]> git.ipfire.org Git - thirdparty/linux.git/blob - mm/slub.c
MAINTAINERS: Fix Hyperv vIOMMU driver file name
[thirdparty/linux.git] / mm / slub.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
5 *
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
8 *
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
11 */
12
13 #include <linux/mm.h>
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
20 #include "slab.h"
21 #include <linux/proc_fs.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/cpu.h>
25 #include <linux/cpuset.h>
26 #include <linux/mempolicy.h>
27 #include <linux/ctype.h>
28 #include <linux/debugobjects.h>
29 #include <linux/kallsyms.h>
30 #include <linux/memory.h>
31 #include <linux/math64.h>
32 #include <linux/fault-inject.h>
33 #include <linux/stacktrace.h>
34 #include <linux/prefetch.h>
35 #include <linux/memcontrol.h>
36 #include <linux/random.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects:
55 * A. page->freelist -> List of object free in a page
56 * B. page->inuse -> Number of objects in use
57 * C. page->objects -> Number of objects in page
58 * D. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list except per cpu partial list. The processor that froze the
62 * slab is the one who can perform list operations on the page. Other
63 * processors may put objects onto the freelist but the processor that
64 * froze the slab is the only one that can retrieve the objects from the
65 * page's freelist.
66 *
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
72 *
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
77 * the list lock.
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
82 *
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
85 *
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
88 * freed then the slab will show up again on the partial lists.
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
91 *
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
95 *
96 * Overloading of page flags that are otherwise used for LRU management.
97 *
98 * PageActive The slab is frozen and exempt from list processing.
99 * This means that the slab is dedicated to a purpose
100 * such as satisfying allocations for a specific
101 * processor. Objects may be freed in the slab while
102 * it is frozen but slab_free will then skip the usual
103 * list operations. It is up to the processor holding
104 * the slab to integrate the slab into the slab lists
105 * when the slab is no longer needed.
106 *
107 * One use of this flag is to mark slabs that are
108 * used for allocations. Then such a slab becomes a cpu
109 * slab. The cpu slab may be equipped with an additional
110 * freelist that allows lockless access to
111 * free objects in addition to the regular freelist
112 * that requires the slab lock.
113 *
114 * PageError Slab requires special handling due to debug
115 * options set. This moves slab handling out of
116 * the fast path and disables lockless freelists.
117 */
118
119 static inline int kmem_cache_debug(struct kmem_cache *s)
120 {
121 #ifdef CONFIG_SLUB_DEBUG
122 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
123 #else
124 return 0;
125 #endif
126 }
127
128 void *fixup_red_left(struct kmem_cache *s, void *p)
129 {
130 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
131 p += s->red_left_pad;
132
133 return p;
134 }
135
136 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
137 {
138 #ifdef CONFIG_SLUB_CPU_PARTIAL
139 return !kmem_cache_debug(s);
140 #else
141 return false;
142 #endif
143 }
144
145 /*
146 * Issues still to be resolved:
147 *
148 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
149 *
150 * - Variable sizing of the per node arrays
151 */
152
153 /* Enable to test recovery from slab corruption on boot */
154 #undef SLUB_RESILIENCY_TEST
155
156 /* Enable to log cmpxchg failures */
157 #undef SLUB_DEBUG_CMPXCHG
158
159 /*
160 * Mininum number of partial slabs. These will be left on the partial
161 * lists even if they are empty. kmem_cache_shrink may reclaim them.
162 */
163 #define MIN_PARTIAL 5
164
165 /*
166 * Maximum number of desirable partial slabs.
167 * The existence of more partial slabs makes kmem_cache_shrink
168 * sort the partial list by the number of objects in use.
169 */
170 #define MAX_PARTIAL 10
171
172 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
173 SLAB_POISON | SLAB_STORE_USER)
174
175 /*
176 * These debug flags cannot use CMPXCHG because there might be consistency
177 * issues when checking or reading debug information
178 */
179 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
180 SLAB_TRACE)
181
182
183 /*
184 * Debugging flags that require metadata to be stored in the slab. These get
185 * disabled when slub_debug=O is used and a cache's min order increases with
186 * metadata.
187 */
188 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
189
190 #define OO_SHIFT 16
191 #define OO_MASK ((1 << OO_SHIFT) - 1)
192 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
193
194 /* Internal SLUB flags */
195 /* Poison object */
196 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
197 /* Use cmpxchg_double */
198 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
199
200 /*
201 * Tracking user of a slab.
202 */
203 #define TRACK_ADDRS_COUNT 16
204 struct track {
205 unsigned long addr; /* Called from address */
206 #ifdef CONFIG_STACKTRACE
207 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
208 #endif
209 int cpu; /* Was running on cpu */
210 int pid; /* Pid context */
211 unsigned long when; /* When did the operation occur */
212 };
213
214 enum track_item { TRACK_ALLOC, TRACK_FREE };
215
216 #ifdef CONFIG_SYSFS
217 static int sysfs_slab_add(struct kmem_cache *);
218 static int sysfs_slab_alias(struct kmem_cache *, const char *);
219 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
220 static void sysfs_slab_remove(struct kmem_cache *s);
221 #else
222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
224 { return 0; }
225 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
226 static inline void sysfs_slab_remove(struct kmem_cache *s) { }
227 #endif
228
229 static inline void stat(const struct kmem_cache *s, enum stat_item si)
230 {
231 #ifdef CONFIG_SLUB_STATS
232 /*
233 * The rmw is racy on a preemptible kernel but this is acceptable, so
234 * avoid this_cpu_add()'s irq-disable overhead.
235 */
236 raw_cpu_inc(s->cpu_slab->stat[si]);
237 #endif
238 }
239
240 /********************************************************************
241 * Core slab cache functions
242 *******************************************************************/
243
244 /*
245 * Returns freelist pointer (ptr). With hardening, this is obfuscated
246 * with an XOR of the address where the pointer is held and a per-cache
247 * random number.
248 */
249 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
250 unsigned long ptr_addr)
251 {
252 #ifdef CONFIG_SLAB_FREELIST_HARDENED
253 /*
254 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged.
255 * Normally, this doesn't cause any issues, as both set_freepointer()
256 * and get_freepointer() are called with a pointer with the same tag.
257 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
258 * example, when __free_slub() iterates over objects in a cache, it
259 * passes untagged pointers to check_object(). check_object() in turns
260 * calls get_freepointer() with an untagged pointer, which causes the
261 * freepointer to be restored incorrectly.
262 */
263 return (void *)((unsigned long)ptr ^ s->random ^
264 (unsigned long)kasan_reset_tag((void *)ptr_addr));
265 #else
266 return ptr;
267 #endif
268 }
269
270 /* Returns the freelist pointer recorded at location ptr_addr. */
271 static inline void *freelist_dereference(const struct kmem_cache *s,
272 void *ptr_addr)
273 {
274 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
275 (unsigned long)ptr_addr);
276 }
277
278 static inline void *get_freepointer(struct kmem_cache *s, void *object)
279 {
280 return freelist_dereference(s, object + s->offset);
281 }
282
283 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
284 {
285 prefetch(object + s->offset);
286 }
287
288 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
289 {
290 unsigned long freepointer_addr;
291 void *p;
292
293 if (!debug_pagealloc_enabled())
294 return get_freepointer(s, object);
295
296 freepointer_addr = (unsigned long)object + s->offset;
297 probe_kernel_read(&p, (void **)freepointer_addr, sizeof(p));
298 return freelist_ptr(s, p, freepointer_addr);
299 }
300
301 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
302 {
303 unsigned long freeptr_addr = (unsigned long)object + s->offset;
304
305 #ifdef CONFIG_SLAB_FREELIST_HARDENED
306 BUG_ON(object == fp); /* naive detection of double free or corruption */
307 #endif
308
309 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
310 }
311
312 /* Loop over all objects in a slab */
313 #define for_each_object(__p, __s, __addr, __objects) \
314 for (__p = fixup_red_left(__s, __addr); \
315 __p < (__addr) + (__objects) * (__s)->size; \
316 __p += (__s)->size)
317
318 /* Determine object index from a given position */
319 static inline unsigned int slab_index(void *p, struct kmem_cache *s, void *addr)
320 {
321 return (kasan_reset_tag(p) - addr) / s->size;
322 }
323
324 static inline unsigned int order_objects(unsigned int order, unsigned int size)
325 {
326 return ((unsigned int)PAGE_SIZE << order) / size;
327 }
328
329 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
330 unsigned int size)
331 {
332 struct kmem_cache_order_objects x = {
333 (order << OO_SHIFT) + order_objects(order, size)
334 };
335
336 return x;
337 }
338
339 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
340 {
341 return x.x >> OO_SHIFT;
342 }
343
344 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
345 {
346 return x.x & OO_MASK;
347 }
348
349 /*
350 * Per slab locking using the pagelock
351 */
352 static __always_inline void slab_lock(struct page *page)
353 {
354 VM_BUG_ON_PAGE(PageTail(page), page);
355 bit_spin_lock(PG_locked, &page->flags);
356 }
357
358 static __always_inline void slab_unlock(struct page *page)
359 {
360 VM_BUG_ON_PAGE(PageTail(page), page);
361 __bit_spin_unlock(PG_locked, &page->flags);
362 }
363
364 /* Interrupts must be disabled (for the fallback code to work right) */
365 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
366 void *freelist_old, unsigned long counters_old,
367 void *freelist_new, unsigned long counters_new,
368 const char *n)
369 {
370 VM_BUG_ON(!irqs_disabled());
371 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
372 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
373 if (s->flags & __CMPXCHG_DOUBLE) {
374 if (cmpxchg_double(&page->freelist, &page->counters,
375 freelist_old, counters_old,
376 freelist_new, counters_new))
377 return true;
378 } else
379 #endif
380 {
381 slab_lock(page);
382 if (page->freelist == freelist_old &&
383 page->counters == counters_old) {
384 page->freelist = freelist_new;
385 page->counters = counters_new;
386 slab_unlock(page);
387 return true;
388 }
389 slab_unlock(page);
390 }
391
392 cpu_relax();
393 stat(s, CMPXCHG_DOUBLE_FAIL);
394
395 #ifdef SLUB_DEBUG_CMPXCHG
396 pr_info("%s %s: cmpxchg double redo ", n, s->name);
397 #endif
398
399 return false;
400 }
401
402 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
403 void *freelist_old, unsigned long counters_old,
404 void *freelist_new, unsigned long counters_new,
405 const char *n)
406 {
407 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
408 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
409 if (s->flags & __CMPXCHG_DOUBLE) {
410 if (cmpxchg_double(&page->freelist, &page->counters,
411 freelist_old, counters_old,
412 freelist_new, counters_new))
413 return true;
414 } else
415 #endif
416 {
417 unsigned long flags;
418
419 local_irq_save(flags);
420 slab_lock(page);
421 if (page->freelist == freelist_old &&
422 page->counters == counters_old) {
423 page->freelist = freelist_new;
424 page->counters = counters_new;
425 slab_unlock(page);
426 local_irq_restore(flags);
427 return true;
428 }
429 slab_unlock(page);
430 local_irq_restore(flags);
431 }
432
433 cpu_relax();
434 stat(s, CMPXCHG_DOUBLE_FAIL);
435
436 #ifdef SLUB_DEBUG_CMPXCHG
437 pr_info("%s %s: cmpxchg double redo ", n, s->name);
438 #endif
439
440 return false;
441 }
442
443 #ifdef CONFIG_SLUB_DEBUG
444 /*
445 * Determine a map of object in use on a page.
446 *
447 * Node listlock must be held to guarantee that the page does
448 * not vanish from under us.
449 */
450 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
451 {
452 void *p;
453 void *addr = page_address(page);
454
455 for (p = page->freelist; p; p = get_freepointer(s, p))
456 set_bit(slab_index(p, s, addr), map);
457 }
458
459 static inline unsigned int size_from_object(struct kmem_cache *s)
460 {
461 if (s->flags & SLAB_RED_ZONE)
462 return s->size - s->red_left_pad;
463
464 return s->size;
465 }
466
467 static inline void *restore_red_left(struct kmem_cache *s, void *p)
468 {
469 if (s->flags & SLAB_RED_ZONE)
470 p -= s->red_left_pad;
471
472 return p;
473 }
474
475 /*
476 * Debug settings:
477 */
478 #if defined(CONFIG_SLUB_DEBUG_ON)
479 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
480 #else
481 static slab_flags_t slub_debug;
482 #endif
483
484 static char *slub_debug_slabs;
485 static int disable_higher_order_debug;
486
487 /*
488 * slub is about to manipulate internal object metadata. This memory lies
489 * outside the range of the allocated object, so accessing it would normally
490 * be reported by kasan as a bounds error. metadata_access_enable() is used
491 * to tell kasan that these accesses are OK.
492 */
493 static inline void metadata_access_enable(void)
494 {
495 kasan_disable_current();
496 }
497
498 static inline void metadata_access_disable(void)
499 {
500 kasan_enable_current();
501 }
502
503 /*
504 * Object debugging
505 */
506
507 /* Verify that a pointer has an address that is valid within a slab page */
508 static inline int check_valid_pointer(struct kmem_cache *s,
509 struct page *page, void *object)
510 {
511 void *base;
512
513 if (!object)
514 return 1;
515
516 base = page_address(page);
517 object = kasan_reset_tag(object);
518 object = restore_red_left(s, object);
519 if (object < base || object >= base + page->objects * s->size ||
520 (object - base) % s->size) {
521 return 0;
522 }
523
524 return 1;
525 }
526
527 static void print_section(char *level, char *text, u8 *addr,
528 unsigned int length)
529 {
530 metadata_access_enable();
531 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
532 length, 1);
533 metadata_access_disable();
534 }
535
536 static struct track *get_track(struct kmem_cache *s, void *object,
537 enum track_item alloc)
538 {
539 struct track *p;
540
541 if (s->offset)
542 p = object + s->offset + sizeof(void *);
543 else
544 p = object + s->inuse;
545
546 return p + alloc;
547 }
548
549 static void set_track(struct kmem_cache *s, void *object,
550 enum track_item alloc, unsigned long addr)
551 {
552 struct track *p = get_track(s, object, alloc);
553
554 if (addr) {
555 #ifdef CONFIG_STACKTRACE
556 unsigned int nr_entries;
557
558 metadata_access_enable();
559 nr_entries = stack_trace_save(p->addrs, TRACK_ADDRS_COUNT, 3);
560 metadata_access_disable();
561
562 if (nr_entries < TRACK_ADDRS_COUNT)
563 p->addrs[nr_entries] = 0;
564 #endif
565 p->addr = addr;
566 p->cpu = smp_processor_id();
567 p->pid = current->pid;
568 p->when = jiffies;
569 } else {
570 memset(p, 0, sizeof(struct track));
571 }
572 }
573
574 static void init_tracking(struct kmem_cache *s, void *object)
575 {
576 if (!(s->flags & SLAB_STORE_USER))
577 return;
578
579 set_track(s, object, TRACK_FREE, 0UL);
580 set_track(s, object, TRACK_ALLOC, 0UL);
581 }
582
583 static void print_track(const char *s, struct track *t, unsigned long pr_time)
584 {
585 if (!t->addr)
586 return;
587
588 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
589 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
590 #ifdef CONFIG_STACKTRACE
591 {
592 int i;
593 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
594 if (t->addrs[i])
595 pr_err("\t%pS\n", (void *)t->addrs[i]);
596 else
597 break;
598 }
599 #endif
600 }
601
602 static void print_tracking(struct kmem_cache *s, void *object)
603 {
604 unsigned long pr_time = jiffies;
605 if (!(s->flags & SLAB_STORE_USER))
606 return;
607
608 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
609 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
610 }
611
612 static void print_page_info(struct page *page)
613 {
614 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
615 page, page->objects, page->inuse, page->freelist, page->flags);
616
617 }
618
619 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
620 {
621 struct va_format vaf;
622 va_list args;
623
624 va_start(args, fmt);
625 vaf.fmt = fmt;
626 vaf.va = &args;
627 pr_err("=============================================================================\n");
628 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
629 pr_err("-----------------------------------------------------------------------------\n\n");
630
631 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
632 va_end(args);
633 }
634
635 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
636 {
637 struct va_format vaf;
638 va_list args;
639
640 va_start(args, fmt);
641 vaf.fmt = fmt;
642 vaf.va = &args;
643 pr_err("FIX %s: %pV\n", s->name, &vaf);
644 va_end(args);
645 }
646
647 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
648 {
649 unsigned int off; /* Offset of last byte */
650 u8 *addr = page_address(page);
651
652 print_tracking(s, p);
653
654 print_page_info(page);
655
656 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
657 p, p - addr, get_freepointer(s, p));
658
659 if (s->flags & SLAB_RED_ZONE)
660 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
661 s->red_left_pad);
662 else if (p > addr + 16)
663 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
664
665 print_section(KERN_ERR, "Object ", p,
666 min_t(unsigned int, s->object_size, PAGE_SIZE));
667 if (s->flags & SLAB_RED_ZONE)
668 print_section(KERN_ERR, "Redzone ", p + s->object_size,
669 s->inuse - s->object_size);
670
671 if (s->offset)
672 off = s->offset + sizeof(void *);
673 else
674 off = s->inuse;
675
676 if (s->flags & SLAB_STORE_USER)
677 off += 2 * sizeof(struct track);
678
679 off += kasan_metadata_size(s);
680
681 if (off != size_from_object(s))
682 /* Beginning of the filler is the free pointer */
683 print_section(KERN_ERR, "Padding ", p + off,
684 size_from_object(s) - off);
685
686 dump_stack();
687 }
688
689 void object_err(struct kmem_cache *s, struct page *page,
690 u8 *object, char *reason)
691 {
692 slab_bug(s, "%s", reason);
693 print_trailer(s, page, object);
694 }
695
696 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
697 const char *fmt, ...)
698 {
699 va_list args;
700 char buf[100];
701
702 va_start(args, fmt);
703 vsnprintf(buf, sizeof(buf), fmt, args);
704 va_end(args);
705 slab_bug(s, "%s", buf);
706 print_page_info(page);
707 dump_stack();
708 }
709
710 static void init_object(struct kmem_cache *s, void *object, u8 val)
711 {
712 u8 *p = object;
713
714 if (s->flags & SLAB_RED_ZONE)
715 memset(p - s->red_left_pad, val, s->red_left_pad);
716
717 if (s->flags & __OBJECT_POISON) {
718 memset(p, POISON_FREE, s->object_size - 1);
719 p[s->object_size - 1] = POISON_END;
720 }
721
722 if (s->flags & SLAB_RED_ZONE)
723 memset(p + s->object_size, val, s->inuse - s->object_size);
724 }
725
726 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
727 void *from, void *to)
728 {
729 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
730 memset(from, data, to - from);
731 }
732
733 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
734 u8 *object, char *what,
735 u8 *start, unsigned int value, unsigned int bytes)
736 {
737 u8 *fault;
738 u8 *end;
739
740 metadata_access_enable();
741 fault = memchr_inv(start, value, bytes);
742 metadata_access_disable();
743 if (!fault)
744 return 1;
745
746 end = start + bytes;
747 while (end > fault && end[-1] == value)
748 end--;
749
750 slab_bug(s, "%s overwritten", what);
751 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
752 fault, end - 1, fault[0], value);
753 print_trailer(s, page, object);
754
755 restore_bytes(s, what, value, fault, end);
756 return 0;
757 }
758
759 /*
760 * Object layout:
761 *
762 * object address
763 * Bytes of the object to be managed.
764 * If the freepointer may overlay the object then the free
765 * pointer is the first word of the object.
766 *
767 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
768 * 0xa5 (POISON_END)
769 *
770 * object + s->object_size
771 * Padding to reach word boundary. This is also used for Redzoning.
772 * Padding is extended by another word if Redzoning is enabled and
773 * object_size == inuse.
774 *
775 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
776 * 0xcc (RED_ACTIVE) for objects in use.
777 *
778 * object + s->inuse
779 * Meta data starts here.
780 *
781 * A. Free pointer (if we cannot overwrite object on free)
782 * B. Tracking data for SLAB_STORE_USER
783 * C. Padding to reach required alignment boundary or at mininum
784 * one word if debugging is on to be able to detect writes
785 * before the word boundary.
786 *
787 * Padding is done using 0x5a (POISON_INUSE)
788 *
789 * object + s->size
790 * Nothing is used beyond s->size.
791 *
792 * If slabcaches are merged then the object_size and inuse boundaries are mostly
793 * ignored. And therefore no slab options that rely on these boundaries
794 * may be used with merged slabcaches.
795 */
796
797 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
798 {
799 unsigned long off = s->inuse; /* The end of info */
800
801 if (s->offset)
802 /* Freepointer is placed after the object. */
803 off += sizeof(void *);
804
805 if (s->flags & SLAB_STORE_USER)
806 /* We also have user information there */
807 off += 2 * sizeof(struct track);
808
809 off += kasan_metadata_size(s);
810
811 if (size_from_object(s) == off)
812 return 1;
813
814 return check_bytes_and_report(s, page, p, "Object padding",
815 p + off, POISON_INUSE, size_from_object(s) - off);
816 }
817
818 /* Check the pad bytes at the end of a slab page */
819 static int slab_pad_check(struct kmem_cache *s, struct page *page)
820 {
821 u8 *start;
822 u8 *fault;
823 u8 *end;
824 u8 *pad;
825 int length;
826 int remainder;
827
828 if (!(s->flags & SLAB_POISON))
829 return 1;
830
831 start = page_address(page);
832 length = PAGE_SIZE << compound_order(page);
833 end = start + length;
834 remainder = length % s->size;
835 if (!remainder)
836 return 1;
837
838 pad = end - remainder;
839 metadata_access_enable();
840 fault = memchr_inv(pad, POISON_INUSE, remainder);
841 metadata_access_disable();
842 if (!fault)
843 return 1;
844 while (end > fault && end[-1] == POISON_INUSE)
845 end--;
846
847 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
848 print_section(KERN_ERR, "Padding ", pad, remainder);
849
850 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
851 return 0;
852 }
853
854 static int check_object(struct kmem_cache *s, struct page *page,
855 void *object, u8 val)
856 {
857 u8 *p = object;
858 u8 *endobject = object + s->object_size;
859
860 if (s->flags & SLAB_RED_ZONE) {
861 if (!check_bytes_and_report(s, page, object, "Redzone",
862 object - s->red_left_pad, val, s->red_left_pad))
863 return 0;
864
865 if (!check_bytes_and_report(s, page, object, "Redzone",
866 endobject, val, s->inuse - s->object_size))
867 return 0;
868 } else {
869 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
870 check_bytes_and_report(s, page, p, "Alignment padding",
871 endobject, POISON_INUSE,
872 s->inuse - s->object_size);
873 }
874 }
875
876 if (s->flags & SLAB_POISON) {
877 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
878 (!check_bytes_and_report(s, page, p, "Poison", p,
879 POISON_FREE, s->object_size - 1) ||
880 !check_bytes_and_report(s, page, p, "Poison",
881 p + s->object_size - 1, POISON_END, 1)))
882 return 0;
883 /*
884 * check_pad_bytes cleans up on its own.
885 */
886 check_pad_bytes(s, page, p);
887 }
888
889 if (!s->offset && val == SLUB_RED_ACTIVE)
890 /*
891 * Object and freepointer overlap. Cannot check
892 * freepointer while object is allocated.
893 */
894 return 1;
895
896 /* Check free pointer validity */
897 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
898 object_err(s, page, p, "Freepointer corrupt");
899 /*
900 * No choice but to zap it and thus lose the remainder
901 * of the free objects in this slab. May cause
902 * another error because the object count is now wrong.
903 */
904 set_freepointer(s, p, NULL);
905 return 0;
906 }
907 return 1;
908 }
909
910 static int check_slab(struct kmem_cache *s, struct page *page)
911 {
912 int maxobj;
913
914 VM_BUG_ON(!irqs_disabled());
915
916 if (!PageSlab(page)) {
917 slab_err(s, page, "Not a valid slab page");
918 return 0;
919 }
920
921 maxobj = order_objects(compound_order(page), s->size);
922 if (page->objects > maxobj) {
923 slab_err(s, page, "objects %u > max %u",
924 page->objects, maxobj);
925 return 0;
926 }
927 if (page->inuse > page->objects) {
928 slab_err(s, page, "inuse %u > max %u",
929 page->inuse, page->objects);
930 return 0;
931 }
932 /* Slab_pad_check fixes things up after itself */
933 slab_pad_check(s, page);
934 return 1;
935 }
936
937 /*
938 * Determine if a certain object on a page is on the freelist. Must hold the
939 * slab lock to guarantee that the chains are in a consistent state.
940 */
941 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
942 {
943 int nr = 0;
944 void *fp;
945 void *object = NULL;
946 int max_objects;
947
948 fp = page->freelist;
949 while (fp && nr <= page->objects) {
950 if (fp == search)
951 return 1;
952 if (!check_valid_pointer(s, page, fp)) {
953 if (object) {
954 object_err(s, page, object,
955 "Freechain corrupt");
956 set_freepointer(s, object, NULL);
957 } else {
958 slab_err(s, page, "Freepointer corrupt");
959 page->freelist = NULL;
960 page->inuse = page->objects;
961 slab_fix(s, "Freelist cleared");
962 return 0;
963 }
964 break;
965 }
966 object = fp;
967 fp = get_freepointer(s, object);
968 nr++;
969 }
970
971 max_objects = order_objects(compound_order(page), s->size);
972 if (max_objects > MAX_OBJS_PER_PAGE)
973 max_objects = MAX_OBJS_PER_PAGE;
974
975 if (page->objects != max_objects) {
976 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
977 page->objects, max_objects);
978 page->objects = max_objects;
979 slab_fix(s, "Number of objects adjusted.");
980 }
981 if (page->inuse != page->objects - nr) {
982 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
983 page->inuse, page->objects - nr);
984 page->inuse = page->objects - nr;
985 slab_fix(s, "Object count adjusted.");
986 }
987 return search == NULL;
988 }
989
990 static void trace(struct kmem_cache *s, struct page *page, void *object,
991 int alloc)
992 {
993 if (s->flags & SLAB_TRACE) {
994 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
995 s->name,
996 alloc ? "alloc" : "free",
997 object, page->inuse,
998 page->freelist);
999
1000 if (!alloc)
1001 print_section(KERN_INFO, "Object ", (void *)object,
1002 s->object_size);
1003
1004 dump_stack();
1005 }
1006 }
1007
1008 /*
1009 * Tracking of fully allocated slabs for debugging purposes.
1010 */
1011 static void add_full(struct kmem_cache *s,
1012 struct kmem_cache_node *n, struct page *page)
1013 {
1014 if (!(s->flags & SLAB_STORE_USER))
1015 return;
1016
1017 lockdep_assert_held(&n->list_lock);
1018 list_add(&page->slab_list, &n->full);
1019 }
1020
1021 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1022 {
1023 if (!(s->flags & SLAB_STORE_USER))
1024 return;
1025
1026 lockdep_assert_held(&n->list_lock);
1027 list_del(&page->slab_list);
1028 }
1029
1030 /* Tracking of the number of slabs for debugging purposes */
1031 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1032 {
1033 struct kmem_cache_node *n = get_node(s, node);
1034
1035 return atomic_long_read(&n->nr_slabs);
1036 }
1037
1038 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1039 {
1040 return atomic_long_read(&n->nr_slabs);
1041 }
1042
1043 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1044 {
1045 struct kmem_cache_node *n = get_node(s, node);
1046
1047 /*
1048 * May be called early in order to allocate a slab for the
1049 * kmem_cache_node structure. Solve the chicken-egg
1050 * dilemma by deferring the increment of the count during
1051 * bootstrap (see early_kmem_cache_node_alloc).
1052 */
1053 if (likely(n)) {
1054 atomic_long_inc(&n->nr_slabs);
1055 atomic_long_add(objects, &n->total_objects);
1056 }
1057 }
1058 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1059 {
1060 struct kmem_cache_node *n = get_node(s, node);
1061
1062 atomic_long_dec(&n->nr_slabs);
1063 atomic_long_sub(objects, &n->total_objects);
1064 }
1065
1066 /* Object debug checks for alloc/free paths */
1067 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1068 void *object)
1069 {
1070 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1071 return;
1072
1073 init_object(s, object, SLUB_RED_INACTIVE);
1074 init_tracking(s, object);
1075 }
1076
1077 static void setup_page_debug(struct kmem_cache *s, void *addr, int order)
1078 {
1079 if (!(s->flags & SLAB_POISON))
1080 return;
1081
1082 metadata_access_enable();
1083 memset(addr, POISON_INUSE, PAGE_SIZE << order);
1084 metadata_access_disable();
1085 }
1086
1087 static inline int alloc_consistency_checks(struct kmem_cache *s,
1088 struct page *page, void *object)
1089 {
1090 if (!check_slab(s, page))
1091 return 0;
1092
1093 if (!check_valid_pointer(s, page, object)) {
1094 object_err(s, page, object, "Freelist Pointer check fails");
1095 return 0;
1096 }
1097
1098 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1099 return 0;
1100
1101 return 1;
1102 }
1103
1104 static noinline int alloc_debug_processing(struct kmem_cache *s,
1105 struct page *page,
1106 void *object, unsigned long addr)
1107 {
1108 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1109 if (!alloc_consistency_checks(s, page, object))
1110 goto bad;
1111 }
1112
1113 /* Success perform special debug activities for allocs */
1114 if (s->flags & SLAB_STORE_USER)
1115 set_track(s, object, TRACK_ALLOC, addr);
1116 trace(s, page, object, 1);
1117 init_object(s, object, SLUB_RED_ACTIVE);
1118 return 1;
1119
1120 bad:
1121 if (PageSlab(page)) {
1122 /*
1123 * If this is a slab page then lets do the best we can
1124 * to avoid issues in the future. Marking all objects
1125 * as used avoids touching the remaining objects.
1126 */
1127 slab_fix(s, "Marking all objects used");
1128 page->inuse = page->objects;
1129 page->freelist = NULL;
1130 }
1131 return 0;
1132 }
1133
1134 static inline int free_consistency_checks(struct kmem_cache *s,
1135 struct page *page, void *object, unsigned long addr)
1136 {
1137 if (!check_valid_pointer(s, page, object)) {
1138 slab_err(s, page, "Invalid object pointer 0x%p", object);
1139 return 0;
1140 }
1141
1142 if (on_freelist(s, page, object)) {
1143 object_err(s, page, object, "Object already free");
1144 return 0;
1145 }
1146
1147 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1148 return 0;
1149
1150 if (unlikely(s != page->slab_cache)) {
1151 if (!PageSlab(page)) {
1152 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1153 object);
1154 } else if (!page->slab_cache) {
1155 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1156 object);
1157 dump_stack();
1158 } else
1159 object_err(s, page, object,
1160 "page slab pointer corrupt.");
1161 return 0;
1162 }
1163 return 1;
1164 }
1165
1166 /* Supports checking bulk free of a constructed freelist */
1167 static noinline int free_debug_processing(
1168 struct kmem_cache *s, struct page *page,
1169 void *head, void *tail, int bulk_cnt,
1170 unsigned long addr)
1171 {
1172 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1173 void *object = head;
1174 int cnt = 0;
1175 unsigned long uninitialized_var(flags);
1176 int ret = 0;
1177
1178 spin_lock_irqsave(&n->list_lock, flags);
1179 slab_lock(page);
1180
1181 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1182 if (!check_slab(s, page))
1183 goto out;
1184 }
1185
1186 next_object:
1187 cnt++;
1188
1189 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1190 if (!free_consistency_checks(s, page, object, addr))
1191 goto out;
1192 }
1193
1194 if (s->flags & SLAB_STORE_USER)
1195 set_track(s, object, TRACK_FREE, addr);
1196 trace(s, page, object, 0);
1197 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1198 init_object(s, object, SLUB_RED_INACTIVE);
1199
1200 /* Reached end of constructed freelist yet? */
1201 if (object != tail) {
1202 object = get_freepointer(s, object);
1203 goto next_object;
1204 }
1205 ret = 1;
1206
1207 out:
1208 if (cnt != bulk_cnt)
1209 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1210 bulk_cnt, cnt);
1211
1212 slab_unlock(page);
1213 spin_unlock_irqrestore(&n->list_lock, flags);
1214 if (!ret)
1215 slab_fix(s, "Object at 0x%p not freed", object);
1216 return ret;
1217 }
1218
1219 static int __init setup_slub_debug(char *str)
1220 {
1221 slub_debug = DEBUG_DEFAULT_FLAGS;
1222 if (*str++ != '=' || !*str)
1223 /*
1224 * No options specified. Switch on full debugging.
1225 */
1226 goto out;
1227
1228 if (*str == ',')
1229 /*
1230 * No options but restriction on slabs. This means full
1231 * debugging for slabs matching a pattern.
1232 */
1233 goto check_slabs;
1234
1235 slub_debug = 0;
1236 if (*str == '-')
1237 /*
1238 * Switch off all debugging measures.
1239 */
1240 goto out;
1241
1242 /*
1243 * Determine which debug features should be switched on
1244 */
1245 for (; *str && *str != ','; str++) {
1246 switch (tolower(*str)) {
1247 case 'f':
1248 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1249 break;
1250 case 'z':
1251 slub_debug |= SLAB_RED_ZONE;
1252 break;
1253 case 'p':
1254 slub_debug |= SLAB_POISON;
1255 break;
1256 case 'u':
1257 slub_debug |= SLAB_STORE_USER;
1258 break;
1259 case 't':
1260 slub_debug |= SLAB_TRACE;
1261 break;
1262 case 'a':
1263 slub_debug |= SLAB_FAILSLAB;
1264 break;
1265 case 'o':
1266 /*
1267 * Avoid enabling debugging on caches if its minimum
1268 * order would increase as a result.
1269 */
1270 disable_higher_order_debug = 1;
1271 break;
1272 default:
1273 pr_err("slub_debug option '%c' unknown. skipped\n",
1274 *str);
1275 }
1276 }
1277
1278 check_slabs:
1279 if (*str == ',')
1280 slub_debug_slabs = str + 1;
1281 out:
1282 if ((static_branch_unlikely(&init_on_alloc) ||
1283 static_branch_unlikely(&init_on_free)) &&
1284 (slub_debug & SLAB_POISON))
1285 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
1286 return 1;
1287 }
1288
1289 __setup("slub_debug", setup_slub_debug);
1290
1291 /*
1292 * kmem_cache_flags - apply debugging options to the cache
1293 * @object_size: the size of an object without meta data
1294 * @flags: flags to set
1295 * @name: name of the cache
1296 * @ctor: constructor function
1297 *
1298 * Debug option(s) are applied to @flags. In addition to the debug
1299 * option(s), if a slab name (or multiple) is specified i.e.
1300 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1301 * then only the select slabs will receive the debug option(s).
1302 */
1303 slab_flags_t kmem_cache_flags(unsigned int object_size,
1304 slab_flags_t flags, const char *name,
1305 void (*ctor)(void *))
1306 {
1307 char *iter;
1308 size_t len;
1309
1310 /* If slub_debug = 0, it folds into the if conditional. */
1311 if (!slub_debug_slabs)
1312 return flags | slub_debug;
1313
1314 len = strlen(name);
1315 iter = slub_debug_slabs;
1316 while (*iter) {
1317 char *end, *glob;
1318 size_t cmplen;
1319
1320 end = strchrnul(iter, ',');
1321
1322 glob = strnchr(iter, end - iter, '*');
1323 if (glob)
1324 cmplen = glob - iter;
1325 else
1326 cmplen = max_t(size_t, len, (end - iter));
1327
1328 if (!strncmp(name, iter, cmplen)) {
1329 flags |= slub_debug;
1330 break;
1331 }
1332
1333 if (!*end)
1334 break;
1335 iter = end + 1;
1336 }
1337
1338 return flags;
1339 }
1340 #else /* !CONFIG_SLUB_DEBUG */
1341 static inline void setup_object_debug(struct kmem_cache *s,
1342 struct page *page, void *object) {}
1343 static inline void setup_page_debug(struct kmem_cache *s,
1344 void *addr, int order) {}
1345
1346 static inline int alloc_debug_processing(struct kmem_cache *s,
1347 struct page *page, void *object, unsigned long addr) { return 0; }
1348
1349 static inline int free_debug_processing(
1350 struct kmem_cache *s, struct page *page,
1351 void *head, void *tail, int bulk_cnt,
1352 unsigned long addr) { return 0; }
1353
1354 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1355 { return 1; }
1356 static inline int check_object(struct kmem_cache *s, struct page *page,
1357 void *object, u8 val) { return 1; }
1358 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1359 struct page *page) {}
1360 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1361 struct page *page) {}
1362 slab_flags_t kmem_cache_flags(unsigned int object_size,
1363 slab_flags_t flags, const char *name,
1364 void (*ctor)(void *))
1365 {
1366 return flags;
1367 }
1368 #define slub_debug 0
1369
1370 #define disable_higher_order_debug 0
1371
1372 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1373 { return 0; }
1374 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1375 { return 0; }
1376 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1377 int objects) {}
1378 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1379 int objects) {}
1380
1381 #endif /* CONFIG_SLUB_DEBUG */
1382
1383 /*
1384 * Hooks for other subsystems that check memory allocations. In a typical
1385 * production configuration these hooks all should produce no code at all.
1386 */
1387 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1388 {
1389 ptr = kasan_kmalloc_large(ptr, size, flags);
1390 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1391 kmemleak_alloc(ptr, size, 1, flags);
1392 return ptr;
1393 }
1394
1395 static __always_inline void kfree_hook(void *x)
1396 {
1397 kmemleak_free(x);
1398 kasan_kfree_large(x, _RET_IP_);
1399 }
1400
1401 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x)
1402 {
1403 kmemleak_free_recursive(x, s->flags);
1404
1405 /*
1406 * Trouble is that we may no longer disable interrupts in the fast path
1407 * So in order to make the debug calls that expect irqs to be
1408 * disabled we need to disable interrupts temporarily.
1409 */
1410 #ifdef CONFIG_LOCKDEP
1411 {
1412 unsigned long flags;
1413
1414 local_irq_save(flags);
1415 debug_check_no_locks_freed(x, s->object_size);
1416 local_irq_restore(flags);
1417 }
1418 #endif
1419 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1420 debug_check_no_obj_freed(x, s->object_size);
1421
1422 /* KASAN might put x into memory quarantine, delaying its reuse */
1423 return kasan_slab_free(s, x, _RET_IP_);
1424 }
1425
1426 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1427 void **head, void **tail)
1428 {
1429
1430 void *object;
1431 void *next = *head;
1432 void *old_tail = *tail ? *tail : *head;
1433 int rsize;
1434
1435 if (slab_want_init_on_free(s))
1436 do {
1437 object = next;
1438 next = get_freepointer(s, object);
1439 /*
1440 * Clear the object and the metadata, but don't touch
1441 * the redzone.
1442 */
1443 memset(object, 0, s->object_size);
1444 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad
1445 : 0;
1446 memset((char *)object + s->inuse, 0,
1447 s->size - s->inuse - rsize);
1448 set_freepointer(s, object, next);
1449 } while (object != old_tail);
1450
1451 /*
1452 * Compiler cannot detect this function can be removed if slab_free_hook()
1453 * evaluates to nothing. Thus, catch all relevant config debug options here.
1454 */
1455 #if defined(CONFIG_LOCKDEP) || \
1456 defined(CONFIG_DEBUG_KMEMLEAK) || \
1457 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1458 defined(CONFIG_KASAN)
1459
1460 next = *head;
1461
1462 /* Head and tail of the reconstructed freelist */
1463 *head = NULL;
1464 *tail = NULL;
1465
1466 do {
1467 object = next;
1468 next = get_freepointer(s, object);
1469 /* If object's reuse doesn't have to be delayed */
1470 if (!slab_free_hook(s, object)) {
1471 /* Move object to the new freelist */
1472 set_freepointer(s, object, *head);
1473 *head = object;
1474 if (!*tail)
1475 *tail = object;
1476 }
1477 } while (object != old_tail);
1478
1479 if (*head == *tail)
1480 *tail = NULL;
1481
1482 return *head != NULL;
1483 #else
1484 return true;
1485 #endif
1486 }
1487
1488 static void *setup_object(struct kmem_cache *s, struct page *page,
1489 void *object)
1490 {
1491 setup_object_debug(s, page, object);
1492 object = kasan_init_slab_obj(s, object);
1493 if (unlikely(s->ctor)) {
1494 kasan_unpoison_object_data(s, object);
1495 s->ctor(object);
1496 kasan_poison_object_data(s, object);
1497 }
1498 return object;
1499 }
1500
1501 /*
1502 * Slab allocation and freeing
1503 */
1504 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1505 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1506 {
1507 struct page *page;
1508 unsigned int order = oo_order(oo);
1509
1510 if (node == NUMA_NO_NODE)
1511 page = alloc_pages(flags, order);
1512 else
1513 page = __alloc_pages_node(node, flags, order);
1514
1515 if (page && charge_slab_page(page, flags, order, s)) {
1516 __free_pages(page, order);
1517 page = NULL;
1518 }
1519
1520 return page;
1521 }
1522
1523 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1524 /* Pre-initialize the random sequence cache */
1525 static int init_cache_random_seq(struct kmem_cache *s)
1526 {
1527 unsigned int count = oo_objects(s->oo);
1528 int err;
1529
1530 /* Bailout if already initialised */
1531 if (s->random_seq)
1532 return 0;
1533
1534 err = cache_random_seq_create(s, count, GFP_KERNEL);
1535 if (err) {
1536 pr_err("SLUB: Unable to initialize free list for %s\n",
1537 s->name);
1538 return err;
1539 }
1540
1541 /* Transform to an offset on the set of pages */
1542 if (s->random_seq) {
1543 unsigned int i;
1544
1545 for (i = 0; i < count; i++)
1546 s->random_seq[i] *= s->size;
1547 }
1548 return 0;
1549 }
1550
1551 /* Initialize each random sequence freelist per cache */
1552 static void __init init_freelist_randomization(void)
1553 {
1554 struct kmem_cache *s;
1555
1556 mutex_lock(&slab_mutex);
1557
1558 list_for_each_entry(s, &slab_caches, list)
1559 init_cache_random_seq(s);
1560
1561 mutex_unlock(&slab_mutex);
1562 }
1563
1564 /* Get the next entry on the pre-computed freelist randomized */
1565 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1566 unsigned long *pos, void *start,
1567 unsigned long page_limit,
1568 unsigned long freelist_count)
1569 {
1570 unsigned int idx;
1571
1572 /*
1573 * If the target page allocation failed, the number of objects on the
1574 * page might be smaller than the usual size defined by the cache.
1575 */
1576 do {
1577 idx = s->random_seq[*pos];
1578 *pos += 1;
1579 if (*pos >= freelist_count)
1580 *pos = 0;
1581 } while (unlikely(idx >= page_limit));
1582
1583 return (char *)start + idx;
1584 }
1585
1586 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1587 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1588 {
1589 void *start;
1590 void *cur;
1591 void *next;
1592 unsigned long idx, pos, page_limit, freelist_count;
1593
1594 if (page->objects < 2 || !s->random_seq)
1595 return false;
1596
1597 freelist_count = oo_objects(s->oo);
1598 pos = get_random_int() % freelist_count;
1599
1600 page_limit = page->objects * s->size;
1601 start = fixup_red_left(s, page_address(page));
1602
1603 /* First entry is used as the base of the freelist */
1604 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1605 freelist_count);
1606 cur = setup_object(s, page, cur);
1607 page->freelist = cur;
1608
1609 for (idx = 1; idx < page->objects; idx++) {
1610 next = next_freelist_entry(s, page, &pos, start, page_limit,
1611 freelist_count);
1612 next = setup_object(s, page, next);
1613 set_freepointer(s, cur, next);
1614 cur = next;
1615 }
1616 set_freepointer(s, cur, NULL);
1617
1618 return true;
1619 }
1620 #else
1621 static inline int init_cache_random_seq(struct kmem_cache *s)
1622 {
1623 return 0;
1624 }
1625 static inline void init_freelist_randomization(void) { }
1626 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1627 {
1628 return false;
1629 }
1630 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1631
1632 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1633 {
1634 struct page *page;
1635 struct kmem_cache_order_objects oo = s->oo;
1636 gfp_t alloc_gfp;
1637 void *start, *p, *next;
1638 int idx, order;
1639 bool shuffle;
1640
1641 flags &= gfp_allowed_mask;
1642
1643 if (gfpflags_allow_blocking(flags))
1644 local_irq_enable();
1645
1646 flags |= s->allocflags;
1647
1648 /*
1649 * Let the initial higher-order allocation fail under memory pressure
1650 * so we fall-back to the minimum order allocation.
1651 */
1652 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1653 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1654 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1655
1656 page = alloc_slab_page(s, alloc_gfp, node, oo);
1657 if (unlikely(!page)) {
1658 oo = s->min;
1659 alloc_gfp = flags;
1660 /*
1661 * Allocation may have failed due to fragmentation.
1662 * Try a lower order alloc if possible
1663 */
1664 page = alloc_slab_page(s, alloc_gfp, node, oo);
1665 if (unlikely(!page))
1666 goto out;
1667 stat(s, ORDER_FALLBACK);
1668 }
1669
1670 page->objects = oo_objects(oo);
1671
1672 order = compound_order(page);
1673 page->slab_cache = s;
1674 __SetPageSlab(page);
1675 if (page_is_pfmemalloc(page))
1676 SetPageSlabPfmemalloc(page);
1677
1678 kasan_poison_slab(page);
1679
1680 start = page_address(page);
1681
1682 setup_page_debug(s, start, order);
1683
1684 shuffle = shuffle_freelist(s, page);
1685
1686 if (!shuffle) {
1687 start = fixup_red_left(s, start);
1688 start = setup_object(s, page, start);
1689 page->freelist = start;
1690 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1691 next = p + s->size;
1692 next = setup_object(s, page, next);
1693 set_freepointer(s, p, next);
1694 p = next;
1695 }
1696 set_freepointer(s, p, NULL);
1697 }
1698
1699 page->inuse = page->objects;
1700 page->frozen = 1;
1701
1702 out:
1703 if (gfpflags_allow_blocking(flags))
1704 local_irq_disable();
1705 if (!page)
1706 return NULL;
1707
1708 inc_slabs_node(s, page_to_nid(page), page->objects);
1709
1710 return page;
1711 }
1712
1713 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1714 {
1715 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1716 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1717 flags &= ~GFP_SLAB_BUG_MASK;
1718 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1719 invalid_mask, &invalid_mask, flags, &flags);
1720 dump_stack();
1721 }
1722
1723 return allocate_slab(s,
1724 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1725 }
1726
1727 static void __free_slab(struct kmem_cache *s, struct page *page)
1728 {
1729 int order = compound_order(page);
1730 int pages = 1 << order;
1731
1732 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1733 void *p;
1734
1735 slab_pad_check(s, page);
1736 for_each_object(p, s, page_address(page),
1737 page->objects)
1738 check_object(s, page, p, SLUB_RED_INACTIVE);
1739 }
1740
1741 __ClearPageSlabPfmemalloc(page);
1742 __ClearPageSlab(page);
1743
1744 page->mapping = NULL;
1745 if (current->reclaim_state)
1746 current->reclaim_state->reclaimed_slab += pages;
1747 uncharge_slab_page(page, order, s);
1748 __free_pages(page, order);
1749 }
1750
1751 static void rcu_free_slab(struct rcu_head *h)
1752 {
1753 struct page *page = container_of(h, struct page, rcu_head);
1754
1755 __free_slab(page->slab_cache, page);
1756 }
1757
1758 static void free_slab(struct kmem_cache *s, struct page *page)
1759 {
1760 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
1761 call_rcu(&page->rcu_head, rcu_free_slab);
1762 } else
1763 __free_slab(s, page);
1764 }
1765
1766 static void discard_slab(struct kmem_cache *s, struct page *page)
1767 {
1768 dec_slabs_node(s, page_to_nid(page), page->objects);
1769 free_slab(s, page);
1770 }
1771
1772 /*
1773 * Management of partially allocated slabs.
1774 */
1775 static inline void
1776 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1777 {
1778 n->nr_partial++;
1779 if (tail == DEACTIVATE_TO_TAIL)
1780 list_add_tail(&page->slab_list, &n->partial);
1781 else
1782 list_add(&page->slab_list, &n->partial);
1783 }
1784
1785 static inline void add_partial(struct kmem_cache_node *n,
1786 struct page *page, int tail)
1787 {
1788 lockdep_assert_held(&n->list_lock);
1789 __add_partial(n, page, tail);
1790 }
1791
1792 static inline void remove_partial(struct kmem_cache_node *n,
1793 struct page *page)
1794 {
1795 lockdep_assert_held(&n->list_lock);
1796 list_del(&page->slab_list);
1797 n->nr_partial--;
1798 }
1799
1800 /*
1801 * Remove slab from the partial list, freeze it and
1802 * return the pointer to the freelist.
1803 *
1804 * Returns a list of objects or NULL if it fails.
1805 */
1806 static inline void *acquire_slab(struct kmem_cache *s,
1807 struct kmem_cache_node *n, struct page *page,
1808 int mode, int *objects)
1809 {
1810 void *freelist;
1811 unsigned long counters;
1812 struct page new;
1813
1814 lockdep_assert_held(&n->list_lock);
1815
1816 /*
1817 * Zap the freelist and set the frozen bit.
1818 * The old freelist is the list of objects for the
1819 * per cpu allocation list.
1820 */
1821 freelist = page->freelist;
1822 counters = page->counters;
1823 new.counters = counters;
1824 *objects = new.objects - new.inuse;
1825 if (mode) {
1826 new.inuse = page->objects;
1827 new.freelist = NULL;
1828 } else {
1829 new.freelist = freelist;
1830 }
1831
1832 VM_BUG_ON(new.frozen);
1833 new.frozen = 1;
1834
1835 if (!__cmpxchg_double_slab(s, page,
1836 freelist, counters,
1837 new.freelist, new.counters,
1838 "acquire_slab"))
1839 return NULL;
1840
1841 remove_partial(n, page);
1842 WARN_ON(!freelist);
1843 return freelist;
1844 }
1845
1846 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1847 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1848
1849 /*
1850 * Try to allocate a partial slab from a specific node.
1851 */
1852 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1853 struct kmem_cache_cpu *c, gfp_t flags)
1854 {
1855 struct page *page, *page2;
1856 void *object = NULL;
1857 unsigned int available = 0;
1858 int objects;
1859
1860 /*
1861 * Racy check. If we mistakenly see no partial slabs then we
1862 * just allocate an empty slab. If we mistakenly try to get a
1863 * partial slab and there is none available then get_partials()
1864 * will return NULL.
1865 */
1866 if (!n || !n->nr_partial)
1867 return NULL;
1868
1869 spin_lock(&n->list_lock);
1870 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
1871 void *t;
1872
1873 if (!pfmemalloc_match(page, flags))
1874 continue;
1875
1876 t = acquire_slab(s, n, page, object == NULL, &objects);
1877 if (!t)
1878 break;
1879
1880 available += objects;
1881 if (!object) {
1882 c->page = page;
1883 stat(s, ALLOC_FROM_PARTIAL);
1884 object = t;
1885 } else {
1886 put_cpu_partial(s, page, 0);
1887 stat(s, CPU_PARTIAL_NODE);
1888 }
1889 if (!kmem_cache_has_cpu_partial(s)
1890 || available > slub_cpu_partial(s) / 2)
1891 break;
1892
1893 }
1894 spin_unlock(&n->list_lock);
1895 return object;
1896 }
1897
1898 /*
1899 * Get a page from somewhere. Search in increasing NUMA distances.
1900 */
1901 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1902 struct kmem_cache_cpu *c)
1903 {
1904 #ifdef CONFIG_NUMA
1905 struct zonelist *zonelist;
1906 struct zoneref *z;
1907 struct zone *zone;
1908 enum zone_type high_zoneidx = gfp_zone(flags);
1909 void *object;
1910 unsigned int cpuset_mems_cookie;
1911
1912 /*
1913 * The defrag ratio allows a configuration of the tradeoffs between
1914 * inter node defragmentation and node local allocations. A lower
1915 * defrag_ratio increases the tendency to do local allocations
1916 * instead of attempting to obtain partial slabs from other nodes.
1917 *
1918 * If the defrag_ratio is set to 0 then kmalloc() always
1919 * returns node local objects. If the ratio is higher then kmalloc()
1920 * may return off node objects because partial slabs are obtained
1921 * from other nodes and filled up.
1922 *
1923 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1924 * (which makes defrag_ratio = 1000) then every (well almost)
1925 * allocation will first attempt to defrag slab caches on other nodes.
1926 * This means scanning over all nodes to look for partial slabs which
1927 * may be expensive if we do it every time we are trying to find a slab
1928 * with available objects.
1929 */
1930 if (!s->remote_node_defrag_ratio ||
1931 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1932 return NULL;
1933
1934 do {
1935 cpuset_mems_cookie = read_mems_allowed_begin();
1936 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1937 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1938 struct kmem_cache_node *n;
1939
1940 n = get_node(s, zone_to_nid(zone));
1941
1942 if (n && cpuset_zone_allowed(zone, flags) &&
1943 n->nr_partial > s->min_partial) {
1944 object = get_partial_node(s, n, c, flags);
1945 if (object) {
1946 /*
1947 * Don't check read_mems_allowed_retry()
1948 * here - if mems_allowed was updated in
1949 * parallel, that was a harmless race
1950 * between allocation and the cpuset
1951 * update
1952 */
1953 return object;
1954 }
1955 }
1956 }
1957 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1958 #endif /* CONFIG_NUMA */
1959 return NULL;
1960 }
1961
1962 /*
1963 * Get a partial page, lock it and return it.
1964 */
1965 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1966 struct kmem_cache_cpu *c)
1967 {
1968 void *object;
1969 int searchnode = node;
1970
1971 if (node == NUMA_NO_NODE)
1972 searchnode = numa_mem_id();
1973 else if (!node_present_pages(node))
1974 searchnode = node_to_mem_node(node);
1975
1976 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1977 if (object || node != NUMA_NO_NODE)
1978 return object;
1979
1980 return get_any_partial(s, flags, c);
1981 }
1982
1983 #ifdef CONFIG_PREEMPT
1984 /*
1985 * Calculate the next globally unique transaction for disambiguiation
1986 * during cmpxchg. The transactions start with the cpu number and are then
1987 * incremented by CONFIG_NR_CPUS.
1988 */
1989 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1990 #else
1991 /*
1992 * No preemption supported therefore also no need to check for
1993 * different cpus.
1994 */
1995 #define TID_STEP 1
1996 #endif
1997
1998 static inline unsigned long next_tid(unsigned long tid)
1999 {
2000 return tid + TID_STEP;
2001 }
2002
2003 static inline unsigned int tid_to_cpu(unsigned long tid)
2004 {
2005 return tid % TID_STEP;
2006 }
2007
2008 static inline unsigned long tid_to_event(unsigned long tid)
2009 {
2010 return tid / TID_STEP;
2011 }
2012
2013 static inline unsigned int init_tid(int cpu)
2014 {
2015 return cpu;
2016 }
2017
2018 static inline void note_cmpxchg_failure(const char *n,
2019 const struct kmem_cache *s, unsigned long tid)
2020 {
2021 #ifdef SLUB_DEBUG_CMPXCHG
2022 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2023
2024 pr_info("%s %s: cmpxchg redo ", n, s->name);
2025
2026 #ifdef CONFIG_PREEMPT
2027 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2028 pr_warn("due to cpu change %d -> %d\n",
2029 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2030 else
2031 #endif
2032 if (tid_to_event(tid) != tid_to_event(actual_tid))
2033 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2034 tid_to_event(tid), tid_to_event(actual_tid));
2035 else
2036 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2037 actual_tid, tid, next_tid(tid));
2038 #endif
2039 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2040 }
2041
2042 static void init_kmem_cache_cpus(struct kmem_cache *s)
2043 {
2044 int cpu;
2045
2046 for_each_possible_cpu(cpu)
2047 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
2048 }
2049
2050 /*
2051 * Remove the cpu slab
2052 */
2053 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2054 void *freelist, struct kmem_cache_cpu *c)
2055 {
2056 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2057 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2058 int lock = 0;
2059 enum slab_modes l = M_NONE, m = M_NONE;
2060 void *nextfree;
2061 int tail = DEACTIVATE_TO_HEAD;
2062 struct page new;
2063 struct page old;
2064
2065 if (page->freelist) {
2066 stat(s, DEACTIVATE_REMOTE_FREES);
2067 tail = DEACTIVATE_TO_TAIL;
2068 }
2069
2070 /*
2071 * Stage one: Free all available per cpu objects back
2072 * to the page freelist while it is still frozen. Leave the
2073 * last one.
2074 *
2075 * There is no need to take the list->lock because the page
2076 * is still frozen.
2077 */
2078 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2079 void *prior;
2080 unsigned long counters;
2081
2082 do {
2083 prior = page->freelist;
2084 counters = page->counters;
2085 set_freepointer(s, freelist, prior);
2086 new.counters = counters;
2087 new.inuse--;
2088 VM_BUG_ON(!new.frozen);
2089
2090 } while (!__cmpxchg_double_slab(s, page,
2091 prior, counters,
2092 freelist, new.counters,
2093 "drain percpu freelist"));
2094
2095 freelist = nextfree;
2096 }
2097
2098 /*
2099 * Stage two: Ensure that the page is unfrozen while the
2100 * list presence reflects the actual number of objects
2101 * during unfreeze.
2102 *
2103 * We setup the list membership and then perform a cmpxchg
2104 * with the count. If there is a mismatch then the page
2105 * is not unfrozen but the page is on the wrong list.
2106 *
2107 * Then we restart the process which may have to remove
2108 * the page from the list that we just put it on again
2109 * because the number of objects in the slab may have
2110 * changed.
2111 */
2112 redo:
2113
2114 old.freelist = page->freelist;
2115 old.counters = page->counters;
2116 VM_BUG_ON(!old.frozen);
2117
2118 /* Determine target state of the slab */
2119 new.counters = old.counters;
2120 if (freelist) {
2121 new.inuse--;
2122 set_freepointer(s, freelist, old.freelist);
2123 new.freelist = freelist;
2124 } else
2125 new.freelist = old.freelist;
2126
2127 new.frozen = 0;
2128
2129 if (!new.inuse && n->nr_partial >= s->min_partial)
2130 m = M_FREE;
2131 else if (new.freelist) {
2132 m = M_PARTIAL;
2133 if (!lock) {
2134 lock = 1;
2135 /*
2136 * Taking the spinlock removes the possibility
2137 * that acquire_slab() will see a slab page that
2138 * is frozen
2139 */
2140 spin_lock(&n->list_lock);
2141 }
2142 } else {
2143 m = M_FULL;
2144 if (kmem_cache_debug(s) && !lock) {
2145 lock = 1;
2146 /*
2147 * This also ensures that the scanning of full
2148 * slabs from diagnostic functions will not see
2149 * any frozen slabs.
2150 */
2151 spin_lock(&n->list_lock);
2152 }
2153 }
2154
2155 if (l != m) {
2156 if (l == M_PARTIAL)
2157 remove_partial(n, page);
2158 else if (l == M_FULL)
2159 remove_full(s, n, page);
2160
2161 if (m == M_PARTIAL)
2162 add_partial(n, page, tail);
2163 else if (m == M_FULL)
2164 add_full(s, n, page);
2165 }
2166
2167 l = m;
2168 if (!__cmpxchg_double_slab(s, page,
2169 old.freelist, old.counters,
2170 new.freelist, new.counters,
2171 "unfreezing slab"))
2172 goto redo;
2173
2174 if (lock)
2175 spin_unlock(&n->list_lock);
2176
2177 if (m == M_PARTIAL)
2178 stat(s, tail);
2179 else if (m == M_FULL)
2180 stat(s, DEACTIVATE_FULL);
2181 else if (m == M_FREE) {
2182 stat(s, DEACTIVATE_EMPTY);
2183 discard_slab(s, page);
2184 stat(s, FREE_SLAB);
2185 }
2186
2187 c->page = NULL;
2188 c->freelist = NULL;
2189 }
2190
2191 /*
2192 * Unfreeze all the cpu partial slabs.
2193 *
2194 * This function must be called with interrupts disabled
2195 * for the cpu using c (or some other guarantee must be there
2196 * to guarantee no concurrent accesses).
2197 */
2198 static void unfreeze_partials(struct kmem_cache *s,
2199 struct kmem_cache_cpu *c)
2200 {
2201 #ifdef CONFIG_SLUB_CPU_PARTIAL
2202 struct kmem_cache_node *n = NULL, *n2 = NULL;
2203 struct page *page, *discard_page = NULL;
2204
2205 while ((page = c->partial)) {
2206 struct page new;
2207 struct page old;
2208
2209 c->partial = page->next;
2210
2211 n2 = get_node(s, page_to_nid(page));
2212 if (n != n2) {
2213 if (n)
2214 spin_unlock(&n->list_lock);
2215
2216 n = n2;
2217 spin_lock(&n->list_lock);
2218 }
2219
2220 do {
2221
2222 old.freelist = page->freelist;
2223 old.counters = page->counters;
2224 VM_BUG_ON(!old.frozen);
2225
2226 new.counters = old.counters;
2227 new.freelist = old.freelist;
2228
2229 new.frozen = 0;
2230
2231 } while (!__cmpxchg_double_slab(s, page,
2232 old.freelist, old.counters,
2233 new.freelist, new.counters,
2234 "unfreezing slab"));
2235
2236 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2237 page->next = discard_page;
2238 discard_page = page;
2239 } else {
2240 add_partial(n, page, DEACTIVATE_TO_TAIL);
2241 stat(s, FREE_ADD_PARTIAL);
2242 }
2243 }
2244
2245 if (n)
2246 spin_unlock(&n->list_lock);
2247
2248 while (discard_page) {
2249 page = discard_page;
2250 discard_page = discard_page->next;
2251
2252 stat(s, DEACTIVATE_EMPTY);
2253 discard_slab(s, page);
2254 stat(s, FREE_SLAB);
2255 }
2256 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2257 }
2258
2259 /*
2260 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2261 * partial page slot if available.
2262 *
2263 * If we did not find a slot then simply move all the partials to the
2264 * per node partial list.
2265 */
2266 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2267 {
2268 #ifdef CONFIG_SLUB_CPU_PARTIAL
2269 struct page *oldpage;
2270 int pages;
2271 int pobjects;
2272
2273 preempt_disable();
2274 do {
2275 pages = 0;
2276 pobjects = 0;
2277 oldpage = this_cpu_read(s->cpu_slab->partial);
2278
2279 if (oldpage) {
2280 pobjects = oldpage->pobjects;
2281 pages = oldpage->pages;
2282 if (drain && pobjects > s->cpu_partial) {
2283 unsigned long flags;
2284 /*
2285 * partial array is full. Move the existing
2286 * set to the per node partial list.
2287 */
2288 local_irq_save(flags);
2289 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2290 local_irq_restore(flags);
2291 oldpage = NULL;
2292 pobjects = 0;
2293 pages = 0;
2294 stat(s, CPU_PARTIAL_DRAIN);
2295 }
2296 }
2297
2298 pages++;
2299 pobjects += page->objects - page->inuse;
2300
2301 page->pages = pages;
2302 page->pobjects = pobjects;
2303 page->next = oldpage;
2304
2305 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2306 != oldpage);
2307 if (unlikely(!s->cpu_partial)) {
2308 unsigned long flags;
2309
2310 local_irq_save(flags);
2311 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2312 local_irq_restore(flags);
2313 }
2314 preempt_enable();
2315 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2316 }
2317
2318 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2319 {
2320 stat(s, CPUSLAB_FLUSH);
2321 deactivate_slab(s, c->page, c->freelist, c);
2322
2323 c->tid = next_tid(c->tid);
2324 }
2325
2326 /*
2327 * Flush cpu slab.
2328 *
2329 * Called from IPI handler with interrupts disabled.
2330 */
2331 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2332 {
2333 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2334
2335 if (c->page)
2336 flush_slab(s, c);
2337
2338 unfreeze_partials(s, c);
2339 }
2340
2341 static void flush_cpu_slab(void *d)
2342 {
2343 struct kmem_cache *s = d;
2344
2345 __flush_cpu_slab(s, smp_processor_id());
2346 }
2347
2348 static bool has_cpu_slab(int cpu, void *info)
2349 {
2350 struct kmem_cache *s = info;
2351 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2352
2353 return c->page || slub_percpu_partial(c);
2354 }
2355
2356 static void flush_all(struct kmem_cache *s)
2357 {
2358 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2359 }
2360
2361 /*
2362 * Use the cpu notifier to insure that the cpu slabs are flushed when
2363 * necessary.
2364 */
2365 static int slub_cpu_dead(unsigned int cpu)
2366 {
2367 struct kmem_cache *s;
2368 unsigned long flags;
2369
2370 mutex_lock(&slab_mutex);
2371 list_for_each_entry(s, &slab_caches, list) {
2372 local_irq_save(flags);
2373 __flush_cpu_slab(s, cpu);
2374 local_irq_restore(flags);
2375 }
2376 mutex_unlock(&slab_mutex);
2377 return 0;
2378 }
2379
2380 /*
2381 * Check if the objects in a per cpu structure fit numa
2382 * locality expectations.
2383 */
2384 static inline int node_match(struct page *page, int node)
2385 {
2386 #ifdef CONFIG_NUMA
2387 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2388 return 0;
2389 #endif
2390 return 1;
2391 }
2392
2393 #ifdef CONFIG_SLUB_DEBUG
2394 static int count_free(struct page *page)
2395 {
2396 return page->objects - page->inuse;
2397 }
2398
2399 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2400 {
2401 return atomic_long_read(&n->total_objects);
2402 }
2403 #endif /* CONFIG_SLUB_DEBUG */
2404
2405 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2406 static unsigned long count_partial(struct kmem_cache_node *n,
2407 int (*get_count)(struct page *))
2408 {
2409 unsigned long flags;
2410 unsigned long x = 0;
2411 struct page *page;
2412
2413 spin_lock_irqsave(&n->list_lock, flags);
2414 list_for_each_entry(page, &n->partial, slab_list)
2415 x += get_count(page);
2416 spin_unlock_irqrestore(&n->list_lock, flags);
2417 return x;
2418 }
2419 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2420
2421 static noinline void
2422 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2423 {
2424 #ifdef CONFIG_SLUB_DEBUG
2425 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2426 DEFAULT_RATELIMIT_BURST);
2427 int node;
2428 struct kmem_cache_node *n;
2429
2430 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2431 return;
2432
2433 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2434 nid, gfpflags, &gfpflags);
2435 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2436 s->name, s->object_size, s->size, oo_order(s->oo),
2437 oo_order(s->min));
2438
2439 if (oo_order(s->min) > get_order(s->object_size))
2440 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2441 s->name);
2442
2443 for_each_kmem_cache_node(s, node, n) {
2444 unsigned long nr_slabs;
2445 unsigned long nr_objs;
2446 unsigned long nr_free;
2447
2448 nr_free = count_partial(n, count_free);
2449 nr_slabs = node_nr_slabs(n);
2450 nr_objs = node_nr_objs(n);
2451
2452 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2453 node, nr_slabs, nr_objs, nr_free);
2454 }
2455 #endif
2456 }
2457
2458 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2459 int node, struct kmem_cache_cpu **pc)
2460 {
2461 void *freelist;
2462 struct kmem_cache_cpu *c = *pc;
2463 struct page *page;
2464
2465 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
2466
2467 freelist = get_partial(s, flags, node, c);
2468
2469 if (freelist)
2470 return freelist;
2471
2472 page = new_slab(s, flags, node);
2473 if (page) {
2474 c = raw_cpu_ptr(s->cpu_slab);
2475 if (c->page)
2476 flush_slab(s, c);
2477
2478 /*
2479 * No other reference to the page yet so we can
2480 * muck around with it freely without cmpxchg
2481 */
2482 freelist = page->freelist;
2483 page->freelist = NULL;
2484
2485 stat(s, ALLOC_SLAB);
2486 c->page = page;
2487 *pc = c;
2488 }
2489
2490 return freelist;
2491 }
2492
2493 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2494 {
2495 if (unlikely(PageSlabPfmemalloc(page)))
2496 return gfp_pfmemalloc_allowed(gfpflags);
2497
2498 return true;
2499 }
2500
2501 /*
2502 * Check the page->freelist of a page and either transfer the freelist to the
2503 * per cpu freelist or deactivate the page.
2504 *
2505 * The page is still frozen if the return value is not NULL.
2506 *
2507 * If this function returns NULL then the page has been unfrozen.
2508 *
2509 * This function must be called with interrupt disabled.
2510 */
2511 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2512 {
2513 struct page new;
2514 unsigned long counters;
2515 void *freelist;
2516
2517 do {
2518 freelist = page->freelist;
2519 counters = page->counters;
2520
2521 new.counters = counters;
2522 VM_BUG_ON(!new.frozen);
2523
2524 new.inuse = page->objects;
2525 new.frozen = freelist != NULL;
2526
2527 } while (!__cmpxchg_double_slab(s, page,
2528 freelist, counters,
2529 NULL, new.counters,
2530 "get_freelist"));
2531
2532 return freelist;
2533 }
2534
2535 /*
2536 * Slow path. The lockless freelist is empty or we need to perform
2537 * debugging duties.
2538 *
2539 * Processing is still very fast if new objects have been freed to the
2540 * regular freelist. In that case we simply take over the regular freelist
2541 * as the lockless freelist and zap the regular freelist.
2542 *
2543 * If that is not working then we fall back to the partial lists. We take the
2544 * first element of the freelist as the object to allocate now and move the
2545 * rest of the freelist to the lockless freelist.
2546 *
2547 * And if we were unable to get a new slab from the partial slab lists then
2548 * we need to allocate a new slab. This is the slowest path since it involves
2549 * a call to the page allocator and the setup of a new slab.
2550 *
2551 * Version of __slab_alloc to use when we know that interrupts are
2552 * already disabled (which is the case for bulk allocation).
2553 */
2554 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2555 unsigned long addr, struct kmem_cache_cpu *c)
2556 {
2557 void *freelist;
2558 struct page *page;
2559
2560 page = c->page;
2561 if (!page)
2562 goto new_slab;
2563 redo:
2564
2565 if (unlikely(!node_match(page, node))) {
2566 int searchnode = node;
2567
2568 if (node != NUMA_NO_NODE && !node_present_pages(node))
2569 searchnode = node_to_mem_node(node);
2570
2571 if (unlikely(!node_match(page, searchnode))) {
2572 stat(s, ALLOC_NODE_MISMATCH);
2573 deactivate_slab(s, page, c->freelist, c);
2574 goto new_slab;
2575 }
2576 }
2577
2578 /*
2579 * By rights, we should be searching for a slab page that was
2580 * PFMEMALLOC but right now, we are losing the pfmemalloc
2581 * information when the page leaves the per-cpu allocator
2582 */
2583 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2584 deactivate_slab(s, page, c->freelist, c);
2585 goto new_slab;
2586 }
2587
2588 /* must check again c->freelist in case of cpu migration or IRQ */
2589 freelist = c->freelist;
2590 if (freelist)
2591 goto load_freelist;
2592
2593 freelist = get_freelist(s, page);
2594
2595 if (!freelist) {
2596 c->page = NULL;
2597 stat(s, DEACTIVATE_BYPASS);
2598 goto new_slab;
2599 }
2600
2601 stat(s, ALLOC_REFILL);
2602
2603 load_freelist:
2604 /*
2605 * freelist is pointing to the list of objects to be used.
2606 * page is pointing to the page from which the objects are obtained.
2607 * That page must be frozen for per cpu allocations to work.
2608 */
2609 VM_BUG_ON(!c->page->frozen);
2610 c->freelist = get_freepointer(s, freelist);
2611 c->tid = next_tid(c->tid);
2612 return freelist;
2613
2614 new_slab:
2615
2616 if (slub_percpu_partial(c)) {
2617 page = c->page = slub_percpu_partial(c);
2618 slub_set_percpu_partial(c, page);
2619 stat(s, CPU_PARTIAL_ALLOC);
2620 goto redo;
2621 }
2622
2623 freelist = new_slab_objects(s, gfpflags, node, &c);
2624
2625 if (unlikely(!freelist)) {
2626 slab_out_of_memory(s, gfpflags, node);
2627 return NULL;
2628 }
2629
2630 page = c->page;
2631 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2632 goto load_freelist;
2633
2634 /* Only entered in the debug case */
2635 if (kmem_cache_debug(s) &&
2636 !alloc_debug_processing(s, page, freelist, addr))
2637 goto new_slab; /* Slab failed checks. Next slab needed */
2638
2639 deactivate_slab(s, page, get_freepointer(s, freelist), c);
2640 return freelist;
2641 }
2642
2643 /*
2644 * Another one that disabled interrupt and compensates for possible
2645 * cpu changes by refetching the per cpu area pointer.
2646 */
2647 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2648 unsigned long addr, struct kmem_cache_cpu *c)
2649 {
2650 void *p;
2651 unsigned long flags;
2652
2653 local_irq_save(flags);
2654 #ifdef CONFIG_PREEMPT
2655 /*
2656 * We may have been preempted and rescheduled on a different
2657 * cpu before disabling interrupts. Need to reload cpu area
2658 * pointer.
2659 */
2660 c = this_cpu_ptr(s->cpu_slab);
2661 #endif
2662
2663 p = ___slab_alloc(s, gfpflags, node, addr, c);
2664 local_irq_restore(flags);
2665 return p;
2666 }
2667
2668 /*
2669 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2670 * have the fastpath folded into their functions. So no function call
2671 * overhead for requests that can be satisfied on the fastpath.
2672 *
2673 * The fastpath works by first checking if the lockless freelist can be used.
2674 * If not then __slab_alloc is called for slow processing.
2675 *
2676 * Otherwise we can simply pick the next object from the lockless free list.
2677 */
2678 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2679 gfp_t gfpflags, int node, unsigned long addr)
2680 {
2681 void *object;
2682 struct kmem_cache_cpu *c;
2683 struct page *page;
2684 unsigned long tid;
2685
2686 s = slab_pre_alloc_hook(s, gfpflags);
2687 if (!s)
2688 return NULL;
2689 redo:
2690 /*
2691 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2692 * enabled. We may switch back and forth between cpus while
2693 * reading from one cpu area. That does not matter as long
2694 * as we end up on the original cpu again when doing the cmpxchg.
2695 *
2696 * We should guarantee that tid and kmem_cache are retrieved on
2697 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2698 * to check if it is matched or not.
2699 */
2700 do {
2701 tid = this_cpu_read(s->cpu_slab->tid);
2702 c = raw_cpu_ptr(s->cpu_slab);
2703 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2704 unlikely(tid != READ_ONCE(c->tid)));
2705
2706 /*
2707 * Irqless object alloc/free algorithm used here depends on sequence
2708 * of fetching cpu_slab's data. tid should be fetched before anything
2709 * on c to guarantee that object and page associated with previous tid
2710 * won't be used with current tid. If we fetch tid first, object and
2711 * page could be one associated with next tid and our alloc/free
2712 * request will be failed. In this case, we will retry. So, no problem.
2713 */
2714 barrier();
2715
2716 /*
2717 * The transaction ids are globally unique per cpu and per operation on
2718 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2719 * occurs on the right processor and that there was no operation on the
2720 * linked list in between.
2721 */
2722
2723 object = c->freelist;
2724 page = c->page;
2725 if (unlikely(!object || !node_match(page, node))) {
2726 object = __slab_alloc(s, gfpflags, node, addr, c);
2727 stat(s, ALLOC_SLOWPATH);
2728 } else {
2729 void *next_object = get_freepointer_safe(s, object);
2730
2731 /*
2732 * The cmpxchg will only match if there was no additional
2733 * operation and if we are on the right processor.
2734 *
2735 * The cmpxchg does the following atomically (without lock
2736 * semantics!)
2737 * 1. Relocate first pointer to the current per cpu area.
2738 * 2. Verify that tid and freelist have not been changed
2739 * 3. If they were not changed replace tid and freelist
2740 *
2741 * Since this is without lock semantics the protection is only
2742 * against code executing on this cpu *not* from access by
2743 * other cpus.
2744 */
2745 if (unlikely(!this_cpu_cmpxchg_double(
2746 s->cpu_slab->freelist, s->cpu_slab->tid,
2747 object, tid,
2748 next_object, next_tid(tid)))) {
2749
2750 note_cmpxchg_failure("slab_alloc", s, tid);
2751 goto redo;
2752 }
2753 prefetch_freepointer(s, next_object);
2754 stat(s, ALLOC_FASTPATH);
2755 }
2756 /*
2757 * If the object has been wiped upon free, make sure it's fully
2758 * initialized by zeroing out freelist pointer.
2759 */
2760 if (unlikely(slab_want_init_on_free(s)) && object)
2761 memset(object + s->offset, 0, sizeof(void *));
2762
2763 if (unlikely(slab_want_init_on_alloc(gfpflags, s)) && object)
2764 memset(object, 0, s->object_size);
2765
2766 slab_post_alloc_hook(s, gfpflags, 1, &object);
2767
2768 return object;
2769 }
2770
2771 static __always_inline void *slab_alloc(struct kmem_cache *s,
2772 gfp_t gfpflags, unsigned long addr)
2773 {
2774 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2775 }
2776
2777 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2778 {
2779 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2780
2781 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2782 s->size, gfpflags);
2783
2784 return ret;
2785 }
2786 EXPORT_SYMBOL(kmem_cache_alloc);
2787
2788 #ifdef CONFIG_TRACING
2789 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2790 {
2791 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2792 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2793 ret = kasan_kmalloc(s, ret, size, gfpflags);
2794 return ret;
2795 }
2796 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2797 #endif
2798
2799 #ifdef CONFIG_NUMA
2800 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2801 {
2802 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2803
2804 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2805 s->object_size, s->size, gfpflags, node);
2806
2807 return ret;
2808 }
2809 EXPORT_SYMBOL(kmem_cache_alloc_node);
2810
2811 #ifdef CONFIG_TRACING
2812 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2813 gfp_t gfpflags,
2814 int node, size_t size)
2815 {
2816 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2817
2818 trace_kmalloc_node(_RET_IP_, ret,
2819 size, s->size, gfpflags, node);
2820
2821 ret = kasan_kmalloc(s, ret, size, gfpflags);
2822 return ret;
2823 }
2824 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2825 #endif
2826 #endif /* CONFIG_NUMA */
2827
2828 /*
2829 * Slow path handling. This may still be called frequently since objects
2830 * have a longer lifetime than the cpu slabs in most processing loads.
2831 *
2832 * So we still attempt to reduce cache line usage. Just take the slab
2833 * lock and free the item. If there is no additional partial page
2834 * handling required then we can return immediately.
2835 */
2836 static void __slab_free(struct kmem_cache *s, struct page *page,
2837 void *head, void *tail, int cnt,
2838 unsigned long addr)
2839
2840 {
2841 void *prior;
2842 int was_frozen;
2843 struct page new;
2844 unsigned long counters;
2845 struct kmem_cache_node *n = NULL;
2846 unsigned long uninitialized_var(flags);
2847
2848 stat(s, FREE_SLOWPATH);
2849
2850 if (kmem_cache_debug(s) &&
2851 !free_debug_processing(s, page, head, tail, cnt, addr))
2852 return;
2853
2854 do {
2855 if (unlikely(n)) {
2856 spin_unlock_irqrestore(&n->list_lock, flags);
2857 n = NULL;
2858 }
2859 prior = page->freelist;
2860 counters = page->counters;
2861 set_freepointer(s, tail, prior);
2862 new.counters = counters;
2863 was_frozen = new.frozen;
2864 new.inuse -= cnt;
2865 if ((!new.inuse || !prior) && !was_frozen) {
2866
2867 if (kmem_cache_has_cpu_partial(s) && !prior) {
2868
2869 /*
2870 * Slab was on no list before and will be
2871 * partially empty
2872 * We can defer the list move and instead
2873 * freeze it.
2874 */
2875 new.frozen = 1;
2876
2877 } else { /* Needs to be taken off a list */
2878
2879 n = get_node(s, page_to_nid(page));
2880 /*
2881 * Speculatively acquire the list_lock.
2882 * If the cmpxchg does not succeed then we may
2883 * drop the list_lock without any processing.
2884 *
2885 * Otherwise the list_lock will synchronize with
2886 * other processors updating the list of slabs.
2887 */
2888 spin_lock_irqsave(&n->list_lock, flags);
2889
2890 }
2891 }
2892
2893 } while (!cmpxchg_double_slab(s, page,
2894 prior, counters,
2895 head, new.counters,
2896 "__slab_free"));
2897
2898 if (likely(!n)) {
2899
2900 /*
2901 * If we just froze the page then put it onto the
2902 * per cpu partial list.
2903 */
2904 if (new.frozen && !was_frozen) {
2905 put_cpu_partial(s, page, 1);
2906 stat(s, CPU_PARTIAL_FREE);
2907 }
2908 /*
2909 * The list lock was not taken therefore no list
2910 * activity can be necessary.
2911 */
2912 if (was_frozen)
2913 stat(s, FREE_FROZEN);
2914 return;
2915 }
2916
2917 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2918 goto slab_empty;
2919
2920 /*
2921 * Objects left in the slab. If it was not on the partial list before
2922 * then add it.
2923 */
2924 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2925 remove_full(s, n, page);
2926 add_partial(n, page, DEACTIVATE_TO_TAIL);
2927 stat(s, FREE_ADD_PARTIAL);
2928 }
2929 spin_unlock_irqrestore(&n->list_lock, flags);
2930 return;
2931
2932 slab_empty:
2933 if (prior) {
2934 /*
2935 * Slab on the partial list.
2936 */
2937 remove_partial(n, page);
2938 stat(s, FREE_REMOVE_PARTIAL);
2939 } else {
2940 /* Slab must be on the full list */
2941 remove_full(s, n, page);
2942 }
2943
2944 spin_unlock_irqrestore(&n->list_lock, flags);
2945 stat(s, FREE_SLAB);
2946 discard_slab(s, page);
2947 }
2948
2949 /*
2950 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2951 * can perform fastpath freeing without additional function calls.
2952 *
2953 * The fastpath is only possible if we are freeing to the current cpu slab
2954 * of this processor. This typically the case if we have just allocated
2955 * the item before.
2956 *
2957 * If fastpath is not possible then fall back to __slab_free where we deal
2958 * with all sorts of special processing.
2959 *
2960 * Bulk free of a freelist with several objects (all pointing to the
2961 * same page) possible by specifying head and tail ptr, plus objects
2962 * count (cnt). Bulk free indicated by tail pointer being set.
2963 */
2964 static __always_inline void do_slab_free(struct kmem_cache *s,
2965 struct page *page, void *head, void *tail,
2966 int cnt, unsigned long addr)
2967 {
2968 void *tail_obj = tail ? : head;
2969 struct kmem_cache_cpu *c;
2970 unsigned long tid;
2971 redo:
2972 /*
2973 * Determine the currently cpus per cpu slab.
2974 * The cpu may change afterward. However that does not matter since
2975 * data is retrieved via this pointer. If we are on the same cpu
2976 * during the cmpxchg then the free will succeed.
2977 */
2978 do {
2979 tid = this_cpu_read(s->cpu_slab->tid);
2980 c = raw_cpu_ptr(s->cpu_slab);
2981 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2982 unlikely(tid != READ_ONCE(c->tid)));
2983
2984 /* Same with comment on barrier() in slab_alloc_node() */
2985 barrier();
2986
2987 if (likely(page == c->page)) {
2988 set_freepointer(s, tail_obj, c->freelist);
2989
2990 if (unlikely(!this_cpu_cmpxchg_double(
2991 s->cpu_slab->freelist, s->cpu_slab->tid,
2992 c->freelist, tid,
2993 head, next_tid(tid)))) {
2994
2995 note_cmpxchg_failure("slab_free", s, tid);
2996 goto redo;
2997 }
2998 stat(s, FREE_FASTPATH);
2999 } else
3000 __slab_free(s, page, head, tail_obj, cnt, addr);
3001
3002 }
3003
3004 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3005 void *head, void *tail, int cnt,
3006 unsigned long addr)
3007 {
3008 /*
3009 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3010 * to remove objects, whose reuse must be delayed.
3011 */
3012 if (slab_free_freelist_hook(s, &head, &tail))
3013 do_slab_free(s, page, head, tail, cnt, addr);
3014 }
3015
3016 #ifdef CONFIG_KASAN_GENERIC
3017 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3018 {
3019 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3020 }
3021 #endif
3022
3023 void kmem_cache_free(struct kmem_cache *s, void *x)
3024 {
3025 s = cache_from_obj(s, x);
3026 if (!s)
3027 return;
3028 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3029 trace_kmem_cache_free(_RET_IP_, x);
3030 }
3031 EXPORT_SYMBOL(kmem_cache_free);
3032
3033 struct detached_freelist {
3034 struct page *page;
3035 void *tail;
3036 void *freelist;
3037 int cnt;
3038 struct kmem_cache *s;
3039 };
3040
3041 /*
3042 * This function progressively scans the array with free objects (with
3043 * a limited look ahead) and extract objects belonging to the same
3044 * page. It builds a detached freelist directly within the given
3045 * page/objects. This can happen without any need for
3046 * synchronization, because the objects are owned by running process.
3047 * The freelist is build up as a single linked list in the objects.
3048 * The idea is, that this detached freelist can then be bulk
3049 * transferred to the real freelist(s), but only requiring a single
3050 * synchronization primitive. Look ahead in the array is limited due
3051 * to performance reasons.
3052 */
3053 static inline
3054 int build_detached_freelist(struct kmem_cache *s, size_t size,
3055 void **p, struct detached_freelist *df)
3056 {
3057 size_t first_skipped_index = 0;
3058 int lookahead = 3;
3059 void *object;
3060 struct page *page;
3061
3062 /* Always re-init detached_freelist */
3063 df->page = NULL;
3064
3065 do {
3066 object = p[--size];
3067 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3068 } while (!object && size);
3069
3070 if (!object)
3071 return 0;
3072
3073 page = virt_to_head_page(object);
3074 if (!s) {
3075 /* Handle kalloc'ed objects */
3076 if (unlikely(!PageSlab(page))) {
3077 BUG_ON(!PageCompound(page));
3078 kfree_hook(object);
3079 __free_pages(page, compound_order(page));
3080 p[size] = NULL; /* mark object processed */
3081 return size;
3082 }
3083 /* Derive kmem_cache from object */
3084 df->s = page->slab_cache;
3085 } else {
3086 df->s = cache_from_obj(s, object); /* Support for memcg */
3087 }
3088
3089 /* Start new detached freelist */
3090 df->page = page;
3091 set_freepointer(df->s, object, NULL);
3092 df->tail = object;
3093 df->freelist = object;
3094 p[size] = NULL; /* mark object processed */
3095 df->cnt = 1;
3096
3097 while (size) {
3098 object = p[--size];
3099 if (!object)
3100 continue; /* Skip processed objects */
3101
3102 /* df->page is always set at this point */
3103 if (df->page == virt_to_head_page(object)) {
3104 /* Opportunity build freelist */
3105 set_freepointer(df->s, object, df->freelist);
3106 df->freelist = object;
3107 df->cnt++;
3108 p[size] = NULL; /* mark object processed */
3109
3110 continue;
3111 }
3112
3113 /* Limit look ahead search */
3114 if (!--lookahead)
3115 break;
3116
3117 if (!first_skipped_index)
3118 first_skipped_index = size + 1;
3119 }
3120
3121 return first_skipped_index;
3122 }
3123
3124 /* Note that interrupts must be enabled when calling this function. */
3125 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3126 {
3127 if (WARN_ON(!size))
3128 return;
3129
3130 do {
3131 struct detached_freelist df;
3132
3133 size = build_detached_freelist(s, size, p, &df);
3134 if (!df.page)
3135 continue;
3136
3137 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3138 } while (likely(size));
3139 }
3140 EXPORT_SYMBOL(kmem_cache_free_bulk);
3141
3142 /* Note that interrupts must be enabled when calling this function. */
3143 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3144 void **p)
3145 {
3146 struct kmem_cache_cpu *c;
3147 int i;
3148
3149 /* memcg and kmem_cache debug support */
3150 s = slab_pre_alloc_hook(s, flags);
3151 if (unlikely(!s))
3152 return false;
3153 /*
3154 * Drain objects in the per cpu slab, while disabling local
3155 * IRQs, which protects against PREEMPT and interrupts
3156 * handlers invoking normal fastpath.
3157 */
3158 local_irq_disable();
3159 c = this_cpu_ptr(s->cpu_slab);
3160
3161 for (i = 0; i < size; i++) {
3162 void *object = c->freelist;
3163
3164 if (unlikely(!object)) {
3165 /*
3166 * Invoking slow path likely have side-effect
3167 * of re-populating per CPU c->freelist
3168 */
3169 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3170 _RET_IP_, c);
3171 if (unlikely(!p[i]))
3172 goto error;
3173
3174 c = this_cpu_ptr(s->cpu_slab);
3175 continue; /* goto for-loop */
3176 }
3177 c->freelist = get_freepointer(s, object);
3178 p[i] = object;
3179 }
3180 c->tid = next_tid(c->tid);
3181 local_irq_enable();
3182
3183 /* Clear memory outside IRQ disabled fastpath loop */
3184 if (unlikely(slab_want_init_on_alloc(flags, s))) {
3185 int j;
3186
3187 for (j = 0; j < i; j++)
3188 memset(p[j], 0, s->object_size);
3189 }
3190
3191 /* memcg and kmem_cache debug support */
3192 slab_post_alloc_hook(s, flags, size, p);
3193 return i;
3194 error:
3195 local_irq_enable();
3196 slab_post_alloc_hook(s, flags, i, p);
3197 __kmem_cache_free_bulk(s, i, p);
3198 return 0;
3199 }
3200 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3201
3202
3203 /*
3204 * Object placement in a slab is made very easy because we always start at
3205 * offset 0. If we tune the size of the object to the alignment then we can
3206 * get the required alignment by putting one properly sized object after
3207 * another.
3208 *
3209 * Notice that the allocation order determines the sizes of the per cpu
3210 * caches. Each processor has always one slab available for allocations.
3211 * Increasing the allocation order reduces the number of times that slabs
3212 * must be moved on and off the partial lists and is therefore a factor in
3213 * locking overhead.
3214 */
3215
3216 /*
3217 * Mininum / Maximum order of slab pages. This influences locking overhead
3218 * and slab fragmentation. A higher order reduces the number of partial slabs
3219 * and increases the number of allocations possible without having to
3220 * take the list_lock.
3221 */
3222 static unsigned int slub_min_order;
3223 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3224 static unsigned int slub_min_objects;
3225
3226 /*
3227 * Calculate the order of allocation given an slab object size.
3228 *
3229 * The order of allocation has significant impact on performance and other
3230 * system components. Generally order 0 allocations should be preferred since
3231 * order 0 does not cause fragmentation in the page allocator. Larger objects
3232 * be problematic to put into order 0 slabs because there may be too much
3233 * unused space left. We go to a higher order if more than 1/16th of the slab
3234 * would be wasted.
3235 *
3236 * In order to reach satisfactory performance we must ensure that a minimum
3237 * number of objects is in one slab. Otherwise we may generate too much
3238 * activity on the partial lists which requires taking the list_lock. This is
3239 * less a concern for large slabs though which are rarely used.
3240 *
3241 * slub_max_order specifies the order where we begin to stop considering the
3242 * number of objects in a slab as critical. If we reach slub_max_order then
3243 * we try to keep the page order as low as possible. So we accept more waste
3244 * of space in favor of a small page order.
3245 *
3246 * Higher order allocations also allow the placement of more objects in a
3247 * slab and thereby reduce object handling overhead. If the user has
3248 * requested a higher mininum order then we start with that one instead of
3249 * the smallest order which will fit the object.
3250 */
3251 static inline unsigned int slab_order(unsigned int size,
3252 unsigned int min_objects, unsigned int max_order,
3253 unsigned int fract_leftover)
3254 {
3255 unsigned int min_order = slub_min_order;
3256 unsigned int order;
3257
3258 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3259 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3260
3261 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3262 order <= max_order; order++) {
3263
3264 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3265 unsigned int rem;
3266
3267 rem = slab_size % size;
3268
3269 if (rem <= slab_size / fract_leftover)
3270 break;
3271 }
3272
3273 return order;
3274 }
3275
3276 static inline int calculate_order(unsigned int size)
3277 {
3278 unsigned int order;
3279 unsigned int min_objects;
3280 unsigned int max_objects;
3281
3282 /*
3283 * Attempt to find best configuration for a slab. This
3284 * works by first attempting to generate a layout with
3285 * the best configuration and backing off gradually.
3286 *
3287 * First we increase the acceptable waste in a slab. Then
3288 * we reduce the minimum objects required in a slab.
3289 */
3290 min_objects = slub_min_objects;
3291 if (!min_objects)
3292 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3293 max_objects = order_objects(slub_max_order, size);
3294 min_objects = min(min_objects, max_objects);
3295
3296 while (min_objects > 1) {
3297 unsigned int fraction;
3298
3299 fraction = 16;
3300 while (fraction >= 4) {
3301 order = slab_order(size, min_objects,
3302 slub_max_order, fraction);
3303 if (order <= slub_max_order)
3304 return order;
3305 fraction /= 2;
3306 }
3307 min_objects--;
3308 }
3309
3310 /*
3311 * We were unable to place multiple objects in a slab. Now
3312 * lets see if we can place a single object there.
3313 */
3314 order = slab_order(size, 1, slub_max_order, 1);
3315 if (order <= slub_max_order)
3316 return order;
3317
3318 /*
3319 * Doh this slab cannot be placed using slub_max_order.
3320 */
3321 order = slab_order(size, 1, MAX_ORDER, 1);
3322 if (order < MAX_ORDER)
3323 return order;
3324 return -ENOSYS;
3325 }
3326
3327 static void
3328 init_kmem_cache_node(struct kmem_cache_node *n)
3329 {
3330 n->nr_partial = 0;
3331 spin_lock_init(&n->list_lock);
3332 INIT_LIST_HEAD(&n->partial);
3333 #ifdef CONFIG_SLUB_DEBUG
3334 atomic_long_set(&n->nr_slabs, 0);
3335 atomic_long_set(&n->total_objects, 0);
3336 INIT_LIST_HEAD(&n->full);
3337 #endif
3338 }
3339
3340 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3341 {
3342 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3343 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3344
3345 /*
3346 * Must align to double word boundary for the double cmpxchg
3347 * instructions to work; see __pcpu_double_call_return_bool().
3348 */
3349 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3350 2 * sizeof(void *));
3351
3352 if (!s->cpu_slab)
3353 return 0;
3354
3355 init_kmem_cache_cpus(s);
3356
3357 return 1;
3358 }
3359
3360 static struct kmem_cache *kmem_cache_node;
3361
3362 /*
3363 * No kmalloc_node yet so do it by hand. We know that this is the first
3364 * slab on the node for this slabcache. There are no concurrent accesses
3365 * possible.
3366 *
3367 * Note that this function only works on the kmem_cache_node
3368 * when allocating for the kmem_cache_node. This is used for bootstrapping
3369 * memory on a fresh node that has no slab structures yet.
3370 */
3371 static void early_kmem_cache_node_alloc(int node)
3372 {
3373 struct page *page;
3374 struct kmem_cache_node *n;
3375
3376 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3377
3378 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3379
3380 BUG_ON(!page);
3381 if (page_to_nid(page) != node) {
3382 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3383 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3384 }
3385
3386 n = page->freelist;
3387 BUG_ON(!n);
3388 #ifdef CONFIG_SLUB_DEBUG
3389 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3390 init_tracking(kmem_cache_node, n);
3391 #endif
3392 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3393 GFP_KERNEL);
3394 page->freelist = get_freepointer(kmem_cache_node, n);
3395 page->inuse = 1;
3396 page->frozen = 0;
3397 kmem_cache_node->node[node] = n;
3398 init_kmem_cache_node(n);
3399 inc_slabs_node(kmem_cache_node, node, page->objects);
3400
3401 /*
3402 * No locks need to be taken here as it has just been
3403 * initialized and there is no concurrent access.
3404 */
3405 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3406 }
3407
3408 static void free_kmem_cache_nodes(struct kmem_cache *s)
3409 {
3410 int node;
3411 struct kmem_cache_node *n;
3412
3413 for_each_kmem_cache_node(s, node, n) {
3414 s->node[node] = NULL;
3415 kmem_cache_free(kmem_cache_node, n);
3416 }
3417 }
3418
3419 void __kmem_cache_release(struct kmem_cache *s)
3420 {
3421 cache_random_seq_destroy(s);
3422 free_percpu(s->cpu_slab);
3423 free_kmem_cache_nodes(s);
3424 }
3425
3426 static int init_kmem_cache_nodes(struct kmem_cache *s)
3427 {
3428 int node;
3429
3430 for_each_node_state(node, N_NORMAL_MEMORY) {
3431 struct kmem_cache_node *n;
3432
3433 if (slab_state == DOWN) {
3434 early_kmem_cache_node_alloc(node);
3435 continue;
3436 }
3437 n = kmem_cache_alloc_node(kmem_cache_node,
3438 GFP_KERNEL, node);
3439
3440 if (!n) {
3441 free_kmem_cache_nodes(s);
3442 return 0;
3443 }
3444
3445 init_kmem_cache_node(n);
3446 s->node[node] = n;
3447 }
3448 return 1;
3449 }
3450
3451 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3452 {
3453 if (min < MIN_PARTIAL)
3454 min = MIN_PARTIAL;
3455 else if (min > MAX_PARTIAL)
3456 min = MAX_PARTIAL;
3457 s->min_partial = min;
3458 }
3459
3460 static void set_cpu_partial(struct kmem_cache *s)
3461 {
3462 #ifdef CONFIG_SLUB_CPU_PARTIAL
3463 /*
3464 * cpu_partial determined the maximum number of objects kept in the
3465 * per cpu partial lists of a processor.
3466 *
3467 * Per cpu partial lists mainly contain slabs that just have one
3468 * object freed. If they are used for allocation then they can be
3469 * filled up again with minimal effort. The slab will never hit the
3470 * per node partial lists and therefore no locking will be required.
3471 *
3472 * This setting also determines
3473 *
3474 * A) The number of objects from per cpu partial slabs dumped to the
3475 * per node list when we reach the limit.
3476 * B) The number of objects in cpu partial slabs to extract from the
3477 * per node list when we run out of per cpu objects. We only fetch
3478 * 50% to keep some capacity around for frees.
3479 */
3480 if (!kmem_cache_has_cpu_partial(s))
3481 s->cpu_partial = 0;
3482 else if (s->size >= PAGE_SIZE)
3483 s->cpu_partial = 2;
3484 else if (s->size >= 1024)
3485 s->cpu_partial = 6;
3486 else if (s->size >= 256)
3487 s->cpu_partial = 13;
3488 else
3489 s->cpu_partial = 30;
3490 #endif
3491 }
3492
3493 /*
3494 * calculate_sizes() determines the order and the distribution of data within
3495 * a slab object.
3496 */
3497 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3498 {
3499 slab_flags_t flags = s->flags;
3500 unsigned int size = s->object_size;
3501 unsigned int order;
3502
3503 /*
3504 * Round up object size to the next word boundary. We can only
3505 * place the free pointer at word boundaries and this determines
3506 * the possible location of the free pointer.
3507 */
3508 size = ALIGN(size, sizeof(void *));
3509
3510 #ifdef CONFIG_SLUB_DEBUG
3511 /*
3512 * Determine if we can poison the object itself. If the user of
3513 * the slab may touch the object after free or before allocation
3514 * then we should never poison the object itself.
3515 */
3516 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
3517 !s->ctor)
3518 s->flags |= __OBJECT_POISON;
3519 else
3520 s->flags &= ~__OBJECT_POISON;
3521
3522
3523 /*
3524 * If we are Redzoning then check if there is some space between the
3525 * end of the object and the free pointer. If not then add an
3526 * additional word to have some bytes to store Redzone information.
3527 */
3528 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3529 size += sizeof(void *);
3530 #endif
3531
3532 /*
3533 * With that we have determined the number of bytes in actual use
3534 * by the object. This is the potential offset to the free pointer.
3535 */
3536 s->inuse = size;
3537
3538 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
3539 s->ctor)) {
3540 /*
3541 * Relocate free pointer after the object if it is not
3542 * permitted to overwrite the first word of the object on
3543 * kmem_cache_free.
3544 *
3545 * This is the case if we do RCU, have a constructor or
3546 * destructor or are poisoning the objects.
3547 */
3548 s->offset = size;
3549 size += sizeof(void *);
3550 }
3551
3552 #ifdef CONFIG_SLUB_DEBUG
3553 if (flags & SLAB_STORE_USER)
3554 /*
3555 * Need to store information about allocs and frees after
3556 * the object.
3557 */
3558 size += 2 * sizeof(struct track);
3559 #endif
3560
3561 kasan_cache_create(s, &size, &s->flags);
3562 #ifdef CONFIG_SLUB_DEBUG
3563 if (flags & SLAB_RED_ZONE) {
3564 /*
3565 * Add some empty padding so that we can catch
3566 * overwrites from earlier objects rather than let
3567 * tracking information or the free pointer be
3568 * corrupted if a user writes before the start
3569 * of the object.
3570 */
3571 size += sizeof(void *);
3572
3573 s->red_left_pad = sizeof(void *);
3574 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3575 size += s->red_left_pad;
3576 }
3577 #endif
3578
3579 /*
3580 * SLUB stores one object immediately after another beginning from
3581 * offset 0. In order to align the objects we have to simply size
3582 * each object to conform to the alignment.
3583 */
3584 size = ALIGN(size, s->align);
3585 s->size = size;
3586 if (forced_order >= 0)
3587 order = forced_order;
3588 else
3589 order = calculate_order(size);
3590
3591 if ((int)order < 0)
3592 return 0;
3593
3594 s->allocflags = 0;
3595 if (order)
3596 s->allocflags |= __GFP_COMP;
3597
3598 if (s->flags & SLAB_CACHE_DMA)
3599 s->allocflags |= GFP_DMA;
3600
3601 if (s->flags & SLAB_CACHE_DMA32)
3602 s->allocflags |= GFP_DMA32;
3603
3604 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3605 s->allocflags |= __GFP_RECLAIMABLE;
3606
3607 /*
3608 * Determine the number of objects per slab
3609 */
3610 s->oo = oo_make(order, size);
3611 s->min = oo_make(get_order(size), size);
3612 if (oo_objects(s->oo) > oo_objects(s->max))
3613 s->max = s->oo;
3614
3615 return !!oo_objects(s->oo);
3616 }
3617
3618 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
3619 {
3620 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3621 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3622 s->random = get_random_long();
3623 #endif
3624
3625 if (!calculate_sizes(s, -1))
3626 goto error;
3627 if (disable_higher_order_debug) {
3628 /*
3629 * Disable debugging flags that store metadata if the min slab
3630 * order increased.
3631 */
3632 if (get_order(s->size) > get_order(s->object_size)) {
3633 s->flags &= ~DEBUG_METADATA_FLAGS;
3634 s->offset = 0;
3635 if (!calculate_sizes(s, -1))
3636 goto error;
3637 }
3638 }
3639
3640 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3641 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3642 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3643 /* Enable fast mode */
3644 s->flags |= __CMPXCHG_DOUBLE;
3645 #endif
3646
3647 /*
3648 * The larger the object size is, the more pages we want on the partial
3649 * list to avoid pounding the page allocator excessively.
3650 */
3651 set_min_partial(s, ilog2(s->size) / 2);
3652
3653 set_cpu_partial(s);
3654
3655 #ifdef CONFIG_NUMA
3656 s->remote_node_defrag_ratio = 1000;
3657 #endif
3658
3659 /* Initialize the pre-computed randomized freelist if slab is up */
3660 if (slab_state >= UP) {
3661 if (init_cache_random_seq(s))
3662 goto error;
3663 }
3664
3665 if (!init_kmem_cache_nodes(s))
3666 goto error;
3667
3668 if (alloc_kmem_cache_cpus(s))
3669 return 0;
3670
3671 free_kmem_cache_nodes(s);
3672 error:
3673 return -EINVAL;
3674 }
3675
3676 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3677 const char *text)
3678 {
3679 #ifdef CONFIG_SLUB_DEBUG
3680 void *addr = page_address(page);
3681 void *p;
3682 unsigned long *map = bitmap_zalloc(page->objects, GFP_ATOMIC);
3683 if (!map)
3684 return;
3685 slab_err(s, page, text, s->name);
3686 slab_lock(page);
3687
3688 get_map(s, page, map);
3689 for_each_object(p, s, addr, page->objects) {
3690
3691 if (!test_bit(slab_index(p, s, addr), map)) {
3692 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3693 print_tracking(s, p);
3694 }
3695 }
3696 slab_unlock(page);
3697 bitmap_free(map);
3698 #endif
3699 }
3700
3701 /*
3702 * Attempt to free all partial slabs on a node.
3703 * This is called from __kmem_cache_shutdown(). We must take list_lock
3704 * because sysfs file might still access partial list after the shutdowning.
3705 */
3706 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3707 {
3708 LIST_HEAD(discard);
3709 struct page *page, *h;
3710
3711 BUG_ON(irqs_disabled());
3712 spin_lock_irq(&n->list_lock);
3713 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
3714 if (!page->inuse) {
3715 remove_partial(n, page);
3716 list_add(&page->slab_list, &discard);
3717 } else {
3718 list_slab_objects(s, page,
3719 "Objects remaining in %s on __kmem_cache_shutdown()");
3720 }
3721 }
3722 spin_unlock_irq(&n->list_lock);
3723
3724 list_for_each_entry_safe(page, h, &discard, slab_list)
3725 discard_slab(s, page);
3726 }
3727
3728 bool __kmem_cache_empty(struct kmem_cache *s)
3729 {
3730 int node;
3731 struct kmem_cache_node *n;
3732
3733 for_each_kmem_cache_node(s, node, n)
3734 if (n->nr_partial || slabs_node(s, node))
3735 return false;
3736 return true;
3737 }
3738
3739 /*
3740 * Release all resources used by a slab cache.
3741 */
3742 int __kmem_cache_shutdown(struct kmem_cache *s)
3743 {
3744 int node;
3745 struct kmem_cache_node *n;
3746
3747 flush_all(s);
3748 /* Attempt to free all objects */
3749 for_each_kmem_cache_node(s, node, n) {
3750 free_partial(s, n);
3751 if (n->nr_partial || slabs_node(s, node))
3752 return 1;
3753 }
3754 sysfs_slab_remove(s);
3755 return 0;
3756 }
3757
3758 /********************************************************************
3759 * Kmalloc subsystem
3760 *******************************************************************/
3761
3762 static int __init setup_slub_min_order(char *str)
3763 {
3764 get_option(&str, (int *)&slub_min_order);
3765
3766 return 1;
3767 }
3768
3769 __setup("slub_min_order=", setup_slub_min_order);
3770
3771 static int __init setup_slub_max_order(char *str)
3772 {
3773 get_option(&str, (int *)&slub_max_order);
3774 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
3775
3776 return 1;
3777 }
3778
3779 __setup("slub_max_order=", setup_slub_max_order);
3780
3781 static int __init setup_slub_min_objects(char *str)
3782 {
3783 get_option(&str, (int *)&slub_min_objects);
3784
3785 return 1;
3786 }
3787
3788 __setup("slub_min_objects=", setup_slub_min_objects);
3789
3790 void *__kmalloc(size_t size, gfp_t flags)
3791 {
3792 struct kmem_cache *s;
3793 void *ret;
3794
3795 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3796 return kmalloc_large(size, flags);
3797
3798 s = kmalloc_slab(size, flags);
3799
3800 if (unlikely(ZERO_OR_NULL_PTR(s)))
3801 return s;
3802
3803 ret = slab_alloc(s, flags, _RET_IP_);
3804
3805 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3806
3807 ret = kasan_kmalloc(s, ret, size, flags);
3808
3809 return ret;
3810 }
3811 EXPORT_SYMBOL(__kmalloc);
3812
3813 #ifdef CONFIG_NUMA
3814 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3815 {
3816 struct page *page;
3817 void *ptr = NULL;
3818
3819 flags |= __GFP_COMP;
3820 page = alloc_pages_node(node, flags, get_order(size));
3821 if (page)
3822 ptr = page_address(page);
3823
3824 return kmalloc_large_node_hook(ptr, size, flags);
3825 }
3826
3827 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3828 {
3829 struct kmem_cache *s;
3830 void *ret;
3831
3832 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3833 ret = kmalloc_large_node(size, flags, node);
3834
3835 trace_kmalloc_node(_RET_IP_, ret,
3836 size, PAGE_SIZE << get_order(size),
3837 flags, node);
3838
3839 return ret;
3840 }
3841
3842 s = kmalloc_slab(size, flags);
3843
3844 if (unlikely(ZERO_OR_NULL_PTR(s)))
3845 return s;
3846
3847 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3848
3849 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3850
3851 ret = kasan_kmalloc(s, ret, size, flags);
3852
3853 return ret;
3854 }
3855 EXPORT_SYMBOL(__kmalloc_node);
3856 #endif /* CONFIG_NUMA */
3857
3858 #ifdef CONFIG_HARDENED_USERCOPY
3859 /*
3860 * Rejects incorrectly sized objects and objects that are to be copied
3861 * to/from userspace but do not fall entirely within the containing slab
3862 * cache's usercopy region.
3863 *
3864 * Returns NULL if check passes, otherwise const char * to name of cache
3865 * to indicate an error.
3866 */
3867 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
3868 bool to_user)
3869 {
3870 struct kmem_cache *s;
3871 unsigned int offset;
3872 size_t object_size;
3873
3874 ptr = kasan_reset_tag(ptr);
3875
3876 /* Find object and usable object size. */
3877 s = page->slab_cache;
3878
3879 /* Reject impossible pointers. */
3880 if (ptr < page_address(page))
3881 usercopy_abort("SLUB object not in SLUB page?!", NULL,
3882 to_user, 0, n);
3883
3884 /* Find offset within object. */
3885 offset = (ptr - page_address(page)) % s->size;
3886
3887 /* Adjust for redzone and reject if within the redzone. */
3888 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE) {
3889 if (offset < s->red_left_pad)
3890 usercopy_abort("SLUB object in left red zone",
3891 s->name, to_user, offset, n);
3892 offset -= s->red_left_pad;
3893 }
3894
3895 /* Allow address range falling entirely within usercopy region. */
3896 if (offset >= s->useroffset &&
3897 offset - s->useroffset <= s->usersize &&
3898 n <= s->useroffset - offset + s->usersize)
3899 return;
3900
3901 /*
3902 * If the copy is still within the allocated object, produce
3903 * a warning instead of rejecting the copy. This is intended
3904 * to be a temporary method to find any missing usercopy
3905 * whitelists.
3906 */
3907 object_size = slab_ksize(s);
3908 if (usercopy_fallback &&
3909 offset <= object_size && n <= object_size - offset) {
3910 usercopy_warn("SLUB object", s->name, to_user, offset, n);
3911 return;
3912 }
3913
3914 usercopy_abort("SLUB object", s->name, to_user, offset, n);
3915 }
3916 #endif /* CONFIG_HARDENED_USERCOPY */
3917
3918 size_t __ksize(const void *object)
3919 {
3920 struct page *page;
3921
3922 if (unlikely(object == ZERO_SIZE_PTR))
3923 return 0;
3924
3925 page = virt_to_head_page(object);
3926
3927 if (unlikely(!PageSlab(page))) {
3928 WARN_ON(!PageCompound(page));
3929 return PAGE_SIZE << compound_order(page);
3930 }
3931
3932 return slab_ksize(page->slab_cache);
3933 }
3934 EXPORT_SYMBOL(__ksize);
3935
3936 void kfree(const void *x)
3937 {
3938 struct page *page;
3939 void *object = (void *)x;
3940
3941 trace_kfree(_RET_IP_, x);
3942
3943 if (unlikely(ZERO_OR_NULL_PTR(x)))
3944 return;
3945
3946 page = virt_to_head_page(x);
3947 if (unlikely(!PageSlab(page))) {
3948 BUG_ON(!PageCompound(page));
3949 kfree_hook(object);
3950 __free_pages(page, compound_order(page));
3951 return;
3952 }
3953 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3954 }
3955 EXPORT_SYMBOL(kfree);
3956
3957 #define SHRINK_PROMOTE_MAX 32
3958
3959 /*
3960 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3961 * up most to the head of the partial lists. New allocations will then
3962 * fill those up and thus they can be removed from the partial lists.
3963 *
3964 * The slabs with the least items are placed last. This results in them
3965 * being allocated from last increasing the chance that the last objects
3966 * are freed in them.
3967 */
3968 int __kmem_cache_shrink(struct kmem_cache *s)
3969 {
3970 int node;
3971 int i;
3972 struct kmem_cache_node *n;
3973 struct page *page;
3974 struct page *t;
3975 struct list_head discard;
3976 struct list_head promote[SHRINK_PROMOTE_MAX];
3977 unsigned long flags;
3978 int ret = 0;
3979
3980 flush_all(s);
3981 for_each_kmem_cache_node(s, node, n) {
3982 INIT_LIST_HEAD(&discard);
3983 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3984 INIT_LIST_HEAD(promote + i);
3985
3986 spin_lock_irqsave(&n->list_lock, flags);
3987
3988 /*
3989 * Build lists of slabs to discard or promote.
3990 *
3991 * Note that concurrent frees may occur while we hold the
3992 * list_lock. page->inuse here is the upper limit.
3993 */
3994 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
3995 int free = page->objects - page->inuse;
3996
3997 /* Do not reread page->inuse */
3998 barrier();
3999
4000 /* We do not keep full slabs on the list */
4001 BUG_ON(free <= 0);
4002
4003 if (free == page->objects) {
4004 list_move(&page->slab_list, &discard);
4005 n->nr_partial--;
4006 } else if (free <= SHRINK_PROMOTE_MAX)
4007 list_move(&page->slab_list, promote + free - 1);
4008 }
4009
4010 /*
4011 * Promote the slabs filled up most to the head of the
4012 * partial list.
4013 */
4014 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4015 list_splice(promote + i, &n->partial);
4016
4017 spin_unlock_irqrestore(&n->list_lock, flags);
4018
4019 /* Release empty slabs */
4020 list_for_each_entry_safe(page, t, &discard, slab_list)
4021 discard_slab(s, page);
4022
4023 if (slabs_node(s, node))
4024 ret = 1;
4025 }
4026
4027 return ret;
4028 }
4029
4030 #ifdef CONFIG_MEMCG
4031 void __kmemcg_cache_deactivate_after_rcu(struct kmem_cache *s)
4032 {
4033 /*
4034 * Called with all the locks held after a sched RCU grace period.
4035 * Even if @s becomes empty after shrinking, we can't know that @s
4036 * doesn't have allocations already in-flight and thus can't
4037 * destroy @s until the associated memcg is released.
4038 *
4039 * However, let's remove the sysfs files for empty caches here.
4040 * Each cache has a lot of interface files which aren't
4041 * particularly useful for empty draining caches; otherwise, we can
4042 * easily end up with millions of unnecessary sysfs files on
4043 * systems which have a lot of memory and transient cgroups.
4044 */
4045 if (!__kmem_cache_shrink(s))
4046 sysfs_slab_remove(s);
4047 }
4048
4049 void __kmemcg_cache_deactivate(struct kmem_cache *s)
4050 {
4051 /*
4052 * Disable empty slabs caching. Used to avoid pinning offline
4053 * memory cgroups by kmem pages that can be freed.
4054 */
4055 slub_set_cpu_partial(s, 0);
4056 s->min_partial = 0;
4057 }
4058 #endif /* CONFIG_MEMCG */
4059
4060 static int slab_mem_going_offline_callback(void *arg)
4061 {
4062 struct kmem_cache *s;
4063
4064 mutex_lock(&slab_mutex);
4065 list_for_each_entry(s, &slab_caches, list)
4066 __kmem_cache_shrink(s);
4067 mutex_unlock(&slab_mutex);
4068
4069 return 0;
4070 }
4071
4072 static void slab_mem_offline_callback(void *arg)
4073 {
4074 struct kmem_cache_node *n;
4075 struct kmem_cache *s;
4076 struct memory_notify *marg = arg;
4077 int offline_node;
4078
4079 offline_node = marg->status_change_nid_normal;
4080
4081 /*
4082 * If the node still has available memory. we need kmem_cache_node
4083 * for it yet.
4084 */
4085 if (offline_node < 0)
4086 return;
4087
4088 mutex_lock(&slab_mutex);
4089 list_for_each_entry(s, &slab_caches, list) {
4090 n = get_node(s, offline_node);
4091 if (n) {
4092 /*
4093 * if n->nr_slabs > 0, slabs still exist on the node
4094 * that is going down. We were unable to free them,
4095 * and offline_pages() function shouldn't call this
4096 * callback. So, we must fail.
4097 */
4098 BUG_ON(slabs_node(s, offline_node));
4099
4100 s->node[offline_node] = NULL;
4101 kmem_cache_free(kmem_cache_node, n);
4102 }
4103 }
4104 mutex_unlock(&slab_mutex);
4105 }
4106
4107 static int slab_mem_going_online_callback(void *arg)
4108 {
4109 struct kmem_cache_node *n;
4110 struct kmem_cache *s;
4111 struct memory_notify *marg = arg;
4112 int nid = marg->status_change_nid_normal;
4113 int ret = 0;
4114
4115 /*
4116 * If the node's memory is already available, then kmem_cache_node is
4117 * already created. Nothing to do.
4118 */
4119 if (nid < 0)
4120 return 0;
4121
4122 /*
4123 * We are bringing a node online. No memory is available yet. We must
4124 * allocate a kmem_cache_node structure in order to bring the node
4125 * online.
4126 */
4127 mutex_lock(&slab_mutex);
4128 list_for_each_entry(s, &slab_caches, list) {
4129 /*
4130 * XXX: kmem_cache_alloc_node will fallback to other nodes
4131 * since memory is not yet available from the node that
4132 * is brought up.
4133 */
4134 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4135 if (!n) {
4136 ret = -ENOMEM;
4137 goto out;
4138 }
4139 init_kmem_cache_node(n);
4140 s->node[nid] = n;
4141 }
4142 out:
4143 mutex_unlock(&slab_mutex);
4144 return ret;
4145 }
4146
4147 static int slab_memory_callback(struct notifier_block *self,
4148 unsigned long action, void *arg)
4149 {
4150 int ret = 0;
4151
4152 switch (action) {
4153 case MEM_GOING_ONLINE:
4154 ret = slab_mem_going_online_callback(arg);
4155 break;
4156 case MEM_GOING_OFFLINE:
4157 ret = slab_mem_going_offline_callback(arg);
4158 break;
4159 case MEM_OFFLINE:
4160 case MEM_CANCEL_ONLINE:
4161 slab_mem_offline_callback(arg);
4162 break;
4163 case MEM_ONLINE:
4164 case MEM_CANCEL_OFFLINE:
4165 break;
4166 }
4167 if (ret)
4168 ret = notifier_from_errno(ret);
4169 else
4170 ret = NOTIFY_OK;
4171 return ret;
4172 }
4173
4174 static struct notifier_block slab_memory_callback_nb = {
4175 .notifier_call = slab_memory_callback,
4176 .priority = SLAB_CALLBACK_PRI,
4177 };
4178
4179 /********************************************************************
4180 * Basic setup of slabs
4181 *******************************************************************/
4182
4183 /*
4184 * Used for early kmem_cache structures that were allocated using
4185 * the page allocator. Allocate them properly then fix up the pointers
4186 * that may be pointing to the wrong kmem_cache structure.
4187 */
4188
4189 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4190 {
4191 int node;
4192 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4193 struct kmem_cache_node *n;
4194
4195 memcpy(s, static_cache, kmem_cache->object_size);
4196
4197 /*
4198 * This runs very early, and only the boot processor is supposed to be
4199 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4200 * IPIs around.
4201 */
4202 __flush_cpu_slab(s, smp_processor_id());
4203 for_each_kmem_cache_node(s, node, n) {
4204 struct page *p;
4205
4206 list_for_each_entry(p, &n->partial, slab_list)
4207 p->slab_cache = s;
4208
4209 #ifdef CONFIG_SLUB_DEBUG
4210 list_for_each_entry(p, &n->full, slab_list)
4211 p->slab_cache = s;
4212 #endif
4213 }
4214 slab_init_memcg_params(s);
4215 list_add(&s->list, &slab_caches);
4216 memcg_link_cache(s, NULL);
4217 return s;
4218 }
4219
4220 void __init kmem_cache_init(void)
4221 {
4222 static __initdata struct kmem_cache boot_kmem_cache,
4223 boot_kmem_cache_node;
4224
4225 if (debug_guardpage_minorder())
4226 slub_max_order = 0;
4227
4228 kmem_cache_node = &boot_kmem_cache_node;
4229 kmem_cache = &boot_kmem_cache;
4230
4231 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4232 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4233
4234 register_hotmemory_notifier(&slab_memory_callback_nb);
4235
4236 /* Able to allocate the per node structures */
4237 slab_state = PARTIAL;
4238
4239 create_boot_cache(kmem_cache, "kmem_cache",
4240 offsetof(struct kmem_cache, node) +
4241 nr_node_ids * sizeof(struct kmem_cache_node *),
4242 SLAB_HWCACHE_ALIGN, 0, 0);
4243
4244 kmem_cache = bootstrap(&boot_kmem_cache);
4245 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4246
4247 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4248 setup_kmalloc_cache_index_table();
4249 create_kmalloc_caches(0);
4250
4251 /* Setup random freelists for each cache */
4252 init_freelist_randomization();
4253
4254 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4255 slub_cpu_dead);
4256
4257 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4258 cache_line_size(),
4259 slub_min_order, slub_max_order, slub_min_objects,
4260 nr_cpu_ids, nr_node_ids);
4261 }
4262
4263 void __init kmem_cache_init_late(void)
4264 {
4265 }
4266
4267 struct kmem_cache *
4268 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4269 slab_flags_t flags, void (*ctor)(void *))
4270 {
4271 struct kmem_cache *s, *c;
4272
4273 s = find_mergeable(size, align, flags, name, ctor);
4274 if (s) {
4275 s->refcount++;
4276
4277 /*
4278 * Adjust the object sizes so that we clear
4279 * the complete object on kzalloc.
4280 */
4281 s->object_size = max(s->object_size, size);
4282 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4283
4284 for_each_memcg_cache(c, s) {
4285 c->object_size = s->object_size;
4286 c->inuse = max(c->inuse, ALIGN(size, sizeof(void *)));
4287 }
4288
4289 if (sysfs_slab_alias(s, name)) {
4290 s->refcount--;
4291 s = NULL;
4292 }
4293 }
4294
4295 return s;
4296 }
4297
4298 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4299 {
4300 int err;
4301
4302 err = kmem_cache_open(s, flags);
4303 if (err)
4304 return err;
4305
4306 /* Mutex is not taken during early boot */
4307 if (slab_state <= UP)
4308 return 0;
4309
4310 memcg_propagate_slab_attrs(s);
4311 err = sysfs_slab_add(s);
4312 if (err)
4313 __kmem_cache_release(s);
4314
4315 return err;
4316 }
4317
4318 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4319 {
4320 struct kmem_cache *s;
4321 void *ret;
4322
4323 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4324 return kmalloc_large(size, gfpflags);
4325
4326 s = kmalloc_slab(size, gfpflags);
4327
4328 if (unlikely(ZERO_OR_NULL_PTR(s)))
4329 return s;
4330
4331 ret = slab_alloc(s, gfpflags, caller);
4332
4333 /* Honor the call site pointer we received. */
4334 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4335
4336 return ret;
4337 }
4338
4339 #ifdef CONFIG_NUMA
4340 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4341 int node, unsigned long caller)
4342 {
4343 struct kmem_cache *s;
4344 void *ret;
4345
4346 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4347 ret = kmalloc_large_node(size, gfpflags, node);
4348
4349 trace_kmalloc_node(caller, ret,
4350 size, PAGE_SIZE << get_order(size),
4351 gfpflags, node);
4352
4353 return ret;
4354 }
4355
4356 s = kmalloc_slab(size, gfpflags);
4357
4358 if (unlikely(ZERO_OR_NULL_PTR(s)))
4359 return s;
4360
4361 ret = slab_alloc_node(s, gfpflags, node, caller);
4362
4363 /* Honor the call site pointer we received. */
4364 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4365
4366 return ret;
4367 }
4368 #endif
4369
4370 #ifdef CONFIG_SYSFS
4371 static int count_inuse(struct page *page)
4372 {
4373 return page->inuse;
4374 }
4375
4376 static int count_total(struct page *page)
4377 {
4378 return page->objects;
4379 }
4380 #endif
4381
4382 #ifdef CONFIG_SLUB_DEBUG
4383 static int validate_slab(struct kmem_cache *s, struct page *page,
4384 unsigned long *map)
4385 {
4386 void *p;
4387 void *addr = page_address(page);
4388
4389 if (!check_slab(s, page) ||
4390 !on_freelist(s, page, NULL))
4391 return 0;
4392
4393 /* Now we know that a valid freelist exists */
4394 bitmap_zero(map, page->objects);
4395
4396 get_map(s, page, map);
4397 for_each_object(p, s, addr, page->objects) {
4398 if (test_bit(slab_index(p, s, addr), map))
4399 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4400 return 0;
4401 }
4402
4403 for_each_object(p, s, addr, page->objects)
4404 if (!test_bit(slab_index(p, s, addr), map))
4405 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4406 return 0;
4407 return 1;
4408 }
4409
4410 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4411 unsigned long *map)
4412 {
4413 slab_lock(page);
4414 validate_slab(s, page, map);
4415 slab_unlock(page);
4416 }
4417
4418 static int validate_slab_node(struct kmem_cache *s,
4419 struct kmem_cache_node *n, unsigned long *map)
4420 {
4421 unsigned long count = 0;
4422 struct page *page;
4423 unsigned long flags;
4424
4425 spin_lock_irqsave(&n->list_lock, flags);
4426
4427 list_for_each_entry(page, &n->partial, slab_list) {
4428 validate_slab_slab(s, page, map);
4429 count++;
4430 }
4431 if (count != n->nr_partial)
4432 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4433 s->name, count, n->nr_partial);
4434
4435 if (!(s->flags & SLAB_STORE_USER))
4436 goto out;
4437
4438 list_for_each_entry(page, &n->full, slab_list) {
4439 validate_slab_slab(s, page, map);
4440 count++;
4441 }
4442 if (count != atomic_long_read(&n->nr_slabs))
4443 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4444 s->name, count, atomic_long_read(&n->nr_slabs));
4445
4446 out:
4447 spin_unlock_irqrestore(&n->list_lock, flags);
4448 return count;
4449 }
4450
4451 static long validate_slab_cache(struct kmem_cache *s)
4452 {
4453 int node;
4454 unsigned long count = 0;
4455 struct kmem_cache_node *n;
4456 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4457
4458 if (!map)
4459 return -ENOMEM;
4460
4461 flush_all(s);
4462 for_each_kmem_cache_node(s, node, n)
4463 count += validate_slab_node(s, n, map);
4464 bitmap_free(map);
4465 return count;
4466 }
4467 /*
4468 * Generate lists of code addresses where slabcache objects are allocated
4469 * and freed.
4470 */
4471
4472 struct location {
4473 unsigned long count;
4474 unsigned long addr;
4475 long long sum_time;
4476 long min_time;
4477 long max_time;
4478 long min_pid;
4479 long max_pid;
4480 DECLARE_BITMAP(cpus, NR_CPUS);
4481 nodemask_t nodes;
4482 };
4483
4484 struct loc_track {
4485 unsigned long max;
4486 unsigned long count;
4487 struct location *loc;
4488 };
4489
4490 static void free_loc_track(struct loc_track *t)
4491 {
4492 if (t->max)
4493 free_pages((unsigned long)t->loc,
4494 get_order(sizeof(struct location) * t->max));
4495 }
4496
4497 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4498 {
4499 struct location *l;
4500 int order;
4501
4502 order = get_order(sizeof(struct location) * max);
4503
4504 l = (void *)__get_free_pages(flags, order);
4505 if (!l)
4506 return 0;
4507
4508 if (t->count) {
4509 memcpy(l, t->loc, sizeof(struct location) * t->count);
4510 free_loc_track(t);
4511 }
4512 t->max = max;
4513 t->loc = l;
4514 return 1;
4515 }
4516
4517 static int add_location(struct loc_track *t, struct kmem_cache *s,
4518 const struct track *track)
4519 {
4520 long start, end, pos;
4521 struct location *l;
4522 unsigned long caddr;
4523 unsigned long age = jiffies - track->when;
4524
4525 start = -1;
4526 end = t->count;
4527
4528 for ( ; ; ) {
4529 pos = start + (end - start + 1) / 2;
4530
4531 /*
4532 * There is nothing at "end". If we end up there
4533 * we need to add something to before end.
4534 */
4535 if (pos == end)
4536 break;
4537
4538 caddr = t->loc[pos].addr;
4539 if (track->addr == caddr) {
4540
4541 l = &t->loc[pos];
4542 l->count++;
4543 if (track->when) {
4544 l->sum_time += age;
4545 if (age < l->min_time)
4546 l->min_time = age;
4547 if (age > l->max_time)
4548 l->max_time = age;
4549
4550 if (track->pid < l->min_pid)
4551 l->min_pid = track->pid;
4552 if (track->pid > l->max_pid)
4553 l->max_pid = track->pid;
4554
4555 cpumask_set_cpu(track->cpu,
4556 to_cpumask(l->cpus));
4557 }
4558 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4559 return 1;
4560 }
4561
4562 if (track->addr < caddr)
4563 end = pos;
4564 else
4565 start = pos;
4566 }
4567
4568 /*
4569 * Not found. Insert new tracking element.
4570 */
4571 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4572 return 0;
4573
4574 l = t->loc + pos;
4575 if (pos < t->count)
4576 memmove(l + 1, l,
4577 (t->count - pos) * sizeof(struct location));
4578 t->count++;
4579 l->count = 1;
4580 l->addr = track->addr;
4581 l->sum_time = age;
4582 l->min_time = age;
4583 l->max_time = age;
4584 l->min_pid = track->pid;
4585 l->max_pid = track->pid;
4586 cpumask_clear(to_cpumask(l->cpus));
4587 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4588 nodes_clear(l->nodes);
4589 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4590 return 1;
4591 }
4592
4593 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4594 struct page *page, enum track_item alloc,
4595 unsigned long *map)
4596 {
4597 void *addr = page_address(page);
4598 void *p;
4599
4600 bitmap_zero(map, page->objects);
4601 get_map(s, page, map);
4602
4603 for_each_object(p, s, addr, page->objects)
4604 if (!test_bit(slab_index(p, s, addr), map))
4605 add_location(t, s, get_track(s, p, alloc));
4606 }
4607
4608 static int list_locations(struct kmem_cache *s, char *buf,
4609 enum track_item alloc)
4610 {
4611 int len = 0;
4612 unsigned long i;
4613 struct loc_track t = { 0, 0, NULL };
4614 int node;
4615 struct kmem_cache_node *n;
4616 unsigned long *map = bitmap_alloc(oo_objects(s->max), GFP_KERNEL);
4617
4618 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4619 GFP_KERNEL)) {
4620 bitmap_free(map);
4621 return sprintf(buf, "Out of memory\n");
4622 }
4623 /* Push back cpu slabs */
4624 flush_all(s);
4625
4626 for_each_kmem_cache_node(s, node, n) {
4627 unsigned long flags;
4628 struct page *page;
4629
4630 if (!atomic_long_read(&n->nr_slabs))
4631 continue;
4632
4633 spin_lock_irqsave(&n->list_lock, flags);
4634 list_for_each_entry(page, &n->partial, slab_list)
4635 process_slab(&t, s, page, alloc, map);
4636 list_for_each_entry(page, &n->full, slab_list)
4637 process_slab(&t, s, page, alloc, map);
4638 spin_unlock_irqrestore(&n->list_lock, flags);
4639 }
4640
4641 for (i = 0; i < t.count; i++) {
4642 struct location *l = &t.loc[i];
4643
4644 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4645 break;
4646 len += sprintf(buf + len, "%7ld ", l->count);
4647
4648 if (l->addr)
4649 len += sprintf(buf + len, "%pS", (void *)l->addr);
4650 else
4651 len += sprintf(buf + len, "<not-available>");
4652
4653 if (l->sum_time != l->min_time) {
4654 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4655 l->min_time,
4656 (long)div_u64(l->sum_time, l->count),
4657 l->max_time);
4658 } else
4659 len += sprintf(buf + len, " age=%ld",
4660 l->min_time);
4661
4662 if (l->min_pid != l->max_pid)
4663 len += sprintf(buf + len, " pid=%ld-%ld",
4664 l->min_pid, l->max_pid);
4665 else
4666 len += sprintf(buf + len, " pid=%ld",
4667 l->min_pid);
4668
4669 if (num_online_cpus() > 1 &&
4670 !cpumask_empty(to_cpumask(l->cpus)) &&
4671 len < PAGE_SIZE - 60)
4672 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4673 " cpus=%*pbl",
4674 cpumask_pr_args(to_cpumask(l->cpus)));
4675
4676 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4677 len < PAGE_SIZE - 60)
4678 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4679 " nodes=%*pbl",
4680 nodemask_pr_args(&l->nodes));
4681
4682 len += sprintf(buf + len, "\n");
4683 }
4684
4685 free_loc_track(&t);
4686 bitmap_free(map);
4687 if (!t.count)
4688 len += sprintf(buf, "No data\n");
4689 return len;
4690 }
4691 #endif /* CONFIG_SLUB_DEBUG */
4692
4693 #ifdef SLUB_RESILIENCY_TEST
4694 static void __init resiliency_test(void)
4695 {
4696 u8 *p;
4697 int type = KMALLOC_NORMAL;
4698
4699 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4700
4701 pr_err("SLUB resiliency testing\n");
4702 pr_err("-----------------------\n");
4703 pr_err("A. Corruption after allocation\n");
4704
4705 p = kzalloc(16, GFP_KERNEL);
4706 p[16] = 0x12;
4707 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4708 p + 16);
4709
4710 validate_slab_cache(kmalloc_caches[type][4]);
4711
4712 /* Hmmm... The next two are dangerous */
4713 p = kzalloc(32, GFP_KERNEL);
4714 p[32 + sizeof(void *)] = 0x34;
4715 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4716 p);
4717 pr_err("If allocated object is overwritten then not detectable\n\n");
4718
4719 validate_slab_cache(kmalloc_caches[type][5]);
4720 p = kzalloc(64, GFP_KERNEL);
4721 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4722 *p = 0x56;
4723 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4724 p);
4725 pr_err("If allocated object is overwritten then not detectable\n\n");
4726 validate_slab_cache(kmalloc_caches[type][6]);
4727
4728 pr_err("\nB. Corruption after free\n");
4729 p = kzalloc(128, GFP_KERNEL);
4730 kfree(p);
4731 *p = 0x78;
4732 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4733 validate_slab_cache(kmalloc_caches[type][7]);
4734
4735 p = kzalloc(256, GFP_KERNEL);
4736 kfree(p);
4737 p[50] = 0x9a;
4738 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4739 validate_slab_cache(kmalloc_caches[type][8]);
4740
4741 p = kzalloc(512, GFP_KERNEL);
4742 kfree(p);
4743 p[512] = 0xab;
4744 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4745 validate_slab_cache(kmalloc_caches[type][9]);
4746 }
4747 #else
4748 #ifdef CONFIG_SYSFS
4749 static void resiliency_test(void) {};
4750 #endif
4751 #endif /* SLUB_RESILIENCY_TEST */
4752
4753 #ifdef CONFIG_SYSFS
4754 enum slab_stat_type {
4755 SL_ALL, /* All slabs */
4756 SL_PARTIAL, /* Only partially allocated slabs */
4757 SL_CPU, /* Only slabs used for cpu caches */
4758 SL_OBJECTS, /* Determine allocated objects not slabs */
4759 SL_TOTAL /* Determine object capacity not slabs */
4760 };
4761
4762 #define SO_ALL (1 << SL_ALL)
4763 #define SO_PARTIAL (1 << SL_PARTIAL)
4764 #define SO_CPU (1 << SL_CPU)
4765 #define SO_OBJECTS (1 << SL_OBJECTS)
4766 #define SO_TOTAL (1 << SL_TOTAL)
4767
4768 #ifdef CONFIG_MEMCG
4769 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON);
4770
4771 static int __init setup_slub_memcg_sysfs(char *str)
4772 {
4773 int v;
4774
4775 if (get_option(&str, &v) > 0)
4776 memcg_sysfs_enabled = v;
4777
4778 return 1;
4779 }
4780
4781 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs);
4782 #endif
4783
4784 static ssize_t show_slab_objects(struct kmem_cache *s,
4785 char *buf, unsigned long flags)
4786 {
4787 unsigned long total = 0;
4788 int node;
4789 int x;
4790 unsigned long *nodes;
4791
4792 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
4793 if (!nodes)
4794 return -ENOMEM;
4795
4796 if (flags & SO_CPU) {
4797 int cpu;
4798
4799 for_each_possible_cpu(cpu) {
4800 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4801 cpu);
4802 int node;
4803 struct page *page;
4804
4805 page = READ_ONCE(c->page);
4806 if (!page)
4807 continue;
4808
4809 node = page_to_nid(page);
4810 if (flags & SO_TOTAL)
4811 x = page->objects;
4812 else if (flags & SO_OBJECTS)
4813 x = page->inuse;
4814 else
4815 x = 1;
4816
4817 total += x;
4818 nodes[node] += x;
4819
4820 page = slub_percpu_partial_read_once(c);
4821 if (page) {
4822 node = page_to_nid(page);
4823 if (flags & SO_TOTAL)
4824 WARN_ON_ONCE(1);
4825 else if (flags & SO_OBJECTS)
4826 WARN_ON_ONCE(1);
4827 else
4828 x = page->pages;
4829 total += x;
4830 nodes[node] += x;
4831 }
4832 }
4833 }
4834
4835 get_online_mems();
4836 #ifdef CONFIG_SLUB_DEBUG
4837 if (flags & SO_ALL) {
4838 struct kmem_cache_node *n;
4839
4840 for_each_kmem_cache_node(s, node, n) {
4841
4842 if (flags & SO_TOTAL)
4843 x = atomic_long_read(&n->total_objects);
4844 else if (flags & SO_OBJECTS)
4845 x = atomic_long_read(&n->total_objects) -
4846 count_partial(n, count_free);
4847 else
4848 x = atomic_long_read(&n->nr_slabs);
4849 total += x;
4850 nodes[node] += x;
4851 }
4852
4853 } else
4854 #endif
4855 if (flags & SO_PARTIAL) {
4856 struct kmem_cache_node *n;
4857
4858 for_each_kmem_cache_node(s, node, n) {
4859 if (flags & SO_TOTAL)
4860 x = count_partial(n, count_total);
4861 else if (flags & SO_OBJECTS)
4862 x = count_partial(n, count_inuse);
4863 else
4864 x = n->nr_partial;
4865 total += x;
4866 nodes[node] += x;
4867 }
4868 }
4869 x = sprintf(buf, "%lu", total);
4870 #ifdef CONFIG_NUMA
4871 for (node = 0; node < nr_node_ids; node++)
4872 if (nodes[node])
4873 x += sprintf(buf + x, " N%d=%lu",
4874 node, nodes[node]);
4875 #endif
4876 put_online_mems();
4877 kfree(nodes);
4878 return x + sprintf(buf + x, "\n");
4879 }
4880
4881 #ifdef CONFIG_SLUB_DEBUG
4882 static int any_slab_objects(struct kmem_cache *s)
4883 {
4884 int node;
4885 struct kmem_cache_node *n;
4886
4887 for_each_kmem_cache_node(s, node, n)
4888 if (atomic_long_read(&n->total_objects))
4889 return 1;
4890
4891 return 0;
4892 }
4893 #endif
4894
4895 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4896 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4897
4898 struct slab_attribute {
4899 struct attribute attr;
4900 ssize_t (*show)(struct kmem_cache *s, char *buf);
4901 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4902 };
4903
4904 #define SLAB_ATTR_RO(_name) \
4905 static struct slab_attribute _name##_attr = \
4906 __ATTR(_name, 0400, _name##_show, NULL)
4907
4908 #define SLAB_ATTR(_name) \
4909 static struct slab_attribute _name##_attr = \
4910 __ATTR(_name, 0600, _name##_show, _name##_store)
4911
4912 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4913 {
4914 return sprintf(buf, "%u\n", s->size);
4915 }
4916 SLAB_ATTR_RO(slab_size);
4917
4918 static ssize_t align_show(struct kmem_cache *s, char *buf)
4919 {
4920 return sprintf(buf, "%u\n", s->align);
4921 }
4922 SLAB_ATTR_RO(align);
4923
4924 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4925 {
4926 return sprintf(buf, "%u\n", s->object_size);
4927 }
4928 SLAB_ATTR_RO(object_size);
4929
4930 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4931 {
4932 return sprintf(buf, "%u\n", oo_objects(s->oo));
4933 }
4934 SLAB_ATTR_RO(objs_per_slab);
4935
4936 static ssize_t order_store(struct kmem_cache *s,
4937 const char *buf, size_t length)
4938 {
4939 unsigned int order;
4940 int err;
4941
4942 err = kstrtouint(buf, 10, &order);
4943 if (err)
4944 return err;
4945
4946 if (order > slub_max_order || order < slub_min_order)
4947 return -EINVAL;
4948
4949 calculate_sizes(s, order);
4950 return length;
4951 }
4952
4953 static ssize_t order_show(struct kmem_cache *s, char *buf)
4954 {
4955 return sprintf(buf, "%u\n", oo_order(s->oo));
4956 }
4957 SLAB_ATTR(order);
4958
4959 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4960 {
4961 return sprintf(buf, "%lu\n", s->min_partial);
4962 }
4963
4964 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4965 size_t length)
4966 {
4967 unsigned long min;
4968 int err;
4969
4970 err = kstrtoul(buf, 10, &min);
4971 if (err)
4972 return err;
4973
4974 set_min_partial(s, min);
4975 return length;
4976 }
4977 SLAB_ATTR(min_partial);
4978
4979 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4980 {
4981 return sprintf(buf, "%u\n", slub_cpu_partial(s));
4982 }
4983
4984 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4985 size_t length)
4986 {
4987 unsigned int objects;
4988 int err;
4989
4990 err = kstrtouint(buf, 10, &objects);
4991 if (err)
4992 return err;
4993 if (objects && !kmem_cache_has_cpu_partial(s))
4994 return -EINVAL;
4995
4996 slub_set_cpu_partial(s, objects);
4997 flush_all(s);
4998 return length;
4999 }
5000 SLAB_ATTR(cpu_partial);
5001
5002 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5003 {
5004 if (!s->ctor)
5005 return 0;
5006 return sprintf(buf, "%pS\n", s->ctor);
5007 }
5008 SLAB_ATTR_RO(ctor);
5009
5010 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5011 {
5012 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5013 }
5014 SLAB_ATTR_RO(aliases);
5015
5016 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5017 {
5018 return show_slab_objects(s, buf, SO_PARTIAL);
5019 }
5020 SLAB_ATTR_RO(partial);
5021
5022 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5023 {
5024 return show_slab_objects(s, buf, SO_CPU);
5025 }
5026 SLAB_ATTR_RO(cpu_slabs);
5027
5028 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5029 {
5030 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5031 }
5032 SLAB_ATTR_RO(objects);
5033
5034 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5035 {
5036 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5037 }
5038 SLAB_ATTR_RO(objects_partial);
5039
5040 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5041 {
5042 int objects = 0;
5043 int pages = 0;
5044 int cpu;
5045 int len;
5046
5047 for_each_online_cpu(cpu) {
5048 struct page *page;
5049
5050 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5051
5052 if (page) {
5053 pages += page->pages;
5054 objects += page->pobjects;
5055 }
5056 }
5057
5058 len = sprintf(buf, "%d(%d)", objects, pages);
5059
5060 #ifdef CONFIG_SMP
5061 for_each_online_cpu(cpu) {
5062 struct page *page;
5063
5064 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5065
5066 if (page && len < PAGE_SIZE - 20)
5067 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
5068 page->pobjects, page->pages);
5069 }
5070 #endif
5071 return len + sprintf(buf + len, "\n");
5072 }
5073 SLAB_ATTR_RO(slabs_cpu_partial);
5074
5075 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5076 {
5077 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5078 }
5079
5080 static ssize_t reclaim_account_store(struct kmem_cache *s,
5081 const char *buf, size_t length)
5082 {
5083 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
5084 if (buf[0] == '1')
5085 s->flags |= SLAB_RECLAIM_ACCOUNT;
5086 return length;
5087 }
5088 SLAB_ATTR(reclaim_account);
5089
5090 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5091 {
5092 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5093 }
5094 SLAB_ATTR_RO(hwcache_align);
5095
5096 #ifdef CONFIG_ZONE_DMA
5097 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5098 {
5099 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5100 }
5101 SLAB_ATTR_RO(cache_dma);
5102 #endif
5103
5104 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5105 {
5106 return sprintf(buf, "%u\n", s->usersize);
5107 }
5108 SLAB_ATTR_RO(usersize);
5109
5110 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5111 {
5112 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5113 }
5114 SLAB_ATTR_RO(destroy_by_rcu);
5115
5116 #ifdef CONFIG_SLUB_DEBUG
5117 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5118 {
5119 return show_slab_objects(s, buf, SO_ALL);
5120 }
5121 SLAB_ATTR_RO(slabs);
5122
5123 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5124 {
5125 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5126 }
5127 SLAB_ATTR_RO(total_objects);
5128
5129 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5130 {
5131 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5132 }
5133
5134 static ssize_t sanity_checks_store(struct kmem_cache *s,
5135 const char *buf, size_t length)
5136 {
5137 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
5138 if (buf[0] == '1') {
5139 s->flags &= ~__CMPXCHG_DOUBLE;
5140 s->flags |= SLAB_CONSISTENCY_CHECKS;
5141 }
5142 return length;
5143 }
5144 SLAB_ATTR(sanity_checks);
5145
5146 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5147 {
5148 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5149 }
5150
5151 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
5152 size_t length)
5153 {
5154 /*
5155 * Tracing a merged cache is going to give confusing results
5156 * as well as cause other issues like converting a mergeable
5157 * cache into an umergeable one.
5158 */
5159 if (s->refcount > 1)
5160 return -EINVAL;
5161
5162 s->flags &= ~SLAB_TRACE;
5163 if (buf[0] == '1') {
5164 s->flags &= ~__CMPXCHG_DOUBLE;
5165 s->flags |= SLAB_TRACE;
5166 }
5167 return length;
5168 }
5169 SLAB_ATTR(trace);
5170
5171 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5172 {
5173 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5174 }
5175
5176 static ssize_t red_zone_store(struct kmem_cache *s,
5177 const char *buf, size_t length)
5178 {
5179 if (any_slab_objects(s))
5180 return -EBUSY;
5181
5182 s->flags &= ~SLAB_RED_ZONE;
5183 if (buf[0] == '1') {
5184 s->flags |= SLAB_RED_ZONE;
5185 }
5186 calculate_sizes(s, -1);
5187 return length;
5188 }
5189 SLAB_ATTR(red_zone);
5190
5191 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5192 {
5193 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5194 }
5195
5196 static ssize_t poison_store(struct kmem_cache *s,
5197 const char *buf, size_t length)
5198 {
5199 if (any_slab_objects(s))
5200 return -EBUSY;
5201
5202 s->flags &= ~SLAB_POISON;
5203 if (buf[0] == '1') {
5204 s->flags |= SLAB_POISON;
5205 }
5206 calculate_sizes(s, -1);
5207 return length;
5208 }
5209 SLAB_ATTR(poison);
5210
5211 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5212 {
5213 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5214 }
5215
5216 static ssize_t store_user_store(struct kmem_cache *s,
5217 const char *buf, size_t length)
5218 {
5219 if (any_slab_objects(s))
5220 return -EBUSY;
5221
5222 s->flags &= ~SLAB_STORE_USER;
5223 if (buf[0] == '1') {
5224 s->flags &= ~__CMPXCHG_DOUBLE;
5225 s->flags |= SLAB_STORE_USER;
5226 }
5227 calculate_sizes(s, -1);
5228 return length;
5229 }
5230 SLAB_ATTR(store_user);
5231
5232 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5233 {
5234 return 0;
5235 }
5236
5237 static ssize_t validate_store(struct kmem_cache *s,
5238 const char *buf, size_t length)
5239 {
5240 int ret = -EINVAL;
5241
5242 if (buf[0] == '1') {
5243 ret = validate_slab_cache(s);
5244 if (ret >= 0)
5245 ret = length;
5246 }
5247 return ret;
5248 }
5249 SLAB_ATTR(validate);
5250
5251 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5252 {
5253 if (!(s->flags & SLAB_STORE_USER))
5254 return -ENOSYS;
5255 return list_locations(s, buf, TRACK_ALLOC);
5256 }
5257 SLAB_ATTR_RO(alloc_calls);
5258
5259 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5260 {
5261 if (!(s->flags & SLAB_STORE_USER))
5262 return -ENOSYS;
5263 return list_locations(s, buf, TRACK_FREE);
5264 }
5265 SLAB_ATTR_RO(free_calls);
5266 #endif /* CONFIG_SLUB_DEBUG */
5267
5268 #ifdef CONFIG_FAILSLAB
5269 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5270 {
5271 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5272 }
5273
5274 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5275 size_t length)
5276 {
5277 if (s->refcount > 1)
5278 return -EINVAL;
5279
5280 s->flags &= ~SLAB_FAILSLAB;
5281 if (buf[0] == '1')
5282 s->flags |= SLAB_FAILSLAB;
5283 return length;
5284 }
5285 SLAB_ATTR(failslab);
5286 #endif
5287
5288 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5289 {
5290 return 0;
5291 }
5292
5293 static ssize_t shrink_store(struct kmem_cache *s,
5294 const char *buf, size_t length)
5295 {
5296 if (buf[0] == '1')
5297 kmem_cache_shrink(s);
5298 else
5299 return -EINVAL;
5300 return length;
5301 }
5302 SLAB_ATTR(shrink);
5303
5304 #ifdef CONFIG_NUMA
5305 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5306 {
5307 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5308 }
5309
5310 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5311 const char *buf, size_t length)
5312 {
5313 unsigned int ratio;
5314 int err;
5315
5316 err = kstrtouint(buf, 10, &ratio);
5317 if (err)
5318 return err;
5319 if (ratio > 100)
5320 return -ERANGE;
5321
5322 s->remote_node_defrag_ratio = ratio * 10;
5323
5324 return length;
5325 }
5326 SLAB_ATTR(remote_node_defrag_ratio);
5327 #endif
5328
5329 #ifdef CONFIG_SLUB_STATS
5330 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5331 {
5332 unsigned long sum = 0;
5333 int cpu;
5334 int len;
5335 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5336
5337 if (!data)
5338 return -ENOMEM;
5339
5340 for_each_online_cpu(cpu) {
5341 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5342
5343 data[cpu] = x;
5344 sum += x;
5345 }
5346
5347 len = sprintf(buf, "%lu", sum);
5348
5349 #ifdef CONFIG_SMP
5350 for_each_online_cpu(cpu) {
5351 if (data[cpu] && len < PAGE_SIZE - 20)
5352 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5353 }
5354 #endif
5355 kfree(data);
5356 return len + sprintf(buf + len, "\n");
5357 }
5358
5359 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5360 {
5361 int cpu;
5362
5363 for_each_online_cpu(cpu)
5364 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5365 }
5366
5367 #define STAT_ATTR(si, text) \
5368 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5369 { \
5370 return show_stat(s, buf, si); \
5371 } \
5372 static ssize_t text##_store(struct kmem_cache *s, \
5373 const char *buf, size_t length) \
5374 { \
5375 if (buf[0] != '0') \
5376 return -EINVAL; \
5377 clear_stat(s, si); \
5378 return length; \
5379 } \
5380 SLAB_ATTR(text); \
5381
5382 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5383 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5384 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5385 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5386 STAT_ATTR(FREE_FROZEN, free_frozen);
5387 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5388 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5389 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5390 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5391 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5392 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5393 STAT_ATTR(FREE_SLAB, free_slab);
5394 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5395 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5396 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5397 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5398 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5399 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5400 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5401 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5402 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5403 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5404 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5405 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5406 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5407 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5408 #endif /* CONFIG_SLUB_STATS */
5409
5410 static struct attribute *slab_attrs[] = {
5411 &slab_size_attr.attr,
5412 &object_size_attr.attr,
5413 &objs_per_slab_attr.attr,
5414 &order_attr.attr,
5415 &min_partial_attr.attr,
5416 &cpu_partial_attr.attr,
5417 &objects_attr.attr,
5418 &objects_partial_attr.attr,
5419 &partial_attr.attr,
5420 &cpu_slabs_attr.attr,
5421 &ctor_attr.attr,
5422 &aliases_attr.attr,
5423 &align_attr.attr,
5424 &hwcache_align_attr.attr,
5425 &reclaim_account_attr.attr,
5426 &destroy_by_rcu_attr.attr,
5427 &shrink_attr.attr,
5428 &slabs_cpu_partial_attr.attr,
5429 #ifdef CONFIG_SLUB_DEBUG
5430 &total_objects_attr.attr,
5431 &slabs_attr.attr,
5432 &sanity_checks_attr.attr,
5433 &trace_attr.attr,
5434 &red_zone_attr.attr,
5435 &poison_attr.attr,
5436 &store_user_attr.attr,
5437 &validate_attr.attr,
5438 &alloc_calls_attr.attr,
5439 &free_calls_attr.attr,
5440 #endif
5441 #ifdef CONFIG_ZONE_DMA
5442 &cache_dma_attr.attr,
5443 #endif
5444 #ifdef CONFIG_NUMA
5445 &remote_node_defrag_ratio_attr.attr,
5446 #endif
5447 #ifdef CONFIG_SLUB_STATS
5448 &alloc_fastpath_attr.attr,
5449 &alloc_slowpath_attr.attr,
5450 &free_fastpath_attr.attr,
5451 &free_slowpath_attr.attr,
5452 &free_frozen_attr.attr,
5453 &free_add_partial_attr.attr,
5454 &free_remove_partial_attr.attr,
5455 &alloc_from_partial_attr.attr,
5456 &alloc_slab_attr.attr,
5457 &alloc_refill_attr.attr,
5458 &alloc_node_mismatch_attr.attr,
5459 &free_slab_attr.attr,
5460 &cpuslab_flush_attr.attr,
5461 &deactivate_full_attr.attr,
5462 &deactivate_empty_attr.attr,
5463 &deactivate_to_head_attr.attr,
5464 &deactivate_to_tail_attr.attr,
5465 &deactivate_remote_frees_attr.attr,
5466 &deactivate_bypass_attr.attr,
5467 &order_fallback_attr.attr,
5468 &cmpxchg_double_fail_attr.attr,
5469 &cmpxchg_double_cpu_fail_attr.attr,
5470 &cpu_partial_alloc_attr.attr,
5471 &cpu_partial_free_attr.attr,
5472 &cpu_partial_node_attr.attr,
5473 &cpu_partial_drain_attr.attr,
5474 #endif
5475 #ifdef CONFIG_FAILSLAB
5476 &failslab_attr.attr,
5477 #endif
5478 &usersize_attr.attr,
5479
5480 NULL
5481 };
5482
5483 static const struct attribute_group slab_attr_group = {
5484 .attrs = slab_attrs,
5485 };
5486
5487 static ssize_t slab_attr_show(struct kobject *kobj,
5488 struct attribute *attr,
5489 char *buf)
5490 {
5491 struct slab_attribute *attribute;
5492 struct kmem_cache *s;
5493 int err;
5494
5495 attribute = to_slab_attr(attr);
5496 s = to_slab(kobj);
5497
5498 if (!attribute->show)
5499 return -EIO;
5500
5501 err = attribute->show(s, buf);
5502
5503 return err;
5504 }
5505
5506 static ssize_t slab_attr_store(struct kobject *kobj,
5507 struct attribute *attr,
5508 const char *buf, size_t len)
5509 {
5510 struct slab_attribute *attribute;
5511 struct kmem_cache *s;
5512 int err;
5513
5514 attribute = to_slab_attr(attr);
5515 s = to_slab(kobj);
5516
5517 if (!attribute->store)
5518 return -EIO;
5519
5520 err = attribute->store(s, buf, len);
5521 #ifdef CONFIG_MEMCG
5522 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5523 struct kmem_cache *c;
5524
5525 mutex_lock(&slab_mutex);
5526 if (s->max_attr_size < len)
5527 s->max_attr_size = len;
5528
5529 /*
5530 * This is a best effort propagation, so this function's return
5531 * value will be determined by the parent cache only. This is
5532 * basically because not all attributes will have a well
5533 * defined semantics for rollbacks - most of the actions will
5534 * have permanent effects.
5535 *
5536 * Returning the error value of any of the children that fail
5537 * is not 100 % defined, in the sense that users seeing the
5538 * error code won't be able to know anything about the state of
5539 * the cache.
5540 *
5541 * Only returning the error code for the parent cache at least
5542 * has well defined semantics. The cache being written to
5543 * directly either failed or succeeded, in which case we loop
5544 * through the descendants with best-effort propagation.
5545 */
5546 for_each_memcg_cache(c, s)
5547 attribute->store(c, buf, len);
5548 mutex_unlock(&slab_mutex);
5549 }
5550 #endif
5551 return err;
5552 }
5553
5554 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5555 {
5556 #ifdef CONFIG_MEMCG
5557 int i;
5558 char *buffer = NULL;
5559 struct kmem_cache *root_cache;
5560
5561 if (is_root_cache(s))
5562 return;
5563
5564 root_cache = s->memcg_params.root_cache;
5565
5566 /*
5567 * This mean this cache had no attribute written. Therefore, no point
5568 * in copying default values around
5569 */
5570 if (!root_cache->max_attr_size)
5571 return;
5572
5573 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5574 char mbuf[64];
5575 char *buf;
5576 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5577 ssize_t len;
5578
5579 if (!attr || !attr->store || !attr->show)
5580 continue;
5581
5582 /*
5583 * It is really bad that we have to allocate here, so we will
5584 * do it only as a fallback. If we actually allocate, though,
5585 * we can just use the allocated buffer until the end.
5586 *
5587 * Most of the slub attributes will tend to be very small in
5588 * size, but sysfs allows buffers up to a page, so they can
5589 * theoretically happen.
5590 */
5591 if (buffer)
5592 buf = buffer;
5593 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5594 buf = mbuf;
5595 else {
5596 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5597 if (WARN_ON(!buffer))
5598 continue;
5599 buf = buffer;
5600 }
5601
5602 len = attr->show(root_cache, buf);
5603 if (len > 0)
5604 attr->store(s, buf, len);
5605 }
5606
5607 if (buffer)
5608 free_page((unsigned long)buffer);
5609 #endif /* CONFIG_MEMCG */
5610 }
5611
5612 static void kmem_cache_release(struct kobject *k)
5613 {
5614 slab_kmem_cache_release(to_slab(k));
5615 }
5616
5617 static const struct sysfs_ops slab_sysfs_ops = {
5618 .show = slab_attr_show,
5619 .store = slab_attr_store,
5620 };
5621
5622 static struct kobj_type slab_ktype = {
5623 .sysfs_ops = &slab_sysfs_ops,
5624 .release = kmem_cache_release,
5625 };
5626
5627 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5628 {
5629 struct kobj_type *ktype = get_ktype(kobj);
5630
5631 if (ktype == &slab_ktype)
5632 return 1;
5633 return 0;
5634 }
5635
5636 static const struct kset_uevent_ops slab_uevent_ops = {
5637 .filter = uevent_filter,
5638 };
5639
5640 static struct kset *slab_kset;
5641
5642 static inline struct kset *cache_kset(struct kmem_cache *s)
5643 {
5644 #ifdef CONFIG_MEMCG
5645 if (!is_root_cache(s))
5646 return s->memcg_params.root_cache->memcg_kset;
5647 #endif
5648 return slab_kset;
5649 }
5650
5651 #define ID_STR_LENGTH 64
5652
5653 /* Create a unique string id for a slab cache:
5654 *
5655 * Format :[flags-]size
5656 */
5657 static char *create_unique_id(struct kmem_cache *s)
5658 {
5659 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5660 char *p = name;
5661
5662 BUG_ON(!name);
5663
5664 *p++ = ':';
5665 /*
5666 * First flags affecting slabcache operations. We will only
5667 * get here for aliasable slabs so we do not need to support
5668 * too many flags. The flags here must cover all flags that
5669 * are matched during merging to guarantee that the id is
5670 * unique.
5671 */
5672 if (s->flags & SLAB_CACHE_DMA)
5673 *p++ = 'd';
5674 if (s->flags & SLAB_CACHE_DMA32)
5675 *p++ = 'D';
5676 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5677 *p++ = 'a';
5678 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5679 *p++ = 'F';
5680 if (s->flags & SLAB_ACCOUNT)
5681 *p++ = 'A';
5682 if (p != name + 1)
5683 *p++ = '-';
5684 p += sprintf(p, "%07u", s->size);
5685
5686 BUG_ON(p > name + ID_STR_LENGTH - 1);
5687 return name;
5688 }
5689
5690 static void sysfs_slab_remove_workfn(struct work_struct *work)
5691 {
5692 struct kmem_cache *s =
5693 container_of(work, struct kmem_cache, kobj_remove_work);
5694
5695 if (!s->kobj.state_in_sysfs)
5696 /*
5697 * For a memcg cache, this may be called during
5698 * deactivation and again on shutdown. Remove only once.
5699 * A cache is never shut down before deactivation is
5700 * complete, so no need to worry about synchronization.
5701 */
5702 goto out;
5703
5704 #ifdef CONFIG_MEMCG
5705 kset_unregister(s->memcg_kset);
5706 #endif
5707 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5708 out:
5709 kobject_put(&s->kobj);
5710 }
5711
5712 static int sysfs_slab_add(struct kmem_cache *s)
5713 {
5714 int err;
5715 const char *name;
5716 struct kset *kset = cache_kset(s);
5717 int unmergeable = slab_unmergeable(s);
5718
5719 INIT_WORK(&s->kobj_remove_work, sysfs_slab_remove_workfn);
5720
5721 if (!kset) {
5722 kobject_init(&s->kobj, &slab_ktype);
5723 return 0;
5724 }
5725
5726 if (!unmergeable && disable_higher_order_debug &&
5727 (slub_debug & DEBUG_METADATA_FLAGS))
5728 unmergeable = 1;
5729
5730 if (unmergeable) {
5731 /*
5732 * Slabcache can never be merged so we can use the name proper.
5733 * This is typically the case for debug situations. In that
5734 * case we can catch duplicate names easily.
5735 */
5736 sysfs_remove_link(&slab_kset->kobj, s->name);
5737 name = s->name;
5738 } else {
5739 /*
5740 * Create a unique name for the slab as a target
5741 * for the symlinks.
5742 */
5743 name = create_unique_id(s);
5744 }
5745
5746 s->kobj.kset = kset;
5747 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5748 if (err)
5749 goto out;
5750
5751 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5752 if (err)
5753 goto out_del_kobj;
5754
5755 #ifdef CONFIG_MEMCG
5756 if (is_root_cache(s) && memcg_sysfs_enabled) {
5757 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5758 if (!s->memcg_kset) {
5759 err = -ENOMEM;
5760 goto out_del_kobj;
5761 }
5762 }
5763 #endif
5764
5765 kobject_uevent(&s->kobj, KOBJ_ADD);
5766 if (!unmergeable) {
5767 /* Setup first alias */
5768 sysfs_slab_alias(s, s->name);
5769 }
5770 out:
5771 if (!unmergeable)
5772 kfree(name);
5773 return err;
5774 out_del_kobj:
5775 kobject_del(&s->kobj);
5776 goto out;
5777 }
5778
5779 static void sysfs_slab_remove(struct kmem_cache *s)
5780 {
5781 if (slab_state < FULL)
5782 /*
5783 * Sysfs has not been setup yet so no need to remove the
5784 * cache from sysfs.
5785 */
5786 return;
5787
5788 kobject_get(&s->kobj);
5789 schedule_work(&s->kobj_remove_work);
5790 }
5791
5792 void sysfs_slab_unlink(struct kmem_cache *s)
5793 {
5794 if (slab_state >= FULL)
5795 kobject_del(&s->kobj);
5796 }
5797
5798 void sysfs_slab_release(struct kmem_cache *s)
5799 {
5800 if (slab_state >= FULL)
5801 kobject_put(&s->kobj);
5802 }
5803
5804 /*
5805 * Need to buffer aliases during bootup until sysfs becomes
5806 * available lest we lose that information.
5807 */
5808 struct saved_alias {
5809 struct kmem_cache *s;
5810 const char *name;
5811 struct saved_alias *next;
5812 };
5813
5814 static struct saved_alias *alias_list;
5815
5816 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5817 {
5818 struct saved_alias *al;
5819
5820 if (slab_state == FULL) {
5821 /*
5822 * If we have a leftover link then remove it.
5823 */
5824 sysfs_remove_link(&slab_kset->kobj, name);
5825 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5826 }
5827
5828 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5829 if (!al)
5830 return -ENOMEM;
5831
5832 al->s = s;
5833 al->name = name;
5834 al->next = alias_list;
5835 alias_list = al;
5836 return 0;
5837 }
5838
5839 static int __init slab_sysfs_init(void)
5840 {
5841 struct kmem_cache *s;
5842 int err;
5843
5844 mutex_lock(&slab_mutex);
5845
5846 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5847 if (!slab_kset) {
5848 mutex_unlock(&slab_mutex);
5849 pr_err("Cannot register slab subsystem.\n");
5850 return -ENOSYS;
5851 }
5852
5853 slab_state = FULL;
5854
5855 list_for_each_entry(s, &slab_caches, list) {
5856 err = sysfs_slab_add(s);
5857 if (err)
5858 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5859 s->name);
5860 }
5861
5862 while (alias_list) {
5863 struct saved_alias *al = alias_list;
5864
5865 alias_list = alias_list->next;
5866 err = sysfs_slab_alias(al->s, al->name);
5867 if (err)
5868 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5869 al->name);
5870 kfree(al);
5871 }
5872
5873 mutex_unlock(&slab_mutex);
5874 resiliency_test();
5875 return 0;
5876 }
5877
5878 __initcall(slab_sysfs_init);
5879 #endif /* CONFIG_SYSFS */
5880
5881 /*
5882 * The /proc/slabinfo ABI
5883 */
5884 #ifdef CONFIG_SLUB_DEBUG
5885 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5886 {
5887 unsigned long nr_slabs = 0;
5888 unsigned long nr_objs = 0;
5889 unsigned long nr_free = 0;
5890 int node;
5891 struct kmem_cache_node *n;
5892
5893 for_each_kmem_cache_node(s, node, n) {
5894 nr_slabs += node_nr_slabs(n);
5895 nr_objs += node_nr_objs(n);
5896 nr_free += count_partial(n, count_free);
5897 }
5898
5899 sinfo->active_objs = nr_objs - nr_free;
5900 sinfo->num_objs = nr_objs;
5901 sinfo->active_slabs = nr_slabs;
5902 sinfo->num_slabs = nr_slabs;
5903 sinfo->objects_per_slab = oo_objects(s->oo);
5904 sinfo->cache_order = oo_order(s->oo);
5905 }
5906
5907 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5908 {
5909 }
5910
5911 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5912 size_t count, loff_t *ppos)
5913 {
5914 return -EIO;
5915 }
5916 #endif /* CONFIG_SLUB_DEBUG */