f5b3114b6a97871e9fd644bd7ac6af443cef0136
[deliverable/linux.git] / mm / slub.c
1 /*
2 * SLUB: A slab allocator that limits cache line use instead of queuing
3 * objects in per cpu and per node lists.
4 *
5 * The allocator synchronizes using per slab locks or atomic operatios
6 * and only uses a centralized lock to manage a pool of partial slabs.
7 *
8 * (C) 2007 SGI, Christoph Lameter
9 * (C) 2011 Linux Foundation, Christoph Lameter
10 */
11
12 #include <linux/mm.h>
13 #include <linux/swap.h> /* struct reclaim_state */
14 #include <linux/module.h>
15 #include <linux/bit_spinlock.h>
16 #include <linux/interrupt.h>
17 #include <linux/bitops.h>
18 #include <linux/slab.h>
19 #include "slab.h"
20 #include <linux/proc_fs.h>
21 #include <linux/notifier.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/kmemcheck.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects the second
55 * double word in the page struct. Meaning
56 * A. page->freelist -> List of object free in a page
57 * B. page->counters -> Counters of objects
58 * C. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
65 *
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
71 *
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
81 *
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
84 *
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
87 * freed then the slab will show up again on the partial lists.
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
90 *
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
94 *
95 * Overloading of page flags that are otherwise used for LRU management.
96 *
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
105 *
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
109 * freelist that allows lockless access to
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
112 *
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
115 * the fast path and disables lockless freelists.
116 */
117
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 return 0;
124 #endif
125 }
126
127 static inline void *fixup_red_left(struct kmem_cache *s, void *p)
128 {
129 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 p += s->red_left_pad;
131
132 return p;
133 }
134
135 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136 {
137 #ifdef CONFIG_SLUB_CPU_PARTIAL
138 return !kmem_cache_debug(s);
139 #else
140 return false;
141 #endif
142 }
143
144 /*
145 * Issues still to be resolved:
146 *
147 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148 *
149 * - Variable sizing of the per node arrays
150 */
151
152 /* Enable to test recovery from slab corruption on boot */
153 #undef SLUB_RESILIENCY_TEST
154
155 /* Enable to log cmpxchg failures */
156 #undef SLUB_DEBUG_CMPXCHG
157
158 /*
159 * Mininum number of partial slabs. These will be left on the partial
160 * lists even if they are empty. kmem_cache_shrink may reclaim them.
161 */
162 #define MIN_PARTIAL 5
163
164 /*
165 * Maximum number of desirable partial slabs.
166 * The existence of more partial slabs makes kmem_cache_shrink
167 * sort the partial list by the number of objects in use.
168 */
169 #define MAX_PARTIAL 10
170
171 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
172 SLAB_POISON | SLAB_STORE_USER)
173
174 /*
175 * These debug flags cannot use CMPXCHG because there might be consistency
176 * issues when checking or reading debug information
177 */
178 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 SLAB_TRACE)
180
181
182 /*
183 * Debugging flags that require metadata to be stored in the slab. These get
184 * disabled when slub_debug=O is used and a cache's min order increases with
185 * metadata.
186 */
187 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
188
189 #define OO_SHIFT 16
190 #define OO_MASK ((1 << OO_SHIFT) - 1)
191 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
192
193 /* Internal SLUB flags */
194 #define __OBJECT_POISON 0x80000000UL /* Poison object */
195 #define __CMPXCHG_DOUBLE 0x40000000UL /* Use cmpxchg_double */
196
197 #ifdef CONFIG_SMP
198 static struct notifier_block slab_notifier;
199 #endif
200
201 /*
202 * Tracking user of a slab.
203 */
204 #define TRACK_ADDRS_COUNT 16
205 struct track {
206 unsigned long addr; /* Called from address */
207 #ifdef CONFIG_STACKTRACE
208 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
209 #endif
210 int cpu; /* Was running on cpu */
211 int pid; /* Pid context */
212 unsigned long when; /* When did the operation occur */
213 };
214
215 enum track_item { TRACK_ALLOC, TRACK_FREE };
216
217 #ifdef CONFIG_SYSFS
218 static int sysfs_slab_add(struct kmem_cache *);
219 static int sysfs_slab_alias(struct kmem_cache *, const char *);
220 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
221 #else
222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
224 { return 0; }
225 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
226 #endif
227
228 static inline void stat(const struct kmem_cache *s, enum stat_item si)
229 {
230 #ifdef CONFIG_SLUB_STATS
231 /*
232 * The rmw is racy on a preemptible kernel but this is acceptable, so
233 * avoid this_cpu_add()'s irq-disable overhead.
234 */
235 raw_cpu_inc(s->cpu_slab->stat[si]);
236 #endif
237 }
238
239 /********************************************************************
240 * Core slab cache functions
241 *******************************************************************/
242
243 static inline void *get_freepointer(struct kmem_cache *s, void *object)
244 {
245 return *(void **)(object + s->offset);
246 }
247
248 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
249 {
250 prefetch(object + s->offset);
251 }
252
253 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
254 {
255 void *p;
256
257 if (!debug_pagealloc_enabled())
258 return get_freepointer(s, object);
259
260 probe_kernel_read(&p, (void **)(object + s->offset), sizeof(p));
261 return p;
262 }
263
264 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
265 {
266 *(void **)(object + s->offset) = fp;
267 }
268
269 /* Loop over all objects in a slab */
270 #define for_each_object(__p, __s, __addr, __objects) \
271 for (__p = fixup_red_left(__s, __addr); \
272 __p < (__addr) + (__objects) * (__s)->size; \
273 __p += (__s)->size)
274
275 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
276 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
277 __idx <= __objects; \
278 __p += (__s)->size, __idx++)
279
280 /* Determine object index from a given position */
281 static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
282 {
283 return (p - addr) / s->size;
284 }
285
286 static inline int order_objects(int order, unsigned long size, int reserved)
287 {
288 return ((PAGE_SIZE << order) - reserved) / size;
289 }
290
291 static inline struct kmem_cache_order_objects oo_make(int order,
292 unsigned long size, int reserved)
293 {
294 struct kmem_cache_order_objects x = {
295 (order << OO_SHIFT) + order_objects(order, size, reserved)
296 };
297
298 return x;
299 }
300
301 static inline int oo_order(struct kmem_cache_order_objects x)
302 {
303 return x.x >> OO_SHIFT;
304 }
305
306 static inline int oo_objects(struct kmem_cache_order_objects x)
307 {
308 return x.x & OO_MASK;
309 }
310
311 /*
312 * Per slab locking using the pagelock
313 */
314 static __always_inline void slab_lock(struct page *page)
315 {
316 VM_BUG_ON_PAGE(PageTail(page), page);
317 bit_spin_lock(PG_locked, &page->flags);
318 }
319
320 static __always_inline void slab_unlock(struct page *page)
321 {
322 VM_BUG_ON_PAGE(PageTail(page), page);
323 __bit_spin_unlock(PG_locked, &page->flags);
324 }
325
326 static inline void set_page_slub_counters(struct page *page, unsigned long counters_new)
327 {
328 struct page tmp;
329 tmp.counters = counters_new;
330 /*
331 * page->counters can cover frozen/inuse/objects as well
332 * as page->_refcount. If we assign to ->counters directly
333 * we run the risk of losing updates to page->_refcount, so
334 * be careful and only assign to the fields we need.
335 */
336 page->frozen = tmp.frozen;
337 page->inuse = tmp.inuse;
338 page->objects = tmp.objects;
339 }
340
341 /* Interrupts must be disabled (for the fallback code to work right) */
342 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
343 void *freelist_old, unsigned long counters_old,
344 void *freelist_new, unsigned long counters_new,
345 const char *n)
346 {
347 VM_BUG_ON(!irqs_disabled());
348 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
349 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
350 if (s->flags & __CMPXCHG_DOUBLE) {
351 if (cmpxchg_double(&page->freelist, &page->counters,
352 freelist_old, counters_old,
353 freelist_new, counters_new))
354 return true;
355 } else
356 #endif
357 {
358 slab_lock(page);
359 if (page->freelist == freelist_old &&
360 page->counters == counters_old) {
361 page->freelist = freelist_new;
362 set_page_slub_counters(page, counters_new);
363 slab_unlock(page);
364 return true;
365 }
366 slab_unlock(page);
367 }
368
369 cpu_relax();
370 stat(s, CMPXCHG_DOUBLE_FAIL);
371
372 #ifdef SLUB_DEBUG_CMPXCHG
373 pr_info("%s %s: cmpxchg double redo ", n, s->name);
374 #endif
375
376 return false;
377 }
378
379 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
380 void *freelist_old, unsigned long counters_old,
381 void *freelist_new, unsigned long counters_new,
382 const char *n)
383 {
384 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
385 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
386 if (s->flags & __CMPXCHG_DOUBLE) {
387 if (cmpxchg_double(&page->freelist, &page->counters,
388 freelist_old, counters_old,
389 freelist_new, counters_new))
390 return true;
391 } else
392 #endif
393 {
394 unsigned long flags;
395
396 local_irq_save(flags);
397 slab_lock(page);
398 if (page->freelist == freelist_old &&
399 page->counters == counters_old) {
400 page->freelist = freelist_new;
401 set_page_slub_counters(page, counters_new);
402 slab_unlock(page);
403 local_irq_restore(flags);
404 return true;
405 }
406 slab_unlock(page);
407 local_irq_restore(flags);
408 }
409
410 cpu_relax();
411 stat(s, CMPXCHG_DOUBLE_FAIL);
412
413 #ifdef SLUB_DEBUG_CMPXCHG
414 pr_info("%s %s: cmpxchg double redo ", n, s->name);
415 #endif
416
417 return false;
418 }
419
420 #ifdef CONFIG_SLUB_DEBUG
421 /*
422 * Determine a map of object in use on a page.
423 *
424 * Node listlock must be held to guarantee that the page does
425 * not vanish from under us.
426 */
427 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
428 {
429 void *p;
430 void *addr = page_address(page);
431
432 for (p = page->freelist; p; p = get_freepointer(s, p))
433 set_bit(slab_index(p, s, addr), map);
434 }
435
436 static inline int size_from_object(struct kmem_cache *s)
437 {
438 if (s->flags & SLAB_RED_ZONE)
439 return s->size - s->red_left_pad;
440
441 return s->size;
442 }
443
444 static inline void *restore_red_left(struct kmem_cache *s, void *p)
445 {
446 if (s->flags & SLAB_RED_ZONE)
447 p -= s->red_left_pad;
448
449 return p;
450 }
451
452 /*
453 * Debug settings:
454 */
455 #if defined(CONFIG_SLUB_DEBUG_ON)
456 static int slub_debug = DEBUG_DEFAULT_FLAGS;
457 #elif defined(CONFIG_KASAN)
458 static int slub_debug = SLAB_STORE_USER;
459 #else
460 static int slub_debug;
461 #endif
462
463 static char *slub_debug_slabs;
464 static int disable_higher_order_debug;
465
466 /*
467 * slub is about to manipulate internal object metadata. This memory lies
468 * outside the range of the allocated object, so accessing it would normally
469 * be reported by kasan as a bounds error. metadata_access_enable() is used
470 * to tell kasan that these accesses are OK.
471 */
472 static inline void metadata_access_enable(void)
473 {
474 kasan_disable_current();
475 }
476
477 static inline void metadata_access_disable(void)
478 {
479 kasan_enable_current();
480 }
481
482 /*
483 * Object debugging
484 */
485
486 /* Verify that a pointer has an address that is valid within a slab page */
487 static inline int check_valid_pointer(struct kmem_cache *s,
488 struct page *page, void *object)
489 {
490 void *base;
491
492 if (!object)
493 return 1;
494
495 base = page_address(page);
496 object = restore_red_left(s, object);
497 if (object < base || object >= base + page->objects * s->size ||
498 (object - base) % s->size) {
499 return 0;
500 }
501
502 return 1;
503 }
504
505 static void print_section(char *text, u8 *addr, unsigned int length)
506 {
507 metadata_access_enable();
508 print_hex_dump(KERN_ERR, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
509 length, 1);
510 metadata_access_disable();
511 }
512
513 static struct track *get_track(struct kmem_cache *s, void *object,
514 enum track_item alloc)
515 {
516 struct track *p;
517
518 if (s->offset)
519 p = object + s->offset + sizeof(void *);
520 else
521 p = object + s->inuse;
522
523 return p + alloc;
524 }
525
526 static void set_track(struct kmem_cache *s, void *object,
527 enum track_item alloc, unsigned long addr)
528 {
529 struct track *p = get_track(s, object, alloc);
530
531 if (addr) {
532 #ifdef CONFIG_STACKTRACE
533 struct stack_trace trace;
534 int i;
535
536 trace.nr_entries = 0;
537 trace.max_entries = TRACK_ADDRS_COUNT;
538 trace.entries = p->addrs;
539 trace.skip = 3;
540 metadata_access_enable();
541 save_stack_trace(&trace);
542 metadata_access_disable();
543
544 /* See rant in lockdep.c */
545 if (trace.nr_entries != 0 &&
546 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
547 trace.nr_entries--;
548
549 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
550 p->addrs[i] = 0;
551 #endif
552 p->addr = addr;
553 p->cpu = smp_processor_id();
554 p->pid = current->pid;
555 p->when = jiffies;
556 } else
557 memset(p, 0, sizeof(struct track));
558 }
559
560 static void init_tracking(struct kmem_cache *s, void *object)
561 {
562 if (!(s->flags & SLAB_STORE_USER))
563 return;
564
565 set_track(s, object, TRACK_FREE, 0UL);
566 set_track(s, object, TRACK_ALLOC, 0UL);
567 }
568
569 static void print_track(const char *s, struct track *t)
570 {
571 if (!t->addr)
572 return;
573
574 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
575 s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
576 #ifdef CONFIG_STACKTRACE
577 {
578 int i;
579 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
580 if (t->addrs[i])
581 pr_err("\t%pS\n", (void *)t->addrs[i]);
582 else
583 break;
584 }
585 #endif
586 }
587
588 static void print_tracking(struct kmem_cache *s, void *object)
589 {
590 if (!(s->flags & SLAB_STORE_USER))
591 return;
592
593 print_track("Allocated", get_track(s, object, TRACK_ALLOC));
594 print_track("Freed", get_track(s, object, TRACK_FREE));
595 }
596
597 static void print_page_info(struct page *page)
598 {
599 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
600 page, page->objects, page->inuse, page->freelist, page->flags);
601
602 }
603
604 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
605 {
606 struct va_format vaf;
607 va_list args;
608
609 va_start(args, fmt);
610 vaf.fmt = fmt;
611 vaf.va = &args;
612 pr_err("=============================================================================\n");
613 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
614 pr_err("-----------------------------------------------------------------------------\n\n");
615
616 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
617 va_end(args);
618 }
619
620 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
621 {
622 struct va_format vaf;
623 va_list args;
624
625 va_start(args, fmt);
626 vaf.fmt = fmt;
627 vaf.va = &args;
628 pr_err("FIX %s: %pV\n", s->name, &vaf);
629 va_end(args);
630 }
631
632 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
633 {
634 unsigned int off; /* Offset of last byte */
635 u8 *addr = page_address(page);
636
637 print_tracking(s, p);
638
639 print_page_info(page);
640
641 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
642 p, p - addr, get_freepointer(s, p));
643
644 if (s->flags & SLAB_RED_ZONE)
645 print_section("Redzone ", p - s->red_left_pad, s->red_left_pad);
646 else if (p > addr + 16)
647 print_section("Bytes b4 ", p - 16, 16);
648
649 print_section("Object ", p, min_t(unsigned long, s->object_size,
650 PAGE_SIZE));
651 if (s->flags & SLAB_RED_ZONE)
652 print_section("Redzone ", p + s->object_size,
653 s->inuse - s->object_size);
654
655 if (s->offset)
656 off = s->offset + sizeof(void *);
657 else
658 off = s->inuse;
659
660 if (s->flags & SLAB_STORE_USER)
661 off += 2 * sizeof(struct track);
662
663 if (off != size_from_object(s))
664 /* Beginning of the filler is the free pointer */
665 print_section("Padding ", p + off, size_from_object(s) - off);
666
667 dump_stack();
668 }
669
670 void object_err(struct kmem_cache *s, struct page *page,
671 u8 *object, char *reason)
672 {
673 slab_bug(s, "%s", reason);
674 print_trailer(s, page, object);
675 }
676
677 static void slab_err(struct kmem_cache *s, struct page *page,
678 const char *fmt, ...)
679 {
680 va_list args;
681 char buf[100];
682
683 va_start(args, fmt);
684 vsnprintf(buf, sizeof(buf), fmt, args);
685 va_end(args);
686 slab_bug(s, "%s", buf);
687 print_page_info(page);
688 dump_stack();
689 }
690
691 static void init_object(struct kmem_cache *s, void *object, u8 val)
692 {
693 u8 *p = object;
694
695 if (s->flags & SLAB_RED_ZONE)
696 memset(p - s->red_left_pad, val, s->red_left_pad);
697
698 if (s->flags & __OBJECT_POISON) {
699 memset(p, POISON_FREE, s->object_size - 1);
700 p[s->object_size - 1] = POISON_END;
701 }
702
703 if (s->flags & SLAB_RED_ZONE)
704 memset(p + s->object_size, val, s->inuse - s->object_size);
705 }
706
707 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
708 void *from, void *to)
709 {
710 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
711 memset(from, data, to - from);
712 }
713
714 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
715 u8 *object, char *what,
716 u8 *start, unsigned int value, unsigned int bytes)
717 {
718 u8 *fault;
719 u8 *end;
720
721 metadata_access_enable();
722 fault = memchr_inv(start, value, bytes);
723 metadata_access_disable();
724 if (!fault)
725 return 1;
726
727 end = start + bytes;
728 while (end > fault && end[-1] == value)
729 end--;
730
731 slab_bug(s, "%s overwritten", what);
732 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
733 fault, end - 1, fault[0], value);
734 print_trailer(s, page, object);
735
736 restore_bytes(s, what, value, fault, end);
737 return 0;
738 }
739
740 /*
741 * Object layout:
742 *
743 * object address
744 * Bytes of the object to be managed.
745 * If the freepointer may overlay the object then the free
746 * pointer is the first word of the object.
747 *
748 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
749 * 0xa5 (POISON_END)
750 *
751 * object + s->object_size
752 * Padding to reach word boundary. This is also used for Redzoning.
753 * Padding is extended by another word if Redzoning is enabled and
754 * object_size == inuse.
755 *
756 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
757 * 0xcc (RED_ACTIVE) for objects in use.
758 *
759 * object + s->inuse
760 * Meta data starts here.
761 *
762 * A. Free pointer (if we cannot overwrite object on free)
763 * B. Tracking data for SLAB_STORE_USER
764 * C. Padding to reach required alignment boundary or at mininum
765 * one word if debugging is on to be able to detect writes
766 * before the word boundary.
767 *
768 * Padding is done using 0x5a (POISON_INUSE)
769 *
770 * object + s->size
771 * Nothing is used beyond s->size.
772 *
773 * If slabcaches are merged then the object_size and inuse boundaries are mostly
774 * ignored. And therefore no slab options that rely on these boundaries
775 * may be used with merged slabcaches.
776 */
777
778 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
779 {
780 unsigned long off = s->inuse; /* The end of info */
781
782 if (s->offset)
783 /* Freepointer is placed after the object. */
784 off += sizeof(void *);
785
786 if (s->flags & SLAB_STORE_USER)
787 /* We also have user information there */
788 off += 2 * sizeof(struct track);
789
790 if (size_from_object(s) == off)
791 return 1;
792
793 return check_bytes_and_report(s, page, p, "Object padding",
794 p + off, POISON_INUSE, size_from_object(s) - off);
795 }
796
797 /* Check the pad bytes at the end of a slab page */
798 static int slab_pad_check(struct kmem_cache *s, struct page *page)
799 {
800 u8 *start;
801 u8 *fault;
802 u8 *end;
803 int length;
804 int remainder;
805
806 if (!(s->flags & SLAB_POISON))
807 return 1;
808
809 start = page_address(page);
810 length = (PAGE_SIZE << compound_order(page)) - s->reserved;
811 end = start + length;
812 remainder = length % s->size;
813 if (!remainder)
814 return 1;
815
816 metadata_access_enable();
817 fault = memchr_inv(end - remainder, POISON_INUSE, remainder);
818 metadata_access_disable();
819 if (!fault)
820 return 1;
821 while (end > fault && end[-1] == POISON_INUSE)
822 end--;
823
824 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
825 print_section("Padding ", end - remainder, remainder);
826
827 restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
828 return 0;
829 }
830
831 static int check_object(struct kmem_cache *s, struct page *page,
832 void *object, u8 val)
833 {
834 u8 *p = object;
835 u8 *endobject = object + s->object_size;
836
837 if (s->flags & SLAB_RED_ZONE) {
838 if (!check_bytes_and_report(s, page, object, "Redzone",
839 object - s->red_left_pad, val, s->red_left_pad))
840 return 0;
841
842 if (!check_bytes_and_report(s, page, object, "Redzone",
843 endobject, val, s->inuse - s->object_size))
844 return 0;
845 } else {
846 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
847 check_bytes_and_report(s, page, p, "Alignment padding",
848 endobject, POISON_INUSE,
849 s->inuse - s->object_size);
850 }
851 }
852
853 if (s->flags & SLAB_POISON) {
854 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
855 (!check_bytes_and_report(s, page, p, "Poison", p,
856 POISON_FREE, s->object_size - 1) ||
857 !check_bytes_and_report(s, page, p, "Poison",
858 p + s->object_size - 1, POISON_END, 1)))
859 return 0;
860 /*
861 * check_pad_bytes cleans up on its own.
862 */
863 check_pad_bytes(s, page, p);
864 }
865
866 if (!s->offset && val == SLUB_RED_ACTIVE)
867 /*
868 * Object and freepointer overlap. Cannot check
869 * freepointer while object is allocated.
870 */
871 return 1;
872
873 /* Check free pointer validity */
874 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
875 object_err(s, page, p, "Freepointer corrupt");
876 /*
877 * No choice but to zap it and thus lose the remainder
878 * of the free objects in this slab. May cause
879 * another error because the object count is now wrong.
880 */
881 set_freepointer(s, p, NULL);
882 return 0;
883 }
884 return 1;
885 }
886
887 static int check_slab(struct kmem_cache *s, struct page *page)
888 {
889 int maxobj;
890
891 VM_BUG_ON(!irqs_disabled());
892
893 if (!PageSlab(page)) {
894 slab_err(s, page, "Not a valid slab page");
895 return 0;
896 }
897
898 maxobj = order_objects(compound_order(page), s->size, s->reserved);
899 if (page->objects > maxobj) {
900 slab_err(s, page, "objects %u > max %u",
901 page->objects, maxobj);
902 return 0;
903 }
904 if (page->inuse > page->objects) {
905 slab_err(s, page, "inuse %u > max %u",
906 page->inuse, page->objects);
907 return 0;
908 }
909 /* Slab_pad_check fixes things up after itself */
910 slab_pad_check(s, page);
911 return 1;
912 }
913
914 /*
915 * Determine if a certain object on a page is on the freelist. Must hold the
916 * slab lock to guarantee that the chains are in a consistent state.
917 */
918 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
919 {
920 int nr = 0;
921 void *fp;
922 void *object = NULL;
923 int max_objects;
924
925 fp = page->freelist;
926 while (fp && nr <= page->objects) {
927 if (fp == search)
928 return 1;
929 if (!check_valid_pointer(s, page, fp)) {
930 if (object) {
931 object_err(s, page, object,
932 "Freechain corrupt");
933 set_freepointer(s, object, NULL);
934 } else {
935 slab_err(s, page, "Freepointer corrupt");
936 page->freelist = NULL;
937 page->inuse = page->objects;
938 slab_fix(s, "Freelist cleared");
939 return 0;
940 }
941 break;
942 }
943 object = fp;
944 fp = get_freepointer(s, object);
945 nr++;
946 }
947
948 max_objects = order_objects(compound_order(page), s->size, s->reserved);
949 if (max_objects > MAX_OBJS_PER_PAGE)
950 max_objects = MAX_OBJS_PER_PAGE;
951
952 if (page->objects != max_objects) {
953 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
954 page->objects, max_objects);
955 page->objects = max_objects;
956 slab_fix(s, "Number of objects adjusted.");
957 }
958 if (page->inuse != page->objects - nr) {
959 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
960 page->inuse, page->objects - nr);
961 page->inuse = page->objects - nr;
962 slab_fix(s, "Object count adjusted.");
963 }
964 return search == NULL;
965 }
966
967 static void trace(struct kmem_cache *s, struct page *page, void *object,
968 int alloc)
969 {
970 if (s->flags & SLAB_TRACE) {
971 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
972 s->name,
973 alloc ? "alloc" : "free",
974 object, page->inuse,
975 page->freelist);
976
977 if (!alloc)
978 print_section("Object ", (void *)object,
979 s->object_size);
980
981 dump_stack();
982 }
983 }
984
985 /*
986 * Tracking of fully allocated slabs for debugging purposes.
987 */
988 static void add_full(struct kmem_cache *s,
989 struct kmem_cache_node *n, struct page *page)
990 {
991 if (!(s->flags & SLAB_STORE_USER))
992 return;
993
994 lockdep_assert_held(&n->list_lock);
995 list_add(&page->lru, &n->full);
996 }
997
998 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
999 {
1000 if (!(s->flags & SLAB_STORE_USER))
1001 return;
1002
1003 lockdep_assert_held(&n->list_lock);
1004 list_del(&page->lru);
1005 }
1006
1007 /* Tracking of the number of slabs for debugging purposes */
1008 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1009 {
1010 struct kmem_cache_node *n = get_node(s, node);
1011
1012 return atomic_long_read(&n->nr_slabs);
1013 }
1014
1015 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1016 {
1017 return atomic_long_read(&n->nr_slabs);
1018 }
1019
1020 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1021 {
1022 struct kmem_cache_node *n = get_node(s, node);
1023
1024 /*
1025 * May be called early in order to allocate a slab for the
1026 * kmem_cache_node structure. Solve the chicken-egg
1027 * dilemma by deferring the increment of the count during
1028 * bootstrap (see early_kmem_cache_node_alloc).
1029 */
1030 if (likely(n)) {
1031 atomic_long_inc(&n->nr_slabs);
1032 atomic_long_add(objects, &n->total_objects);
1033 }
1034 }
1035 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1036 {
1037 struct kmem_cache_node *n = get_node(s, node);
1038
1039 atomic_long_dec(&n->nr_slabs);
1040 atomic_long_sub(objects, &n->total_objects);
1041 }
1042
1043 /* Object debug checks for alloc/free paths */
1044 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1045 void *object)
1046 {
1047 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1048 return;
1049
1050 init_object(s, object, SLUB_RED_INACTIVE);
1051 init_tracking(s, object);
1052 }
1053
1054 static inline int alloc_consistency_checks(struct kmem_cache *s,
1055 struct page *page,
1056 void *object, unsigned long addr)
1057 {
1058 if (!check_slab(s, page))
1059 return 0;
1060
1061 if (!check_valid_pointer(s, page, object)) {
1062 object_err(s, page, object, "Freelist Pointer check fails");
1063 return 0;
1064 }
1065
1066 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1067 return 0;
1068
1069 return 1;
1070 }
1071
1072 static noinline int alloc_debug_processing(struct kmem_cache *s,
1073 struct page *page,
1074 void *object, unsigned long addr)
1075 {
1076 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1077 if (!alloc_consistency_checks(s, page, object, addr))
1078 goto bad;
1079 }
1080
1081 /* Success perform special debug activities for allocs */
1082 if (s->flags & SLAB_STORE_USER)
1083 set_track(s, object, TRACK_ALLOC, addr);
1084 trace(s, page, object, 1);
1085 init_object(s, object, SLUB_RED_ACTIVE);
1086 return 1;
1087
1088 bad:
1089 if (PageSlab(page)) {
1090 /*
1091 * If this is a slab page then lets do the best we can
1092 * to avoid issues in the future. Marking all objects
1093 * as used avoids touching the remaining objects.
1094 */
1095 slab_fix(s, "Marking all objects used");
1096 page->inuse = page->objects;
1097 page->freelist = NULL;
1098 }
1099 return 0;
1100 }
1101
1102 static inline int free_consistency_checks(struct kmem_cache *s,
1103 struct page *page, void *object, unsigned long addr)
1104 {
1105 if (!check_valid_pointer(s, page, object)) {
1106 slab_err(s, page, "Invalid object pointer 0x%p", object);
1107 return 0;
1108 }
1109
1110 if (on_freelist(s, page, object)) {
1111 object_err(s, page, object, "Object already free");
1112 return 0;
1113 }
1114
1115 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1116 return 0;
1117
1118 if (unlikely(s != page->slab_cache)) {
1119 if (!PageSlab(page)) {
1120 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1121 object);
1122 } else if (!page->slab_cache) {
1123 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1124 object);
1125 dump_stack();
1126 } else
1127 object_err(s, page, object,
1128 "page slab pointer corrupt.");
1129 return 0;
1130 }
1131 return 1;
1132 }
1133
1134 /* Supports checking bulk free of a constructed freelist */
1135 static noinline int free_debug_processing(
1136 struct kmem_cache *s, struct page *page,
1137 void *head, void *tail, int bulk_cnt,
1138 unsigned long addr)
1139 {
1140 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1141 void *object = head;
1142 int cnt = 0;
1143 unsigned long uninitialized_var(flags);
1144 int ret = 0;
1145
1146 spin_lock_irqsave(&n->list_lock, flags);
1147 slab_lock(page);
1148
1149 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1150 if (!check_slab(s, page))
1151 goto out;
1152 }
1153
1154 next_object:
1155 cnt++;
1156
1157 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1158 if (!free_consistency_checks(s, page, object, addr))
1159 goto out;
1160 }
1161
1162 if (s->flags & SLAB_STORE_USER)
1163 set_track(s, object, TRACK_FREE, addr);
1164 trace(s, page, object, 0);
1165 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1166 init_object(s, object, SLUB_RED_INACTIVE);
1167
1168 /* Reached end of constructed freelist yet? */
1169 if (object != tail) {
1170 object = get_freepointer(s, object);
1171 goto next_object;
1172 }
1173 ret = 1;
1174
1175 out:
1176 if (cnt != bulk_cnt)
1177 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1178 bulk_cnt, cnt);
1179
1180 slab_unlock(page);
1181 spin_unlock_irqrestore(&n->list_lock, flags);
1182 if (!ret)
1183 slab_fix(s, "Object at 0x%p not freed", object);
1184 return ret;
1185 }
1186
1187 static int __init setup_slub_debug(char *str)
1188 {
1189 slub_debug = DEBUG_DEFAULT_FLAGS;
1190 if (*str++ != '=' || !*str)
1191 /*
1192 * No options specified. Switch on full debugging.
1193 */
1194 goto out;
1195
1196 if (*str == ',')
1197 /*
1198 * No options but restriction on slabs. This means full
1199 * debugging for slabs matching a pattern.
1200 */
1201 goto check_slabs;
1202
1203 slub_debug = 0;
1204 if (*str == '-')
1205 /*
1206 * Switch off all debugging measures.
1207 */
1208 goto out;
1209
1210 /*
1211 * Determine which debug features should be switched on
1212 */
1213 for (; *str && *str != ','; str++) {
1214 switch (tolower(*str)) {
1215 case 'f':
1216 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1217 break;
1218 case 'z':
1219 slub_debug |= SLAB_RED_ZONE;
1220 break;
1221 case 'p':
1222 slub_debug |= SLAB_POISON;
1223 break;
1224 case 'u':
1225 slub_debug |= SLAB_STORE_USER;
1226 break;
1227 case 't':
1228 slub_debug |= SLAB_TRACE;
1229 break;
1230 case 'a':
1231 slub_debug |= SLAB_FAILSLAB;
1232 break;
1233 case 'o':
1234 /*
1235 * Avoid enabling debugging on caches if its minimum
1236 * order would increase as a result.
1237 */
1238 disable_higher_order_debug = 1;
1239 break;
1240 default:
1241 pr_err("slub_debug option '%c' unknown. skipped\n",
1242 *str);
1243 }
1244 }
1245
1246 check_slabs:
1247 if (*str == ',')
1248 slub_debug_slabs = str + 1;
1249 out:
1250 return 1;
1251 }
1252
1253 __setup("slub_debug", setup_slub_debug);
1254
1255 unsigned long kmem_cache_flags(unsigned long object_size,
1256 unsigned long flags, const char *name,
1257 void (*ctor)(void *))
1258 {
1259 /*
1260 * Enable debugging if selected on the kernel commandline.
1261 */
1262 if (slub_debug && (!slub_debug_slabs || (name &&
1263 !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1264 flags |= slub_debug;
1265
1266 return flags;
1267 }
1268 #else /* !CONFIG_SLUB_DEBUG */
1269 static inline void setup_object_debug(struct kmem_cache *s,
1270 struct page *page, void *object) {}
1271
1272 static inline int alloc_debug_processing(struct kmem_cache *s,
1273 struct page *page, void *object, unsigned long addr) { return 0; }
1274
1275 static inline int free_debug_processing(
1276 struct kmem_cache *s, struct page *page,
1277 void *head, void *tail, int bulk_cnt,
1278 unsigned long addr) { return 0; }
1279
1280 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1281 { return 1; }
1282 static inline int check_object(struct kmem_cache *s, struct page *page,
1283 void *object, u8 val) { return 1; }
1284 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1285 struct page *page) {}
1286 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1287 struct page *page) {}
1288 unsigned long kmem_cache_flags(unsigned long object_size,
1289 unsigned long flags, const char *name,
1290 void (*ctor)(void *))
1291 {
1292 return flags;
1293 }
1294 #define slub_debug 0
1295
1296 #define disable_higher_order_debug 0
1297
1298 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1299 { return 0; }
1300 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1301 { return 0; }
1302 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1303 int objects) {}
1304 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1305 int objects) {}
1306
1307 #endif /* CONFIG_SLUB_DEBUG */
1308
1309 /*
1310 * Hooks for other subsystems that check memory allocations. In a typical
1311 * production configuration these hooks all should produce no code at all.
1312 */
1313 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1314 {
1315 kmemleak_alloc(ptr, size, 1, flags);
1316 kasan_kmalloc_large(ptr, size, flags);
1317 }
1318
1319 static inline void kfree_hook(const void *x)
1320 {
1321 kmemleak_free(x);
1322 kasan_kfree_large(x);
1323 }
1324
1325 static inline void slab_free_hook(struct kmem_cache *s, void *x)
1326 {
1327 kmemleak_free_recursive(x, s->flags);
1328
1329 /*
1330 * Trouble is that we may no longer disable interrupts in the fast path
1331 * So in order to make the debug calls that expect irqs to be
1332 * disabled we need to disable interrupts temporarily.
1333 */
1334 #if defined(CONFIG_KMEMCHECK) || defined(CONFIG_LOCKDEP)
1335 {
1336 unsigned long flags;
1337
1338 local_irq_save(flags);
1339 kmemcheck_slab_free(s, x, s->object_size);
1340 debug_check_no_locks_freed(x, s->object_size);
1341 local_irq_restore(flags);
1342 }
1343 #endif
1344 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1345 debug_check_no_obj_freed(x, s->object_size);
1346
1347 kasan_slab_free(s, x);
1348 }
1349
1350 static inline void slab_free_freelist_hook(struct kmem_cache *s,
1351 void *head, void *tail)
1352 {
1353 /*
1354 * Compiler cannot detect this function can be removed if slab_free_hook()
1355 * evaluates to nothing. Thus, catch all relevant config debug options here.
1356 */
1357 #if defined(CONFIG_KMEMCHECK) || \
1358 defined(CONFIG_LOCKDEP) || \
1359 defined(CONFIG_DEBUG_KMEMLEAK) || \
1360 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1361 defined(CONFIG_KASAN)
1362
1363 void *object = head;
1364 void *tail_obj = tail ? : head;
1365
1366 do {
1367 slab_free_hook(s, object);
1368 } while ((object != tail_obj) &&
1369 (object = get_freepointer(s, object)));
1370 #endif
1371 }
1372
1373 static void setup_object(struct kmem_cache *s, struct page *page,
1374 void *object)
1375 {
1376 setup_object_debug(s, page, object);
1377 if (unlikely(s->ctor)) {
1378 kasan_unpoison_object_data(s, object);
1379 s->ctor(object);
1380 kasan_poison_object_data(s, object);
1381 }
1382 }
1383
1384 /*
1385 * Slab allocation and freeing
1386 */
1387 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1388 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1389 {
1390 struct page *page;
1391 int order = oo_order(oo);
1392
1393 flags |= __GFP_NOTRACK;
1394
1395 if (node == NUMA_NO_NODE)
1396 page = alloc_pages(flags, order);
1397 else
1398 page = __alloc_pages_node(node, flags, order);
1399
1400 if (page && memcg_charge_slab(page, flags, order, s)) {
1401 __free_pages(page, order);
1402 page = NULL;
1403 }
1404
1405 return page;
1406 }
1407
1408 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1409 /* Pre-initialize the random sequence cache */
1410 static int init_cache_random_seq(struct kmem_cache *s)
1411 {
1412 int err;
1413 unsigned long i, count = oo_objects(s->oo);
1414
1415 err = cache_random_seq_create(s, count, GFP_KERNEL);
1416 if (err) {
1417 pr_err("SLUB: Unable to initialize free list for %s\n",
1418 s->name);
1419 return err;
1420 }
1421
1422 /* Transform to an offset on the set of pages */
1423 if (s->random_seq) {
1424 for (i = 0; i < count; i++)
1425 s->random_seq[i] *= s->size;
1426 }
1427 return 0;
1428 }
1429
1430 /* Initialize each random sequence freelist per cache */
1431 static void __init init_freelist_randomization(void)
1432 {
1433 struct kmem_cache *s;
1434
1435 mutex_lock(&slab_mutex);
1436
1437 list_for_each_entry(s, &slab_caches, list)
1438 init_cache_random_seq(s);
1439
1440 mutex_unlock(&slab_mutex);
1441 }
1442
1443 /* Get the next entry on the pre-computed freelist randomized */
1444 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1445 unsigned long *pos, void *start,
1446 unsigned long page_limit,
1447 unsigned long freelist_count)
1448 {
1449 unsigned int idx;
1450
1451 /*
1452 * If the target page allocation failed, the number of objects on the
1453 * page might be smaller than the usual size defined by the cache.
1454 */
1455 do {
1456 idx = s->random_seq[*pos];
1457 *pos += 1;
1458 if (*pos >= freelist_count)
1459 *pos = 0;
1460 } while (unlikely(idx >= page_limit));
1461
1462 return (char *)start + idx;
1463 }
1464
1465 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1466 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1467 {
1468 void *start;
1469 void *cur;
1470 void *next;
1471 unsigned long idx, pos, page_limit, freelist_count;
1472
1473 if (page->objects < 2 || !s->random_seq)
1474 return false;
1475
1476 freelist_count = oo_objects(s->oo);
1477 pos = get_random_int() % freelist_count;
1478
1479 page_limit = page->objects * s->size;
1480 start = fixup_red_left(s, page_address(page));
1481
1482 /* First entry is used as the base of the freelist */
1483 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1484 freelist_count);
1485 page->freelist = cur;
1486
1487 for (idx = 1; idx < page->objects; idx++) {
1488 setup_object(s, page, cur);
1489 next = next_freelist_entry(s, page, &pos, start, page_limit,
1490 freelist_count);
1491 set_freepointer(s, cur, next);
1492 cur = next;
1493 }
1494 setup_object(s, page, cur);
1495 set_freepointer(s, cur, NULL);
1496
1497 return true;
1498 }
1499 #else
1500 static inline int init_cache_random_seq(struct kmem_cache *s)
1501 {
1502 return 0;
1503 }
1504 static inline void init_freelist_randomization(void) { }
1505 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1506 {
1507 return false;
1508 }
1509 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1510
1511 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1512 {
1513 struct page *page;
1514 struct kmem_cache_order_objects oo = s->oo;
1515 gfp_t alloc_gfp;
1516 void *start, *p;
1517 int idx, order;
1518 bool shuffle;
1519
1520 flags &= gfp_allowed_mask;
1521
1522 if (gfpflags_allow_blocking(flags))
1523 local_irq_enable();
1524
1525 flags |= s->allocflags;
1526
1527 /*
1528 * Let the initial higher-order allocation fail under memory pressure
1529 * so we fall-back to the minimum order allocation.
1530 */
1531 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1532 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1533 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1534
1535 page = alloc_slab_page(s, alloc_gfp, node, oo);
1536 if (unlikely(!page)) {
1537 oo = s->min;
1538 alloc_gfp = flags;
1539 /*
1540 * Allocation may have failed due to fragmentation.
1541 * Try a lower order alloc if possible
1542 */
1543 page = alloc_slab_page(s, alloc_gfp, node, oo);
1544 if (unlikely(!page))
1545 goto out;
1546 stat(s, ORDER_FALLBACK);
1547 }
1548
1549 if (kmemcheck_enabled &&
1550 !(s->flags & (SLAB_NOTRACK | DEBUG_DEFAULT_FLAGS))) {
1551 int pages = 1 << oo_order(oo);
1552
1553 kmemcheck_alloc_shadow(page, oo_order(oo), alloc_gfp, node);
1554
1555 /*
1556 * Objects from caches that have a constructor don't get
1557 * cleared when they're allocated, so we need to do it here.
1558 */
1559 if (s->ctor)
1560 kmemcheck_mark_uninitialized_pages(page, pages);
1561 else
1562 kmemcheck_mark_unallocated_pages(page, pages);
1563 }
1564
1565 page->objects = oo_objects(oo);
1566
1567 order = compound_order(page);
1568 page->slab_cache = s;
1569 __SetPageSlab(page);
1570 if (page_is_pfmemalloc(page))
1571 SetPageSlabPfmemalloc(page);
1572
1573 start = page_address(page);
1574
1575 if (unlikely(s->flags & SLAB_POISON))
1576 memset(start, POISON_INUSE, PAGE_SIZE << order);
1577
1578 kasan_poison_slab(page);
1579
1580 shuffle = shuffle_freelist(s, page);
1581
1582 if (!shuffle) {
1583 for_each_object_idx(p, idx, s, start, page->objects) {
1584 setup_object(s, page, p);
1585 if (likely(idx < page->objects))
1586 set_freepointer(s, p, p + s->size);
1587 else
1588 set_freepointer(s, p, NULL);
1589 }
1590 page->freelist = fixup_red_left(s, start);
1591 }
1592
1593 page->inuse = page->objects;
1594 page->frozen = 1;
1595
1596 out:
1597 if (gfpflags_allow_blocking(flags))
1598 local_irq_disable();
1599 if (!page)
1600 return NULL;
1601
1602 mod_zone_page_state(page_zone(page),
1603 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1604 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1605 1 << oo_order(oo));
1606
1607 inc_slabs_node(s, page_to_nid(page), page->objects);
1608
1609 return page;
1610 }
1611
1612 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1613 {
1614 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1615 pr_emerg("gfp: %u\n", flags & GFP_SLAB_BUG_MASK);
1616 BUG();
1617 }
1618
1619 return allocate_slab(s,
1620 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1621 }
1622
1623 static void __free_slab(struct kmem_cache *s, struct page *page)
1624 {
1625 int order = compound_order(page);
1626 int pages = 1 << order;
1627
1628 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1629 void *p;
1630
1631 slab_pad_check(s, page);
1632 for_each_object(p, s, page_address(page),
1633 page->objects)
1634 check_object(s, page, p, SLUB_RED_INACTIVE);
1635 }
1636
1637 kmemcheck_free_shadow(page, compound_order(page));
1638
1639 mod_zone_page_state(page_zone(page),
1640 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1641 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1642 -pages);
1643
1644 __ClearPageSlabPfmemalloc(page);
1645 __ClearPageSlab(page);
1646
1647 page_mapcount_reset(page);
1648 if (current->reclaim_state)
1649 current->reclaim_state->reclaimed_slab += pages;
1650 memcg_uncharge_slab(page, order, s);
1651 __free_pages(page, order);
1652 }
1653
1654 #define need_reserve_slab_rcu \
1655 (sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1656
1657 static void rcu_free_slab(struct rcu_head *h)
1658 {
1659 struct page *page;
1660
1661 if (need_reserve_slab_rcu)
1662 page = virt_to_head_page(h);
1663 else
1664 page = container_of((struct list_head *)h, struct page, lru);
1665
1666 __free_slab(page->slab_cache, page);
1667 }
1668
1669 static void free_slab(struct kmem_cache *s, struct page *page)
1670 {
1671 if (unlikely(s->flags & SLAB_DESTROY_BY_RCU)) {
1672 struct rcu_head *head;
1673
1674 if (need_reserve_slab_rcu) {
1675 int order = compound_order(page);
1676 int offset = (PAGE_SIZE << order) - s->reserved;
1677
1678 VM_BUG_ON(s->reserved != sizeof(*head));
1679 head = page_address(page) + offset;
1680 } else {
1681 head = &page->rcu_head;
1682 }
1683
1684 call_rcu(head, rcu_free_slab);
1685 } else
1686 __free_slab(s, page);
1687 }
1688
1689 static void discard_slab(struct kmem_cache *s, struct page *page)
1690 {
1691 dec_slabs_node(s, page_to_nid(page), page->objects);
1692 free_slab(s, page);
1693 }
1694
1695 /*
1696 * Management of partially allocated slabs.
1697 */
1698 static inline void
1699 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1700 {
1701 n->nr_partial++;
1702 if (tail == DEACTIVATE_TO_TAIL)
1703 list_add_tail(&page->lru, &n->partial);
1704 else
1705 list_add(&page->lru, &n->partial);
1706 }
1707
1708 static inline void add_partial(struct kmem_cache_node *n,
1709 struct page *page, int tail)
1710 {
1711 lockdep_assert_held(&n->list_lock);
1712 __add_partial(n, page, tail);
1713 }
1714
1715 static inline void remove_partial(struct kmem_cache_node *n,
1716 struct page *page)
1717 {
1718 lockdep_assert_held(&n->list_lock);
1719 list_del(&page->lru);
1720 n->nr_partial--;
1721 }
1722
1723 /*
1724 * Remove slab from the partial list, freeze it and
1725 * return the pointer to the freelist.
1726 *
1727 * Returns a list of objects or NULL if it fails.
1728 */
1729 static inline void *acquire_slab(struct kmem_cache *s,
1730 struct kmem_cache_node *n, struct page *page,
1731 int mode, int *objects)
1732 {
1733 void *freelist;
1734 unsigned long counters;
1735 struct page new;
1736
1737 lockdep_assert_held(&n->list_lock);
1738
1739 /*
1740 * Zap the freelist and set the frozen bit.
1741 * The old freelist is the list of objects for the
1742 * per cpu allocation list.
1743 */
1744 freelist = page->freelist;
1745 counters = page->counters;
1746 new.counters = counters;
1747 *objects = new.objects - new.inuse;
1748 if (mode) {
1749 new.inuse = page->objects;
1750 new.freelist = NULL;
1751 } else {
1752 new.freelist = freelist;
1753 }
1754
1755 VM_BUG_ON(new.frozen);
1756 new.frozen = 1;
1757
1758 if (!__cmpxchg_double_slab(s, page,
1759 freelist, counters,
1760 new.freelist, new.counters,
1761 "acquire_slab"))
1762 return NULL;
1763
1764 remove_partial(n, page);
1765 WARN_ON(!freelist);
1766 return freelist;
1767 }
1768
1769 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1770 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1771
1772 /*
1773 * Try to allocate a partial slab from a specific node.
1774 */
1775 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1776 struct kmem_cache_cpu *c, gfp_t flags)
1777 {
1778 struct page *page, *page2;
1779 void *object = NULL;
1780 int available = 0;
1781 int objects;
1782
1783 /*
1784 * Racy check. If we mistakenly see no partial slabs then we
1785 * just allocate an empty slab. If we mistakenly try to get a
1786 * partial slab and there is none available then get_partials()
1787 * will return NULL.
1788 */
1789 if (!n || !n->nr_partial)
1790 return NULL;
1791
1792 spin_lock(&n->list_lock);
1793 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1794 void *t;
1795
1796 if (!pfmemalloc_match(page, flags))
1797 continue;
1798
1799 t = acquire_slab(s, n, page, object == NULL, &objects);
1800 if (!t)
1801 break;
1802
1803 available += objects;
1804 if (!object) {
1805 c->page = page;
1806 stat(s, ALLOC_FROM_PARTIAL);
1807 object = t;
1808 } else {
1809 put_cpu_partial(s, page, 0);
1810 stat(s, CPU_PARTIAL_NODE);
1811 }
1812 if (!kmem_cache_has_cpu_partial(s)
1813 || available > s->cpu_partial / 2)
1814 break;
1815
1816 }
1817 spin_unlock(&n->list_lock);
1818 return object;
1819 }
1820
1821 /*
1822 * Get a page from somewhere. Search in increasing NUMA distances.
1823 */
1824 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1825 struct kmem_cache_cpu *c)
1826 {
1827 #ifdef CONFIG_NUMA
1828 struct zonelist *zonelist;
1829 struct zoneref *z;
1830 struct zone *zone;
1831 enum zone_type high_zoneidx = gfp_zone(flags);
1832 void *object;
1833 unsigned int cpuset_mems_cookie;
1834
1835 /*
1836 * The defrag ratio allows a configuration of the tradeoffs between
1837 * inter node defragmentation and node local allocations. A lower
1838 * defrag_ratio increases the tendency to do local allocations
1839 * instead of attempting to obtain partial slabs from other nodes.
1840 *
1841 * If the defrag_ratio is set to 0 then kmalloc() always
1842 * returns node local objects. If the ratio is higher then kmalloc()
1843 * may return off node objects because partial slabs are obtained
1844 * from other nodes and filled up.
1845 *
1846 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1847 * (which makes defrag_ratio = 1000) then every (well almost)
1848 * allocation will first attempt to defrag slab caches on other nodes.
1849 * This means scanning over all nodes to look for partial slabs which
1850 * may be expensive if we do it every time we are trying to find a slab
1851 * with available objects.
1852 */
1853 if (!s->remote_node_defrag_ratio ||
1854 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1855 return NULL;
1856
1857 do {
1858 cpuset_mems_cookie = read_mems_allowed_begin();
1859 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1860 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1861 struct kmem_cache_node *n;
1862
1863 n = get_node(s, zone_to_nid(zone));
1864
1865 if (n && cpuset_zone_allowed(zone, flags) &&
1866 n->nr_partial > s->min_partial) {
1867 object = get_partial_node(s, n, c, flags);
1868 if (object) {
1869 /*
1870 * Don't check read_mems_allowed_retry()
1871 * here - if mems_allowed was updated in
1872 * parallel, that was a harmless race
1873 * between allocation and the cpuset
1874 * update
1875 */
1876 return object;
1877 }
1878 }
1879 }
1880 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1881 #endif
1882 return NULL;
1883 }
1884
1885 /*
1886 * Get a partial page, lock it and return it.
1887 */
1888 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1889 struct kmem_cache_cpu *c)
1890 {
1891 void *object;
1892 int searchnode = node;
1893
1894 if (node == NUMA_NO_NODE)
1895 searchnode = numa_mem_id();
1896 else if (!node_present_pages(node))
1897 searchnode = node_to_mem_node(node);
1898
1899 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1900 if (object || node != NUMA_NO_NODE)
1901 return object;
1902
1903 return get_any_partial(s, flags, c);
1904 }
1905
1906 #ifdef CONFIG_PREEMPT
1907 /*
1908 * Calculate the next globally unique transaction for disambiguiation
1909 * during cmpxchg. The transactions start with the cpu number and are then
1910 * incremented by CONFIG_NR_CPUS.
1911 */
1912 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1913 #else
1914 /*
1915 * No preemption supported therefore also no need to check for
1916 * different cpus.
1917 */
1918 #define TID_STEP 1
1919 #endif
1920
1921 static inline unsigned long next_tid(unsigned long tid)
1922 {
1923 return tid + TID_STEP;
1924 }
1925
1926 static inline unsigned int tid_to_cpu(unsigned long tid)
1927 {
1928 return tid % TID_STEP;
1929 }
1930
1931 static inline unsigned long tid_to_event(unsigned long tid)
1932 {
1933 return tid / TID_STEP;
1934 }
1935
1936 static inline unsigned int init_tid(int cpu)
1937 {
1938 return cpu;
1939 }
1940
1941 static inline void note_cmpxchg_failure(const char *n,
1942 const struct kmem_cache *s, unsigned long tid)
1943 {
1944 #ifdef SLUB_DEBUG_CMPXCHG
1945 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1946
1947 pr_info("%s %s: cmpxchg redo ", n, s->name);
1948
1949 #ifdef CONFIG_PREEMPT
1950 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1951 pr_warn("due to cpu change %d -> %d\n",
1952 tid_to_cpu(tid), tid_to_cpu(actual_tid));
1953 else
1954 #endif
1955 if (tid_to_event(tid) != tid_to_event(actual_tid))
1956 pr_warn("due to cpu running other code. Event %ld->%ld\n",
1957 tid_to_event(tid), tid_to_event(actual_tid));
1958 else
1959 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1960 actual_tid, tid, next_tid(tid));
1961 #endif
1962 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1963 }
1964
1965 static void init_kmem_cache_cpus(struct kmem_cache *s)
1966 {
1967 int cpu;
1968
1969 for_each_possible_cpu(cpu)
1970 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1971 }
1972
1973 /*
1974 * Remove the cpu slab
1975 */
1976 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1977 void *freelist)
1978 {
1979 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1980 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1981 int lock = 0;
1982 enum slab_modes l = M_NONE, m = M_NONE;
1983 void *nextfree;
1984 int tail = DEACTIVATE_TO_HEAD;
1985 struct page new;
1986 struct page old;
1987
1988 if (page->freelist) {
1989 stat(s, DEACTIVATE_REMOTE_FREES);
1990 tail = DEACTIVATE_TO_TAIL;
1991 }
1992
1993 /*
1994 * Stage one: Free all available per cpu objects back
1995 * to the page freelist while it is still frozen. Leave the
1996 * last one.
1997 *
1998 * There is no need to take the list->lock because the page
1999 * is still frozen.
2000 */
2001 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2002 void *prior;
2003 unsigned long counters;
2004
2005 do {
2006 prior = page->freelist;
2007 counters = page->counters;
2008 set_freepointer(s, freelist, prior);
2009 new.counters = counters;
2010 new.inuse--;
2011 VM_BUG_ON(!new.frozen);
2012
2013 } while (!__cmpxchg_double_slab(s, page,
2014 prior, counters,
2015 freelist, new.counters,
2016 "drain percpu freelist"));
2017
2018 freelist = nextfree;
2019 }
2020
2021 /*
2022 * Stage two: Ensure that the page is unfrozen while the
2023 * list presence reflects the actual number of objects
2024 * during unfreeze.
2025 *
2026 * We setup the list membership and then perform a cmpxchg
2027 * with the count. If there is a mismatch then the page
2028 * is not unfrozen but the page is on the wrong list.
2029 *
2030 * Then we restart the process which may have to remove
2031 * the page from the list that we just put it on again
2032 * because the number of objects in the slab may have
2033 * changed.
2034 */
2035 redo:
2036
2037 old.freelist = page->freelist;
2038 old.counters = page->counters;
2039 VM_BUG_ON(!old.frozen);
2040
2041 /* Determine target state of the slab */
2042 new.counters = old.counters;
2043 if (freelist) {
2044 new.inuse--;
2045 set_freepointer(s, freelist, old.freelist);
2046 new.freelist = freelist;
2047 } else
2048 new.freelist = old.freelist;
2049
2050 new.frozen = 0;
2051
2052 if (!new.inuse && n->nr_partial >= s->min_partial)
2053 m = M_FREE;
2054 else if (new.freelist) {
2055 m = M_PARTIAL;
2056 if (!lock) {
2057 lock = 1;
2058 /*
2059 * Taking the spinlock removes the possiblity
2060 * that acquire_slab() will see a slab page that
2061 * is frozen
2062 */
2063 spin_lock(&n->list_lock);
2064 }
2065 } else {
2066 m = M_FULL;
2067 if (kmem_cache_debug(s) && !lock) {
2068 lock = 1;
2069 /*
2070 * This also ensures that the scanning of full
2071 * slabs from diagnostic functions will not see
2072 * any frozen slabs.
2073 */
2074 spin_lock(&n->list_lock);
2075 }
2076 }
2077
2078 if (l != m) {
2079
2080 if (l == M_PARTIAL)
2081
2082 remove_partial(n, page);
2083
2084 else if (l == M_FULL)
2085
2086 remove_full(s, n, page);
2087
2088 if (m == M_PARTIAL) {
2089
2090 add_partial(n, page, tail);
2091 stat(s, tail);
2092
2093 } else if (m == M_FULL) {
2094
2095 stat(s, DEACTIVATE_FULL);
2096 add_full(s, n, page);
2097
2098 }
2099 }
2100
2101 l = m;
2102 if (!__cmpxchg_double_slab(s, page,
2103 old.freelist, old.counters,
2104 new.freelist, new.counters,
2105 "unfreezing slab"))
2106 goto redo;
2107
2108 if (lock)
2109 spin_unlock(&n->list_lock);
2110
2111 if (m == M_FREE) {
2112 stat(s, DEACTIVATE_EMPTY);
2113 discard_slab(s, page);
2114 stat(s, FREE_SLAB);
2115 }
2116 }
2117
2118 /*
2119 * Unfreeze all the cpu partial slabs.
2120 *
2121 * This function must be called with interrupts disabled
2122 * for the cpu using c (or some other guarantee must be there
2123 * to guarantee no concurrent accesses).
2124 */
2125 static void unfreeze_partials(struct kmem_cache *s,
2126 struct kmem_cache_cpu *c)
2127 {
2128 #ifdef CONFIG_SLUB_CPU_PARTIAL
2129 struct kmem_cache_node *n = NULL, *n2 = NULL;
2130 struct page *page, *discard_page = NULL;
2131
2132 while ((page = c->partial)) {
2133 struct page new;
2134 struct page old;
2135
2136 c->partial = page->next;
2137
2138 n2 = get_node(s, page_to_nid(page));
2139 if (n != n2) {
2140 if (n)
2141 spin_unlock(&n->list_lock);
2142
2143 n = n2;
2144 spin_lock(&n->list_lock);
2145 }
2146
2147 do {
2148
2149 old.freelist = page->freelist;
2150 old.counters = page->counters;
2151 VM_BUG_ON(!old.frozen);
2152
2153 new.counters = old.counters;
2154 new.freelist = old.freelist;
2155
2156 new.frozen = 0;
2157
2158 } while (!__cmpxchg_double_slab(s, page,
2159 old.freelist, old.counters,
2160 new.freelist, new.counters,
2161 "unfreezing slab"));
2162
2163 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2164 page->next = discard_page;
2165 discard_page = page;
2166 } else {
2167 add_partial(n, page, DEACTIVATE_TO_TAIL);
2168 stat(s, FREE_ADD_PARTIAL);
2169 }
2170 }
2171
2172 if (n)
2173 spin_unlock(&n->list_lock);
2174
2175 while (discard_page) {
2176 page = discard_page;
2177 discard_page = discard_page->next;
2178
2179 stat(s, DEACTIVATE_EMPTY);
2180 discard_slab(s, page);
2181 stat(s, FREE_SLAB);
2182 }
2183 #endif
2184 }
2185
2186 /*
2187 * Put a page that was just frozen (in __slab_free) into a partial page
2188 * slot if available. This is done without interrupts disabled and without
2189 * preemption disabled. The cmpxchg is racy and may put the partial page
2190 * onto a random cpus partial slot.
2191 *
2192 * If we did not find a slot then simply move all the partials to the
2193 * per node partial list.
2194 */
2195 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2196 {
2197 #ifdef CONFIG_SLUB_CPU_PARTIAL
2198 struct page *oldpage;
2199 int pages;
2200 int pobjects;
2201
2202 preempt_disable();
2203 do {
2204 pages = 0;
2205 pobjects = 0;
2206 oldpage = this_cpu_read(s->cpu_slab->partial);
2207
2208 if (oldpage) {
2209 pobjects = oldpage->pobjects;
2210 pages = oldpage->pages;
2211 if (drain && pobjects > s->cpu_partial) {
2212 unsigned long flags;
2213 /*
2214 * partial array is full. Move the existing
2215 * set to the per node partial list.
2216 */
2217 local_irq_save(flags);
2218 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2219 local_irq_restore(flags);
2220 oldpage = NULL;
2221 pobjects = 0;
2222 pages = 0;
2223 stat(s, CPU_PARTIAL_DRAIN);
2224 }
2225 }
2226
2227 pages++;
2228 pobjects += page->objects - page->inuse;
2229
2230 page->pages = pages;
2231 page->pobjects = pobjects;
2232 page->next = oldpage;
2233
2234 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2235 != oldpage);
2236 if (unlikely(!s->cpu_partial)) {
2237 unsigned long flags;
2238
2239 local_irq_save(flags);
2240 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2241 local_irq_restore(flags);
2242 }
2243 preempt_enable();
2244 #endif
2245 }
2246
2247 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2248 {
2249 stat(s, CPUSLAB_FLUSH);
2250 deactivate_slab(s, c->page, c->freelist);
2251
2252 c->tid = next_tid(c->tid);
2253 c->page = NULL;
2254 c->freelist = NULL;
2255 }
2256
2257 /*
2258 * Flush cpu slab.
2259 *
2260 * Called from IPI handler with interrupts disabled.
2261 */
2262 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2263 {
2264 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2265
2266 if (likely(c)) {
2267 if (c->page)
2268 flush_slab(s, c);
2269
2270 unfreeze_partials(s, c);
2271 }
2272 }
2273
2274 static void flush_cpu_slab(void *d)
2275 {
2276 struct kmem_cache *s = d;
2277
2278 __flush_cpu_slab(s, smp_processor_id());
2279 }
2280
2281 static bool has_cpu_slab(int cpu, void *info)
2282 {
2283 struct kmem_cache *s = info;
2284 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2285
2286 return c->page || c->partial;
2287 }
2288
2289 static void flush_all(struct kmem_cache *s)
2290 {
2291 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2292 }
2293
2294 /*
2295 * Check if the objects in a per cpu structure fit numa
2296 * locality expectations.
2297 */
2298 static inline int node_match(struct page *page, int node)
2299 {
2300 #ifdef CONFIG_NUMA
2301 if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2302 return 0;
2303 #endif
2304 return 1;
2305 }
2306
2307 #ifdef CONFIG_SLUB_DEBUG
2308 static int count_free(struct page *page)
2309 {
2310 return page->objects - page->inuse;
2311 }
2312
2313 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2314 {
2315 return atomic_long_read(&n->total_objects);
2316 }
2317 #endif /* CONFIG_SLUB_DEBUG */
2318
2319 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2320 static unsigned long count_partial(struct kmem_cache_node *n,
2321 int (*get_count)(struct page *))
2322 {
2323 unsigned long flags;
2324 unsigned long x = 0;
2325 struct page *page;
2326
2327 spin_lock_irqsave(&n->list_lock, flags);
2328 list_for_each_entry(page, &n->partial, lru)
2329 x += get_count(page);
2330 spin_unlock_irqrestore(&n->list_lock, flags);
2331 return x;
2332 }
2333 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2334
2335 static noinline void
2336 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2337 {
2338 #ifdef CONFIG_SLUB_DEBUG
2339 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2340 DEFAULT_RATELIMIT_BURST);
2341 int node;
2342 struct kmem_cache_node *n;
2343
2344 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2345 return;
2346
2347 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2348 nid, gfpflags, &gfpflags);
2349 pr_warn(" cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
2350 s->name, s->object_size, s->size, oo_order(s->oo),
2351 oo_order(s->min));
2352
2353 if (oo_order(s->min) > get_order(s->object_size))
2354 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2355 s->name);
2356
2357 for_each_kmem_cache_node(s, node, n) {
2358 unsigned long nr_slabs;
2359 unsigned long nr_objs;
2360 unsigned long nr_free;
2361
2362 nr_free = count_partial(n, count_free);
2363 nr_slabs = node_nr_slabs(n);
2364 nr_objs = node_nr_objs(n);
2365
2366 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2367 node, nr_slabs, nr_objs, nr_free);
2368 }
2369 #endif
2370 }
2371
2372 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2373 int node, struct kmem_cache_cpu **pc)
2374 {
2375 void *freelist;
2376 struct kmem_cache_cpu *c = *pc;
2377 struct page *page;
2378
2379 freelist = get_partial(s, flags, node, c);
2380
2381 if (freelist)
2382 return freelist;
2383
2384 page = new_slab(s, flags, node);
2385 if (page) {
2386 c = raw_cpu_ptr(s->cpu_slab);
2387 if (c->page)
2388 flush_slab(s, c);
2389
2390 /*
2391 * No other reference to the page yet so we can
2392 * muck around with it freely without cmpxchg
2393 */
2394 freelist = page->freelist;
2395 page->freelist = NULL;
2396
2397 stat(s, ALLOC_SLAB);
2398 c->page = page;
2399 *pc = c;
2400 } else
2401 freelist = NULL;
2402
2403 return freelist;
2404 }
2405
2406 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2407 {
2408 if (unlikely(PageSlabPfmemalloc(page)))
2409 return gfp_pfmemalloc_allowed(gfpflags);
2410
2411 return true;
2412 }
2413
2414 /*
2415 * Check the page->freelist of a page and either transfer the freelist to the
2416 * per cpu freelist or deactivate the page.
2417 *
2418 * The page is still frozen if the return value is not NULL.
2419 *
2420 * If this function returns NULL then the page has been unfrozen.
2421 *
2422 * This function must be called with interrupt disabled.
2423 */
2424 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2425 {
2426 struct page new;
2427 unsigned long counters;
2428 void *freelist;
2429
2430 do {
2431 freelist = page->freelist;
2432 counters = page->counters;
2433
2434 new.counters = counters;
2435 VM_BUG_ON(!new.frozen);
2436
2437 new.inuse = page->objects;
2438 new.frozen = freelist != NULL;
2439
2440 } while (!__cmpxchg_double_slab(s, page,
2441 freelist, counters,
2442 NULL, new.counters,
2443 "get_freelist"));
2444
2445 return freelist;
2446 }
2447
2448 /*
2449 * Slow path. The lockless freelist is empty or we need to perform
2450 * debugging duties.
2451 *
2452 * Processing is still very fast if new objects have been freed to the
2453 * regular freelist. In that case we simply take over the regular freelist
2454 * as the lockless freelist and zap the regular freelist.
2455 *
2456 * If that is not working then we fall back to the partial lists. We take the
2457 * first element of the freelist as the object to allocate now and move the
2458 * rest of the freelist to the lockless freelist.
2459 *
2460 * And if we were unable to get a new slab from the partial slab lists then
2461 * we need to allocate a new slab. This is the slowest path since it involves
2462 * a call to the page allocator and the setup of a new slab.
2463 *
2464 * Version of __slab_alloc to use when we know that interrupts are
2465 * already disabled (which is the case for bulk allocation).
2466 */
2467 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2468 unsigned long addr, struct kmem_cache_cpu *c)
2469 {
2470 void *freelist;
2471 struct page *page;
2472
2473 page = c->page;
2474 if (!page)
2475 goto new_slab;
2476 redo:
2477
2478 if (unlikely(!node_match(page, node))) {
2479 int searchnode = node;
2480
2481 if (node != NUMA_NO_NODE && !node_present_pages(node))
2482 searchnode = node_to_mem_node(node);
2483
2484 if (unlikely(!node_match(page, searchnode))) {
2485 stat(s, ALLOC_NODE_MISMATCH);
2486 deactivate_slab(s, page, c->freelist);
2487 c->page = NULL;
2488 c->freelist = NULL;
2489 goto new_slab;
2490 }
2491 }
2492
2493 /*
2494 * By rights, we should be searching for a slab page that was
2495 * PFMEMALLOC but right now, we are losing the pfmemalloc
2496 * information when the page leaves the per-cpu allocator
2497 */
2498 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2499 deactivate_slab(s, page, c->freelist);
2500 c->page = NULL;
2501 c->freelist = NULL;
2502 goto new_slab;
2503 }
2504
2505 /* must check again c->freelist in case of cpu migration or IRQ */
2506 freelist = c->freelist;
2507 if (freelist)
2508 goto load_freelist;
2509
2510 freelist = get_freelist(s, page);
2511
2512 if (!freelist) {
2513 c->page = NULL;
2514 stat(s, DEACTIVATE_BYPASS);
2515 goto new_slab;
2516 }
2517
2518 stat(s, ALLOC_REFILL);
2519
2520 load_freelist:
2521 /*
2522 * freelist is pointing to the list of objects to be used.
2523 * page is pointing to the page from which the objects are obtained.
2524 * That page must be frozen for per cpu allocations to work.
2525 */
2526 VM_BUG_ON(!c->page->frozen);
2527 c->freelist = get_freepointer(s, freelist);
2528 c->tid = next_tid(c->tid);
2529 return freelist;
2530
2531 new_slab:
2532
2533 if (c->partial) {
2534 page = c->page = c->partial;
2535 c->partial = page->next;
2536 stat(s, CPU_PARTIAL_ALLOC);
2537 c->freelist = NULL;
2538 goto redo;
2539 }
2540
2541 freelist = new_slab_objects(s, gfpflags, node, &c);
2542
2543 if (unlikely(!freelist)) {
2544 slab_out_of_memory(s, gfpflags, node);
2545 return NULL;
2546 }
2547
2548 page = c->page;
2549 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2550 goto load_freelist;
2551
2552 /* Only entered in the debug case */
2553 if (kmem_cache_debug(s) &&
2554 !alloc_debug_processing(s, page, freelist, addr))
2555 goto new_slab; /* Slab failed checks. Next slab needed */
2556
2557 deactivate_slab(s, page, get_freepointer(s, freelist));
2558 c->page = NULL;
2559 c->freelist = NULL;
2560 return freelist;
2561 }
2562
2563 /*
2564 * Another one that disabled interrupt and compensates for possible
2565 * cpu changes by refetching the per cpu area pointer.
2566 */
2567 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2568 unsigned long addr, struct kmem_cache_cpu *c)
2569 {
2570 void *p;
2571 unsigned long flags;
2572
2573 local_irq_save(flags);
2574 #ifdef CONFIG_PREEMPT
2575 /*
2576 * We may have been preempted and rescheduled on a different
2577 * cpu before disabling interrupts. Need to reload cpu area
2578 * pointer.
2579 */
2580 c = this_cpu_ptr(s->cpu_slab);
2581 #endif
2582
2583 p = ___slab_alloc(s, gfpflags, node, addr, c);
2584 local_irq_restore(flags);
2585 return p;
2586 }
2587
2588 /*
2589 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2590 * have the fastpath folded into their functions. So no function call
2591 * overhead for requests that can be satisfied on the fastpath.
2592 *
2593 * The fastpath works by first checking if the lockless freelist can be used.
2594 * If not then __slab_alloc is called for slow processing.
2595 *
2596 * Otherwise we can simply pick the next object from the lockless free list.
2597 */
2598 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2599 gfp_t gfpflags, int node, unsigned long addr)
2600 {
2601 void *object;
2602 struct kmem_cache_cpu *c;
2603 struct page *page;
2604 unsigned long tid;
2605
2606 s = slab_pre_alloc_hook(s, gfpflags);
2607 if (!s)
2608 return NULL;
2609 redo:
2610 /*
2611 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2612 * enabled. We may switch back and forth between cpus while
2613 * reading from one cpu area. That does not matter as long
2614 * as we end up on the original cpu again when doing the cmpxchg.
2615 *
2616 * We should guarantee that tid and kmem_cache are retrieved on
2617 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2618 * to check if it is matched or not.
2619 */
2620 do {
2621 tid = this_cpu_read(s->cpu_slab->tid);
2622 c = raw_cpu_ptr(s->cpu_slab);
2623 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2624 unlikely(tid != READ_ONCE(c->tid)));
2625
2626 /*
2627 * Irqless object alloc/free algorithm used here depends on sequence
2628 * of fetching cpu_slab's data. tid should be fetched before anything
2629 * on c to guarantee that object and page associated with previous tid
2630 * won't be used with current tid. If we fetch tid first, object and
2631 * page could be one associated with next tid and our alloc/free
2632 * request will be failed. In this case, we will retry. So, no problem.
2633 */
2634 barrier();
2635
2636 /*
2637 * The transaction ids are globally unique per cpu and per operation on
2638 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2639 * occurs on the right processor and that there was no operation on the
2640 * linked list in between.
2641 */
2642
2643 object = c->freelist;
2644 page = c->page;
2645 if (unlikely(!object || !node_match(page, node))) {
2646 object = __slab_alloc(s, gfpflags, node, addr, c);
2647 stat(s, ALLOC_SLOWPATH);
2648 } else {
2649 void *next_object = get_freepointer_safe(s, object);
2650
2651 /*
2652 * The cmpxchg will only match if there was no additional
2653 * operation and if we are on the right processor.
2654 *
2655 * The cmpxchg does the following atomically (without lock
2656 * semantics!)
2657 * 1. Relocate first pointer to the current per cpu area.
2658 * 2. Verify that tid and freelist have not been changed
2659 * 3. If they were not changed replace tid and freelist
2660 *
2661 * Since this is without lock semantics the protection is only
2662 * against code executing on this cpu *not* from access by
2663 * other cpus.
2664 */
2665 if (unlikely(!this_cpu_cmpxchg_double(
2666 s->cpu_slab->freelist, s->cpu_slab->tid,
2667 object, tid,
2668 next_object, next_tid(tid)))) {
2669
2670 note_cmpxchg_failure("slab_alloc", s, tid);
2671 goto redo;
2672 }
2673 prefetch_freepointer(s, next_object);
2674 stat(s, ALLOC_FASTPATH);
2675 }
2676
2677 if (unlikely(gfpflags & __GFP_ZERO) && object)
2678 memset(object, 0, s->object_size);
2679
2680 slab_post_alloc_hook(s, gfpflags, 1, &object);
2681
2682 return object;
2683 }
2684
2685 static __always_inline void *slab_alloc(struct kmem_cache *s,
2686 gfp_t gfpflags, unsigned long addr)
2687 {
2688 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2689 }
2690
2691 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2692 {
2693 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2694
2695 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2696 s->size, gfpflags);
2697
2698 return ret;
2699 }
2700 EXPORT_SYMBOL(kmem_cache_alloc);
2701
2702 #ifdef CONFIG_TRACING
2703 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2704 {
2705 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2706 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2707 kasan_kmalloc(s, ret, size, gfpflags);
2708 return ret;
2709 }
2710 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2711 #endif
2712
2713 #ifdef CONFIG_NUMA
2714 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2715 {
2716 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2717
2718 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2719 s->object_size, s->size, gfpflags, node);
2720
2721 return ret;
2722 }
2723 EXPORT_SYMBOL(kmem_cache_alloc_node);
2724
2725 #ifdef CONFIG_TRACING
2726 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2727 gfp_t gfpflags,
2728 int node, size_t size)
2729 {
2730 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2731
2732 trace_kmalloc_node(_RET_IP_, ret,
2733 size, s->size, gfpflags, node);
2734
2735 kasan_kmalloc(s, ret, size, gfpflags);
2736 return ret;
2737 }
2738 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2739 #endif
2740 #endif
2741
2742 /*
2743 * Slow path handling. This may still be called frequently since objects
2744 * have a longer lifetime than the cpu slabs in most processing loads.
2745 *
2746 * So we still attempt to reduce cache line usage. Just take the slab
2747 * lock and free the item. If there is no additional partial page
2748 * handling required then we can return immediately.
2749 */
2750 static void __slab_free(struct kmem_cache *s, struct page *page,
2751 void *head, void *tail, int cnt,
2752 unsigned long addr)
2753
2754 {
2755 void *prior;
2756 int was_frozen;
2757 struct page new;
2758 unsigned long counters;
2759 struct kmem_cache_node *n = NULL;
2760 unsigned long uninitialized_var(flags);
2761
2762 stat(s, FREE_SLOWPATH);
2763
2764 if (kmem_cache_debug(s) &&
2765 !free_debug_processing(s, page, head, tail, cnt, addr))
2766 return;
2767
2768 do {
2769 if (unlikely(n)) {
2770 spin_unlock_irqrestore(&n->list_lock, flags);
2771 n = NULL;
2772 }
2773 prior = page->freelist;
2774 counters = page->counters;
2775 set_freepointer(s, tail, prior);
2776 new.counters = counters;
2777 was_frozen = new.frozen;
2778 new.inuse -= cnt;
2779 if ((!new.inuse || !prior) && !was_frozen) {
2780
2781 if (kmem_cache_has_cpu_partial(s) && !prior) {
2782
2783 /*
2784 * Slab was on no list before and will be
2785 * partially empty
2786 * We can defer the list move and instead
2787 * freeze it.
2788 */
2789 new.frozen = 1;
2790
2791 } else { /* Needs to be taken off a list */
2792
2793 n = get_node(s, page_to_nid(page));
2794 /*
2795 * Speculatively acquire the list_lock.
2796 * If the cmpxchg does not succeed then we may
2797 * drop the list_lock without any processing.
2798 *
2799 * Otherwise the list_lock will synchronize with
2800 * other processors updating the list of slabs.
2801 */
2802 spin_lock_irqsave(&n->list_lock, flags);
2803
2804 }
2805 }
2806
2807 } while (!cmpxchg_double_slab(s, page,
2808 prior, counters,
2809 head, new.counters,
2810 "__slab_free"));
2811
2812 if (likely(!n)) {
2813
2814 /*
2815 * If we just froze the page then put it onto the
2816 * per cpu partial list.
2817 */
2818 if (new.frozen && !was_frozen) {
2819 put_cpu_partial(s, page, 1);
2820 stat(s, CPU_PARTIAL_FREE);
2821 }
2822 /*
2823 * The list lock was not taken therefore no list
2824 * activity can be necessary.
2825 */
2826 if (was_frozen)
2827 stat(s, FREE_FROZEN);
2828 return;
2829 }
2830
2831 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2832 goto slab_empty;
2833
2834 /*
2835 * Objects left in the slab. If it was not on the partial list before
2836 * then add it.
2837 */
2838 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2839 if (kmem_cache_debug(s))
2840 remove_full(s, n, page);
2841 add_partial(n, page, DEACTIVATE_TO_TAIL);
2842 stat(s, FREE_ADD_PARTIAL);
2843 }
2844 spin_unlock_irqrestore(&n->list_lock, flags);
2845 return;
2846
2847 slab_empty:
2848 if (prior) {
2849 /*
2850 * Slab on the partial list.
2851 */
2852 remove_partial(n, page);
2853 stat(s, FREE_REMOVE_PARTIAL);
2854 } else {
2855 /* Slab must be on the full list */
2856 remove_full(s, n, page);
2857 }
2858
2859 spin_unlock_irqrestore(&n->list_lock, flags);
2860 stat(s, FREE_SLAB);
2861 discard_slab(s, page);
2862 }
2863
2864 /*
2865 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2866 * can perform fastpath freeing without additional function calls.
2867 *
2868 * The fastpath is only possible if we are freeing to the current cpu slab
2869 * of this processor. This typically the case if we have just allocated
2870 * the item before.
2871 *
2872 * If fastpath is not possible then fall back to __slab_free where we deal
2873 * with all sorts of special processing.
2874 *
2875 * Bulk free of a freelist with several objects (all pointing to the
2876 * same page) possible by specifying head and tail ptr, plus objects
2877 * count (cnt). Bulk free indicated by tail pointer being set.
2878 */
2879 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2880 void *head, void *tail, int cnt,
2881 unsigned long addr)
2882 {
2883 void *tail_obj = tail ? : head;
2884 struct kmem_cache_cpu *c;
2885 unsigned long tid;
2886
2887 slab_free_freelist_hook(s, head, tail);
2888
2889 redo:
2890 /*
2891 * Determine the currently cpus per cpu slab.
2892 * The cpu may change afterward. However that does not matter since
2893 * data is retrieved via this pointer. If we are on the same cpu
2894 * during the cmpxchg then the free will succeed.
2895 */
2896 do {
2897 tid = this_cpu_read(s->cpu_slab->tid);
2898 c = raw_cpu_ptr(s->cpu_slab);
2899 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2900 unlikely(tid != READ_ONCE(c->tid)));
2901
2902 /* Same with comment on barrier() in slab_alloc_node() */
2903 barrier();
2904
2905 if (likely(page == c->page)) {
2906 set_freepointer(s, tail_obj, c->freelist);
2907
2908 if (unlikely(!this_cpu_cmpxchg_double(
2909 s->cpu_slab->freelist, s->cpu_slab->tid,
2910 c->freelist, tid,
2911 head, next_tid(tid)))) {
2912
2913 note_cmpxchg_failure("slab_free", s, tid);
2914 goto redo;
2915 }
2916 stat(s, FREE_FASTPATH);
2917 } else
2918 __slab_free(s, page, head, tail_obj, cnt, addr);
2919
2920 }
2921
2922 void kmem_cache_free(struct kmem_cache *s, void *x)
2923 {
2924 s = cache_from_obj(s, x);
2925 if (!s)
2926 return;
2927 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2928 trace_kmem_cache_free(_RET_IP_, x);
2929 }
2930 EXPORT_SYMBOL(kmem_cache_free);
2931
2932 struct detached_freelist {
2933 struct page *page;
2934 void *tail;
2935 void *freelist;
2936 int cnt;
2937 struct kmem_cache *s;
2938 };
2939
2940 /*
2941 * This function progressively scans the array with free objects (with
2942 * a limited look ahead) and extract objects belonging to the same
2943 * page. It builds a detached freelist directly within the given
2944 * page/objects. This can happen without any need for
2945 * synchronization, because the objects are owned by running process.
2946 * The freelist is build up as a single linked list in the objects.
2947 * The idea is, that this detached freelist can then be bulk
2948 * transferred to the real freelist(s), but only requiring a single
2949 * synchronization primitive. Look ahead in the array is limited due
2950 * to performance reasons.
2951 */
2952 static inline
2953 int build_detached_freelist(struct kmem_cache *s, size_t size,
2954 void **p, struct detached_freelist *df)
2955 {
2956 size_t first_skipped_index = 0;
2957 int lookahead = 3;
2958 void *object;
2959 struct page *page;
2960
2961 /* Always re-init detached_freelist */
2962 df->page = NULL;
2963
2964 do {
2965 object = p[--size];
2966 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
2967 } while (!object && size);
2968
2969 if (!object)
2970 return 0;
2971
2972 page = virt_to_head_page(object);
2973 if (!s) {
2974 /* Handle kalloc'ed objects */
2975 if (unlikely(!PageSlab(page))) {
2976 BUG_ON(!PageCompound(page));
2977 kfree_hook(object);
2978 __free_kmem_pages(page, compound_order(page));
2979 p[size] = NULL; /* mark object processed */
2980 return size;
2981 }
2982 /* Derive kmem_cache from object */
2983 df->s = page->slab_cache;
2984 } else {
2985 df->s = cache_from_obj(s, object); /* Support for memcg */
2986 }
2987
2988 /* Start new detached freelist */
2989 df->page = page;
2990 set_freepointer(df->s, object, NULL);
2991 df->tail = object;
2992 df->freelist = object;
2993 p[size] = NULL; /* mark object processed */
2994 df->cnt = 1;
2995
2996 while (size) {
2997 object = p[--size];
2998 if (!object)
2999 continue; /* Skip processed objects */
3000
3001 /* df->page is always set at this point */
3002 if (df->page == virt_to_head_page(object)) {
3003 /* Opportunity build freelist */
3004 set_freepointer(df->s, object, df->freelist);
3005 df->freelist = object;
3006 df->cnt++;
3007 p[size] = NULL; /* mark object processed */
3008
3009 continue;
3010 }
3011
3012 /* Limit look ahead search */
3013 if (!--lookahead)
3014 break;
3015
3016 if (!first_skipped_index)
3017 first_skipped_index = size + 1;
3018 }
3019
3020 return first_skipped_index;
3021 }
3022
3023 /* Note that interrupts must be enabled when calling this function. */
3024 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3025 {
3026 if (WARN_ON(!size))
3027 return;
3028
3029 do {
3030 struct detached_freelist df;
3031
3032 size = build_detached_freelist(s, size, p, &df);
3033 if (unlikely(!df.page))
3034 continue;
3035
3036 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3037 } while (likely(size));
3038 }
3039 EXPORT_SYMBOL(kmem_cache_free_bulk);
3040
3041 /* Note that interrupts must be enabled when calling this function. */
3042 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3043 void **p)
3044 {
3045 struct kmem_cache_cpu *c;
3046 int i;
3047
3048 /* memcg and kmem_cache debug support */
3049 s = slab_pre_alloc_hook(s, flags);
3050 if (unlikely(!s))
3051 return false;
3052 /*
3053 * Drain objects in the per cpu slab, while disabling local
3054 * IRQs, which protects against PREEMPT and interrupts
3055 * handlers invoking normal fastpath.
3056 */
3057 local_irq_disable();
3058 c = this_cpu_ptr(s->cpu_slab);
3059
3060 for (i = 0; i < size; i++) {
3061 void *object = c->freelist;
3062
3063 if (unlikely(!object)) {
3064 /*
3065 * Invoking slow path likely have side-effect
3066 * of re-populating per CPU c->freelist
3067 */
3068 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3069 _RET_IP_, c);
3070 if (unlikely(!p[i]))
3071 goto error;
3072
3073 c = this_cpu_ptr(s->cpu_slab);
3074 continue; /* goto for-loop */
3075 }
3076 c->freelist = get_freepointer(s, object);
3077 p[i] = object;
3078 }
3079 c->tid = next_tid(c->tid);
3080 local_irq_enable();
3081
3082 /* Clear memory outside IRQ disabled fastpath loop */
3083 if (unlikely(flags & __GFP_ZERO)) {
3084 int j;
3085
3086 for (j = 0; j < i; j++)
3087 memset(p[j], 0, s->object_size);
3088 }
3089
3090 /* memcg and kmem_cache debug support */
3091 slab_post_alloc_hook(s, flags, size, p);
3092 return i;
3093 error:
3094 local_irq_enable();
3095 slab_post_alloc_hook(s, flags, i, p);
3096 __kmem_cache_free_bulk(s, i, p);
3097 return 0;
3098 }
3099 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3100
3101
3102 /*
3103 * Object placement in a slab is made very easy because we always start at
3104 * offset 0. If we tune the size of the object to the alignment then we can
3105 * get the required alignment by putting one properly sized object after
3106 * another.
3107 *
3108 * Notice that the allocation order determines the sizes of the per cpu
3109 * caches. Each processor has always one slab available for allocations.
3110 * Increasing the allocation order reduces the number of times that slabs
3111 * must be moved on and off the partial lists and is therefore a factor in
3112 * locking overhead.
3113 */
3114
3115 /*
3116 * Mininum / Maximum order of slab pages. This influences locking overhead
3117 * and slab fragmentation. A higher order reduces the number of partial slabs
3118 * and increases the number of allocations possible without having to
3119 * take the list_lock.
3120 */
3121 static int slub_min_order;
3122 static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3123 static int slub_min_objects;
3124
3125 /*
3126 * Calculate the order of allocation given an slab object size.
3127 *
3128 * The order of allocation has significant impact on performance and other
3129 * system components. Generally order 0 allocations should be preferred since
3130 * order 0 does not cause fragmentation in the page allocator. Larger objects
3131 * be problematic to put into order 0 slabs because there may be too much
3132 * unused space left. We go to a higher order if more than 1/16th of the slab
3133 * would be wasted.
3134 *
3135 * In order to reach satisfactory performance we must ensure that a minimum
3136 * number of objects is in one slab. Otherwise we may generate too much
3137 * activity on the partial lists which requires taking the list_lock. This is
3138 * less a concern for large slabs though which are rarely used.
3139 *
3140 * slub_max_order specifies the order where we begin to stop considering the
3141 * number of objects in a slab as critical. If we reach slub_max_order then
3142 * we try to keep the page order as low as possible. So we accept more waste
3143 * of space in favor of a small page order.
3144 *
3145 * Higher order allocations also allow the placement of more objects in a
3146 * slab and thereby reduce object handling overhead. If the user has
3147 * requested a higher mininum order then we start with that one instead of
3148 * the smallest order which will fit the object.
3149 */
3150 static inline int slab_order(int size, int min_objects,
3151 int max_order, int fract_leftover, int reserved)
3152 {
3153 int order;
3154 int rem;
3155 int min_order = slub_min_order;
3156
3157 if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
3158 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3159
3160 for (order = max(min_order, get_order(min_objects * size + reserved));
3161 order <= max_order; order++) {
3162
3163 unsigned long slab_size = PAGE_SIZE << order;
3164
3165 rem = (slab_size - reserved) % size;
3166
3167 if (rem <= slab_size / fract_leftover)
3168 break;
3169 }
3170
3171 return order;
3172 }
3173
3174 static inline int calculate_order(int size, int reserved)
3175 {
3176 int order;
3177 int min_objects;
3178 int fraction;
3179 int max_objects;
3180
3181 /*
3182 * Attempt to find best configuration for a slab. This
3183 * works by first attempting to generate a layout with
3184 * the best configuration and backing off gradually.
3185 *
3186 * First we increase the acceptable waste in a slab. Then
3187 * we reduce the minimum objects required in a slab.
3188 */
3189 min_objects = slub_min_objects;
3190 if (!min_objects)
3191 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3192 max_objects = order_objects(slub_max_order, size, reserved);
3193 min_objects = min(min_objects, max_objects);
3194
3195 while (min_objects > 1) {
3196 fraction = 16;
3197 while (fraction >= 4) {
3198 order = slab_order(size, min_objects,
3199 slub_max_order, fraction, reserved);
3200 if (order <= slub_max_order)
3201 return order;
3202 fraction /= 2;
3203 }
3204 min_objects--;
3205 }
3206
3207 /*
3208 * We were unable to place multiple objects in a slab. Now
3209 * lets see if we can place a single object there.
3210 */
3211 order = slab_order(size, 1, slub_max_order, 1, reserved);
3212 if (order <= slub_max_order)
3213 return order;
3214
3215 /*
3216 * Doh this slab cannot be placed using slub_max_order.
3217 */
3218 order = slab_order(size, 1, MAX_ORDER, 1, reserved);
3219 if (order < MAX_ORDER)
3220 return order;
3221 return -ENOSYS;
3222 }
3223
3224 static void
3225 init_kmem_cache_node(struct kmem_cache_node *n)
3226 {
3227 n->nr_partial = 0;
3228 spin_lock_init(&n->list_lock);
3229 INIT_LIST_HEAD(&n->partial);
3230 #ifdef CONFIG_SLUB_DEBUG
3231 atomic_long_set(&n->nr_slabs, 0);
3232 atomic_long_set(&n->total_objects, 0);
3233 INIT_LIST_HEAD(&n->full);
3234 #endif
3235 }
3236
3237 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3238 {
3239 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3240 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3241
3242 /*
3243 * Must align to double word boundary for the double cmpxchg
3244 * instructions to work; see __pcpu_double_call_return_bool().
3245 */
3246 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3247 2 * sizeof(void *));
3248
3249 if (!s->cpu_slab)
3250 return 0;
3251
3252 init_kmem_cache_cpus(s);
3253
3254 return 1;
3255 }
3256
3257 static struct kmem_cache *kmem_cache_node;
3258
3259 /*
3260 * No kmalloc_node yet so do it by hand. We know that this is the first
3261 * slab on the node for this slabcache. There are no concurrent accesses
3262 * possible.
3263 *
3264 * Note that this function only works on the kmem_cache_node
3265 * when allocating for the kmem_cache_node. This is used for bootstrapping
3266 * memory on a fresh node that has no slab structures yet.
3267 */
3268 static void early_kmem_cache_node_alloc(int node)
3269 {
3270 struct page *page;
3271 struct kmem_cache_node *n;
3272
3273 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3274
3275 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3276
3277 BUG_ON(!page);
3278 if (page_to_nid(page) != node) {
3279 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3280 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3281 }
3282
3283 n = page->freelist;
3284 BUG_ON(!n);
3285 page->freelist = get_freepointer(kmem_cache_node, n);
3286 page->inuse = 1;
3287 page->frozen = 0;
3288 kmem_cache_node->node[node] = n;
3289 #ifdef CONFIG_SLUB_DEBUG
3290 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3291 init_tracking(kmem_cache_node, n);
3292 #endif
3293 kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3294 GFP_KERNEL);
3295 init_kmem_cache_node(n);
3296 inc_slabs_node(kmem_cache_node, node, page->objects);
3297
3298 /*
3299 * No locks need to be taken here as it has just been
3300 * initialized and there is no concurrent access.
3301 */
3302 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3303 }
3304
3305 static void free_kmem_cache_nodes(struct kmem_cache *s)
3306 {
3307 int node;
3308 struct kmem_cache_node *n;
3309
3310 for_each_kmem_cache_node(s, node, n) {
3311 kmem_cache_free(kmem_cache_node, n);
3312 s->node[node] = NULL;
3313 }
3314 }
3315
3316 void __kmem_cache_release(struct kmem_cache *s)
3317 {
3318 cache_random_seq_destroy(s);
3319 free_percpu(s->cpu_slab);
3320 free_kmem_cache_nodes(s);
3321 }
3322
3323 static int init_kmem_cache_nodes(struct kmem_cache *s)
3324 {
3325 int node;
3326
3327 for_each_node_state(node, N_NORMAL_MEMORY) {
3328 struct kmem_cache_node *n;
3329
3330 if (slab_state == DOWN) {
3331 early_kmem_cache_node_alloc(node);
3332 continue;
3333 }
3334 n = kmem_cache_alloc_node(kmem_cache_node,
3335 GFP_KERNEL, node);
3336
3337 if (!n) {
3338 free_kmem_cache_nodes(s);
3339 return 0;
3340 }
3341
3342 s->node[node] = n;
3343 init_kmem_cache_node(n);
3344 }
3345 return 1;
3346 }
3347
3348 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3349 {
3350 if (min < MIN_PARTIAL)
3351 min = MIN_PARTIAL;
3352 else if (min > MAX_PARTIAL)
3353 min = MAX_PARTIAL;
3354 s->min_partial = min;
3355 }
3356
3357 /*
3358 * calculate_sizes() determines the order and the distribution of data within
3359 * a slab object.
3360 */
3361 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3362 {
3363 unsigned long flags = s->flags;
3364 unsigned long size = s->object_size;
3365 int order;
3366
3367 /*
3368 * Round up object size to the next word boundary. We can only
3369 * place the free pointer at word boundaries and this determines
3370 * the possible location of the free pointer.
3371 */
3372 size = ALIGN(size, sizeof(void *));
3373
3374 #ifdef CONFIG_SLUB_DEBUG
3375 /*
3376 * Determine if we can poison the object itself. If the user of
3377 * the slab may touch the object after free or before allocation
3378 * then we should never poison the object itself.
3379 */
3380 if ((flags & SLAB_POISON) && !(flags & SLAB_DESTROY_BY_RCU) &&
3381 !s->ctor)
3382 s->flags |= __OBJECT_POISON;
3383 else
3384 s->flags &= ~__OBJECT_POISON;
3385
3386
3387 /*
3388 * If we are Redzoning then check if there is some space between the
3389 * end of the object and the free pointer. If not then add an
3390 * additional word to have some bytes to store Redzone information.
3391 */
3392 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3393 size += sizeof(void *);
3394 #endif
3395
3396 /*
3397 * With that we have determined the number of bytes in actual use
3398 * by the object. This is the potential offset to the free pointer.
3399 */
3400 s->inuse = size;
3401
3402 if (((flags & (SLAB_DESTROY_BY_RCU | SLAB_POISON)) ||
3403 s->ctor)) {
3404 /*
3405 * Relocate free pointer after the object if it is not
3406 * permitted to overwrite the first word of the object on
3407 * kmem_cache_free.
3408 *
3409 * This is the case if we do RCU, have a constructor or
3410 * destructor or are poisoning the objects.
3411 */
3412 s->offset = size;
3413 size += sizeof(void *);
3414 }
3415
3416 #ifdef CONFIG_SLUB_DEBUG
3417 if (flags & SLAB_STORE_USER)
3418 /*
3419 * Need to store information about allocs and frees after
3420 * the object.
3421 */
3422 size += 2 * sizeof(struct track);
3423
3424 if (flags & SLAB_RED_ZONE) {
3425 /*
3426 * Add some empty padding so that we can catch
3427 * overwrites from earlier objects rather than let
3428 * tracking information or the free pointer be
3429 * corrupted if a user writes before the start
3430 * of the object.
3431 */
3432 size += sizeof(void *);
3433
3434 s->red_left_pad = sizeof(void *);
3435 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3436 size += s->red_left_pad;
3437 }
3438 #endif
3439
3440 /*
3441 * SLUB stores one object immediately after another beginning from
3442 * offset 0. In order to align the objects we have to simply size
3443 * each object to conform to the alignment.
3444 */
3445 size = ALIGN(size, s->align);
3446 s->size = size;
3447 if (forced_order >= 0)
3448 order = forced_order;
3449 else
3450 order = calculate_order(size, s->reserved);
3451
3452 if (order < 0)
3453 return 0;
3454
3455 s->allocflags = 0;
3456 if (order)
3457 s->allocflags |= __GFP_COMP;
3458
3459 if (s->flags & SLAB_CACHE_DMA)
3460 s->allocflags |= GFP_DMA;
3461
3462 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3463 s->allocflags |= __GFP_RECLAIMABLE;
3464
3465 /*
3466 * Determine the number of objects per slab
3467 */
3468 s->oo = oo_make(order, size, s->reserved);
3469 s->min = oo_make(get_order(size), size, s->reserved);
3470 if (oo_objects(s->oo) > oo_objects(s->max))
3471 s->max = s->oo;
3472
3473 return !!oo_objects(s->oo);
3474 }
3475
3476 static int kmem_cache_open(struct kmem_cache *s, unsigned long flags)
3477 {
3478 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3479 s->reserved = 0;
3480
3481 if (need_reserve_slab_rcu && (s->flags & SLAB_DESTROY_BY_RCU))
3482 s->reserved = sizeof(struct rcu_head);
3483
3484 if (!calculate_sizes(s, -1))
3485 goto error;
3486 if (disable_higher_order_debug) {
3487 /*
3488 * Disable debugging flags that store metadata if the min slab
3489 * order increased.
3490 */
3491 if (get_order(s->size) > get_order(s->object_size)) {
3492 s->flags &= ~DEBUG_METADATA_FLAGS;
3493 s->offset = 0;
3494 if (!calculate_sizes(s, -1))
3495 goto error;
3496 }
3497 }
3498
3499 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3500 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3501 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3502 /* Enable fast mode */
3503 s->flags |= __CMPXCHG_DOUBLE;
3504 #endif
3505
3506 /*
3507 * The larger the object size is, the more pages we want on the partial
3508 * list to avoid pounding the page allocator excessively.
3509 */
3510 set_min_partial(s, ilog2(s->size) / 2);
3511
3512 /*
3513 * cpu_partial determined the maximum number of objects kept in the
3514 * per cpu partial lists of a processor.
3515 *
3516 * Per cpu partial lists mainly contain slabs that just have one
3517 * object freed. If they are used for allocation then they can be
3518 * filled up again with minimal effort. The slab will never hit the
3519 * per node partial lists and therefore no locking will be required.
3520 *
3521 * This setting also determines
3522 *
3523 * A) The number of objects from per cpu partial slabs dumped to the
3524 * per node list when we reach the limit.
3525 * B) The number of objects in cpu partial slabs to extract from the
3526 * per node list when we run out of per cpu objects. We only fetch
3527 * 50% to keep some capacity around for frees.
3528 */
3529 if (!kmem_cache_has_cpu_partial(s))
3530 s->cpu_partial = 0;
3531 else if (s->size >= PAGE_SIZE)
3532 s->cpu_partial = 2;
3533 else if (s->size >= 1024)
3534 s->cpu_partial = 6;
3535 else if (s->size >= 256)
3536 s->cpu_partial = 13;
3537 else
3538 s->cpu_partial = 30;
3539
3540 #ifdef CONFIG_NUMA
3541 s->remote_node_defrag_ratio = 1000;
3542 #endif
3543
3544 /* Initialize the pre-computed randomized freelist if slab is up */
3545 if (slab_state >= UP) {
3546 if (init_cache_random_seq(s))
3547 goto error;
3548 }
3549
3550 if (!init_kmem_cache_nodes(s))
3551 goto error;
3552
3553 if (alloc_kmem_cache_cpus(s))
3554 return 0;
3555
3556 free_kmem_cache_nodes(s);
3557 error:
3558 if (flags & SLAB_PANIC)
3559 panic("Cannot create slab %s size=%lu realsize=%u order=%u offset=%u flags=%lx\n",
3560 s->name, (unsigned long)s->size, s->size,
3561 oo_order(s->oo), s->offset, flags);
3562 return -EINVAL;
3563 }
3564
3565 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3566 const char *text)
3567 {
3568 #ifdef CONFIG_SLUB_DEBUG
3569 void *addr = page_address(page);
3570 void *p;
3571 unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
3572 sizeof(long), GFP_ATOMIC);
3573 if (!map)
3574 return;
3575 slab_err(s, page, text, s->name);
3576 slab_lock(page);
3577
3578 get_map(s, page, map);
3579 for_each_object(p, s, addr, page->objects) {
3580
3581 if (!test_bit(slab_index(p, s, addr), map)) {
3582 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3583 print_tracking(s, p);
3584 }
3585 }
3586 slab_unlock(page);
3587 kfree(map);
3588 #endif
3589 }
3590
3591 /*
3592 * Attempt to free all partial slabs on a node.
3593 * This is called from __kmem_cache_shutdown(). We must take list_lock
3594 * because sysfs file might still access partial list after the shutdowning.
3595 */
3596 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3597 {
3598 struct page *page, *h;
3599
3600 BUG_ON(irqs_disabled());
3601 spin_lock_irq(&n->list_lock);
3602 list_for_each_entry_safe(page, h, &n->partial, lru) {
3603 if (!page->inuse) {
3604 remove_partial(n, page);
3605 discard_slab(s, page);
3606 } else {
3607 list_slab_objects(s, page,
3608 "Objects remaining in %s on __kmem_cache_shutdown()");
3609 }
3610 }
3611 spin_unlock_irq(&n->list_lock);
3612 }
3613
3614 /*
3615 * Release all resources used by a slab cache.
3616 */
3617 int __kmem_cache_shutdown(struct kmem_cache *s)
3618 {
3619 int node;
3620 struct kmem_cache_node *n;
3621
3622 flush_all(s);
3623 /* Attempt to free all objects */
3624 for_each_kmem_cache_node(s, node, n) {
3625 free_partial(s, n);
3626 if (n->nr_partial || slabs_node(s, node))
3627 return 1;
3628 }
3629 return 0;
3630 }
3631
3632 /********************************************************************
3633 * Kmalloc subsystem
3634 *******************************************************************/
3635
3636 static int __init setup_slub_min_order(char *str)
3637 {
3638 get_option(&str, &slub_min_order);
3639
3640 return 1;
3641 }
3642
3643 __setup("slub_min_order=", setup_slub_min_order);
3644
3645 static int __init setup_slub_max_order(char *str)
3646 {
3647 get_option(&str, &slub_max_order);
3648 slub_max_order = min(slub_max_order, MAX_ORDER - 1);
3649
3650 return 1;
3651 }
3652
3653 __setup("slub_max_order=", setup_slub_max_order);
3654
3655 static int __init setup_slub_min_objects(char *str)
3656 {
3657 get_option(&str, &slub_min_objects);
3658
3659 return 1;
3660 }
3661
3662 __setup("slub_min_objects=", setup_slub_min_objects);
3663
3664 void *__kmalloc(size_t size, gfp_t flags)
3665 {
3666 struct kmem_cache *s;
3667 void *ret;
3668
3669 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3670 return kmalloc_large(size, flags);
3671
3672 s = kmalloc_slab(size, flags);
3673
3674 if (unlikely(ZERO_OR_NULL_PTR(s)))
3675 return s;
3676
3677 ret = slab_alloc(s, flags, _RET_IP_);
3678
3679 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3680
3681 kasan_kmalloc(s, ret, size, flags);
3682
3683 return ret;
3684 }
3685 EXPORT_SYMBOL(__kmalloc);
3686
3687 #ifdef CONFIG_NUMA
3688 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3689 {
3690 struct page *page;
3691 void *ptr = NULL;
3692
3693 flags |= __GFP_COMP | __GFP_NOTRACK;
3694 page = alloc_kmem_pages_node(node, flags, get_order(size));
3695 if (page)
3696 ptr = page_address(page);
3697
3698 kmalloc_large_node_hook(ptr, size, flags);
3699 return ptr;
3700 }
3701
3702 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3703 {
3704 struct kmem_cache *s;
3705 void *ret;
3706
3707 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3708 ret = kmalloc_large_node(size, flags, node);
3709
3710 trace_kmalloc_node(_RET_IP_, ret,
3711 size, PAGE_SIZE << get_order(size),
3712 flags, node);
3713
3714 return ret;
3715 }
3716
3717 s = kmalloc_slab(size, flags);
3718
3719 if (unlikely(ZERO_OR_NULL_PTR(s)))
3720 return s;
3721
3722 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3723
3724 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3725
3726 kasan_kmalloc(s, ret, size, flags);
3727
3728 return ret;
3729 }
3730 EXPORT_SYMBOL(__kmalloc_node);
3731 #endif
3732
3733 static size_t __ksize(const void *object)
3734 {
3735 struct page *page;
3736
3737 if (unlikely(object == ZERO_SIZE_PTR))
3738 return 0;
3739
3740 page = virt_to_head_page(object);
3741
3742 if (unlikely(!PageSlab(page))) {
3743 WARN_ON(!PageCompound(page));
3744 return PAGE_SIZE << compound_order(page);
3745 }
3746
3747 return slab_ksize(page->slab_cache);
3748 }
3749
3750 size_t ksize(const void *object)
3751 {
3752 size_t size = __ksize(object);
3753 /* We assume that ksize callers could use whole allocated area,
3754 * so we need to unpoison this area.
3755 */
3756 kasan_unpoison_shadow(object, size);
3757 return size;
3758 }
3759 EXPORT_SYMBOL(ksize);
3760
3761 void kfree(const void *x)
3762 {
3763 struct page *page;
3764 void *object = (void *)x;
3765
3766 trace_kfree(_RET_IP_, x);
3767
3768 if (unlikely(ZERO_OR_NULL_PTR(x)))
3769 return;
3770
3771 page = virt_to_head_page(x);
3772 if (unlikely(!PageSlab(page))) {
3773 BUG_ON(!PageCompound(page));
3774 kfree_hook(x);
3775 __free_kmem_pages(page, compound_order(page));
3776 return;
3777 }
3778 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3779 }
3780 EXPORT_SYMBOL(kfree);
3781
3782 #define SHRINK_PROMOTE_MAX 32
3783
3784 /*
3785 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3786 * up most to the head of the partial lists. New allocations will then
3787 * fill those up and thus they can be removed from the partial lists.
3788 *
3789 * The slabs with the least items are placed last. This results in them
3790 * being allocated from last increasing the chance that the last objects
3791 * are freed in them.
3792 */
3793 int __kmem_cache_shrink(struct kmem_cache *s, bool deactivate)
3794 {
3795 int node;
3796 int i;
3797 struct kmem_cache_node *n;
3798 struct page *page;
3799 struct page *t;
3800 struct list_head discard;
3801 struct list_head promote[SHRINK_PROMOTE_MAX];
3802 unsigned long flags;
3803 int ret = 0;
3804
3805 if (deactivate) {
3806 /*
3807 * Disable empty slabs caching. Used to avoid pinning offline
3808 * memory cgroups by kmem pages that can be freed.
3809 */
3810 s->cpu_partial = 0;
3811 s->min_partial = 0;
3812
3813 /*
3814 * s->cpu_partial is checked locklessly (see put_cpu_partial),
3815 * so we have to make sure the change is visible.
3816 */
3817 synchronize_sched();
3818 }
3819
3820 flush_all(s);
3821 for_each_kmem_cache_node(s, node, n) {
3822 INIT_LIST_HEAD(&discard);
3823 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3824 INIT_LIST_HEAD(promote + i);
3825
3826 spin_lock_irqsave(&n->list_lock, flags);
3827
3828 /*
3829 * Build lists of slabs to discard or promote.
3830 *
3831 * Note that concurrent frees may occur while we hold the
3832 * list_lock. page->inuse here is the upper limit.
3833 */
3834 list_for_each_entry_safe(page, t, &n->partial, lru) {
3835 int free = page->objects - page->inuse;
3836
3837 /* Do not reread page->inuse */
3838 barrier();
3839
3840 /* We do not keep full slabs on the list */
3841 BUG_ON(free <= 0);
3842
3843 if (free == page->objects) {
3844 list_move(&page->lru, &discard);
3845 n->nr_partial--;
3846 } else if (free <= SHRINK_PROMOTE_MAX)
3847 list_move(&page->lru, promote + free - 1);
3848 }
3849
3850 /*
3851 * Promote the slabs filled up most to the head of the
3852 * partial list.
3853 */
3854 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3855 list_splice(promote + i, &n->partial);
3856
3857 spin_unlock_irqrestore(&n->list_lock, flags);
3858
3859 /* Release empty slabs */
3860 list_for_each_entry_safe(page, t, &discard, lru)
3861 discard_slab(s, page);
3862
3863 if (slabs_node(s, node))
3864 ret = 1;
3865 }
3866
3867 return ret;
3868 }
3869
3870 static int slab_mem_going_offline_callback(void *arg)
3871 {
3872 struct kmem_cache *s;
3873
3874 mutex_lock(&slab_mutex);
3875 list_for_each_entry(s, &slab_caches, list)
3876 __kmem_cache_shrink(s, false);
3877 mutex_unlock(&slab_mutex);
3878
3879 return 0;
3880 }
3881
3882 static void slab_mem_offline_callback(void *arg)
3883 {
3884 struct kmem_cache_node *n;
3885 struct kmem_cache *s;
3886 struct memory_notify *marg = arg;
3887 int offline_node;
3888
3889 offline_node = marg->status_change_nid_normal;
3890
3891 /*
3892 * If the node still has available memory. we need kmem_cache_node
3893 * for it yet.
3894 */
3895 if (offline_node < 0)
3896 return;
3897
3898 mutex_lock(&slab_mutex);
3899 list_for_each_entry(s, &slab_caches, list) {
3900 n = get_node(s, offline_node);
3901 if (n) {
3902 /*
3903 * if n->nr_slabs > 0, slabs still exist on the node
3904 * that is going down. We were unable to free them,
3905 * and offline_pages() function shouldn't call this
3906 * callback. So, we must fail.
3907 */
3908 BUG_ON(slabs_node(s, offline_node));
3909
3910 s->node[offline_node] = NULL;
3911 kmem_cache_free(kmem_cache_node, n);
3912 }
3913 }
3914 mutex_unlock(&slab_mutex);
3915 }
3916
3917 static int slab_mem_going_online_callback(void *arg)
3918 {
3919 struct kmem_cache_node *n;
3920 struct kmem_cache *s;
3921 struct memory_notify *marg = arg;
3922 int nid = marg->status_change_nid_normal;
3923 int ret = 0;
3924
3925 /*
3926 * If the node's memory is already available, then kmem_cache_node is
3927 * already created. Nothing to do.
3928 */
3929 if (nid < 0)
3930 return 0;
3931
3932 /*
3933 * We are bringing a node online. No memory is available yet. We must
3934 * allocate a kmem_cache_node structure in order to bring the node
3935 * online.
3936 */
3937 mutex_lock(&slab_mutex);
3938 list_for_each_entry(s, &slab_caches, list) {
3939 /*
3940 * XXX: kmem_cache_alloc_node will fallback to other nodes
3941 * since memory is not yet available from the node that
3942 * is brought up.
3943 */
3944 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
3945 if (!n) {
3946 ret = -ENOMEM;
3947 goto out;
3948 }
3949 init_kmem_cache_node(n);
3950 s->node[nid] = n;
3951 }
3952 out:
3953 mutex_unlock(&slab_mutex);
3954 return ret;
3955 }
3956
3957 static int slab_memory_callback(struct notifier_block *self,
3958 unsigned long action, void *arg)
3959 {
3960 int ret = 0;
3961
3962 switch (action) {
3963 case MEM_GOING_ONLINE:
3964 ret = slab_mem_going_online_callback(arg);
3965 break;
3966 case MEM_GOING_OFFLINE:
3967 ret = slab_mem_going_offline_callback(arg);
3968 break;
3969 case MEM_OFFLINE:
3970 case MEM_CANCEL_ONLINE:
3971 slab_mem_offline_callback(arg);
3972 break;
3973 case MEM_ONLINE:
3974 case MEM_CANCEL_OFFLINE:
3975 break;
3976 }
3977 if (ret)
3978 ret = notifier_from_errno(ret);
3979 else
3980 ret = NOTIFY_OK;
3981 return ret;
3982 }
3983
3984 static struct notifier_block slab_memory_callback_nb = {
3985 .notifier_call = slab_memory_callback,
3986 .priority = SLAB_CALLBACK_PRI,
3987 };
3988
3989 /********************************************************************
3990 * Basic setup of slabs
3991 *******************************************************************/
3992
3993 /*
3994 * Used for early kmem_cache structures that were allocated using
3995 * the page allocator. Allocate them properly then fix up the pointers
3996 * that may be pointing to the wrong kmem_cache structure.
3997 */
3998
3999 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4000 {
4001 int node;
4002 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4003 struct kmem_cache_node *n;
4004
4005 memcpy(s, static_cache, kmem_cache->object_size);
4006
4007 /*
4008 * This runs very early, and only the boot processor is supposed to be
4009 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4010 * IPIs around.
4011 */
4012 __flush_cpu_slab(s, smp_processor_id());
4013 for_each_kmem_cache_node(s, node, n) {
4014 struct page *p;
4015
4016 list_for_each_entry(p, &n->partial, lru)
4017 p->slab_cache = s;
4018
4019 #ifdef CONFIG_SLUB_DEBUG
4020 list_for_each_entry(p, &n->full, lru)
4021 p->slab_cache = s;
4022 #endif
4023 }
4024 slab_init_memcg_params(s);
4025 list_add(&s->list, &slab_caches);
4026 return s;
4027 }
4028
4029 void __init kmem_cache_init(void)
4030 {
4031 static __initdata struct kmem_cache boot_kmem_cache,
4032 boot_kmem_cache_node;
4033
4034 if (debug_guardpage_minorder())
4035 slub_max_order = 0;
4036
4037 kmem_cache_node = &boot_kmem_cache_node;
4038 kmem_cache = &boot_kmem_cache;
4039
4040 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4041 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN);
4042
4043 register_hotmemory_notifier(&slab_memory_callback_nb);
4044
4045 /* Able to allocate the per node structures */
4046 slab_state = PARTIAL;
4047
4048 create_boot_cache(kmem_cache, "kmem_cache",
4049 offsetof(struct kmem_cache, node) +
4050 nr_node_ids * sizeof(struct kmem_cache_node *),
4051 SLAB_HWCACHE_ALIGN);
4052
4053 kmem_cache = bootstrap(&boot_kmem_cache);
4054
4055 /*
4056 * Allocate kmem_cache_node properly from the kmem_cache slab.
4057 * kmem_cache_node is separately allocated so no need to
4058 * update any list pointers.
4059 */
4060 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4061
4062 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4063 setup_kmalloc_cache_index_table();
4064 create_kmalloc_caches(0);
4065
4066 /* Setup random freelists for each cache */
4067 init_freelist_randomization();
4068
4069 #ifdef CONFIG_SMP
4070 register_cpu_notifier(&slab_notifier);
4071 #endif
4072
4073 pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%d, Nodes=%d\n",
4074 cache_line_size(),
4075 slub_min_order, slub_max_order, slub_min_objects,
4076 nr_cpu_ids, nr_node_ids);
4077 }
4078
4079 void __init kmem_cache_init_late(void)
4080 {
4081 }
4082
4083 struct kmem_cache *
4084 __kmem_cache_alias(const char *name, size_t size, size_t align,
4085 unsigned long flags, void (*ctor)(void *))
4086 {
4087 struct kmem_cache *s, *c;
4088
4089 s = find_mergeable(size, align, flags, name, ctor);
4090 if (s) {
4091 s->refcount++;
4092
4093 /*
4094 * Adjust the object sizes so that we clear
4095 * the complete object on kzalloc.
4096 */
4097 s->object_size = max(s->object_size, (int)size);
4098 s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
4099
4100 for_each_memcg_cache(c, s) {
4101 c->object_size = s->object_size;
4102 c->inuse = max_t(int, c->inuse,
4103 ALIGN(size, sizeof(void *)));
4104 }
4105
4106 if (sysfs_slab_alias(s, name)) {
4107 s->refcount--;
4108 s = NULL;
4109 }
4110 }
4111
4112 return s;
4113 }
4114
4115 int __kmem_cache_create(struct kmem_cache *s, unsigned long flags)
4116 {
4117 int err;
4118
4119 err = kmem_cache_open(s, flags);
4120 if (err)
4121 return err;
4122
4123 /* Mutex is not taken during early boot */
4124 if (slab_state <= UP)
4125 return 0;
4126
4127 memcg_propagate_slab_attrs(s);
4128 err = sysfs_slab_add(s);
4129 if (err)
4130 __kmem_cache_release(s);
4131
4132 return err;
4133 }
4134
4135 #ifdef CONFIG_SMP
4136 /*
4137 * Use the cpu notifier to insure that the cpu slabs are flushed when
4138 * necessary.
4139 */
4140 static int slab_cpuup_callback(struct notifier_block *nfb,
4141 unsigned long action, void *hcpu)
4142 {
4143 long cpu = (long)hcpu;
4144 struct kmem_cache *s;
4145 unsigned long flags;
4146
4147 switch (action) {
4148 case CPU_UP_CANCELED:
4149 case CPU_UP_CANCELED_FROZEN:
4150 case CPU_DEAD:
4151 case CPU_DEAD_FROZEN:
4152 mutex_lock(&slab_mutex);
4153 list_for_each_entry(s, &slab_caches, list) {
4154 local_irq_save(flags);
4155 __flush_cpu_slab(s, cpu);
4156 local_irq_restore(flags);
4157 }
4158 mutex_unlock(&slab_mutex);
4159 break;
4160 default:
4161 break;
4162 }
4163 return NOTIFY_OK;
4164 }
4165
4166 static struct notifier_block slab_notifier = {
4167 .notifier_call = slab_cpuup_callback
4168 };
4169
4170 #endif
4171
4172 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4173 {
4174 struct kmem_cache *s;
4175 void *ret;
4176
4177 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4178 return kmalloc_large(size, gfpflags);
4179
4180 s = kmalloc_slab(size, gfpflags);
4181
4182 if (unlikely(ZERO_OR_NULL_PTR(s)))
4183 return s;
4184
4185 ret = slab_alloc(s, gfpflags, caller);
4186
4187 /* Honor the call site pointer we received. */
4188 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4189
4190 return ret;
4191 }
4192
4193 #ifdef CONFIG_NUMA
4194 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4195 int node, unsigned long caller)
4196 {
4197 struct kmem_cache *s;
4198 void *ret;
4199
4200 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4201 ret = kmalloc_large_node(size, gfpflags, node);
4202
4203 trace_kmalloc_node(caller, ret,
4204 size, PAGE_SIZE << get_order(size),
4205 gfpflags, node);
4206
4207 return ret;
4208 }
4209
4210 s = kmalloc_slab(size, gfpflags);
4211
4212 if (unlikely(ZERO_OR_NULL_PTR(s)))
4213 return s;
4214
4215 ret = slab_alloc_node(s, gfpflags, node, caller);
4216
4217 /* Honor the call site pointer we received. */
4218 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4219
4220 return ret;
4221 }
4222 #endif
4223
4224 #ifdef CONFIG_SYSFS
4225 static int count_inuse(struct page *page)
4226 {
4227 return page->inuse;
4228 }
4229
4230 static int count_total(struct page *page)
4231 {
4232 return page->objects;
4233 }
4234 #endif
4235
4236 #ifdef CONFIG_SLUB_DEBUG
4237 static int validate_slab(struct kmem_cache *s, struct page *page,
4238 unsigned long *map)
4239 {
4240 void *p;
4241 void *addr = page_address(page);
4242
4243 if (!check_slab(s, page) ||
4244 !on_freelist(s, page, NULL))
4245 return 0;
4246
4247 /* Now we know that a valid freelist exists */
4248 bitmap_zero(map, page->objects);
4249
4250 get_map(s, page, map);
4251 for_each_object(p, s, addr, page->objects) {
4252 if (test_bit(slab_index(p, s, addr), map))
4253 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4254 return 0;
4255 }
4256
4257 for_each_object(p, s, addr, page->objects)
4258 if (!test_bit(slab_index(p, s, addr), map))
4259 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4260 return 0;
4261 return 1;
4262 }
4263
4264 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4265 unsigned long *map)
4266 {
4267 slab_lock(page);
4268 validate_slab(s, page, map);
4269 slab_unlock(page);
4270 }
4271
4272 static int validate_slab_node(struct kmem_cache *s,
4273 struct kmem_cache_node *n, unsigned long *map)
4274 {
4275 unsigned long count = 0;
4276 struct page *page;
4277 unsigned long flags;
4278
4279 spin_lock_irqsave(&n->list_lock, flags);
4280
4281 list_for_each_entry(page, &n->partial, lru) {
4282 validate_slab_slab(s, page, map);
4283 count++;
4284 }
4285 if (count != n->nr_partial)
4286 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4287 s->name, count, n->nr_partial);
4288
4289 if (!(s->flags & SLAB_STORE_USER))
4290 goto out;
4291
4292 list_for_each_entry(page, &n->full, lru) {
4293 validate_slab_slab(s, page, map);
4294 count++;
4295 }
4296 if (count != atomic_long_read(&n->nr_slabs))
4297 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4298 s->name, count, atomic_long_read(&n->nr_slabs));
4299
4300 out:
4301 spin_unlock_irqrestore(&n->list_lock, flags);
4302 return count;
4303 }
4304
4305 static long validate_slab_cache(struct kmem_cache *s)
4306 {
4307 int node;
4308 unsigned long count = 0;
4309 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4310 sizeof(unsigned long), GFP_KERNEL);
4311 struct kmem_cache_node *n;
4312
4313 if (!map)
4314 return -ENOMEM;
4315
4316 flush_all(s);
4317 for_each_kmem_cache_node(s, node, n)
4318 count += validate_slab_node(s, n, map);
4319 kfree(map);
4320 return count;
4321 }
4322 /*
4323 * Generate lists of code addresses where slabcache objects are allocated
4324 * and freed.
4325 */
4326
4327 struct location {
4328 unsigned long count;
4329 unsigned long addr;
4330 long long sum_time;
4331 long min_time;
4332 long max_time;
4333 long min_pid;
4334 long max_pid;
4335 DECLARE_BITMAP(cpus, NR_CPUS);
4336 nodemask_t nodes;
4337 };
4338
4339 struct loc_track {
4340 unsigned long max;
4341 unsigned long count;
4342 struct location *loc;
4343 };
4344
4345 static void free_loc_track(struct loc_track *t)
4346 {
4347 if (t->max)
4348 free_pages((unsigned long)t->loc,
4349 get_order(sizeof(struct location) * t->max));
4350 }
4351
4352 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4353 {
4354 struct location *l;
4355 int order;
4356
4357 order = get_order(sizeof(struct location) * max);
4358
4359 l = (void *)__get_free_pages(flags, order);
4360 if (!l)
4361 return 0;
4362
4363 if (t->count) {
4364 memcpy(l, t->loc, sizeof(struct location) * t->count);
4365 free_loc_track(t);
4366 }
4367 t->max = max;
4368 t->loc = l;
4369 return 1;
4370 }
4371
4372 static int add_location(struct loc_track *t, struct kmem_cache *s,
4373 const struct track *track)
4374 {
4375 long start, end, pos;
4376 struct location *l;
4377 unsigned long caddr;
4378 unsigned long age = jiffies - track->when;
4379
4380 start = -1;
4381 end = t->count;
4382
4383 for ( ; ; ) {
4384 pos = start + (end - start + 1) / 2;
4385
4386 /*
4387 * There is nothing at "end". If we end up there
4388 * we need to add something to before end.
4389 */
4390 if (pos == end)
4391 break;
4392
4393 caddr = t->loc[pos].addr;
4394 if (track->addr == caddr) {
4395
4396 l = &t->loc[pos];
4397 l->count++;
4398 if (track->when) {
4399 l->sum_time += age;
4400 if (age < l->min_time)
4401 l->min_time = age;
4402 if (age > l->max_time)
4403 l->max_time = age;
4404
4405 if (track->pid < l->min_pid)
4406 l->min_pid = track->pid;
4407 if (track->pid > l->max_pid)
4408 l->max_pid = track->pid;
4409
4410 cpumask_set_cpu(track->cpu,
4411 to_cpumask(l->cpus));
4412 }
4413 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4414 return 1;
4415 }
4416
4417 if (track->addr < caddr)
4418 end = pos;
4419 else
4420 start = pos;
4421 }
4422
4423 /*
4424 * Not found. Insert new tracking element.
4425 */
4426 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4427 return 0;
4428
4429 l = t->loc + pos;
4430 if (pos < t->count)
4431 memmove(l + 1, l,
4432 (t->count - pos) * sizeof(struct location));
4433 t->count++;
4434 l->count = 1;
4435 l->addr = track->addr;
4436 l->sum_time = age;
4437 l->min_time = age;
4438 l->max_time = age;
4439 l->min_pid = track->pid;
4440 l->max_pid = track->pid;
4441 cpumask_clear(to_cpumask(l->cpus));
4442 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4443 nodes_clear(l->nodes);
4444 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4445 return 1;
4446 }
4447
4448 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4449 struct page *page, enum track_item alloc,
4450 unsigned long *map)
4451 {
4452 void *addr = page_address(page);
4453 void *p;
4454
4455 bitmap_zero(map, page->objects);
4456 get_map(s, page, map);
4457
4458 for_each_object(p, s, addr, page->objects)
4459 if (!test_bit(slab_index(p, s, addr), map))
4460 add_location(t, s, get_track(s, p, alloc));
4461 }
4462
4463 static int list_locations(struct kmem_cache *s, char *buf,
4464 enum track_item alloc)
4465 {
4466 int len = 0;
4467 unsigned long i;
4468 struct loc_track t = { 0, 0, NULL };
4469 int node;
4470 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4471 sizeof(unsigned long), GFP_KERNEL);
4472 struct kmem_cache_node *n;
4473
4474 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4475 GFP_TEMPORARY)) {
4476 kfree(map);
4477 return sprintf(buf, "Out of memory\n");
4478 }
4479 /* Push back cpu slabs */
4480 flush_all(s);
4481
4482 for_each_kmem_cache_node(s, node, n) {
4483 unsigned long flags;
4484 struct page *page;
4485
4486 if (!atomic_long_read(&n->nr_slabs))
4487 continue;
4488
4489 spin_lock_irqsave(&n->list_lock, flags);
4490 list_for_each_entry(page, &n->partial, lru)
4491 process_slab(&t, s, page, alloc, map);
4492 list_for_each_entry(page, &n->full, lru)
4493 process_slab(&t, s, page, alloc, map);
4494 spin_unlock_irqrestore(&n->list_lock, flags);
4495 }
4496
4497 for (i = 0; i < t.count; i++) {
4498 struct location *l = &t.loc[i];
4499
4500 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4501 break;
4502 len += sprintf(buf + len, "%7ld ", l->count);
4503
4504 if (l->addr)
4505 len += sprintf(buf + len, "%pS", (void *)l->addr);
4506 else
4507 len += sprintf(buf + len, "<not-available>");
4508
4509 if (l->sum_time != l->min_time) {
4510 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4511 l->min_time,
4512 (long)div_u64(l->sum_time, l->count),
4513 l->max_time);
4514 } else
4515 len += sprintf(buf + len, " age=%ld",
4516 l->min_time);
4517
4518 if (l->min_pid != l->max_pid)
4519 len += sprintf(buf + len, " pid=%ld-%ld",
4520 l->min_pid, l->max_pid);
4521 else
4522 len += sprintf(buf + len, " pid=%ld",
4523 l->min_pid);
4524
4525 if (num_online_cpus() > 1 &&
4526 !cpumask_empty(to_cpumask(l->cpus)) &&
4527 len < PAGE_SIZE - 60)
4528 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4529 " cpus=%*pbl",
4530 cpumask_pr_args(to_cpumask(l->cpus)));
4531
4532 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4533 len < PAGE_SIZE - 60)
4534 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4535 " nodes=%*pbl",
4536 nodemask_pr_args(&l->nodes));
4537
4538 len += sprintf(buf + len, "\n");
4539 }
4540
4541 free_loc_track(&t);
4542 kfree(map);
4543 if (!t.count)
4544 len += sprintf(buf, "No data\n");
4545 return len;
4546 }
4547 #endif
4548
4549 #ifdef SLUB_RESILIENCY_TEST
4550 static void __init resiliency_test(void)
4551 {
4552 u8 *p;
4553
4554 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4555
4556 pr_err("SLUB resiliency testing\n");
4557 pr_err("-----------------------\n");
4558 pr_err("A. Corruption after allocation\n");
4559
4560 p = kzalloc(16, GFP_KERNEL);
4561 p[16] = 0x12;
4562 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4563 p + 16);
4564
4565 validate_slab_cache(kmalloc_caches[4]);
4566
4567 /* Hmmm... The next two are dangerous */
4568 p = kzalloc(32, GFP_KERNEL);
4569 p[32 + sizeof(void *)] = 0x34;
4570 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4571 p);
4572 pr_err("If allocated object is overwritten then not detectable\n\n");
4573
4574 validate_slab_cache(kmalloc_caches[5]);
4575 p = kzalloc(64, GFP_KERNEL);
4576 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4577 *p = 0x56;
4578 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4579 p);
4580 pr_err("If allocated object is overwritten then not detectable\n\n");
4581 validate_slab_cache(kmalloc_caches[6]);
4582
4583 pr_err("\nB. Corruption after free\n");
4584 p = kzalloc(128, GFP_KERNEL);
4585 kfree(p);
4586 *p = 0x78;
4587 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4588 validate_slab_cache(kmalloc_caches[7]);
4589
4590 p = kzalloc(256, GFP_KERNEL);
4591 kfree(p);
4592 p[50] = 0x9a;
4593 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4594 validate_slab_cache(kmalloc_caches[8]);
4595
4596 p = kzalloc(512, GFP_KERNEL);
4597 kfree(p);
4598 p[512] = 0xab;
4599 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4600 validate_slab_cache(kmalloc_caches[9]);
4601 }
4602 #else
4603 #ifdef CONFIG_SYSFS
4604 static void resiliency_test(void) {};
4605 #endif
4606 #endif
4607
4608 #ifdef CONFIG_SYSFS
4609 enum slab_stat_type {
4610 SL_ALL, /* All slabs */
4611 SL_PARTIAL, /* Only partially allocated slabs */
4612 SL_CPU, /* Only slabs used for cpu caches */
4613 SL_OBJECTS, /* Determine allocated objects not slabs */
4614 SL_TOTAL /* Determine object capacity not slabs */
4615 };
4616
4617 #define SO_ALL (1 << SL_ALL)
4618 #define SO_PARTIAL (1 << SL_PARTIAL)
4619 #define SO_CPU (1 << SL_CPU)
4620 #define SO_OBJECTS (1 << SL_OBJECTS)
4621 #define SO_TOTAL (1 << SL_TOTAL)
4622
4623 static ssize_t show_slab_objects(struct kmem_cache *s,
4624 char *buf, unsigned long flags)
4625 {
4626 unsigned long total = 0;
4627 int node;
4628 int x;
4629 unsigned long *nodes;
4630
4631 nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
4632 if (!nodes)
4633 return -ENOMEM;
4634
4635 if (flags & SO_CPU) {
4636 int cpu;
4637
4638 for_each_possible_cpu(cpu) {
4639 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4640 cpu);
4641 int node;
4642 struct page *page;
4643
4644 page = READ_ONCE(c->page);
4645 if (!page)
4646 continue;
4647
4648 node = page_to_nid(page);
4649 if (flags & SO_TOTAL)
4650 x = page->objects;
4651 else if (flags & SO_OBJECTS)
4652 x = page->inuse;
4653 else
4654 x = 1;
4655
4656 total += x;
4657 nodes[node] += x;
4658
4659 page = READ_ONCE(c->partial);
4660 if (page) {
4661 node = page_to_nid(page);
4662 if (flags & SO_TOTAL)
4663 WARN_ON_ONCE(1);
4664 else if (flags & SO_OBJECTS)
4665 WARN_ON_ONCE(1);
4666 else
4667 x = page->pages;
4668 total += x;
4669 nodes[node] += x;
4670 }
4671 }
4672 }
4673
4674 get_online_mems();
4675 #ifdef CONFIG_SLUB_DEBUG
4676 if (flags & SO_ALL) {
4677 struct kmem_cache_node *n;
4678
4679 for_each_kmem_cache_node(s, node, n) {
4680
4681 if (flags & SO_TOTAL)
4682 x = atomic_long_read(&n->total_objects);
4683 else if (flags & SO_OBJECTS)
4684 x = atomic_long_read(&n->total_objects) -
4685 count_partial(n, count_free);
4686 else
4687 x = atomic_long_read(&n->nr_slabs);
4688 total += x;
4689 nodes[node] += x;
4690 }
4691
4692 } else
4693 #endif
4694 if (flags & SO_PARTIAL) {
4695 struct kmem_cache_node *n;
4696
4697 for_each_kmem_cache_node(s, node, n) {
4698 if (flags & SO_TOTAL)
4699 x = count_partial(n, count_total);
4700 else if (flags & SO_OBJECTS)
4701 x = count_partial(n, count_inuse);
4702 else
4703 x = n->nr_partial;
4704 total += x;
4705 nodes[node] += x;
4706 }
4707 }
4708 x = sprintf(buf, "%lu", total);
4709 #ifdef CONFIG_NUMA
4710 for (node = 0; node < nr_node_ids; node++)
4711 if (nodes[node])
4712 x += sprintf(buf + x, " N%d=%lu",
4713 node, nodes[node]);
4714 #endif
4715 put_online_mems();
4716 kfree(nodes);
4717 return x + sprintf(buf + x, "\n");
4718 }
4719
4720 #ifdef CONFIG_SLUB_DEBUG
4721 static int any_slab_objects(struct kmem_cache *s)
4722 {
4723 int node;
4724 struct kmem_cache_node *n;
4725
4726 for_each_kmem_cache_node(s, node, n)
4727 if (atomic_long_read(&n->total_objects))
4728 return 1;
4729
4730 return 0;
4731 }
4732 #endif
4733
4734 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4735 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4736
4737 struct slab_attribute {
4738 struct attribute attr;
4739 ssize_t (*show)(struct kmem_cache *s, char *buf);
4740 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4741 };
4742
4743 #define SLAB_ATTR_RO(_name) \
4744 static struct slab_attribute _name##_attr = \
4745 __ATTR(_name, 0400, _name##_show, NULL)
4746
4747 #define SLAB_ATTR(_name) \
4748 static struct slab_attribute _name##_attr = \
4749 __ATTR(_name, 0600, _name##_show, _name##_store)
4750
4751 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4752 {
4753 return sprintf(buf, "%d\n", s->size);
4754 }
4755 SLAB_ATTR_RO(slab_size);
4756
4757 static ssize_t align_show(struct kmem_cache *s, char *buf)
4758 {
4759 return sprintf(buf, "%d\n", s->align);
4760 }
4761 SLAB_ATTR_RO(align);
4762
4763 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4764 {
4765 return sprintf(buf, "%d\n", s->object_size);
4766 }
4767 SLAB_ATTR_RO(object_size);
4768
4769 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4770 {
4771 return sprintf(buf, "%d\n", oo_objects(s->oo));
4772 }
4773 SLAB_ATTR_RO(objs_per_slab);
4774
4775 static ssize_t order_store(struct kmem_cache *s,
4776 const char *buf, size_t length)
4777 {
4778 unsigned long order;
4779 int err;
4780
4781 err = kstrtoul(buf, 10, &order);
4782 if (err)
4783 return err;
4784
4785 if (order > slub_max_order || order < slub_min_order)
4786 return -EINVAL;
4787
4788 calculate_sizes(s, order);
4789 return length;
4790 }
4791
4792 static ssize_t order_show(struct kmem_cache *s, char *buf)
4793 {
4794 return sprintf(buf, "%d\n", oo_order(s->oo));
4795 }
4796 SLAB_ATTR(order);
4797
4798 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4799 {
4800 return sprintf(buf, "%lu\n", s->min_partial);
4801 }
4802
4803 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4804 size_t length)
4805 {
4806 unsigned long min;
4807 int err;
4808
4809 err = kstrtoul(buf, 10, &min);
4810 if (err)
4811 return err;
4812
4813 set_min_partial(s, min);
4814 return length;
4815 }
4816 SLAB_ATTR(min_partial);
4817
4818 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4819 {
4820 return sprintf(buf, "%u\n", s->cpu_partial);
4821 }
4822
4823 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4824 size_t length)
4825 {
4826 unsigned long objects;
4827 int err;
4828
4829 err = kstrtoul(buf, 10, &objects);
4830 if (err)
4831 return err;
4832 if (objects && !kmem_cache_has_cpu_partial(s))
4833 return -EINVAL;
4834
4835 s->cpu_partial = objects;
4836 flush_all(s);
4837 return length;
4838 }
4839 SLAB_ATTR(cpu_partial);
4840
4841 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4842 {
4843 if (!s->ctor)
4844 return 0;
4845 return sprintf(buf, "%pS\n", s->ctor);
4846 }
4847 SLAB_ATTR_RO(ctor);
4848
4849 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4850 {
4851 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4852 }
4853 SLAB_ATTR_RO(aliases);
4854
4855 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4856 {
4857 return show_slab_objects(s, buf, SO_PARTIAL);
4858 }
4859 SLAB_ATTR_RO(partial);
4860
4861 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4862 {
4863 return show_slab_objects(s, buf, SO_CPU);
4864 }
4865 SLAB_ATTR_RO(cpu_slabs);
4866
4867 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4868 {
4869 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4870 }
4871 SLAB_ATTR_RO(objects);
4872
4873 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4874 {
4875 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
4876 }
4877 SLAB_ATTR_RO(objects_partial);
4878
4879 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
4880 {
4881 int objects = 0;
4882 int pages = 0;
4883 int cpu;
4884 int len;
4885
4886 for_each_online_cpu(cpu) {
4887 struct page *page = per_cpu_ptr(s->cpu_slab, cpu)->partial;
4888
4889 if (page) {
4890 pages += page->pages;
4891 objects += page->pobjects;
4892 }
4893 }
4894
4895 len = sprintf(buf, "%d(%d)", objects, pages);
4896
4897 #ifdef CONFIG_SMP
4898 for_each_online_cpu(cpu) {
4899 struct page *page = per_cpu_ptr(s->cpu_slab, cpu) ->partial;
4900
4901 if (page && len < PAGE_SIZE - 20)
4902 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
4903 page->pobjects, page->pages);
4904 }
4905 #endif
4906 return len + sprintf(buf + len, "\n");
4907 }
4908 SLAB_ATTR_RO(slabs_cpu_partial);
4909
4910 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
4911 {
4912 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
4913 }
4914
4915 static ssize_t reclaim_account_store(struct kmem_cache *s,
4916 const char *buf, size_t length)
4917 {
4918 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
4919 if (buf[0] == '1')
4920 s->flags |= SLAB_RECLAIM_ACCOUNT;
4921 return length;
4922 }
4923 SLAB_ATTR(reclaim_account);
4924
4925 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
4926 {
4927 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
4928 }
4929 SLAB_ATTR_RO(hwcache_align);
4930
4931 #ifdef CONFIG_ZONE_DMA
4932 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
4933 {
4934 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
4935 }
4936 SLAB_ATTR_RO(cache_dma);
4937 #endif
4938
4939 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
4940 {
4941 return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
4942 }
4943 SLAB_ATTR_RO(destroy_by_rcu);
4944
4945 static ssize_t reserved_show(struct kmem_cache *s, char *buf)
4946 {
4947 return sprintf(buf, "%d\n", s->reserved);
4948 }
4949 SLAB_ATTR_RO(reserved);
4950
4951 #ifdef CONFIG_SLUB_DEBUG
4952 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
4953 {
4954 return show_slab_objects(s, buf, SO_ALL);
4955 }
4956 SLAB_ATTR_RO(slabs);
4957
4958 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
4959 {
4960 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
4961 }
4962 SLAB_ATTR_RO(total_objects);
4963
4964 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
4965 {
4966 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
4967 }
4968
4969 static ssize_t sanity_checks_store(struct kmem_cache *s,
4970 const char *buf, size_t length)
4971 {
4972 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
4973 if (buf[0] == '1') {
4974 s->flags &= ~__CMPXCHG_DOUBLE;
4975 s->flags |= SLAB_CONSISTENCY_CHECKS;
4976 }
4977 return length;
4978 }
4979 SLAB_ATTR(sanity_checks);
4980
4981 static ssize_t trace_show(struct kmem_cache *s, char *buf)
4982 {
4983 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
4984 }
4985
4986 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
4987 size_t length)
4988 {
4989 /*
4990 * Tracing a merged cache is going to give confusing results
4991 * as well as cause other issues like converting a mergeable
4992 * cache into an umergeable one.
4993 */
4994 if (s->refcount > 1)
4995 return -EINVAL;
4996
4997 s->flags &= ~SLAB_TRACE;
4998 if (buf[0] == '1') {
4999 s->flags &= ~__CMPXCHG_DOUBLE;
5000 s->flags |= SLAB_TRACE;
5001 }
5002 return length;
5003 }
5004 SLAB_ATTR(trace);
5005
5006 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5007 {
5008 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5009 }
5010
5011 static ssize_t red_zone_store(struct kmem_cache *s,
5012 const char *buf, size_t length)
5013 {
5014 if (any_slab_objects(s))
5015 return -EBUSY;
5016
5017 s->flags &= ~SLAB_RED_ZONE;
5018 if (buf[0] == '1') {
5019 s->flags |= SLAB_RED_ZONE;
5020 }
5021 calculate_sizes(s, -1);
5022 return length;
5023 }
5024 SLAB_ATTR(red_zone);
5025
5026 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5027 {
5028 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5029 }
5030
5031 static ssize_t poison_store(struct kmem_cache *s,
5032 const char *buf, size_t length)
5033 {
5034 if (any_slab_objects(s))
5035 return -EBUSY;
5036
5037 s->flags &= ~SLAB_POISON;
5038 if (buf[0] == '1') {
5039 s->flags |= SLAB_POISON;
5040 }
5041 calculate_sizes(s, -1);
5042 return length;
5043 }
5044 SLAB_ATTR(poison);
5045
5046 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5047 {
5048 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5049 }
5050
5051 static ssize_t store_user_store(struct kmem_cache *s,
5052 const char *buf, size_t length)
5053 {
5054 if (any_slab_objects(s))
5055 return -EBUSY;
5056
5057 s->flags &= ~SLAB_STORE_USER;
5058 if (buf[0] == '1') {
5059 s->flags &= ~__CMPXCHG_DOUBLE;
5060 s->flags |= SLAB_STORE_USER;
5061 }
5062 calculate_sizes(s, -1);
5063 return length;
5064 }
5065 SLAB_ATTR(store_user);
5066
5067 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5068 {
5069 return 0;
5070 }
5071
5072 static ssize_t validate_store(struct kmem_cache *s,
5073 const char *buf, size_t length)
5074 {
5075 int ret = -EINVAL;
5076
5077 if (buf[0] == '1') {
5078 ret = validate_slab_cache(s);
5079 if (ret >= 0)
5080 ret = length;
5081 }
5082 return ret;
5083 }
5084 SLAB_ATTR(validate);
5085
5086 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5087 {
5088 if (!(s->flags & SLAB_STORE_USER))
5089 return -ENOSYS;
5090 return list_locations(s, buf, TRACK_ALLOC);
5091 }
5092 SLAB_ATTR_RO(alloc_calls);
5093
5094 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5095 {
5096 if (!(s->flags & SLAB_STORE_USER))
5097 return -ENOSYS;
5098 return list_locations(s, buf, TRACK_FREE);
5099 }
5100 SLAB_ATTR_RO(free_calls);
5101 #endif /* CONFIG_SLUB_DEBUG */
5102
5103 #ifdef CONFIG_FAILSLAB
5104 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5105 {
5106 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5107 }
5108
5109 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5110 size_t length)
5111 {
5112 if (s->refcount > 1)
5113 return -EINVAL;
5114
5115 s->flags &= ~SLAB_FAILSLAB;
5116 if (buf[0] == '1')
5117 s->flags |= SLAB_FAILSLAB;
5118 return length;
5119 }
5120 SLAB_ATTR(failslab);
5121 #endif
5122
5123 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5124 {
5125 return 0;
5126 }
5127
5128 static ssize_t shrink_store(struct kmem_cache *s,
5129 const char *buf, size_t length)
5130 {
5131 if (buf[0] == '1')
5132 kmem_cache_shrink(s);
5133 else
5134 return -EINVAL;
5135 return length;
5136 }
5137 SLAB_ATTR(shrink);
5138
5139 #ifdef CONFIG_NUMA
5140 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5141 {
5142 return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
5143 }
5144
5145 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5146 const char *buf, size_t length)
5147 {
5148 unsigned long ratio;
5149 int err;
5150
5151 err = kstrtoul(buf, 10, &ratio);
5152 if (err)
5153 return err;
5154
5155 if (ratio <= 100)
5156 s->remote_node_defrag_ratio = ratio * 10;
5157
5158 return length;
5159 }
5160 SLAB_ATTR(remote_node_defrag_ratio);
5161 #endif
5162
5163 #ifdef CONFIG_SLUB_STATS
5164 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5165 {
5166 unsigned long sum = 0;
5167 int cpu;
5168 int len;
5169 int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
5170
5171 if (!data)
5172 return -ENOMEM;
5173
5174 for_each_online_cpu(cpu) {
5175 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5176
5177 data[cpu] = x;
5178 sum += x;
5179 }
5180
5181 len = sprintf(buf, "%lu", sum);
5182
5183 #ifdef CONFIG_SMP
5184 for_each_online_cpu(cpu) {
5185 if (data[cpu] && len < PAGE_SIZE - 20)
5186 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5187 }
5188 #endif
5189 kfree(data);
5190 return len + sprintf(buf + len, "\n");
5191 }
5192
5193 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5194 {
5195 int cpu;
5196
5197 for_each_online_cpu(cpu)
5198 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5199 }
5200
5201 #define STAT_ATTR(si, text) \
5202 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5203 { \
5204 return show_stat(s, buf, si); \
5205 } \
5206 static ssize_t text##_store(struct kmem_cache *s, \
5207 const char *buf, size_t length) \
5208 { \
5209 if (buf[0] != '0') \
5210 return -EINVAL; \
5211 clear_stat(s, si); \
5212 return length; \
5213 } \
5214 SLAB_ATTR(text); \
5215
5216 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5217 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5218 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5219 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5220 STAT_ATTR(FREE_FROZEN, free_frozen);
5221 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5222 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5223 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5224 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5225 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5226 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5227 STAT_ATTR(FREE_SLAB, free_slab);
5228 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5229 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5230 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5231 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5232 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5233 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5234 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5235 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5236 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5237 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5238 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5239 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5240 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5241 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5242 #endif
5243
5244 static struct attribute *slab_attrs[] = {
5245 &slab_size_attr.attr,
5246 &object_size_attr.attr,
5247 &objs_per_slab_attr.attr,
5248 &order_attr.attr,
5249 &min_partial_attr.attr,
5250 &cpu_partial_attr.attr,
5251 &objects_attr.attr,
5252 &objects_partial_attr.attr,
5253 &partial_attr.attr,
5254 &cpu_slabs_attr.attr,
5255 &ctor_attr.attr,
5256 &aliases_attr.attr,
5257 &align_attr.attr,
5258 &hwcache_align_attr.attr,
5259 &reclaim_account_attr.attr,
5260 &destroy_by_rcu_attr.attr,
5261 &shrink_attr.attr,
5262 &reserved_attr.attr,
5263 &slabs_cpu_partial_attr.attr,
5264 #ifdef CONFIG_SLUB_DEBUG
5265 &total_objects_attr.attr,
5266 &slabs_attr.attr,
5267 &sanity_checks_attr.attr,
5268 &trace_attr.attr,
5269 &red_zone_attr.attr,
5270 &poison_attr.attr,
5271 &store_user_attr.attr,
5272 &validate_attr.attr,
5273 &alloc_calls_attr.attr,
5274 &free_calls_attr.attr,
5275 #endif
5276 #ifdef CONFIG_ZONE_DMA
5277 &cache_dma_attr.attr,
5278 #endif
5279 #ifdef CONFIG_NUMA
5280 &remote_node_defrag_ratio_attr.attr,
5281 #endif
5282 #ifdef CONFIG_SLUB_STATS
5283 &alloc_fastpath_attr.attr,
5284 &alloc_slowpath_attr.attr,
5285 &free_fastpath_attr.attr,
5286 &free_slowpath_attr.attr,
5287 &free_frozen_attr.attr,
5288 &free_add_partial_attr.attr,
5289 &free_remove_partial_attr.attr,
5290 &alloc_from_partial_attr.attr,
5291 &alloc_slab_attr.attr,
5292 &alloc_refill_attr.attr,
5293 &alloc_node_mismatch_attr.attr,
5294 &free_slab_attr.attr,
5295 &cpuslab_flush_attr.attr,
5296 &deactivate_full_attr.attr,
5297 &deactivate_empty_attr.attr,
5298 &deactivate_to_head_attr.attr,
5299 &deactivate_to_tail_attr.attr,
5300 &deactivate_remote_frees_attr.attr,
5301 &deactivate_bypass_attr.attr,
5302 &order_fallback_attr.attr,
5303 &cmpxchg_double_fail_attr.attr,
5304 &cmpxchg_double_cpu_fail_attr.attr,
5305 &cpu_partial_alloc_attr.attr,
5306 &cpu_partial_free_attr.attr,
5307 &cpu_partial_node_attr.attr,
5308 &cpu_partial_drain_attr.attr,
5309 #endif
5310 #ifdef CONFIG_FAILSLAB
5311 &failslab_attr.attr,
5312 #endif
5313
5314 NULL
5315 };
5316
5317 static struct attribute_group slab_attr_group = {
5318 .attrs = slab_attrs,
5319 };
5320
5321 static ssize_t slab_attr_show(struct kobject *kobj,
5322 struct attribute *attr,
5323 char *buf)
5324 {
5325 struct slab_attribute *attribute;
5326 struct kmem_cache *s;
5327 int err;
5328
5329 attribute = to_slab_attr(attr);
5330 s = to_slab(kobj);
5331
5332 if (!attribute->show)
5333 return -EIO;
5334
5335 err = attribute->show(s, buf);
5336
5337 return err;
5338 }
5339
5340 static ssize_t slab_attr_store(struct kobject *kobj,
5341 struct attribute *attr,
5342 const char *buf, size_t len)
5343 {
5344 struct slab_attribute *attribute;
5345 struct kmem_cache *s;
5346 int err;
5347
5348 attribute = to_slab_attr(attr);
5349 s = to_slab(kobj);
5350
5351 if (!attribute->store)
5352 return -EIO;
5353
5354 err = attribute->store(s, buf, len);
5355 #ifdef CONFIG_MEMCG
5356 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5357 struct kmem_cache *c;
5358
5359 mutex_lock(&slab_mutex);
5360 if (s->max_attr_size < len)
5361 s->max_attr_size = len;
5362
5363 /*
5364 * This is a best effort propagation, so this function's return
5365 * value will be determined by the parent cache only. This is
5366 * basically because not all attributes will have a well
5367 * defined semantics for rollbacks - most of the actions will
5368 * have permanent effects.
5369 *
5370 * Returning the error value of any of the children that fail
5371 * is not 100 % defined, in the sense that users seeing the
5372 * error code won't be able to know anything about the state of
5373 * the cache.
5374 *
5375 * Only returning the error code for the parent cache at least
5376 * has well defined semantics. The cache being written to
5377 * directly either failed or succeeded, in which case we loop
5378 * through the descendants with best-effort propagation.
5379 */
5380 for_each_memcg_cache(c, s)
5381 attribute->store(c, buf, len);
5382 mutex_unlock(&slab_mutex);
5383 }
5384 #endif
5385 return err;
5386 }
5387
5388 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5389 {
5390 #ifdef CONFIG_MEMCG
5391 int i;
5392 char *buffer = NULL;
5393 struct kmem_cache *root_cache;
5394
5395 if (is_root_cache(s))
5396 return;
5397
5398 root_cache = s->memcg_params.root_cache;
5399
5400 /*
5401 * This mean this cache had no attribute written. Therefore, no point
5402 * in copying default values around
5403 */
5404 if (!root_cache->max_attr_size)
5405 return;
5406
5407 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5408 char mbuf[64];
5409 char *buf;
5410 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5411
5412 if (!attr || !attr->store || !attr->show)
5413 continue;
5414
5415 /*
5416 * It is really bad that we have to allocate here, so we will
5417 * do it only as a fallback. If we actually allocate, though,
5418 * we can just use the allocated buffer until the end.
5419 *
5420 * Most of the slub attributes will tend to be very small in
5421 * size, but sysfs allows buffers up to a page, so they can
5422 * theoretically happen.
5423 */
5424 if (buffer)
5425 buf = buffer;
5426 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5427 buf = mbuf;
5428 else {
5429 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5430 if (WARN_ON(!buffer))
5431 continue;
5432 buf = buffer;
5433 }
5434
5435 attr->show(root_cache, buf);
5436 attr->store(s, buf, strlen(buf));
5437 }
5438
5439 if (buffer)
5440 free_page((unsigned long)buffer);
5441 #endif
5442 }
5443
5444 static void kmem_cache_release(struct kobject *k)
5445 {
5446 slab_kmem_cache_release(to_slab(k));
5447 }
5448
5449 static const struct sysfs_ops slab_sysfs_ops = {
5450 .show = slab_attr_show,
5451 .store = slab_attr_store,
5452 };
5453
5454 static struct kobj_type slab_ktype = {
5455 .sysfs_ops = &slab_sysfs_ops,
5456 .release = kmem_cache_release,
5457 };
5458
5459 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5460 {
5461 struct kobj_type *ktype = get_ktype(kobj);
5462
5463 if (ktype == &slab_ktype)
5464 return 1;
5465 return 0;
5466 }
5467
5468 static const struct kset_uevent_ops slab_uevent_ops = {
5469 .filter = uevent_filter,
5470 };
5471
5472 static struct kset *slab_kset;
5473
5474 static inline struct kset *cache_kset(struct kmem_cache *s)
5475 {
5476 #ifdef CONFIG_MEMCG
5477 if (!is_root_cache(s))
5478 return s->memcg_params.root_cache->memcg_kset;
5479 #endif
5480 return slab_kset;
5481 }
5482
5483 #define ID_STR_LENGTH 64
5484
5485 /* Create a unique string id for a slab cache:
5486 *
5487 * Format :[flags-]size
5488 */
5489 static char *create_unique_id(struct kmem_cache *s)
5490 {
5491 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5492 char *p = name;
5493
5494 BUG_ON(!name);
5495
5496 *p++ = ':';
5497 /*
5498 * First flags affecting slabcache operations. We will only
5499 * get here for aliasable slabs so we do not need to support
5500 * too many flags. The flags here must cover all flags that
5501 * are matched during merging to guarantee that the id is
5502 * unique.
5503 */
5504 if (s->flags & SLAB_CACHE_DMA)
5505 *p++ = 'd';
5506 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5507 *p++ = 'a';
5508 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5509 *p++ = 'F';
5510 if (!(s->flags & SLAB_NOTRACK))
5511 *p++ = 't';
5512 if (s->flags & SLAB_ACCOUNT)
5513 *p++ = 'A';
5514 if (p != name + 1)
5515 *p++ = '-';
5516 p += sprintf(p, "%07d", s->size);
5517
5518 BUG_ON(p > name + ID_STR_LENGTH - 1);
5519 return name;
5520 }
5521
5522 static int sysfs_slab_add(struct kmem_cache *s)
5523 {
5524 int err;
5525 const char *name;
5526 int unmergeable = slab_unmergeable(s);
5527
5528 if (unmergeable) {
5529 /*
5530 * Slabcache can never be merged so we can use the name proper.
5531 * This is typically the case for debug situations. In that
5532 * case we can catch duplicate names easily.
5533 */
5534 sysfs_remove_link(&slab_kset->kobj, s->name);
5535 name = s->name;
5536 } else {
5537 /*
5538 * Create a unique name for the slab as a target
5539 * for the symlinks.
5540 */
5541 name = create_unique_id(s);
5542 }
5543
5544 s->kobj.kset = cache_kset(s);
5545 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5546 if (err)
5547 goto out;
5548
5549 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5550 if (err)
5551 goto out_del_kobj;
5552
5553 #ifdef CONFIG_MEMCG
5554 if (is_root_cache(s)) {
5555 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5556 if (!s->memcg_kset) {
5557 err = -ENOMEM;
5558 goto out_del_kobj;
5559 }
5560 }
5561 #endif
5562
5563 kobject_uevent(&s->kobj, KOBJ_ADD);
5564 if (!unmergeable) {
5565 /* Setup first alias */
5566 sysfs_slab_alias(s, s->name);
5567 }
5568 out:
5569 if (!unmergeable)
5570 kfree(name);
5571 return err;
5572 out_del_kobj:
5573 kobject_del(&s->kobj);
5574 goto out;
5575 }
5576
5577 void sysfs_slab_remove(struct kmem_cache *s)
5578 {
5579 if (slab_state < FULL)
5580 /*
5581 * Sysfs has not been setup yet so no need to remove the
5582 * cache from sysfs.
5583 */
5584 return;
5585
5586 #ifdef CONFIG_MEMCG
5587 kset_unregister(s->memcg_kset);
5588 #endif
5589 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5590 kobject_del(&s->kobj);
5591 kobject_put(&s->kobj);
5592 }
5593
5594 /*
5595 * Need to buffer aliases during bootup until sysfs becomes
5596 * available lest we lose that information.
5597 */
5598 struct saved_alias {
5599 struct kmem_cache *s;
5600 const char *name;
5601 struct saved_alias *next;
5602 };
5603
5604 static struct saved_alias *alias_list;
5605
5606 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5607 {
5608 struct saved_alias *al;
5609
5610 if (slab_state == FULL) {
5611 /*
5612 * If we have a leftover link then remove it.
5613 */
5614 sysfs_remove_link(&slab_kset->kobj, name);
5615 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5616 }
5617
5618 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5619 if (!al)
5620 return -ENOMEM;
5621
5622 al->s = s;
5623 al->name = name;
5624 al->next = alias_list;
5625 alias_list = al;
5626 return 0;
5627 }
5628
5629 static int __init slab_sysfs_init(void)
5630 {
5631 struct kmem_cache *s;
5632 int err;
5633
5634 mutex_lock(&slab_mutex);
5635
5636 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5637 if (!slab_kset) {
5638 mutex_unlock(&slab_mutex);
5639 pr_err("Cannot register slab subsystem.\n");
5640 return -ENOSYS;
5641 }
5642
5643 slab_state = FULL;
5644
5645 list_for_each_entry(s, &slab_caches, list) {
5646 err = sysfs_slab_add(s);
5647 if (err)
5648 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5649 s->name);
5650 }
5651
5652 while (alias_list) {
5653 struct saved_alias *al = alias_list;
5654
5655 alias_list = alias_list->next;
5656 err = sysfs_slab_alias(al->s, al->name);
5657 if (err)
5658 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5659 al->name);
5660 kfree(al);
5661 }
5662
5663 mutex_unlock(&slab_mutex);
5664 resiliency_test();
5665 return 0;
5666 }
5667
5668 __initcall(slab_sysfs_init);
5669 #endif /* CONFIG_SYSFS */
5670
5671 /*
5672 * The /proc/slabinfo ABI
5673 */
5674 #ifdef CONFIG_SLABINFO
5675 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5676 {
5677 unsigned long nr_slabs = 0;
5678 unsigned long nr_objs = 0;
5679 unsigned long nr_free = 0;
5680 int node;
5681 struct kmem_cache_node *n;
5682
5683 for_each_kmem_cache_node(s, node, n) {
5684 nr_slabs += node_nr_slabs(n);
5685 nr_objs += node_nr_objs(n);
5686 nr_free += count_partial(n, count_free);
5687 }
5688
5689 sinfo->active_objs = nr_objs - nr_free;
5690 sinfo->num_objs = nr_objs;
5691 sinfo->active_slabs = nr_slabs;
5692 sinfo->num_slabs = nr_slabs;
5693 sinfo->objects_per_slab = oo_objects(s->oo);
5694 sinfo->cache_order = oo_order(s->oo);
5695 }
5696
5697 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5698 {
5699 }
5700
5701 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5702 size_t count, loff_t *ppos)
5703 {
5704 return -EIO;
5705 }
5706 #endif /* CONFIG_SLABINFO */
This page took 0.163354 seconds and 5 git commands to generate.