Merge branch 'work.misc' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
[deliverable/linux.git] / mm / slub.c
1 /*
2 * SLUB: A slab allocator that limits cache line use instead of queuing
3 * objects in per cpu and per node lists.
4 *
5 * The allocator synchronizes using per slab locks or atomic operatios
6 * and only uses a centralized lock to manage a pool of partial slabs.
7 *
8 * (C) 2007 SGI, Christoph Lameter
9 * (C) 2011 Linux Foundation, Christoph Lameter
10 */
11
12 #include <linux/mm.h>
13 #include <linux/swap.h> /* struct reclaim_state */
14 #include <linux/module.h>
15 #include <linux/bit_spinlock.h>
16 #include <linux/interrupt.h>
17 #include <linux/bitops.h>
18 #include <linux/slab.h>
19 #include "slab.h"
20 #include <linux/proc_fs.h>
21 #include <linux/notifier.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/kmemcheck.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects the second
55 * double word in the page struct. Meaning
56 * A. page->freelist -> List of object free in a page
57 * B. page->counters -> Counters of objects
58 * C. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
65 *
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
71 *
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
81 *
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
84 *
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
87 * freed then the slab will show up again on the partial lists.
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
90 *
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
94 *
95 * Overloading of page flags that are otherwise used for LRU management.
96 *
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
105 *
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
109 * freelist that allows lockless access to
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
112 *
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
115 * the fast path and disables lockless freelists.
116 */
117
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 return 0;
124 #endif
125 }
126
127 static inline void *fixup_red_left(struct kmem_cache *s, void *p)
128 {
129 if (kmem_cache_debug(s) && s->flags & SLAB_RED_ZONE)
130 p += s->red_left_pad;
131
132 return p;
133 }
134
135 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
136 {
137 #ifdef CONFIG_SLUB_CPU_PARTIAL
138 return !kmem_cache_debug(s);
139 #else
140 return false;
141 #endif
142 }
143
144 /*
145 * Issues still to be resolved:
146 *
147 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
148 *
149 * - Variable sizing of the per node arrays
150 */
151
152 /* Enable to test recovery from slab corruption on boot */
153 #undef SLUB_RESILIENCY_TEST
154
155 /* Enable to log cmpxchg failures */
156 #undef SLUB_DEBUG_CMPXCHG
157
158 /*
159 * Mininum number of partial slabs. These will be left on the partial
160 * lists even if they are empty. kmem_cache_shrink may reclaim them.
161 */
162 #define MIN_PARTIAL 5
163
164 /*
165 * Maximum number of desirable partial slabs.
166 * The existence of more partial slabs makes kmem_cache_shrink
167 * sort the partial list by the number of objects in use.
168 */
169 #define MAX_PARTIAL 10
170
171 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
172 SLAB_POISON | SLAB_STORE_USER)
173
174 /*
175 * These debug flags cannot use CMPXCHG because there might be consistency
176 * issues when checking or reading debug information
177 */
178 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
179 SLAB_TRACE)
180
181
182 /*
183 * Debugging flags that require metadata to be stored in the slab. These get
184 * disabled when slub_debug=O is used and a cache's min order increases with
185 * metadata.
186 */
187 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
188
189 #define OO_SHIFT 16
190 #define OO_MASK ((1 << OO_SHIFT) - 1)
191 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
192
193 /* Internal SLUB flags */
194 #define __OBJECT_POISON 0x80000000UL /* Poison object */
195 #define __CMPXCHG_DOUBLE 0x40000000UL /* Use cmpxchg_double */
196
197 #ifdef CONFIG_SMP
198 static struct notifier_block slab_notifier;
199 #endif
200
201 /*
202 * Tracking user of a slab.
203 */
204 #define TRACK_ADDRS_COUNT 16
205 struct track {
206 unsigned long addr; /* Called from address */
207 #ifdef CONFIG_STACKTRACE
208 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
209 #endif
210 int cpu; /* Was running on cpu */
211 int pid; /* Pid context */
212 unsigned long when; /* When did the operation occur */
213 };
214
215 enum track_item { TRACK_ALLOC, TRACK_FREE };
216
217 #ifdef CONFIG_SYSFS
218 static int sysfs_slab_add(struct kmem_cache *);
219 static int sysfs_slab_alias(struct kmem_cache *, const char *);
220 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
221 #else
222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
224 { return 0; }
225 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
226 #endif
227
228 static inline void stat(const struct kmem_cache *s, enum stat_item si)
229 {
230 #ifdef CONFIG_SLUB_STATS
231 /*
232 * The rmw is racy on a preemptible kernel but this is acceptable, so
233 * avoid this_cpu_add()'s irq-disable overhead.
234 */
235 raw_cpu_inc(s->cpu_slab->stat[si]);
236 #endif
237 }
238
239 /********************************************************************
240 * Core slab cache functions
241 *******************************************************************/
242
243 static inline void *get_freepointer(struct kmem_cache *s, void *object)
244 {
245 return *(void **)(object + s->offset);
246 }
247
248 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
249 {
250 prefetch(object + s->offset);
251 }
252
253 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
254 {
255 void *p;
256
257 if (!debug_pagealloc_enabled())
258 return get_freepointer(s, object);
259
260 probe_kernel_read(&p, (void **)(object + s->offset), sizeof(p));
261 return p;
262 }
263
264 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
265 {
266 *(void **)(object + s->offset) = fp;
267 }
268
269 /* Loop over all objects in a slab */
270 #define for_each_object(__p, __s, __addr, __objects) \
271 for (__p = fixup_red_left(__s, __addr); \
272 __p < (__addr) + (__objects) * (__s)->size; \
273 __p += (__s)->size)
274
275 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
276 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
277 __idx <= __objects; \
278 __p += (__s)->size, __idx++)
279
280 /* Determine object index from a given position */
281 static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
282 {
283 return (p - addr) / s->size;
284 }
285
286 static inline int order_objects(int order, unsigned long size, int reserved)
287 {
288 return ((PAGE_SIZE << order) - reserved) / size;
289 }
290
291 static inline struct kmem_cache_order_objects oo_make(int order,
292 unsigned long size, int reserved)
293 {
294 struct kmem_cache_order_objects x = {
295 (order << OO_SHIFT) + order_objects(order, size, reserved)
296 };
297
298 return x;
299 }
300
301 static inline int oo_order(struct kmem_cache_order_objects x)
302 {
303 return x.x >> OO_SHIFT;
304 }
305
306 static inline int oo_objects(struct kmem_cache_order_objects x)
307 {
308 return x.x & OO_MASK;
309 }
310
311 /*
312 * Per slab locking using the pagelock
313 */
314 static __always_inline void slab_lock(struct page *page)
315 {
316 VM_BUG_ON_PAGE(PageTail(page), page);
317 bit_spin_lock(PG_locked, &page->flags);
318 }
319
320 static __always_inline void slab_unlock(struct page *page)
321 {
322 VM_BUG_ON_PAGE(PageTail(page), page);
323 __bit_spin_unlock(PG_locked, &page->flags);
324 }
325
326 static inline void set_page_slub_counters(struct page *page, unsigned long counters_new)
327 {
328 struct page tmp;
329 tmp.counters = counters_new;
330 /*
331 * page->counters can cover frozen/inuse/objects as well
332 * as page->_refcount. If we assign to ->counters directly
333 * we run the risk of losing updates to page->_refcount, so
334 * be careful and only assign to the fields we need.
335 */
336 page->frozen = tmp.frozen;
337 page->inuse = tmp.inuse;
338 page->objects = tmp.objects;
339 }
340
341 /* Interrupts must be disabled (for the fallback code to work right) */
342 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
343 void *freelist_old, unsigned long counters_old,
344 void *freelist_new, unsigned long counters_new,
345 const char *n)
346 {
347 VM_BUG_ON(!irqs_disabled());
348 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
349 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
350 if (s->flags & __CMPXCHG_DOUBLE) {
351 if (cmpxchg_double(&page->freelist, &page->counters,
352 freelist_old, counters_old,
353 freelist_new, counters_new))
354 return true;
355 } else
356 #endif
357 {
358 slab_lock(page);
359 if (page->freelist == freelist_old &&
360 page->counters == counters_old) {
361 page->freelist = freelist_new;
362 set_page_slub_counters(page, counters_new);
363 slab_unlock(page);
364 return true;
365 }
366 slab_unlock(page);
367 }
368
369 cpu_relax();
370 stat(s, CMPXCHG_DOUBLE_FAIL);
371
372 #ifdef SLUB_DEBUG_CMPXCHG
373 pr_info("%s %s: cmpxchg double redo ", n, s->name);
374 #endif
375
376 return false;
377 }
378
379 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
380 void *freelist_old, unsigned long counters_old,
381 void *freelist_new, unsigned long counters_new,
382 const char *n)
383 {
384 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
385 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
386 if (s->flags & __CMPXCHG_DOUBLE) {
387 if (cmpxchg_double(&page->freelist, &page->counters,
388 freelist_old, counters_old,
389 freelist_new, counters_new))
390 return true;
391 } else
392 #endif
393 {
394 unsigned long flags;
395
396 local_irq_save(flags);
397 slab_lock(page);
398 if (page->freelist == freelist_old &&
399 page->counters == counters_old) {
400 page->freelist = freelist_new;
401 set_page_slub_counters(page, counters_new);
402 slab_unlock(page);
403 local_irq_restore(flags);
404 return true;
405 }
406 slab_unlock(page);
407 local_irq_restore(flags);
408 }
409
410 cpu_relax();
411 stat(s, CMPXCHG_DOUBLE_FAIL);
412
413 #ifdef SLUB_DEBUG_CMPXCHG
414 pr_info("%s %s: cmpxchg double redo ", n, s->name);
415 #endif
416
417 return false;
418 }
419
420 #ifdef CONFIG_SLUB_DEBUG
421 /*
422 * Determine a map of object in use on a page.
423 *
424 * Node listlock must be held to guarantee that the page does
425 * not vanish from under us.
426 */
427 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
428 {
429 void *p;
430 void *addr = page_address(page);
431
432 for (p = page->freelist; p; p = get_freepointer(s, p))
433 set_bit(slab_index(p, s, addr), map);
434 }
435
436 static inline int size_from_object(struct kmem_cache *s)
437 {
438 if (s->flags & SLAB_RED_ZONE)
439 return s->size - s->red_left_pad;
440
441 return s->size;
442 }
443
444 static inline void *restore_red_left(struct kmem_cache *s, void *p)
445 {
446 if (s->flags & SLAB_RED_ZONE)
447 p -= s->red_left_pad;
448
449 return p;
450 }
451
452 /*
453 * Debug settings:
454 */
455 #if defined(CONFIG_SLUB_DEBUG_ON)
456 static int slub_debug = DEBUG_DEFAULT_FLAGS;
457 #elif defined(CONFIG_KASAN)
458 static int slub_debug = SLAB_STORE_USER;
459 #else
460 static int slub_debug;
461 #endif
462
463 static char *slub_debug_slabs;
464 static int disable_higher_order_debug;
465
466 /*
467 * slub is about to manipulate internal object metadata. This memory lies
468 * outside the range of the allocated object, so accessing it would normally
469 * be reported by kasan as a bounds error. metadata_access_enable() is used
470 * to tell kasan that these accesses are OK.
471 */
472 static inline void metadata_access_enable(void)
473 {
474 kasan_disable_current();
475 }
476
477 static inline void metadata_access_disable(void)
478 {
479 kasan_enable_current();
480 }
481
482 /*
483 * Object debugging
484 */
485
486 /* Verify that a pointer has an address that is valid within a slab page */
487 static inline int check_valid_pointer(struct kmem_cache *s,
488 struct page *page, void *object)
489 {
490 void *base;
491
492 if (!object)
493 return 1;
494
495 base = page_address(page);
496 object = restore_red_left(s, object);
497 if (object < base || object >= base + page->objects * s->size ||
498 (object - base) % s->size) {
499 return 0;
500 }
501
502 return 1;
503 }
504
505 static void print_section(char *text, u8 *addr, unsigned int length)
506 {
507 metadata_access_enable();
508 print_hex_dump(KERN_ERR, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
509 length, 1);
510 metadata_access_disable();
511 }
512
513 static struct track *get_track(struct kmem_cache *s, void *object,
514 enum track_item alloc)
515 {
516 struct track *p;
517
518 if (s->offset)
519 p = object + s->offset + sizeof(void *);
520 else
521 p = object + s->inuse;
522
523 return p + alloc;
524 }
525
526 static void set_track(struct kmem_cache *s, void *object,
527 enum track_item alloc, unsigned long addr)
528 {
529 struct track *p = get_track(s, object, alloc);
530
531 if (addr) {
532 #ifdef CONFIG_STACKTRACE
533 struct stack_trace trace;
534 int i;
535
536 trace.nr_entries = 0;
537 trace.max_entries = TRACK_ADDRS_COUNT;
538 trace.entries = p->addrs;
539 trace.skip = 3;
540 metadata_access_enable();
541 save_stack_trace(&trace);
542 metadata_access_disable();
543
544 /* See rant in lockdep.c */
545 if (trace.nr_entries != 0 &&
546 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
547 trace.nr_entries--;
548
549 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
550 p->addrs[i] = 0;
551 #endif
552 p->addr = addr;
553 p->cpu = smp_processor_id();
554 p->pid = current->pid;
555 p->when = jiffies;
556 } else
557 memset(p, 0, sizeof(struct track));
558 }
559
560 static void init_tracking(struct kmem_cache *s, void *object)
561 {
562 if (!(s->flags & SLAB_STORE_USER))
563 return;
564
565 set_track(s, object, TRACK_FREE, 0UL);
566 set_track(s, object, TRACK_ALLOC, 0UL);
567 }
568
569 static void print_track(const char *s, struct track *t)
570 {
571 if (!t->addr)
572 return;
573
574 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
575 s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
576 #ifdef CONFIG_STACKTRACE
577 {
578 int i;
579 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
580 if (t->addrs[i])
581 pr_err("\t%pS\n", (void *)t->addrs[i]);
582 else
583 break;
584 }
585 #endif
586 }
587
588 static void print_tracking(struct kmem_cache *s, void *object)
589 {
590 if (!(s->flags & SLAB_STORE_USER))
591 return;
592
593 print_track("Allocated", get_track(s, object, TRACK_ALLOC));
594 print_track("Freed", get_track(s, object, TRACK_FREE));
595 }
596
597 static void print_page_info(struct page *page)
598 {
599 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
600 page, page->objects, page->inuse, page->freelist, page->flags);
601
602 }
603
604 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
605 {
606 struct va_format vaf;
607 va_list args;
608
609 va_start(args, fmt);
610 vaf.fmt = fmt;
611 vaf.va = &args;
612 pr_err("=============================================================================\n");
613 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
614 pr_err("-----------------------------------------------------------------------------\n\n");
615
616 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
617 va_end(args);
618 }
619
620 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
621 {
622 struct va_format vaf;
623 va_list args;
624
625 va_start(args, fmt);
626 vaf.fmt = fmt;
627 vaf.va = &args;
628 pr_err("FIX %s: %pV\n", s->name, &vaf);
629 va_end(args);
630 }
631
632 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
633 {
634 unsigned int off; /* Offset of last byte */
635 u8 *addr = page_address(page);
636
637 print_tracking(s, p);
638
639 print_page_info(page);
640
641 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
642 p, p - addr, get_freepointer(s, p));
643
644 if (s->flags & SLAB_RED_ZONE)
645 print_section("Redzone ", p - s->red_left_pad, s->red_left_pad);
646 else if (p > addr + 16)
647 print_section("Bytes b4 ", p - 16, 16);
648
649 print_section("Object ", p, min_t(unsigned long, s->object_size,
650 PAGE_SIZE));
651 if (s->flags & SLAB_RED_ZONE)
652 print_section("Redzone ", p + s->object_size,
653 s->inuse - s->object_size);
654
655 if (s->offset)
656 off = s->offset + sizeof(void *);
657 else
658 off = s->inuse;
659
660 if (s->flags & SLAB_STORE_USER)
661 off += 2 * sizeof(struct track);
662
663 if (off != size_from_object(s))
664 /* Beginning of the filler is the free pointer */
665 print_section("Padding ", p + off, size_from_object(s) - off);
666
667 dump_stack();
668 }
669
670 void object_err(struct kmem_cache *s, struct page *page,
671 u8 *object, char *reason)
672 {
673 slab_bug(s, "%s", reason);
674 print_trailer(s, page, object);
675 }
676
677 static void slab_err(struct kmem_cache *s, struct page *page,
678 const char *fmt, ...)
679 {
680 va_list args;
681 char buf[100];
682
683 va_start(args, fmt);
684 vsnprintf(buf, sizeof(buf), fmt, args);
685 va_end(args);
686 slab_bug(s, "%s", buf);
687 print_page_info(page);
688 dump_stack();
689 }
690
691 static void init_object(struct kmem_cache *s, void *object, u8 val)
692 {
693 u8 *p = object;
694
695 if (s->flags & SLAB_RED_ZONE)
696 memset(p - s->red_left_pad, val, s->red_left_pad);
697
698 if (s->flags & __OBJECT_POISON) {
699 memset(p, POISON_FREE, s->object_size - 1);
700 p[s->object_size - 1] = POISON_END;
701 }
702
703 if (s->flags & SLAB_RED_ZONE)
704 memset(p + s->object_size, val, s->inuse - s->object_size);
705 }
706
707 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
708 void *from, void *to)
709 {
710 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
711 memset(from, data, to - from);
712 }
713
714 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
715 u8 *object, char *what,
716 u8 *start, unsigned int value, unsigned int bytes)
717 {
718 u8 *fault;
719 u8 *end;
720
721 metadata_access_enable();
722 fault = memchr_inv(start, value, bytes);
723 metadata_access_disable();
724 if (!fault)
725 return 1;
726
727 end = start + bytes;
728 while (end > fault && end[-1] == value)
729 end--;
730
731 slab_bug(s, "%s overwritten", what);
732 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
733 fault, end - 1, fault[0], value);
734 print_trailer(s, page, object);
735
736 restore_bytes(s, what, value, fault, end);
737 return 0;
738 }
739
740 /*
741 * Object layout:
742 *
743 * object address
744 * Bytes of the object to be managed.
745 * If the freepointer may overlay the object then the free
746 * pointer is the first word of the object.
747 *
748 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
749 * 0xa5 (POISON_END)
750 *
751 * object + s->object_size
752 * Padding to reach word boundary. This is also used for Redzoning.
753 * Padding is extended by another word if Redzoning is enabled and
754 * object_size == inuse.
755 *
756 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
757 * 0xcc (RED_ACTIVE) for objects in use.
758 *
759 * object + s->inuse
760 * Meta data starts here.
761 *
762 * A. Free pointer (if we cannot overwrite object on free)
763 * B. Tracking data for SLAB_STORE_USER
764 * C. Padding to reach required alignment boundary or at mininum
765 * one word if debugging is on to be able to detect writes
766 * before the word boundary.
767 *
768 * Padding is done using 0x5a (POISON_INUSE)
769 *
770 * object + s->size
771 * Nothing is used beyond s->size.
772 *
773 * If slabcaches are merged then the object_size and inuse boundaries are mostly
774 * ignored. And therefore no slab options that rely on these boundaries
775 * may be used with merged slabcaches.
776 */
777
778 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
779 {
780 unsigned long off = s->inuse; /* The end of info */
781
782 if (s->offset)
783 /* Freepointer is placed after the object. */
784 off += sizeof(void *);
785
786 if (s->flags & SLAB_STORE_USER)
787 /* We also have user information there */
788 off += 2 * sizeof(struct track);
789
790 if (size_from_object(s) == off)
791 return 1;
792
793 return check_bytes_and_report(s, page, p, "Object padding",
794 p + off, POISON_INUSE, size_from_object(s) - off);
795 }
796
797 /* Check the pad bytes at the end of a slab page */
798 static int slab_pad_check(struct kmem_cache *s, struct page *page)
799 {
800 u8 *start;
801 u8 *fault;
802 u8 *end;
803 int length;
804 int remainder;
805
806 if (!(s->flags & SLAB_POISON))
807 return 1;
808
809 start = page_address(page);
810 length = (PAGE_SIZE << compound_order(page)) - s->reserved;
811 end = start + length;
812 remainder = length % s->size;
813 if (!remainder)
814 return 1;
815
816 metadata_access_enable();
817 fault = memchr_inv(end - remainder, POISON_INUSE, remainder);
818 metadata_access_disable();
819 if (!fault)
820 return 1;
821 while (end > fault && end[-1] == POISON_INUSE)
822 end--;
823
824 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
825 print_section("Padding ", end - remainder, remainder);
826
827 restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
828 return 0;
829 }
830
831 static int check_object(struct kmem_cache *s, struct page *page,
832 void *object, u8 val)
833 {
834 u8 *p = object;
835 u8 *endobject = object + s->object_size;
836
837 if (s->flags & SLAB_RED_ZONE) {
838 if (!check_bytes_and_report(s, page, object, "Redzone",
839 object - s->red_left_pad, val, s->red_left_pad))
840 return 0;
841
842 if (!check_bytes_and_report(s, page, object, "Redzone",
843 endobject, val, s->inuse - s->object_size))
844 return 0;
845 } else {
846 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
847 check_bytes_and_report(s, page, p, "Alignment padding",
848 endobject, POISON_INUSE,
849 s->inuse - s->object_size);
850 }
851 }
852
853 if (s->flags & SLAB_POISON) {
854 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
855 (!check_bytes_and_report(s, page, p, "Poison", p,
856 POISON_FREE, s->object_size - 1) ||
857 !check_bytes_and_report(s, page, p, "Poison",
858 p + s->object_size - 1, POISON_END, 1)))
859 return 0;
860 /*
861 * check_pad_bytes cleans up on its own.
862 */
863 check_pad_bytes(s, page, p);
864 }
865
866 if (!s->offset && val == SLUB_RED_ACTIVE)
867 /*
868 * Object and freepointer overlap. Cannot check
869 * freepointer while object is allocated.
870 */
871 return 1;
872
873 /* Check free pointer validity */
874 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
875 object_err(s, page, p, "Freepointer corrupt");
876 /*
877 * No choice but to zap it and thus lose the remainder
878 * of the free objects in this slab. May cause
879 * another error because the object count is now wrong.
880 */
881 set_freepointer(s, p, NULL);
882 return 0;
883 }
884 return 1;
885 }
886
887 static int check_slab(struct kmem_cache *s, struct page *page)
888 {
889 int maxobj;
890
891 VM_BUG_ON(!irqs_disabled());
892
893 if (!PageSlab(page)) {
894 slab_err(s, page, "Not a valid slab page");
895 return 0;
896 }
897
898 maxobj = order_objects(compound_order(page), s->size, s->reserved);
899 if (page->objects > maxobj) {
900 slab_err(s, page, "objects %u > max %u",
901 page->objects, maxobj);
902 return 0;
903 }
904 if (page->inuse > page->objects) {
905 slab_err(s, page, "inuse %u > max %u",
906 page->inuse, page->objects);
907 return 0;
908 }
909 /* Slab_pad_check fixes things up after itself */
910 slab_pad_check(s, page);
911 return 1;
912 }
913
914 /*
915 * Determine if a certain object on a page is on the freelist. Must hold the
916 * slab lock to guarantee that the chains are in a consistent state.
917 */
918 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
919 {
920 int nr = 0;
921 void *fp;
922 void *object = NULL;
923 int max_objects;
924
925 fp = page->freelist;
926 while (fp && nr <= page->objects) {
927 if (fp == search)
928 return 1;
929 if (!check_valid_pointer(s, page, fp)) {
930 if (object) {
931 object_err(s, page, object,
932 "Freechain corrupt");
933 set_freepointer(s, object, NULL);
934 } else {
935 slab_err(s, page, "Freepointer corrupt");
936 page->freelist = NULL;
937 page->inuse = page->objects;
938 slab_fix(s, "Freelist cleared");
939 return 0;
940 }
941 break;
942 }
943 object = fp;
944 fp = get_freepointer(s, object);
945 nr++;
946 }
947
948 max_objects = order_objects(compound_order(page), s->size, s->reserved);
949 if (max_objects > MAX_OBJS_PER_PAGE)
950 max_objects = MAX_OBJS_PER_PAGE;
951
952 if (page->objects != max_objects) {
953 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
954 page->objects, max_objects);
955 page->objects = max_objects;
956 slab_fix(s, "Number of objects adjusted.");
957 }
958 if (page->inuse != page->objects - nr) {
959 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
960 page->inuse, page->objects - nr);
961 page->inuse = page->objects - nr;
962 slab_fix(s, "Object count adjusted.");
963 }
964 return search == NULL;
965 }
966
967 static void trace(struct kmem_cache *s, struct page *page, void *object,
968 int alloc)
969 {
970 if (s->flags & SLAB_TRACE) {
971 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
972 s->name,
973 alloc ? "alloc" : "free",
974 object, page->inuse,
975 page->freelist);
976
977 if (!alloc)
978 print_section("Object ", (void *)object,
979 s->object_size);
980
981 dump_stack();
982 }
983 }
984
985 /*
986 * Tracking of fully allocated slabs for debugging purposes.
987 */
988 static void add_full(struct kmem_cache *s,
989 struct kmem_cache_node *n, struct page *page)
990 {
991 if (!(s->flags & SLAB_STORE_USER))
992 return;
993
994 lockdep_assert_held(&n->list_lock);
995 list_add(&page->lru, &n->full);
996 }
997
998 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
999 {
1000 if (!(s->flags & SLAB_STORE_USER))
1001 return;
1002
1003 lockdep_assert_held(&n->list_lock);
1004 list_del(&page->lru);
1005 }
1006
1007 /* Tracking of the number of slabs for debugging purposes */
1008 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1009 {
1010 struct kmem_cache_node *n = get_node(s, node);
1011
1012 return atomic_long_read(&n->nr_slabs);
1013 }
1014
1015 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1016 {
1017 return atomic_long_read(&n->nr_slabs);
1018 }
1019
1020 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1021 {
1022 struct kmem_cache_node *n = get_node(s, node);
1023
1024 /*
1025 * May be called early in order to allocate a slab for the
1026 * kmem_cache_node structure. Solve the chicken-egg
1027 * dilemma by deferring the increment of the count during
1028 * bootstrap (see early_kmem_cache_node_alloc).
1029 */
1030 if (likely(n)) {
1031 atomic_long_inc(&n->nr_slabs);
1032 atomic_long_add(objects, &n->total_objects);
1033 }
1034 }
1035 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1036 {
1037 struct kmem_cache_node *n = get_node(s, node);
1038
1039 atomic_long_dec(&n->nr_slabs);
1040 atomic_long_sub(objects, &n->total_objects);
1041 }
1042
1043 /* Object debug checks for alloc/free paths */
1044 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1045 void *object)
1046 {
1047 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1048 return;
1049
1050 init_object(s, object, SLUB_RED_INACTIVE);
1051 init_tracking(s, object);
1052 }
1053
1054 static inline int alloc_consistency_checks(struct kmem_cache *s,
1055 struct page *page,
1056 void *object, unsigned long addr)
1057 {
1058 if (!check_slab(s, page))
1059 return 0;
1060
1061 if (!check_valid_pointer(s, page, object)) {
1062 object_err(s, page, object, "Freelist Pointer check fails");
1063 return 0;
1064 }
1065
1066 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1067 return 0;
1068
1069 return 1;
1070 }
1071
1072 static noinline int alloc_debug_processing(struct kmem_cache *s,
1073 struct page *page,
1074 void *object, unsigned long addr)
1075 {
1076 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1077 if (!alloc_consistency_checks(s, page, object, addr))
1078 goto bad;
1079 }
1080
1081 /* Success perform special debug activities for allocs */
1082 if (s->flags & SLAB_STORE_USER)
1083 set_track(s, object, TRACK_ALLOC, addr);
1084 trace(s, page, object, 1);
1085 init_object(s, object, SLUB_RED_ACTIVE);
1086 return 1;
1087
1088 bad:
1089 if (PageSlab(page)) {
1090 /*
1091 * If this is a slab page then lets do the best we can
1092 * to avoid issues in the future. Marking all objects
1093 * as used avoids touching the remaining objects.
1094 */
1095 slab_fix(s, "Marking all objects used");
1096 page->inuse = page->objects;
1097 page->freelist = NULL;
1098 }
1099 return 0;
1100 }
1101
1102 static inline int free_consistency_checks(struct kmem_cache *s,
1103 struct page *page, void *object, unsigned long addr)
1104 {
1105 if (!check_valid_pointer(s, page, object)) {
1106 slab_err(s, page, "Invalid object pointer 0x%p", object);
1107 return 0;
1108 }
1109
1110 if (on_freelist(s, page, object)) {
1111 object_err(s, page, object, "Object already free");
1112 return 0;
1113 }
1114
1115 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1116 return 0;
1117
1118 if (unlikely(s != page->slab_cache)) {
1119 if (!PageSlab(page)) {
1120 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1121 object);
1122 } else if (!page->slab_cache) {
1123 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1124 object);
1125 dump_stack();
1126 } else
1127 object_err(s, page, object,
1128 "page slab pointer corrupt.");
1129 return 0;
1130 }
1131 return 1;
1132 }
1133
1134 /* Supports checking bulk free of a constructed freelist */
1135 static noinline int free_debug_processing(
1136 struct kmem_cache *s, struct page *page,
1137 void *head, void *tail, int bulk_cnt,
1138 unsigned long addr)
1139 {
1140 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1141 void *object = head;
1142 int cnt = 0;
1143 unsigned long uninitialized_var(flags);
1144 int ret = 0;
1145
1146 spin_lock_irqsave(&n->list_lock, flags);
1147 slab_lock(page);
1148
1149 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1150 if (!check_slab(s, page))
1151 goto out;
1152 }
1153
1154 next_object:
1155 cnt++;
1156
1157 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1158 if (!free_consistency_checks(s, page, object, addr))
1159 goto out;
1160 }
1161
1162 if (s->flags & SLAB_STORE_USER)
1163 set_track(s, object, TRACK_FREE, addr);
1164 trace(s, page, object, 0);
1165 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1166 init_object(s, object, SLUB_RED_INACTIVE);
1167
1168 /* Reached end of constructed freelist yet? */
1169 if (object != tail) {
1170 object = get_freepointer(s, object);
1171 goto next_object;
1172 }
1173 ret = 1;
1174
1175 out:
1176 if (cnt != bulk_cnt)
1177 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1178 bulk_cnt, cnt);
1179
1180 slab_unlock(page);
1181 spin_unlock_irqrestore(&n->list_lock, flags);
1182 if (!ret)
1183 slab_fix(s, "Object at 0x%p not freed", object);
1184 return ret;
1185 }
1186
1187 static int __init setup_slub_debug(char *str)
1188 {
1189 slub_debug = DEBUG_DEFAULT_FLAGS;
1190 if (*str++ != '=' || !*str)
1191 /*
1192 * No options specified. Switch on full debugging.
1193 */
1194 goto out;
1195
1196 if (*str == ',')
1197 /*
1198 * No options but restriction on slabs. This means full
1199 * debugging for slabs matching a pattern.
1200 */
1201 goto check_slabs;
1202
1203 slub_debug = 0;
1204 if (*str == '-')
1205 /*
1206 * Switch off all debugging measures.
1207 */
1208 goto out;
1209
1210 /*
1211 * Determine which debug features should be switched on
1212 */
1213 for (; *str && *str != ','; str++) {
1214 switch (tolower(*str)) {
1215 case 'f':
1216 slub_debug |= SLAB_CONSISTENCY_CHECKS;
1217 break;
1218 case 'z':
1219 slub_debug |= SLAB_RED_ZONE;
1220 break;
1221 case 'p':
1222 slub_debug |= SLAB_POISON;
1223 break;
1224 case 'u':
1225 slub_debug |= SLAB_STORE_USER;
1226 break;
1227 case 't':
1228 slub_debug |= SLAB_TRACE;
1229 break;
1230 case 'a':
1231 slub_debug |= SLAB_FAILSLAB;
1232 break;
1233 case 'o':
1234 /*
1235 * Avoid enabling debugging on caches if its minimum
1236 * order would increase as a result.
1237 */
1238 disable_higher_order_debug = 1;
1239 break;
1240 default:
1241 pr_err("slub_debug option '%c' unknown. skipped\n",
1242 *str);
1243 }
1244 }
1245
1246 check_slabs:
1247 if (*str == ',')
1248 slub_debug_slabs = str + 1;
1249 out:
1250 return 1;
1251 }
1252
1253 __setup("slub_debug", setup_slub_debug);
1254
1255 unsigned long kmem_cache_flags(unsigned long object_size,
1256 unsigned long flags, const char *name,
1257 void (*ctor)(void *))
1258 {
1259 /*
1260 * Enable debugging if selected on the kernel commandline.
1261 */
1262 if (slub_debug && (!slub_debug_slabs || (name &&
1263 !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1264 flags |= slub_debug;
1265
1266 return flags;
1267 }
1268 #else /* !CONFIG_SLUB_DEBUG */
1269 static inline void setup_object_debug(struct kmem_cache *s,
1270 struct page *page, void *object) {}
1271
1272 static inline int alloc_debug_processing(struct kmem_cache *s,
1273 struct page *page, void *object, unsigned long addr) { return 0; }
1274
1275 static inline int free_debug_processing(
1276 struct kmem_cache *s, struct page *page,
1277 void *head, void *tail, int bulk_cnt,
1278 unsigned long addr) { return 0; }
1279
1280 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1281 { return 1; }
1282 static inline int check_object(struct kmem_cache *s, struct page *page,
1283 void *object, u8 val) { return 1; }
1284 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1285 struct page *page) {}
1286 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1287 struct page *page) {}
1288 unsigned long kmem_cache_flags(unsigned long object_size,
1289 unsigned long flags, const char *name,
1290 void (*ctor)(void *))
1291 {
1292 return flags;
1293 }
1294 #define slub_debug 0
1295
1296 #define disable_higher_order_debug 0
1297
1298 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1299 { return 0; }
1300 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1301 { return 0; }
1302 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1303 int objects) {}
1304 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1305 int objects) {}
1306
1307 #endif /* CONFIG_SLUB_DEBUG */
1308
1309 /*
1310 * Hooks for other subsystems that check memory allocations. In a typical
1311 * production configuration these hooks all should produce no code at all.
1312 */
1313 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1314 {
1315 kmemleak_alloc(ptr, size, 1, flags);
1316 kasan_kmalloc_large(ptr, size, flags);
1317 }
1318
1319 static inline void kfree_hook(const void *x)
1320 {
1321 kmemleak_free(x);
1322 kasan_kfree_large(x);
1323 }
1324
1325 static inline void slab_free_hook(struct kmem_cache *s, void *x)
1326 {
1327 kmemleak_free_recursive(x, s->flags);
1328
1329 /*
1330 * Trouble is that we may no longer disable interrupts in the fast path
1331 * So in order to make the debug calls that expect irqs to be
1332 * disabled we need to disable interrupts temporarily.
1333 */
1334 #if defined(CONFIG_KMEMCHECK) || defined(CONFIG_LOCKDEP)
1335 {
1336 unsigned long flags;
1337
1338 local_irq_save(flags);
1339 kmemcheck_slab_free(s, x, s->object_size);
1340 debug_check_no_locks_freed(x, s->object_size);
1341 local_irq_restore(flags);
1342 }
1343 #endif
1344 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1345 debug_check_no_obj_freed(x, s->object_size);
1346
1347 kasan_slab_free(s, x);
1348 }
1349
1350 static inline void slab_free_freelist_hook(struct kmem_cache *s,
1351 void *head, void *tail)
1352 {
1353 /*
1354 * Compiler cannot detect this function can be removed if slab_free_hook()
1355 * evaluates to nothing. Thus, catch all relevant config debug options here.
1356 */
1357 #if defined(CONFIG_KMEMCHECK) || \
1358 defined(CONFIG_LOCKDEP) || \
1359 defined(CONFIG_DEBUG_KMEMLEAK) || \
1360 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1361 defined(CONFIG_KASAN)
1362
1363 void *object = head;
1364 void *tail_obj = tail ? : head;
1365
1366 do {
1367 slab_free_hook(s, object);
1368 } while ((object != tail_obj) &&
1369 (object = get_freepointer(s, object)));
1370 #endif
1371 }
1372
1373 static void setup_object(struct kmem_cache *s, struct page *page,
1374 void *object)
1375 {
1376 setup_object_debug(s, page, object);
1377 if (unlikely(s->ctor)) {
1378 kasan_unpoison_object_data(s, object);
1379 s->ctor(object);
1380 kasan_poison_object_data(s, object);
1381 }
1382 }
1383
1384 /*
1385 * Slab allocation and freeing
1386 */
1387 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1388 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1389 {
1390 struct page *page;
1391 int order = oo_order(oo);
1392
1393 flags |= __GFP_NOTRACK;
1394
1395 if (node == NUMA_NO_NODE)
1396 page = alloc_pages(flags, order);
1397 else
1398 page = __alloc_pages_node(node, flags, order);
1399
1400 if (page && memcg_charge_slab(page, flags, order, s)) {
1401 __free_pages(page, order);
1402 page = NULL;
1403 }
1404
1405 return page;
1406 }
1407
1408 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1409 /* Pre-initialize the random sequence cache */
1410 static int init_cache_random_seq(struct kmem_cache *s)
1411 {
1412 int err;
1413 unsigned long i, count = oo_objects(s->oo);
1414
1415 err = cache_random_seq_create(s, count, GFP_KERNEL);
1416 if (err) {
1417 pr_err("SLUB: Unable to initialize free list for %s\n",
1418 s->name);
1419 return err;
1420 }
1421
1422 /* Transform to an offset on the set of pages */
1423 if (s->random_seq) {
1424 for (i = 0; i < count; i++)
1425 s->random_seq[i] *= s->size;
1426 }
1427 return 0;
1428 }
1429
1430 /* Initialize each random sequence freelist per cache */
1431 static void __init init_freelist_randomization(void)
1432 {
1433 struct kmem_cache *s;
1434
1435 mutex_lock(&slab_mutex);
1436
1437 list_for_each_entry(s, &slab_caches, list)
1438 init_cache_random_seq(s);
1439
1440 mutex_unlock(&slab_mutex);
1441 }
1442
1443 /* Get the next entry on the pre-computed freelist randomized */
1444 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1445 unsigned long *pos, void *start,
1446 unsigned long page_limit,
1447 unsigned long freelist_count)
1448 {
1449 unsigned int idx;
1450
1451 /*
1452 * If the target page allocation failed, the number of objects on the
1453 * page might be smaller than the usual size defined by the cache.
1454 */
1455 do {
1456 idx = s->random_seq[*pos];
1457 *pos += 1;
1458 if (*pos >= freelist_count)
1459 *pos = 0;
1460 } while (unlikely(idx >= page_limit));
1461
1462 return (char *)start + idx;
1463 }
1464
1465 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1466 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1467 {
1468 void *start;
1469 void *cur;
1470 void *next;
1471 unsigned long idx, pos, page_limit, freelist_count;
1472
1473 if (page->objects < 2 || !s->random_seq)
1474 return false;
1475
1476 freelist_count = oo_objects(s->oo);
1477 pos = get_random_int() % freelist_count;
1478
1479 page_limit = page->objects * s->size;
1480 start = fixup_red_left(s, page_address(page));
1481
1482 /* First entry is used as the base of the freelist */
1483 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1484 freelist_count);
1485 page->freelist = cur;
1486
1487 for (idx = 1; idx < page->objects; idx++) {
1488 setup_object(s, page, cur);
1489 next = next_freelist_entry(s, page, &pos, start, page_limit,
1490 freelist_count);
1491 set_freepointer(s, cur, next);
1492 cur = next;
1493 }
1494 setup_object(s, page, cur);
1495 set_freepointer(s, cur, NULL);
1496
1497 return true;
1498 }
1499 #else
1500 static inline int init_cache_random_seq(struct kmem_cache *s)
1501 {
1502 return 0;
1503 }
1504 static inline void init_freelist_randomization(void) { }
1505 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1506 {
1507 return false;
1508 }
1509 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1510
1511 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1512 {
1513 struct page *page;
1514 struct kmem_cache_order_objects oo = s->oo;
1515 gfp_t alloc_gfp;
1516 void *start, *p;
1517 int idx, order;
1518 bool shuffle;
1519
1520 flags &= gfp_allowed_mask;
1521
1522 if (gfpflags_allow_blocking(flags))
1523 local_irq_enable();
1524
1525 flags |= s->allocflags;
1526
1527 /*
1528 * Let the initial higher-order allocation fail under memory pressure
1529 * so we fall-back to the minimum order allocation.
1530 */
1531 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1532 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1533 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1534
1535 page = alloc_slab_page(s, alloc_gfp, node, oo);
1536 if (unlikely(!page)) {
1537 oo = s->min;
1538 alloc_gfp = flags;
1539 /*
1540 * Allocation may have failed due to fragmentation.
1541 * Try a lower order alloc if possible
1542 */
1543 page = alloc_slab_page(s, alloc_gfp, node, oo);
1544 if (unlikely(!page))
1545 goto out;
1546 stat(s, ORDER_FALLBACK);
1547 }
1548
1549 if (kmemcheck_enabled &&
1550 !(s->flags & (SLAB_NOTRACK | DEBUG_DEFAULT_FLAGS))) {
1551 int pages = 1 << oo_order(oo);
1552
1553 kmemcheck_alloc_shadow(page, oo_order(oo), alloc_gfp, node);
1554
1555 /*
1556 * Objects from caches that have a constructor don't get
1557 * cleared when they're allocated, so we need to do it here.
1558 */
1559 if (s->ctor)
1560 kmemcheck_mark_uninitialized_pages(page, pages);
1561 else
1562 kmemcheck_mark_unallocated_pages(page, pages);
1563 }
1564
1565 page->objects = oo_objects(oo);
1566
1567 order = compound_order(page);
1568 page->slab_cache = s;
1569 __SetPageSlab(page);
1570 if (page_is_pfmemalloc(page))
1571 SetPageSlabPfmemalloc(page);
1572
1573 start = page_address(page);
1574
1575 if (unlikely(s->flags & SLAB_POISON))
1576 memset(start, POISON_INUSE, PAGE_SIZE << order);
1577
1578 kasan_poison_slab(page);
1579
1580 shuffle = shuffle_freelist(s, page);
1581
1582 if (!shuffle) {
1583 for_each_object_idx(p, idx, s, start, page->objects) {
1584 setup_object(s, page, p);
1585 if (likely(idx < page->objects))
1586 set_freepointer(s, p, p + s->size);
1587 else
1588 set_freepointer(s, p, NULL);
1589 }
1590 page->freelist = fixup_red_left(s, start);
1591 }
1592
1593 page->inuse = page->objects;
1594 page->frozen = 1;
1595
1596 out:
1597 if (gfpflags_allow_blocking(flags))
1598 local_irq_disable();
1599 if (!page)
1600 return NULL;
1601
1602 mod_zone_page_state(page_zone(page),
1603 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1604 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1605 1 << oo_order(oo));
1606
1607 inc_slabs_node(s, page_to_nid(page), page->objects);
1608
1609 return page;
1610 }
1611
1612 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1613 {
1614 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1615 gfp_t invalid_mask = flags & GFP_SLAB_BUG_MASK;
1616 flags &= ~GFP_SLAB_BUG_MASK;
1617 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1618 invalid_mask, &invalid_mask, flags, &flags);
1619 }
1620
1621 return allocate_slab(s,
1622 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1623 }
1624
1625 static void __free_slab(struct kmem_cache *s, struct page *page)
1626 {
1627 int order = compound_order(page);
1628 int pages = 1 << order;
1629
1630 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1631 void *p;
1632
1633 slab_pad_check(s, page);
1634 for_each_object(p, s, page_address(page),
1635 page->objects)
1636 check_object(s, page, p, SLUB_RED_INACTIVE);
1637 }
1638
1639 kmemcheck_free_shadow(page, compound_order(page));
1640
1641 mod_zone_page_state(page_zone(page),
1642 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1643 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1644 -pages);
1645
1646 __ClearPageSlabPfmemalloc(page);
1647 __ClearPageSlab(page);
1648
1649 page_mapcount_reset(page);
1650 if (current->reclaim_state)
1651 current->reclaim_state->reclaimed_slab += pages;
1652 memcg_uncharge_slab(page, order, s);
1653 __free_pages(page, order);
1654 }
1655
1656 #define need_reserve_slab_rcu \
1657 (sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1658
1659 static void rcu_free_slab(struct rcu_head *h)
1660 {
1661 struct page *page;
1662
1663 if (need_reserve_slab_rcu)
1664 page = virt_to_head_page(h);
1665 else
1666 page = container_of((struct list_head *)h, struct page, lru);
1667
1668 __free_slab(page->slab_cache, page);
1669 }
1670
1671 static void free_slab(struct kmem_cache *s, struct page *page)
1672 {
1673 if (unlikely(s->flags & SLAB_DESTROY_BY_RCU)) {
1674 struct rcu_head *head;
1675
1676 if (need_reserve_slab_rcu) {
1677 int order = compound_order(page);
1678 int offset = (PAGE_SIZE << order) - s->reserved;
1679
1680 VM_BUG_ON(s->reserved != sizeof(*head));
1681 head = page_address(page) + offset;
1682 } else {
1683 head = &page->rcu_head;
1684 }
1685
1686 call_rcu(head, rcu_free_slab);
1687 } else
1688 __free_slab(s, page);
1689 }
1690
1691 static void discard_slab(struct kmem_cache *s, struct page *page)
1692 {
1693 dec_slabs_node(s, page_to_nid(page), page->objects);
1694 free_slab(s, page);
1695 }
1696
1697 /*
1698 * Management of partially allocated slabs.
1699 */
1700 static inline void
1701 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1702 {
1703 n->nr_partial++;
1704 if (tail == DEACTIVATE_TO_TAIL)
1705 list_add_tail(&page->lru, &n->partial);
1706 else
1707 list_add(&page->lru, &n->partial);
1708 }
1709
1710 static inline void add_partial(struct kmem_cache_node *n,
1711 struct page *page, int tail)
1712 {
1713 lockdep_assert_held(&n->list_lock);
1714 __add_partial(n, page, tail);
1715 }
1716
1717 static inline void remove_partial(struct kmem_cache_node *n,
1718 struct page *page)
1719 {
1720 lockdep_assert_held(&n->list_lock);
1721 list_del(&page->lru);
1722 n->nr_partial--;
1723 }
1724
1725 /*
1726 * Remove slab from the partial list, freeze it and
1727 * return the pointer to the freelist.
1728 *
1729 * Returns a list of objects or NULL if it fails.
1730 */
1731 static inline void *acquire_slab(struct kmem_cache *s,
1732 struct kmem_cache_node *n, struct page *page,
1733 int mode, int *objects)
1734 {
1735 void *freelist;
1736 unsigned long counters;
1737 struct page new;
1738
1739 lockdep_assert_held(&n->list_lock);
1740
1741 /*
1742 * Zap the freelist and set the frozen bit.
1743 * The old freelist is the list of objects for the
1744 * per cpu allocation list.
1745 */
1746 freelist = page->freelist;
1747 counters = page->counters;
1748 new.counters = counters;
1749 *objects = new.objects - new.inuse;
1750 if (mode) {
1751 new.inuse = page->objects;
1752 new.freelist = NULL;
1753 } else {
1754 new.freelist = freelist;
1755 }
1756
1757 VM_BUG_ON(new.frozen);
1758 new.frozen = 1;
1759
1760 if (!__cmpxchg_double_slab(s, page,
1761 freelist, counters,
1762 new.freelist, new.counters,
1763 "acquire_slab"))
1764 return NULL;
1765
1766 remove_partial(n, page);
1767 WARN_ON(!freelist);
1768 return freelist;
1769 }
1770
1771 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1772 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1773
1774 /*
1775 * Try to allocate a partial slab from a specific node.
1776 */
1777 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1778 struct kmem_cache_cpu *c, gfp_t flags)
1779 {
1780 struct page *page, *page2;
1781 void *object = NULL;
1782 int available = 0;
1783 int objects;
1784
1785 /*
1786 * Racy check. If we mistakenly see no partial slabs then we
1787 * just allocate an empty slab. If we mistakenly try to get a
1788 * partial slab and there is none available then get_partials()
1789 * will return NULL.
1790 */
1791 if (!n || !n->nr_partial)
1792 return NULL;
1793
1794 spin_lock(&n->list_lock);
1795 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1796 void *t;
1797
1798 if (!pfmemalloc_match(page, flags))
1799 continue;
1800
1801 t = acquire_slab(s, n, page, object == NULL, &objects);
1802 if (!t)
1803 break;
1804
1805 available += objects;
1806 if (!object) {
1807 c->page = page;
1808 stat(s, ALLOC_FROM_PARTIAL);
1809 object = t;
1810 } else {
1811 put_cpu_partial(s, page, 0);
1812 stat(s, CPU_PARTIAL_NODE);
1813 }
1814 if (!kmem_cache_has_cpu_partial(s)
1815 || available > s->cpu_partial / 2)
1816 break;
1817
1818 }
1819 spin_unlock(&n->list_lock);
1820 return object;
1821 }
1822
1823 /*
1824 * Get a page from somewhere. Search in increasing NUMA distances.
1825 */
1826 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1827 struct kmem_cache_cpu *c)
1828 {
1829 #ifdef CONFIG_NUMA
1830 struct zonelist *zonelist;
1831 struct zoneref *z;
1832 struct zone *zone;
1833 enum zone_type high_zoneidx = gfp_zone(flags);
1834 void *object;
1835 unsigned int cpuset_mems_cookie;
1836
1837 /*
1838 * The defrag ratio allows a configuration of the tradeoffs between
1839 * inter node defragmentation and node local allocations. A lower
1840 * defrag_ratio increases the tendency to do local allocations
1841 * instead of attempting to obtain partial slabs from other nodes.
1842 *
1843 * If the defrag_ratio is set to 0 then kmalloc() always
1844 * returns node local objects. If the ratio is higher then kmalloc()
1845 * may return off node objects because partial slabs are obtained
1846 * from other nodes and filled up.
1847 *
1848 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1849 * (which makes defrag_ratio = 1000) then every (well almost)
1850 * allocation will first attempt to defrag slab caches on other nodes.
1851 * This means scanning over all nodes to look for partial slabs which
1852 * may be expensive if we do it every time we are trying to find a slab
1853 * with available objects.
1854 */
1855 if (!s->remote_node_defrag_ratio ||
1856 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1857 return NULL;
1858
1859 do {
1860 cpuset_mems_cookie = read_mems_allowed_begin();
1861 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1862 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1863 struct kmem_cache_node *n;
1864
1865 n = get_node(s, zone_to_nid(zone));
1866
1867 if (n && cpuset_zone_allowed(zone, flags) &&
1868 n->nr_partial > s->min_partial) {
1869 object = get_partial_node(s, n, c, flags);
1870 if (object) {
1871 /*
1872 * Don't check read_mems_allowed_retry()
1873 * here - if mems_allowed was updated in
1874 * parallel, that was a harmless race
1875 * between allocation and the cpuset
1876 * update
1877 */
1878 return object;
1879 }
1880 }
1881 }
1882 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1883 #endif
1884 return NULL;
1885 }
1886
1887 /*
1888 * Get a partial page, lock it and return it.
1889 */
1890 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1891 struct kmem_cache_cpu *c)
1892 {
1893 void *object;
1894 int searchnode = node;
1895
1896 if (node == NUMA_NO_NODE)
1897 searchnode = numa_mem_id();
1898 else if (!node_present_pages(node))
1899 searchnode = node_to_mem_node(node);
1900
1901 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1902 if (object || node != NUMA_NO_NODE)
1903 return object;
1904
1905 return get_any_partial(s, flags, c);
1906 }
1907
1908 #ifdef CONFIG_PREEMPT
1909 /*
1910 * Calculate the next globally unique transaction for disambiguiation
1911 * during cmpxchg. The transactions start with the cpu number and are then
1912 * incremented by CONFIG_NR_CPUS.
1913 */
1914 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1915 #else
1916 /*
1917 * No preemption supported therefore also no need to check for
1918 * different cpus.
1919 */
1920 #define TID_STEP 1
1921 #endif
1922
1923 static inline unsigned long next_tid(unsigned long tid)
1924 {
1925 return tid + TID_STEP;
1926 }
1927
1928 static inline unsigned int tid_to_cpu(unsigned long tid)
1929 {
1930 return tid % TID_STEP;
1931 }
1932
1933 static inline unsigned long tid_to_event(unsigned long tid)
1934 {
1935 return tid / TID_STEP;
1936 }
1937
1938 static inline unsigned int init_tid(int cpu)
1939 {
1940 return cpu;
1941 }
1942
1943 static inline void note_cmpxchg_failure(const char *n,
1944 const struct kmem_cache *s, unsigned long tid)
1945 {
1946 #ifdef SLUB_DEBUG_CMPXCHG
1947 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1948
1949 pr_info("%s %s: cmpxchg redo ", n, s->name);
1950
1951 #ifdef CONFIG_PREEMPT
1952 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1953 pr_warn("due to cpu change %d -> %d\n",
1954 tid_to_cpu(tid), tid_to_cpu(actual_tid));
1955 else
1956 #endif
1957 if (tid_to_event(tid) != tid_to_event(actual_tid))
1958 pr_warn("due to cpu running other code. Event %ld->%ld\n",
1959 tid_to_event(tid), tid_to_event(actual_tid));
1960 else
1961 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1962 actual_tid, tid, next_tid(tid));
1963 #endif
1964 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1965 }
1966
1967 static void init_kmem_cache_cpus(struct kmem_cache *s)
1968 {
1969 int cpu;
1970
1971 for_each_possible_cpu(cpu)
1972 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1973 }
1974
1975 /*
1976 * Remove the cpu slab
1977 */
1978 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1979 void *freelist)
1980 {
1981 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1982 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1983 int lock = 0;
1984 enum slab_modes l = M_NONE, m = M_NONE;
1985 void *nextfree;
1986 int tail = DEACTIVATE_TO_HEAD;
1987 struct page new;
1988 struct page old;
1989
1990 if (page->freelist) {
1991 stat(s, DEACTIVATE_REMOTE_FREES);
1992 tail = DEACTIVATE_TO_TAIL;
1993 }
1994
1995 /*
1996 * Stage one: Free all available per cpu objects back
1997 * to the page freelist while it is still frozen. Leave the
1998 * last one.
1999 *
2000 * There is no need to take the list->lock because the page
2001 * is still frozen.
2002 */
2003 while (freelist && (nextfree = get_freepointer(s, freelist))) {
2004 void *prior;
2005 unsigned long counters;
2006
2007 do {
2008 prior = page->freelist;
2009 counters = page->counters;
2010 set_freepointer(s, freelist, prior);
2011 new.counters = counters;
2012 new.inuse--;
2013 VM_BUG_ON(!new.frozen);
2014
2015 } while (!__cmpxchg_double_slab(s, page,
2016 prior, counters,
2017 freelist, new.counters,
2018 "drain percpu freelist"));
2019
2020 freelist = nextfree;
2021 }
2022
2023 /*
2024 * Stage two: Ensure that the page is unfrozen while the
2025 * list presence reflects the actual number of objects
2026 * during unfreeze.
2027 *
2028 * We setup the list membership and then perform a cmpxchg
2029 * with the count. If there is a mismatch then the page
2030 * is not unfrozen but the page is on the wrong list.
2031 *
2032 * Then we restart the process which may have to remove
2033 * the page from the list that we just put it on again
2034 * because the number of objects in the slab may have
2035 * changed.
2036 */
2037 redo:
2038
2039 old.freelist = page->freelist;
2040 old.counters = page->counters;
2041 VM_BUG_ON(!old.frozen);
2042
2043 /* Determine target state of the slab */
2044 new.counters = old.counters;
2045 if (freelist) {
2046 new.inuse--;
2047 set_freepointer(s, freelist, old.freelist);
2048 new.freelist = freelist;
2049 } else
2050 new.freelist = old.freelist;
2051
2052 new.frozen = 0;
2053
2054 if (!new.inuse && n->nr_partial >= s->min_partial)
2055 m = M_FREE;
2056 else if (new.freelist) {
2057 m = M_PARTIAL;
2058 if (!lock) {
2059 lock = 1;
2060 /*
2061 * Taking the spinlock removes the possiblity
2062 * that acquire_slab() will see a slab page that
2063 * is frozen
2064 */
2065 spin_lock(&n->list_lock);
2066 }
2067 } else {
2068 m = M_FULL;
2069 if (kmem_cache_debug(s) && !lock) {
2070 lock = 1;
2071 /*
2072 * This also ensures that the scanning of full
2073 * slabs from diagnostic functions will not see
2074 * any frozen slabs.
2075 */
2076 spin_lock(&n->list_lock);
2077 }
2078 }
2079
2080 if (l != m) {
2081
2082 if (l == M_PARTIAL)
2083
2084 remove_partial(n, page);
2085
2086 else if (l == M_FULL)
2087
2088 remove_full(s, n, page);
2089
2090 if (m == M_PARTIAL) {
2091
2092 add_partial(n, page, tail);
2093 stat(s, tail);
2094
2095 } else if (m == M_FULL) {
2096
2097 stat(s, DEACTIVATE_FULL);
2098 add_full(s, n, page);
2099
2100 }
2101 }
2102
2103 l = m;
2104 if (!__cmpxchg_double_slab(s, page,
2105 old.freelist, old.counters,
2106 new.freelist, new.counters,
2107 "unfreezing slab"))
2108 goto redo;
2109
2110 if (lock)
2111 spin_unlock(&n->list_lock);
2112
2113 if (m == M_FREE) {
2114 stat(s, DEACTIVATE_EMPTY);
2115 discard_slab(s, page);
2116 stat(s, FREE_SLAB);
2117 }
2118 }
2119
2120 /*
2121 * Unfreeze all the cpu partial slabs.
2122 *
2123 * This function must be called with interrupts disabled
2124 * for the cpu using c (or some other guarantee must be there
2125 * to guarantee no concurrent accesses).
2126 */
2127 static void unfreeze_partials(struct kmem_cache *s,
2128 struct kmem_cache_cpu *c)
2129 {
2130 #ifdef CONFIG_SLUB_CPU_PARTIAL
2131 struct kmem_cache_node *n = NULL, *n2 = NULL;
2132 struct page *page, *discard_page = NULL;
2133
2134 while ((page = c->partial)) {
2135 struct page new;
2136 struct page old;
2137
2138 c->partial = page->next;
2139
2140 n2 = get_node(s, page_to_nid(page));
2141 if (n != n2) {
2142 if (n)
2143 spin_unlock(&n->list_lock);
2144
2145 n = n2;
2146 spin_lock(&n->list_lock);
2147 }
2148
2149 do {
2150
2151 old.freelist = page->freelist;
2152 old.counters = page->counters;
2153 VM_BUG_ON(!old.frozen);
2154
2155 new.counters = old.counters;
2156 new.freelist = old.freelist;
2157
2158 new.frozen = 0;
2159
2160 } while (!__cmpxchg_double_slab(s, page,
2161 old.freelist, old.counters,
2162 new.freelist, new.counters,
2163 "unfreezing slab"));
2164
2165 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2166 page->next = discard_page;
2167 discard_page = page;
2168 } else {
2169 add_partial(n, page, DEACTIVATE_TO_TAIL);
2170 stat(s, FREE_ADD_PARTIAL);
2171 }
2172 }
2173
2174 if (n)
2175 spin_unlock(&n->list_lock);
2176
2177 while (discard_page) {
2178 page = discard_page;
2179 discard_page = discard_page->next;
2180
2181 stat(s, DEACTIVATE_EMPTY);
2182 discard_slab(s, page);
2183 stat(s, FREE_SLAB);
2184 }
2185 #endif
2186 }
2187
2188 /*
2189 * Put a page that was just frozen (in __slab_free) into a partial page
2190 * slot if available. This is done without interrupts disabled and without
2191 * preemption disabled. The cmpxchg is racy and may put the partial page
2192 * onto a random cpus partial slot.
2193 *
2194 * If we did not find a slot then simply move all the partials to the
2195 * per node partial list.
2196 */
2197 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2198 {
2199 #ifdef CONFIG_SLUB_CPU_PARTIAL
2200 struct page *oldpage;
2201 int pages;
2202 int pobjects;
2203
2204 preempt_disable();
2205 do {
2206 pages = 0;
2207 pobjects = 0;
2208 oldpage = this_cpu_read(s->cpu_slab->partial);
2209
2210 if (oldpage) {
2211 pobjects = oldpage->pobjects;
2212 pages = oldpage->pages;
2213 if (drain && pobjects > s->cpu_partial) {
2214 unsigned long flags;
2215 /*
2216 * partial array is full. Move the existing
2217 * set to the per node partial list.
2218 */
2219 local_irq_save(flags);
2220 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2221 local_irq_restore(flags);
2222 oldpage = NULL;
2223 pobjects = 0;
2224 pages = 0;
2225 stat(s, CPU_PARTIAL_DRAIN);
2226 }
2227 }
2228
2229 pages++;
2230 pobjects += page->objects - page->inuse;
2231
2232 page->pages = pages;
2233 page->pobjects = pobjects;
2234 page->next = oldpage;
2235
2236 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2237 != oldpage);
2238 if (unlikely(!s->cpu_partial)) {
2239 unsigned long flags;
2240
2241 local_irq_save(flags);
2242 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2243 local_irq_restore(flags);
2244 }
2245 preempt_enable();
2246 #endif
2247 }
2248
2249 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2250 {
2251 stat(s, CPUSLAB_FLUSH);
2252 deactivate_slab(s, c->page, c->freelist);
2253
2254 c->tid = next_tid(c->tid);
2255 c->page = NULL;
2256 c->freelist = NULL;
2257 }
2258
2259 /*
2260 * Flush cpu slab.
2261 *
2262 * Called from IPI handler with interrupts disabled.
2263 */
2264 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2265 {
2266 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2267
2268 if (likely(c)) {
2269 if (c->page)
2270 flush_slab(s, c);
2271
2272 unfreeze_partials(s, c);
2273 }
2274 }
2275
2276 static void flush_cpu_slab(void *d)
2277 {
2278 struct kmem_cache *s = d;
2279
2280 __flush_cpu_slab(s, smp_processor_id());
2281 }
2282
2283 static bool has_cpu_slab(int cpu, void *info)
2284 {
2285 struct kmem_cache *s = info;
2286 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2287
2288 return c->page || c->partial;
2289 }
2290
2291 static void flush_all(struct kmem_cache *s)
2292 {
2293 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2294 }
2295
2296 /*
2297 * Check if the objects in a per cpu structure fit numa
2298 * locality expectations.
2299 */
2300 static inline int node_match(struct page *page, int node)
2301 {
2302 #ifdef CONFIG_NUMA
2303 if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2304 return 0;
2305 #endif
2306 return 1;
2307 }
2308
2309 #ifdef CONFIG_SLUB_DEBUG
2310 static int count_free(struct page *page)
2311 {
2312 return page->objects - page->inuse;
2313 }
2314
2315 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2316 {
2317 return atomic_long_read(&n->total_objects);
2318 }
2319 #endif /* CONFIG_SLUB_DEBUG */
2320
2321 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2322 static unsigned long count_partial(struct kmem_cache_node *n,
2323 int (*get_count)(struct page *))
2324 {
2325 unsigned long flags;
2326 unsigned long x = 0;
2327 struct page *page;
2328
2329 spin_lock_irqsave(&n->list_lock, flags);
2330 list_for_each_entry(page, &n->partial, lru)
2331 x += get_count(page);
2332 spin_unlock_irqrestore(&n->list_lock, flags);
2333 return x;
2334 }
2335 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2336
2337 static noinline void
2338 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2339 {
2340 #ifdef CONFIG_SLUB_DEBUG
2341 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2342 DEFAULT_RATELIMIT_BURST);
2343 int node;
2344 struct kmem_cache_node *n;
2345
2346 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2347 return;
2348
2349 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2350 nid, gfpflags, &gfpflags);
2351 pr_warn(" cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
2352 s->name, s->object_size, s->size, oo_order(s->oo),
2353 oo_order(s->min));
2354
2355 if (oo_order(s->min) > get_order(s->object_size))
2356 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2357 s->name);
2358
2359 for_each_kmem_cache_node(s, node, n) {
2360 unsigned long nr_slabs;
2361 unsigned long nr_objs;
2362 unsigned long nr_free;
2363
2364 nr_free = count_partial(n, count_free);
2365 nr_slabs = node_nr_slabs(n);
2366 nr_objs = node_nr_objs(n);
2367
2368 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2369 node, nr_slabs, nr_objs, nr_free);
2370 }
2371 #endif
2372 }
2373
2374 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2375 int node, struct kmem_cache_cpu **pc)
2376 {
2377 void *freelist;
2378 struct kmem_cache_cpu *c = *pc;
2379 struct page *page;
2380
2381 freelist = get_partial(s, flags, node, c);
2382
2383 if (freelist)
2384 return freelist;
2385
2386 page = new_slab(s, flags, node);
2387 if (page) {
2388 c = raw_cpu_ptr(s->cpu_slab);
2389 if (c->page)
2390 flush_slab(s, c);
2391
2392 /*
2393 * No other reference to the page yet so we can
2394 * muck around with it freely without cmpxchg
2395 */
2396 freelist = page->freelist;
2397 page->freelist = NULL;
2398
2399 stat(s, ALLOC_SLAB);
2400 c->page = page;
2401 *pc = c;
2402 } else
2403 freelist = NULL;
2404
2405 return freelist;
2406 }
2407
2408 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2409 {
2410 if (unlikely(PageSlabPfmemalloc(page)))
2411 return gfp_pfmemalloc_allowed(gfpflags);
2412
2413 return true;
2414 }
2415
2416 /*
2417 * Check the page->freelist of a page and either transfer the freelist to the
2418 * per cpu freelist or deactivate the page.
2419 *
2420 * The page is still frozen if the return value is not NULL.
2421 *
2422 * If this function returns NULL then the page has been unfrozen.
2423 *
2424 * This function must be called with interrupt disabled.
2425 */
2426 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2427 {
2428 struct page new;
2429 unsigned long counters;
2430 void *freelist;
2431
2432 do {
2433 freelist = page->freelist;
2434 counters = page->counters;
2435
2436 new.counters = counters;
2437 VM_BUG_ON(!new.frozen);
2438
2439 new.inuse = page->objects;
2440 new.frozen = freelist != NULL;
2441
2442 } while (!__cmpxchg_double_slab(s, page,
2443 freelist, counters,
2444 NULL, new.counters,
2445 "get_freelist"));
2446
2447 return freelist;
2448 }
2449
2450 /*
2451 * Slow path. The lockless freelist is empty or we need to perform
2452 * debugging duties.
2453 *
2454 * Processing is still very fast if new objects have been freed to the
2455 * regular freelist. In that case we simply take over the regular freelist
2456 * as the lockless freelist and zap the regular freelist.
2457 *
2458 * If that is not working then we fall back to the partial lists. We take the
2459 * first element of the freelist as the object to allocate now and move the
2460 * rest of the freelist to the lockless freelist.
2461 *
2462 * And if we were unable to get a new slab from the partial slab lists then
2463 * we need to allocate a new slab. This is the slowest path since it involves
2464 * a call to the page allocator and the setup of a new slab.
2465 *
2466 * Version of __slab_alloc to use when we know that interrupts are
2467 * already disabled (which is the case for bulk allocation).
2468 */
2469 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2470 unsigned long addr, struct kmem_cache_cpu *c)
2471 {
2472 void *freelist;
2473 struct page *page;
2474
2475 page = c->page;
2476 if (!page)
2477 goto new_slab;
2478 redo:
2479
2480 if (unlikely(!node_match(page, node))) {
2481 int searchnode = node;
2482
2483 if (node != NUMA_NO_NODE && !node_present_pages(node))
2484 searchnode = node_to_mem_node(node);
2485
2486 if (unlikely(!node_match(page, searchnode))) {
2487 stat(s, ALLOC_NODE_MISMATCH);
2488 deactivate_slab(s, page, c->freelist);
2489 c->page = NULL;
2490 c->freelist = NULL;
2491 goto new_slab;
2492 }
2493 }
2494
2495 /*
2496 * By rights, we should be searching for a slab page that was
2497 * PFMEMALLOC but right now, we are losing the pfmemalloc
2498 * information when the page leaves the per-cpu allocator
2499 */
2500 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2501 deactivate_slab(s, page, c->freelist);
2502 c->page = NULL;
2503 c->freelist = NULL;
2504 goto new_slab;
2505 }
2506
2507 /* must check again c->freelist in case of cpu migration or IRQ */
2508 freelist = c->freelist;
2509 if (freelist)
2510 goto load_freelist;
2511
2512 freelist = get_freelist(s, page);
2513
2514 if (!freelist) {
2515 c->page = NULL;
2516 stat(s, DEACTIVATE_BYPASS);
2517 goto new_slab;
2518 }
2519
2520 stat(s, ALLOC_REFILL);
2521
2522 load_freelist:
2523 /*
2524 * freelist is pointing to the list of objects to be used.
2525 * page is pointing to the page from which the objects are obtained.
2526 * That page must be frozen for per cpu allocations to work.
2527 */
2528 VM_BUG_ON(!c->page->frozen);
2529 c->freelist = get_freepointer(s, freelist);
2530 c->tid = next_tid(c->tid);
2531 return freelist;
2532
2533 new_slab:
2534
2535 if (c->partial) {
2536 page = c->page = c->partial;
2537 c->partial = page->next;
2538 stat(s, CPU_PARTIAL_ALLOC);
2539 c->freelist = NULL;
2540 goto redo;
2541 }
2542
2543 freelist = new_slab_objects(s, gfpflags, node, &c);
2544
2545 if (unlikely(!freelist)) {
2546 slab_out_of_memory(s, gfpflags, node);
2547 return NULL;
2548 }
2549
2550 page = c->page;
2551 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2552 goto load_freelist;
2553
2554 /* Only entered in the debug case */
2555 if (kmem_cache_debug(s) &&
2556 !alloc_debug_processing(s, page, freelist, addr))
2557 goto new_slab; /* Slab failed checks. Next slab needed */
2558
2559 deactivate_slab(s, page, get_freepointer(s, freelist));
2560 c->page = NULL;
2561 c->freelist = NULL;
2562 return freelist;
2563 }
2564
2565 /*
2566 * Another one that disabled interrupt and compensates for possible
2567 * cpu changes by refetching the per cpu area pointer.
2568 */
2569 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2570 unsigned long addr, struct kmem_cache_cpu *c)
2571 {
2572 void *p;
2573 unsigned long flags;
2574
2575 local_irq_save(flags);
2576 #ifdef CONFIG_PREEMPT
2577 /*
2578 * We may have been preempted and rescheduled on a different
2579 * cpu before disabling interrupts. Need to reload cpu area
2580 * pointer.
2581 */
2582 c = this_cpu_ptr(s->cpu_slab);
2583 #endif
2584
2585 p = ___slab_alloc(s, gfpflags, node, addr, c);
2586 local_irq_restore(flags);
2587 return p;
2588 }
2589
2590 /*
2591 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2592 * have the fastpath folded into their functions. So no function call
2593 * overhead for requests that can be satisfied on the fastpath.
2594 *
2595 * The fastpath works by first checking if the lockless freelist can be used.
2596 * If not then __slab_alloc is called for slow processing.
2597 *
2598 * Otherwise we can simply pick the next object from the lockless free list.
2599 */
2600 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2601 gfp_t gfpflags, int node, unsigned long addr)
2602 {
2603 void *object;
2604 struct kmem_cache_cpu *c;
2605 struct page *page;
2606 unsigned long tid;
2607
2608 s = slab_pre_alloc_hook(s, gfpflags);
2609 if (!s)
2610 return NULL;
2611 redo:
2612 /*
2613 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2614 * enabled. We may switch back and forth between cpus while
2615 * reading from one cpu area. That does not matter as long
2616 * as we end up on the original cpu again when doing the cmpxchg.
2617 *
2618 * We should guarantee that tid and kmem_cache are retrieved on
2619 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2620 * to check if it is matched or not.
2621 */
2622 do {
2623 tid = this_cpu_read(s->cpu_slab->tid);
2624 c = raw_cpu_ptr(s->cpu_slab);
2625 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2626 unlikely(tid != READ_ONCE(c->tid)));
2627
2628 /*
2629 * Irqless object alloc/free algorithm used here depends on sequence
2630 * of fetching cpu_slab's data. tid should be fetched before anything
2631 * on c to guarantee that object and page associated with previous tid
2632 * won't be used with current tid. If we fetch tid first, object and
2633 * page could be one associated with next tid and our alloc/free
2634 * request will be failed. In this case, we will retry. So, no problem.
2635 */
2636 barrier();
2637
2638 /*
2639 * The transaction ids are globally unique per cpu and per operation on
2640 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2641 * occurs on the right processor and that there was no operation on the
2642 * linked list in between.
2643 */
2644
2645 object = c->freelist;
2646 page = c->page;
2647 if (unlikely(!object || !node_match(page, node))) {
2648 object = __slab_alloc(s, gfpflags, node, addr, c);
2649 stat(s, ALLOC_SLOWPATH);
2650 } else {
2651 void *next_object = get_freepointer_safe(s, object);
2652
2653 /*
2654 * The cmpxchg will only match if there was no additional
2655 * operation and if we are on the right processor.
2656 *
2657 * The cmpxchg does the following atomically (without lock
2658 * semantics!)
2659 * 1. Relocate first pointer to the current per cpu area.
2660 * 2. Verify that tid and freelist have not been changed
2661 * 3. If they were not changed replace tid and freelist
2662 *
2663 * Since this is without lock semantics the protection is only
2664 * against code executing on this cpu *not* from access by
2665 * other cpus.
2666 */
2667 if (unlikely(!this_cpu_cmpxchg_double(
2668 s->cpu_slab->freelist, s->cpu_slab->tid,
2669 object, tid,
2670 next_object, next_tid(tid)))) {
2671
2672 note_cmpxchg_failure("slab_alloc", s, tid);
2673 goto redo;
2674 }
2675 prefetch_freepointer(s, next_object);
2676 stat(s, ALLOC_FASTPATH);
2677 }
2678
2679 if (unlikely(gfpflags & __GFP_ZERO) && object)
2680 memset(object, 0, s->object_size);
2681
2682 slab_post_alloc_hook(s, gfpflags, 1, &object);
2683
2684 return object;
2685 }
2686
2687 static __always_inline void *slab_alloc(struct kmem_cache *s,
2688 gfp_t gfpflags, unsigned long addr)
2689 {
2690 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2691 }
2692
2693 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2694 {
2695 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2696
2697 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2698 s->size, gfpflags);
2699
2700 return ret;
2701 }
2702 EXPORT_SYMBOL(kmem_cache_alloc);
2703
2704 #ifdef CONFIG_TRACING
2705 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2706 {
2707 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2708 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2709 kasan_kmalloc(s, ret, size, gfpflags);
2710 return ret;
2711 }
2712 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2713 #endif
2714
2715 #ifdef CONFIG_NUMA
2716 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2717 {
2718 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2719
2720 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2721 s->object_size, s->size, gfpflags, node);
2722
2723 return ret;
2724 }
2725 EXPORT_SYMBOL(kmem_cache_alloc_node);
2726
2727 #ifdef CONFIG_TRACING
2728 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2729 gfp_t gfpflags,
2730 int node, size_t size)
2731 {
2732 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2733
2734 trace_kmalloc_node(_RET_IP_, ret,
2735 size, s->size, gfpflags, node);
2736
2737 kasan_kmalloc(s, ret, size, gfpflags);
2738 return ret;
2739 }
2740 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2741 #endif
2742 #endif
2743
2744 /*
2745 * Slow path handling. This may still be called frequently since objects
2746 * have a longer lifetime than the cpu slabs in most processing loads.
2747 *
2748 * So we still attempt to reduce cache line usage. Just take the slab
2749 * lock and free the item. If there is no additional partial page
2750 * handling required then we can return immediately.
2751 */
2752 static void __slab_free(struct kmem_cache *s, struct page *page,
2753 void *head, void *tail, int cnt,
2754 unsigned long addr)
2755
2756 {
2757 void *prior;
2758 int was_frozen;
2759 struct page new;
2760 unsigned long counters;
2761 struct kmem_cache_node *n = NULL;
2762 unsigned long uninitialized_var(flags);
2763
2764 stat(s, FREE_SLOWPATH);
2765
2766 if (kmem_cache_debug(s) &&
2767 !free_debug_processing(s, page, head, tail, cnt, addr))
2768 return;
2769
2770 do {
2771 if (unlikely(n)) {
2772 spin_unlock_irqrestore(&n->list_lock, flags);
2773 n = NULL;
2774 }
2775 prior = page->freelist;
2776 counters = page->counters;
2777 set_freepointer(s, tail, prior);
2778 new.counters = counters;
2779 was_frozen = new.frozen;
2780 new.inuse -= cnt;
2781 if ((!new.inuse || !prior) && !was_frozen) {
2782
2783 if (kmem_cache_has_cpu_partial(s) && !prior) {
2784
2785 /*
2786 * Slab was on no list before and will be
2787 * partially empty
2788 * We can defer the list move and instead
2789 * freeze it.
2790 */
2791 new.frozen = 1;
2792
2793 } else { /* Needs to be taken off a list */
2794
2795 n = get_node(s, page_to_nid(page));
2796 /*
2797 * Speculatively acquire the list_lock.
2798 * If the cmpxchg does not succeed then we may
2799 * drop the list_lock without any processing.
2800 *
2801 * Otherwise the list_lock will synchronize with
2802 * other processors updating the list of slabs.
2803 */
2804 spin_lock_irqsave(&n->list_lock, flags);
2805
2806 }
2807 }
2808
2809 } while (!cmpxchg_double_slab(s, page,
2810 prior, counters,
2811 head, new.counters,
2812 "__slab_free"));
2813
2814 if (likely(!n)) {
2815
2816 /*
2817 * If we just froze the page then put it onto the
2818 * per cpu partial list.
2819 */
2820 if (new.frozen && !was_frozen) {
2821 put_cpu_partial(s, page, 1);
2822 stat(s, CPU_PARTIAL_FREE);
2823 }
2824 /*
2825 * The list lock was not taken therefore no list
2826 * activity can be necessary.
2827 */
2828 if (was_frozen)
2829 stat(s, FREE_FROZEN);
2830 return;
2831 }
2832
2833 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2834 goto slab_empty;
2835
2836 /*
2837 * Objects left in the slab. If it was not on the partial list before
2838 * then add it.
2839 */
2840 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2841 if (kmem_cache_debug(s))
2842 remove_full(s, n, page);
2843 add_partial(n, page, DEACTIVATE_TO_TAIL);
2844 stat(s, FREE_ADD_PARTIAL);
2845 }
2846 spin_unlock_irqrestore(&n->list_lock, flags);
2847 return;
2848
2849 slab_empty:
2850 if (prior) {
2851 /*
2852 * Slab on the partial list.
2853 */
2854 remove_partial(n, page);
2855 stat(s, FREE_REMOVE_PARTIAL);
2856 } else {
2857 /* Slab must be on the full list */
2858 remove_full(s, n, page);
2859 }
2860
2861 spin_unlock_irqrestore(&n->list_lock, flags);
2862 stat(s, FREE_SLAB);
2863 discard_slab(s, page);
2864 }
2865
2866 /*
2867 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2868 * can perform fastpath freeing without additional function calls.
2869 *
2870 * The fastpath is only possible if we are freeing to the current cpu slab
2871 * of this processor. This typically the case if we have just allocated
2872 * the item before.
2873 *
2874 * If fastpath is not possible then fall back to __slab_free where we deal
2875 * with all sorts of special processing.
2876 *
2877 * Bulk free of a freelist with several objects (all pointing to the
2878 * same page) possible by specifying head and tail ptr, plus objects
2879 * count (cnt). Bulk free indicated by tail pointer being set.
2880 */
2881 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2882 void *head, void *tail, int cnt,
2883 unsigned long addr)
2884 {
2885 void *tail_obj = tail ? : head;
2886 struct kmem_cache_cpu *c;
2887 unsigned long tid;
2888
2889 slab_free_freelist_hook(s, head, tail);
2890
2891 redo:
2892 /*
2893 * Determine the currently cpus per cpu slab.
2894 * The cpu may change afterward. However that does not matter since
2895 * data is retrieved via this pointer. If we are on the same cpu
2896 * during the cmpxchg then the free will succeed.
2897 */
2898 do {
2899 tid = this_cpu_read(s->cpu_slab->tid);
2900 c = raw_cpu_ptr(s->cpu_slab);
2901 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2902 unlikely(tid != READ_ONCE(c->tid)));
2903
2904 /* Same with comment on barrier() in slab_alloc_node() */
2905 barrier();
2906
2907 if (likely(page == c->page)) {
2908 set_freepointer(s, tail_obj, c->freelist);
2909
2910 if (unlikely(!this_cpu_cmpxchg_double(
2911 s->cpu_slab->freelist, s->cpu_slab->tid,
2912 c->freelist, tid,
2913 head, next_tid(tid)))) {
2914
2915 note_cmpxchg_failure("slab_free", s, tid);
2916 goto redo;
2917 }
2918 stat(s, FREE_FASTPATH);
2919 } else
2920 __slab_free(s, page, head, tail_obj, cnt, addr);
2921
2922 }
2923
2924 void kmem_cache_free(struct kmem_cache *s, void *x)
2925 {
2926 s = cache_from_obj(s, x);
2927 if (!s)
2928 return;
2929 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2930 trace_kmem_cache_free(_RET_IP_, x);
2931 }
2932 EXPORT_SYMBOL(kmem_cache_free);
2933
2934 struct detached_freelist {
2935 struct page *page;
2936 void *tail;
2937 void *freelist;
2938 int cnt;
2939 struct kmem_cache *s;
2940 };
2941
2942 /*
2943 * This function progressively scans the array with free objects (with
2944 * a limited look ahead) and extract objects belonging to the same
2945 * page. It builds a detached freelist directly within the given
2946 * page/objects. This can happen without any need for
2947 * synchronization, because the objects are owned by running process.
2948 * The freelist is build up as a single linked list in the objects.
2949 * The idea is, that this detached freelist can then be bulk
2950 * transferred to the real freelist(s), but only requiring a single
2951 * synchronization primitive. Look ahead in the array is limited due
2952 * to performance reasons.
2953 */
2954 static inline
2955 int build_detached_freelist(struct kmem_cache *s, size_t size,
2956 void **p, struct detached_freelist *df)
2957 {
2958 size_t first_skipped_index = 0;
2959 int lookahead = 3;
2960 void *object;
2961 struct page *page;
2962
2963 /* Always re-init detached_freelist */
2964 df->page = NULL;
2965
2966 do {
2967 object = p[--size];
2968 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
2969 } while (!object && size);
2970
2971 if (!object)
2972 return 0;
2973
2974 page = virt_to_head_page(object);
2975 if (!s) {
2976 /* Handle kalloc'ed objects */
2977 if (unlikely(!PageSlab(page))) {
2978 BUG_ON(!PageCompound(page));
2979 kfree_hook(object);
2980 __free_pages(page, compound_order(page));
2981 p[size] = NULL; /* mark object processed */
2982 return size;
2983 }
2984 /* Derive kmem_cache from object */
2985 df->s = page->slab_cache;
2986 } else {
2987 df->s = cache_from_obj(s, object); /* Support for memcg */
2988 }
2989
2990 /* Start new detached freelist */
2991 df->page = page;
2992 set_freepointer(df->s, object, NULL);
2993 df->tail = object;
2994 df->freelist = object;
2995 p[size] = NULL; /* mark object processed */
2996 df->cnt = 1;
2997
2998 while (size) {
2999 object = p[--size];
3000 if (!object)
3001 continue; /* Skip processed objects */
3002
3003 /* df->page is always set at this point */
3004 if (df->page == virt_to_head_page(object)) {
3005 /* Opportunity build freelist */
3006 set_freepointer(df->s, object, df->freelist);
3007 df->freelist = object;
3008 df->cnt++;
3009 p[size] = NULL; /* mark object processed */
3010
3011 continue;
3012 }
3013
3014 /* Limit look ahead search */
3015 if (!--lookahead)
3016 break;
3017
3018 if (!first_skipped_index)
3019 first_skipped_index = size + 1;
3020 }
3021
3022 return first_skipped_index;
3023 }
3024
3025 /* Note that interrupts must be enabled when calling this function. */
3026 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3027 {
3028 if (WARN_ON(!size))
3029 return;
3030
3031 do {
3032 struct detached_freelist df;
3033
3034 size = build_detached_freelist(s, size, p, &df);
3035 if (unlikely(!df.page))
3036 continue;
3037
3038 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
3039 } while (likely(size));
3040 }
3041 EXPORT_SYMBOL(kmem_cache_free_bulk);
3042
3043 /* Note that interrupts must be enabled when calling this function. */
3044 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3045 void **p)
3046 {
3047 struct kmem_cache_cpu *c;
3048 int i;
3049
3050 /* memcg and kmem_cache debug support */
3051 s = slab_pre_alloc_hook(s, flags);
3052 if (unlikely(!s))
3053 return false;
3054 /*
3055 * Drain objects in the per cpu slab, while disabling local
3056 * IRQs, which protects against PREEMPT and interrupts
3057 * handlers invoking normal fastpath.
3058 */
3059 local_irq_disable();
3060 c = this_cpu_ptr(s->cpu_slab);
3061
3062 for (i = 0; i < size; i++) {
3063 void *object = c->freelist;
3064
3065 if (unlikely(!object)) {
3066 /*
3067 * Invoking slow path likely have side-effect
3068 * of re-populating per CPU c->freelist
3069 */
3070 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3071 _RET_IP_, c);
3072 if (unlikely(!p[i]))
3073 goto error;
3074
3075 c = this_cpu_ptr(s->cpu_slab);
3076 continue; /* goto for-loop */
3077 }
3078 c->freelist = get_freepointer(s, object);
3079 p[i] = object;
3080 }
3081 c->tid = next_tid(c->tid);
3082 local_irq_enable();
3083
3084 /* Clear memory outside IRQ disabled fastpath loop */
3085 if (unlikely(flags & __GFP_ZERO)) {
3086 int j;
3087
3088 for (j = 0; j < i; j++)
3089 memset(p[j], 0, s->object_size);
3090 }
3091
3092 /* memcg and kmem_cache debug support */
3093 slab_post_alloc_hook(s, flags, size, p);
3094 return i;
3095 error:
3096 local_irq_enable();
3097 slab_post_alloc_hook(s, flags, i, p);
3098 __kmem_cache_free_bulk(s, i, p);
3099 return 0;
3100 }
3101 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3102
3103
3104 /*
3105 * Object placement in a slab is made very easy because we always start at
3106 * offset 0. If we tune the size of the object to the alignment then we can
3107 * get the required alignment by putting one properly sized object after
3108 * another.
3109 *
3110 * Notice that the allocation order determines the sizes of the per cpu
3111 * caches. Each processor has always one slab available for allocations.
3112 * Increasing the allocation order reduces the number of times that slabs
3113 * must be moved on and off the partial lists and is therefore a factor in
3114 * locking overhead.
3115 */
3116
3117 /*
3118 * Mininum / Maximum order of slab pages. This influences locking overhead
3119 * and slab fragmentation. A higher order reduces the number of partial slabs
3120 * and increases the number of allocations possible without having to
3121 * take the list_lock.
3122 */
3123 static int slub_min_order;
3124 static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3125 static int slub_min_objects;
3126
3127 /*
3128 * Calculate the order of allocation given an slab object size.
3129 *
3130 * The order of allocation has significant impact on performance and other
3131 * system components. Generally order 0 allocations should be preferred since
3132 * order 0 does not cause fragmentation in the page allocator. Larger objects
3133 * be problematic to put into order 0 slabs because there may be too much
3134 * unused space left. We go to a higher order if more than 1/16th of the slab
3135 * would be wasted.
3136 *
3137 * In order to reach satisfactory performance we must ensure that a minimum
3138 * number of objects is in one slab. Otherwise we may generate too much
3139 * activity on the partial lists which requires taking the list_lock. This is
3140 * less a concern for large slabs though which are rarely used.
3141 *
3142 * slub_max_order specifies the order where we begin to stop considering the
3143 * number of objects in a slab as critical. If we reach slub_max_order then
3144 * we try to keep the page order as low as possible. So we accept more waste
3145 * of space in favor of a small page order.
3146 *
3147 * Higher order allocations also allow the placement of more objects in a
3148 * slab and thereby reduce object handling overhead. If the user has
3149 * requested a higher mininum order then we start with that one instead of
3150 * the smallest order which will fit the object.
3151 */
3152 static inline int slab_order(int size, int min_objects,
3153 int max_order, int fract_leftover, int reserved)
3154 {
3155 int order;
3156 int rem;
3157 int min_order = slub_min_order;
3158
3159 if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
3160 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3161
3162 for (order = max(min_order, get_order(min_objects * size + reserved));
3163 order <= max_order; order++) {
3164
3165 unsigned long slab_size = PAGE_SIZE << order;
3166
3167 rem = (slab_size - reserved) % size;
3168
3169 if (rem <= slab_size / fract_leftover)
3170 break;
3171 }
3172
3173 return order;
3174 }
3175
3176 static inline int calculate_order(int size, int reserved)
3177 {
3178 int order;
3179 int min_objects;
3180 int fraction;
3181 int max_objects;
3182
3183 /*
3184 * Attempt to find best configuration for a slab. This
3185 * works by first attempting to generate a layout with
3186 * the best configuration and backing off gradually.
3187 *
3188 * First we increase the acceptable waste in a slab. Then
3189 * we reduce the minimum objects required in a slab.
3190 */
3191 min_objects = slub_min_objects;
3192 if (!min_objects)
3193 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3194 max_objects = order_objects(slub_max_order, size, reserved);
3195 min_objects = min(min_objects, max_objects);
3196
3197 while (min_objects > 1) {
3198 fraction = 16;
3199 while (fraction >= 4) {
3200 order = slab_order(size, min_objects,
3201 slub_max_order, fraction, reserved);
3202 if (order <= slub_max_order)
3203 return order;
3204 fraction /= 2;
3205 }
3206 min_objects--;
3207 }
3208
3209 /*
3210 * We were unable to place multiple objects in a slab. Now
3211 * lets see if we can place a single object there.
3212 */
3213 order = slab_order(size, 1, slub_max_order, 1, reserved);
3214 if (order <= slub_max_order)
3215 return order;
3216
3217 /*
3218 * Doh this slab cannot be placed using slub_max_order.
3219 */
3220 order = slab_order(size, 1, MAX_ORDER, 1, reserved);
3221 if (order < MAX_ORDER)
3222 return order;
3223 return -ENOSYS;
3224 }
3225
3226 static void
3227 init_kmem_cache_node(struct kmem_cache_node *n)
3228 {
3229 n->nr_partial = 0;
3230 spin_lock_init(&n->list_lock);
3231 INIT_LIST_HEAD(&n->partial);
3232 #ifdef CONFIG_SLUB_DEBUG
3233 atomic_long_set(&n->nr_slabs, 0);
3234 atomic_long_set(&n->total_objects, 0);
3235 INIT_LIST_HEAD(&n->full);
3236 #endif
3237 }
3238
3239 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3240 {
3241 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3242 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3243
3244 /*
3245 * Must align to double word boundary for the double cmpxchg
3246 * instructions to work; see __pcpu_double_call_return_bool().
3247 */
3248 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3249 2 * sizeof(void *));
3250
3251 if (!s->cpu_slab)
3252 return 0;
3253
3254 init_kmem_cache_cpus(s);
3255
3256 return 1;
3257 }
3258
3259 static struct kmem_cache *kmem_cache_node;
3260
3261 /*
3262 * No kmalloc_node yet so do it by hand. We know that this is the first
3263 * slab on the node for this slabcache. There are no concurrent accesses
3264 * possible.
3265 *
3266 * Note that this function only works on the kmem_cache_node
3267 * when allocating for the kmem_cache_node. This is used for bootstrapping
3268 * memory on a fresh node that has no slab structures yet.
3269 */
3270 static void early_kmem_cache_node_alloc(int node)
3271 {
3272 struct page *page;
3273 struct kmem_cache_node *n;
3274
3275 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3276
3277 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3278
3279 BUG_ON(!page);
3280 if (page_to_nid(page) != node) {
3281 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3282 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3283 }
3284
3285 n = page->freelist;
3286 BUG_ON(!n);
3287 page->freelist = get_freepointer(kmem_cache_node, n);
3288 page->inuse = 1;
3289 page->frozen = 0;
3290 kmem_cache_node->node[node] = n;
3291 #ifdef CONFIG_SLUB_DEBUG
3292 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3293 init_tracking(kmem_cache_node, n);
3294 #endif
3295 kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node),
3296 GFP_KERNEL);
3297 init_kmem_cache_node(n);
3298 inc_slabs_node(kmem_cache_node, node, page->objects);
3299
3300 /*
3301 * No locks need to be taken here as it has just been
3302 * initialized and there is no concurrent access.
3303 */
3304 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3305 }
3306
3307 static void free_kmem_cache_nodes(struct kmem_cache *s)
3308 {
3309 int node;
3310 struct kmem_cache_node *n;
3311
3312 for_each_kmem_cache_node(s, node, n) {
3313 kmem_cache_free(kmem_cache_node, n);
3314 s->node[node] = NULL;
3315 }
3316 }
3317
3318 void __kmem_cache_release(struct kmem_cache *s)
3319 {
3320 cache_random_seq_destroy(s);
3321 free_percpu(s->cpu_slab);
3322 free_kmem_cache_nodes(s);
3323 }
3324
3325 static int init_kmem_cache_nodes(struct kmem_cache *s)
3326 {
3327 int node;
3328
3329 for_each_node_state(node, N_NORMAL_MEMORY) {
3330 struct kmem_cache_node *n;
3331
3332 if (slab_state == DOWN) {
3333 early_kmem_cache_node_alloc(node);
3334 continue;
3335 }
3336 n = kmem_cache_alloc_node(kmem_cache_node,
3337 GFP_KERNEL, node);
3338
3339 if (!n) {
3340 free_kmem_cache_nodes(s);
3341 return 0;
3342 }
3343
3344 s->node[node] = n;
3345 init_kmem_cache_node(n);
3346 }
3347 return 1;
3348 }
3349
3350 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3351 {
3352 if (min < MIN_PARTIAL)
3353 min = MIN_PARTIAL;
3354 else if (min > MAX_PARTIAL)
3355 min = MAX_PARTIAL;
3356 s->min_partial = min;
3357 }
3358
3359 /*
3360 * calculate_sizes() determines the order and the distribution of data within
3361 * a slab object.
3362 */
3363 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3364 {
3365 unsigned long flags = s->flags;
3366 unsigned long size = s->object_size;
3367 int order;
3368
3369 /*
3370 * Round up object size to the next word boundary. We can only
3371 * place the free pointer at word boundaries and this determines
3372 * the possible location of the free pointer.
3373 */
3374 size = ALIGN(size, sizeof(void *));
3375
3376 #ifdef CONFIG_SLUB_DEBUG
3377 /*
3378 * Determine if we can poison the object itself. If the user of
3379 * the slab may touch the object after free or before allocation
3380 * then we should never poison the object itself.
3381 */
3382 if ((flags & SLAB_POISON) && !(flags & SLAB_DESTROY_BY_RCU) &&
3383 !s->ctor)
3384 s->flags |= __OBJECT_POISON;
3385 else
3386 s->flags &= ~__OBJECT_POISON;
3387
3388
3389 /*
3390 * If we are Redzoning then check if there is some space between the
3391 * end of the object and the free pointer. If not then add an
3392 * additional word to have some bytes to store Redzone information.
3393 */
3394 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3395 size += sizeof(void *);
3396 #endif
3397
3398 /*
3399 * With that we have determined the number of bytes in actual use
3400 * by the object. This is the potential offset to the free pointer.
3401 */
3402 s->inuse = size;
3403
3404 if (((flags & (SLAB_DESTROY_BY_RCU | SLAB_POISON)) ||
3405 s->ctor)) {
3406 /*
3407 * Relocate free pointer after the object if it is not
3408 * permitted to overwrite the first word of the object on
3409 * kmem_cache_free.
3410 *
3411 * This is the case if we do RCU, have a constructor or
3412 * destructor or are poisoning the objects.
3413 */
3414 s->offset = size;
3415 size += sizeof(void *);
3416 }
3417
3418 #ifdef CONFIG_SLUB_DEBUG
3419 if (flags & SLAB_STORE_USER)
3420 /*
3421 * Need to store information about allocs and frees after
3422 * the object.
3423 */
3424 size += 2 * sizeof(struct track);
3425
3426 if (flags & SLAB_RED_ZONE) {
3427 /*
3428 * Add some empty padding so that we can catch
3429 * overwrites from earlier objects rather than let
3430 * tracking information or the free pointer be
3431 * corrupted if a user writes before the start
3432 * of the object.
3433 */
3434 size += sizeof(void *);
3435
3436 s->red_left_pad = sizeof(void *);
3437 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
3438 size += s->red_left_pad;
3439 }
3440 #endif
3441
3442 /*
3443 * SLUB stores one object immediately after another beginning from
3444 * offset 0. In order to align the objects we have to simply size
3445 * each object to conform to the alignment.
3446 */
3447 size = ALIGN(size, s->align);
3448 s->size = size;
3449 if (forced_order >= 0)
3450 order = forced_order;
3451 else
3452 order = calculate_order(size, s->reserved);
3453
3454 if (order < 0)
3455 return 0;
3456
3457 s->allocflags = 0;
3458 if (order)
3459 s->allocflags |= __GFP_COMP;
3460
3461 if (s->flags & SLAB_CACHE_DMA)
3462 s->allocflags |= GFP_DMA;
3463
3464 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3465 s->allocflags |= __GFP_RECLAIMABLE;
3466
3467 /*
3468 * Determine the number of objects per slab
3469 */
3470 s->oo = oo_make(order, size, s->reserved);
3471 s->min = oo_make(get_order(size), size, s->reserved);
3472 if (oo_objects(s->oo) > oo_objects(s->max))
3473 s->max = s->oo;
3474
3475 return !!oo_objects(s->oo);
3476 }
3477
3478 static int kmem_cache_open(struct kmem_cache *s, unsigned long flags)
3479 {
3480 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3481 s->reserved = 0;
3482
3483 if (need_reserve_slab_rcu && (s->flags & SLAB_DESTROY_BY_RCU))
3484 s->reserved = sizeof(struct rcu_head);
3485
3486 if (!calculate_sizes(s, -1))
3487 goto error;
3488 if (disable_higher_order_debug) {
3489 /*
3490 * Disable debugging flags that store metadata if the min slab
3491 * order increased.
3492 */
3493 if (get_order(s->size) > get_order(s->object_size)) {
3494 s->flags &= ~DEBUG_METADATA_FLAGS;
3495 s->offset = 0;
3496 if (!calculate_sizes(s, -1))
3497 goto error;
3498 }
3499 }
3500
3501 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3502 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3503 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
3504 /* Enable fast mode */
3505 s->flags |= __CMPXCHG_DOUBLE;
3506 #endif
3507
3508 /*
3509 * The larger the object size is, the more pages we want on the partial
3510 * list to avoid pounding the page allocator excessively.
3511 */
3512 set_min_partial(s, ilog2(s->size) / 2);
3513
3514 /*
3515 * cpu_partial determined the maximum number of objects kept in the
3516 * per cpu partial lists of a processor.
3517 *
3518 * Per cpu partial lists mainly contain slabs that just have one
3519 * object freed. If they are used for allocation then they can be
3520 * filled up again with minimal effort. The slab will never hit the
3521 * per node partial lists and therefore no locking will be required.
3522 *
3523 * This setting also determines
3524 *
3525 * A) The number of objects from per cpu partial slabs dumped to the
3526 * per node list when we reach the limit.
3527 * B) The number of objects in cpu partial slabs to extract from the
3528 * per node list when we run out of per cpu objects. We only fetch
3529 * 50% to keep some capacity around for frees.
3530 */
3531 if (!kmem_cache_has_cpu_partial(s))
3532 s->cpu_partial = 0;
3533 else if (s->size >= PAGE_SIZE)
3534 s->cpu_partial = 2;
3535 else if (s->size >= 1024)
3536 s->cpu_partial = 6;
3537 else if (s->size >= 256)
3538 s->cpu_partial = 13;
3539 else
3540 s->cpu_partial = 30;
3541
3542 #ifdef CONFIG_NUMA
3543 s->remote_node_defrag_ratio = 1000;
3544 #endif
3545
3546 /* Initialize the pre-computed randomized freelist if slab is up */
3547 if (slab_state >= UP) {
3548 if (init_cache_random_seq(s))
3549 goto error;
3550 }
3551
3552 if (!init_kmem_cache_nodes(s))
3553 goto error;
3554
3555 if (alloc_kmem_cache_cpus(s))
3556 return 0;
3557
3558 free_kmem_cache_nodes(s);
3559 error:
3560 if (flags & SLAB_PANIC)
3561 panic("Cannot create slab %s size=%lu realsize=%u order=%u offset=%u flags=%lx\n",
3562 s->name, (unsigned long)s->size, s->size,
3563 oo_order(s->oo), s->offset, flags);
3564 return -EINVAL;
3565 }
3566
3567 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3568 const char *text)
3569 {
3570 #ifdef CONFIG_SLUB_DEBUG
3571 void *addr = page_address(page);
3572 void *p;
3573 unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
3574 sizeof(long), GFP_ATOMIC);
3575 if (!map)
3576 return;
3577 slab_err(s, page, text, s->name);
3578 slab_lock(page);
3579
3580 get_map(s, page, map);
3581 for_each_object(p, s, addr, page->objects) {
3582
3583 if (!test_bit(slab_index(p, s, addr), map)) {
3584 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3585 print_tracking(s, p);
3586 }
3587 }
3588 slab_unlock(page);
3589 kfree(map);
3590 #endif
3591 }
3592
3593 /*
3594 * Attempt to free all partial slabs on a node.
3595 * This is called from __kmem_cache_shutdown(). We must take list_lock
3596 * because sysfs file might still access partial list after the shutdowning.
3597 */
3598 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3599 {
3600 struct page *page, *h;
3601
3602 BUG_ON(irqs_disabled());
3603 spin_lock_irq(&n->list_lock);
3604 list_for_each_entry_safe(page, h, &n->partial, lru) {
3605 if (!page->inuse) {
3606 remove_partial(n, page);
3607 discard_slab(s, page);
3608 } else {
3609 list_slab_objects(s, page,
3610 "Objects remaining in %s on __kmem_cache_shutdown()");
3611 }
3612 }
3613 spin_unlock_irq(&n->list_lock);
3614 }
3615
3616 /*
3617 * Release all resources used by a slab cache.
3618 */
3619 int __kmem_cache_shutdown(struct kmem_cache *s)
3620 {
3621 int node;
3622 struct kmem_cache_node *n;
3623
3624 flush_all(s);
3625 /* Attempt to free all objects */
3626 for_each_kmem_cache_node(s, node, n) {
3627 free_partial(s, n);
3628 if (n->nr_partial || slabs_node(s, node))
3629 return 1;
3630 }
3631 return 0;
3632 }
3633
3634 /********************************************************************
3635 * Kmalloc subsystem
3636 *******************************************************************/
3637
3638 static int __init setup_slub_min_order(char *str)
3639 {
3640 get_option(&str, &slub_min_order);
3641
3642 return 1;
3643 }
3644
3645 __setup("slub_min_order=", setup_slub_min_order);
3646
3647 static int __init setup_slub_max_order(char *str)
3648 {
3649 get_option(&str, &slub_max_order);
3650 slub_max_order = min(slub_max_order, MAX_ORDER - 1);
3651
3652 return 1;
3653 }
3654
3655 __setup("slub_max_order=", setup_slub_max_order);
3656
3657 static int __init setup_slub_min_objects(char *str)
3658 {
3659 get_option(&str, &slub_min_objects);
3660
3661 return 1;
3662 }
3663
3664 __setup("slub_min_objects=", setup_slub_min_objects);
3665
3666 void *__kmalloc(size_t size, gfp_t flags)
3667 {
3668 struct kmem_cache *s;
3669 void *ret;
3670
3671 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3672 return kmalloc_large(size, flags);
3673
3674 s = kmalloc_slab(size, flags);
3675
3676 if (unlikely(ZERO_OR_NULL_PTR(s)))
3677 return s;
3678
3679 ret = slab_alloc(s, flags, _RET_IP_);
3680
3681 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3682
3683 kasan_kmalloc(s, ret, size, flags);
3684
3685 return ret;
3686 }
3687 EXPORT_SYMBOL(__kmalloc);
3688
3689 #ifdef CONFIG_NUMA
3690 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3691 {
3692 struct page *page;
3693 void *ptr = NULL;
3694
3695 flags |= __GFP_COMP | __GFP_NOTRACK;
3696 page = alloc_pages_node(node, flags, get_order(size));
3697 if (page)
3698 ptr = page_address(page);
3699
3700 kmalloc_large_node_hook(ptr, size, flags);
3701 return ptr;
3702 }
3703
3704 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3705 {
3706 struct kmem_cache *s;
3707 void *ret;
3708
3709 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3710 ret = kmalloc_large_node(size, flags, node);
3711
3712 trace_kmalloc_node(_RET_IP_, ret,
3713 size, PAGE_SIZE << get_order(size),
3714 flags, node);
3715
3716 return ret;
3717 }
3718
3719 s = kmalloc_slab(size, flags);
3720
3721 if (unlikely(ZERO_OR_NULL_PTR(s)))
3722 return s;
3723
3724 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3725
3726 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3727
3728 kasan_kmalloc(s, ret, size, flags);
3729
3730 return ret;
3731 }
3732 EXPORT_SYMBOL(__kmalloc_node);
3733 #endif
3734
3735 static size_t __ksize(const void *object)
3736 {
3737 struct page *page;
3738
3739 if (unlikely(object == ZERO_SIZE_PTR))
3740 return 0;
3741
3742 page = virt_to_head_page(object);
3743
3744 if (unlikely(!PageSlab(page))) {
3745 WARN_ON(!PageCompound(page));
3746 return PAGE_SIZE << compound_order(page);
3747 }
3748
3749 return slab_ksize(page->slab_cache);
3750 }
3751
3752 size_t ksize(const void *object)
3753 {
3754 size_t size = __ksize(object);
3755 /* We assume that ksize callers could use whole allocated area,
3756 * so we need to unpoison this area.
3757 */
3758 kasan_unpoison_shadow(object, size);
3759 return size;
3760 }
3761 EXPORT_SYMBOL(ksize);
3762
3763 void kfree(const void *x)
3764 {
3765 struct page *page;
3766 void *object = (void *)x;
3767
3768 trace_kfree(_RET_IP_, x);
3769
3770 if (unlikely(ZERO_OR_NULL_PTR(x)))
3771 return;
3772
3773 page = virt_to_head_page(x);
3774 if (unlikely(!PageSlab(page))) {
3775 BUG_ON(!PageCompound(page));
3776 kfree_hook(x);
3777 __free_pages(page, compound_order(page));
3778 return;
3779 }
3780 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3781 }
3782 EXPORT_SYMBOL(kfree);
3783
3784 #define SHRINK_PROMOTE_MAX 32
3785
3786 /*
3787 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3788 * up most to the head of the partial lists. New allocations will then
3789 * fill those up and thus they can be removed from the partial lists.
3790 *
3791 * The slabs with the least items are placed last. This results in them
3792 * being allocated from last increasing the chance that the last objects
3793 * are freed in them.
3794 */
3795 int __kmem_cache_shrink(struct kmem_cache *s, bool deactivate)
3796 {
3797 int node;
3798 int i;
3799 struct kmem_cache_node *n;
3800 struct page *page;
3801 struct page *t;
3802 struct list_head discard;
3803 struct list_head promote[SHRINK_PROMOTE_MAX];
3804 unsigned long flags;
3805 int ret = 0;
3806
3807 if (deactivate) {
3808 /*
3809 * Disable empty slabs caching. Used to avoid pinning offline
3810 * memory cgroups by kmem pages that can be freed.
3811 */
3812 s->cpu_partial = 0;
3813 s->min_partial = 0;
3814
3815 /*
3816 * s->cpu_partial is checked locklessly (see put_cpu_partial),
3817 * so we have to make sure the change is visible.
3818 */
3819 synchronize_sched();
3820 }
3821
3822 flush_all(s);
3823 for_each_kmem_cache_node(s, node, n) {
3824 INIT_LIST_HEAD(&discard);
3825 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3826 INIT_LIST_HEAD(promote + i);
3827
3828 spin_lock_irqsave(&n->list_lock, flags);
3829
3830 /*
3831 * Build lists of slabs to discard or promote.
3832 *
3833 * Note that concurrent frees may occur while we hold the
3834 * list_lock. page->inuse here is the upper limit.
3835 */
3836 list_for_each_entry_safe(page, t, &n->partial, lru) {
3837 int free = page->objects - page->inuse;
3838
3839 /* Do not reread page->inuse */
3840 barrier();
3841
3842 /* We do not keep full slabs on the list */
3843 BUG_ON(free <= 0);
3844
3845 if (free == page->objects) {
3846 list_move(&page->lru, &discard);
3847 n->nr_partial--;
3848 } else if (free <= SHRINK_PROMOTE_MAX)
3849 list_move(&page->lru, promote + free - 1);
3850 }
3851
3852 /*
3853 * Promote the slabs filled up most to the head of the
3854 * partial list.
3855 */
3856 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3857 list_splice(promote + i, &n->partial);
3858
3859 spin_unlock_irqrestore(&n->list_lock, flags);
3860
3861 /* Release empty slabs */
3862 list_for_each_entry_safe(page, t, &discard, lru)
3863 discard_slab(s, page);
3864
3865 if (slabs_node(s, node))
3866 ret = 1;
3867 }
3868
3869 return ret;
3870 }
3871
3872 static int slab_mem_going_offline_callback(void *arg)
3873 {
3874 struct kmem_cache *s;
3875
3876 mutex_lock(&slab_mutex);
3877 list_for_each_entry(s, &slab_caches, list)
3878 __kmem_cache_shrink(s, false);
3879 mutex_unlock(&slab_mutex);
3880
3881 return 0;
3882 }
3883
3884 static void slab_mem_offline_callback(void *arg)
3885 {
3886 struct kmem_cache_node *n;
3887 struct kmem_cache *s;
3888 struct memory_notify *marg = arg;
3889 int offline_node;
3890
3891 offline_node = marg->status_change_nid_normal;
3892
3893 /*
3894 * If the node still has available memory. we need kmem_cache_node
3895 * for it yet.
3896 */
3897 if (offline_node < 0)
3898 return;
3899
3900 mutex_lock(&slab_mutex);
3901 list_for_each_entry(s, &slab_caches, list) {
3902 n = get_node(s, offline_node);
3903 if (n) {
3904 /*
3905 * if n->nr_slabs > 0, slabs still exist on the node
3906 * that is going down. We were unable to free them,
3907 * and offline_pages() function shouldn't call this
3908 * callback. So, we must fail.
3909 */
3910 BUG_ON(slabs_node(s, offline_node));
3911
3912 s->node[offline_node] = NULL;
3913 kmem_cache_free(kmem_cache_node, n);
3914 }
3915 }
3916 mutex_unlock(&slab_mutex);
3917 }
3918
3919 static int slab_mem_going_online_callback(void *arg)
3920 {
3921 struct kmem_cache_node *n;
3922 struct kmem_cache *s;
3923 struct memory_notify *marg = arg;
3924 int nid = marg->status_change_nid_normal;
3925 int ret = 0;
3926
3927 /*
3928 * If the node's memory is already available, then kmem_cache_node is
3929 * already created. Nothing to do.
3930 */
3931 if (nid < 0)
3932 return 0;
3933
3934 /*
3935 * We are bringing a node online. No memory is available yet. We must
3936 * allocate a kmem_cache_node structure in order to bring the node
3937 * online.
3938 */
3939 mutex_lock(&slab_mutex);
3940 list_for_each_entry(s, &slab_caches, list) {
3941 /*
3942 * XXX: kmem_cache_alloc_node will fallback to other nodes
3943 * since memory is not yet available from the node that
3944 * is brought up.
3945 */
3946 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
3947 if (!n) {
3948 ret = -ENOMEM;
3949 goto out;
3950 }
3951 init_kmem_cache_node(n);
3952 s->node[nid] = n;
3953 }
3954 out:
3955 mutex_unlock(&slab_mutex);
3956 return ret;
3957 }
3958
3959 static int slab_memory_callback(struct notifier_block *self,
3960 unsigned long action, void *arg)
3961 {
3962 int ret = 0;
3963
3964 switch (action) {
3965 case MEM_GOING_ONLINE:
3966 ret = slab_mem_going_online_callback(arg);
3967 break;
3968 case MEM_GOING_OFFLINE:
3969 ret = slab_mem_going_offline_callback(arg);
3970 break;
3971 case MEM_OFFLINE:
3972 case MEM_CANCEL_ONLINE:
3973 slab_mem_offline_callback(arg);
3974 break;
3975 case MEM_ONLINE:
3976 case MEM_CANCEL_OFFLINE:
3977 break;
3978 }
3979 if (ret)
3980 ret = notifier_from_errno(ret);
3981 else
3982 ret = NOTIFY_OK;
3983 return ret;
3984 }
3985
3986 static struct notifier_block slab_memory_callback_nb = {
3987 .notifier_call = slab_memory_callback,
3988 .priority = SLAB_CALLBACK_PRI,
3989 };
3990
3991 /********************************************************************
3992 * Basic setup of slabs
3993 *******************************************************************/
3994
3995 /*
3996 * Used for early kmem_cache structures that were allocated using
3997 * the page allocator. Allocate them properly then fix up the pointers
3998 * that may be pointing to the wrong kmem_cache structure.
3999 */
4000
4001 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4002 {
4003 int node;
4004 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4005 struct kmem_cache_node *n;
4006
4007 memcpy(s, static_cache, kmem_cache->object_size);
4008
4009 /*
4010 * This runs very early, and only the boot processor is supposed to be
4011 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4012 * IPIs around.
4013 */
4014 __flush_cpu_slab(s, smp_processor_id());
4015 for_each_kmem_cache_node(s, node, n) {
4016 struct page *p;
4017
4018 list_for_each_entry(p, &n->partial, lru)
4019 p->slab_cache = s;
4020
4021 #ifdef CONFIG_SLUB_DEBUG
4022 list_for_each_entry(p, &n->full, lru)
4023 p->slab_cache = s;
4024 #endif
4025 }
4026 slab_init_memcg_params(s);
4027 list_add(&s->list, &slab_caches);
4028 return s;
4029 }
4030
4031 void __init kmem_cache_init(void)
4032 {
4033 static __initdata struct kmem_cache boot_kmem_cache,
4034 boot_kmem_cache_node;
4035
4036 if (debug_guardpage_minorder())
4037 slub_max_order = 0;
4038
4039 kmem_cache_node = &boot_kmem_cache_node;
4040 kmem_cache = &boot_kmem_cache;
4041
4042 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4043 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN);
4044
4045 register_hotmemory_notifier(&slab_memory_callback_nb);
4046
4047 /* Able to allocate the per node structures */
4048 slab_state = PARTIAL;
4049
4050 create_boot_cache(kmem_cache, "kmem_cache",
4051 offsetof(struct kmem_cache, node) +
4052 nr_node_ids * sizeof(struct kmem_cache_node *),
4053 SLAB_HWCACHE_ALIGN);
4054
4055 kmem_cache = bootstrap(&boot_kmem_cache);
4056
4057 /*
4058 * Allocate kmem_cache_node properly from the kmem_cache slab.
4059 * kmem_cache_node is separately allocated so no need to
4060 * update any list pointers.
4061 */
4062 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4063
4064 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4065 setup_kmalloc_cache_index_table();
4066 create_kmalloc_caches(0);
4067
4068 /* Setup random freelists for each cache */
4069 init_freelist_randomization();
4070
4071 #ifdef CONFIG_SMP
4072 register_cpu_notifier(&slab_notifier);
4073 #endif
4074
4075 pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%d, Nodes=%d\n",
4076 cache_line_size(),
4077 slub_min_order, slub_max_order, slub_min_objects,
4078 nr_cpu_ids, nr_node_ids);
4079 }
4080
4081 void __init kmem_cache_init_late(void)
4082 {
4083 }
4084
4085 struct kmem_cache *
4086 __kmem_cache_alias(const char *name, size_t size, size_t align,
4087 unsigned long flags, void (*ctor)(void *))
4088 {
4089 struct kmem_cache *s, *c;
4090
4091 s = find_mergeable(size, align, flags, name, ctor);
4092 if (s) {
4093 s->refcount++;
4094
4095 /*
4096 * Adjust the object sizes so that we clear
4097 * the complete object on kzalloc.
4098 */
4099 s->object_size = max(s->object_size, (int)size);
4100 s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
4101
4102 for_each_memcg_cache(c, s) {
4103 c->object_size = s->object_size;
4104 c->inuse = max_t(int, c->inuse,
4105 ALIGN(size, sizeof(void *)));
4106 }
4107
4108 if (sysfs_slab_alias(s, name)) {
4109 s->refcount--;
4110 s = NULL;
4111 }
4112 }
4113
4114 return s;
4115 }
4116
4117 int __kmem_cache_create(struct kmem_cache *s, unsigned long flags)
4118 {
4119 int err;
4120
4121 err = kmem_cache_open(s, flags);
4122 if (err)
4123 return err;
4124
4125 /* Mutex is not taken during early boot */
4126 if (slab_state <= UP)
4127 return 0;
4128
4129 memcg_propagate_slab_attrs(s);
4130 err = sysfs_slab_add(s);
4131 if (err)
4132 __kmem_cache_release(s);
4133
4134 return err;
4135 }
4136
4137 #ifdef CONFIG_SMP
4138 /*
4139 * Use the cpu notifier to insure that the cpu slabs are flushed when
4140 * necessary.
4141 */
4142 static int slab_cpuup_callback(struct notifier_block *nfb,
4143 unsigned long action, void *hcpu)
4144 {
4145 long cpu = (long)hcpu;
4146 struct kmem_cache *s;
4147 unsigned long flags;
4148
4149 switch (action) {
4150 case CPU_UP_CANCELED:
4151 case CPU_UP_CANCELED_FROZEN:
4152 case CPU_DEAD:
4153 case CPU_DEAD_FROZEN:
4154 mutex_lock(&slab_mutex);
4155 list_for_each_entry(s, &slab_caches, list) {
4156 local_irq_save(flags);
4157 __flush_cpu_slab(s, cpu);
4158 local_irq_restore(flags);
4159 }
4160 mutex_unlock(&slab_mutex);
4161 break;
4162 default:
4163 break;
4164 }
4165 return NOTIFY_OK;
4166 }
4167
4168 static struct notifier_block slab_notifier = {
4169 .notifier_call = slab_cpuup_callback
4170 };
4171
4172 #endif
4173
4174 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4175 {
4176 struct kmem_cache *s;
4177 void *ret;
4178
4179 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4180 return kmalloc_large(size, gfpflags);
4181
4182 s = kmalloc_slab(size, gfpflags);
4183
4184 if (unlikely(ZERO_OR_NULL_PTR(s)))
4185 return s;
4186
4187 ret = slab_alloc(s, gfpflags, caller);
4188
4189 /* Honor the call site pointer we received. */
4190 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4191
4192 return ret;
4193 }
4194
4195 #ifdef CONFIG_NUMA
4196 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4197 int node, unsigned long caller)
4198 {
4199 struct kmem_cache *s;
4200 void *ret;
4201
4202 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4203 ret = kmalloc_large_node(size, gfpflags, node);
4204
4205 trace_kmalloc_node(caller, ret,
4206 size, PAGE_SIZE << get_order(size),
4207 gfpflags, node);
4208
4209 return ret;
4210 }
4211
4212 s = kmalloc_slab(size, gfpflags);
4213
4214 if (unlikely(ZERO_OR_NULL_PTR(s)))
4215 return s;
4216
4217 ret = slab_alloc_node(s, gfpflags, node, caller);
4218
4219 /* Honor the call site pointer we received. */
4220 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4221
4222 return ret;
4223 }
4224 #endif
4225
4226 #ifdef CONFIG_SYSFS
4227 static int count_inuse(struct page *page)
4228 {
4229 return page->inuse;
4230 }
4231
4232 static int count_total(struct page *page)
4233 {
4234 return page->objects;
4235 }
4236 #endif
4237
4238 #ifdef CONFIG_SLUB_DEBUG
4239 static int validate_slab(struct kmem_cache *s, struct page *page,
4240 unsigned long *map)
4241 {
4242 void *p;
4243 void *addr = page_address(page);
4244
4245 if (!check_slab(s, page) ||
4246 !on_freelist(s, page, NULL))
4247 return 0;
4248
4249 /* Now we know that a valid freelist exists */
4250 bitmap_zero(map, page->objects);
4251
4252 get_map(s, page, map);
4253 for_each_object(p, s, addr, page->objects) {
4254 if (test_bit(slab_index(p, s, addr), map))
4255 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4256 return 0;
4257 }
4258
4259 for_each_object(p, s, addr, page->objects)
4260 if (!test_bit(slab_index(p, s, addr), map))
4261 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4262 return 0;
4263 return 1;
4264 }
4265
4266 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4267 unsigned long *map)
4268 {
4269 slab_lock(page);
4270 validate_slab(s, page, map);
4271 slab_unlock(page);
4272 }
4273
4274 static int validate_slab_node(struct kmem_cache *s,
4275 struct kmem_cache_node *n, unsigned long *map)
4276 {
4277 unsigned long count = 0;
4278 struct page *page;
4279 unsigned long flags;
4280
4281 spin_lock_irqsave(&n->list_lock, flags);
4282
4283 list_for_each_entry(page, &n->partial, lru) {
4284 validate_slab_slab(s, page, map);
4285 count++;
4286 }
4287 if (count != n->nr_partial)
4288 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4289 s->name, count, n->nr_partial);
4290
4291 if (!(s->flags & SLAB_STORE_USER))
4292 goto out;
4293
4294 list_for_each_entry(page, &n->full, lru) {
4295 validate_slab_slab(s, page, map);
4296 count++;
4297 }
4298 if (count != atomic_long_read(&n->nr_slabs))
4299 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4300 s->name, count, atomic_long_read(&n->nr_slabs));
4301
4302 out:
4303 spin_unlock_irqrestore(&n->list_lock, flags);
4304 return count;
4305 }
4306
4307 static long validate_slab_cache(struct kmem_cache *s)
4308 {
4309 int node;
4310 unsigned long count = 0;
4311 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4312 sizeof(unsigned long), GFP_KERNEL);
4313 struct kmem_cache_node *n;
4314
4315 if (!map)
4316 return -ENOMEM;
4317
4318 flush_all(s);
4319 for_each_kmem_cache_node(s, node, n)
4320 count += validate_slab_node(s, n, map);
4321 kfree(map);
4322 return count;
4323 }
4324 /*
4325 * Generate lists of code addresses where slabcache objects are allocated
4326 * and freed.
4327 */
4328
4329 struct location {
4330 unsigned long count;
4331 unsigned long addr;
4332 long long sum_time;
4333 long min_time;
4334 long max_time;
4335 long min_pid;
4336 long max_pid;
4337 DECLARE_BITMAP(cpus, NR_CPUS);
4338 nodemask_t nodes;
4339 };
4340
4341 struct loc_track {
4342 unsigned long max;
4343 unsigned long count;
4344 struct location *loc;
4345 };
4346
4347 static void free_loc_track(struct loc_track *t)
4348 {
4349 if (t->max)
4350 free_pages((unsigned long)t->loc,
4351 get_order(sizeof(struct location) * t->max));
4352 }
4353
4354 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4355 {
4356 struct location *l;
4357 int order;
4358
4359 order = get_order(sizeof(struct location) * max);
4360
4361 l = (void *)__get_free_pages(flags, order);
4362 if (!l)
4363 return 0;
4364
4365 if (t->count) {
4366 memcpy(l, t->loc, sizeof(struct location) * t->count);
4367 free_loc_track(t);
4368 }
4369 t->max = max;
4370 t->loc = l;
4371 return 1;
4372 }
4373
4374 static int add_location(struct loc_track *t, struct kmem_cache *s,
4375 const struct track *track)
4376 {
4377 long start, end, pos;
4378 struct location *l;
4379 unsigned long caddr;
4380 unsigned long age = jiffies - track->when;
4381
4382 start = -1;
4383 end = t->count;
4384
4385 for ( ; ; ) {
4386 pos = start + (end - start + 1) / 2;
4387
4388 /*
4389 * There is nothing at "end". If we end up there
4390 * we need to add something to before end.
4391 */
4392 if (pos == end)
4393 break;
4394
4395 caddr = t->loc[pos].addr;
4396 if (track->addr == caddr) {
4397
4398 l = &t->loc[pos];
4399 l->count++;
4400 if (track->when) {
4401 l->sum_time += age;
4402 if (age < l->min_time)
4403 l->min_time = age;
4404 if (age > l->max_time)
4405 l->max_time = age;
4406
4407 if (track->pid < l->min_pid)
4408 l->min_pid = track->pid;
4409 if (track->pid > l->max_pid)
4410 l->max_pid = track->pid;
4411
4412 cpumask_set_cpu(track->cpu,
4413 to_cpumask(l->cpus));
4414 }
4415 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4416 return 1;
4417 }
4418
4419 if (track->addr < caddr)
4420 end = pos;
4421 else
4422 start = pos;
4423 }
4424
4425 /*
4426 * Not found. Insert new tracking element.
4427 */
4428 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4429 return 0;
4430
4431 l = t->loc + pos;
4432 if (pos < t->count)
4433 memmove(l + 1, l,
4434 (t->count - pos) * sizeof(struct location));
4435 t->count++;
4436 l->count = 1;
4437 l->addr = track->addr;
4438 l->sum_time = age;
4439 l->min_time = age;
4440 l->max_time = age;
4441 l->min_pid = track->pid;
4442 l->max_pid = track->pid;
4443 cpumask_clear(to_cpumask(l->cpus));
4444 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4445 nodes_clear(l->nodes);
4446 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4447 return 1;
4448 }
4449
4450 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4451 struct page *page, enum track_item alloc,
4452 unsigned long *map)
4453 {
4454 void *addr = page_address(page);
4455 void *p;
4456
4457 bitmap_zero(map, page->objects);
4458 get_map(s, page, map);
4459
4460 for_each_object(p, s, addr, page->objects)
4461 if (!test_bit(slab_index(p, s, addr), map))
4462 add_location(t, s, get_track(s, p, alloc));
4463 }
4464
4465 static int list_locations(struct kmem_cache *s, char *buf,
4466 enum track_item alloc)
4467 {
4468 int len = 0;
4469 unsigned long i;
4470 struct loc_track t = { 0, 0, NULL };
4471 int node;
4472 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4473 sizeof(unsigned long), GFP_KERNEL);
4474 struct kmem_cache_node *n;
4475
4476 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4477 GFP_TEMPORARY)) {
4478 kfree(map);
4479 return sprintf(buf, "Out of memory\n");
4480 }
4481 /* Push back cpu slabs */
4482 flush_all(s);
4483
4484 for_each_kmem_cache_node(s, node, n) {
4485 unsigned long flags;
4486 struct page *page;
4487
4488 if (!atomic_long_read(&n->nr_slabs))
4489 continue;
4490
4491 spin_lock_irqsave(&n->list_lock, flags);
4492 list_for_each_entry(page, &n->partial, lru)
4493 process_slab(&t, s, page, alloc, map);
4494 list_for_each_entry(page, &n->full, lru)
4495 process_slab(&t, s, page, alloc, map);
4496 spin_unlock_irqrestore(&n->list_lock, flags);
4497 }
4498
4499 for (i = 0; i < t.count; i++) {
4500 struct location *l = &t.loc[i];
4501
4502 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4503 break;
4504 len += sprintf(buf + len, "%7ld ", l->count);
4505
4506 if (l->addr)
4507 len += sprintf(buf + len, "%pS", (void *)l->addr);
4508 else
4509 len += sprintf(buf + len, "<not-available>");
4510
4511 if (l->sum_time != l->min_time) {
4512 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4513 l->min_time,
4514 (long)div_u64(l->sum_time, l->count),
4515 l->max_time);
4516 } else
4517 len += sprintf(buf + len, " age=%ld",
4518 l->min_time);
4519
4520 if (l->min_pid != l->max_pid)
4521 len += sprintf(buf + len, " pid=%ld-%ld",
4522 l->min_pid, l->max_pid);
4523 else
4524 len += sprintf(buf + len, " pid=%ld",
4525 l->min_pid);
4526
4527 if (num_online_cpus() > 1 &&
4528 !cpumask_empty(to_cpumask(l->cpus)) &&
4529 len < PAGE_SIZE - 60)
4530 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4531 " cpus=%*pbl",
4532 cpumask_pr_args(to_cpumask(l->cpus)));
4533
4534 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4535 len < PAGE_SIZE - 60)
4536 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4537 " nodes=%*pbl",
4538 nodemask_pr_args(&l->nodes));
4539
4540 len += sprintf(buf + len, "\n");
4541 }
4542
4543 free_loc_track(&t);
4544 kfree(map);
4545 if (!t.count)
4546 len += sprintf(buf, "No data\n");
4547 return len;
4548 }
4549 #endif
4550
4551 #ifdef SLUB_RESILIENCY_TEST
4552 static void __init resiliency_test(void)
4553 {
4554 u8 *p;
4555
4556 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4557
4558 pr_err("SLUB resiliency testing\n");
4559 pr_err("-----------------------\n");
4560 pr_err("A. Corruption after allocation\n");
4561
4562 p = kzalloc(16, GFP_KERNEL);
4563 p[16] = 0x12;
4564 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4565 p + 16);
4566
4567 validate_slab_cache(kmalloc_caches[4]);
4568
4569 /* Hmmm... The next two are dangerous */
4570 p = kzalloc(32, GFP_KERNEL);
4571 p[32 + sizeof(void *)] = 0x34;
4572 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4573 p);
4574 pr_err("If allocated object is overwritten then not detectable\n\n");
4575
4576 validate_slab_cache(kmalloc_caches[5]);
4577 p = kzalloc(64, GFP_KERNEL);
4578 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4579 *p = 0x56;
4580 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4581 p);
4582 pr_err("If allocated object is overwritten then not detectable\n\n");
4583 validate_slab_cache(kmalloc_caches[6]);
4584
4585 pr_err("\nB. Corruption after free\n");
4586 p = kzalloc(128, GFP_KERNEL);
4587 kfree(p);
4588 *p = 0x78;
4589 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4590 validate_slab_cache(kmalloc_caches[7]);
4591
4592 p = kzalloc(256, GFP_KERNEL);
4593 kfree(p);
4594 p[50] = 0x9a;
4595 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4596 validate_slab_cache(kmalloc_caches[8]);
4597
4598 p = kzalloc(512, GFP_KERNEL);
4599 kfree(p);
4600 p[512] = 0xab;
4601 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4602 validate_slab_cache(kmalloc_caches[9]);
4603 }
4604 #else
4605 #ifdef CONFIG_SYSFS
4606 static void resiliency_test(void) {};
4607 #endif
4608 #endif
4609
4610 #ifdef CONFIG_SYSFS
4611 enum slab_stat_type {
4612 SL_ALL, /* All slabs */
4613 SL_PARTIAL, /* Only partially allocated slabs */
4614 SL_CPU, /* Only slabs used for cpu caches */
4615 SL_OBJECTS, /* Determine allocated objects not slabs */
4616 SL_TOTAL /* Determine object capacity not slabs */
4617 };
4618
4619 #define SO_ALL (1 << SL_ALL)
4620 #define SO_PARTIAL (1 << SL_PARTIAL)
4621 #define SO_CPU (1 << SL_CPU)
4622 #define SO_OBJECTS (1 << SL_OBJECTS)
4623 #define SO_TOTAL (1 << SL_TOTAL)
4624
4625 static ssize_t show_slab_objects(struct kmem_cache *s,
4626 char *buf, unsigned long flags)
4627 {
4628 unsigned long total = 0;
4629 int node;
4630 int x;
4631 unsigned long *nodes;
4632
4633 nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
4634 if (!nodes)
4635 return -ENOMEM;
4636
4637 if (flags & SO_CPU) {
4638 int cpu;
4639
4640 for_each_possible_cpu(cpu) {
4641 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4642 cpu);
4643 int node;
4644 struct page *page;
4645
4646 page = READ_ONCE(c->page);
4647 if (!page)
4648 continue;
4649
4650 node = page_to_nid(page);
4651 if (flags & SO_TOTAL)
4652 x = page->objects;
4653 else if (flags & SO_OBJECTS)
4654 x = page->inuse;
4655 else
4656 x = 1;
4657
4658 total += x;
4659 nodes[node] += x;
4660
4661 page = READ_ONCE(c->partial);
4662 if (page) {
4663 node = page_to_nid(page);
4664 if (flags & SO_TOTAL)
4665 WARN_ON_ONCE(1);
4666 else if (flags & SO_OBJECTS)
4667 WARN_ON_ONCE(1);
4668 else
4669 x = page->pages;
4670 total += x;
4671 nodes[node] += x;
4672 }
4673 }
4674 }
4675
4676 get_online_mems();
4677 #ifdef CONFIG_SLUB_DEBUG
4678 if (flags & SO_ALL) {
4679 struct kmem_cache_node *n;
4680
4681 for_each_kmem_cache_node(s, node, n) {
4682
4683 if (flags & SO_TOTAL)
4684 x = atomic_long_read(&n->total_objects);
4685 else if (flags & SO_OBJECTS)
4686 x = atomic_long_read(&n->total_objects) -
4687 count_partial(n, count_free);
4688 else
4689 x = atomic_long_read(&n->nr_slabs);
4690 total += x;
4691 nodes[node] += x;
4692 }
4693
4694 } else
4695 #endif
4696 if (flags & SO_PARTIAL) {
4697 struct kmem_cache_node *n;
4698
4699 for_each_kmem_cache_node(s, node, n) {
4700 if (flags & SO_TOTAL)
4701 x = count_partial(n, count_total);
4702 else if (flags & SO_OBJECTS)
4703 x = count_partial(n, count_inuse);
4704 else
4705 x = n->nr_partial;
4706 total += x;
4707 nodes[node] += x;
4708 }
4709 }
4710 x = sprintf(buf, "%lu", total);
4711 #ifdef CONFIG_NUMA
4712 for (node = 0; node < nr_node_ids; node++)
4713 if (nodes[node])
4714 x += sprintf(buf + x, " N%d=%lu",
4715 node, nodes[node]);
4716 #endif
4717 put_online_mems();
4718 kfree(nodes);
4719 return x + sprintf(buf + x, "\n");
4720 }
4721
4722 #ifdef CONFIG_SLUB_DEBUG
4723 static int any_slab_objects(struct kmem_cache *s)
4724 {
4725 int node;
4726 struct kmem_cache_node *n;
4727
4728 for_each_kmem_cache_node(s, node, n)
4729 if (atomic_long_read(&n->total_objects))
4730 return 1;
4731
4732 return 0;
4733 }
4734 #endif
4735
4736 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4737 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4738
4739 struct slab_attribute {
4740 struct attribute attr;
4741 ssize_t (*show)(struct kmem_cache *s, char *buf);
4742 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4743 };
4744
4745 #define SLAB_ATTR_RO(_name) \
4746 static struct slab_attribute _name##_attr = \
4747 __ATTR(_name, 0400, _name##_show, NULL)
4748
4749 #define SLAB_ATTR(_name) \
4750 static struct slab_attribute _name##_attr = \
4751 __ATTR(_name, 0600, _name##_show, _name##_store)
4752
4753 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4754 {
4755 return sprintf(buf, "%d\n", s->size);
4756 }
4757 SLAB_ATTR_RO(slab_size);
4758
4759 static ssize_t align_show(struct kmem_cache *s, char *buf)
4760 {
4761 return sprintf(buf, "%d\n", s->align);
4762 }
4763 SLAB_ATTR_RO(align);
4764
4765 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4766 {
4767 return sprintf(buf, "%d\n", s->object_size);
4768 }
4769 SLAB_ATTR_RO(object_size);
4770
4771 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4772 {
4773 return sprintf(buf, "%d\n", oo_objects(s->oo));
4774 }
4775 SLAB_ATTR_RO(objs_per_slab);
4776
4777 static ssize_t order_store(struct kmem_cache *s,
4778 const char *buf, size_t length)
4779 {
4780 unsigned long order;
4781 int err;
4782
4783 err = kstrtoul(buf, 10, &order);
4784 if (err)
4785 return err;
4786
4787 if (order > slub_max_order || order < slub_min_order)
4788 return -EINVAL;
4789
4790 calculate_sizes(s, order);
4791 return length;
4792 }
4793
4794 static ssize_t order_show(struct kmem_cache *s, char *buf)
4795 {
4796 return sprintf(buf, "%d\n", oo_order(s->oo));
4797 }
4798 SLAB_ATTR(order);
4799
4800 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4801 {
4802 return sprintf(buf, "%lu\n", s->min_partial);
4803 }
4804
4805 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4806 size_t length)
4807 {
4808 unsigned long min;
4809 int err;
4810
4811 err = kstrtoul(buf, 10, &min);
4812 if (err)
4813 return err;
4814
4815 set_min_partial(s, min);
4816 return length;
4817 }
4818 SLAB_ATTR(min_partial);
4819
4820 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4821 {
4822 return sprintf(buf, "%u\n", s->cpu_partial);
4823 }
4824
4825 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4826 size_t length)
4827 {
4828 unsigned long objects;
4829 int err;
4830
4831 err = kstrtoul(buf, 10, &objects);
4832 if (err)
4833 return err;
4834 if (objects && !kmem_cache_has_cpu_partial(s))
4835 return -EINVAL;
4836
4837 s->cpu_partial = objects;
4838 flush_all(s);
4839 return length;
4840 }
4841 SLAB_ATTR(cpu_partial);
4842
4843 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4844 {
4845 if (!s->ctor)
4846 return 0;
4847 return sprintf(buf, "%pS\n", s->ctor);
4848 }
4849 SLAB_ATTR_RO(ctor);
4850
4851 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4852 {
4853 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4854 }
4855 SLAB_ATTR_RO(aliases);
4856
4857 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4858 {
4859 return show_slab_objects(s, buf, SO_PARTIAL);
4860 }
4861 SLAB_ATTR_RO(partial);
4862
4863 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4864 {
4865 return show_slab_objects(s, buf, SO_CPU);
4866 }
4867 SLAB_ATTR_RO(cpu_slabs);
4868
4869 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4870 {
4871 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4872 }
4873 SLAB_ATTR_RO(objects);
4874
4875 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4876 {
4877 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
4878 }
4879 SLAB_ATTR_RO(objects_partial);
4880
4881 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
4882 {
4883 int objects = 0;
4884 int pages = 0;
4885 int cpu;
4886 int len;
4887
4888 for_each_online_cpu(cpu) {
4889 struct page *page = per_cpu_ptr(s->cpu_slab, cpu)->partial;
4890
4891 if (page) {
4892 pages += page->pages;
4893 objects += page->pobjects;
4894 }
4895 }
4896
4897 len = sprintf(buf, "%d(%d)", objects, pages);
4898
4899 #ifdef CONFIG_SMP
4900 for_each_online_cpu(cpu) {
4901 struct page *page = per_cpu_ptr(s->cpu_slab, cpu) ->partial;
4902
4903 if (page && len < PAGE_SIZE - 20)
4904 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
4905 page->pobjects, page->pages);
4906 }
4907 #endif
4908 return len + sprintf(buf + len, "\n");
4909 }
4910 SLAB_ATTR_RO(slabs_cpu_partial);
4911
4912 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
4913 {
4914 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
4915 }
4916
4917 static ssize_t reclaim_account_store(struct kmem_cache *s,
4918 const char *buf, size_t length)
4919 {
4920 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
4921 if (buf[0] == '1')
4922 s->flags |= SLAB_RECLAIM_ACCOUNT;
4923 return length;
4924 }
4925 SLAB_ATTR(reclaim_account);
4926
4927 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
4928 {
4929 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
4930 }
4931 SLAB_ATTR_RO(hwcache_align);
4932
4933 #ifdef CONFIG_ZONE_DMA
4934 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
4935 {
4936 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
4937 }
4938 SLAB_ATTR_RO(cache_dma);
4939 #endif
4940
4941 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
4942 {
4943 return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
4944 }
4945 SLAB_ATTR_RO(destroy_by_rcu);
4946
4947 static ssize_t reserved_show(struct kmem_cache *s, char *buf)
4948 {
4949 return sprintf(buf, "%d\n", s->reserved);
4950 }
4951 SLAB_ATTR_RO(reserved);
4952
4953 #ifdef CONFIG_SLUB_DEBUG
4954 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
4955 {
4956 return show_slab_objects(s, buf, SO_ALL);
4957 }
4958 SLAB_ATTR_RO(slabs);
4959
4960 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
4961 {
4962 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
4963 }
4964 SLAB_ATTR_RO(total_objects);
4965
4966 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
4967 {
4968 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
4969 }
4970
4971 static ssize_t sanity_checks_store(struct kmem_cache *s,
4972 const char *buf, size_t length)
4973 {
4974 s->flags &= ~SLAB_CONSISTENCY_CHECKS;
4975 if (buf[0] == '1') {
4976 s->flags &= ~__CMPXCHG_DOUBLE;
4977 s->flags |= SLAB_CONSISTENCY_CHECKS;
4978 }
4979 return length;
4980 }
4981 SLAB_ATTR(sanity_checks);
4982
4983 static ssize_t trace_show(struct kmem_cache *s, char *buf)
4984 {
4985 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
4986 }
4987
4988 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
4989 size_t length)
4990 {
4991 /*
4992 * Tracing a merged cache is going to give confusing results
4993 * as well as cause other issues like converting a mergeable
4994 * cache into an umergeable one.
4995 */
4996 if (s->refcount > 1)
4997 return -EINVAL;
4998
4999 s->flags &= ~SLAB_TRACE;
5000 if (buf[0] == '1') {
5001 s->flags &= ~__CMPXCHG_DOUBLE;
5002 s->flags |= SLAB_TRACE;
5003 }
5004 return length;
5005 }
5006 SLAB_ATTR(trace);
5007
5008 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5009 {
5010 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5011 }
5012
5013 static ssize_t red_zone_store(struct kmem_cache *s,
5014 const char *buf, size_t length)
5015 {
5016 if (any_slab_objects(s))
5017 return -EBUSY;
5018
5019 s->flags &= ~SLAB_RED_ZONE;
5020 if (buf[0] == '1') {
5021 s->flags |= SLAB_RED_ZONE;
5022 }
5023 calculate_sizes(s, -1);
5024 return length;
5025 }
5026 SLAB_ATTR(red_zone);
5027
5028 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5029 {
5030 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
5031 }
5032
5033 static ssize_t poison_store(struct kmem_cache *s,
5034 const char *buf, size_t length)
5035 {
5036 if (any_slab_objects(s))
5037 return -EBUSY;
5038
5039 s->flags &= ~SLAB_POISON;
5040 if (buf[0] == '1') {
5041 s->flags |= SLAB_POISON;
5042 }
5043 calculate_sizes(s, -1);
5044 return length;
5045 }
5046 SLAB_ATTR(poison);
5047
5048 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5049 {
5050 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5051 }
5052
5053 static ssize_t store_user_store(struct kmem_cache *s,
5054 const char *buf, size_t length)
5055 {
5056 if (any_slab_objects(s))
5057 return -EBUSY;
5058
5059 s->flags &= ~SLAB_STORE_USER;
5060 if (buf[0] == '1') {
5061 s->flags &= ~__CMPXCHG_DOUBLE;
5062 s->flags |= SLAB_STORE_USER;
5063 }
5064 calculate_sizes(s, -1);
5065 return length;
5066 }
5067 SLAB_ATTR(store_user);
5068
5069 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5070 {
5071 return 0;
5072 }
5073
5074 static ssize_t validate_store(struct kmem_cache *s,
5075 const char *buf, size_t length)
5076 {
5077 int ret = -EINVAL;
5078
5079 if (buf[0] == '1') {
5080 ret = validate_slab_cache(s);
5081 if (ret >= 0)
5082 ret = length;
5083 }
5084 return ret;
5085 }
5086 SLAB_ATTR(validate);
5087
5088 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
5089 {
5090 if (!(s->flags & SLAB_STORE_USER))
5091 return -ENOSYS;
5092 return list_locations(s, buf, TRACK_ALLOC);
5093 }
5094 SLAB_ATTR_RO(alloc_calls);
5095
5096 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
5097 {
5098 if (!(s->flags & SLAB_STORE_USER))
5099 return -ENOSYS;
5100 return list_locations(s, buf, TRACK_FREE);
5101 }
5102 SLAB_ATTR_RO(free_calls);
5103 #endif /* CONFIG_SLUB_DEBUG */
5104
5105 #ifdef CONFIG_FAILSLAB
5106 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5107 {
5108 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5109 }
5110
5111 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
5112 size_t length)
5113 {
5114 if (s->refcount > 1)
5115 return -EINVAL;
5116
5117 s->flags &= ~SLAB_FAILSLAB;
5118 if (buf[0] == '1')
5119 s->flags |= SLAB_FAILSLAB;
5120 return length;
5121 }
5122 SLAB_ATTR(failslab);
5123 #endif
5124
5125 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5126 {
5127 return 0;
5128 }
5129
5130 static ssize_t shrink_store(struct kmem_cache *s,
5131 const char *buf, size_t length)
5132 {
5133 if (buf[0] == '1')
5134 kmem_cache_shrink(s);
5135 else
5136 return -EINVAL;
5137 return length;
5138 }
5139 SLAB_ATTR(shrink);
5140
5141 #ifdef CONFIG_NUMA
5142 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5143 {
5144 return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
5145 }
5146
5147 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5148 const char *buf, size_t length)
5149 {
5150 unsigned long ratio;
5151 int err;
5152
5153 err = kstrtoul(buf, 10, &ratio);
5154 if (err)
5155 return err;
5156
5157 if (ratio <= 100)
5158 s->remote_node_defrag_ratio = ratio * 10;
5159
5160 return length;
5161 }
5162 SLAB_ATTR(remote_node_defrag_ratio);
5163 #endif
5164
5165 #ifdef CONFIG_SLUB_STATS
5166 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5167 {
5168 unsigned long sum = 0;
5169 int cpu;
5170 int len;
5171 int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
5172
5173 if (!data)
5174 return -ENOMEM;
5175
5176 for_each_online_cpu(cpu) {
5177 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5178
5179 data[cpu] = x;
5180 sum += x;
5181 }
5182
5183 len = sprintf(buf, "%lu", sum);
5184
5185 #ifdef CONFIG_SMP
5186 for_each_online_cpu(cpu) {
5187 if (data[cpu] && len < PAGE_SIZE - 20)
5188 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
5189 }
5190 #endif
5191 kfree(data);
5192 return len + sprintf(buf + len, "\n");
5193 }
5194
5195 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5196 {
5197 int cpu;
5198
5199 for_each_online_cpu(cpu)
5200 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5201 }
5202
5203 #define STAT_ATTR(si, text) \
5204 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5205 { \
5206 return show_stat(s, buf, si); \
5207 } \
5208 static ssize_t text##_store(struct kmem_cache *s, \
5209 const char *buf, size_t length) \
5210 { \
5211 if (buf[0] != '0') \
5212 return -EINVAL; \
5213 clear_stat(s, si); \
5214 return length; \
5215 } \
5216 SLAB_ATTR(text); \
5217
5218 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5219 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5220 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5221 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5222 STAT_ATTR(FREE_FROZEN, free_frozen);
5223 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5224 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5225 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5226 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5227 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5228 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5229 STAT_ATTR(FREE_SLAB, free_slab);
5230 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5231 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5232 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5233 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5234 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5235 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5236 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5237 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5238 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5239 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5240 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5241 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5242 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5243 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5244 #endif
5245
5246 static struct attribute *slab_attrs[] = {
5247 &slab_size_attr.attr,
5248 &object_size_attr.attr,
5249 &objs_per_slab_attr.attr,
5250 &order_attr.attr,
5251 &min_partial_attr.attr,
5252 &cpu_partial_attr.attr,
5253 &objects_attr.attr,
5254 &objects_partial_attr.attr,
5255 &partial_attr.attr,
5256 &cpu_slabs_attr.attr,
5257 &ctor_attr.attr,
5258 &aliases_attr.attr,
5259 &align_attr.attr,
5260 &hwcache_align_attr.attr,
5261 &reclaim_account_attr.attr,
5262 &destroy_by_rcu_attr.attr,
5263 &shrink_attr.attr,
5264 &reserved_attr.attr,
5265 &slabs_cpu_partial_attr.attr,
5266 #ifdef CONFIG_SLUB_DEBUG
5267 &total_objects_attr.attr,
5268 &slabs_attr.attr,
5269 &sanity_checks_attr.attr,
5270 &trace_attr.attr,
5271 &red_zone_attr.attr,
5272 &poison_attr.attr,
5273 &store_user_attr.attr,
5274 &validate_attr.attr,
5275 &alloc_calls_attr.attr,
5276 &free_calls_attr.attr,
5277 #endif
5278 #ifdef CONFIG_ZONE_DMA
5279 &cache_dma_attr.attr,
5280 #endif
5281 #ifdef CONFIG_NUMA
5282 &remote_node_defrag_ratio_attr.attr,
5283 #endif
5284 #ifdef CONFIG_SLUB_STATS
5285 &alloc_fastpath_attr.attr,
5286 &alloc_slowpath_attr.attr,
5287 &free_fastpath_attr.attr,
5288 &free_slowpath_attr.attr,
5289 &free_frozen_attr.attr,
5290 &free_add_partial_attr.attr,
5291 &free_remove_partial_attr.attr,
5292 &alloc_from_partial_attr.attr,
5293 &alloc_slab_attr.attr,
5294 &alloc_refill_attr.attr,
5295 &alloc_node_mismatch_attr.attr,
5296 &free_slab_attr.attr,
5297 &cpuslab_flush_attr.attr,
5298 &deactivate_full_attr.attr,
5299 &deactivate_empty_attr.attr,
5300 &deactivate_to_head_attr.attr,
5301 &deactivate_to_tail_attr.attr,
5302 &deactivate_remote_frees_attr.attr,
5303 &deactivate_bypass_attr.attr,
5304 &order_fallback_attr.attr,
5305 &cmpxchg_double_fail_attr.attr,
5306 &cmpxchg_double_cpu_fail_attr.attr,
5307 &cpu_partial_alloc_attr.attr,
5308 &cpu_partial_free_attr.attr,
5309 &cpu_partial_node_attr.attr,
5310 &cpu_partial_drain_attr.attr,
5311 #endif
5312 #ifdef CONFIG_FAILSLAB
5313 &failslab_attr.attr,
5314 #endif
5315
5316 NULL
5317 };
5318
5319 static struct attribute_group slab_attr_group = {
5320 .attrs = slab_attrs,
5321 };
5322
5323 static ssize_t slab_attr_show(struct kobject *kobj,
5324 struct attribute *attr,
5325 char *buf)
5326 {
5327 struct slab_attribute *attribute;
5328 struct kmem_cache *s;
5329 int err;
5330
5331 attribute = to_slab_attr(attr);
5332 s = to_slab(kobj);
5333
5334 if (!attribute->show)
5335 return -EIO;
5336
5337 err = attribute->show(s, buf);
5338
5339 return err;
5340 }
5341
5342 static ssize_t slab_attr_store(struct kobject *kobj,
5343 struct attribute *attr,
5344 const char *buf, size_t len)
5345 {
5346 struct slab_attribute *attribute;
5347 struct kmem_cache *s;
5348 int err;
5349
5350 attribute = to_slab_attr(attr);
5351 s = to_slab(kobj);
5352
5353 if (!attribute->store)
5354 return -EIO;
5355
5356 err = attribute->store(s, buf, len);
5357 #ifdef CONFIG_MEMCG
5358 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5359 struct kmem_cache *c;
5360
5361 mutex_lock(&slab_mutex);
5362 if (s->max_attr_size < len)
5363 s->max_attr_size = len;
5364
5365 /*
5366 * This is a best effort propagation, so this function's return
5367 * value will be determined by the parent cache only. This is
5368 * basically because not all attributes will have a well
5369 * defined semantics for rollbacks - most of the actions will
5370 * have permanent effects.
5371 *
5372 * Returning the error value of any of the children that fail
5373 * is not 100 % defined, in the sense that users seeing the
5374 * error code won't be able to know anything about the state of
5375 * the cache.
5376 *
5377 * Only returning the error code for the parent cache at least
5378 * has well defined semantics. The cache being written to
5379 * directly either failed or succeeded, in which case we loop
5380 * through the descendants with best-effort propagation.
5381 */
5382 for_each_memcg_cache(c, s)
5383 attribute->store(c, buf, len);
5384 mutex_unlock(&slab_mutex);
5385 }
5386 #endif
5387 return err;
5388 }
5389
5390 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5391 {
5392 #ifdef CONFIG_MEMCG
5393 int i;
5394 char *buffer = NULL;
5395 struct kmem_cache *root_cache;
5396
5397 if (is_root_cache(s))
5398 return;
5399
5400 root_cache = s->memcg_params.root_cache;
5401
5402 /*
5403 * This mean this cache had no attribute written. Therefore, no point
5404 * in copying default values around
5405 */
5406 if (!root_cache->max_attr_size)
5407 return;
5408
5409 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5410 char mbuf[64];
5411 char *buf;
5412 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5413
5414 if (!attr || !attr->store || !attr->show)
5415 continue;
5416
5417 /*
5418 * It is really bad that we have to allocate here, so we will
5419 * do it only as a fallback. If we actually allocate, though,
5420 * we can just use the allocated buffer until the end.
5421 *
5422 * Most of the slub attributes will tend to be very small in
5423 * size, but sysfs allows buffers up to a page, so they can
5424 * theoretically happen.
5425 */
5426 if (buffer)
5427 buf = buffer;
5428 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5429 buf = mbuf;
5430 else {
5431 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5432 if (WARN_ON(!buffer))
5433 continue;
5434 buf = buffer;
5435 }
5436
5437 attr->show(root_cache, buf);
5438 attr->store(s, buf, strlen(buf));
5439 }
5440
5441 if (buffer)
5442 free_page((unsigned long)buffer);
5443 #endif
5444 }
5445
5446 static void kmem_cache_release(struct kobject *k)
5447 {
5448 slab_kmem_cache_release(to_slab(k));
5449 }
5450
5451 static const struct sysfs_ops slab_sysfs_ops = {
5452 .show = slab_attr_show,
5453 .store = slab_attr_store,
5454 };
5455
5456 static struct kobj_type slab_ktype = {
5457 .sysfs_ops = &slab_sysfs_ops,
5458 .release = kmem_cache_release,
5459 };
5460
5461 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5462 {
5463 struct kobj_type *ktype = get_ktype(kobj);
5464
5465 if (ktype == &slab_ktype)
5466 return 1;
5467 return 0;
5468 }
5469
5470 static const struct kset_uevent_ops slab_uevent_ops = {
5471 .filter = uevent_filter,
5472 };
5473
5474 static struct kset *slab_kset;
5475
5476 static inline struct kset *cache_kset(struct kmem_cache *s)
5477 {
5478 #ifdef CONFIG_MEMCG
5479 if (!is_root_cache(s))
5480 return s->memcg_params.root_cache->memcg_kset;
5481 #endif
5482 return slab_kset;
5483 }
5484
5485 #define ID_STR_LENGTH 64
5486
5487 /* Create a unique string id for a slab cache:
5488 *
5489 * Format :[flags-]size
5490 */
5491 static char *create_unique_id(struct kmem_cache *s)
5492 {
5493 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5494 char *p = name;
5495
5496 BUG_ON(!name);
5497
5498 *p++ = ':';
5499 /*
5500 * First flags affecting slabcache operations. We will only
5501 * get here for aliasable slabs so we do not need to support
5502 * too many flags. The flags here must cover all flags that
5503 * are matched during merging to guarantee that the id is
5504 * unique.
5505 */
5506 if (s->flags & SLAB_CACHE_DMA)
5507 *p++ = 'd';
5508 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5509 *p++ = 'a';
5510 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5511 *p++ = 'F';
5512 if (!(s->flags & SLAB_NOTRACK))
5513 *p++ = 't';
5514 if (s->flags & SLAB_ACCOUNT)
5515 *p++ = 'A';
5516 if (p != name + 1)
5517 *p++ = '-';
5518 p += sprintf(p, "%07d", s->size);
5519
5520 BUG_ON(p > name + ID_STR_LENGTH - 1);
5521 return name;
5522 }
5523
5524 static int sysfs_slab_add(struct kmem_cache *s)
5525 {
5526 int err;
5527 const char *name;
5528 int unmergeable = slab_unmergeable(s);
5529
5530 if (unmergeable) {
5531 /*
5532 * Slabcache can never be merged so we can use the name proper.
5533 * This is typically the case for debug situations. In that
5534 * case we can catch duplicate names easily.
5535 */
5536 sysfs_remove_link(&slab_kset->kobj, s->name);
5537 name = s->name;
5538 } else {
5539 /*
5540 * Create a unique name for the slab as a target
5541 * for the symlinks.
5542 */
5543 name = create_unique_id(s);
5544 }
5545
5546 s->kobj.kset = cache_kset(s);
5547 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5548 if (err)
5549 goto out;
5550
5551 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5552 if (err)
5553 goto out_del_kobj;
5554
5555 #ifdef CONFIG_MEMCG
5556 if (is_root_cache(s)) {
5557 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5558 if (!s->memcg_kset) {
5559 err = -ENOMEM;
5560 goto out_del_kobj;
5561 }
5562 }
5563 #endif
5564
5565 kobject_uevent(&s->kobj, KOBJ_ADD);
5566 if (!unmergeable) {
5567 /* Setup first alias */
5568 sysfs_slab_alias(s, s->name);
5569 }
5570 out:
5571 if (!unmergeable)
5572 kfree(name);
5573 return err;
5574 out_del_kobj:
5575 kobject_del(&s->kobj);
5576 goto out;
5577 }
5578
5579 void sysfs_slab_remove(struct kmem_cache *s)
5580 {
5581 if (slab_state < FULL)
5582 /*
5583 * Sysfs has not been setup yet so no need to remove the
5584 * cache from sysfs.
5585 */
5586 return;
5587
5588 #ifdef CONFIG_MEMCG
5589 kset_unregister(s->memcg_kset);
5590 #endif
5591 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5592 kobject_del(&s->kobj);
5593 kobject_put(&s->kobj);
5594 }
5595
5596 /*
5597 * Need to buffer aliases during bootup until sysfs becomes
5598 * available lest we lose that information.
5599 */
5600 struct saved_alias {
5601 struct kmem_cache *s;
5602 const char *name;
5603 struct saved_alias *next;
5604 };
5605
5606 static struct saved_alias *alias_list;
5607
5608 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5609 {
5610 struct saved_alias *al;
5611
5612 if (slab_state == FULL) {
5613 /*
5614 * If we have a leftover link then remove it.
5615 */
5616 sysfs_remove_link(&slab_kset->kobj, name);
5617 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5618 }
5619
5620 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5621 if (!al)
5622 return -ENOMEM;
5623
5624 al->s = s;
5625 al->name = name;
5626 al->next = alias_list;
5627 alias_list = al;
5628 return 0;
5629 }
5630
5631 static int __init slab_sysfs_init(void)
5632 {
5633 struct kmem_cache *s;
5634 int err;
5635
5636 mutex_lock(&slab_mutex);
5637
5638 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5639 if (!slab_kset) {
5640 mutex_unlock(&slab_mutex);
5641 pr_err("Cannot register slab subsystem.\n");
5642 return -ENOSYS;
5643 }
5644
5645 slab_state = FULL;
5646
5647 list_for_each_entry(s, &slab_caches, list) {
5648 err = sysfs_slab_add(s);
5649 if (err)
5650 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5651 s->name);
5652 }
5653
5654 while (alias_list) {
5655 struct saved_alias *al = alias_list;
5656
5657 alias_list = alias_list->next;
5658 err = sysfs_slab_alias(al->s, al->name);
5659 if (err)
5660 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5661 al->name);
5662 kfree(al);
5663 }
5664
5665 mutex_unlock(&slab_mutex);
5666 resiliency_test();
5667 return 0;
5668 }
5669
5670 __initcall(slab_sysfs_init);
5671 #endif /* CONFIG_SYSFS */
5672
5673 /*
5674 * The /proc/slabinfo ABI
5675 */
5676 #ifdef CONFIG_SLABINFO
5677 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5678 {
5679 unsigned long nr_slabs = 0;
5680 unsigned long nr_objs = 0;
5681 unsigned long nr_free = 0;
5682 int node;
5683 struct kmem_cache_node *n;
5684
5685 for_each_kmem_cache_node(s, node, n) {
5686 nr_slabs += node_nr_slabs(n);
5687 nr_objs += node_nr_objs(n);
5688 nr_free += count_partial(n, count_free);
5689 }
5690
5691 sinfo->active_objs = nr_objs - nr_free;
5692 sinfo->num_objs = nr_objs;
5693 sinfo->active_slabs = nr_slabs;
5694 sinfo->num_slabs = nr_slabs;
5695 sinfo->objects_per_slab = oo_objects(s->oo);
5696 sinfo->cache_order = oo_order(s->oo);
5697 }
5698
5699 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5700 {
5701 }
5702
5703 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5704 size_t count, loff_t *ppos)
5705 {
5706 return -EIO;
5707 }
5708 #endif /* CONFIG_SLABINFO */
This page took 0.13972 seconds and 6 git commands to generate.