + s->inuse
787 * Meta data starts here.
788 *
789 * A. Free pointer (if we cannot overwrite object on free)
790 * B. Tracking data for SLAB_STORE_USER
791 * C. Padding to reach required alignment boundary or at mininum
792 * one word if debugging is on to be able to detect writes
793 * before the word boundary.
794 *
795 * Padding is done using 0x5a (POISON_INUSE)
796 *
797 * object + s->size
798 * Nothing is used beyond s->size.
799 *
800 * If slabcaches are merged then the object_size and inuse boundaries are mostly
801 * ignored. And therefore no slab options that rely on these boundaries
802 * may be used with merged slabcaches.
803 */
804
805 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
806 {
807 unsigned long off = s->inuse; /* The end of info */
808
809 if (s->offset)
810 /* Freepointer is placed after the object. */
811 off += sizeof(void *);
812
813 if (s->flags & SLAB_STORE_USER)
814 /* We also have user information there */
815 off += 2 * sizeof(struct track);
816
817 off += kasan_metadata_size(s);
818
819 if (size_from_object(s) == off)
820 return 1;
821
822 return check_bytes_and_report(s, page, p, "Object padding",
823 p + off, POISON_INUSE, size_from_object(s) - off);
824 }
825
826 /* Check the pad bytes at the end of a slab page */
827 static int slab_pad_check(struct kmem_cache *s, struct page *page)
828 {
829 u8 *start;
830 u8 *fault;
831 u8 *end;
832 u8 *pad;
833 int length;
834 int remainder;
835
836 if (!(s->flags & SLAB_POISON))
837 return 1;
838
839 start = page_address(page);
840 length = PAGE_SIZE << compound_order(page);
841 end = start + length;
842 remainder = length % s->size;
843 if (!remainder)
844 return 1;
845
846 pad = end - remainder;
847 metadata_access_enable();
848 fault = memchr_inv(pad, POISON_INUSE, remainder);
849 metadata_access_disable();
850 if (!fault)
851 return 1;
852 while (end > fault && end[-1] == POISON_INUSE)
853 end--;
854
855 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
856 print_section(KERN_ERR, "Padding ", pad, remainder);
857
858 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
859 return 0;
860 }
861
862 static int check_object(struct kmem_cache *s, struct page *page,
863 void *object, u8 val)
864 {
865 u8 *p = object;
866 u8 *endobject = object + s->object_size;
867
868 if (s->flags & SLAB_RED_ZONE) {
869 if (!check_bytes_and_report(s, page, object, "Redzone",
870 object - s->red_left_pad, val, s->red_left_pad))
871 return 0;
872
873 if (!check_bytes_and_report(s, page, object, "Redzone",
874 endobject, val, s->inuse - s->object_size))
875 return 0;
876 } else {
877 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
878 check_bytes_and_report(s, page, p, "Alignment padding",
879 endobject, POISON_INUSE,
880 s->inuse - s->object_size);
881 }
882 }
883
884 if (s->flags & SLAB_POISON) {
885 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
886 (!check_bytes_and_report(s, page, p, "Poison", p,
887 POISON_FREE, s->object_size - 1) ||
888 !check_bytes_and_report(s, page, p, "Poison",
889 p + s->object_size - 1, POISON_END, 1)))
890 return 0;
891 /*
892 * check_pad_bytes cleans up on its own.
893 */
894 check_pad_bytes(s, page, p);
895 }
896
897 if (!s->offset && val == SLUB_RED_ACTIVE)
898 /*
899 * Object and freepointer overlap. Cannot check
900 * freepointer while object is allocated.
901 */
902 return 1;
903
904 /* Check free pointer validity */
905 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
906 object_err(s, page, p, "Freepointer corrupt");
907 /*
908 * No choice but to zap it and thus lose the remainder
909 * of the free objects in this slab. May cause
910 * another error because the object count is now wrong.
911 */
912 set_freepointer(s, p, NULL);
913 return 0;
914 }
915 return 1;
916 }
917
918 static int check_slab(struct kmem_cache *s, struct page *page)
919 {
920 int maxobj;
921
922 VM_BUG_ON(!irqs_disabled());
923
924 if (!PageSlab(page)) {
925 slab_err(s, page, "Not a valid slab page");
926 return 0;
927 }
928
929 maxobj = order_objects(compound_order(page), s->size);
930 if (page->objects > maxobj) {
931 slab_err(s, page, "objects %u > max %u",
932 page->objects, maxobj);
933 return 0;
934 }
935 if (page->inuse > page->objects) {
936 slab_err(s, page, "inuse %u > max %u",
937 page->inuse, page->objects);
938 return 0;
939 }
940 /* Slab_pad_check fixes things up after itself */
941 slab_pad_check(s, page);
942 return 1;
943 }
944
945 /*
946 * Determine if a certain object on a page is on the freelist. Must hold the
947 * slab lock to guarantee that the chains are in a consistent state.
948 */
949 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
950 {
951 int nr = 0;
952 void *fp;
953 void *object = NULL;
954 int max_objects;
955
956 fp = page->freelist;
957 while (fp && nr <= page->objects) {
958 if (fp == search)
959 return 1;
960 if (!check_valid_pointer(s, page, fp)) {
961 if (object) {
962 object_err(s, page, object,
963 "Freechain corrupt");
964 set_freepointer(s, object, NULL);
965 } else {
966 slab_err(s, page, "Freepointer corrupt");
967 page->freelist = NULL;
968 page->inuse = page->objects;
969 slab_fix(s, "Freelist cleared");
970 return 0;
971 }
972 break;
973 }
974 object = fp;
975 fp = get_freepointer(s, object);
976 nr++;
977 }
978
979 max_objects = order_objects(compound_order(page), s->size);
980 if (max_objects > MAX_OBJS_PER_PAGE)
981 max_objects = MAX_OBJS_PER_PAGE;
982
983 if (page->objects != max_objects) {
984 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
985 page->objects, max_objects);
986 page->objects = max_objects;
987 slab_fix(s, "Number of objects adjusted.");
988 }
989 if (page->inuse != page->objects - nr) {
990 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
991 page->inuse, page->objects - nr);
992 page->inuse = page->objects - nr;
993 slab_fix(s, "Object count adjusted.");
994 }
995 return search == NULL;
996 }
997
998 static void trace(struct kmem_cache *s, struct page *page, void *object,
999 int alloc)
1000 {
1001 if (s->flags & SLAB_TRACE) {
1002 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1003 s->name,
1004 alloc ? "alloc" : "free",
1005 object, page->inuse,
1006 page->freelist);
1007
1008 if (!alloc)
1009 print_section(KERN_INFO, "Object ", (void *)object,
1010 s->object_size);
1011
1012 dump_stack();
1013 }
1014 }
1015
1016 /*
1017 * Tracking of fully allocated slabs for debugging purposes.
1018 */
1019 static void add_full(struct kmem_cache *s,
1020 struct kmem_cache_node *n, struct page *page)
1021 {
1022 if (!(s->flags & SLAB_STORE_USER))
1023 return;
1024
1025 lockdep_assert_held(&n->list_lock);
1026 list_add(&page->lru, &n->full);
1027 }
1028
1029 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1030 {
1031 if (!(s->flags & SLAB_STORE_USER))
1032 return;
1033
1034 lockdep_assert_held(&n->list_lock);
1035 list_del(&page->lru);
1036 }
1037
1038 /* Tracking of the number of slabs for debugging purposes */
1039 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1040 {
1041 struct kmem_cache_node *n = get_node(s, node);
1042
1043 return atomic_long_read(&n->nr_slabs);
1044 }
1045
1046 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1047 {
1048 return atomic_long_read(&n->nr_slabs);
1049 }
1050
1051 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1052 {
1053 struct kmem_cache_node *n = get_node(s, node);
1054
1055 /*
1056 * May be called early in order to allocate a slab for the
1057 * kmem_cache_node structure. Solve the chicken-egg
1058 * dilemma by deferring the increment of the count during
1059 * bootstrap (see early_kmem_cache_node_alloc).
1060 */
1061 if (likely(n)) {
1062 atomic_long_inc(&n->nr_slabs);
1063 atomic_long_add(objects, &n->total_objects);
1064 }
1065 }
1066 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1067 {
1068 struct kmem_cache_node *n = get_node(s, node);
1069
1070 atomic_long_dec(&n->nr_slabs);
1071 atomic_long_sub(objects, &n->total_objects);
1072 }
1073
1074 /* Object debug checks for alloc/free paths */
1075 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1076 void *object)
1077 {
1078 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1079 return;
1080
1081 init_object(s, object, SLUB_RED_INACTIVE);
1082 init_tracking(s, object);
1083 }
1084
1085 static void setup_page_debug(struct kmem_cache *s, void *addr, int order)
1086 {
1087 if (!(s->flags & SLAB_POISON))
1088 return;
1089
1090 metadata_access_enable();
1091 memset(addr, POISON_INUSE, PAGE_SIZE << order);
1092 metadata_access_disable();
1093 }
1094
1095 static inline int alloc_consistency_checks(struct kmem_cache *s,
1096 struct page *page, void *object)
1097 {
1098 if (!check_slab(s, page))
1099 return 0;
1100
1101 if (!check_valid_pointer(s, page, object)) {
1102 object_err(s, page, object, "Freelist Pointer check fails");
1103 return 0;
1104 }
1105
1106 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1107 return 0;
1108
1109 return 1;
1110 }
1111
1112 static noinline int alloc_debug_processing(struct kmem_cache *s,
1113 struct page *page,
1114 void *object, unsigned long addr)
1115 {
1116 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1117 if (!alloc_consistency_checks(s, page, object))
1118 goto bad;
1119 }
1120
1121 /* Success perform special debug activities for allocs */
1122 if (s->flags & SLAB_STORE_USER)
1123 set_track(s, object, TRACK_ALLOC, addr);
1124 trace(s, page, object, 1);
1125 init_object(s, object, SLUB_RED_ACTIVE);
1126 return 1;
1127
1128 bad:
1129 if (PageSlab(page)) {
1130 /*
1131 * If this is a slab page then lets do the best we can
1132 * to avoid issues in the future. Marking all objects
1133 * as used avoids touching the remaining objects.
1134 */
1135 slab_fix(s, "Marking all objects used");
1136 page->inuse = page->objects;
1137 page->freelist = NULL;
1138 }
1139 return 0;
1140 }
1141
1142 static inline int free_consistency_checks(struct kmem_cache *s,
1143 struct page *page, void *object, unsigned long addr)
1144 {
1145 if (!check_valid_pointer(s, page, object)) {
1146 slab_err(s, page, "Invalid object pointer 0x%p", object);
1147 return 0;
1148 }
1149
1150 if (on_freelist(s, page, object)) {
1151 object_err(s, page, object, "Object already free");
1152 return 0;
1153 }
1154
1155 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1156 return 0;
1157
1158 if (unlikely(s != page->slab_cache)) {
1159 if (!PageSlab(page)) {
1160 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1161 object);
1162 } else if (!page->slab_cache) {
1163 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1164 object);
1165 dump_stack();
1166 } else
1167 object_err(s, page, object,
1168 "page slab pointer corrupt.");
1169 return 0;
1170 }
1171 return 1;
1172 }
1173
1174 /* Supports checking bulk free of a constructed freelist */
1175 static noinline int free_debug_processing(
1176 struct kmem_cache *s, struct page *page,
1177 void *head, void *tail, int bulk_cnt,
1178 unsigned long addr)
1179 {
1180 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1181 void *object = head;
1182 int cnt = 0;
1183 unsigned long uninitialized_var(flags);
1184 int ret = 0;
1185
1186 spin_lock_irqsave(&n->list_lock, flags);
1187 slab_lock(page);
1188
1189 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1190 if (!check_slab(s, page))
1191 goto out;
1192 }
1193
1194 next_object:
1195 cnt++;
1196
1197 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1198 if (!free_consistency_checks(s, page, object, addr))
1199 goto out;
1200 }
1201
1202 if (s->flags & SLAB_STORE_USER)
1203 set_track(s, object, TRACK_FREE, addr);
1204 trace(s, page, object, 0);
1205 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1206 init_object(s, object, SLUB_RED_INACTIVE);
1207
1208 /* Reached end of constructed freelist yet? */
1209 if (object != tail) {
1210 object = get_freepointer(s, object);
1211 goto next_object;
1212 }
1213 ret = 1;
1214
1215 out:
1216 if (cnt != bulk_cnt)
1217 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1218 bulk_cnt, cnt);
1219
1220 slab_unlock(page);
1221 spin_unlock_irqrestore(&n->list_lock, flags);
1222 if (!ret)
1223 slab_fix(s, "Object at 0x%p not freed", object);
1224 return ret;
1225 }
1226
1227 static int __init setup_slub_debug(char *str)
1228 {
1229 slub_debug = DEBUG_DEFAULT_FLAGS;
1230 if (*str++ != '=' || !*str)
1231 /*
1232 * No options specified. Switch on full debugging.
1233 */
1234 goto out;
1235
1236 if (*str == ',')
1237 /*
1238 * No options but restriction on slabs. This means full
1239 * debugging for slabs matching a pattern.
1240 */
1241 goto check_slabs;
1242
1243 slub_debug = 0;
1244 if (*str == '-')
1245 /*
1246 * Switch off all debugging measures.
1247 */
1248 goto out;
1249
1250 /*
1251 * Determine which debug features should be switched on
1252 */
1253 for (; *str && *str != ','; str++) {
1254 switch (tolower(*str)) {
1255 case 'f':
1256 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1257 break;
1258 case 'z':
1259 slub_debug |= SLAB_RED_ZONE;
1260 break;
1261 case 'p':
1262 slub_debug |= SLAB_POISON;
1263 break;
1264 case 'u':
1265 slub_debug |= SLAB_STORE_USER;
1266 break;
1267 case 't':
1268 slub_debug |= SLAB_TRACE;
1269 break;
1270 case 'a':
1271 slub_debug |= SLAB_FAILSLAB;
1272 break;
1273 case 'o':
1274 /*
1275 * Avoid enabling debugging on caches if its minimum
1276 * order would increase as a result.
1277 */
1278 disable_higher_order_debug = 1;
1279 break;
1280 default:
1281 pr_err("slub_debug option '%c' unknown. skipped\n",
1282 *str);
1283 }
1284 }
1285
1286 check_slabs:
1287 if (*str == ',')
1288 slub_debug_slabs = str + 1;
1289 out:
1290 return 1;
1291 }
1292
1293 __setup("slub_debug", setup_slub_debug);
1294
1295 /*
1296 * kmem_cache_flags - apply debugging options to the cache
1297 * @object_size: the size of an object without meta data
1298 * @flags: flags to set
1299 * @name: name of the cache
1300 * @ctor: constructor function
1301 *
1302 * Debug option(s) are applied to @flags. In addition to the debug
1303 * option(s), if a slab name (or multiple) is specified i.e.
1304 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1305 * then only the select slabs will receive the debug option(s).
1306 */
1307 slab_flags_t kmem_cache_flags(unsigned int object_size,
1308 slab_flags_t flags, const char *name,
1309 void (*ctor)(void *))
1310 {
1311 char *iter;
1312 size_t len;
1313
1314 /* If slub_debug = 0, it folds into the if conditional. */
1315 if (!slub_debug_slabs)
1316 return flags | slub_debug;
1317
1318 len = strlen(name);
1319 iter = slub_debug_slabs;
1320 while (*iter) {
1321 char *end, *glob;
1322 size_t cmplen;
1323
1324 end = strchr(iter, ',');
1325 if (!end)
1326 end = iter + strlen(iter);
1327
1328 glob = strnchr(iter, end - iter, '*');
1329 if (glob)
1330 cmplen = glob - iter;
1331 else
1332 cmplen = max_t(size_t, len, (end - iter));
1333
1334 if (!strncmp(name, iter, cmplen)) {
1335 flags |= slub_debug;
1336 break;
1337 }
1338
1339 if (!*end)
1340 break;
1341 iter = end + 1;
1342 }
1343
1344 return flags;
1345 }
1346 #else /* !CONFIG_SLUB_DEBUG */
1347 static inline void setup_object_debug(struct kmem_cache *s,
1348 struct page *page, void *object) {}
1349 static inline void setup_page_debug(struct kmem_cache *s,
1350 void *addr, int order) {}
1351
1352 static inline int alloc_debug_processing(struct kmem_cache *s,
1353 struct page *page, void *object, unsigned long addr) { return 0; }
1354
1355 static inline int free_debug_processing(
1356 struct kmem_cache *s, struct page *page,
1357 void *head, void *tail, int bulk_cnt,
1358 unsigned long addr) { return 0; }
1359
1360 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1361 { return 1; }
1362 static inline int check_object(struct kmem_cache *s, struct page *page,
1363 void *object, u8 val) { return 1; }
1364 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1365 struct page *page) {}
1366 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1367 struct page *page) {}
1368 slab_flags_t kmem_cache_flags(unsigned int object_size,
1369 slab_flags_t flags, const char *name,
1370 void (*ctor)(void *))
1371 {
1372 return flags;
1373 }
1374 #define slub_debug 0
1375
1376 #define disable_higher_order_debug 0
1377
1378 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1379 { return 0; }
1380 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1381 { return 0; }
1382 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1383 int objects) {}
1384 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1385 int objects) {}
1386
1387 #endif /* CONFIG_SLUB_DEBUG */
1388
1389 /*
1390 * Hooks for other subsystems that check memory allocations. In a typical
1391 * production configuration these hooks all should produce no code at all.
1392 */
1393 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1394 {
1395 ptr = kasan_kmalloc_large(ptr, size, flags);
1396 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1397 kmemleak_alloc(ptr, size, 1, flags);
1398 return ptr;
1399 }
1400
1401 static __always_inline void kfree_hook(void *x)
1402 {
1403 kmemleak_free(x);
1404 kasan_kfree_large(x, _RET_IP_);
1405 }
1406
1407 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1408 {
1409 kmemleak_free_recursive(x, s->flags);
1410
1411 /*
1412 * Trouble is that we may no longer disable interrupts in the fast path
1413 * So in order to make the debug calls that expect irqs to be
1414 * disabled we need to disable interrupts temporarily.
1415 */
1416 #ifdef CONFIG_LOCKDEP
1417 {
1418 unsigned long flags;
1419
1420 local_irq_save(flags);
1421 debug_check_no_locks_freed(x, s->object_size);
1422 local_irq_restore(flags);
1423 }
1424 #endif
1425 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1426 debug_check_no_obj_freed(x, s->object_size);
1427
1428 /* KASAN might put x into memory quarantine, delaying its reuse */
1429 return kasan_slab_free(s, x, _RET_IP_);
1430 }
1431
1432 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1433 void **head, void **tail)
1434 {
1435 /*
1436 * Compiler cannot detect this function can be removed if slab_free_hook()
1437 * evaluates to nothing. Thus, catch all relevant config debug options here.
1438 */
1439 #if defined(CONFIG_LOCKDEP) || \
1440 defined(CONFIG_DEBUG_KMEMLEAK) || \
1441 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1442 defined(CONFIG_KASAN)
1443
1444 void *object;
1445 void *next = *head;
1446 void *old_tail = *tail ? *tail : *head;
1447
1448 /* Head and tail of the reconstructed freelist */
1449 *head = NULL;
1450 *tail = NULL;
1451
1452 do {
1453 object = next;
1454 next = get_freepointer(s, object);
1455 /* If object's reuse doesn't have to be delayed */
1456 if (!slab_free_hook(s, object)) {
1457 /* Move object to the new freelist */
1458 set_freepointer(s, object, *head);
1459 *head = object;
1460 if (!*tail)
1461 *tail = object;
1462 }
1463 } while (object != old_tail);
1464
1465 if (*head == *tail)
1466 *tail = NULL;
1467
1468 return *head != NULL;
1469 #else
1470 return true;
1471 #endif
1472 }
1473
1474 static void *setup_object(struct kmem_cache *s, struct page *page,
1475 void *object)
1476 {
1477 setup_object_debug(s, page, object);
1478 object = kasan_init_slab_obj(s, object);
1479 if (unlikely(s->ctor)) {
1480 kasan_unpoison_object_data(s, object);
1481 s->ctor(object);
1482 kasan_poison_object_data(s, object);
1483 }
1484 return object;
1485 }
1486
1487 /*
1488 * Slab allocation and freeing
1489 */
1490 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1491 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1492 {
1493 struct page *page;
1494 unsigned int order = oo_order(oo);
1495
1496 if (node == NUMA_NO_NODE)
1497 page = alloc_pages(flags, order);
1498 else
1499 page = __alloc_pages_node(node, flags, order);
1500
1501 if (page && memcg_charge_slab(page, flags, order, s)) {
1502 __free_pages(page, order);
1503 page = NULL;
1504 }
1505
1506 return page;
1507 }
1508
1509 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1510 /* Pre-initialize the random sequence cache */
1511 static int init_cache_random_seq(struct kmem_cache *s)
1512 {
1513 unsigned int count = oo_objects(s->oo);
1514 int err;
1515
1516 /* Bailout if already initialised */
1517 if (s->random_seq)
1518 return 0;
1519
1520 err = cache_random_seq_create(s, count, GFP_KERNEL);
1521 if (err) {
1522 pr_err("SLUB: Unable to initialize free list for %s\n",
1523 s->name);
1524 return err;
1525 }
1526
1527 /* Transform to an offset on the set of pages */
1528 if (s->random_seq) {
1529 unsigned int i;
1530
1531 for (i = 0; i < count; i++)
1532 s->random_seq[i] *= s->size;
1533 }
1534 return 0;
1535 }
1536
1537 /* Initialize each random sequence freelist per cache */
1538 static void __init init_freelist_randomization(void)
1539 {
1540 struct kmem_cache *s;
1541
1542 mutex_lock(&slab_mutex);
1543
1544 list_for_each_entry(s, &slab_caches, list)
1545 init_cache_random_seq(s);
1546
1547 mutex_unlock(&slab_mutex);
1548 }
1549
1550 /* Get the next entry on the pre-computed freelist randomized */
1551 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1552 unsigned long *pos, void *start,
1553 unsigned long page_limit,
1554 unsigned long freelist_count)
1555 {
1556 unsigned int idx;
1557
1558 /*
1559 * If the target page allocation failed, the number of objects on the
1560 * page might be smaller than the usual size defined by the cache.
1561 */
1562 do {
1563 idx = s->random_seq[*pos];
1564 *pos += 1;
1565 if (*pos >= freelist_count)
1566 *pos = 0;
1567 } while (unlikely(idx >= page_limit));
1568
1569 return (char *)start + idx;
1570 }
1571
1572 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1573 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1574 {
1575 void *start;
1576 void *cur;
1577 void *next;
1578 unsigned long idx, pos, page_limit, freelist_count;
1579
1580 if (page->objects < 2 || !s->random_seq)
1581 return false;
1582
1583 freelist_count = oo_objects(s->oo);
1584 pos = get_random_int() % freelist_count;
1585
1586 page_limit = page->objects * s->size;
1587 start = fixup_red_left(s, page_address(page));
1588
1589 /* First entry is used as the base of the freelist */
1590 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1591 freelist_count);
1592 cur = setup_object(s, page, cur);
1593 page->freelist = cur;
1594
1595 for (idx = 1; idx < page->objects; idx++) {
1596 next = next_freelist_entry(s, page, &pos, start, page_limit,
1597 freelist_count);
1598 next = setup_object(s, page, next);
1599 set_freepointer(s, cur, next);
1600 cur = next;
1601 }
1602 set_freepointer(s, cur, NULL);
1603
1604 return true;
1605 }
1606 #else
1607 static inline int init_cache_random_seq(struct kmem_cache *s)
1608 {
1609 return 0;
1610 }
1611 static inline void init_freelist_randomization(void) { }
1612 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1613 {
1614 return false;
1615 }
1616 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1617
1618 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1619 {
1620 struct page *page;
1621 struct kmem_cache_order_objects oo = s->oo;
1622 gfp_t alloc_gfp;
1623 void *start, *p, *next;
1624 int idx, order;
1625 bool shuffle;
1626
1627 flags &= gfp_allowed_mask;
1628
1629 if (gfpflags_allow_blocking(flags))
1630 local_irq_enable();
1631
1632 flags |= s->allocflags;
1633
1634 /*
1635 * Let the initial higher-order allocation fail under memory pressure
1636 * so we fall-back to the minimum order allocation.
1637 */
1638 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1639 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1640 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1641
1642 page = alloc_slab_page(s, alloc_gfp, node, oo);
1643 if (unlikely(!page)) {
1644 oo = s->min;
1645 alloc_gfp = flags;
1646 /*
1647 * Allocation may have failed due to fragmentation.
1648 * Try a lower order alloc if possible
1649 */
1650 page = alloc_slab_page(s, alloc_gfp, node, oo);
1651 if (unlikely(!page))
1652 goto out;
1653 stat(s, ORDER_FALLBACK);
1654 }
1655
1656 page->objects = oo_objects(oo);
1657
1658 order = compound_order(page);
1659 page->slab_cache = s;
1660 __SetPageSlab(page);
1661 if (page_is_pfmemalloc(page))
1662 SetPageSlabPfmemalloc(page);
1663
1664 kasan_poison_slab(page);
1665
1666 start = page_address(page);
1667
1668 setup_page_debug(s, start, order);
1669
1670 shuffle = shuffle_freelist(s, page);
1671
1672 if (!shuffle) {
1673 start = fixup_red_left(s, start);
1674 start = setup_object(s, page, start);
1675 page->freelist = start;
1676 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1677 next = p + s->size;
1678 next = setup_object(s, page, next);
1679 set_freepointer(s, p, next);
1680 p = next;
1681 }
1682 set_freepointer(s, p, NULL);
1683 }
1684
1685 page->inuse = page->objects;
1686 page->frozen = 1;
1687
1688 out:
1689 if (gfpflags_allow_blocking(flags))
1690 local_irq_disable();
1691 if (!page)
1692 return NULL;
1693
1694 mod_lruvec_page_state(page,
1695 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1696 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1697 1 << oo_order(oo));
1698
1699 inc_slabs_node(s, page_to_nid(page), page->objects);
1700
1701 return page;
1702 }
1703
1704 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1705 {
1706 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1707 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1708 flags &= ~GFP_SLAB_BUG_MASK;
1709 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1710 invalid_mask, &invalid_mask, flags, &flags);
1711 dump_stack();
1712 }
1713
1714 return allocate_slab(s,
1715 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1716 }
1717
1718 static void __free_slab(struct kmem_cache *s, struct page *page)
1719 {
1720 int order = compound_order(page);
1721 int pages = 1 << order;
1722
1723 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1724 void *p;
1725
1726 slab_pad_check(s, page);
1727 for_each_object(p, s, page_address(page),
1728 page->objects)
1729 check_object(s, page, p, SLUB_RED_INACTIVE);
1730 }
1731
1732 mod_lruvec_page_state(page,
1733 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1734 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1735 -pages);
1736
1737 __ClearPageSlabPfmemalloc(page);
1738 __ClearPageSlab(page);
1739
1740 page->mapping = NULL;
1741 if (current->reclaim_state)
1742 current->reclaim_state->reclaimed_slab += pages;
1743 memcg_uncharge_slab(page, order, s);
1744 __free_pages(page, order);
1745 }
1746
1747 static void rcu_free_slab(struct rcu_head *h)
1748 {
1749 struct page *page = container_of(h, struct page, rcu_head);
1750
1751 __free_slab(page->slab_cache, page);
1752 }
1753
1754 static void free_slab(struct kmem_cache *s, struct page *page)
1755 {
1756 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1757 call_rcu(&page->rcu_head, rcu_free_slab);
1758 } else
1759 __free_slab(s, page);
1760 }
1761
1762 static void discard_slab(struct kmem_cache *s, struct page *page)
1763 {
1764 dec_slabs_node(s, page_to_nid(page), page->objects);
1765 free_slab(s, page);
1766 }
1767
1768 /*
1769 * Management of partially allocated slabs.
1770 */
1771 static inline void
1772 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1773 {
1774 n->nr_partial++;
1775 if (tail == DEACTIVATE_TO_TAIL)
1776 list_add_tail(&page->lru, &n->partial);
1777 else
1778 list_add(&page->lru, &n->partial);
1779 }
1780
1781 static inline void add_partial(struct kmem_cache_node *n,
1782 struct page *page, int tail)
1783 {
1784 lockdep_assert_held(&n->list_lock);
1785 __add_partial(n, page, tail);
1786 }
1787
1788 static inline void remove_partial(struct kmem_cache_node *n,
1789 struct page *page)
1790 {
1791 lockdep_assert_held(&n->list_lock);
1792 list_del(&page->lru);
1793 n->nr_partial--;
1794 }
1795
1796 /*
1797 * Remove slab from the partial list, freeze it and
1798 * return the pointer to the freelist.
1799 *
1800 * Returns a list of objects or NULL if it fails.
1801 */
1802 static inline void *acquire_slab(struct kmem_cache *s,
1803 struct kmem_cache_node *n, struct page *page,
1804 int mode, int *objects)
1805 {
1806 void *freelist;
1807 unsigned long counters;
1808 struct page new;
1809
1810 lockdep_assert_held(&n->list_lock);
1811
1812 /*
1813 * Zap the freelist and set the frozen bit.
1814 * The old freelist is the list of objects for the
1815 * per cpu allocation list.
1816 */
1817 freelist = page->freelist;
1818 counters = page->counters;
1819 new.counters = counters;
1820 *objects = new.objects - new.inuse;
1821 if (mode) {
1822 new.inuse = page->objects;
1823 new.freelist = NULL;
1824 } else {
1825 new.freelist = freelist;
1826 }
1827
1828 VM_BUG_ON(new.frozen);
1829 new.frozen = 1;
1830
1831 if (!__cmpxchg_double_slab(s, page,
1832 freelist, counters,
1833 new.freelist, new.counters,
1834 "acquire_slab"))
1835 return NULL;
1836
1837 remove_partial(n, page);
1838 WARN_ON(!freelist);
1839 return freelist;
1840 }
1841
1842 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1843 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1844
1845 /*
1846 * Try to allocate a partial slab from a specific node.
1847 */
1848 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1849 struct kmem_cache_cpu *c, gfp_t flags)
1850 {
1851 struct page *page, *page2;
1852 void *object = NULL;
1853 unsigned int available = 0;
1854 int objects;
1855
1856 /*
1857 * Racy check. If we mistakenly see no partial slabs then we
1858 * just allocate an empty slab. If we mistakenly try to get a
1859 * partial slab and there is none available then get_partials()
1860 * will return NULL.
1861 */
1862 if (!n || !n->nr_partial)
1863 return NULL;
1864
1865 spin_lock(&n->list_lock);
1866 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1867 void *t;
1868
1869 if (!pfmemalloc_match(page, flags))
1870 continue;
1871
1872 t = acquire_slab(s, n, page, object == NULL, &objects);
1873 if (!t)
1874 break;
1875
1876 available += objects;
1877 if (!object) {
1878 c->page = page;
1879 stat(s, ALLOC_FROM_PARTIAL);
1880 object = t;
1881 } else {
1882 put_cpu_partial(s, page, 0);
1883 stat(s, CPU_PARTIAL_NODE);
1884 }
1885 if (!kmem_cache_has_cpu_partial(s)
1886 || available > slub_cpu_partial(s) / 2)
1887 break;
1888
1889 }
1890 spin_unlock(&n->list_lock);
1891 return object;
1892 }
1893
1894 /*
1895 * Get a page from somewhere. Search in increasing NUMA distances.
1896 */
1897 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1898 struct kmem_cache_cpu *c)
1899 {
1900 #ifdef CONFIG_NUMA
1901 struct zonelist *zonelist;
1902 struct zoneref *z;
1903 struct zone *zone;
1904 enum zone_type high_zoneidx = gfp_zone(flags);
1905 void *object;
1906 unsigned int cpuset_mems_cookie;
1907
1908 /*
1909 * The defrag ratio allows a configuration of the tradeoffs between
1910 * inter node defragmentation and node local allocations. A lower
1911 * defrag_ratio increases the tendency to do local allocations
1912 * instead of attempting to obtain partial slabs from other nodes.
1913 *
1914 * If the defrag_ratio is set to 0 then kmalloc() always
1915 * returns node local objects. If the ratio is higher then kmalloc()
1916 * may return off node objects because partial slabs are obtained
1917 * from other nodes and filled up.
1918 *
1919 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1920 * (which makes defrag_ratio = 1000) then every (well almost)
1921 * allocation will first attempt to defrag slab caches on other nodes.
1922 * This means scanning over all nodes to look for partial slabs which
1923 * may be expensive if we do it every time we are trying to find a slab
1924 * with available objects.
1925 */
1926 if (!s->remote_node_defrag_ratio ||
1927 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1928 return NULL;
1929
1930 do {
1931 cpuset_mems_cookie = read_mems_allowed_begin();
1932 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1933 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1934 struct kmem_cache_node *n;
1935
1936 n = get_node(s, zone_to_nid(zone));
1937
1938 if (n && cpuset_zone_allowed(zone, flags) &&
1939 n->nr_partial > s->min_partial) {
1940 object = get_partial_node(s, n, c, flags);
1941 if (object) {
1942 /*
1943 * Don't check read_mems_allowed_retry()
1944 * here - if mems_allowed was updated in
1945 * parallel, that was a harmless race
1946 * between allocation and the cpuset
1947 * update
1948 */
1949 return object;
1950 }
1951 }
1952 }
1953 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1954 #endif
1955 return NULL;
1956 }
1957
1958 /*
1959 * Get a partial page, lock it and return it.
1960 */
1961 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1962 struct kmem_cache_cpu *c)
1963 {
1964 void *object;
1965 int searchnode = node;
1966
1967 if (node == NUMA_NO_NODE)
1968 searchnode = numa_mem_id();
1969 else if (!node_present_pages(node))
1970 searchnode = node_to_mem_node(node);
1971
1972 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1973 if (object || node != NUMA_NO_NODE)
1974 return object;
1975
1976 return get_any_partial(s, flags, c);
1977 }
1978
1979 #ifdef CONFIG_PREEMPT
1980 /*
1981 * Calculate the next globally unique transaction for disambiguiation
1982 * during cmpxchg. The transactions start with the cpu number and are then
1983 * incremented by CONFIG_NR_CPUS.
1984 */
1985 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1986 #else
1987 /*
1988 * No preemption supported therefore also no need to check for
1989 * different cpus.
1990 */
1991 #define TID_STEP 1
1992 #endif
1993
1994 static inline unsigned long next_tid(unsigned long tid)
1995 {
1996 return tid + TID_STEP;
1997 }
1998
1999 static inline unsigned int tid_to_cpu(unsigned long tid)
2000 {
2001 return tid % TID_STEP;
2002 }
2003
2004 static inline unsigned long tid_to_event(unsigned long tid)
2005 {
2006 return tid / TID_STEP;
2007 }
2008
2009 static inline unsigned int init_tid(int cpu)
2010 {
2011 return cpu;
2012 }
2013
2014 static inline void note_cmpxchg_failure(const char *n,
2015 const struct kmem_cache *s, unsigned long tid)
2016 {
2017 #ifdef SLUB_DEBUG_CMPXCHG
2018 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2019
2020 pr_info("%s %s: cmpxchg redo ", n, s->name);
2021
2022 #ifdef CONFIG_PREEMPT
2023 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2024 pr_warn("due to cpu change %d -> %d\n",
2025 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2026 else
2027 #endif
2028 if (tid_to_event(tid) != tid_to_event(actual_tid))
2029 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2030 tid_to_event(tid), tid_to_event(actual_tid));
2031 else
2032 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2033 actual_tid, tid, next_tid(tid));
2034 #endif
2035 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2036 }
2037
2038 static void init_kmem_cache_cpus(struct kmem_cache *s)
2039 {
2040 int cpu;
2041
2042 for_each_possible_cpu(cpu)
2043 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2044 }
2045
2046 /*
2047 * Remove the cpu slab
2048 */
2049 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2050 void *freelist, struct kmem_cache_cpu *c)
2051 {
2052 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2053 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2054 int lock = 0;
2055 enum slab_modes l = M_NONE, m = M_NONE;
2056 void *nextfree;
2057 int tail = DEACTIVATE_TO_HEAD;
2058 struct page new;
2059 struct page old;
2060
2061 if (page->freelist) {
2062 stat(s, DEACTIVATE_REMOTE_FREES);
2063 tail = DEACTIVATE_TO_TAIL;
2064 }
2065
2066 /*
2067 * Stage one: Free all available per cpu objects back
2068 * to the page freelist while it is still frozen. Leave the
2069 * last one.
2070 *
2071 * There is no need to take the list->lock because the page
2072 * is still frozen.
2073 */
2074 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2075 void *prior;
2076 unsigned long counters;
2077
2078 do {
2079 prior = page->freelist;
2080 counters = page->counters;
2081 set_freepointer(s, freelist, prior);
2082 new.counters = counters;
2083 new.inuse--;
2084 VM_BUG_ON(!new.frozen);
2085
2086 } while (!__cmpxchg_double_slab(s, page,
2087 prior, counters,
2088 freelist, new.counters,
2089 "drain percpu freelist"));
2090
2091 freelist = nextfree;
2092 }
2093
2094 /*
2095 * Stage two: Ensure that the page is unfrozen while the
2096 * list presence reflects the actual number of objects
2097 * during unfreeze.
2098 *
2099 * We setup the list membership and then perform a cmpxchg
2100 * with the count. If there is a mismatch then the page
2101 * is not unfrozen but the page is on the wrong list.
2102 *
2103 * Then we restart the process which may have to remove
2104 * the page from the list that we just put it on again
2105 * because the number of objects in the slab may have
2106 * changed.
2107 */
2108 redo:
2109
2110 old.freelist = page->freelist;
2111 old.counters = page->counters;
2112 VM_BUG_ON(!old.frozen);
2113
2114 /* Determine target state of the slab */
2115 new.counters = old.counters;
2116 if (freelist) {
2117 new.inuse--;
2118 set_freepointer(s, freelist, old.freelist);
2119 new.freelist = freelist;
2120 } else
2121 new.freelist = old.freelist;
2122
2123 new.frozen = 0;
2124
2125 if (!new.inuse && n->nr_partial >= s->min_partial)
2126 m = M_FREE;
2127 else if (new.freelist) {
2128 m = M_PARTIAL;
2129 if (!lock) {
2130 lock = 1;
2131 /*
2132 * Taking the spinlock removes the possibility
2133 * that acquire_slab() will see a slab page that
2134 * is frozen
2135 */
2136 spin_lock(&n->list_lock);
2137 }
2138 } else {
2139 m = M_FULL;
2140 if (kmem_cache_debug(s) && !lock) {
2141 lock = 1;
2142 /*
2143 * This also ensures that the scanning of full
2144 * slabs from diagnostic functions will not see
2145 * any frozen slabs.
2146 */
2147 spin_lock(&n->list_lock);
2148 }
2149 }
2150
2151 if (l != m) {
2152 if (l == M_PARTIAL)
2153 remove_partial(n, page);
2154 else if (l == M_FULL)
2155 remove_full(s, n, page);
2156
2157 if (m == M_PARTIAL)
2158 add_partial(n, page, tail);
2159 else if (m == M_FULL)
2160 add_full(s, n, page);
2161 }
2162
2163 l = m;
2164 if (!__cmpxchg_double_slab(s, page,
2165 old.freelist, old.counters,
2166 new.freelist, new.counters,
2167 "unfreezing slab"))
2168 goto redo;
2169
2170 if (lock)
2171 spin_unlock(&n->list_lock);
2172
2173 if (m == M_PARTIAL)
2174 stat(s, tail);
2175 else if (m == M_FULL)
2176 stat(s, DEACTIVATE_FULL);
2177 else if (m == M_FREE) {
2178 stat(s, DEACTIVATE_EMPTY);
2179 discard_slab(s, page);
2180 stat(s, FREE_SLAB);
2181 }
2182
2183 c->page = NULL;
2184 c->freelist = NULL;
2185 }
2186
2187 /*
2188 * Unfreeze all the cpu partial slabs.
2189 *
2190 * This function must be called with interrupts disabled
2191 * for the cpu using c (or some other guarantee must be there
2192 * to guarantee no concurrent accesses).
2193 */
2194 static void unfreeze_partials(struct kmem_cache *s,
2195 struct kmem_cache_cpu *c)
2196 {
2197 #ifdef CONFIG_SLUB_CPU_PARTIAL
2198 struct kmem_cache_node *n = NULL, *n2 = NULL;
2199 struct page *page, *discard_page = NULL;
2200
2201 while ((page = c->partial)) {
2202 struct page new;
2203 struct page old;
2204
2205 c->partial = page->next;
2206
2207 n2 = get_node(s, page_to_nid(page));
2208 if (n != n2) {
2209 if (n)
2210 spin_unlock(&n->list_lock);
2211
2212 n = n2;
2213 spin_lock(&n->list_lock);
2214 }
2215
2216 do {
2217
2218 old.freelist = page->freelist;
2219 old.counters = page->counters;
2220 VM_BUG_ON(!old.frozen);
2221
2222 new.counters = old.counters;
2223 new.freelist = old.freelist;
2224
2225 new.frozen = 0;
2226
2227 } while (!__cmpxchg_double_slab(s, page,
2228 old.freelist, old.counters,
2229 new.freelist, new.counters,
2230 "unfreezing slab"));
2231
2232 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2233 page->next = discard_page;
2234 discard_page = page;
2235 } else {
2236 add_partial(n, page, DEACTIVATE_TO_TAIL);
2237 stat(s, FREE_ADD_PARTIAL);
2238 }
2239 }
2240
2241 if (n)
2242 spin_unlock(&n->list_lock);
2243
2244 while (discard_page) {
2245 page = discard_page;
2246 discard_page = discard_page->next;
2247
2248 stat(s, DEACTIVATE_EMPTY);
2249 discard_slab(s, page);
2250 stat(s, FREE_SLAB);
2251 }
2252 #endif
2253 }
2254
2255 /*
2256 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2257 * partial page slot if available.
2258 *
2259 * If we did not find a slot then simply move all the partials to the
2260 * per node partial list.
2261 */
2262 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2263 {
2264 #ifdef CONFIG_SLUB_CPU_PARTIAL
2265 struct page *oldpage;
2266 int pages;
2267 int pobjects;
2268
2269 preempt_disable();
2270 do {
2271 pages = 0;
2272 pobjects = 0;
2273 oldpage = this_cpu_read(s->cpu_slab->partial);
2274
2275 if (oldpage) {
2276 pobjects = oldpage->pobjects;
2277 pages = oldpage->pages;
2278 if (drain && pobjects > s->cpu_partial) {
2279 unsigned long flags;
2280 /*
2281 * partial array is full. Move the existing
2282 * set to the per node partial list.
2283 */
2284 local_irq_save(flags);
2285 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2286 local_irq_restore(flags);
2287 oldpage = NULL;
2288 pobjects = 0;
2289 pages = 0;
2290 stat(s, CPU_PARTIAL_DRAIN);
2291 }
2292 }
2293
2294 pages++;
2295 pobjects += page->objects - page->inuse;
2296
2297 page->pages = pages;
2298 page->pobjects = pobjects;
2299 page->next = oldpage;
2300
2301 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2302 != oldpage);
2303 if (unlikely(!s->cpu_partial)) {
2304 unsigned long flags;
2305
2306 local_irq_save(flags);
2307 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2308 local_irq_restore(flags);
2309 }
2310 preempt_enable();
2311 #endif
2312 }
2313
2314 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2315 {
2316 stat(s, CPUSLAB_FLUSH);
2317 deactivate_slab(s, c->page, c->freelist, c);
2318
2319 c->tid = next_tid(c->tid);
2320 }
2321
2322 /*
2323 * Flush cpu slab.
2324 *
2325 * Called from IPI handler with interrupts disabled.
2326 */
2327 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2328 {
2329 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2330
2331 if (c->page)
2332 flush_slab(s, c);
2333
2334 unfreeze_partials(s, c);
2335 }
2336
2337 static void flush_cpu_slab(void *d)
2338 {
2339 struct kmem_cache *s = d;
2340
2341 __flush_cpu_slab(s, smp_processor_id());
2342 }
2343
2344 static bool has_cpu_slab(int cpu, void *info)
2345 {
2346 struct kmem_cache *s = info;
2347 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2348
2349 return c->page || slub_percpu_partial(c);
2350 }
2351
2352 static void flush_all(struct kmem_cache *s)
2353 {
2354 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2355 }
2356
2357 /*
2358 * Use the cpu notifier to insure that the cpu slabs are flushed when
2359 * necessary.
2360 */
2361 static int slub_cpu_dead(unsigned int cpu)
2362 {
2363 struct kmem_cache *s;
2364 unsigned long flags;
2365
2366 mutex_lock(&slab_mutex);
2367 list_for_each_entry(s, &slab_caches, list) {
2368 local_irq_save(flags);
2369 __flush_cpu_slab(s, cpu);
2370 local_irq_restore(flags);
2371 }
2372 mutex_unlock(&slab_mutex);
2373 return 0;
2374 }
2375
2376 /*
2377 * Check if the objects in a per cpu structure fit numa
2378 * locality expectations.
2379 */
2380 static inline int node_match(struct page *page, int node)
2381 {
2382 #ifdef CONFIG_NUMA
2383 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2384 return 0;
2385 #endif
2386 return 1;
2387 }
2388
2389 #ifdef CONFIG_SLUB_DEBUG
2390 static int count_free(struct page *page)
2391 {
2392 return page->objects - page->inuse;
2393 }
2394
2395 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2396 {
2397 return atomic_long_read(&n->total_objects);
2398 }
2399 #endif /* CONFIG_SLUB_DEBUG */
2400
2401 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2402 static unsigned long count_partial(struct kmem_cache_node *n,
2403 int (*get_count)(struct page *))
2404 {
2405 unsigned long flags;
2406 unsigned long x = 0;
2407 struct page *page;
2408
2409 spin_lock_irqsave(&n->list_lock, flags);
2410 list_for_each_entry(page, &n->partial, lru)
2411 x += get_count(page);
2412 spin_unlock_irqrestore(&n->list_lock, flags);
2413 return x;
2414 }
2415 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2416
2417 static noinline void
2418 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2419 {
2420 #ifdef CONFIG_SLUB_DEBUG
2421 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2422 DEFAULT_RATELIMIT_BURST);
2423 int node;
2424 struct kmem_cache_node *n;
2425
2426 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2427 return;
2428
2429 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2430 nid, gfpflags, &gfpflags);
2431 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2432 s->name, s->object_size, s->size, oo_order(s->oo),
2433 oo_order(s->min));
2434
2435 if (oo_order(s->min) > get_order(s->object_size))
2436 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2437 s->name);
2438
2439 for_each_kmem_cache_node(s, node, n) {
2440 unsigned long nr_slabs;
2441 unsigned long nr_objs;
2442 unsigned long nr_free;
2443
2444 nr_free = count_partial(n, count_free);
2445 nr_slabs = node_nr_slabs(n);
2446 nr_objs = node_nr_objs(n);
2447
2448 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2449 node, nr_slabs, nr_objs, nr_free);
2450 }
2451 #endif
2452 }
2453
2454 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2455 int node, struct kmem_cache_cpu **pc)
2456 {
2457 void *freelist;
2458 struct kmem_cache_cpu *c = *pc;
2459 struct page *page;
2460
2461 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2462
2463 freelist = get_partial(s, flags, node, c);
2464
2465 if (freelist)
2466 return freelist;
2467
2468 page = new_slab(s, flags, node);
2469 if (page) {
2470 c = raw_cpu_ptr(s->cpu_slab);
2471 if (c->page)
2472 flush_slab(s, c);
2473
2474 /*
2475 * No other reference to the page yet so we can
2476 * muck around with it freely without cmpxchg
2477 */
2478 freelist = page->freelist;
2479 page->freelist = NULL;
2480
2481 stat(s, ALLOC_SLAB);
2482 c->page = page;
2483 *pc = c;
2484 }
2485
2486 return freelist;
2487 }
2488
2489 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2490 {
2491 if (unlikely(PageSlabPfmemalloc(page)))
2492 return gfp_pfmemalloc_allowed(gfpflags);
2493
2494 return true;
2495 }
2496
2497 /*
2498 * Check the page->freelist of a page and either transfer the freelist to the
2499 * per cpu freelist or deactivate the page.
2500 *
2501 * The page is still frozen if the return value is not NULL.
2502 *
2503 * If this function returns NULL then the page has been unfrozen.
2504 *
2505 * This function must be called with interrupt disabled.
2506 */
2507 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2508 {
2509 struct page new;
2510 unsigned long counters;
2511 void *freelist;
2512
2513 do {
2514 freelist = page->freelist;
2515 counters = page->counters;
2516
2517 new.counters = counters;
2518 VM_BUG_ON(!new.frozen);
2519
2520 new.inuse = page->objects;
2521 new.frozen = freelist != NULL;
2522
2523 } while (!__cmpxchg_double_slab(s, page,
2524 freelist, counters,
2525 NULL, new.counters,
2526 "get_freelist"));
2527
2528 return freelist;
2529 }
2530
2531 /*
2532 * Slow path. The lockless freelist is empty or we need to perform
2533 * debugging duties.
2534 *
2535 * Processing is still very fast if new objects have been freed to the
2536 * regular freelist. In that case we simply take over the regular freelist
2537 * as the lockless freelist and zap the regular freelist.
2538 *
2539 * If that is not working then we fall back to the partial lists. We take the
2540 * first element of the freelist as the object to allocate now and move the
2541 * rest of the freelist to the lockless freelist.
2542 *
2543 * And if we were unable to get a new slab from the partial slab lists then
2544 * we need to allocate a new slab. This is the slowest path since it involves
2545 * a call to the page allocator and the setup of a new slab.
2546 *
2547 * Version of __slab_alloc to use when we know that interrupts are
2548 * already disabled (which is the case for bulk allocation).
2549 */
2550 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2551 unsigned long addr, struct kmem_cache_cpu *c)
2552 {
2553 void *freelist;
2554 struct page *page;
2555
2556 page = c->page;
2557 if (!page)
2558 goto new_slab;
2559 redo:
2560
2561 if (unlikely(!node_match(page, node))) {
2562 int searchnode = node;
2563
2564 if (node != NUMA_NO_NODE && !node_present_pages(node))
2565 searchnode = node_to_mem_node(node);
2566
2567 if (unlikely(!node_match(page, searchnode))) {
2568 stat(s, ALLOC_NODE_MISMATCH);
2569 deactivate_slab(s, page, c->freelist, c);
2570 goto new_slab;
2571 }
2572 }
2573
2574 /*
2575 * By rights, we should be searching for a slab page that was
2576 * PFMEMALLOC but right now, we are losing the pfmemalloc
2577 * information when the page leaves the per-cpu allocator
2578 */
2579 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2580 deactivate_slab(s, page, c->freelist, c);
2581 goto new_slab;
2582 }
2583
2584 /* must check again c->freelist in case of cpu migration or IRQ */
2585 freelist = c->freelist;
2586 if (freelist)
2587 goto load_freelist;
2588
2589 freelist = get_freelist(s, page);
2590
2591 if (!freelist) {
2592 c->page = NULL;
2593 stat(s, DEACTIVATE_BYPASS);
2594 goto new_slab;
2595 }
2596
2597 stat(s, ALLOC_REFILL);
2598
2599 load_freelist:
2600 /*
2601 * freelist is pointing to the list of objects to be used.
2602 * page is pointing to the page from which the objects are obtained.
2603 * That page must be frozen for per cpu allocations to work.
2604 */
2605 VM_BUG_ON(!c->page->frozen);
2606 c->freelist = get_freepointer(s, freelist);
2607 c->tid = next_tid(c->tid);
2608 return freelist;
2609
2610 new_slab:
2611
2612 if (slub_percpu_partial(c)) {
2613 page = c->page = slub_percpu_partial(c);
2614 slub_set_percpu_partial(c, page);
2615 stat(s, CPU_PARTIAL_ALLOC);
2616 goto redo;
2617 }
2618
2619 freelist = new_slab_objects(s, gfpflags, node, &c);
2620
2621 if (unlikely(!freelist)) {
2622 slab_out_of_memory(s, gfpflags, node);
2623 return NULL;
2624 }
2625
2626 page = c->page;
2627 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2628 goto load_freelist;
2629
2630 /* Only entered in the debug case */
2631 if (kmem_cache_debug(s) &&
2632 !alloc_debug_processing(s, page, freelist, addr))
2633 goto new_slab; /* Slab failed checks. Next slab needed */
2634
2635 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2636 return freelist;
2637 }
2638
2639 /*
2640 * Another one that disabled interrupt and compensates for possible
2641 * cpu changes by refetching the per cpu area pointer.
2642 */
2643 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2644 unsigned long addr, struct kmem_cache_cpu *c)
2645 {
2646 void *p;
2647 unsigned long flags;
2648
2649 local_irq_save(flags);
2650 #ifdef CONFIG_PREEMPT
2651 /*
2652 * We may have been preempted and rescheduled on a different
2653 * cpu before disabling interrupts. Need to reload cpu area
2654 * pointer.
2655 */
2656 c = this_cpu_ptr(s->cpu_slab);
2657 #endif
2658
2659 p = ___slab_alloc(s, gfpflags, node, addr, c);
2660 local_irq_restore(flags);
2661 return p;
2662 }
2663
2664 /*
2665 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2666 * have the fastpath folded into their functions. So no function call
2667 * overhead for requests that can be satisfied on the fastpath.
2668 *
2669 * The fastpath works by first checking if the lockless freelist can be used.
2670 * If not then __slab_alloc is called for slow processing.
2671 *
2672 * Otherwise we can simply pick the next object from the lockless free list.
2673 */
2674 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2675 gfp_t gfpflags, int node, unsigned long addr)
2676 {
2677 void *object;
2678 struct kmem_cache_cpu *c;
2679 struct page *page;
2680 unsigned long tid;
2681
2682 s = slab_pre_alloc_hook(s, gfpflags);
2683 if (!s)
2684 return NULL;
2685 redo:
2686 /*
2687 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2688 * enabled. We may switch back and forth between cpus while
2689 * reading from one cpu area. That does not matter as long
2690 * as we end up on the original cpu again when doing the cmpxchg.
2691 *
2692 * We should guarantee that tid and kmem_cache are retrieved on
2693 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2694 * to check if it is matched or not.
2695 */
2696 do {
2697 tid = this_cpu_read(s->cpu_slab->tid);
2698 c = raw_cpu_ptr(s->cpu_slab);
2699 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2700 unlikely(tid != READ_ONCE(c->tid)));
2701
2702 /*
2703 * Irqless object alloc/free algorithm used here depends on sequence
2704 * of fetching cpu_slab's data. tid should be fetched before anything
2705 * on c to guarantee that object and page associated with previous tid
2706 * won't be used with current tid. If we fetch tid first, object and
2707 * page could be one associated with next tid and our alloc/free
2708 * request will be failed. In this case, we will retry. So, no problem.
2709 */
2710 barrier();
2711
2712 /*
2713 * The transaction ids are globally unique per cpu and per operation on
2714 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2715 * occurs on the right processor and that there was no operation on the
2716 * linked list in between.
2717 */
2718
2719 object = c->freelist;
2720 page = c->page;
2721 if (unlikely(!object || !node_match(page, node))) {
2722 object = __slab_alloc(s, gfpflags, node, addr, c);
2723 stat(s, ALLOC_SLOWPATH);
2724 } else {
2725 void *next_object = get_freepointer_safe(s, object);
2726
2727 /*
2728 * The cmpxchg will only match if there was no additional
2729 * operation and if we are on the right processor.
2730 *
2731 * The cmpxchg does the following atomically (without lock
2732 * semantics!)
2733 * 1. Relocate first pointer to the current per cpu area.
2734 * 2. Verify that tid and freelist have not been changed
2735 * 3. If they were not changed replace tid and freelist
2736 *
2737 * Since this is without lock semantics the protection is only
2738 * against code executing on this cpu *not* from access by
2739 * other cpus.
2740 */
2741 if (unlikely(!this_cpu_cmpxchg_double(
2742 s->cpu_slab->freelist, s->cpu_slab->tid,
2743 object, tid,
2744 next_object, next_tid(tid)))) {
2745
2746 note_cmpxchg_failure("slab_alloc", s, tid);
2747 goto redo;
2748 }
2749 prefetch_freepointer(s, next_object);
2750 stat(s, ALLOC_FASTPATH);
2751 }
2752
2753 if (unlikely(gfpflags & __GFP_ZERO) && object)
2754 memset(object, 0, s->object_size);
2755
2756 slab_post_alloc_hook(s, gfpflags, 1, &object);
2757
2758 return object;
2759 }
2760
2761 static __always_inline void *slab_alloc(struct kmem_cache *s,
2762 gfp_t gfpflags, unsigned long addr)
2763 {
2764 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2765 }
2766
2767 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2768 {
2769 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2770
2771 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2772 s->size, gfpflags);
2773
2774 return ret;
2775 }
2776 EXPORT_SYMBOL(kmem_cache_alloc);
2777
2778 #ifdef CONFIG_TRACING
2779 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2780 {
2781 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2782 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2783 ret = kasan_kmalloc(s, ret, size, gfpflags);
2784 return ret;
2785 }
2786 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2787 #endif
2788
2789 #ifdef CONFIG_NUMA
2790 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2791 {
2792 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2793
2794 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2795 s->object_size, s->size, gfpflags, node);
2796
2797 return ret;
2798 }
2799 EXPORT_SYMBOL(kmem_cache_alloc_node);
2800
2801 #ifdef CONFIG_TRACING
2802 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2803 gfp_t gfpflags,
2804 int node, size_t size)
2805 {
2806 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2807
2808 trace_kmalloc_node(_RET_IP_, ret,
2809 size, s->size, gfpflags, node);
2810
2811 ret = kasan_kmalloc(s, ret, size, gfpflags);
2812 return ret;
2813 }
2814 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2815 #endif
2816 #endif
2817
2818 /*
2819 * Slow path handling. This may still be called frequently since objects
2820 * have a longer lifetime than the cpu slabs in most processing loads.
2821 *
2822 * So we still attempt to reduce cache line usage. Just take the slab
2823 * lock and free the item. If there is no additional partial page
2824 * handling required then we can return immediately.
2825 */
2826 static void __slab_free(struct kmem_cache *s, struct page *page,
2827 void *head, void *tail, int cnt,
2828 unsigned long addr)
2829
2830 {
2831 void *prior;
2832 int was_frozen;
2833 struct page new;
2834 unsigned long counters;
2835 struct kmem_cache_node *n = NULL;
2836 unsigned long uninitialized_var(flags);
2837
2838 stat(s, FREE_SLOWPATH);
2839
2840 if (kmem_cache_debug(s) &&
2841 !free_debug_processing(s, page, head, tail, cnt, addr))
2842 return;
2843
2844 do {
2845 if (unlikely(n)) {
2846 spin_unlock_irqrestore(&n->list_lock, flags);
2847 n = NULL;
2848 }
2849 prior = page->freelist;
2850 counters = page->counters;
2851 set_freepointer(s, tail, prior);
2852 new.counters = counters;
2853 was_frozen = new.frozen;
2854 new.inuse -= cnt;
2855 if ((!new.inuse || !prior) && !was_frozen) {
2856
2857 if (kmem_cache_has_cpu_partial(s) && !prior) {
2858
2859 /*
2860 * Slab was on no list before and will be
2861 * partially empty
2862 * We can defer the list move and instead
2863 * freeze it.
2864 */
2865 new.frozen = 1;
2866
2867 } else { /* Needs to be taken off a list */
2868
2869 n = get_node(s, page_to_nid(page));
2870 /*
2871 * Speculatively acquire the list_lock.
2872 * If the cmpxchg does not succeed then we may
2873 * drop the list_lock without any processing.
2874 *
2875 * Otherwise the list_lock will synchronize with
2876 * other processors updating the list of slabs.
2877 */
2878 spin_lock_irqsave(&n->list_lock, flags);
2879
2880 }
2881 }
2882
2883 } while (!cmpxchg_double_slab(s, page,
2884 prior, counters,
2885 head, new.counters,
2886 "__slab_free"));
2887
2888 if (likely(!n)) {
2889
2890 /*
2891 * If we just froze the page then put it onto the
2892 * per cpu partial list.
2893 */
2894 if (new.frozen && !was_frozen) {
2895 put_cpu_partial(s, page, 1);
2896 stat(s, CPU_PARTIAL_FREE);
2897 }
2898 /*
2899 * The list lock was not taken therefore no list
2900 * activity can be necessary.
2901 */
2902 if (was_frozen)
2903 stat(s, FREE_FROZEN);
2904 return;
2905 }
2906
2907 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2908 goto slab_empty;
2909
2910 /*
2911 * Objects left in the slab. If it was not on the partial list before
2912 * then add it.
2913 */
2914 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2915 if (kmem_cache_debug(s))
2916 remove_full(s, n, page);
2917 add_partial(n, page, DEACTIVATE_TO_TAIL);
2918 stat(s, FREE_ADD_PARTIAL);
2919 }
2920 spin_unlock_irqrestore(&n->list_lock, flags);
2921 return;
2922
2923 slab_empty:
2924 if (prior) {
2925 /*
2926 * Slab on the partial list.
2927 */
2928 remove_partial(n, page);
2929 stat(s, FREE_REMOVE_PARTIAL);
2930 } else {
2931 /* Slab must be on the full list */
2932 remove_full(s, n, page);
2933 }
2934
2935 spin_unlock_irqrestore(&n->list_lock, flags);
2936 stat(s, FREE_SLAB);
2937 discard_slab(s, page);
2938 }
2939
2940 /*
2941 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2942 * can perform fastpath freeing without additional function calls.
2943 *
2944 * The fastpath is only possible if we are freeing to the current cpu slab
2945 * of this processor. This typically the case if we have just allocated
2946 * the item before.
2947 *
2948 * If fastpath is not possible then fall back to __slab_free where we deal
2949 * with all sorts of special processing.
2950 *
2951 * Bulk free of a freelist with several objects (all pointing to the
2952 * same page) possible by specifying head and tail ptr, plus objects
2953 * count (cnt). Bulk free indicated by tail pointer being set.
2954 */
2955 static __always_inline void do_slab_free(struct kmem_cache *s,
2956 struct page *page, void *head, void *tail,
2957 int cnt, unsigned long addr)
2958 {
2959 void *tail_obj = tail ? : head;
2960 struct kmem_cache_cpu *c;
2961 unsigned long tid;
2962 redo:
2963 /*
2964 * Determine the currently cpus per cpu slab.
2965 * The cpu may change afterward. However that does not matter since
2966 * data is retrieved via this pointer. If we are on the same cpu
2967 * during the cmpxchg then the free will succeed.
2968 */
2969 do {
2970 tid = this_cpu_read(s->cpu_slab->tid);
2971 c = raw_cpu_ptr(s->cpu_slab);
2972 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2973 unlikely(tid != READ_ONCE(c->tid)));
2974
2975 /* Same with comment on barrier() in slab_alloc_node() */
2976 barrier();
2977
2978 if (likely(page == c->page)) {
2979 set_freepointer(s, tail_obj, c->freelist);
2980
2981 if (unlikely(!this_cpu_cmpxchg_double(
2982 s->cpu_slab->freelist, s->cpu_slab->tid,
2983 c->freelist, tid,
2984 head, next_tid(tid)))) {
2985
2986 note_cmpxchg_failure("slab_free", s, tid);
2987 goto redo;
2988 }
2989 stat(s, FREE_FASTPATH);
2990 } else
2991 __slab_free(s, page, head, tail_obj, cnt, addr);
2992
2993 }
2994
2995 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2996 void *head, void *tail, int cnt,
2997 unsigned long addr)
2998 {
2999 /*
3000 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3001 * to remove objects, whose reuse must be delayed.
3002 */
3003 if (slab_free_freelist_hook(s, &head, &tail))
3004 do_slab_free(s, page, head, tail, cnt, addr);
3005 }
3006
3007 #ifdef CONFIG_KASAN_GENERIC
3008 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3009 {
3010 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3011 }
3012 #endif
3013
3014 void kmem_cache_free(struct kmem_cache *s, void *x)
3015 {
3016 s = cache_from_obj(s, x);
3017 if (!s)
3018 return;
3019 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3020 trace_kmem_cache_free(_RET_IP_, x);
3021 }
3022 EXPORT_SYMBOL(kmem_cache_free);
3023
3024 struct detached_freelist {
3025 struct page *page;
3026 void *tail;
3027 void *freelist;
3028 int cnt;
3029 struct kmem_cache *s;
3030 };
3031
3032 /*
3033 * This function progressively scans the array with free objects (with
3034 * a limited look ahead) and extract objects belonging to the same
3035 * page. It builds a detached freelist directly within the given
3036 * page/objects. This can happen without any need for
3037 * synchronization, because the objects are owned by running process.
3038 * The freelist is build up as a single linked list in the objects.
3039 * The idea is, that this detached freelist can then be bulk
3040 * transferred to the real freelist(s), but only requiring a single
3041 * synchronization primitive. Look ahead in the array is limited due
3042 * to performance reasons.
3043 */
3044 static inline
3045 int build_detached_freelist(struct kmem_cache *s, size_t size,
3046 void **p, struct detached_freelist *df)
3047 {
3048 size_t first_skipped_index = 0;
3049 int lookahead = 3;
3050 void *object;
3051 struct page *page;
3052
3053 /* Always re-init detached_freelist */
3054 df->page = NULL;
3055
3056 do {
3057 object = p[--size];
3058 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3059 } while (!object && size);
3060
3061 if (!object)
3062 return 0;
3063
3064 page = virt_to_head_page(object);
3065 if (!s) {
3066 /* Handle kalloc'ed objects */
3067 if (unlikely(!PageSlab(page))) {
3068 BUG_ON(!PageCompound(page));
3069 kfree_hook(object);
3070 __free_pages(page, compound_order(page));
3071 p[size] = NULL; /* mark object processed */
3072 return size;
3073 }
3074 /* Derive kmem_cache from object */
3075 df->s = page->slab_cache;
3076 } else {
3077 df->s = cache_from_obj(s, object); /* Support for memcg */
3078 }
3079
3080 /* Start new detached freelist */
3081 df->page = page;
3082 set_freepointer(df->s, object, NULL);
3083 df->tail = object;
3084 df->freelist = object;
3085 p[size] = NULL; /* mark object processed */
3086 df->cnt = 1;
3087
3088 while (size) {
3089 object = p[--size];
3090 if (!object)
3091 continue; /* Skip processed objects */
3092
3093 /* df->page is always set at this point */
3094 if (df->page == virt_to_head_page(object)) {
3095 /* Opportunity build freelist */
3096 set_freepointer(df->s, object, df->freelist);
3097 df->freelist = object;
3098 df->cnt++;
3099 p[size] = NULL; /* mark object processed */
3100
3101 continue;
3102 }
3103
3104 /* Limit look ahead search */
3105 if (!--lookahead)
3106 break;
3107
3108 if (!first_skipped_index)
3109 first_skipped_index = size + 1;
3110 }
3111
3112 return first_skipped_index;
3113 }
3114
3115 /* Note that interrupts must be enabled when calling this function. */
3116 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3117 {
3118 if (WARN_ON(!size))
3119 return;
3120
3121 do {
3122 struct detached_freelist df;
3123
3124 size = build_detached_freelist(s, size, p, &df);
3125 if (!df.page)
3126 continue;
3127
3128 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3129 } while (likely(size));
3130 }
3131 EXPORT_SYMBOL(kmem_cache_free_bulk);
3132
3133 /* Note that interrupts must be enabled when calling this function. */
3134 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3135 void **p)
3136 {
3137 struct kmem_cache_cpu *c;
3138 int i;
3139
3140 /* memcg and kmem_cache debug support */
3141 s = slab_pre_alloc_hook(s, flags);
3142 if (unlikely(!s))
3143 return false;
3144 /*
3145 * Drain objects in the per cpu slab, while disabling local
3146 * IRQs, which protects against PREEMPT and interrupts
3147 * handlers invoking normal fastpath.
3148 */
3149 local_irq_disable();
3150 c = this_cpu_ptr(s->cpu_slab);
3151
3152 for (i = 0; i < size; i++) {
3153 void *object = c->freelist;
3154
3155 if (unlikely(!object)) {
3156 /*
3157 * Invoking slow path likely have side-effect
3158 * of re-populating per CPU c->freelist
3159 */
3160 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3161 _RET_IP_, c);
3162 if (unlikely(!p[i]))
3163 goto error;
3164
3165 c = this_cpu_ptr(s->cpu_slab);
3166 continue; /* goto for-loop */
3167 }
3168 c->freelist = get_freepointer(s, object);
3169 p[i] = object;
3170 }
3171 c->tid = next_tid(c->tid);
3172 local_irq_enable();
3173
3174 /* Clear memory outside IRQ disabled fastpath loop */
3175 if (unlikely(flags & __GFP_ZERO)) {
3176 int j;
3177
3178 for (j = 0; j < i; j++)
3179 memset(p[j], 0, s->object_size);
3180 }
3181
3182 /* memcg and kmem_cache debug support */
3183 slab_post_alloc_hook(s, flags, size, p);
3184 return i;
3185 error:
3186 local_irq_enable();
3187 slab_post_alloc_hook(s, flags, i, p);
3188 __kmem_cache_free_bulk(s, i, p);
3189 return 0;
3190 }
3191 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3192
3193
3194 /*
3195 * Object placement in a slab is made very easy because we always start at
3196 * offset 0. If we tune the size of the object to the alignment then we can
3197 * get the required alignment by putting one properly sized object after
3198 * another.
3199 *
3200 * Notice that the allocation order determines the sizes of the per cpu
3201 * caches. Each processor has always one slab available for allocations.
3202 * Increasing the allocation order reduces the number of times that slabs
3203 * must be moved on and off the partial lists and is therefore a factor in
3204 * locking overhead.
3205 */
3206
3207 /*
3208 * Mininum / Maximum order of slab pages. This influences locking overhead
3209 * and slab fragmentation. A higher order reduces the number of partial slabs
3210 * and increases the number of allocations possible without having to
3211 * take the list_lock.
3212 */
3213 static unsigned int slub_min_order;
3214 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3215 static unsigned int slub_min_objects;
3216
3217 /*
3218 * Calculate the order of allocation given an slab object size.
3219 *
3220 * The order of allocation has significant impact on performance and other
3221 * system components. Generally order 0 allocations should be preferred since
3222 * order 0 does not cause fragmentation in the page allocator. Larger objects
3223 * be problematic to put into order 0 slabs because there may be too much
3224 * unused space left. We go to a higher order if more than 1/16th of the slab
3225 * would be wasted.
3226 *
3227 * In order to reach satisfactory performance we must ensure that a minimum
3228 * number of objects is in one slab. Otherwise we may generate too much
3229 * activity on the partial lists which requires taking the list_lock. This is
3230 * less a concern for large slabs though which are rarely used.
3231 *
3232 * slub_max_order specifies the order where we begin to stop considering the
3233 * number of objects in a slab as critical. If we reach slub_max_order then
3234 * we try to keep the page order as low as possible. So we accept more waste
3235 * of space in favor of a small page order.
3236 *
3237 * Higher order allocations also allow the placement of more objects in a
3238 * slab and thereby reduce object handling overhead. If the user has
3239 * requested a higher mininum order then we start with that one instead of
3240 * the smallest order which will fit the object.
3241 */
3242 static inline unsigned int slab_order(unsigned int size,
3243 unsigned int min_objects, unsigned int max_order,
3244 unsigned int fract_leftover)
3245 {
3246 unsigned int min_order = slub_min_order;
3247 unsigned int order;
3248
3249 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3250 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3251
3252 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3253 order <= max_order; order++) {
3254
3255 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3256 unsigned int rem;
3257
3258 rem = slab_size % size;
3259
3260 if (rem <= slab_size / fract_leftover)
3261 break;
3262 }
3263
3264 return order;
3265 }
3266
3267 static inline int calculate_order(unsigned int size)
3268 {
3269 unsigned int order;
3270 unsigned int min_objects;
3271 unsigned int max_objects;
3272
3273 /*
3274 * Attempt to find best configuration for a slab. This
3275 * works by first attempting to generate a layout with
3276 * the best configuration and backing off gradually.
3277 *
3278 * First we increase the acceptable waste in a slab. Then
3279 * we reduce the minimum objects required in a slab.
3280 */
3281 min_objects = slub_min_objects;
3282 if (!min_objects)
3283 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3284 max_objects = order_objects(slub_max_order, size);
3285 min_objects = min(min_objects, max_objects);
3286
3287 while (min_objects > 1) {
3288 unsigned int fraction;
3289
3290 fraction = 16;
3291 while (fraction >= 4) {
3292 order = slab_order(size, min_objects,
3293 slub_max_order, fraction);
3294 if (order <= slub_max_order)
3295 return order;
3296 fraction /= 2;
3297 }
3298 min_objects--;
3299 }
3300
3301 /*
3302 * We were unable to place multiple objects in a slab. Now
3303 * lets see if we can place a single object there.
3304 */
3305 order = slab_order(size, 1, slub_max_order, 1);
3306 if (order <= slub_max_order)
3307 return order;
3308
3309 /*
3310 * Doh this slab cannot be placed using slub_max_order.
3311 */
3312 order = slab_order(size, 1, MAX_ORDER, 1);
3313 if (order < MAX_ORDER)
3314 return order;
3315 return -ENOSYS;
3316 }
3317
3318 static void
3319 init_kmem_cache_node(struct kmem_cache_node *n)
3320 {
3321 n->nr_partial = 0;
3322 spin_lock_init(&n->list_lock);
3323 INIT_LIST_HEAD(&n->partial);
3324 #ifdef CONFIG_SLUB_DEBUG
3325 atomic_long_set(&n->nr_slabs, 0);
3326 atomic_long_set(&n->total_objects, 0);
3327 INIT_LIST_HEAD(&n->full);
3328 #endif
3329 }
3330
3331 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3332 {
3333 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3334 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3335
3336 /*
3337 * Must align to double word boundary for the double cmpxchg
3338 * instructions to work; see __pcpu_double_call_return_bool().
3339 */
3340 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3341 2 * sizeof(void *));
3342
3343 if (!s->cpu_slab)
3344 return 0;
3345
3346 init_kmem_cache_cpus(s);
3347
3348 return 1;
3349 }
3350
3351 static struct kmem_cache *kmem_cache_node;
3352
3353 /*
3354 * No kmalloc_node yet so do it by hand. We know that this is the first
3355 * slab on the node for this slabcache. There are no concurrent accesses
3356 * possible.
3357 *
3358 * Note that this function only works on the kmem_cache_node
3359 * when allocating for the kmem_cache_node. This is used for bootstrapping
3360 * memory on a fresh node that has no slab structures yet.
3361 */
3362 static void early_kmem_cache_node_alloc(int node)
3363 {
3364 struct page *page;
3365 struct kmem_cache_node *n;
3366
3367 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3368
3369 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3370
3371 BUG_ON(!page);
3372 if (page_to_nid(page) != node) {
3373 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3374 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3375 }
3376
3377 n = page->freelist;
3378 BUG_ON(!n);
3379 #ifdef CONFIG_SLUB_DEBUG
3380 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3381 init_tracking(kmem_cache_node, n);
3382 #endif
3383 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3384 GFP_KERNEL);
3385 page->freelist = get_freepointer(kmem_cache_node, n);
3386 page->inuse = 1;
3387 page->frozen = 0;
3388 kmem_cache_node->node[node] = n;
3389 init_kmem_cache_node(n);
3390 inc_slabs_node(kmem_cache_node, node, page->objects);
3391
3392 /*
3393 * No locks need to be taken here as it has just been
3394 * initialized and there is no concurrent access.
3395 */
3396 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3397 }
3398
3399 static void free_kmem_cache_nodes(struct kmem_cache *s)
3400 {
3401 int node;
3402 struct kmem_cache_node *n;
3403
3404 for_each_kmem_cache_node(s, node, n) {
3405 s->node[node] = NULL;
3406 kmem_cache_free(kmem_cache_node, n);
3407 }
3408 }
3409
3410 void __kmem_cache_release(struct kmem_cache *s)
3411 {
3412 cache_random_seq_destroy(s);
3413 free_percpu(s->cpu_slab);
3414 free_kmem_cache_nodes(s);
3415 }
3416
3417 static int init_kmem_cache_nodes(struct kmem_cache *s)
3418 {
3419 int node;
3420
3421 for_each_node_state(node, N_NORMAL_MEMORY) {
3422 struct kmem_cache_node *n;
3423
3424 if (slab_state == DOWN) {
3425 early_kmem_cache_node_alloc(node);
3426 continue;
3427 }
3428 n = kmem_cache_alloc_node(kmem_cache_node,
3429 GFP_KERNEL, node);
3430
3431 if (!n) {
3432 free_kmem_cache_nodes(s);
3433 return 0;
3434 }
3435
3436 init_kmem_cache_node(n);
3437 s->node[node] = n;
3438 }
3439 return 1;
3440 }
3441
3442 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3443 {
3444 if (min < MIN_PARTIAL)
3445 min = MIN_PARTIAL;
3446 else if (min > MAX_PARTIAL)
3447 min = MAX_PARTIAL;
3448 s->min_partial = min;
3449 }
3450
3451 static void set_cpu_partial(struct kmem_cache *s)
3452 {
3453 #ifdef CONFIG_SLUB_CPU_PARTIAL
3454 /*
3455 * cpu_partial determined the maximum number of objects kept in the
3456 * per cpu partial lists of a processor.
3457 *
3458 * Per cpu partial lists mainly contain slabs that just have one
3459 * object freed. If they are used for allocation then they can be
3460 * filled up again with minimal effort. The slab will never hit the
3461 * per node partial lists and therefore no locking will be required.
3462 *
3463 * This setting also determines
3464 *
3465 * A) The number of objects from per cpu partial slabs dumped to the
3466 * per node list when we reach the limit.
3467 * B) The number of objects in cpu partial slabs to extract from the
3468 * per node list when we run out of per cpu objects. We only fetch
3469 * 50% to keep some capacity around for frees.
3470 */
3471 if (!kmem_cache_has_cpu_partial(s))
3472 s->cpu_partial = 0;
3473 else if (s->size >= PAGE_SIZE)
3474 s->cpu_partial = 2;
3475 else if (s->size >= 1024)
3476 s->cpu_partial = 6;
3477 else if (s->size >= 256)
3478 s->cpu_partial = 13;
3479 else
3480 s->cpu_partial = 30;
3481 #endif
3482 }
3483
3484 /*
3485 * calculate_sizes() determines the order and the distribution of data within
3486 * a slab object.
3487 */
3488 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3489 {
3490 slab_flags_t flags = s->flags;
3491 unsigned int size = s->object_size;
3492 unsigned int order;
3493
3494 /*
3495 * Round up object size to the next word boundary. We can only
3496 * place the free pointer at word boundaries and this determines
3497 * the possible location of the free pointer.
3498 */
3499 size = ALIGN(size, sizeof(void *));
3500
3501 #ifdef CONFIG_SLUB_DEBUG
3502 /*
3503 * Determine if we can poison the object itself. If the user of
3504 * the slab may touch the object after free or before allocation
3505 * then we should never poison the object itself.
3506 */
3507 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3508 !s->ctor)
3509 s->flags |= __OBJECT_POISON;
3510 else
3511 s->flags &= ~__OBJECT_POISON;
3512
3513
3514 /*
3515 * If we are Redzoning then check if there is some space between the
3516 * end of the object and the free pointer. If not then add an
3517 * additional word to have some bytes to store Redzone information.
3518 */
3519 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3520 size += sizeof(void *);
3521 #endif
3522
3523 /*
3524 * With that we have determined the number of bytes in actual use
3525 * by the object. This is the potential offset to the free pointer.
3526 */
3527 s->inuse = size;
3528
3529 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3530 s->ctor)) {
3531 /*
3532 * Relocate free pointer after the object if it is not
3533 * permitted to overwrite the first word of the object on
3534 * kmem_cache_free.
3535 *
3536 * This is the case if we do RCU, have a constructor or
3537 * destructor or are poisoning the objects.
3538 */
3539 s->offset = size;
3540 size += sizeof(void *);
3541 }
3542
3543 #ifdef CONFIG_SLUB_DEBUG
3544 if (flags & SLAB_STORE_USER)
3545 /*
3546 * Need to store information about allocs and frees after
3547 * the object.
3548 */
3549 size += 2 * sizeof(struct track);
3550 #endif
3551
3552 kasan_cache_create(s, &size, &s->flags);
3553 #ifdef CONFIG_SLUB_DEBUG
3554 if (flags & SLAB_RED_ZONE) {
3555 /*
3556 * Add some empty padding so that we can catch
3557 * overwrites from earlier objects rather than let
3558 * tracking information or the free pointer be
3559 * corrupted if a user writes before the start
3560 * of the object.
3561 */
3562 size += sizeof(void *);
3563
3564 s->red_left_pad = sizeof(void *);
3565 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3566 size += s->red_left_pad;
3567 }
3568 #endif
3569
3570 /*
3571 * SLUB stores one object immediately after another beginning from
3572 * offset 0. In order to align the objects we have to simply size
3573 * each object to conform to the alignment.
3574 */
3575 size = ALIGN(size, s->align);
3576 s->size = size;
3577 if (forced_order >= 0)
3578 order = forced_order;
3579 else
3580 order = calculate_order(size);
3581
3582 if ((int)order < 0)
3583 return 0;
3584
3585 s->allocflags = 0;
3586 if (order)
3587 s->allocflags |= __GFP_COMP;
3588
3589 if (s->flags & SLAB_CACHE_DMA)
3590 s->allocflags |= GFP_DMA;
3591
3592 if (s->flags & SLAB_CACHE_DMA32)
3593 s->allocflags |= GFP_DMA32;
3594
3595 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3596 s->allocflags |= __GFP_RECLAIMABLE;
3597
3598 /*
3599 * Determine the number of objects per slab
3600 */
3601 s->oo = oo_make(order, size);
3602 s->min = oo_make(get_order(size), size);
3603 if (oo_objects(s->oo) > oo_objects(s->max))
3604 s->max = s->oo;
3605
3606 return !!oo_objects(s->oo);
3607 }
3608
3609 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3610 {
3611 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3612 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3613 s->random = get_random_long();
3614 #endif
3615
3616 if (!calculate_sizes(s, -1))
3617 goto error;
3618 if (disable_higher_order_debug) {
3619 /*
3620 * Disable debugging flags that store metadata if the min slab
3621 * order increased.
3622 */
3623 if (get_order(s->size) > get_order(s->object_size)) {
3624 s->flags &= ~DEBUG_METADATA_FLAGS;
3625 s->offset = 0;
3626 if (!calculate_sizes(s, -1))
3627 goto error;
3628 }
3629 }
3630
3631 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3632 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3633 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3634 /* Enable fast mode */
3635 s->flags |= __CMPXCHG_DOUBLE;
3636 #endif
3637
3638 /*
3639 * The larger the object size is, the more pages we want on the partial
3640 * list to avoid pounding the page allocator excessively.
3641 */
3642 set_min_partial(s, ilog2(s->size) / 2);
3643
3644 set_cpu_partial(s);
3645
3646 #ifdef CONFIG_NUMA
3647 s->remote_node_defrag_ratio = 1000;
3648 #endif
3649
3650 /* Initialize the pre-computed randomized freelist if slab is up */
3651 if (slab_state >= UP) {
3652 if (init_cache_random_seq(s))
3653 goto error;
3654 }
3655
3656 if (!init_kmem_cache_nodes(s))
3657 goto error;
3658
3659 if (alloc_kmem_cache_cpus(s))
3660 return 0;
3661
3662 free_kmem_cache_nodes(s);
3663 error:
3664 if (flags & SLAB_PANIC)
3665 panic("Cannot create slab %s size=%u realsize=%u order=%u offset=%u flags=%lx\n",
3666 s->name, s->size, s->size,
3667 oo_order(s->oo), s->offset, (unsigned long)flags);
3668 return -EINVAL;
3669 }
3670
3671 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3672 const char *text)
3673 {
3674 #ifdef CONFIG_SLUB_DEBUG
3675 void *addr = page_address(page);
3676 void *p;
3677 unsigned long *map = bitmap_zalloc(page->objects, GFP_ATOMIC);
3678 if (!map)
3679 return;
3680 slab_err(s, page, text, s->name);
3681 slab_lock(page);
3682
3683 get_map(s, page, map);
3684 for_each_object(p, s, addr, page->objects) {
3685
3686 if (!test_bit(slab_index(p, s, addr), map)) {
3687 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3688 print_tracking(s, p);
3689 }
3690 }
3691 slab_unlock(page);
3692 bitmap_free(map);
3693 #endif
3694 }
3695
3696 /*
3697 * Attempt to free all partial slabs on a node.
3698 * This is called from __kmem_cache_shutdown(). We must take list_lock
3699 * because sysfs file might still access partial list after the shutdowning.
3700 */
3701 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3702 {
3703 LIST_HEAD(discard);
3704 struct page *page, *h;
3705
3706 BUG_ON(irqs_disabled());
3707 spin_lock_irq(&n->list_lock);
3708 list_for_each_entry_safe(page, h, &n->partial, lru) {
3709 if (!page->inuse) {
3710 remove_partial(n, page);
3711 list_add(&page->lru, &discard);
3712 } else {
3713 list_slab_objects(s, page,
3714 "Objects remaining in %s on __kmem_cache_shutdown()");
3715 }
3716 }
3717 spin_unlock_irq(&n->list_lock);
3718
3719 list_for_each_entry_safe(page, h, &discard, lru)
3720 discard_slab(s, page);
3721 }
3722
3723 bool __kmem_cache_empty(struct kmem_cache *s)
3724 {
3725 int node;
3726 struct kmem_cache_node *n;
3727
3728 for_each_kmem_cache_node(s, node, n)
3729 if (n->nr_partial || slabs_node(s, node))
3730 return false;
3731 return true;
3732 }
3733
3734 /*
3735 * Release all resources used by a slab cache.
3736 */
3737 int __kmem_cache_shutdown(struct kmem_cache *s)
3738 {
3739 int node;
3740 struct kmem_cache_node *n;
3741
3742 flush_all(s);
3743 /* Attempt to free all objects */
3744 for_each_kmem_cache_node(s, node, n) {
3745 free_partial(s, n);
3746 if (n->nr_partial || slabs_node(s, node))
3747 return 1;
3748 }
3749 sysfs_slab_remove(s);
3750 return 0;
3751 }
3752
3753 /********************************************************************
3754 * Kmalloc subsystem
3755 *******************************************************************/
3756
3757 static int __init setup_slub_min_order(char *str)
3758 {
3759 get_option(&str, (int *)&slub_min_order);
3760
3761 return 1;
3762 }
3763
3764 __setup("slub_min_order=", setup_slub_min_order);
3765
3766 static int __init setup_slub_max_order(char *str)
3767 {
3768 get_option(&str, (int *)&slub_max_order);
3769 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3770
3771 return 1;
3772 }
3773
3774 __setup("slub_max_order=", setup_slub_max_order);
3775
3776 static int __init setup_slub_min_objects(char *str)
3777 {
3778 get_option(&str, (int *)&slub_min_objects);
3779
3780 return 1;
3781 }
3782
3783 __setup("slub_min_objects=", setup_slub_min_objects);
3784
3785 void *__kmalloc(size_t size, gfp_t flags)
3786 {
3787 struct kmem_cache *s;
3788 void *ret;
3789
3790 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3791 return kmalloc_large(size, flags);
3792
3793 s = kmalloc_slab(size, flags);
3794
3795 if (unlikely(ZERO_OR_NULL_PTR(s)))
3796 return s;
3797
3798 ret = slab_alloc(s, flags, _RET_IP_);
3799
3800 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3801
3802 ret = kasan_kmalloc(s, ret, size, flags);
3803
3804 return ret;
3805 }
3806 EXPORT_SYMBOL(__kmalloc);
3807
3808 #ifdef CONFIG_NUMA
3809 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3810 {
3811 struct page *page;
3812 void *ptr = NULL;
3813
3814 flags |= __GFP_COMP;
3815 page = alloc_pages_node(node, flags, get_order(size));
3816 if (page)
3817 ptr = page_address(page);
3818
3819 return kmalloc_large_node_hook(ptr, size, flags);
3820 }
3821
3822 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3823 {
3824 struct kmem_cache *s;
3825 void *ret;
3826
3827 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3828 ret = kmalloc_large_node(size, flags, node);
3829
3830 trace_kmalloc_node(_RET_IP_, ret,
3831 size, PAGE_SIZE << get_order(size),
3832 flags, node);
3833
3834 return ret;
3835 }
3836
3837 s = kmalloc_slab(size, flags);
3838
3839 if (unlikely(ZERO_OR_NULL_PTR(s)))
3840 return s;
3841
3842 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3843
3844 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3845
3846 ret = kasan_kmalloc(s, ret, size, flags);
3847
3848 return ret;
3849 }
3850 EXPORT_SYMBOL(__kmalloc_node);
3851 #endif
3852
3853 #ifdef CONFIG_HARDENED_USERCOPY
3854 /*
3855 * Rejects incorrectly sized objects and objects that are to be copied
3856 * to/from userspace but do not fall entirely within the containing slab
3857 * cache's usercopy region.
3858 *
3859 * Returns NULL if check passes, otherwise const char * to name of cache
3860 * to indicate an error.
3861 */
3862 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3863 bool to_user)
3864 {
3865 struct kmem_cache *s;
3866 unsigned int offset;
3867 size_t object_size;
3868
3869 ptr = kasan_reset_tag(ptr);
3870
3871 /* Find object and usable object size. */
3872 s = page->slab_cache;
3873
3874 /* Reject impossible pointers. */
3875 if (ptr < page_address(page))
3876 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3877 to_user, 0, n);
3878
3879 /* Find offset within object. */
3880 offset = (ptr - page_address(page)) % s->size;
3881
3882 /* Adjust for redzone and reject if within the redzone. */
3883 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3884 if (offset < s->red_left_pad)
3885 usercopy_abort("SLUB object in left red zone",
3886 s->name, to_user, offset, n);
3887 offset -= s->red_left_pad;
3888 }
3889
3890 /* Allow address range falling entirely within usercopy region. */
3891 if (offset >= s->useroffset &&
3892 offset - s->useroffset <= s->usersize &&
3893 n <= s->useroffset - offset + s->usersize)
3894 return;
3895
3896 /*
3897 * If the copy is still within the allocated object, produce
3898 * a warning instead of rejecting the copy. This is intended
3899 * to be a temporary method to find any missing usercopy
3900 * whitelists.
3901 */
3902 object_size = slab_ksize(s);
3903 if (usercopy_fallback &&
3904 offset <= object_size && n <= object_size - offset) {
3905 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3906 return;
3907 }
3908
3909 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3910 }
3911 #endif /* CONFIG_HARDENED_USERCOPY */
3912
3913 static size_t __ksize(const void *object)
3914 {
3915 struct page *page;
3916
3917 if (unlikely(object == ZERO_SIZE_PTR))
3918 return 0;
3919
3920 page = virt_to_head_page(object);
3921
3922 if (unlikely(!PageSlab(page))) {
3923 WARN_ON(!PageCompound(page));
3924 return PAGE_SIZE << compound_order(page);
3925 }
3926
3927 return slab_ksize(page->slab_cache);
3928 }
3929
3930 size_t ksize(const void *object)
3931 {
3932 size_t size = __ksize(object);
3933 /* We assume that ksize callers could use whole allocated area,
3934 * so we need to unpoison this area.
3935 */
3936 kasan_unpoison_shadow(object, size);
3937 return size;
3938 }
3939 EXPORT_SYMBOL(ksize);
3940
3941 void kfree(const void *x)
3942 {
3943 struct page *page;
3944 void *object = (void *)x;
3945
3946 trace_kfree(_RET_IP_, x);
3947
3948 if (unlikely(ZERO_OR_NULL_PTR(x)))
3949 return;
3950
3951 page = virt_to_head_page(x);
3952 if (unlikely(!PageSlab(page))) {
3953 BUG_ON(!PageCompound(page));
3954 kfree_hook(object);
3955 __free_pages(page, compound_order(page));
3956 return;
3957 }
3958 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3959 }
3960 EXPORT_SYMBOL(kfree);
3961
3962 #define SHRINK_PROMOTE_MAX 32
3963
3964 /*
3965 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3966 * up most to the head of the partial lists. New allocations will then
3967 * fill those up and thus they can be removed from the partial lists.
3968 *
3969 * The slabs with the least items are placed last. This results in them
3970 * being allocated from last increasing the chance that the last objects
3971 * are freed in them.
3972 */
3973 int __kmem_cache_shrink(struct kmem_cache *s)
3974 {
3975 int node;
3976 int i;
3977 struct kmem_cache_node *n;
3978 struct page *page;
3979 struct page *t;
3980 struct list_head discard;
3981 struct list_head promote[SHRINK_PROMOTE_MAX];
3982 unsigned long flags;
3983 int ret = 0;
3984
3985 flush_all(s);
3986 for_each_kmem_cache_node(s, node, n) {
3987 INIT_LIST_HEAD(&discard);
3988 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3989 INIT_LIST_HEAD(promote + i);
3990
3991 spin_lock_irqsave(&n->list_lock, flags);
3992
3993 /*
3994 * Build lists of slabs to discard or promote.
3995 *
3996 * Note that concurrent frees may occur while we hold the
3997 * list_lock. page->inuse here is the upper limit.
3998 */
3999 list_for_each_entry_safe(page, t, &n->partial, lru) {
4000 int free = page->objects - page->inuse;
4001
4002 /* Do not reread page->inuse */
4003 barrier();
4004
4005 /* We do not keep full slabs on the list */
4006 BUG_ON(free <= 0);
4007
4008 if (free == page->objects) {
4009 list_move(&page->lru, &discard);
4010 n->nr_partial--;
4011 } else if (free <= SHRINK_PROMOTE_MAX)
4012 list_move(&page->lru, promote + free - 1);
4013 }
4014
4015 /*
4016 * Promote the slabs filled up most to the head of the
4017 * partial list.
4018 */
4019 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4020 list_splice(promote + i, &n->partial);
4021
4022 spin_unlock_irqrestore(&n->list_lock, flags);
4023
4024 /* Release empty slabs */
4025 list_for_each_entry_safe(page, t, &discard, lru)
4026 discard_slab(s, page);
4027
4028 if (slabs_node(s, node))
4029 ret = 1;
4030 }
4031
4032 return ret;
4033 }
4034
4035 #ifdef CONFIG_MEMCG
4036 static void kmemcg_cache_deact_after_rcu(struct kmem_cache *s)
4037 {
4038 /*
4039 * Called with all the locks held after a sched RCU grace period.
4040 * Even if @s becomes empty after shrinking, we can't know that @s
4041 * doesn't have allocations already in-flight and thus can't
4042 * destroy @s until the associated memcg is released.
4043 *
4044 * However, let's remove the sysfs files for empty caches here.
4045 * Each cache has a lot of interface files which aren't
4046 * particularly useful for empty draining caches; otherwise, we can
4047 * easily end up with millions of unnecessary sysfs files on
4048 * systems which have a lot of memory and transient cgroups.
4049 */
4050 if (!__kmem_cache_shrink(s))
4051 sysfs_slab_remove(s);
4052 }
4053
4054 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4055 {
4056 /*
4057 * Disable empty slabs caching. Used to avoid pinning offline
4058 * memory cgroups by kmem pages that can be freed.
4059 */
4060 slub_set_cpu_partial(s, 0);
4061 s->min_partial = 0;
4062
4063 /*
4064 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
4065 * we have to make sure the change is visible before shrinking.
4066 */
4067 slab_deactivate_memcg_cache_rcu_sched(s, kmemcg_cache_deact_after_rcu);
4068 }
4069 #endif
4070
4071 static int slab_mem_going_offline_callback(void *arg)
4072 {
4073 struct kmem_cache *s;
4074
4075 mutex_lock(&slab_mutex);
4076 list_for_each_entry(s, &slab_caches, list)
4077 __kmem_cache_shrink(s);
4078 mutex_unlock(&slab_mutex);
4079
4080 return 0;
4081 }
4082
4083 static void slab_mem_offline_callback(void *arg)
4084 {
4085 struct kmem_cache_node *n;
4086 struct kmem_cache *s;
4087 struct memory_notify *marg = arg;
4088 int offline_node;
4089
4090 offline_node = marg->status_change_nid_normal;
4091
4092 /*
4093 * If the node still has available memory. we need kmem_cache_node
4094 * for it yet.
4095 */
4096 if (offline_node < 0)
4097 return;
4098
4099 mutex_lock(&slab_mutex);
4100 list_for_each_entry(s, &slab_caches, list) {
4101 n = get_node(s, offline_node);
4102 if (n) {
4103 /*
4104 * if n->nr_slabs > 0, slabs still exist on the node
4105 * that is going down. We were unable to free them,
4106 * and offline_pages() function shouldn't call this
4107 * callback. So, we must fail.
4108 */
4109 BUG_ON(slabs_node(s, offline_node));
4110
4111 s->node[offline_node] = NULL;
4112 kmem_cache_free(kmem_cache_node, n);
4113 }
4114 }
4115 mutex_unlock(&slab_mutex);
4116 }
4117
4118 static int slab_mem_going_online_callback(void *arg)
4119 {
4120 struct kmem_cache_node *n;
4121 struct kmem_cache *s;
4122 struct memory_notify *marg = arg;
4123 int nid = marg->status_change_nid_normal;
4124 int ret = 0;
4125
4126 /*
4127 * If the node's memory is already available, then kmem_cache_node is
4128 * already created. Nothing to do.
4129 */
4130 if (nid < 0)
4131 return 0;
4132
4133 /*
4134 * We are bringing a node online. No memory is available yet. We must
4135 * allocate a kmem_cache_node structure in order to bring the node
4136 * online.
4137 */
4138 mutex_lock(&slab_mutex);
4139 list_for_each_entry(s, &slab_caches, list) {
4140 /*
4141 * XXX: kmem_cache_alloc_node will fallback to other nodes
4142 * since memory is not yet available from the node that
4143 * is brought up.
4144 */
4145 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4146 if (!n) {
4147 ret = -ENOMEM;
4148 goto out;
4149 }
4150 init_kmem_cache_node(n);
4151 s->node[nid] = n;
4152 }
4153 out:
4154 mutex_unlock(&slab_mutex);
4155 return ret;
4156 }
4157
4158 static int slab_memory_callback(struct notifier_block *self,
4159 unsigned long action, void *arg)
4160 {
4161 int ret = 0;
4162
4163 switch (action) {
4164 case MEM_GOING_ONLINE:
4165 ret = slab_mem_going_online_callback(arg);
4166 break;
4167 case MEM_GOING_OFFLINE:
4168 ret = slab_mem_going_offline_callback(arg);
4169 break;
4170 case MEM_OFFLINE:
4171 case MEM_CANCEL_ONLINE:
4172 slab_mem_offline_callback(arg);
4173 break;
4174 case MEM_ONLINE:
4175 case MEM_CANCEL_OFFLINE:
4176 break;
4177 }
4178 if (ret)
4179 ret = notifier_from_errno(ret);
4180 else
4181 ret = NOTIFY_OK;
4182 return ret;
4183 }
4184
4185 static struct notifier_block slab_memory_callback_nb = {
4186 .notifier_call = slab_memory_callback,
4187 .priority = SLAB_CALLBACK_PRI,
4188 };
4189
4190 /********************************************************************
4191 * Basic setup of slabs
4192 *******************************************************************/
4193
4194 /*
4195 * Used for early kmem_cache structures that were allocated using
4196 * the page allocator. Allocate them properly then fix up the pointers
4197 * that may be pointing to the wrong kmem_cache structure.
4198 */
4199
4200 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4201 {
4202 int node;
4203 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4204 struct kmem_cache_node *n;
4205
4206 memcpy(s, static_cache, kmem_cache->object_size);
4207
4208 /*
4209 * This runs very early, and only the boot processor is supposed to be
4210 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4211 * IPIs around.
4212 */
4213 __flush_cpu_slab(s, smp_processor_id());
4214 for_each_kmem_cache_node(s, node, n) {
4215 struct page *p;
4216
4217 list_for_each_entry(p, &n->partial, lru)
4218 p->slab_cache = s;
4219
4220 #ifdef CONFIG_SLUB_DEBUG
4221 list_for_each_entry(p, &n->full, lru)
4222 p->slab_cache = s;
4223 #endif
4224 }
4225 slab_init_memcg_params(s);
4226 list_add(&s->list, &slab_caches);
4227 memcg_link_cache(s);
4228 return s;
4229 }
4230
4231 void __init kmem_cache_init(void)
4232 {
4233 static __initdata struct kmem_cache boot_kmem_cache,
4234 boot_kmem_cache_node;
4235
4236 if (debug_guardpage_minorder())
4237 slub_max_order = 0;
4238
4239 kmem_cache_node = &boot_kmem_cache_node;
4240 kmem_cache = &boot_kmem_cache;
4241
4242 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4243 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4244
4245 register_hotmemory_notifier(&slab_memory_callback_nb);
4246
4247 /* Able to allocate the per node structures */
4248 slab_state = PARTIAL;
4249
4250 create_boot_cache(kmem_cache, "kmem_cache",
4251 offsetof(struct kmem_cache, node) +
4252 nr_node_ids * sizeof(struct kmem_cache_node *),
4253 SLAB_HWCACHE_ALIGN, 0, 0);
4254
4255 kmem_cache = bootstrap(&boot_kmem_cache);
4256 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4257
4258 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4259 setup_kmalloc_cache_index_table();
4260 create_kmalloc_caches(0);
4261
4262 /* Setup random freelists for each cache */
4263 init_freelist_randomization();
4264
4265 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4266 slub_cpu_dead);
4267
4268 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4269 cache_line_size(),
4270 slub_min_order, slub_max_order, slub_min_objects,
4271 nr_cpu_ids, nr_node_ids);
4272 }
4273
4274 void __init kmem_cache_init_late(void)
4275 {
4276 }
4277
4278 struct kmem_cache *
4279 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4280 slab_flags_t flags, void (*ctor)(void *))
4281 {
4282 struct kmem_cache *s, *c;
4283
4284 s = find_mergeable(size, align, flags, name, ctor);
4285 if (s) {
4286 s->refcount++;
4287
4288 /*
4289 * Adjust the object sizes so that we clear
4290 * the complete object on kzalloc.
4291 */
4292 s->object_size = max(s->object_size, size);
4293 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4294
4295 for_each_memcg_cache(c, s) {
4296 c->object_size = s->object_size;
4297 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4298 }
4299
4300 if (sysfs_slab_alias(s, name)) {
4301 s->refcount--;
4302 s = NULL;
4303 }
4304 }
4305
4306 return s;
4307 }
4308
4309 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4310 {
4311 int err;
4312
4313 err = kmem_cache_open(s, flags);
4314 if (err)
4315 return err;
4316
4317 /* Mutex is not taken during early boot */
4318 if (slab_state <= UP)
4319 return 0;
4320
4321 memcg_propagate_slab_attrs(s);
4322 err = sysfs_slab_add(s);
4323 if (err)
4324 __kmem_cache_release(s);
4325
4326 return err;
4327 }
4328
4329 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4330 {
4331 struct kmem_cache *s;
4332 void *ret;
4333
4334 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4335 return kmalloc_large(size, gfpflags);
4336
4337 s = kmalloc_slab(size, gfpflags);
4338
4339 if (unlikely(ZERO_OR_NULL_PTR(s)))
4340 return s;
4341
4342 ret = slab_alloc(s, gfpflags, caller);
4343
4344 /* Honor the call site pointer we received. */
4345 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4346
4347 return ret;
4348 }
4349
4350 #ifdef CONFIG_NUMA
4351 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4352 int node, unsigned long caller)
4353 {
4354 struct kmem_cache *s;
4355 void *ret;
4356
4357 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4358 ret = kmalloc_large_node(size, gfpflags, node);
4359
4360 trace_kmalloc_node(caller, ret,
4361 size, PAGE_SIZE << get_order(size),
4362 gfpflags, node);
4363
4364 return ret;
4365 }
4366
4367 s = kmalloc_slab(size, gfpflags);
4368
4369 if (unlikely(ZERO_OR_NULL_PTR(s)))
4370 return s;
4371
4372 ret = slab_alloc_node(s, gfpflags, node, caller);
4373
4374 /* Honor the call site pointer we received. */
4375 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4376
4377 return ret;
4378 }
4379 #endif
4380
4381 #ifdef CONFIG_SYSFS
4382 static int count_inuse(struct page *page)
4383 {
4384 return page->inuse;
4385 }
4386
4387 static int count_total(struct page *page)
4388 {
4389 return page->objects;
4390 }
4391 #endif
4392
4393 #ifdef CONFIG_SLUB_DEBUG
4394 static int validate_slab(struct kmem_cache *s, struct page *page,
4395 unsigned long *map)
4396 {
4397 void *p;
4398 void *addr = page_address(page);
4399
4400 if (!check_slab(s, page) ||
4401 !on_freelist(s, page, NULL))
4402 return 0;
4403
4404 /* Now we know that a valid freelist exists */
4405 bitmap_zero(map, page->objects);
4406
4407 get_map(s, page, map);
4408 for_each_object(p, s, addr, page->objects) {
4409 if (test_bit(slab_index(p, s, addr), map))
4410 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4411 return 0;
4412 }
4413
4414 for_each_object(p, s, addr, page->objects)
4415 if (!test_bit(slab_index(p, s, addr), map))
4416 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4417 return 0;
4418 return 1;
4419 }
4420
4421 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4422 unsigned long *map)
4423 {
4424 slab_lock(page);
4425 validate_slab(s, page, map);
4426 slab_unlock(page);
4427 }
4428
4429 static int validate_slab_node(struct kmem_cache *s,
4430 struct kmem_cache_node *n, unsigned long *map)
4431 {
4432 unsigned long count = 0;
4433 struct page *page;
4434 unsigned long flags;
4435
4436 spin_lock_irqsave(&n->list_lock, flags);
4437
4438 list_for_each_entry(page, &n->partial, lru) {
4439 validate_slab_slab(s, page, map);
4440 count++;
4441 }
4442 if (count != n->nr_partial)
4443 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4444 s->name, count, n->nr_partial);
4445
4446 if (!(s->flags & SLAB_STORE_USER))
4447 goto out;
4448
4449 list_for_each_entry(page, &n->full, lru) {
4450 validate_slab_slab(s, page, map);
4451 count++;
4452 }
4453 if (count != atomic_long_read(&n->nr_slabs))
4454 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4455 s->name, count, atomic_long_read(&n->nr_slabs));
4456
4457 out:
4458 spin_unlock_irqrestore(&n->list_lock, flags);
4459 return count;
4460 }
4461
4462 static long validate_slab_cache(struct kmem_cache *s)
4463 {
4464 int node;
4465 unsigned long count = 0;
4466 struct kmem_cache_node *n;
4467 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4468
4469 if (!map)
4470 return -ENOMEM;
4471
4472 flush_all(s);
4473 for_each_kmem_cache_node(s, node, n)
4474 count += validate_slab_node(s, n, map);
4475 bitmap_free(map);
4476 return count;
4477 }
4478 /*
4479 * Generate lists of code addresses where slabcache objects are allocated
4480 * and freed.
4481 */
4482
4483 struct location {
4484 unsigned long count;
4485 unsigned long addr;
4486 long long sum_time;
4487 long min_time;
4488 long max_time;
4489 long min_pid;
4490 long max_pid;
4491 DECLARE_BITMAP(cpus, NR_CPUS);
4492 nodemask_t nodes;
4493 };
4494
4495 struct loc_track {
4496 unsigned long max;
4497 unsigned long count;
4498 struct location *loc;
4499 };
4500
4501 static void free_loc_track(struct loc_track *t)
4502 {
4503 if (t->max)
4504 free_pages((unsigned long)t->loc,
4505 get_order(sizeof(struct location) * t->max));
4506 }
4507
4508 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4509 {
4510 struct location *l;
4511 int order;
4512
4513 order = get_order(sizeof(struct location) * max);
4514
4515 l = (void *)__get_free_pages(flags, order);
4516 if (!l)
4517 return 0;
4518
4519 if (t->count) {
4520 memcpy(l, t->loc, sizeof(struct location) * t->count);
4521 free_loc_track(t);
4522 }
4523 t->max = max;
4524 t->loc = l;
4525 return 1;
4526 }
4527
4528 static int add_location(struct loc_track *t, struct kmem_cache *s,
4529 const struct track *track)
4530 {
4531 long start, end, pos;
4532 struct location *l;
4533 unsigned long caddr;
4534 unsigned long age = jiffies - track->when;
4535
4536 start = -1;
4537 end = t->count;
4538
4539 for ( ; ; ) {
4540 pos = start + (end - start + 1) / 2;
4541
4542 /*
4543 * There is nothing at "end". If we end up there
4544 * we need to add something to before end.
4545 */
4546 if (pos == end)
4547 break;
4548
4549 caddr = t->loc[pos].addr;
4550 if (track->addr == caddr) {
4551
4552 l = &t->loc[pos];
4553 l->count++;
4554 if (track->when) {
4555 l->sum_time += age;
4556 if (age < l->min_time)
4557 l->min_time = age;
4558 if (age > l->max_time)
4559 l->max_time = age;
4560
4561 if (track->pid < l->min_pid)
4562 l->min_pid = track->pid;
4563 if (track->pid > l->max_pid)
4564 l->max_pid = track->pid;
4565
4566 cpumask_set_cpu(track->cpu,
4567 to_cpumask(l->cpus));
4568 }
4569 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4570 return 1;
4571 }
4572
4573 if (track->addr < caddr)
4574 end = pos;
4575 else
4576 start = pos;
4577 }
4578
4579 /*
4580 * Not found. Insert new tracking element.
4581 */
4582 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4583 return 0;
4584
4585 l = t->loc + pos;
4586 if (pos < t->count)
4587 memmove(l + 1, l,
4588 (t->count - pos) * sizeof(struct location));
4589 t->count++;
4590 l->count = 1;
4591 l->addr = track->addr;
4592 l->sum_time = age;
4593 l->min_time = age;
4594 l->max_time = age;
4595 l->min_pid = track->pid;
4596 l->max_pid = track->pid;
4597 cpumask_clear(to_cpumask(l->cpus));
4598 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4599 nodes_clear(l->nodes);
4600 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4601 return 1;
4602 }
4603
4604 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4605 struct page *page, enum track_item alloc,
4606 unsigned long *map)
4607 {
4608 void *addr = page_address(page);
4609 void *p;
4610
4611 bitmap_zero(map, page->objects);
4612 get_map(s, page, map);
4613
4614 for_each_object(p, s, addr, page->objects)
4615 if (!test_bit(slab_index(p, s, addr), map))
4616 add_location(t, s, get_track(s, p, alloc));
4617 }
4618
4619 static int list_locations(struct kmem_cache *s, char *buf,
4620 enum track_item alloc)
4621 {
4622 int len = 0;
4623 unsigned long i;
4624 struct loc_track t = { 0, 0, NULL };
4625 int node;
4626 struct kmem_cache_node *n;
4627 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4628
4629 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4630 GFP_KERNEL)) {
4631 bitmap_free(map);
4632 return sprintf(buf, "Out of memory\n");
4633 }
4634 /* Push back cpu slabs */
4635 flush_all(s);
4636
4637 for_each_kmem_cache_node(s, node, n) {
4638 unsigned long flags;
4639 struct page *page;
4640
4641 if (!atomic_long_read(&n->nr_slabs))
4642 continue;
4643
4644 spin_lock_irqsave(&n->list_lock, flags);
4645 list_for_each_entry(page, &n->partial, lru)
4646 process_slab(&t, s, page, alloc, map);
4647 list_for_each_entry(page, &n->full, lru)
4648 process_slab(&t, s, page, alloc, map);
4649 spin_unlock_irqrestore(&n->list_lock, flags);
4650 }
4651
4652 for (i = 0; i < t.count; i++) {
4653 struct location *l = &t.loc[i];
4654
4655 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4656 break;
4657 len += sprintf(buf + len, "%7ld ", l->count);
4658
4659 if (l->addr)
4660 len += sprintf(buf + len, "%pS", (void *)l->addr);
4661 else
4662 len += sprintf(buf + len, "<not-available>");
4663
4664 if (l->sum_time != l->min_time) {
4665 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4666 l->min_time,
4667 (long)div_u64(l->sum_time, l->count),
4668 l->max_time);
4669 } else
4670 len += sprintf(buf + len, " age=%ld",
4671 l->min_time);
4672
4673 if (l->min_pid != l->max_pid)
4674 len += sprintf(buf + len, " pid=%ld-%ld",
4675 l->min_pid, l->max_pid);
4676 else
4677 len += sprintf(buf + len, " pid=%ld",
4678 l->min_pid);
4679
4680 if (num_online_cpus() > 1 &&
4681 !cpumask_empty(to_cpumask(l->cpus)) &&
4682 len < PAGE_SIZE - 60)
4683 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4684 " cpus=%*pbl",
4685 cpumask_pr_args(to_cpumask(l->cpus)));
4686
4687 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4688 len < PAGE_SIZE - 60)
4689 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4690 " nodes=%*pbl",
4691 nodemask_pr_args(&l->nodes));
4692
4693 len += sprintf(buf + len, "\n");
4694 }
4695
4696 free_loc_track(&t);
4697 bitmap_free(map);
4698 if (!t.count)
4699 len += sprintf(buf, "No data\n");
4700 return len;
4701 }
4702 #endif
4703
4704 #ifdef SLUB_RESILIENCY_TEST
4705 static void __init resiliency_test(void)
4706 {
4707 u8 *p;
4708 int type = KMALLOC_NORMAL;
4709
4710 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4711
4712 pr_err("SLUB resiliency testing\n");
4713 pr_err("-----------------------\n");
4714 pr_err("A. Corruption after allocation\n");
4715
4716 p = kzalloc(16, GFP_KERNEL);
4717 p[16] = 0x12;
4718 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4719 p + 16);
4720
4721 validate_slab_cache(kmalloc_caches[type][4]);
4722
4723 /* Hmmm... The next two are dangerous */
4724 p = kzalloc(32, GFP_KERNEL);
4725 p[32 + sizeof(void *)] = 0x34;
4726 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4727 p);
4728 pr_err("If allocated object is overwritten then not detectable\n\n");
4729
4730 validate_slab_cache(kmalloc_caches[type][5]);
4731 p = kzalloc(64, GFP_KERNEL);
4732 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4733 *p = 0x56;
4734 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4735 p);
4736 pr_err("If allocated object is overwritten then not detectable\n\n");
4737 validate_slab_cache(kmalloc_caches[type][6]);
4738
4739 pr_err("\nB. Corruption after free\n");
4740 p = kzalloc(128, GFP_KERNEL);
4741 kfree(p);
4742 *p = 0x78;
4743 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4744 validate_slab_cache(kmalloc_caches[type][7]);
4745
4746 p = kzalloc(256, GFP_KERNEL);
4747 kfree(p);
4748 p[50] = 0x9a;
4749 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4750 validate_slab_cache(kmalloc_caches[type][8]);
4751
4752 p = kzalloc(512, GFP_KERNEL);
4753 kfree(p);
4754 p[512] = 0xab;
4755 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4756 validate_slab_cache(kmalloc_caches[type][9]);
4757 }
4758 #else
4759 #ifdef CONFIG_SYSFS
4760 static void resiliency_test(void) {};
4761 #endif
4762 #endif
4763
4764 #ifdef CONFIG_SYSFS
4765 enum slab_stat_type {
4766 SL_ALL, /* All slabs */
4767 SL_PARTIAL, /* Only partially allocated slabs */
4768 SL_CPU, /* Only slabs used for cpu caches */
4769 SL_OBJECTS, /* Determine allocated objects not slabs */
4770 SL_TOTAL /* Determine object capacity not slabs */
4771 };
4772
4773 #define SO_ALL (1 << SL_ALL)
4774 #define SO_PARTIAL (1 << SL_PARTIAL)
4775 #define SO_CPU (1 << SL_CPU)
4776 #define SO_OBJECTS (1 << SL_OBJECTS)
4777 #define SO_TOTAL (1 << SL_TOTAL)
4778
4779 #ifdef CONFIG_MEMCG
4780 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4781
4782 static int __init setup_slub_memcg_sysfs(char *str)
4783 {
4784 int v;
4785
4786 if (get_option(&str, &v) > 0)
4787 memcg_sysfs_enabled = v;
4788
4789 return 1;
4790 }
4791
4792 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4793 #endif
4794
4795 static ssize_t show_slab_objects(struct kmem_cache *s,
4796 char *buf, unsigned long flags)
4797 {
4798 unsigned long total = 0;
4799 int node;
4800 int x;
4801 unsigned long *nodes;
4802
4803 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4804 if (!nodes)
4805 return -ENOMEM;
4806
4807 if (flags & SO_CPU) {
4808 int cpu;
4809
4810 for_each_possible_cpu(cpu) {
4811 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4812 cpu);
4813 int node;
4814 struct page *page;
4815
4816 page = READ_ONCE(c->page);
4817 if (!page)
4818 continue;
4819
4820 node = page_to_nid(page);
4821 if (flags & SO_TOTAL)
4822 x = page->objects;
4823 else if (flags & SO_OBJECTS)
4824 x = page->inuse;
4825 else
4826 x = 1;
4827
4828 total += x;
4829 nodes[node] += x;
4830
4831 page = slub_percpu_partial_read_once(c);
4832 if (page) {
4833 node = page_to_nid(page);
4834 if (flags & SO_TOTAL)
4835 WARN_ON_ONCE(1);
4836 else if (flags & SO_OBJECTS)
4837 WARN_ON_ONCE(1);
4838 else
4839 x = page->pages;
4840 total += x;
4841 nodes[node] += x;
4842 }
4843 }
4844 }
4845
4846 get_online_mems();
4847 #ifdef CONFIG_SLUB_DEBUG
4848 if (flags & SO_ALL) {
4849 struct kmem_cache_node *n;
4850
4851 for_each_kmem_cache_node(s, node, n) {
4852
4853 if (flags & SO_TOTAL)
4854 x = atomic_long_read(&n->total_objects);
4855 else if (flags & SO_OBJECTS)
4856 x = atomic_long_read(&n->total_objects) -
4857 count_partial(n, count_free);
4858 else
4859 x = atomic_long_read(&n->nr_slabs);
4860 total += x;
4861 nodes[node] += x;
4862 }
4863
4864 } else
4865 #endif
4866 if (flags & SO_PARTIAL) {
4867 struct kmem_cache_node *n;
4868
4869 for_each_kmem_cache_node(s, node, n) {
4870 if (flags & SO_TOTAL)
4871 x = count_partial(n, count_total);
4872 else if (flags & SO_OBJECTS)
4873 x = count_partial(n, count_inuse);
4874 else
4875 x = n->nr_partial;
4876 total += x;
4877 nodes[node] += x;
4878 }
4879 }
4880 x = sprintf(buf, "%lu", total);
4881 #ifdef CONFIG_NUMA
4882 for (node = 0; node < nr_node_ids; node++)
4883 if (nodes[node])
4884 x += sprintf(buf + x, " N%d=%lu",
4885 node, nodes[node]);
4886 #endif
4887 put_online_mems();
4888 kfree(nodes);
4889 return x + sprintf(buf + x, "\n");
4890 }
4891
4892 #ifdef CONFIG_SLUB_DEBUG
4893 static int any_slab_objects(struct kmem_cache *s)
4894 {
4895 int node;
4896 struct kmem_cache_node *n;
4897
4898 for_each_kmem_cache_node(s, node, n)
4899 if (atomic_long_read(&n->total_objects))
4900 return 1;
4901
4902 return 0;
4903 }
4904 #endif
4905
4906 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4907 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4908
4909 struct slab_attribute {
4910 struct attribute attr;
4911 ssize_t (*show)(struct kmem_cache *s, char *buf);
4912 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4913 };
4914
4915 #define SLAB_ATTR_RO(_name) \
4916 static struct slab_attribute _name##_attr = \
4917 __ATTR(_name, 0400, _name##_show, NULL)
4918
4919 #define SLAB_ATTR(_name) \
4920 static struct slab_attribute _name##_attr = \
4921 __ATTR(_name, 0600, _name##_show, _name##_store)
4922
4923 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4924 {
4925 return sprintf(buf, "%u\n", s->size);
4926 }
4927 SLAB_ATTR_RO(slab_size);
4928
4929 static ssize_t align_show(struct kmem_cache *s, char *buf)
4930 {
4931 return sprintf(buf, "%u\n", s->align);
4932 }
4933 SLAB_ATTR_RO(align);
4934
4935 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4936 {
4937 return sprintf(buf, "%u\n", s->object_size);
4938 }
4939 SLAB_ATTR_RO(object_size);
4940
4941 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4942 {
4943 return sprintf(buf, "%u\n", oo_objects(s->oo));
4944 }
4945 SLAB_ATTR_RO(objs_per_slab);
4946
4947 static ssize_t order_store(struct kmem_cache *s,
4948 const char *buf, size_t length)
4949 {
4950 unsigned int order;
4951 int err;
4952
4953 err = kstrtouint(buf, 10, &order);
4954 if (err)
4955 return err;
4956
4957 if (order > slub_max_order || order < slub_min_order)
4958 return -EINVAL;
4959
4960 calculate_sizes(s, order);
4961 return length;
4962 }
4963
4964 static ssize_t order_show(struct kmem_cache *s, char *buf)
4965 {
4966 return sprintf(buf, "%u\n", oo_order(s->oo));
4967 }
4968 SLAB_ATTR(order);
4969
4970 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4971 {
4972 return sprintf(buf, "%lu\n", s->min_partial);
4973 }
4974
4975 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4976 size_t length)
4977 {
4978 unsigned long min;
4979 int err;
4980
4981 err = kstrtoul(buf, 10, &min);
4982 if (err)
4983 return err;
4984
4985 set_min_partial(s, min);
4986 return length;
4987 }
4988 SLAB_ATTR(min_partial);
4989
4990 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4991 {
4992 return sprintf(buf, "%u\n", slub_cpu_partial(s));
4993 }
4994
4995 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4996 size_t length)
4997 {
4998 unsigned int objects;
4999 int err;
5000
5001 err = kstrtouint(buf, 10, &objects);
5002 if (err)
5003 return err;
5004 if (objects && !kmem_cache_has_cpu_partial(s))
5005 return -EINVAL;
5006
5007 slub_set_cpu_partial(s, objects);
5008 flush_all(s);
5009 return length;
5010 }
5011 SLAB_ATTR(cpu_partial);
5012
5013 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5014 {
5015 if (!s->ctor)
5016 return 0;
5017 return sprintf(buf, "%pS\n", s->ctor);
5018 }
5019 SLAB_ATTR_RO(ctor);
5020
5021 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5022 {
5023 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5024 }
5025 SLAB_ATTR_RO(aliases);
5026
5027 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5028 {
5029 return show_slab_objects(s, buf, SO_PARTIAL);
5030 }
5031 SLAB_ATTR_RO(partial);
5032
5033 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5034 {
5035 return show_slab_objects(s, buf, SO_CPU);
5036 }
5037 SLAB_ATTR_RO(cpu_slabs);
5038
5039 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5040 {
5041 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5042 }
5043 SLAB_ATTR_RO(objects);
5044
5045 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5046 {
5047 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5048 }
5049 SLAB_ATTR_RO(objects_partial);
5050
5051 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5052 {
5053 int objects = 0;
5054 int pages = 0;
5055 int cpu;
5056 int len;
5057
5058 for_each_online_cpu(cpu) {
5059 struct page *page;
5060
5061 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5062
5063 if (page) {
5064 pages += page->pages;
5065 objects += page->pobjects;
5066 }
5067 }
5068
5069 len = sprintf(buf, "%d(%d)", objects, pages);
5070
5071 #ifdef CONFIG_SMP
5072 for_each_online_cpu(cpu) {
5073 struct page *page;
5074
5075 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5076
5077 if (page && len < PAGE_SIZE - 20)
5078 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5079 page->pobjects, page->pages);
5080 }
5081 #endif
5082 return len + sprintf(buf + len, "\n");
5083 }
5084 SLAB_ATTR_RO(slabs_cpu_partial);
5085
5086 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5087 {
5088 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5089 }
5090
5091 static ssize_t reclaim_account_store(struct kmem_cache *s,
5092 const char *buf, size_t length)
5093 {
5094 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5095 if (buf[0] == '1')
5096 s->flags |= SLAB_RECLAIM_ACCOUNT;
5097 return length;
5098 }
5099 SLAB_ATTR(reclaim_account);
5100
5101 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5102 {
5103 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5104 }
5105 SLAB_ATTR_RO(hwcache_align);
5106
5107 #ifdef CONFIG_ZONE_DMA
5108 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5109 {
5110 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5111 }
5112 SLAB_ATTR_RO(cache_dma);
5113 #endif
5114
5115 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5116 {
5117 return sprintf(buf, "%u\n", s->usersize);
5118 }
5119 SLAB_ATTR_RO(usersize);
5120
5121 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5122 {
5123 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5124 }
5125 SLAB_ATTR_RO(destroy_by_rcu);
5126
5127 #ifdef CONFIG_SLUB_DEBUG
5128 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5129 {
5130 return show_slab_objects(s, buf, SO_ALL);
5131 }
5132 SLAB_ATTR_RO(slabs);
5133
5134 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5135 {
5136 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5137 }
5138 SLAB_ATTR_RO(total_objects);
5139
5140 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5141 {
5142 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5143 }
5144
5145 static ssize_t sanity_checks_store(struct kmem_cache *s,
5146 const char *buf, size_t length)
5147 {
5148 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5149 if (buf[0] == '1') {
5150 s->flags &= ~__CMPXCHG_DOUBLE;
5151 s->flags |= SLAB_CONSISTENCY_CHECKS;
5152 }
5153 return length;
5154 }
5155 SLAB_ATTR(sanity_checks);
5156
5157 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5158 {
5159 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5160 }
5161
5162 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5163 size_t length)
5164 {
5165 /*
5166 * Tracing a merged cache is going to give confusing results
5167 * as well as cause other issues like converting a mergeable
5168 * cache into an umergeable one.
5169 */
5170 if (s->refcount > 1)
5171 return -EINVAL;
5172
5173 s->flags &= ~SLAB_TRACE;
5174 if (buf[0] == '1') {
5175 s->flags &= ~__CMPXCHG_DOUBLE;
5176 s->flags |= SLAB_TRACE;
5177 }
5178 return length;
5179 }
5180 SLAB_ATTR(trace);
5181
5182 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5183 {
5184 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5185 }
5186
5187 static ssize_t red_zone_store(struct kmem_cache *s,
5188 const char *buf, size_t length)
5189 {
5190 if (any_slab_objects(s))
5191 return -EBUSY;
5192
5193 s->flags &= ~SLAB_RED_ZONE;
5194 if (buf[0] == '1') {
5195 s->flags |= SLAB_RED_ZONE;
5196 }
5197 calculate_sizes(s, -1);
5198 return length;
5199 }
5200 SLAB_ATTR(red_zone);
5201
5202 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5203 {
5204 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5205 }
5206
5207 static ssize_t poison_store(struct kmem_cache *s,
5208 const char *buf, size_t length)
5209 {
5210 if (any_slab_objects(s))
5211 return -EBUSY;
5212
5213 s->flags &= ~SLAB_POISON;
5214 if (buf[0] == '1') {
5215 s->flags |= SLAB_POISON;
5216 }
5217 calculate_sizes(s, -1);
5218 return length;
5219 }
5220 SLAB_ATTR(poison);
5221
5222 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5223 {
5224 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5225 }
5226
5227 static ssize_t store_user_store(struct kmem_cache *s,
5228 const char *buf, size_t length)
5229 {
5230 if (any_slab_objects(s))
5231 return -EBUSY;
5232
5233 s->flags &= ~SLAB_STORE_USER;
5234 if (buf[0] == '1') {
5235 s->flags &= ~__CMPXCHG_DOUBLE;
5236 s->flags |= SLAB_STORE_USER;
5237 }
5238 calculate_sizes(s, -1);
5239 return length;
5240 }
5241 SLAB_ATTR(store_user);
5242
5243 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5244 {
5245 return 0;
5246 }
5247
5248 static ssize_t validate_store(struct kmem_cache *s,
5249 const char *buf, size_t length)
5250 {
5251 int ret = -EINVAL;
5252
5253 if (buf[0] == '1') {
5254 ret = validate_slab_cache(s);
5255 if (ret >= 0)
5256 ret = length;
5257 }
5258 return ret;
5259 }
5260 SLAB_ATTR(validate);
5261
5262 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5263 {
5264 if (!(s->flags & SLAB_STORE_USER))
5265 return -ENOSYS;
5266 return list_locations(s, buf, TRACK_ALLOC);
5267 }
5268 SLAB_ATTR_RO(alloc_calls);
5269
5270 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5271 {
5272 if (!(s->flags & SLAB_STORE_USER))
5273 return -ENOSYS;
5274 return list_locations(s, buf, TRACK_FREE);
5275 }
5276 SLAB_ATTR_RO(free_calls);
5277 #endif /* CONFIG_SLUB_DEBUG */
5278
5279 #ifdef CONFIG_FAILSLAB
5280 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5281 {
5282 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5283 }
5284
5285 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5286 size_t length)
5287 {
5288 if (s->refcount > 1)
5289 return -EINVAL;
5290
5291 s->flags &= ~SLAB_FAILSLAB;
5292 if (buf[0] == '1')
5293 s->flags |= SLAB_FAILSLAB;
5294 return length;
5295 }
5296 SLAB_ATTR(failslab);
5297 #endif
5298
5299 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5300 {
5301 return 0;
5302 }
5303
5304 static ssize_t shrink_store(struct kmem_cache *s,
5305 const char *buf, size_t length)
5306 {
5307 if (buf[0] == '1')
5308 kmem_cache_shrink(s);
5309 else
5310 return -EINVAL;
5311 return length;
5312 }
5313 SLAB_ATTR(shrink);
5314
5315 #ifdef CONFIG_NUMA
5316 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5317 {
5318 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5319 }
5320
5321 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5322 const char *buf, size_t length)
5323 {
5324 unsigned int ratio;
5325 int err;
5326
5327 err = kstrtouint(buf, 10, &ratio);
5328 if (err)
5329 return err;
5330 if (ratio > 100)
5331 return -ERANGE;
5332
5333 s->remote_node_defrag_ratio = ratio * 10;
5334
5335 return length;
5336 }
5337 SLAB_ATTR(remote_node_defrag_ratio);
5338 #endif
5339
5340 #ifdef CONFIG_SLUB_STATS
5341 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5342 {
5343 unsigned long sum = 0;
5344 int cpu;
5345 int len;
5346 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5347
5348 if (!data)
5349 return -ENOMEM;
5350
5351 for_each_online_cpu(cpu) {
5352 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5353
5354 data[cpu] = x;
5355 sum += x;
5356 }
5357
5358 len = sprintf(buf, "%lu", sum);
5359
5360 #ifdef CONFIG_SMP
5361 for_each_online_cpu(cpu) {
5362 if (data[cpu] && len < PAGE_SIZE - 20)
5363 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5364 }
5365 #endif
5366 kfree(data);
5367 return len + sprintf(buf + len, "\n");
5368 }
5369
5370 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5371 {
5372 int cpu;
5373
5374 for_each_online_cpu(cpu)
5375 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5376 }
5377
5378 #define STAT_ATTR(si, text) \
5379 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5380 { \
5381 return show_stat(s, buf, si); \
5382 } \
5383 static ssize_t text##_store(struct kmem_cache *s, \
5384 const char *buf, size_t length) \
5385 { \
5386 if (buf[0] != '0') \
5387 return -EINVAL; \
5388 clear_stat(s, si); \
5389 return length; \
5390 } \
5391 SLAB_ATTR(text); \
5392
5393 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5394 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5395 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5396 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5397 STAT_ATTR(FREE_FROZEN, free_frozen);
5398 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5399 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5400 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5401 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5402 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5403 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5404 STAT_ATTR(FREE_SLAB, free_slab);
5405 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5406 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5407 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5408 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5409 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5410 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5411 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5412 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5413 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5414 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5415 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5416 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5417 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5418 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5419 #endif
5420
5421 static struct attribute *slab_attrs[] = {
5422 &slab_size_attr.attr,
5423 &object_size_attr.attr,
5424 &objs_per_slab_attr.attr,
5425 &order_attr.attr,
5426 &min_partial_attr.attr,
5427 &cpu_partial_attr.attr,
5428 &objects_attr.attr,
5429 &objects_partial_attr.attr,
5430 &partial_attr.attr,
5431 &cpu_slabs_attr.attr,
5432 &ctor_attr.attr,
5433 &aliases_attr.attr,
5434 &align_attr.attr,
5435 &hwcache_align_attr.attr,
5436 &reclaim_account_attr.attr,
5437 &destroy_by_rcu_attr.attr,
5438 &shrink_attr.attr,
5439 &slabs_cpu_partial_attr.attr,
5440 #ifdef CONFIG_SLUB_DEBUG
5441 &total_objects_attr.attr,
5442 &slabs_attr.attr,
5443 &sanity_checks_attr.attr,
5444 &trace_attr.attr,
5445 &red_zone_attr.attr,
5446 &poison_attr.attr,
5447 &store_user_attr.attr,
5448 &validate_attr.attr,
5449 &alloc_calls_attr.attr,
5450 &free_calls_attr.attr,
5451 #endif
5452 #ifdef CONFIG_ZONE_DMA
5453 &cache_dma_attr.attr,
5454 #endif
5455 #ifdef CONFIG_NUMA
5456 &remote_node_defrag_ratio_attr.attr,
5457 #endif
5458 #ifdef CONFIG_SLUB_STATS
5459 &alloc_fastpath_attr.attr,
5460 &alloc_slowpath_attr.attr,
5461 &free_fastpath_attr.attr,
5462 &free_slowpath_attr.attr,
5463 &free_frozen_attr.attr,
5464 &free_add_partial_attr.attr,
5465 &free_remove_partial_attr.attr,
5466 &alloc_from_partial_attr.attr,
5467 &alloc_slab_attr.attr,
5468 &alloc_refill_attr.attr,
5469 &alloc_node_mismatch_attr.attr,
5470 &free_slab_attr.attr,
5471 &cpuslab_flush_attr.attr,
5472 &deactivate_full_attr.attr,
5473 &deactivate_empty_attr.attr,
5474 &deactivate_to_head_attr.attr,
5475 &deactivate_to_tail_attr.attr,
5476 &deactivate_remote_frees_attr.attr,
5477 &deactivate_bypass_attr.attr,
5478 &order_fallback_attr.attr,
5479 &cmpxchg_double_fail_attr.attr,
5480 &cmpxchg_double_cpu_fail_attr.attr,
5481 &cpu_partial_alloc_attr.attr,
5482 &cpu_partial_free_attr.attr,
5483 &cpu_partial_node_attr.attr,
5484 &cpu_partial_drain_attr.attr,
5485 #endif
5486 #ifdef CONFIG_FAILSLAB
5487 &failslab_attr.attr,
5488 #endif
5489 &usersize_attr.attr,
5490
5491 NULL
5492 };
5493
5494 static const struct attribute_group slab_attr_group = {
5495 .attrs = slab_attrs,
5496 };
5497
5498 static ssize_t slab_attr_show(struct kobject *kobj,
5499 struct attribute *attr,
5500 char *buf)
5501 {
5502 struct slab_attribute *attribute;
5503 struct kmem_cache *s;
5504 int err;
5505
5506 attribute = to_slab_attr(attr);
5507 s = to_slab(kobj);
5508
5509 if (!attribute->show)
5510 return -EIO;
5511
5512 err = attribute->show(s, buf);
5513
5514 return err;
5515 }
5516
5517 static ssize_t slab_attr_store(struct kobject *kobj,
5518 struct attribute *attr,
5519 const char *buf, size_t len)
5520 {
5521 struct slab_attribute *attribute;
5522 struct kmem_cache *s;
5523 int err;
5524
5525 attribute = to_slab_attr(attr);
5526 s = to_slab(kobj);
5527
5528 if (!attribute->store)
5529 return -EIO;
5530
5531 err = attribute->store(s, buf, len);
5532 #ifdef CONFIG_MEMCG
5533 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5534 struct kmem_cache *c;
5535
5536 mutex_lock(&slab_mutex);
5537 if (s->max_attr_size < len)
5538 s->max_attr_size = len;
5539
5540 /*
5541 * This is a best effort propagation, so this function's return
5542 * value will be determined by the parent cache only. This is
5543 * basically because not all attributes will have a well
5544 * defined semantics for rollbacks - most of the actions will
5545 * have permanent effects.
5546 *
5547 * Returning the error value of any of the children that fail
5548 * is not 100 % defined, in the sense that users seeing the
5549 * error code won't be able to know anything about the state of
5550 * the cache.
5551 *
5552 * Only returning the error code for the parent cache at least
5553 * has well defined semantics. The cache being written to
5554 * directly either failed or succeeded, in which case we loop
5555 * through the descendants with best-effort propagation.
5556 */
5557 for_each_memcg_cache(c, s)
5558 attribute->store(c, buf, len);
5559 mutex_unlock(&slab_mutex);
5560 }
5561 #endif
5562 return err;
5563 }
5564
5565 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5566 {
5567 #ifdef CONFIG_MEMCG
5568 int i;
5569 char *buffer = NULL;
5570 struct kmem_cache *root_cache;
5571
5572 if (is_root_cache(s))
5573 return;
5574
5575 root_cache = s->memcg_params.root_cache;
5576
5577 /*
5578 * This mean this cache had no attribute written. Therefore, no point
5579 * in copying default values around
5580 */
5581 if (!root_cache->max_attr_size)
5582 return;
5583
5584 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5585 char mbuf[64];
5586 char *buf;
5587 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5588 ssize_t len;
5589
5590 if (!attr || !attr->store || !attr->show)
5591 continue;
5592
5593 /*
5594 * It is really bad that we have to allocate here, so we will
5595 * do it only as a fallback. If we actually allocate, though,
5596 * we can just use the allocated buffer until the end.
5597 *
5598 * Most of the slub attributes will tend to be very small in
5599 * size, but sysfs allows buffers up to a page, so they can
5600 * theoretically happen.
5601 */
5602 if (buffer)
5603 buf = buffer;
5604 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5605 buf = mbuf;
5606 else {
5607 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5608 if (WARN_ON(!buffer))
5609 continue;
5610 buf = buffer;
5611 }
5612
5613 len = attr->show(root_cache, buf);
5614 if (len > 0)
5615 attr->store(s, buf, len);
5616 }
5617
5618 if (buffer)
5619 free_page((unsigned long)buffer);
5620 #endif
5621 }
5622
5623 static void kmem_cache_release(struct kobject *k)
5624 {
5625 slab_kmem_cache_release(to_slab(k));
5626 }
5627
5628 static const struct sysfs_ops slab_sysfs_ops = {
5629 .show = slab_attr_show,
5630 .store = slab_attr_store,
5631 };
5632
5633 static struct kobj_type slab_ktype = {
5634 .sysfs_ops = &slab_sysfs_ops,
5635 .release = kmem_cache_release,
5636 };
5637
5638 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5639 {
5640 struct kobj_type *ktype = get_ktype(kobj);
5641
5642 if (ktype == &slab_ktype)
5643 return 1;
5644 return 0;
5645 }
5646
5647 static const struct kset_uevent_ops slab_uevent_ops = {
5648 .filter = uevent_filter,
5649 };
5650
5651 static struct kset *slab_kset;
5652
5653 static inline struct kset *cache_kset(struct kmem_cache *s)
5654 {
5655 #ifdef CONFIG_MEMCG
5656 if (!is_root_cache(s))
5657 return s->memcg_params.root_cache->memcg_kset;
5658 #endif
5659 return slab_kset;
5660 }
5661
5662 #define ID_STR_LENGTH 64
5663
5664 /* Create a unique string id for a slab cache:
5665 *
5666 * Format :[flags-]size
5667 */
5668 static char *create_unique_id(struct kmem_cache *s)
5669 {
5670 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5671 char *p = name;
5672
5673 BUG_ON(!name);
5674
5675 *p++ = ':';
5676 /*
5677 * First flags affecting slabcache operations. We will only
5678 * get here for aliasable slabs so we do not need to support
5679 * too many flags. The flags here must cover all flags that
5680 * are matched during merging to guarantee that the id is
5681 * unique.
5682 */
5683 if (s->flags & SLAB_CACHE_DMA)
5684 *p++ = 'd';
5685 if (s->flags & SLAB_CACHE_DMA32)
5686 *p++ = 'D';
5687 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5688 *p++ = 'a';
5689 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5690 *p++ = 'F';
5691 if (s->flags & SLAB_ACCOUNT)
5692 *p++ = 'A';
5693 if (p != name + 1)
5694 *p++ = '-';
5695 p += sprintf(p, "%07u", s->size);
5696
5697 BUG_ON(p > name + ID_STR_LENGTH - 1);
5698 return name;
5699 }
5700
5701 static void sysfs_slab_remove_workfn(struct work_struct *work)
5702 {
5703 struct kmem_cache *s =
5704 container_of(work, struct kmem_cache, kobj_remove_work);
5705
5706 if (!s->kobj.state_in_sysfs)
5707 /*
5708 * For a memcg cache, this may be called during
5709 * deactivation and again on shutdown. Remove only once.
5710 * A cache is never shut down before deactivation is
5711 * complete, so no need to worry about synchronization.
5712 */
5713 goto out;
5714
5715 #ifdef CONFIG_MEMCG
5716 kset_unregister(s->memcg_kset);
5717 #endif
5718 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5719 out:
5720 kobject_put(&s->kobj);
5721 }
5722
5723 static int sysfs_slab_add(struct kmem_cache *s)
5724 {
5725 int err;
5726 const char *name;
5727 struct kset *kset = cache_kset(s);
5728 int unmergeable = slab_unmergeable(s);
5729
5730 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5731
5732 if (!kset) {
5733 kobject_init(&s->kobj, &slab_ktype);
5734 return 0;
5735 }
5736
5737 if (!unmergeable && disable_higher_order_debug &&
5738 (slub_debug & DEBUG_METADATA_FLAGS))
5739 unmergeable = 1;
5740
5741 if (unmergeable) {
5742 /*
5743 * Slabcache can never be merged so we can use the name proper.
5744 * This is typically the case for debug situations. In that
5745 * case we can catch duplicate names easily.
5746 */
5747 sysfs_remove_link(&slab_kset->kobj, s->name);
5748 name = s->name;
5749 } else {
5750 /*
5751 * Create a unique name for the slab as a target
5752 * for the symlinks.
5753 */
5754 name = create_unique_id(s);
5755 }
5756
5757 s->kobj.kset = kset;
5758 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5759 if (err)
5760 goto out;
5761
5762 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5763 if (err)
5764 goto out_del_kobj;
5765
5766 #ifdef CONFIG_MEMCG
5767 if (is_root_cache(s) && memcg_sysfs_enabled) {
5768 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5769 if (!s->memcg_kset) {
5770 err = -ENOMEM;
5771 goto out_del_kobj;
5772 }
5773 }
5774 #endif
5775
5776 kobject_uevent(&s->kobj, KOBJ_ADD);
5777 if (!unmergeable) {
5778 /* Setup first alias */
5779 sysfs_slab_alias(s, s->name);
5780 }
5781 out:
5782 if (!unmergeable)
5783 kfree(name);
5784 return err;
5785 out_del_kobj:
5786 kobject_del(&s->kobj);
5787 goto out;
5788 }
5789
5790 static void sysfs_slab_remove(struct kmem_cache *s)
5791 {
5792 if (slab_state < FULL)
5793 /*
5794 * Sysfs has not been setup yet so no need to remove the
5795 * cache from sysfs.
5796 */
5797 return;
5798
5799 kobject_get(&s->kobj);
5800 schedule_work(&s->kobj_remove_work);
5801 }
5802
5803 void sysfs_slab_unlink(struct kmem_cache *s)
5804 {
5805 if (slab_state >= FULL)
5806 kobject_del(&s->kobj);
5807 }
5808
5809 void sysfs_slab_release(struct kmem_cache *s)
5810 {
5811 if (slab_state >= FULL)
5812 kobject_put(&s->kobj);
5813 }
5814
5815 /*
5816 * Need to buffer aliases during bootup until sysfs becomes
5817 * available lest we lose that information.
5818 */
5819 struct saved_alias {
5820 struct kmem_cache *s;
5821 const char *name;
5822 struct saved_alias *next;
5823 };
5824
5825 static struct saved_alias *alias_list;
5826
5827 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5828 {
5829 struct saved_alias *al;
5830
5831 if (slab_state == FULL) {
5832 /*
5833 * If we have a leftover link then remove it.
5834 */
5835 sysfs_remove_link(&slab_kset->kobj, name);
5836 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5837 }
5838
5839 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5840 if (!al)
5841 return -ENOMEM;
5842
5843 al->s = s;
5844 al->name = name;
5845 al->next = alias_list;
5846 alias_list = al;
5847 return 0;
5848 }
5849
5850 static int __init slab_sysfs_init(void)
5851 {
5852 struct kmem_cache *s;
5853 int err;
5854
5855 mutex_lock(&slab_mutex);
5856
5857 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5858 if (!slab_kset) {
5859 mutex_unlock(&slab_mutex);
5860 pr_err("Cannot register slab subsystem.\n");
5861 return -ENOSYS;
5862 }
5863
5864 slab_state = FULL;
5865
5866 list_for_each_entry(s, &slab_caches, list) {
5867 err = sysfs_slab_add(s);
5868 if (err)
5869 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5870 s->name);
5871 }
5872
5873 while (alias_list) {
5874 struct saved_alias *al = alias_list;
5875
5876 alias_list = alias_list->next;
5877 err = sysfs_slab_alias(al->s, al->name);
5878 if (err)
5879 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5880 al->name);
5881 kfree(al);
5882 }
5883
5884 mutex_unlock(&slab_mutex);
5885 resiliency_test();
5886 return 0;
5887 }
5888
5889 __initcall(slab_sysfs_init);
5890 #endif /* CONFIG_SYSFS */
5891
5892 /*
5893 * The /proc/slabinfo ABI
5894 */
5895 #ifdef CONFIG_SLUB_DEBUG
5896 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5897 {
5898 unsigned long nr_slabs = 0;
5899 unsigned long nr_objs = 0;
5900 unsigned long nr_free = 0;
5901 int node;
5902 struct kmem_cache_node *n;
5903
5904 for_each_kmem_cache_node(s, node, n) {
5905 nr_slabs += node_nr_slabs(n);
5906 nr_objs += node_nr_objs(n);
5907 nr_free += count_partial(n, count_free);
5908 }
5909
5910 sinfo->active_objs = nr_objs - nr_free;
5911 sinfo->num_objs = nr_objs;
5912 sinfo->active_slabs = nr_slabs;
5913 sinfo->num_slabs = nr_slabs;
5914 sinfo->objects_per_slab = oo_objects(s->oo);
5915 sinfo->cache_order = oo_order(s->oo);
5916 }
5917
5918 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5919 {
5920 }
5921
5922 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5923 size_t count, loff_t *ppos)
5924 {
5925 return -EIO;
5926 }
5927 #endif /* CONFIG_SLUB_DEBUG */