1 // SPDX-License-Identifier: GPL-2.0 2 /* 3 * SLUB: A slab allocator that limits cache line use instead of queuing 4 * objects in per cpu and per node lists. 5 * 6 * The allocator synchronizes using per slab locks or atomic operatios 7 * and only uses a centralized lock to manage a pool of partial slabs. 8 * 9 * (C) 2007 SGI, Christoph Lameter 10 * (C) 2011 Linux Foundation, Christoph Lameter 11 */ 12 13 #include <linux/mm.h> 14 #include <linux/swap.h> /* struct reclaim_state */ 15 #include <linux/module.h> 16 #include <linux/bit_spinlock.h> 17 #include <linux/interrupt.h> 18 #include <linux/bitops.h> 19 #include <linux/slab.h> 20 #include "slab.h" 21 #include <linux/proc_fs.h> 22 #include <linux/seq_file.h> 23 #include <linux/kasan.h> 24 #include <linux/cpu.h> 25 #include <linux/cpuset.h> 26 #include <linux/mempolicy.h> 27 #include <linux/ctype.h> 28 #include <linux/debugobjects.h> 29 #include <linux/kallsyms.h> 30 #include <linux/memory.h> 31 #include <linux/math64.h> 32 #include <linux/fault-inject.h> 33 #include <linux/stacktrace.h> 34 #include <linux/prefetch.h> 35 #include <linux/memcontrol.h> 36 #include <linux/random.h> 37 38 #include <trace/events/kmem.h> 39 40 #include "internal.h" 41 42 /* 43 * Lock order: 44 * 1. slab_mutex (Global Mutex) 45 * 2. node->list_lock 46 * 3. slab_lock(page) (Only on some arches and for debugging) 47 * 48 * slab_mutex 49 * 50 * The role of the slab_mutex is to protect the list of all the slabs 51 * and to synchronize major metadata changes to slab cache structures. 52 * 53 * The slab_lock is only used for debugging and on arches that do not 54 * have the ability to do a cmpxchg_double. It only protects: 55 * A. page->freelist -> List of object free in a page 56 * B. page->inuse -> Number of objects in use 57 * C. page->objects -> Number of objects in page 58 * D. page->frozen -> frozen state 59 * 60 * If a slab is frozen then it is exempt from list management. It is not 61 * on any list except per cpu partial list. The processor that froze the 62 * slab is the one who can perform list operations on the page. Other 63 * processors may put objects onto the freelist but the processor that 64 * froze the slab is the only one that can retrieve the objects from the 65 * page's freelist. 66 * 67 * The list_lock protects the partial and full list on each node and 68 * the partial slab counter. If taken then no new slabs may be added or 69 * removed from the lists nor make the number of partial slabs be modified. 70 * (Note that the total number of slabs is an atomic value that may be 71 * modified without taking the list lock). 72 * 73 * The list_lock is a centralized lock and thus we avoid taking it as 74 * much as possible. As long as SLUB does not have to handle partial 75 * slabs, operations can continue without any centralized lock. F.e. 76 * allocating a long series of objects that fill up slabs does not require 77 * the list lock. 78 * Interrupts are disabled during allocation and deallocation in order to 79 * make the slab allocator safe to use in the context of an irq. In addition 80 * interrupts are disabled to ensure that the processor does not change 81 * while handling per_cpu slabs, due to kernel preemption. 82 * 83 * SLUB assigns one slab for allocation to each processor. 84 * Allocations only occur from these slabs called cpu slabs. 85 * 86 * Slabs with free elements are kept on a partial list and during regular 87 * operations no list for full slabs is used. If an object in a full slab is 88 * freed then the slab will show up again on the partial lists. 89 * We track full slabs for debugging purposes though because otherwise we 90 * cannot scan all objects. 91 * 92 * Slabs are freed when they become empty. Teardown and setup is 93 * minimal so we rely on the page allocators per cpu caches for 94 * fast frees and allocs. 95 * 96 * page->frozen The slab is frozen and exempt from list processing. 97 * This means that the slab is dedicated to a purpose 98 * such as satisfying allocations for a specific 99 * processor. Objects may be freed in the slab while 100 * it is frozen but slab_free will then skip the usual 101 * list operations. It is up to the processor holding 102 * the slab to integrate the slab into the slab lists 103 * when the slab is no longer needed. 104 * 105 * One use of this flag is to mark slabs that are 106 * used for allocations. Then such a slab becomes a cpu 107 * slab. The cpu slab may be equipped with an additional 108 * freelist that allows lockless access to 109 * free objects in addition to the regular freelist 110 * that requires the slab lock. 111 * 112 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug 113 * options set. This moves slab handling out of 114 * the fast path and disables lockless freelists. 115 */ 116 117 #ifdef CONFIG_SLUB_DEBUG 118 #ifdef CONFIG_SLUB_DEBUG_ON 119 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled); 120 #else 121 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled); 122 #endif 123 #endif 124 125 static inline bool kmem_cache_debug(struct kmem_cache *s) 126 { 127 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS); 128 } 129 130 void *fixup_red_left(struct kmem_cache *s, void *p) 131 { 132 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) 133 p += s->red_left_pad; 134 135 return p; 136 } 137 138 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s) 139 { 140 #ifdef CONFIG_SLUB_CPU_PARTIAL 141 return !kmem_cache_debug(s); 142 #else 143 return false; 144 #endif 145 } 146 147 /* 148 * Issues still to be resolved: 149 * 150 * - Support PAGE_ALLOC_DEBUG. Should be easy to do. 151 * 152 * - Variable sizing of the per node arrays 153 */ 154 155 /* Enable to test recovery from slab corruption on boot */ 156 #undef SLUB_RESILIENCY_TEST 157 158 /* Enable to log cmpxchg failures */ 159 #undef SLUB_DEBUG_CMPXCHG 160 161 /* 162 * Mininum number of partial slabs. These will be left on the partial 163 * lists even if they are empty. kmem_cache_shrink may reclaim them. 164 */ 165 #define MIN_PARTIAL 5 166 167 /* 168 * Maximum number of desirable partial slabs. 169 * The existence of more partial slabs makes kmem_cache_shrink 170 * sort the partial list by the number of objects in use. 171 */ 172 #define MAX_PARTIAL 10 173 174 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \ 175 SLAB_POISON | SLAB_STORE_USER) 176 177 /* 178 * These debug flags cannot use CMPXCHG because there might be consistency 179 * issues when checking or reading debug information 180 */ 181 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \ 182 SLAB_TRACE) 183 184 185 /* 186 * Debugging flags that require metadata to be stored in the slab. These get 187 * disabled when slub_debug=O is used and a cache's min order increases with 188 * metadata. 189 */ 190 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER) 191 192 #define OO_SHIFT 16 193 #define OO_MASK ((1 << OO_SHIFT) - 1) 194 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */ 195 196 /* Internal SLUB flags */ 197 /* Poison object */ 198 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U) 199 /* Use cmpxchg_double */ 200 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U) 201 202 /* 203 * Tracking user of a slab. 204 */ 205 #define TRACK_ADDRS_COUNT 16 206 struct track { 207 unsigned long addr; /* Called from address */ 208 #ifdef CONFIG_STACKTRACE 209 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */ 210 #endif 211 int cpu; /* Was running on cpu */ 212 int pid; /* Pid context */ 213 unsigned long when; /* When did the operation occur */ 214 }; 215 216 enum track_item { TRACK_ALLOC, TRACK_FREE }; 217 218 #ifdef CONFIG_SYSFS 219 static int sysfs_slab_add(struct kmem_cache *); 220 static int sysfs_slab_alias(struct kmem_cache *, const char *); 221 #else 222 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; } 223 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p) 224 { return 0; } 225 #endif 226 227 static inline void stat(const struct kmem_cache *s, enum stat_item si) 228 { 229 #ifdef CONFIG_SLUB_STATS 230 /* 231 * The rmw is racy on a preemptible kernel but this is acceptable, so 232 * avoid this_cpu_add()'s irq-disable overhead. 233 */ 234 raw_cpu_inc(s->cpu_slab->stat[si]); 235 #endif 236 } 237 238 /******************************************************************** 239 * Core slab cache functions 240 *******************************************************************/ 241 242 /* 243 * Returns freelist pointer (ptr). With hardening, this is obfuscated 244 * with an XOR of the address where the pointer is held and a per-cache 245 * random number. 246 */ 247 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr, 248 unsigned long ptr_addr) 249 { 250 #ifdef CONFIG_SLAB_FREELIST_HARDENED 251 /* 252 * When CONFIG_KASAN_SW_TAGS is enabled, ptr_addr might be tagged. 253 * Normally, this doesn't cause any issues, as both set_freepointer() 254 * and get_freepointer() are called with a pointer with the same tag. 255 * However, there are some issues with CONFIG_SLUB_DEBUG code. For 256 * example, when __free_slub() iterates over objects in a cache, it 257 * passes untagged pointers to check_object(). check_object() in turns 258 * calls get_freepointer() with an untagged pointer, which causes the 259 * freepointer to be restored incorrectly. 260 */ 261 return (void *)((unsigned long)ptr ^ s->random ^ 262 swab((unsigned long)kasan_reset_tag((void *)ptr_addr))); 263 #else 264 return ptr; 265 #endif 266 } 267 268 /* Returns the freelist pointer recorded at location ptr_addr. */ 269 static inline void *freelist_dereference(const struct kmem_cache *s, 270 void *ptr_addr) 271 { 272 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr), 273 (unsigned long)ptr_addr); 274 } 275 276 static inline void *get_freepointer(struct kmem_cache *s, void *object) 277 { 278 return freelist_dereference(s, object + s->offset); 279 } 280 281 static void prefetch_freepointer(const struct kmem_cache *s, void *object) 282 { 283 prefetch(object + s->offset); 284 } 285 286 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object) 287 { 288 unsigned long freepointer_addr; 289 void *p; 290 291 if (!debug_pagealloc_enabled_static()) 292 return get_freepointer(s, object); 293 294 freepointer_addr = (unsigned long)object + s->offset; 295 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p)); 296 return freelist_ptr(s, p, freepointer_addr); 297 } 298 299 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp) 300 { 301 unsigned long freeptr_addr = (unsigned long)object + s->offset; 302 303 #ifdef CONFIG_SLAB_FREELIST_HARDENED 304 BUG_ON(object == fp); /* naive detection of double free or corruption */ 305 #endif 306 307 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr); 308 } 309 310 /* Loop over all objects in a slab */ 311 #define for_each_object(__p, __s, __addr, __objects) \ 312 for (__p = fixup_red_left(__s, __addr); \ 313 __p < (__addr) + (__objects) * (__s)->size; \ 314 __p += (__s)->size) 315 316 static inline unsigned int order_objects(unsigned int order, unsigned int size) 317 { 318 return ((unsigned int)PAGE_SIZE << order) / size; 319 } 320 321 static inline struct kmem_cache_order_objects oo_make(unsigned int order, 322 unsigned int size) 323 { 324 struct kmem_cache_order_objects x = { 325 (order << OO_SHIFT) + order_objects(order, size) 326 }; 327 328 return x; 329 } 330 331 static inline unsigned int oo_order(struct kmem_cache_order_objects x) 332 { 333 return x.x >> OO_SHIFT; 334 } 335 336 static inline unsigned int oo_objects(struct kmem_cache_order_objects x) 337 { 338 return x.x & OO_MASK; 339 } 340 341 /* 342 * Per slab locking using the pagelock 343 */ 344 static __always_inline void slab_lock(struct page *page) 345 { 346 VM_BUG_ON_PAGE(PageTail(page), page); 347 bit_spin_lock(PG_locked, &page->flags); 348 } 349 350 static __always_inline void slab_unlock(struct page *page) 351 { 352 VM_BUG_ON_PAGE(PageTail(page), page); 353 __bit_spin_unlock(PG_locked, &page->flags); 354 } 355 356 /* Interrupts must be disabled (for the fallback code to work right) */ 357 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page, 358 void *freelist_old, unsigned long counters_old, 359 void *freelist_new, unsigned long counters_new, 360 const char *n) 361 { 362 VM_BUG_ON(!irqs_disabled()); 363 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 364 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 365 if (s->flags & __CMPXCHG_DOUBLE) { 366 if (cmpxchg_double(&page->freelist, &page->counters, 367 freelist_old, counters_old, 368 freelist_new, counters_new)) 369 return true; 370 } else 371 #endif 372 { 373 slab_lock(page); 374 if (page->freelist == freelist_old && 375 page->counters == counters_old) { 376 page->freelist = freelist_new; 377 page->counters = counters_new; 378 slab_unlock(page); 379 return true; 380 } 381 slab_unlock(page); 382 } 383 384 cpu_relax(); 385 stat(s, CMPXCHG_DOUBLE_FAIL); 386 387 #ifdef SLUB_DEBUG_CMPXCHG 388 pr_info("%s %s: cmpxchg double redo ", n, s->name); 389 #endif 390 391 return false; 392 } 393 394 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page, 395 void *freelist_old, unsigned long counters_old, 396 void *freelist_new, unsigned long counters_new, 397 const char *n) 398 { 399 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 400 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 401 if (s->flags & __CMPXCHG_DOUBLE) { 402 if (cmpxchg_double(&page->freelist, &page->counters, 403 freelist_old, counters_old, 404 freelist_new, counters_new)) 405 return true; 406 } else 407 #endif 408 { 409 unsigned long flags; 410 411 local_irq_save(flags); 412 slab_lock(page); 413 if (page->freelist == freelist_old && 414 page->counters == counters_old) { 415 page->freelist = freelist_new; 416 page->counters = counters_new; 417 slab_unlock(page); 418 local_irq_restore(flags); 419 return true; 420 } 421 slab_unlock(page); 422 local_irq_restore(flags); 423 } 424 425 cpu_relax(); 426 stat(s, CMPXCHG_DOUBLE_FAIL); 427 428 #ifdef SLUB_DEBUG_CMPXCHG 429 pr_info("%s %s: cmpxchg double redo ", n, s->name); 430 #endif 431 432 return false; 433 } 434 435 #ifdef CONFIG_SLUB_DEBUG 436 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)]; 437 static DEFINE_SPINLOCK(object_map_lock); 438 439 /* 440 * Determine a map of object in use on a page. 441 * 442 * Node listlock must be held to guarantee that the page does 443 * not vanish from under us. 444 */ 445 static unsigned long *get_map(struct kmem_cache *s, struct page *page) 446 __acquires(&object_map_lock) 447 { 448 void *p; 449 void *addr = page_address(page); 450 451 VM_BUG_ON(!irqs_disabled()); 452 453 spin_lock(&object_map_lock); 454 455 bitmap_zero(object_map, page->objects); 456 457 for (p = page->freelist; p; p = get_freepointer(s, p)) 458 set_bit(__obj_to_index(s, addr, p), object_map); 459 460 return object_map; 461 } 462 463 static void put_map(unsigned long *map) __releases(&object_map_lock) 464 { 465 VM_BUG_ON(map != object_map); 466 spin_unlock(&object_map_lock); 467 } 468 469 static inline unsigned int size_from_object(struct kmem_cache *s) 470 { 471 if (s->flags & SLAB_RED_ZONE) 472 return s->size - s->red_left_pad; 473 474 return s->size; 475 } 476 477 static inline void *restore_red_left(struct kmem_cache *s, void *p) 478 { 479 if (s->flags & SLAB_RED_ZONE) 480 p -= s->red_left_pad; 481 482 return p; 483 } 484 485 /* 486 * Debug settings: 487 */ 488 #if defined(CONFIG_SLUB_DEBUG_ON) 489 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS; 490 #else 491 static slab_flags_t slub_debug; 492 #endif 493 494 static char *slub_debug_string; 495 static int disable_higher_order_debug; 496 497 /* 498 * slub is about to manipulate internal object metadata. This memory lies 499 * outside the range of the allocated object, so accessing it would normally 500 * be reported by kasan as a bounds error. metadata_access_enable() is used 501 * to tell kasan that these accesses are OK. 502 */ 503 static inline void metadata_access_enable(void) 504 { 505 kasan_disable_current(); 506 } 507 508 static inline void metadata_access_disable(void) 509 { 510 kasan_enable_current(); 511 } 512 513 /* 514 * Object debugging 515 */ 516 517 /* Verify that a pointer has an address that is valid within a slab page */ 518 static inline int check_valid_pointer(struct kmem_cache *s, 519 struct page *page, void *object) 520 { 521 void *base; 522 523 if (!object) 524 return 1; 525 526 base = page_address(page); 527 object = kasan_reset_tag(object); 528 object = restore_red_left(s, object); 529 if (object < base || object >= base + page->objects * s->size || 530 (object - base) % s->size) { 531 return 0; 532 } 533 534 return 1; 535 } 536 537 static void print_section(char *level, char *text, u8 *addr, 538 unsigned int length) 539 { 540 metadata_access_enable(); 541 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 16, 1, addr, 542 length, 1); 543 metadata_access_disable(); 544 } 545 546 /* 547 * See comment in calculate_sizes(). 548 */ 549 static inline bool freeptr_outside_object(struct kmem_cache *s) 550 { 551 return s->offset >= s->inuse; 552 } 553 554 /* 555 * Return offset of the end of info block which is inuse + free pointer if 556 * not overlapping with object. 557 */ 558 static inline unsigned int get_info_end(struct kmem_cache *s) 559 { 560 if (freeptr_outside_object(s)) 561 return s->inuse + sizeof(void *); 562 else 563 return s->inuse; 564 } 565 566 static struct track *get_track(struct kmem_cache *s, void *object, 567 enum track_item alloc) 568 { 569 struct track *p; 570 571 p = object + get_info_end(s); 572 573 return p + alloc; 574 } 575 576 static void set_track(struct kmem_cache *s, void *object, 577 enum track_item alloc, unsigned long addr) 578 { 579 struct track *p = get_track(s, object, alloc); 580 581 if (addr) { 582 #ifdef CONFIG_STACKTRACE 583 unsigned int nr_entries; 584 585 metadata_access_enable(); 586 nr_entries = stack_trace_save(p->addrs, TRACK_ADDRS_COUNT, 3); 587 metadata_access_disable(); 588 589 if (nr_entries < TRACK_ADDRS_COUNT) 590 p->addrs[nr_entries] = 0; 591 #endif 592 p->addr = addr; 593 p->cpu = smp_processor_id(); 594 p->pid = current->pid; 595 p->when = jiffies; 596 } else { 597 memset(p, 0, sizeof(struct track)); 598 } 599 } 600 601 static void init_tracking(struct kmem_cache *s, void *object) 602 { 603 if (!(s->flags & SLAB_STORE_USER)) 604 return; 605 606 set_track(s, object, TRACK_FREE, 0UL); 607 set_track(s, object, TRACK_ALLOC, 0UL); 608 } 609 610 static void print_track(const char *s, struct track *t, unsigned long pr_time) 611 { 612 if (!t->addr) 613 return; 614 615 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n", 616 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid); 617 #ifdef CONFIG_STACKTRACE 618 { 619 int i; 620 for (i = 0; i < TRACK_ADDRS_COUNT; i++) 621 if (t->addrs[i]) 622 pr_err("\t%pS\n", (void *)t->addrs[i]); 623 else 624 break; 625 } 626 #endif 627 } 628 629 void print_tracking(struct kmem_cache *s, void *object) 630 { 631 unsigned long pr_time = jiffies; 632 if (!(s->flags & SLAB_STORE_USER)) 633 return; 634 635 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time); 636 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time); 637 } 638 639 static void print_page_info(struct page *page) 640 { 641 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n", 642 page, page->objects, page->inuse, page->freelist, page->flags); 643 644 } 645 646 static void slab_bug(struct kmem_cache *s, char *fmt, ...) 647 { 648 struct va_format vaf; 649 va_list args; 650 651 va_start(args, fmt); 652 vaf.fmt = fmt; 653 vaf.va = &args; 654 pr_err("=============================================================================\n"); 655 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf); 656 pr_err("-----------------------------------------------------------------------------\n\n"); 657 658 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 659 va_end(args); 660 } 661 662 static void slab_fix(struct kmem_cache *s, char *fmt, ...) 663 { 664 struct va_format vaf; 665 va_list args; 666 667 va_start(args, fmt); 668 vaf.fmt = fmt; 669 vaf.va = &args; 670 pr_err("FIX %s: %pV\n", s->name, &vaf); 671 va_end(args); 672 } 673 674 static bool freelist_corrupted(struct kmem_cache *s, struct page *page, 675 void *freelist, void *nextfree) 676 { 677 if ((s->flags & SLAB_CONSISTENCY_CHECKS) && 678 !check_valid_pointer(s, page, nextfree)) { 679 object_err(s, page, freelist, "Freechain corrupt"); 680 freelist = NULL; 681 slab_fix(s, "Isolate corrupted freechain"); 682 return true; 683 } 684 685 return false; 686 } 687 688 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p) 689 { 690 unsigned int off; /* Offset of last byte */ 691 u8 *addr = page_address(page); 692 693 print_tracking(s, p); 694 695 print_page_info(page); 696 697 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n", 698 p, p - addr, get_freepointer(s, p)); 699 700 if (s->flags & SLAB_RED_ZONE) 701 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad, 702 s->red_left_pad); 703 else if (p > addr + 16) 704 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16); 705 706 print_section(KERN_ERR, "Object ", p, 707 min_t(unsigned int, s->object_size, PAGE_SIZE)); 708 if (s->flags & SLAB_RED_ZONE) 709 print_section(KERN_ERR, "Redzone ", p + s->object_size, 710 s->inuse - s->object_size); 711 712 off = get_info_end(s); 713 714 if (s->flags & SLAB_STORE_USER) 715 off += 2 * sizeof(struct track); 716 717 off += kasan_metadata_size(s); 718 719 if (off != size_from_object(s)) 720 /* Beginning of the filler is the free pointer */ 721 print_section(KERN_ERR, "Padding ", p + off, 722 size_from_object(s) - off); 723 724 dump_stack(); 725 } 726 727 void object_err(struct kmem_cache *s, struct page *page, 728 u8 *object, char *reason) 729 { 730 slab_bug(s, "%s", reason); 731 print_trailer(s, page, object); 732 } 733 734 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page, 735 const char *fmt, ...) 736 { 737 va_list args; 738 char buf[100]; 739 740 va_start(args, fmt); 741 vsnprintf(buf, sizeof(buf), fmt, args); 742 va_end(args); 743 slab_bug(s, "%s", buf); 744 print_page_info(page); 745 dump_stack(); 746 } 747 748 static void init_object(struct kmem_cache *s, void *object, u8 val) 749 { 750 u8 *p = object; 751 752 if (s->flags & SLAB_RED_ZONE) 753 memset(p - s->red_left_pad, val, s->red_left_pad); 754 755 if (s->flags & __OBJECT_POISON) { 756 memset(p, POISON_FREE, s->object_size - 1); 757 p[s->object_size - 1] = POISON_END; 758 } 759 760 if (s->flags & SLAB_RED_ZONE) 761 memset(p + s->object_size, val, s->inuse - s->object_size); 762 } 763 764 static void restore_bytes(struct kmem_cache *s, char *message, u8 data, 765 void *from, void *to) 766 { 767 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data); 768 memset(from, data, to - from); 769 } 770 771 static int check_bytes_and_report(struct kmem_cache *s, struct page *page, 772 u8 *object, char *what, 773 u8 *start, unsigned int value, unsigned int bytes) 774 { 775 u8 *fault; 776 u8 *end; 777 u8 *addr = page_address(page); 778 779 metadata_access_enable(); 780 fault = memchr_inv(start, value, bytes); 781 metadata_access_disable(); 782 if (!fault) 783 return 1; 784 785 end = start + bytes; 786 while (end > fault && end[-1] == value) 787 end--; 788 789 slab_bug(s, "%s overwritten", what); 790 pr_err("INFO: 0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n", 791 fault, end - 1, fault - addr, 792 fault[0], value); 793 print_trailer(s, page, object); 794 795 restore_bytes(s, what, value, fault, end); 796 return 0; 797 } 798 799 /* 800 * Object layout: 801 * 802 * object address 803 * Bytes of the object to be managed. 804 * If the freepointer may overlay the object then the free 805 * pointer is at the middle of the object. 806 * 807 * Poisoning uses 0x6b (POISON_FREE) and the last byte is 808 * 0xa5 (POISON_END) 809 * 810 * object + s->object_size 811 * Padding to reach word boundary. This is also used for Redzoning. 812 * Padding is extended by another word if Redzoning is enabled and 813 * object_size == inuse. 814 * 815 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with 816 * 0xcc (RED_ACTIVE) for objects in use. 817 * 818 * object + s->inuse 819 * Meta data starts here. 820 * 821 * A. Free pointer (if we cannot overwrite object on free) 822 * B. Tracking data for SLAB_STORE_USER 823 * C. Padding to reach required alignment boundary or at mininum 824 * one word if debugging is on to be able to detect writes 825 * before the word boundary. 826 * 827 * Padding is done using 0x5a (POISON_INUSE) 828 * 829 * object + s->size 830 * Nothing is used beyond s->size. 831 * 832 * If slabcaches are merged then the object_size and inuse boundaries are mostly 833 * ignored. And therefore no slab options that rely on these boundaries 834 * may be used with merged slabcaches. 835 */ 836 837 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p) 838 { 839 unsigned long off = get_info_end(s); /* The end of info */ 840 841 if (s->flags & SLAB_STORE_USER) 842 /* We also have user information there */ 843 off += 2 * sizeof(struct track); 844 845 off += kasan_metadata_size(s); 846 847 if (size_from_object(s) == off) 848 return 1; 849 850 return check_bytes_and_report(s, page, p, "Object padding", 851 p + off, POISON_INUSE, size_from_object(s) - off); 852 } 853 854 /* Check the pad bytes at the end of a slab page */ 855 static int slab_pad_check(struct kmem_cache *s, struct page *page) 856 { 857 u8 *start; 858 u8 *fault; 859 u8 *end; 860 u8 *pad; 861 int length; 862 int remainder; 863 864 if (!(s->flags & SLAB_POISON)) 865 return 1; 866 867 start = page_address(page); 868 length = page_size(page); 869 end = start + length; 870 remainder = length % s->size; 871 if (!remainder) 872 return 1; 873 874 pad = end - remainder; 875 metadata_access_enable(); 876 fault = memchr_inv(pad, POISON_INUSE, remainder); 877 metadata_access_disable(); 878 if (!fault) 879 return 1; 880 while (end > fault && end[-1] == POISON_INUSE) 881 end--; 882 883 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu", 884 fault, end - 1, fault - start); 885 print_section(KERN_ERR, "Padding ", pad, remainder); 886 887 restore_bytes(s, "slab padding", POISON_INUSE, fault, end); 888 return 0; 889 } 890 891 static int check_object(struct kmem_cache *s, struct page *page, 892 void *object, u8 val) 893 { 894 u8 *p = object; 895 u8 *endobject = object + s->object_size; 896 897 if (s->flags & SLAB_RED_ZONE) { 898 if (!check_bytes_and_report(s, page, object, "Redzone", 899 object - s->red_left_pad, val, s->red_left_pad)) 900 return 0; 901 902 if (!check_bytes_and_report(s, page, object, "Redzone", 903 endobject, val, s->inuse - s->object_size)) 904 return 0; 905 } else { 906 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) { 907 check_bytes_and_report(s, page, p, "Alignment padding", 908 endobject, POISON_INUSE, 909 s->inuse - s->object_size); 910 } 911 } 912 913 if (s->flags & SLAB_POISON) { 914 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) && 915 (!check_bytes_and_report(s, page, p, "Poison", p, 916 POISON_FREE, s->object_size - 1) || 917 !check_bytes_and_report(s, page, p, "Poison", 918 p + s->object_size - 1, POISON_END, 1))) 919 return 0; 920 /* 921 * check_pad_bytes cleans up on its own. 922 */ 923 check_pad_bytes(s, page, p); 924 } 925 926 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE) 927 /* 928 * Object and freepointer overlap. Cannot check 929 * freepointer while object is allocated. 930 */ 931 return 1; 932 933 /* Check free pointer validity */ 934 if (!check_valid_pointer(s, page, get_freepointer(s, p))) { 935 object_err(s, page, p, "Freepointer corrupt"); 936 /* 937 * No choice but to zap it and thus lose the remainder 938 * of the free objects in this slab. May cause 939 * another error because the object count is now wrong. 940 */ 941 set_freepointer(s, p, NULL); 942 return 0; 943 } 944 return 1; 945 } 946 947 static int check_slab(struct kmem_cache *s, struct page *page) 948 { 949 int maxobj; 950 951 VM_BUG_ON(!irqs_disabled()); 952 953 if (!PageSlab(page)) { 954 slab_err(s, page, "Not a valid slab page"); 955 return 0; 956 } 957 958 maxobj = order_objects(compound_order(page), s->size); 959 if (page->objects > maxobj) { 960 slab_err(s, page, "objects %u > max %u", 961 page->objects, maxobj); 962 return 0; 963 } 964 if (page->inuse > page->objects) { 965 slab_err(s, page, "inuse %u > max %u", 966 page->inuse, page->objects); 967 return 0; 968 } 969 /* Slab_pad_check fixes things up after itself */ 970 slab_pad_check(s, page); 971 return 1; 972 } 973 974 /* 975 * Determine if a certain object on a page is on the freelist. Must hold the 976 * slab lock to guarantee that the chains are in a consistent state. 977 */ 978 static int on_freelist(struct kmem_cache *s, struct page *page, void *search) 979 { 980 int nr = 0; 981 void *fp; 982 void *object = NULL; 983 int max_objects; 984 985 fp = page->freelist; 986 while (fp && nr <= page->objects) { 987 if (fp == search) 988 return 1; 989 if (!check_valid_pointer(s, page, fp)) { 990 if (object) { 991 object_err(s, page, object, 992 "Freechain corrupt"); 993 set_freepointer(s, object, NULL); 994 } else { 995 slab_err(s, page, "Freepointer corrupt"); 996 page->freelist = NULL; 997 page->inuse = page->objects; 998 slab_fix(s, "Freelist cleared"); 999 return 0; 1000 } 1001 break; 1002 } 1003 object = fp; 1004 fp = get_freepointer(s, object); 1005 nr++; 1006 } 1007 1008 max_objects = order_objects(compound_order(page), s->size); 1009 if (max_objects > MAX_OBJS_PER_PAGE) 1010 max_objects = MAX_OBJS_PER_PAGE; 1011 1012 if (page->objects != max_objects) { 1013 slab_err(s, page, "Wrong number of objects. Found %d but should be %d", 1014 page->objects, max_objects); 1015 page->objects = max_objects; 1016 slab_fix(s, "Number of objects adjusted."); 1017 } 1018 if (page->inuse != page->objects - nr) { 1019 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d", 1020 page->inuse, page->objects - nr); 1021 page->inuse = page->objects - nr; 1022 slab_fix(s, "Object count adjusted."); 1023 } 1024 return search == NULL; 1025 } 1026 1027 static void trace(struct kmem_cache *s, struct page *page, void *object, 1028 int alloc) 1029 { 1030 if (s->flags & SLAB_TRACE) { 1031 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n", 1032 s->name, 1033 alloc ? "alloc" : "free", 1034 object, page->inuse, 1035 page->freelist); 1036 1037 if (!alloc) 1038 print_section(KERN_INFO, "Object ", (void *)object, 1039 s->object_size); 1040 1041 dump_stack(); 1042 } 1043 } 1044 1045 /* 1046 * Tracking of fully allocated slabs for debugging purposes. 1047 */ 1048 static void add_full(struct kmem_cache *s, 1049 struct kmem_cache_node *n, struct page *page) 1050 { 1051 if (!(s->flags & SLAB_STORE_USER)) 1052 return; 1053 1054 lockdep_assert_held(&n->list_lock); 1055 list_add(&page->slab_list, &n->full); 1056 } 1057 1058 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page) 1059 { 1060 if (!(s->flags & SLAB_STORE_USER)) 1061 return; 1062 1063 lockdep_assert_held(&n->list_lock); 1064 list_del(&page->slab_list); 1065 } 1066 1067 /* Tracking of the number of slabs for debugging purposes */ 1068 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1069 { 1070 struct kmem_cache_node *n = get_node(s, node); 1071 1072 return atomic_long_read(&n->nr_slabs); 1073 } 1074 1075 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1076 { 1077 return atomic_long_read(&n->nr_slabs); 1078 } 1079 1080 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects) 1081 { 1082 struct kmem_cache_node *n = get_node(s, node); 1083 1084 /* 1085 * May be called early in order to allocate a slab for the 1086 * kmem_cache_node structure. Solve the chicken-egg 1087 * dilemma by deferring the increment of the count during 1088 * bootstrap (see early_kmem_cache_node_alloc). 1089 */ 1090 if (likely(n)) { 1091 atomic_long_inc(&n->nr_slabs); 1092 atomic_long_add(objects, &n->total_objects); 1093 } 1094 } 1095 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects) 1096 { 1097 struct kmem_cache_node *n = get_node(s, node); 1098 1099 atomic_long_dec(&n->nr_slabs); 1100 atomic_long_sub(objects, &n->total_objects); 1101 } 1102 1103 /* Object debug checks for alloc/free paths */ 1104 static void setup_object_debug(struct kmem_cache *s, struct page *page, 1105 void *object) 1106 { 1107 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)) 1108 return; 1109 1110 init_object(s, object, SLUB_RED_INACTIVE); 1111 init_tracking(s, object); 1112 } 1113 1114 static 1115 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) 1116 { 1117 if (!kmem_cache_debug_flags(s, SLAB_POISON)) 1118 return; 1119 1120 metadata_access_enable(); 1121 memset(addr, POISON_INUSE, page_size(page)); 1122 metadata_access_disable(); 1123 } 1124 1125 static inline int alloc_consistency_checks(struct kmem_cache *s, 1126 struct page *page, void *object) 1127 { 1128 if (!check_slab(s, page)) 1129 return 0; 1130 1131 if (!check_valid_pointer(s, page, object)) { 1132 object_err(s, page, object, "Freelist Pointer check fails"); 1133 return 0; 1134 } 1135 1136 if (!check_object(s, page, object, SLUB_RED_INACTIVE)) 1137 return 0; 1138 1139 return 1; 1140 } 1141 1142 static noinline int alloc_debug_processing(struct kmem_cache *s, 1143 struct page *page, 1144 void *object, unsigned long addr) 1145 { 1146 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1147 if (!alloc_consistency_checks(s, page, object)) 1148 goto bad; 1149 } 1150 1151 /* Success perform special debug activities for allocs */ 1152 if (s->flags & SLAB_STORE_USER) 1153 set_track(s, object, TRACK_ALLOC, addr); 1154 trace(s, page, object, 1); 1155 init_object(s, object, SLUB_RED_ACTIVE); 1156 return 1; 1157 1158 bad: 1159 if (PageSlab(page)) { 1160 /* 1161 * If this is a slab page then lets do the best we can 1162 * to avoid issues in the future. Marking all objects 1163 * as used avoids touching the remaining objects. 1164 */ 1165 slab_fix(s, "Marking all objects used"); 1166 page->inuse = page->objects; 1167 page->freelist = NULL; 1168 } 1169 return 0; 1170 } 1171 1172 static inline int free_consistency_checks(struct kmem_cache *s, 1173 struct page *page, void *object, unsigned long addr) 1174 { 1175 if (!check_valid_pointer(s, page, object)) { 1176 slab_err(s, page, "Invalid object pointer 0x%p", object); 1177 return 0; 1178 } 1179 1180 if (on_freelist(s, page, object)) { 1181 object_err(s, page, object, "Object already free"); 1182 return 0; 1183 } 1184 1185 if (!check_object(s, page, object, SLUB_RED_ACTIVE)) 1186 return 0; 1187 1188 if (unlikely(s != page->slab_cache)) { 1189 if (!PageSlab(page)) { 1190 slab_err(s, page, "Attempt to free object(0x%p) outside of slab", 1191 object); 1192 } else if (!page->slab_cache) { 1193 pr_err("SLUB <none>: no slab for object 0x%p.\n", 1194 object); 1195 dump_stack(); 1196 } else 1197 object_err(s, page, object, 1198 "page slab pointer corrupt."); 1199 return 0; 1200 } 1201 return 1; 1202 } 1203 1204 /* Supports checking bulk free of a constructed freelist */ 1205 static noinline int free_debug_processing( 1206 struct kmem_cache *s, struct page *page, 1207 void *head, void *tail, int bulk_cnt, 1208 unsigned long addr) 1209 { 1210 struct kmem_cache_node *n = get_node(s, page_to_nid(page)); 1211 void *object = head; 1212 int cnt = 0; 1213 unsigned long flags; 1214 int ret = 0; 1215 1216 spin_lock_irqsave(&n->list_lock, flags); 1217 slab_lock(page); 1218 1219 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1220 if (!check_slab(s, page)) 1221 goto out; 1222 } 1223 1224 next_object: 1225 cnt++; 1226 1227 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1228 if (!free_consistency_checks(s, page, object, addr)) 1229 goto out; 1230 } 1231 1232 if (s->flags & SLAB_STORE_USER) 1233 set_track(s, object, TRACK_FREE, addr); 1234 trace(s, page, object, 0); 1235 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */ 1236 init_object(s, object, SLUB_RED_INACTIVE); 1237 1238 /* Reached end of constructed freelist yet? */ 1239 if (object != tail) { 1240 object = get_freepointer(s, object); 1241 goto next_object; 1242 } 1243 ret = 1; 1244 1245 out: 1246 if (cnt != bulk_cnt) 1247 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n", 1248 bulk_cnt, cnt); 1249 1250 slab_unlock(page); 1251 spin_unlock_irqrestore(&n->list_lock, flags); 1252 if (!ret) 1253 slab_fix(s, "Object at 0x%p not freed", object); 1254 return ret; 1255 } 1256 1257 /* 1258 * Parse a block of slub_debug options. Blocks are delimited by ';' 1259 * 1260 * @str: start of block 1261 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified 1262 * @slabs: return start of list of slabs, or NULL when there's no list 1263 * @init: assume this is initial parsing and not per-kmem-create parsing 1264 * 1265 * returns the start of next block if there's any, or NULL 1266 */ 1267 static char * 1268 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init) 1269 { 1270 bool higher_order_disable = false; 1271 1272 /* Skip any completely empty blocks */ 1273 while (*str && *str == ';') 1274 str++; 1275 1276 if (*str == ',') { 1277 /* 1278 * No options but restriction on slabs. This means full 1279 * debugging for slabs matching a pattern. 1280 */ 1281 *flags = DEBUG_DEFAULT_FLAGS; 1282 goto check_slabs; 1283 } 1284 *flags = 0; 1285 1286 /* Determine which debug features should be switched on */ 1287 for (; *str && *str != ',' && *str != ';'; str++) { 1288 switch (tolower(*str)) { 1289 case '-': 1290 *flags = 0; 1291 break; 1292 case 'f': 1293 *flags |= SLAB_CONSISTENCY_CHECKS; 1294 break; 1295 case 'z': 1296 *flags |= SLAB_RED_ZONE; 1297 break; 1298 case 'p': 1299 *flags |= SLAB_POISON; 1300 break; 1301 case 'u': 1302 *flags |= SLAB_STORE_USER; 1303 break; 1304 case 't': 1305 *flags |= SLAB_TRACE; 1306 break; 1307 case 'a': 1308 *flags |= SLAB_FAILSLAB; 1309 break; 1310 case 'o': 1311 /* 1312 * Avoid enabling debugging on caches if its minimum 1313 * order would increase as a result. 1314 */ 1315 higher_order_disable = true; 1316 break; 1317 default: 1318 if (init) 1319 pr_err("slub_debug option '%c' unknown. skipped\n", *str); 1320 } 1321 } 1322 check_slabs: 1323 if (*str == ',') 1324 *slabs = ++str; 1325 else 1326 *slabs = NULL; 1327 1328 /* Skip over the slab list */ 1329 while (*str && *str != ';') 1330 str++; 1331 1332 /* Skip any completely empty blocks */ 1333 while (*str && *str == ';') 1334 str++; 1335 1336 if (init && higher_order_disable) 1337 disable_higher_order_debug = 1; 1338 1339 if (*str) 1340 return str; 1341 else 1342 return NULL; 1343 } 1344 1345 static int __init setup_slub_debug(char *str) 1346 { 1347 slab_flags_t flags; 1348 char *saved_str; 1349 char *slab_list; 1350 bool global_slub_debug_changed = false; 1351 bool slab_list_specified = false; 1352 1353 slub_debug = DEBUG_DEFAULT_FLAGS; 1354 if (*str++ != '=' || !*str) 1355 /* 1356 * No options specified. Switch on full debugging. 1357 */ 1358 goto out; 1359 1360 saved_str = str; 1361 while (str) { 1362 str = parse_slub_debug_flags(str, &flags, &slab_list, true); 1363 1364 if (!slab_list) { 1365 slub_debug = flags; 1366 global_slub_debug_changed = true; 1367 } else { 1368 slab_list_specified = true; 1369 } 1370 } 1371 1372 /* 1373 * For backwards compatibility, a single list of flags with list of 1374 * slabs means debugging is only enabled for those slabs, so the global 1375 * slub_debug should be 0. We can extended that to multiple lists as 1376 * long as there is no option specifying flags without a slab list. 1377 */ 1378 if (slab_list_specified) { 1379 if (!global_slub_debug_changed) 1380 slub_debug = 0; 1381 slub_debug_string = saved_str; 1382 } 1383 out: 1384 if (slub_debug != 0 || slub_debug_string) 1385 static_branch_enable(&slub_debug_enabled); 1386 if ((static_branch_unlikely(&init_on_alloc) || 1387 static_branch_unlikely(&init_on_free)) && 1388 (slub_debug & SLAB_POISON)) 1389 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n"); 1390 return 1; 1391 } 1392 1393 __setup("slub_debug", setup_slub_debug); 1394 1395 /* 1396 * kmem_cache_flags - apply debugging options to the cache 1397 * @object_size: the size of an object without meta data 1398 * @flags: flags to set 1399 * @name: name of the cache 1400 * @ctor: constructor function 1401 * 1402 * Debug option(s) are applied to @flags. In addition to the debug 1403 * option(s), if a slab name (or multiple) is specified i.e. 1404 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ... 1405 * then only the select slabs will receive the debug option(s). 1406 */ 1407 slab_flags_t kmem_cache_flags(unsigned int object_size, 1408 slab_flags_t flags, const char *name, 1409 void (*ctor)(void *)) 1410 { 1411 char *iter; 1412 size_t len; 1413 char *next_block; 1414 slab_flags_t block_flags; 1415 1416 /* If slub_debug = 0, it folds into the if conditional. */ 1417 if (!slub_debug_string) 1418 return flags | slub_debug; 1419 1420 len = strlen(name); 1421 next_block = slub_debug_string; 1422 /* Go through all blocks of debug options, see if any matches our slab's name */ 1423 while (next_block) { 1424 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false); 1425 if (!iter) 1426 continue; 1427 /* Found a block that has a slab list, search it */ 1428 while (*iter) { 1429 char *end, *glob; 1430 size_t cmplen; 1431 1432 end = strchrnul(iter, ','); 1433 if (next_block && next_block < end) 1434 end = next_block - 1; 1435 1436 glob = strnchr(iter, end - iter, '*'); 1437 if (glob) 1438 cmplen = glob - iter; 1439 else 1440 cmplen = max_t(size_t, len, (end - iter)); 1441 1442 if (!strncmp(name, iter, cmplen)) { 1443 flags |= block_flags; 1444 return flags; 1445 } 1446 1447 if (!*end || *end == ';') 1448 break; 1449 iter = end + 1; 1450 } 1451 } 1452 1453 return slub_debug; 1454 } 1455 #else /* !CONFIG_SLUB_DEBUG */ 1456 static inline void setup_object_debug(struct kmem_cache *s, 1457 struct page *page, void *object) {} 1458 static inline 1459 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {} 1460 1461 static inline int alloc_debug_processing(struct kmem_cache *s, 1462 struct page *page, void *object, unsigned long addr) { return 0; } 1463 1464 static inline int free_debug_processing( 1465 struct kmem_cache *s, struct page *page, 1466 void *head, void *tail, int bulk_cnt, 1467 unsigned long addr) { return 0; } 1468 1469 static inline int slab_pad_check(struct kmem_cache *s, struct page *page) 1470 { return 1; } 1471 static inline int check_object(struct kmem_cache *s, struct page *page, 1472 void *object, u8 val) { return 1; } 1473 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n, 1474 struct page *page) {} 1475 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, 1476 struct page *page) {} 1477 slab_flags_t kmem_cache_flags(unsigned int object_size, 1478 slab_flags_t flags, const char *name, 1479 void (*ctor)(void *)) 1480 { 1481 return flags; 1482 } 1483 #define slub_debug 0 1484 1485 #define disable_higher_order_debug 0 1486 1487 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1488 { return 0; } 1489 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1490 { return 0; } 1491 static inline void inc_slabs_node(struct kmem_cache *s, int node, 1492 int objects) {} 1493 static inline void dec_slabs_node(struct kmem_cache *s, int node, 1494 int objects) {} 1495 1496 static bool freelist_corrupted(struct kmem_cache *s, struct page *page, 1497 void *freelist, void *nextfree) 1498 { 1499 return false; 1500 } 1501 #endif /* CONFIG_SLUB_DEBUG */ 1502 1503 /* 1504 * Hooks for other subsystems that check memory allocations. In a typical 1505 * production configuration these hooks all should produce no code at all. 1506 */ 1507 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags) 1508 { 1509 ptr = kasan_kmalloc_large(ptr, size, flags); 1510 /* As ptr might get tagged, call kmemleak hook after KASAN. */ 1511 kmemleak_alloc(ptr, size, 1, flags); 1512 return ptr; 1513 } 1514 1515 static __always_inline void kfree_hook(void *x) 1516 { 1517 kmemleak_free(x); 1518 kasan_kfree_large(x, _RET_IP_); 1519 } 1520 1521 static __always_inline bool slab_free_hook(struct kmem_cache *s, void *x) 1522 { 1523 kmemleak_free_recursive(x, s->flags); 1524 1525 /* 1526 * Trouble is that we may no longer disable interrupts in the fast path 1527 * So in order to make the debug calls that expect irqs to be 1528 * disabled we need to disable interrupts temporarily. 1529 */ 1530 #ifdef CONFIG_LOCKDEP 1531 { 1532 unsigned long flags; 1533 1534 local_irq_save(flags); 1535 debug_check_no_locks_freed(x, s->object_size); 1536 local_irq_restore(flags); 1537 } 1538 #endif 1539 if (!(s->flags & SLAB_DEBUG_OBJECTS)) 1540 debug_check_no_obj_freed(x, s->object_size); 1541 1542 /* Use KCSAN to help debug racy use-after-free. */ 1543 if (!(s->flags & SLAB_TYPESAFE_BY_RCU)) 1544 __kcsan_check_access(x, s->object_size, 1545 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT); 1546 1547 /* KASAN might put x into memory quarantine, delaying its reuse */ 1548 return kasan_slab_free(s, x, _RET_IP_); 1549 } 1550 1551 static inline bool slab_free_freelist_hook(struct kmem_cache *s, 1552 void **head, void **tail) 1553 { 1554 1555 void *object; 1556 void *next = *head; 1557 void *old_tail = *tail ? *tail : *head; 1558 int rsize; 1559 1560 /* Head and tail of the reconstructed freelist */ 1561 *head = NULL; 1562 *tail = NULL; 1563 1564 do { 1565 object = next; 1566 next = get_freepointer(s, object); 1567 1568 if (slab_want_init_on_free(s)) { 1569 /* 1570 * Clear the object and the metadata, but don't touch 1571 * the redzone. 1572 */ 1573 memset(object, 0, s->object_size); 1574 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad 1575 : 0; 1576 memset((char *)object + s->inuse, 0, 1577 s->size - s->inuse - rsize); 1578 1579 } 1580 /* If object's reuse doesn't have to be delayed */ 1581 if (!slab_free_hook(s, object)) { 1582 /* Move object to the new freelist */ 1583 set_freepointer(s, object, *head); 1584 *head = object; 1585 if (!*tail) 1586 *tail = object; 1587 } 1588 } while (object != old_tail); 1589 1590 if (*head == *tail) 1591 *tail = NULL; 1592 1593 return *head != NULL; 1594 } 1595 1596 static void *setup_object(struct kmem_cache *s, struct page *page, 1597 void *object) 1598 { 1599 setup_object_debug(s, page, object); 1600 object = kasan_init_slab_obj(s, object); 1601 if (unlikely(s->ctor)) { 1602 kasan_unpoison_object_data(s, object); 1603 s->ctor(object); 1604 kasan_poison_object_data(s, object); 1605 } 1606 return object; 1607 } 1608 1609 /* 1610 * Slab allocation and freeing 1611 */ 1612 static inline struct page *alloc_slab_page(struct kmem_cache *s, 1613 gfp_t flags, int node, struct kmem_cache_order_objects oo) 1614 { 1615 struct page *page; 1616 unsigned int order = oo_order(oo); 1617 1618 if (node == NUMA_NO_NODE) 1619 page = alloc_pages(flags, order); 1620 else 1621 page = __alloc_pages_node(node, flags, order); 1622 1623 if (page) 1624 account_slab_page(page, order, s); 1625 1626 return page; 1627 } 1628 1629 #ifdef CONFIG_SLAB_FREELIST_RANDOM 1630 /* Pre-initialize the random sequence cache */ 1631 static int init_cache_random_seq(struct kmem_cache *s) 1632 { 1633 unsigned int count = oo_objects(s->oo); 1634 int err; 1635 1636 /* Bailout if already initialised */ 1637 if (s->random_seq) 1638 return 0; 1639 1640 err = cache_random_seq_create(s, count, GFP_KERNEL); 1641 if (err) { 1642 pr_err("SLUB: Unable to initialize free list for %s\n", 1643 s->name); 1644 return err; 1645 } 1646 1647 /* Transform to an offset on the set of pages */ 1648 if (s->random_seq) { 1649 unsigned int i; 1650 1651 for (i = 0; i < count; i++) 1652 s->random_seq[i] *= s->size; 1653 } 1654 return 0; 1655 } 1656 1657 /* Initialize each random sequence freelist per cache */ 1658 static void __init init_freelist_randomization(void) 1659 { 1660 struct kmem_cache *s; 1661 1662 mutex_lock(&slab_mutex); 1663 1664 list_for_each_entry(s, &slab_caches, list) 1665 init_cache_random_seq(s); 1666 1667 mutex_unlock(&slab_mutex); 1668 } 1669 1670 /* Get the next entry on the pre-computed freelist randomized */ 1671 static void *next_freelist_entry(struct kmem_cache *s, struct page *page, 1672 unsigned long *pos, void *start, 1673 unsigned long page_limit, 1674 unsigned long freelist_count) 1675 { 1676 unsigned int idx; 1677 1678 /* 1679 * If the target page allocation failed, the number of objects on the 1680 * page might be smaller than the usual size defined by the cache. 1681 */ 1682 do { 1683 idx = s->random_seq[*pos]; 1684 *pos += 1; 1685 if (*pos >= freelist_count) 1686 *pos = 0; 1687 } while (unlikely(idx >= page_limit)); 1688 1689 return (char *)start + idx; 1690 } 1691 1692 /* Shuffle the single linked freelist based on a random pre-computed sequence */ 1693 static bool shuffle_freelist(struct kmem_cache *s, struct page *page) 1694 { 1695 void *start; 1696 void *cur; 1697 void *next; 1698 unsigned long idx, pos, page_limit, freelist_count; 1699 1700 if (page->objects < 2 || !s->random_seq) 1701 return false; 1702 1703 freelist_count = oo_objects(s->oo); 1704 pos = get_random_int() % freelist_count; 1705 1706 page_limit = page->objects * s->size; 1707 start = fixup_red_left(s, page_address(page)); 1708 1709 /* First entry is used as the base of the freelist */ 1710 cur = next_freelist_entry(s, page, &pos, start, page_limit, 1711 freelist_count); 1712 cur = setup_object(s, page, cur); 1713 page->freelist = cur; 1714 1715 for (idx = 1; idx < page->objects; idx++) { 1716 next = next_freelist_entry(s, page, &pos, start, page_limit, 1717 freelist_count); 1718 next = setup_object(s, page, next); 1719 set_freepointer(s, cur, next); 1720 cur = next; 1721 } 1722 set_freepointer(s, cur, NULL); 1723 1724 return true; 1725 } 1726 #else 1727 static inline int init_cache_random_seq(struct kmem_cache *s) 1728 { 1729 return 0; 1730 } 1731 static inline void init_freelist_randomization(void) { } 1732 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page) 1733 { 1734 return false; 1735 } 1736 #endif /* CONFIG_SLAB_FREELIST_RANDOM */ 1737 1738 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node) 1739 { 1740 struct page *page; 1741 struct kmem_cache_order_objects oo = s->oo; 1742 gfp_t alloc_gfp; 1743 void *start, *p, *next; 1744 int idx; 1745 bool shuffle; 1746 1747 flags &= gfp_allowed_mask; 1748 1749 if (gfpflags_allow_blocking(flags)) 1750 local_irq_enable(); 1751 1752 flags |= s->allocflags; 1753 1754 /* 1755 * Let the initial higher-order allocation fail under memory pressure 1756 * so we fall-back to the minimum order allocation. 1757 */ 1758 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL; 1759 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min)) 1760 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL); 1761 1762 page = alloc_slab_page(s, alloc_gfp, node, oo); 1763 if (unlikely(!page)) { 1764 oo = s->min; 1765 alloc_gfp = flags; 1766 /* 1767 * Allocation may have failed due to fragmentation. 1768 * Try a lower order alloc if possible 1769 */ 1770 page = alloc_slab_page(s, alloc_gfp, node, oo); 1771 if (unlikely(!page)) 1772 goto out; 1773 stat(s, ORDER_FALLBACK); 1774 } 1775 1776 page->objects = oo_objects(oo); 1777 1778 page->slab_cache = s; 1779 __SetPageSlab(page); 1780 if (page_is_pfmemalloc(page)) 1781 SetPageSlabPfmemalloc(page); 1782 1783 kasan_poison_slab(page); 1784 1785 start = page_address(page); 1786 1787 setup_page_debug(s, page, start); 1788 1789 shuffle = shuffle_freelist(s, page); 1790 1791 if (!shuffle) { 1792 start = fixup_red_left(s, start); 1793 start = setup_object(s, page, start); 1794 page->freelist = start; 1795 for (idx = 0, p = start; idx < page->objects - 1; idx++) { 1796 next = p + s->size; 1797 next = setup_object(s, page, next); 1798 set_freepointer(s, p, next); 1799 p = next; 1800 } 1801 set_freepointer(s, p, NULL); 1802 } 1803 1804 page->inuse = page->objects; 1805 page->frozen = 1; 1806 1807 out: 1808 if (gfpflags_allow_blocking(flags)) 1809 local_irq_disable(); 1810 if (!page) 1811 return NULL; 1812 1813 inc_slabs_node(s, page_to_nid(page), page->objects); 1814 1815 return page; 1816 } 1817 1818 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node) 1819 { 1820 if (unlikely(flags & GFP_SLAB_BUG_MASK)) 1821 flags = kmalloc_fix_flags(flags); 1822 1823 return allocate_slab(s, 1824 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node); 1825 } 1826 1827 static void __free_slab(struct kmem_cache *s, struct page *page) 1828 { 1829 int order = compound_order(page); 1830 int pages = 1 << order; 1831 1832 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) { 1833 void *p; 1834 1835 slab_pad_check(s, page); 1836 for_each_object(p, s, page_address(page), 1837 page->objects) 1838 check_object(s, page, p, SLUB_RED_INACTIVE); 1839 } 1840 1841 __ClearPageSlabPfmemalloc(page); 1842 __ClearPageSlab(page); 1843 1844 page->mapping = NULL; 1845 if (current->reclaim_state) 1846 current->reclaim_state->reclaimed_slab += pages; 1847 unaccount_slab_page(page, order, s); 1848 __free_pages(page, order); 1849 } 1850 1851 static void rcu_free_slab(struct rcu_head *h) 1852 { 1853 struct page *page = container_of(h, struct page, rcu_head); 1854 1855 __free_slab(page->slab_cache, page); 1856 } 1857 1858 static void free_slab(struct kmem_cache *s, struct page *page) 1859 { 1860 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) { 1861 call_rcu(&page->rcu_head, rcu_free_slab); 1862 } else 1863 __free_slab(s, page); 1864 } 1865 1866 static void discard_slab(struct kmem_cache *s, struct page *page) 1867 { 1868 dec_slabs_node(s, page_to_nid(page), page->objects); 1869 free_slab(s, page); 1870 } 1871 1872 /* 1873 * Management of partially allocated slabs. 1874 */ 1875 static inline void 1876 __add_partial(struct kmem_cache_node *n, struct page *page, int tail) 1877 { 1878 n->nr_partial++; 1879 if (tail == DEACTIVATE_TO_TAIL) 1880 list_add_tail(&page->slab_list, &n->partial); 1881 else 1882 list_add(&page->slab_list, &n->partial); 1883 } 1884 1885 static inline void add_partial(struct kmem_cache_node *n, 1886 struct page *page, int tail) 1887 { 1888 lockdep_assert_held(&n->list_lock); 1889 __add_partial(n, page, tail); 1890 } 1891 1892 static inline void remove_partial(struct kmem_cache_node *n, 1893 struct page *page) 1894 { 1895 lockdep_assert_held(&n->list_lock); 1896 list_del(&page->slab_list); 1897 n->nr_partial--; 1898 } 1899 1900 /* 1901 * Remove slab from the partial list, freeze it and 1902 * return the pointer to the freelist. 1903 * 1904 * Returns a list of objects or NULL if it fails. 1905 */ 1906 static inline void *acquire_slab(struct kmem_cache *s, 1907 struct kmem_cache_node *n, struct page *page, 1908 int mode, int *objects) 1909 { 1910 void *freelist; 1911 unsigned long counters; 1912 struct page new; 1913 1914 lockdep_assert_held(&n->list_lock); 1915 1916 /* 1917 * Zap the freelist and set the frozen bit. 1918 * The old freelist is the list of objects for the 1919 * per cpu allocation list. 1920 */ 1921 freelist = page->freelist; 1922 counters = page->counters; 1923 new.counters = counters; 1924 *objects = new.objects - new.inuse; 1925 if (mode) { 1926 new.inuse = page->objects; 1927 new.freelist = NULL; 1928 } else { 1929 new.freelist = freelist; 1930 } 1931 1932 VM_BUG_ON(new.frozen); 1933 new.frozen = 1; 1934 1935 if (!__cmpxchg_double_slab(s, page, 1936 freelist, counters, 1937 new.freelist, new.counters, 1938 "acquire_slab")) 1939 return NULL; 1940 1941 remove_partial(n, page); 1942 WARN_ON(!freelist); 1943 return freelist; 1944 } 1945 1946 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain); 1947 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags); 1948 1949 /* 1950 * Try to allocate a partial slab from a specific node. 1951 */ 1952 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n, 1953 struct kmem_cache_cpu *c, gfp_t flags) 1954 { 1955 struct page *page, *page2; 1956 void *object = NULL; 1957 unsigned int available = 0; 1958 int objects; 1959 1960 /* 1961 * Racy check. If we mistakenly see no partial slabs then we 1962 * just allocate an empty slab. If we mistakenly try to get a 1963 * partial slab and there is none available then get_partials() 1964 * will return NULL. 1965 */ 1966 if (!n || !n->nr_partial) 1967 return NULL; 1968 1969 spin_lock(&n->list_lock); 1970 list_for_each_entry_safe(page, page2, &n->partial, slab_list) { 1971 void *t; 1972 1973 if (!pfmemalloc_match(page, flags)) 1974 continue; 1975 1976 t = acquire_slab(s, n, page, object == NULL, &objects); 1977 if (!t) 1978 break; 1979 1980 available += objects; 1981 if (!object) { 1982 c->page = page; 1983 stat(s, ALLOC_FROM_PARTIAL); 1984 object = t; 1985 } else { 1986 put_cpu_partial(s, page, 0); 1987 stat(s, CPU_PARTIAL_NODE); 1988 } 1989 if (!kmem_cache_has_cpu_partial(s) 1990 || available > slub_cpu_partial(s) / 2) 1991 break; 1992 1993 } 1994 spin_unlock(&n->list_lock); 1995 return object; 1996 } 1997 1998 /* 1999 * Get a page from somewhere. Search in increasing NUMA distances. 2000 */ 2001 static void *get_any_partial(struct kmem_cache *s, gfp_t flags, 2002 struct kmem_cache_cpu *c) 2003 { 2004 #ifdef CONFIG_NUMA 2005 struct zonelist *zonelist; 2006 struct zoneref *z; 2007 struct zone *zone; 2008 enum zone_type highest_zoneidx = gfp_zone(flags); 2009 void *object; 2010 unsigned int cpuset_mems_cookie; 2011 2012 /* 2013 * The defrag ratio allows a configuration of the tradeoffs between 2014 * inter node defragmentation and node local allocations. A lower 2015 * defrag_ratio increases the tendency to do local allocations 2016 * instead of attempting to obtain partial slabs from other nodes. 2017 * 2018 * If the defrag_ratio is set to 0 then kmalloc() always 2019 * returns node local objects. If the ratio is higher then kmalloc() 2020 * may return off node objects because partial slabs are obtained 2021 * from other nodes and filled up. 2022 * 2023 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100 2024 * (which makes defrag_ratio = 1000) then every (well almost) 2025 * allocation will first attempt to defrag slab caches on other nodes. 2026 * This means scanning over all nodes to look for partial slabs which 2027 * may be expensive if we do it every time we are trying to find a slab 2028 * with available objects. 2029 */ 2030 if (!s->remote_node_defrag_ratio || 2031 get_cycles() % 1024 > s->remote_node_defrag_ratio) 2032 return NULL; 2033 2034 do { 2035 cpuset_mems_cookie = read_mems_allowed_begin(); 2036 zonelist = node_zonelist(mempolicy_slab_node(), flags); 2037 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) { 2038 struct kmem_cache_node *n; 2039 2040 n = get_node(s, zone_to_nid(zone)); 2041 2042 if (n && cpuset_zone_allowed(zone, flags) && 2043 n->nr_partial > s->min_partial) { 2044 object = get_partial_node(s, n, c, flags); 2045 if (object) { 2046 /* 2047 * Don't check read_mems_allowed_retry() 2048 * here - if mems_allowed was updated in 2049 * parallel, that was a harmless race 2050 * between allocation and the cpuset 2051 * update 2052 */ 2053 return object; 2054 } 2055 } 2056 } 2057 } while (read_mems_allowed_retry(cpuset_mems_cookie)); 2058 #endif /* CONFIG_NUMA */ 2059 return NULL; 2060 } 2061 2062 /* 2063 * Get a partial page, lock it and return it. 2064 */ 2065 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node, 2066 struct kmem_cache_cpu *c) 2067 { 2068 void *object; 2069 int searchnode = node; 2070 2071 if (node == NUMA_NO_NODE) 2072 searchnode = numa_mem_id(); 2073 2074 object = get_partial_node(s, get_node(s, searchnode), c, flags); 2075 if (object || node != NUMA_NO_NODE) 2076 return object; 2077 2078 return get_any_partial(s, flags, c); 2079 } 2080 2081 #ifdef CONFIG_PREEMPTION 2082 /* 2083 * Calculate the next globally unique transaction for disambiguation 2084 * during cmpxchg. The transactions start with the cpu number and are then 2085 * incremented by CONFIG_NR_CPUS. 2086 */ 2087 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS) 2088 #else 2089 /* 2090 * No preemption supported therefore also no need to check for 2091 * different cpus. 2092 */ 2093 #define TID_STEP 1 2094 #endif 2095 2096 static inline unsigned long next_tid(unsigned long tid) 2097 { 2098 return tid + TID_STEP; 2099 } 2100 2101 #ifdef SLUB_DEBUG_CMPXCHG 2102 static inline unsigned int tid_to_cpu(unsigned long tid) 2103 { 2104 return tid % TID_STEP; 2105 } 2106 2107 static inline unsigned long tid_to_event(unsigned long tid) 2108 { 2109 return tid / TID_STEP; 2110 } 2111 #endif 2112 2113 static inline unsigned int init_tid(int cpu) 2114 { 2115 return cpu; 2116 } 2117 2118 static inline void note_cmpxchg_failure(const char *n, 2119 const struct kmem_cache *s, unsigned long tid) 2120 { 2121 #ifdef SLUB_DEBUG_CMPXCHG 2122 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid); 2123 2124 pr_info("%s %s: cmpxchg redo ", n, s->name); 2125 2126 #ifdef CONFIG_PREEMPTION 2127 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid)) 2128 pr_warn("due to cpu change %d -> %d\n", 2129 tid_to_cpu(tid), tid_to_cpu(actual_tid)); 2130 else 2131 #endif 2132 if (tid_to_event(tid) != tid_to_event(actual_tid)) 2133 pr_warn("due to cpu running other code. Event %ld->%ld\n", 2134 tid_to_event(tid), tid_to_event(actual_tid)); 2135 else 2136 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n", 2137 actual_tid, tid, next_tid(tid)); 2138 #endif 2139 stat(s, CMPXCHG_DOUBLE_CPU_FAIL); 2140 } 2141 2142 static void init_kmem_cache_cpus(struct kmem_cache *s) 2143 { 2144 int cpu; 2145 2146 for_each_possible_cpu(cpu) 2147 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu); 2148 } 2149 2150 /* 2151 * Remove the cpu slab 2152 */ 2153 static void deactivate_slab(struct kmem_cache *s, struct page *page, 2154 void *freelist, struct kmem_cache_cpu *c) 2155 { 2156 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE }; 2157 struct kmem_cache_node *n = get_node(s, page_to_nid(page)); 2158 int lock = 0; 2159 enum slab_modes l = M_NONE, m = M_NONE; 2160 void *nextfree; 2161 int tail = DEACTIVATE_TO_HEAD; 2162 struct page new; 2163 struct page old; 2164 2165 if (page->freelist) { 2166 stat(s, DEACTIVATE_REMOTE_FREES); 2167 tail = DEACTIVATE_TO_TAIL; 2168 } 2169 2170 /* 2171 * Stage one: Free all available per cpu objects back 2172 * to the page freelist while it is still frozen. Leave the 2173 * last one. 2174 * 2175 * There is no need to take the list->lock because the page 2176 * is still frozen. 2177 */ 2178 while (freelist && (nextfree = get_freepointer(s, freelist))) { 2179 void *prior; 2180 unsigned long counters; 2181 2182 /* 2183 * If 'nextfree' is invalid, it is possible that the object at 2184 * 'freelist' is already corrupted. So isolate all objects 2185 * starting at 'freelist'. 2186 */ 2187 if (freelist_corrupted(s, page, freelist, nextfree)) 2188 break; 2189 2190 do { 2191 prior = page->freelist; 2192 counters = page->counters; 2193 set_freepointer(s, freelist, prior); 2194 new.counters = counters; 2195 new.inuse--; 2196 VM_BUG_ON(!new.frozen); 2197 2198 } while (!__cmpxchg_double_slab(s, page, 2199 prior, counters, 2200 freelist, new.counters, 2201 "drain percpu freelist")); 2202 2203 freelist = nextfree; 2204 } 2205 2206 /* 2207 * Stage two: Ensure that the page is unfrozen while the 2208 * list presence reflects the actual number of objects 2209 * during unfreeze. 2210 * 2211 * We setup the list membership and then perform a cmpxchg 2212 * with the count. If there is a mismatch then the page 2213 * is not unfrozen but the page is on the wrong list. 2214 * 2215 * Then we restart the process which may have to remove 2216 * the page from the list that we just put it on again 2217 * because the number of objects in the slab may have 2218 * changed. 2219 */ 2220 redo: 2221 2222 old.freelist = page->freelist; 2223 old.counters = page->counters; 2224 VM_BUG_ON(!old.frozen); 2225 2226 /* Determine target state of the slab */ 2227 new.counters = old.counters; 2228 if (freelist) { 2229 new.inuse--; 2230 set_freepointer(s, freelist, old.freelist); 2231 new.freelist = freelist; 2232 } else 2233 new.freelist = old.freelist; 2234 2235 new.frozen = 0; 2236 2237 if (!new.inuse && n->nr_partial >= s->min_partial) 2238 m = M_FREE; 2239 else if (new.freelist) { 2240 m = M_PARTIAL; 2241 if (!lock) { 2242 lock = 1; 2243 /* 2244 * Taking the spinlock removes the possibility 2245 * that acquire_slab() will see a slab page that 2246 * is frozen 2247 */ 2248 spin_lock(&n->list_lock); 2249 } 2250 } else { 2251 m = M_FULL; 2252 if (kmem_cache_debug(s) && !lock) { 2253 lock = 1; 2254 /* 2255 * This also ensures that the scanning of full 2256 * slabs from diagnostic functions will not see 2257 * any frozen slabs. 2258 */ 2259 spin_lock(&n->list_lock); 2260 } 2261 } 2262 2263 if (l != m) { 2264 if (l == M_PARTIAL) 2265 remove_partial(n, page); 2266 else if (l == M_FULL) 2267 remove_full(s, n, page); 2268 2269 if (m == M_PARTIAL) 2270 add_partial(n, page, tail); 2271 else if (m == M_FULL) 2272 add_full(s, n, page); 2273 } 2274 2275 l = m; 2276 if (!__cmpxchg_double_slab(s, page, 2277 old.freelist, old.counters, 2278 new.freelist, new.counters, 2279 "unfreezing slab")) 2280 goto redo; 2281 2282 if (lock) 2283 spin_unlock(&n->list_lock); 2284 2285 if (m == M_PARTIAL) 2286 stat(s, tail); 2287 else if (m == M_FULL) 2288 stat(s, DEACTIVATE_FULL); 2289 else if (m == M_FREE) { 2290 stat(s, DEACTIVATE_EMPTY); 2291 discard_slab(s, page); 2292 stat(s, FREE_SLAB); 2293 } 2294 2295 c->page = NULL; 2296 c->freelist = NULL; 2297 } 2298 2299 /* 2300 * Unfreeze all the cpu partial slabs. 2301 * 2302 * This function must be called with interrupts disabled 2303 * for the cpu using c (or some other guarantee must be there 2304 * to guarantee no concurrent accesses). 2305 */ 2306 static void unfreeze_partials(struct kmem_cache *s, 2307 struct kmem_cache_cpu *c) 2308 { 2309 #ifdef CONFIG_SLUB_CPU_PARTIAL 2310 struct kmem_cache_node *n = NULL, *n2 = NULL; 2311 struct page *page, *discard_page = NULL; 2312 2313 while ((page = slub_percpu_partial(c))) { 2314 struct page new; 2315 struct page old; 2316 2317 slub_set_percpu_partial(c, page); 2318 2319 n2 = get_node(s, page_to_nid(page)); 2320 if (n != n2) { 2321 if (n) 2322 spin_unlock(&n->list_lock); 2323 2324 n = n2; 2325 spin_lock(&n->list_lock); 2326 } 2327 2328 do { 2329 2330 old.freelist = page->freelist; 2331 old.counters = page->counters; 2332 VM_BUG_ON(!old.frozen); 2333 2334 new.counters = old.counters; 2335 new.freelist = old.freelist; 2336 2337 new.frozen = 0; 2338 2339 } while (!__cmpxchg_double_slab(s, page, 2340 old.freelist, old.counters, 2341 new.freelist, new.counters, 2342 "unfreezing slab")); 2343 2344 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) { 2345 page->next = discard_page; 2346 discard_page = page; 2347 } else { 2348 add_partial(n, page, DEACTIVATE_TO_TAIL); 2349 stat(s, FREE_ADD_PARTIAL); 2350 } 2351 } 2352 2353 if (n) 2354 spin_unlock(&n->list_lock); 2355 2356 while (discard_page) { 2357 page = discard_page; 2358 discard_page = discard_page->next; 2359 2360 stat(s, DEACTIVATE_EMPTY); 2361 discard_slab(s, page); 2362 stat(s, FREE_SLAB); 2363 } 2364 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 2365 } 2366 2367 /* 2368 * Put a page that was just frozen (in __slab_free|get_partial_node) into a 2369 * partial page slot if available. 2370 * 2371 * If we did not find a slot then simply move all the partials to the 2372 * per node partial list. 2373 */ 2374 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain) 2375 { 2376 #ifdef CONFIG_SLUB_CPU_PARTIAL 2377 struct page *oldpage; 2378 int pages; 2379 int pobjects; 2380 2381 preempt_disable(); 2382 do { 2383 pages = 0; 2384 pobjects = 0; 2385 oldpage = this_cpu_read(s->cpu_slab->partial); 2386 2387 if (oldpage) { 2388 pobjects = oldpage->pobjects; 2389 pages = oldpage->pages; 2390 if (drain && pobjects > slub_cpu_partial(s)) { 2391 unsigned long flags; 2392 /* 2393 * partial array is full. Move the existing 2394 * set to the per node partial list. 2395 */ 2396 local_irq_save(flags); 2397 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab)); 2398 local_irq_restore(flags); 2399 oldpage = NULL; 2400 pobjects = 0; 2401 pages = 0; 2402 stat(s, CPU_PARTIAL_DRAIN); 2403 } 2404 } 2405 2406 pages++; 2407 pobjects += page->objects - page->inuse; 2408 2409 page->pages = pages; 2410 page->pobjects = pobjects; 2411 page->next = oldpage; 2412 2413 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) 2414 != oldpage); 2415 if (unlikely(!slub_cpu_partial(s))) { 2416 unsigned long flags; 2417 2418 local_irq_save(flags); 2419 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab)); 2420 local_irq_restore(flags); 2421 } 2422 preempt_enable(); 2423 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 2424 } 2425 2426 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c) 2427 { 2428 stat(s, CPUSLAB_FLUSH); 2429 deactivate_slab(s, c->page, c->freelist, c); 2430 2431 c->tid = next_tid(c->tid); 2432 } 2433 2434 /* 2435 * Flush cpu slab. 2436 * 2437 * Called from IPI handler with interrupts disabled. 2438 */ 2439 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) 2440 { 2441 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2442 2443 if (c->page) 2444 flush_slab(s, c); 2445 2446 unfreeze_partials(s, c); 2447 } 2448 2449 static void flush_cpu_slab(void *d) 2450 { 2451 struct kmem_cache *s = d; 2452 2453 __flush_cpu_slab(s, smp_processor_id()); 2454 } 2455 2456 static bool has_cpu_slab(int cpu, void *info) 2457 { 2458 struct kmem_cache *s = info; 2459 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2460 2461 return c->page || slub_percpu_partial(c); 2462 } 2463 2464 static void flush_all(struct kmem_cache *s) 2465 { 2466 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1); 2467 } 2468 2469 /* 2470 * Use the cpu notifier to insure that the cpu slabs are flushed when 2471 * necessary. 2472 */ 2473 static int slub_cpu_dead(unsigned int cpu) 2474 { 2475 struct kmem_cache *s; 2476 unsigned long flags; 2477 2478 mutex_lock(&slab_mutex); 2479 list_for_each_entry(s, &slab_caches, list) { 2480 local_irq_save(flags); 2481 __flush_cpu_slab(s, cpu); 2482 local_irq_restore(flags); 2483 } 2484 mutex_unlock(&slab_mutex); 2485 return 0; 2486 } 2487 2488 /* 2489 * Check if the objects in a per cpu structure fit numa 2490 * locality expectations. 2491 */ 2492 static inline int node_match(struct page *page, int node) 2493 { 2494 #ifdef CONFIG_NUMA 2495 if (node != NUMA_NO_NODE && page_to_nid(page) != node) 2496 return 0; 2497 #endif 2498 return 1; 2499 } 2500 2501 #ifdef CONFIG_SLUB_DEBUG 2502 static int count_free(struct page *page) 2503 { 2504 return page->objects - page->inuse; 2505 } 2506 2507 static inline unsigned long node_nr_objs(struct kmem_cache_node *n) 2508 { 2509 return atomic_long_read(&n->total_objects); 2510 } 2511 #endif /* CONFIG_SLUB_DEBUG */ 2512 2513 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS) 2514 static unsigned long count_partial(struct kmem_cache_node *n, 2515 int (*get_count)(struct page *)) 2516 { 2517 unsigned long flags; 2518 unsigned long x = 0; 2519 struct page *page; 2520 2521 spin_lock_irqsave(&n->list_lock, flags); 2522 list_for_each_entry(page, &n->partial, slab_list) 2523 x += get_count(page); 2524 spin_unlock_irqrestore(&n->list_lock, flags); 2525 return x; 2526 } 2527 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */ 2528 2529 static noinline void 2530 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) 2531 { 2532 #ifdef CONFIG_SLUB_DEBUG 2533 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL, 2534 DEFAULT_RATELIMIT_BURST); 2535 int node; 2536 struct kmem_cache_node *n; 2537 2538 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs)) 2539 return; 2540 2541 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n", 2542 nid, gfpflags, &gfpflags); 2543 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n", 2544 s->name, s->object_size, s->size, oo_order(s->oo), 2545 oo_order(s->min)); 2546 2547 if (oo_order(s->min) > get_order(s->object_size)) 2548 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n", 2549 s->name); 2550 2551 for_each_kmem_cache_node(s, node, n) { 2552 unsigned long nr_slabs; 2553 unsigned long nr_objs; 2554 unsigned long nr_free; 2555 2556 nr_free = count_partial(n, count_free); 2557 nr_slabs = node_nr_slabs(n); 2558 nr_objs = node_nr_objs(n); 2559 2560 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n", 2561 node, nr_slabs, nr_objs, nr_free); 2562 } 2563 #endif 2564 } 2565 2566 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags, 2567 int node, struct kmem_cache_cpu **pc) 2568 { 2569 void *freelist; 2570 struct kmem_cache_cpu *c = *pc; 2571 struct page *page; 2572 2573 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO)); 2574 2575 freelist = get_partial(s, flags, node, c); 2576 2577 if (freelist) 2578 return freelist; 2579 2580 page = new_slab(s, flags, node); 2581 if (page) { 2582 c = raw_cpu_ptr(s->cpu_slab); 2583 if (c->page) 2584 flush_slab(s, c); 2585 2586 /* 2587 * No other reference to the page yet so we can 2588 * muck around with it freely without cmpxchg 2589 */ 2590 freelist = page->freelist; 2591 page->freelist = NULL; 2592 2593 stat(s, ALLOC_SLAB); 2594 c->page = page; 2595 *pc = c; 2596 } 2597 2598 return freelist; 2599 } 2600 2601 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags) 2602 { 2603 if (unlikely(PageSlabPfmemalloc(page))) 2604 return gfp_pfmemalloc_allowed(gfpflags); 2605 2606 return true; 2607 } 2608 2609 /* 2610 * Check the page->freelist of a page and either transfer the freelist to the 2611 * per cpu freelist or deactivate the page. 2612 * 2613 * The page is still frozen if the return value is not NULL. 2614 * 2615 * If this function returns NULL then the page has been unfrozen. 2616 * 2617 * This function must be called with interrupt disabled. 2618 */ 2619 static inline void *get_freelist(struct kmem_cache *s, struct page *page) 2620 { 2621 struct page new; 2622 unsigned long counters; 2623 void *freelist; 2624 2625 do { 2626 freelist = page->freelist; 2627 counters = page->counters; 2628 2629 new.counters = counters; 2630 VM_BUG_ON(!new.frozen); 2631 2632 new.inuse = page->objects; 2633 new.frozen = freelist != NULL; 2634 2635 } while (!__cmpxchg_double_slab(s, page, 2636 freelist, counters, 2637 NULL, new.counters, 2638 "get_freelist")); 2639 2640 return freelist; 2641 } 2642 2643 /* 2644 * Slow path. The lockless freelist is empty or we need to perform 2645 * debugging duties. 2646 * 2647 * Processing is still very fast if new objects have been freed to the 2648 * regular freelist. In that case we simply take over the regular freelist 2649 * as the lockless freelist and zap the regular freelist. 2650 * 2651 * If that is not working then we fall back to the partial lists. We take the 2652 * first element of the freelist as the object to allocate now and move the 2653 * rest of the freelist to the lockless freelist. 2654 * 2655 * And if we were unable to get a new slab from the partial slab lists then 2656 * we need to allocate a new slab. This is the slowest path since it involves 2657 * a call to the page allocator and the setup of a new slab. 2658 * 2659 * Version of __slab_alloc to use when we know that interrupts are 2660 * already disabled (which is the case for bulk allocation). 2661 */ 2662 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 2663 unsigned long addr, struct kmem_cache_cpu *c) 2664 { 2665 void *freelist; 2666 struct page *page; 2667 2668 page = c->page; 2669 if (!page) { 2670 /* 2671 * if the node is not online or has no normal memory, just 2672 * ignore the node constraint 2673 */ 2674 if (unlikely(node != NUMA_NO_NODE && 2675 !node_state(node, N_NORMAL_MEMORY))) 2676 node = NUMA_NO_NODE; 2677 goto new_slab; 2678 } 2679 redo: 2680 2681 if (unlikely(!node_match(page, node))) { 2682 /* 2683 * same as above but node_match() being false already 2684 * implies node != NUMA_NO_NODE 2685 */ 2686 if (!node_state(node, N_NORMAL_MEMORY)) { 2687 node = NUMA_NO_NODE; 2688 goto redo; 2689 } else { 2690 stat(s, ALLOC_NODE_MISMATCH); 2691 deactivate_slab(s, page, c->freelist, c); 2692 goto new_slab; 2693 } 2694 } 2695 2696 /* 2697 * By rights, we should be searching for a slab page that was 2698 * PFMEMALLOC but right now, we are losing the pfmemalloc 2699 * information when the page leaves the per-cpu allocator 2700 */ 2701 if (unlikely(!pfmemalloc_match(page, gfpflags))) { 2702 deactivate_slab(s, page, c->freelist, c); 2703 goto new_slab; 2704 } 2705 2706 /* must check again c->freelist in case of cpu migration or IRQ */ 2707 freelist = c->freelist; 2708 if (freelist) 2709 goto load_freelist; 2710 2711 freelist = get_freelist(s, page); 2712 2713 if (!freelist) { 2714 c->page = NULL; 2715 stat(s, DEACTIVATE_BYPASS); 2716 goto new_slab; 2717 } 2718 2719 stat(s, ALLOC_REFILL); 2720 2721 load_freelist: 2722 /* 2723 * freelist is pointing to the list of objects to be used. 2724 * page is pointing to the page from which the objects are obtained. 2725 * That page must be frozen for per cpu allocations to work. 2726 */ 2727 VM_BUG_ON(!c->page->frozen); 2728 c->freelist = get_freepointer(s, freelist); 2729 c->tid = next_tid(c->tid); 2730 return freelist; 2731 2732 new_slab: 2733 2734 if (slub_percpu_partial(c)) { 2735 page = c->page = slub_percpu_partial(c); 2736 slub_set_percpu_partial(c, page); 2737 stat(s, CPU_PARTIAL_ALLOC); 2738 goto redo; 2739 } 2740 2741 freelist = new_slab_objects(s, gfpflags, node, &c); 2742 2743 if (unlikely(!freelist)) { 2744 slab_out_of_memory(s, gfpflags, node); 2745 return NULL; 2746 } 2747 2748 page = c->page; 2749 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags))) 2750 goto load_freelist; 2751 2752 /* Only entered in the debug case */ 2753 if (kmem_cache_debug(s) && 2754 !alloc_debug_processing(s, page, freelist, addr)) 2755 goto new_slab; /* Slab failed checks. Next slab needed */ 2756 2757 deactivate_slab(s, page, get_freepointer(s, freelist), c); 2758 return freelist; 2759 } 2760 2761 /* 2762 * Another one that disabled interrupt and compensates for possible 2763 * cpu changes by refetching the per cpu area pointer. 2764 */ 2765 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 2766 unsigned long addr, struct kmem_cache_cpu *c) 2767 { 2768 void *p; 2769 unsigned long flags; 2770 2771 local_irq_save(flags); 2772 #ifdef CONFIG_PREEMPTION 2773 /* 2774 * We may have been preempted and rescheduled on a different 2775 * cpu before disabling interrupts. Need to reload cpu area 2776 * pointer. 2777 */ 2778 c = this_cpu_ptr(s->cpu_slab); 2779 #endif 2780 2781 p = ___slab_alloc(s, gfpflags, node, addr, c); 2782 local_irq_restore(flags); 2783 return p; 2784 } 2785 2786 /* 2787 * If the object has been wiped upon free, make sure it's fully initialized by 2788 * zeroing out freelist pointer. 2789 */ 2790 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s, 2791 void *obj) 2792 { 2793 if (unlikely(slab_want_init_on_free(s)) && obj) 2794 memset((void *)((char *)obj + s->offset), 0, sizeof(void *)); 2795 } 2796 2797 /* 2798 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc) 2799 * have the fastpath folded into their functions. So no function call 2800 * overhead for requests that can be satisfied on the fastpath. 2801 * 2802 * The fastpath works by first checking if the lockless freelist can be used. 2803 * If not then __slab_alloc is called for slow processing. 2804 * 2805 * Otherwise we can simply pick the next object from the lockless free list. 2806 */ 2807 static __always_inline void *slab_alloc_node(struct kmem_cache *s, 2808 gfp_t gfpflags, int node, unsigned long addr) 2809 { 2810 void *object; 2811 struct kmem_cache_cpu *c; 2812 struct page *page; 2813 unsigned long tid; 2814 struct obj_cgroup *objcg = NULL; 2815 2816 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags); 2817 if (!s) 2818 return NULL; 2819 redo: 2820 /* 2821 * Must read kmem_cache cpu data via this cpu ptr. Preemption is 2822 * enabled. We may switch back and forth between cpus while 2823 * reading from one cpu area. That does not matter as long 2824 * as we end up on the original cpu again when doing the cmpxchg. 2825 * 2826 * We should guarantee that tid and kmem_cache are retrieved on 2827 * the same cpu. It could be different if CONFIG_PREEMPTION so we need 2828 * to check if it is matched or not. 2829 */ 2830 do { 2831 tid = this_cpu_read(s->cpu_slab->tid); 2832 c = raw_cpu_ptr(s->cpu_slab); 2833 } while (IS_ENABLED(CONFIG_PREEMPTION) && 2834 unlikely(tid != READ_ONCE(c->tid))); 2835 2836 /* 2837 * Irqless object alloc/free algorithm used here depends on sequence 2838 * of fetching cpu_slab's data. tid should be fetched before anything 2839 * on c to guarantee that object and page associated with previous tid 2840 * won't be used with current tid. If we fetch tid first, object and 2841 * page could be one associated with next tid and our alloc/free 2842 * request will be failed. In this case, we will retry. So, no problem. 2843 */ 2844 barrier(); 2845 2846 /* 2847 * The transaction ids are globally unique per cpu and per operation on 2848 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double 2849 * occurs on the right processor and that there was no operation on the 2850 * linked list in between. 2851 */ 2852 2853 object = c->freelist; 2854 page = c->page; 2855 if (unlikely(!object || !node_match(page, node))) { 2856 object = __slab_alloc(s, gfpflags, node, addr, c); 2857 stat(s, ALLOC_SLOWPATH); 2858 } else { 2859 void *next_object = get_freepointer_safe(s, object); 2860 2861 /* 2862 * The cmpxchg will only match if there was no additional 2863 * operation and if we are on the right processor. 2864 * 2865 * The cmpxchg does the following atomically (without lock 2866 * semantics!) 2867 * 1. Relocate first pointer to the current per cpu area. 2868 * 2. Verify that tid and freelist have not been changed 2869 * 3. If they were not changed replace tid and freelist 2870 * 2871 * Since this is without lock semantics the protection is only 2872 * against code executing on this cpu *not* from access by 2873 * other cpus. 2874 */ 2875 if (unlikely(!this_cpu_cmpxchg_double( 2876 s->cpu_slab->freelist, s->cpu_slab->tid, 2877 object, tid, 2878 next_object, next_tid(tid)))) { 2879 2880 note_cmpxchg_failure("slab_alloc", s, tid); 2881 goto redo; 2882 } 2883 prefetch_freepointer(s, next_object); 2884 stat(s, ALLOC_FASTPATH); 2885 } 2886 2887 maybe_wipe_obj_freeptr(s, object); 2888 2889 if (unlikely(slab_want_init_on_alloc(gfpflags, s)) && object) 2890 memset(object, 0, s->object_size); 2891 2892 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object); 2893 2894 return object; 2895 } 2896 2897 static __always_inline void *slab_alloc(struct kmem_cache *s, 2898 gfp_t gfpflags, unsigned long addr) 2899 { 2900 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr); 2901 } 2902 2903 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags) 2904 { 2905 void *ret = slab_alloc(s, gfpflags, _RET_IP_); 2906 2907 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size, 2908 s->size, gfpflags); 2909 2910 return ret; 2911 } 2912 EXPORT_SYMBOL(kmem_cache_alloc); 2913 2914 #ifdef CONFIG_TRACING 2915 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size) 2916 { 2917 void *ret = slab_alloc(s, gfpflags, _RET_IP_); 2918 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags); 2919 ret = kasan_kmalloc(s, ret, size, gfpflags); 2920 return ret; 2921 } 2922 EXPORT_SYMBOL(kmem_cache_alloc_trace); 2923 #endif 2924 2925 #ifdef CONFIG_NUMA 2926 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node) 2927 { 2928 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_); 2929 2930 trace_kmem_cache_alloc_node(_RET_IP_, ret, 2931 s->object_size, s->size, gfpflags, node); 2932 2933 return ret; 2934 } 2935 EXPORT_SYMBOL(kmem_cache_alloc_node); 2936 2937 #ifdef CONFIG_TRACING 2938 void *kmem_cache_alloc_node_trace(struct kmem_cache *s, 2939 gfp_t gfpflags, 2940 int node, size_t size) 2941 { 2942 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_); 2943 2944 trace_kmalloc_node(_RET_IP_, ret, 2945 size, s->size, gfpflags, node); 2946 2947 ret = kasan_kmalloc(s, ret, size, gfpflags); 2948 return ret; 2949 } 2950 EXPORT_SYMBOL(kmem_cache_alloc_node_trace); 2951 #endif 2952 #endif /* CONFIG_NUMA */ 2953 2954 /* 2955 * Slow path handling. This may still be called frequently since objects 2956 * have a longer lifetime than the cpu slabs in most processing loads. 2957 * 2958 * So we still attempt to reduce cache line usage. Just take the slab 2959 * lock and free the item. If there is no additional partial page 2960 * handling required then we can return immediately. 2961 */ 2962 static void __slab_free(struct kmem_cache *s, struct page *page, 2963 void *head, void *tail, int cnt, 2964 unsigned long addr) 2965 2966 { 2967 void *prior; 2968 int was_frozen; 2969 struct page new; 2970 unsigned long counters; 2971 struct kmem_cache_node *n = NULL; 2972 unsigned long flags; 2973 2974 stat(s, FREE_SLOWPATH); 2975 2976 if (kmem_cache_debug(s) && 2977 !free_debug_processing(s, page, head, tail, cnt, addr)) 2978 return; 2979 2980 do { 2981 if (unlikely(n)) { 2982 spin_unlock_irqrestore(&n->list_lock, flags); 2983 n = NULL; 2984 } 2985 prior = page->freelist; 2986 counters = page->counters; 2987 set_freepointer(s, tail, prior); 2988 new.counters = counters; 2989 was_frozen = new.frozen; 2990 new.inuse -= cnt; 2991 if ((!new.inuse || !prior) && !was_frozen) { 2992 2993 if (kmem_cache_has_cpu_partial(s) && !prior) { 2994 2995 /* 2996 * Slab was on no list before and will be 2997 * partially empty 2998 * We can defer the list move and instead 2999 * freeze it. 3000 */ 3001 new.frozen = 1; 3002 3003 } else { /* Needs to be taken off a list */ 3004 3005 n = get_node(s, page_to_nid(page)); 3006 /* 3007 * Speculatively acquire the list_lock. 3008 * If the cmpxchg does not succeed then we may 3009 * drop the list_lock without any processing. 3010 * 3011 * Otherwise the list_lock will synchronize with 3012 * other processors updating the list of slabs. 3013 */ 3014 spin_lock_irqsave(&n->list_lock, flags); 3015 3016 } 3017 } 3018 3019 } while (!cmpxchg_double_slab(s, page, 3020 prior, counters, 3021 head, new.counters, 3022 "__slab_free")); 3023 3024 if (likely(!n)) { 3025 3026 /* 3027 * If we just froze the page then put it onto the 3028 * per cpu partial list. 3029 */ 3030 if (new.frozen && !was_frozen) { 3031 put_cpu_partial(s, page, 1); 3032 stat(s, CPU_PARTIAL_FREE); 3033 } 3034 /* 3035 * The list lock was not taken therefore no list 3036 * activity can be necessary. 3037 */ 3038 if (was_frozen) 3039 stat(s, FREE_FROZEN); 3040 return; 3041 } 3042 3043 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) 3044 goto slab_empty; 3045 3046 /* 3047 * Objects left in the slab. If it was not on the partial list before 3048 * then add it. 3049 */ 3050 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) { 3051 remove_full(s, n, page); 3052 add_partial(n, page, DEACTIVATE_TO_TAIL); 3053 stat(s, FREE_ADD_PARTIAL); 3054 } 3055 spin_unlock_irqrestore(&n->list_lock, flags); 3056 return; 3057 3058 slab_empty: 3059 if (prior) { 3060 /* 3061 * Slab on the partial list. 3062 */ 3063 remove_partial(n, page); 3064 stat(s, FREE_REMOVE_PARTIAL); 3065 } else { 3066 /* Slab must be on the full list */ 3067 remove_full(s, n, page); 3068 } 3069 3070 spin_unlock_irqrestore(&n->list_lock, flags); 3071 stat(s, FREE_SLAB); 3072 discard_slab(s, page); 3073 } 3074 3075 /* 3076 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that 3077 * can perform fastpath freeing without additional function calls. 3078 * 3079 * The fastpath is only possible if we are freeing to the current cpu slab 3080 * of this processor. This typically the case if we have just allocated 3081 * the item before. 3082 * 3083 * If fastpath is not possible then fall back to __slab_free where we deal 3084 * with all sorts of special processing. 3085 * 3086 * Bulk free of a freelist with several objects (all pointing to the 3087 * same page) possible by specifying head and tail ptr, plus objects 3088 * count (cnt). Bulk free indicated by tail pointer being set. 3089 */ 3090 static __always_inline void do_slab_free(struct kmem_cache *s, 3091 struct page *page, void *head, void *tail, 3092 int cnt, unsigned long addr) 3093 { 3094 void *tail_obj = tail ? : head; 3095 struct kmem_cache_cpu *c; 3096 unsigned long tid; 3097 3098 memcg_slab_free_hook(s, page, head); 3099 redo: 3100 /* 3101 * Determine the currently cpus per cpu slab. 3102 * The cpu may change afterward. However that does not matter since 3103 * data is retrieved via this pointer. If we are on the same cpu 3104 * during the cmpxchg then the free will succeed. 3105 */ 3106 do { 3107 tid = this_cpu_read(s->cpu_slab->tid); 3108 c = raw_cpu_ptr(s->cpu_slab); 3109 } while (IS_ENABLED(CONFIG_PREEMPTION) && 3110 unlikely(tid != READ_ONCE(c->tid))); 3111 3112 /* Same with comment on barrier() in slab_alloc_node() */ 3113 barrier(); 3114 3115 if (likely(page == c->page)) { 3116 void **freelist = READ_ONCE(c->freelist); 3117 3118 set_freepointer(s, tail_obj, freelist); 3119 3120 if (unlikely(!this_cpu_cmpxchg_double( 3121 s->cpu_slab->freelist, s->cpu_slab->tid, 3122 freelist, tid, 3123 head, next_tid(tid)))) { 3124 3125 note_cmpxchg_failure("slab_free", s, tid); 3126 goto redo; 3127 } 3128 stat(s, FREE_FASTPATH); 3129 } else 3130 __slab_free(s, page, head, tail_obj, cnt, addr); 3131 3132 } 3133 3134 static __always_inline void slab_free(struct kmem_cache *s, struct page *page, 3135 void *head, void *tail, int cnt, 3136 unsigned long addr) 3137 { 3138 /* 3139 * With KASAN enabled slab_free_freelist_hook modifies the freelist 3140 * to remove objects, whose reuse must be delayed. 3141 */ 3142 if (slab_free_freelist_hook(s, &head, &tail)) 3143 do_slab_free(s, page, head, tail, cnt, addr); 3144 } 3145 3146 #ifdef CONFIG_KASAN_GENERIC 3147 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr) 3148 { 3149 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr); 3150 } 3151 #endif 3152 3153 void kmem_cache_free(struct kmem_cache *s, void *x) 3154 { 3155 s = cache_from_obj(s, x); 3156 if (!s) 3157 return; 3158 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_); 3159 trace_kmem_cache_free(_RET_IP_, x); 3160 } 3161 EXPORT_SYMBOL(kmem_cache_free); 3162 3163 struct detached_freelist { 3164 struct page *page; 3165 void *tail; 3166 void *freelist; 3167 int cnt; 3168 struct kmem_cache *s; 3169 }; 3170 3171 /* 3172 * This function progressively scans the array with free objects (with 3173 * a limited look ahead) and extract objects belonging to the same 3174 * page. It builds a detached freelist directly within the given 3175 * page/objects. This can happen without any need for 3176 * synchronization, because the objects are owned by running process. 3177 * The freelist is build up as a single linked list in the objects. 3178 * The idea is, that this detached freelist can then be bulk 3179 * transferred to the real freelist(s), but only requiring a single 3180 * synchronization primitive. Look ahead in the array is limited due 3181 * to performance reasons. 3182 */ 3183 static inline 3184 int build_detached_freelist(struct kmem_cache *s, size_t size, 3185 void **p, struct detached_freelist *df) 3186 { 3187 size_t first_skipped_index = 0; 3188 int lookahead = 3; 3189 void *object; 3190 struct page *page; 3191 3192 /* Always re-init detached_freelist */ 3193 df->page = NULL; 3194 3195 do { 3196 object = p[--size]; 3197 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */ 3198 } while (!object && size); 3199 3200 if (!object) 3201 return 0; 3202 3203 page = virt_to_head_page(object); 3204 if (!s) { 3205 /* Handle kalloc'ed objects */ 3206 if (unlikely(!PageSlab(page))) { 3207 BUG_ON(!PageCompound(page)); 3208 kfree_hook(object); 3209 __free_pages(page, compound_order(page)); 3210 p[size] = NULL; /* mark object processed */ 3211 return size; 3212 } 3213 /* Derive kmem_cache from object */ 3214 df->s = page->slab_cache; 3215 } else { 3216 df->s = cache_from_obj(s, object); /* Support for memcg */ 3217 } 3218 3219 /* Start new detached freelist */ 3220 df->page = page; 3221 set_freepointer(df->s, object, NULL); 3222 df->tail = object; 3223 df->freelist = object; 3224 p[size] = NULL; /* mark object processed */ 3225 df->cnt = 1; 3226 3227 while (size) { 3228 object = p[--size]; 3229 if (!object) 3230 continue; /* Skip processed objects */ 3231 3232 /* df->page is always set at this point */ 3233 if (df->page == virt_to_head_page(object)) { 3234 /* Opportunity build freelist */ 3235 set_freepointer(df->s, object, df->freelist); 3236 df->freelist = object; 3237 df->cnt++; 3238 p[size] = NULL; /* mark object processed */ 3239 3240 continue; 3241 } 3242 3243 /* Limit look ahead search */ 3244 if (!--lookahead) 3245 break; 3246 3247 if (!first_skipped_index) 3248 first_skipped_index = size + 1; 3249 } 3250 3251 return first_skipped_index; 3252 } 3253 3254 /* Note that interrupts must be enabled when calling this function. */ 3255 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p) 3256 { 3257 if (WARN_ON(!size)) 3258 return; 3259 3260 do { 3261 struct detached_freelist df; 3262 3263 size = build_detached_freelist(s, size, p, &df); 3264 if (!df.page) 3265 continue; 3266 3267 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_); 3268 } while (likely(size)); 3269 } 3270 EXPORT_SYMBOL(kmem_cache_free_bulk); 3271 3272 /* Note that interrupts must be enabled when calling this function. */ 3273 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size, 3274 void **p) 3275 { 3276 struct kmem_cache_cpu *c; 3277 int i; 3278 struct obj_cgroup *objcg = NULL; 3279 3280 /* memcg and kmem_cache debug support */ 3281 s = slab_pre_alloc_hook(s, &objcg, size, flags); 3282 if (unlikely(!s)) 3283 return false; 3284 /* 3285 * Drain objects in the per cpu slab, while disabling local 3286 * IRQs, which protects against PREEMPT and interrupts 3287 * handlers invoking normal fastpath. 3288 */ 3289 local_irq_disable(); 3290 c = this_cpu_ptr(s->cpu_slab); 3291 3292 for (i = 0; i < size; i++) { 3293 void *object = c->freelist; 3294 3295 if (unlikely(!object)) { 3296 /* 3297 * We may have removed an object from c->freelist using 3298 * the fastpath in the previous iteration; in that case, 3299 * c->tid has not been bumped yet. 3300 * Since ___slab_alloc() may reenable interrupts while 3301 * allocating memory, we should bump c->tid now. 3302 */ 3303 c->tid = next_tid(c->tid); 3304 3305 /* 3306 * Invoking slow path likely have side-effect 3307 * of re-populating per CPU c->freelist 3308 */ 3309 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE, 3310 _RET_IP_, c); 3311 if (unlikely(!p[i])) 3312 goto error; 3313 3314 c = this_cpu_ptr(s->cpu_slab); 3315 maybe_wipe_obj_freeptr(s, p[i]); 3316 3317 continue; /* goto for-loop */ 3318 } 3319 c->freelist = get_freepointer(s, object); 3320 p[i] = object; 3321 maybe_wipe_obj_freeptr(s, p[i]); 3322 } 3323 c->tid = next_tid(c->tid); 3324 local_irq_enable(); 3325 3326 /* Clear memory outside IRQ disabled fastpath loop */ 3327 if (unlikely(slab_want_init_on_alloc(flags, s))) { 3328 int j; 3329 3330 for (j = 0; j < i; j++) 3331 memset(p[j], 0, s->object_size); 3332 } 3333 3334 /* memcg and kmem_cache debug support */ 3335 slab_post_alloc_hook(s, objcg, flags, size, p); 3336 return i; 3337 error: 3338 local_irq_enable(); 3339 slab_post_alloc_hook(s, objcg, flags, i, p); 3340 __kmem_cache_free_bulk(s, i, p); 3341 return 0; 3342 } 3343 EXPORT_SYMBOL(kmem_cache_alloc_bulk); 3344 3345 3346 /* 3347 * Object placement in a slab is made very easy because we always start at 3348 * offset 0. If we tune the size of the object to the alignment then we can 3349 * get the required alignment by putting one properly sized object after 3350 * another. 3351 * 3352 * Notice that the allocation order determines the sizes of the per cpu 3353 * caches. Each processor has always one slab available for allocations. 3354 * Increasing the allocation order reduces the number of times that slabs 3355 * must be moved on and off the partial lists and is therefore a factor in 3356 * locking overhead. 3357 */ 3358 3359 /* 3360 * Mininum / Maximum order of slab pages. This influences locking overhead 3361 * and slab fragmentation. A higher order reduces the number of partial slabs 3362 * and increases the number of allocations possible without having to 3363 * take the list_lock. 3364 */ 3365 static unsigned int slub_min_order; 3366 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER; 3367 static unsigned int slub_min_objects; 3368 3369 /* 3370 * Calculate the order of allocation given an slab object size. 3371 * 3372 * The order of allocation has significant impact on performance and other 3373 * system components. Generally order 0 allocations should be preferred since 3374 * order 0 does not cause fragmentation in the page allocator. Larger objects 3375 * be problematic to put into order 0 slabs because there may be too much 3376 * unused space left. We go to a higher order if more than 1/16th of the slab 3377 * would be wasted. 3378 * 3379 * In order to reach satisfactory performance we must ensure that a minimum 3380 * number of objects is in one slab. Otherwise we may generate too much 3381 * activity on the partial lists which requires taking the list_lock. This is 3382 * less a concern for large slabs though which are rarely used. 3383 * 3384 * slub_max_order specifies the order where we begin to stop considering the 3385 * number of objects in a slab as critical. If we reach slub_max_order then 3386 * we try to keep the page order as low as possible. So we accept more waste 3387 * of space in favor of a small page order. 3388 * 3389 * Higher order allocations also allow the placement of more objects in a 3390 * slab and thereby reduce object handling overhead. If the user has 3391 * requested a higher mininum order then we start with that one instead of 3392 * the smallest order which will fit the object. 3393 */ 3394 static inline unsigned int slab_order(unsigned int size, 3395 unsigned int min_objects, unsigned int max_order, 3396 unsigned int fract_leftover) 3397 { 3398 unsigned int min_order = slub_min_order; 3399 unsigned int order; 3400 3401 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE) 3402 return get_order(size * MAX_OBJS_PER_PAGE) - 1; 3403 3404 for (order = max(min_order, (unsigned int)get_order(min_objects * size)); 3405 order <= max_order; order++) { 3406 3407 unsigned int slab_size = (unsigned int)PAGE_SIZE << order; 3408 unsigned int rem; 3409 3410 rem = slab_size % size; 3411 3412 if (rem <= slab_size / fract_leftover) 3413 break; 3414 } 3415 3416 return order; 3417 } 3418 3419 static inline int calculate_order(unsigned int size) 3420 { 3421 unsigned int order; 3422 unsigned int min_objects; 3423 unsigned int max_objects; 3424 3425 /* 3426 * Attempt to find best configuration for a slab. This 3427 * works by first attempting to generate a layout with 3428 * the best configuration and backing off gradually. 3429 * 3430 * First we increase the acceptable waste in a slab. Then 3431 * we reduce the minimum objects required in a slab. 3432 */ 3433 min_objects = slub_min_objects; 3434 if (!min_objects) 3435 min_objects = 4 * (fls(nr_cpu_ids) + 1); 3436 max_objects = order_objects(slub_max_order, size); 3437 min_objects = min(min_objects, max_objects); 3438 3439 while (min_objects > 1) { 3440 unsigned int fraction; 3441 3442 fraction = 16; 3443 while (fraction >= 4) { 3444 order = slab_order(size, min_objects, 3445 slub_max_order, fraction); 3446 if (order <= slub_max_order) 3447 return order; 3448 fraction /= 2; 3449 } 3450 min_objects--; 3451 } 3452 3453 /* 3454 * We were unable to place multiple objects in a slab. Now 3455 * lets see if we can place a single object there. 3456 */ 3457 order = slab_order(size, 1, slub_max_order, 1); 3458 if (order <= slub_max_order) 3459 return order; 3460 3461 /* 3462 * Doh this slab cannot be placed using slub_max_order. 3463 */ 3464 order = slab_order(size, 1, MAX_ORDER, 1); 3465 if (order < MAX_ORDER) 3466 return order; 3467 return -ENOSYS; 3468 } 3469 3470 static void 3471 init_kmem_cache_node(struct kmem_cache_node *n) 3472 { 3473 n->nr_partial = 0; 3474 spin_lock_init(&n->list_lock); 3475 INIT_LIST_HEAD(&n->partial); 3476 #ifdef CONFIG_SLUB_DEBUG 3477 atomic_long_set(&n->nr_slabs, 0); 3478 atomic_long_set(&n->total_objects, 0); 3479 INIT_LIST_HEAD(&n->full); 3480 #endif 3481 } 3482 3483 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s) 3484 { 3485 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE < 3486 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu)); 3487 3488 /* 3489 * Must align to double word boundary for the double cmpxchg 3490 * instructions to work; see __pcpu_double_call_return_bool(). 3491 */ 3492 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu), 3493 2 * sizeof(void *)); 3494 3495 if (!s->cpu_slab) 3496 return 0; 3497 3498 init_kmem_cache_cpus(s); 3499 3500 return 1; 3501 } 3502 3503 static struct kmem_cache *kmem_cache_node; 3504 3505 /* 3506 * No kmalloc_node yet so do it by hand. We know that this is the first 3507 * slab on the node for this slabcache. There are no concurrent accesses 3508 * possible. 3509 * 3510 * Note that this function only works on the kmem_cache_node 3511 * when allocating for the kmem_cache_node. This is used for bootstrapping 3512 * memory on a fresh node that has no slab structures yet. 3513 */ 3514 static void early_kmem_cache_node_alloc(int node) 3515 { 3516 struct page *page; 3517 struct kmem_cache_node *n; 3518 3519 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node)); 3520 3521 page = new_slab(kmem_cache_node, GFP_NOWAIT, node); 3522 3523 BUG_ON(!page); 3524 if (page_to_nid(page) != node) { 3525 pr_err("SLUB: Unable to allocate memory from node %d\n", node); 3526 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n"); 3527 } 3528 3529 n = page->freelist; 3530 BUG_ON(!n); 3531 #ifdef CONFIG_SLUB_DEBUG 3532 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE); 3533 init_tracking(kmem_cache_node, n); 3534 #endif 3535 n = kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node), 3536 GFP_KERNEL); 3537 page->freelist = get_freepointer(kmem_cache_node, n); 3538 page->inuse = 1; 3539 page->frozen = 0; 3540 kmem_cache_node->node[node] = n; 3541 init_kmem_cache_node(n); 3542 inc_slabs_node(kmem_cache_node, node, page->objects); 3543 3544 /* 3545 * No locks need to be taken here as it has just been 3546 * initialized and there is no concurrent access. 3547 */ 3548 __add_partial(n, page, DEACTIVATE_TO_HEAD); 3549 } 3550 3551 static void free_kmem_cache_nodes(struct kmem_cache *s) 3552 { 3553 int node; 3554 struct kmem_cache_node *n; 3555 3556 for_each_kmem_cache_node(s, node, n) { 3557 s->node[node] = NULL; 3558 kmem_cache_free(kmem_cache_node, n); 3559 } 3560 } 3561 3562 void __kmem_cache_release(struct kmem_cache *s) 3563 { 3564 cache_random_seq_destroy(s); 3565 free_percpu(s->cpu_slab); 3566 free_kmem_cache_nodes(s); 3567 } 3568 3569 static int init_kmem_cache_nodes(struct kmem_cache *s) 3570 { 3571 int node; 3572 3573 for_each_node_state(node, N_NORMAL_MEMORY) { 3574 struct kmem_cache_node *n; 3575 3576 if (slab_state == DOWN) { 3577 early_kmem_cache_node_alloc(node); 3578 continue; 3579 } 3580 n = kmem_cache_alloc_node(kmem_cache_node, 3581 GFP_KERNEL, node); 3582 3583 if (!n) { 3584 free_kmem_cache_nodes(s); 3585 return 0; 3586 } 3587 3588 init_kmem_cache_node(n); 3589 s->node[node] = n; 3590 } 3591 return 1; 3592 } 3593 3594 static void set_min_partial(struct kmem_cache *s, unsigned long min) 3595 { 3596 if (min < MIN_PARTIAL) 3597 min = MIN_PARTIAL; 3598 else if (min > MAX_PARTIAL) 3599 min = MAX_PARTIAL; 3600 s->min_partial = min; 3601 } 3602 3603 static void set_cpu_partial(struct kmem_cache *s) 3604 { 3605 #ifdef CONFIG_SLUB_CPU_PARTIAL 3606 /* 3607 * cpu_partial determined the maximum number of objects kept in the 3608 * per cpu partial lists of a processor. 3609 * 3610 * Per cpu partial lists mainly contain slabs that just have one 3611 * object freed. If they are used for allocation then they can be 3612 * filled up again with minimal effort. The slab will never hit the 3613 * per node partial lists and therefore no locking will be required. 3614 * 3615 * This setting also determines 3616 * 3617 * A) The number of objects from per cpu partial slabs dumped to the 3618 * per node list when we reach the limit. 3619 * B) The number of objects in cpu partial slabs to extract from the 3620 * per node list when we run out of per cpu objects. We only fetch 3621 * 50% to keep some capacity around for frees. 3622 */ 3623 if (!kmem_cache_has_cpu_partial(s)) 3624 slub_set_cpu_partial(s, 0); 3625 else if (s->size >= PAGE_SIZE) 3626 slub_set_cpu_partial(s, 2); 3627 else if (s->size >= 1024) 3628 slub_set_cpu_partial(s, 6); 3629 else if (s->size >= 256) 3630 slub_set_cpu_partial(s, 13); 3631 else 3632 slub_set_cpu_partial(s, 30); 3633 #endif 3634 } 3635 3636 /* 3637 * calculate_sizes() determines the order and the distribution of data within 3638 * a slab object. 3639 */ 3640 static int calculate_sizes(struct kmem_cache *s, int forced_order) 3641 { 3642 slab_flags_t flags = s->flags; 3643 unsigned int size = s->object_size; 3644 unsigned int freepointer_area; 3645 unsigned int order; 3646 3647 /* 3648 * Round up object size to the next word boundary. We can only 3649 * place the free pointer at word boundaries and this determines 3650 * the possible location of the free pointer. 3651 */ 3652 size = ALIGN(size, sizeof(void *)); 3653 /* 3654 * This is the area of the object where a freepointer can be 3655 * safely written. If redzoning adds more to the inuse size, we 3656 * can't use that portion for writing the freepointer, so 3657 * s->offset must be limited within this for the general case. 3658 */ 3659 freepointer_area = size; 3660 3661 #ifdef CONFIG_SLUB_DEBUG 3662 /* 3663 * Determine if we can poison the object itself. If the user of 3664 * the slab may touch the object after free or before allocation 3665 * then we should never poison the object itself. 3666 */ 3667 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) && 3668 !s->ctor) 3669 s->flags |= __OBJECT_POISON; 3670 else 3671 s->flags &= ~__OBJECT_POISON; 3672 3673 3674 /* 3675 * If we are Redzoning then check if there is some space between the 3676 * end of the object and the free pointer. If not then add an 3677 * additional word to have some bytes to store Redzone information. 3678 */ 3679 if ((flags & SLAB_RED_ZONE) && size == s->object_size) 3680 size += sizeof(void *); 3681 #endif 3682 3683 /* 3684 * With that we have determined the number of bytes in actual use 3685 * by the object. This is the potential offset to the free pointer. 3686 */ 3687 s->inuse = size; 3688 3689 if (((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) || 3690 s->ctor)) { 3691 /* 3692 * Relocate free pointer after the object if it is not 3693 * permitted to overwrite the first word of the object on 3694 * kmem_cache_free. 3695 * 3696 * This is the case if we do RCU, have a constructor or 3697 * destructor or are poisoning the objects. 3698 * 3699 * The assumption that s->offset >= s->inuse means free 3700 * pointer is outside of the object is used in the 3701 * freeptr_outside_object() function. If that is no 3702 * longer true, the function needs to be modified. 3703 */ 3704 s->offset = size; 3705 size += sizeof(void *); 3706 } else if (freepointer_area > sizeof(void *)) { 3707 /* 3708 * Store freelist pointer near middle of object to keep 3709 * it away from the edges of the object to avoid small 3710 * sized over/underflows from neighboring allocations. 3711 */ 3712 s->offset = ALIGN(freepointer_area / 2, sizeof(void *)); 3713 } 3714 3715 #ifdef CONFIG_SLUB_DEBUG 3716 if (flags & SLAB_STORE_USER) 3717 /* 3718 * Need to store information about allocs and frees after 3719 * the object. 3720 */ 3721 size += 2 * sizeof(struct track); 3722 #endif 3723 3724 kasan_cache_create(s, &size, &s->flags); 3725 #ifdef CONFIG_SLUB_DEBUG 3726 if (flags & SLAB_RED_ZONE) { 3727 /* 3728 * Add some empty padding so that we can catch 3729 * overwrites from earlier objects rather than let 3730 * tracking information or the free pointer be 3731 * corrupted if a user writes before the start 3732 * of the object. 3733 */ 3734 size += sizeof(void *); 3735 3736 s->red_left_pad = sizeof(void *); 3737 s->red_left_pad = ALIGN(s->red_left_pad, s->align); 3738 size += s->red_left_pad; 3739 } 3740 #endif 3741 3742 /* 3743 * SLUB stores one object immediately after another beginning from 3744 * offset 0. In order to align the objects we have to simply size 3745 * each object to conform to the alignment. 3746 */ 3747 size = ALIGN(size, s->align); 3748 s->size = size; 3749 s->reciprocal_size = reciprocal_value(size); 3750 if (forced_order >= 0) 3751 order = forced_order; 3752 else 3753 order = calculate_order(size); 3754 3755 if ((int)order < 0) 3756 return 0; 3757 3758 s->allocflags = 0; 3759 if (order) 3760 s->allocflags |= __GFP_COMP; 3761 3762 if (s->flags & SLAB_CACHE_DMA) 3763 s->allocflags |= GFP_DMA; 3764 3765 if (s->flags & SLAB_CACHE_DMA32) 3766 s->allocflags |= GFP_DMA32; 3767 3768 if (s->flags & SLAB_RECLAIM_ACCOUNT) 3769 s->allocflags |= __GFP_RECLAIMABLE; 3770 3771 /* 3772 * Determine the number of objects per slab 3773 */ 3774 s->oo = oo_make(order, size); 3775 s->min = oo_make(get_order(size), size); 3776 if (oo_objects(s->oo) > oo_objects(s->max)) 3777 s->max = s->oo; 3778 3779 return !!oo_objects(s->oo); 3780 } 3781 3782 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags) 3783 { 3784 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor); 3785 #ifdef CONFIG_SLAB_FREELIST_HARDENED 3786 s->random = get_random_long(); 3787 #endif 3788 3789 if (!calculate_sizes(s, -1)) 3790 goto error; 3791 if (disable_higher_order_debug) { 3792 /* 3793 * Disable debugging flags that store metadata if the min slab 3794 * order increased. 3795 */ 3796 if (get_order(s->size) > get_order(s->object_size)) { 3797 s->flags &= ~DEBUG_METADATA_FLAGS; 3798 s->offset = 0; 3799 if (!calculate_sizes(s, -1)) 3800 goto error; 3801 } 3802 } 3803 3804 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 3805 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 3806 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0) 3807 /* Enable fast mode */ 3808 s->flags |= __CMPXCHG_DOUBLE; 3809 #endif 3810 3811 /* 3812 * The larger the object size is, the more pages we want on the partial 3813 * list to avoid pounding the page allocator excessively. 3814 */ 3815 set_min_partial(s, ilog2(s->size) / 2); 3816 3817 set_cpu_partial(s); 3818 3819 #ifdef CONFIG_NUMA 3820 s->remote_node_defrag_ratio = 1000; 3821 #endif 3822 3823 /* Initialize the pre-computed randomized freelist if slab is up */ 3824 if (slab_state >= UP) { 3825 if (init_cache_random_seq(s)) 3826 goto error; 3827 } 3828 3829 if (!init_kmem_cache_nodes(s)) 3830 goto error; 3831 3832 if (alloc_kmem_cache_cpus(s)) 3833 return 0; 3834 3835 free_kmem_cache_nodes(s); 3836 error: 3837 return -EINVAL; 3838 } 3839 3840 static void list_slab_objects(struct kmem_cache *s, struct page *page, 3841 const char *text) 3842 { 3843 #ifdef CONFIG_SLUB_DEBUG 3844 void *addr = page_address(page); 3845 unsigned long *map; 3846 void *p; 3847 3848 slab_err(s, page, text, s->name); 3849 slab_lock(page); 3850 3851 map = get_map(s, page); 3852 for_each_object(p, s, addr, page->objects) { 3853 3854 if (!test_bit(__obj_to_index(s, addr, p), map)) { 3855 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr); 3856 print_tracking(s, p); 3857 } 3858 } 3859 put_map(map); 3860 slab_unlock(page); 3861 #endif 3862 } 3863 3864 /* 3865 * Attempt to free all partial slabs on a node. 3866 * This is called from __kmem_cache_shutdown(). We must take list_lock 3867 * because sysfs file might still access partial list after the shutdowning. 3868 */ 3869 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n) 3870 { 3871 LIST_HEAD(discard); 3872 struct page *page, *h; 3873 3874 BUG_ON(irqs_disabled()); 3875 spin_lock_irq(&n->list_lock); 3876 list_for_each_entry_safe(page, h, &n->partial, slab_list) { 3877 if (!page->inuse) { 3878 remove_partial(n, page); 3879 list_add(&page->slab_list, &discard); 3880 } else { 3881 list_slab_objects(s, page, 3882 "Objects remaining in %s on __kmem_cache_shutdown()"); 3883 } 3884 } 3885 spin_unlock_irq(&n->list_lock); 3886 3887 list_for_each_entry_safe(page, h, &discard, slab_list) 3888 discard_slab(s, page); 3889 } 3890 3891 bool __kmem_cache_empty(struct kmem_cache *s) 3892 { 3893 int node; 3894 struct kmem_cache_node *n; 3895 3896 for_each_kmem_cache_node(s, node, n) 3897 if (n->nr_partial || slabs_node(s, node)) 3898 return false; 3899 return true; 3900 } 3901 3902 /* 3903 * Release all resources used by a slab cache. 3904 */ 3905 int __kmem_cache_shutdown(struct kmem_cache *s) 3906 { 3907 int node; 3908 struct kmem_cache_node *n; 3909 3910 flush_all(s); 3911 /* Attempt to free all objects */ 3912 for_each_kmem_cache_node(s, node, n) { 3913 free_partial(s, n); 3914 if (n->nr_partial || slabs_node(s, node)) 3915 return 1; 3916 } 3917 return 0; 3918 } 3919 3920 /******************************************************************** 3921 * Kmalloc subsystem 3922 *******************************************************************/ 3923 3924 static int __init setup_slub_min_order(char *str) 3925 { 3926 get_option(&str, (int *)&slub_min_order); 3927 3928 return 1; 3929 } 3930 3931 __setup("slub_min_order=", setup_slub_min_order); 3932 3933 static int __init setup_slub_max_order(char *str) 3934 { 3935 get_option(&str, (int *)&slub_max_order); 3936 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1); 3937 3938 return 1; 3939 } 3940 3941 __setup("slub_max_order=", setup_slub_max_order); 3942 3943 static int __init setup_slub_min_objects(char *str) 3944 { 3945 get_option(&str, (int *)&slub_min_objects); 3946 3947 return 1; 3948 } 3949 3950 __setup("slub_min_objects=", setup_slub_min_objects); 3951 3952 void *__kmalloc(size_t size, gfp_t flags) 3953 { 3954 struct kmem_cache *s; 3955 void *ret; 3956 3957 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) 3958 return kmalloc_large(size, flags); 3959 3960 s = kmalloc_slab(size, flags); 3961 3962 if (unlikely(ZERO_OR_NULL_PTR(s))) 3963 return s; 3964 3965 ret = slab_alloc(s, flags, _RET_IP_); 3966 3967 trace_kmalloc(_RET_IP_, ret, size, s->size, flags); 3968 3969 ret = kasan_kmalloc(s, ret, size, flags); 3970 3971 return ret; 3972 } 3973 EXPORT_SYMBOL(__kmalloc); 3974 3975 #ifdef CONFIG_NUMA 3976 static void *kmalloc_large_node(size_t size, gfp_t flags, int node) 3977 { 3978 struct page *page; 3979 void *ptr = NULL; 3980 unsigned int order = get_order(size); 3981 3982 flags |= __GFP_COMP; 3983 page = alloc_pages_node(node, flags, order); 3984 if (page) { 3985 ptr = page_address(page); 3986 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE_B, 3987 PAGE_SIZE << order); 3988 } 3989 3990 return kmalloc_large_node_hook(ptr, size, flags); 3991 } 3992 3993 void *__kmalloc_node(size_t size, gfp_t flags, int node) 3994 { 3995 struct kmem_cache *s; 3996 void *ret; 3997 3998 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) { 3999 ret = kmalloc_large_node(size, flags, node); 4000 4001 trace_kmalloc_node(_RET_IP_, ret, 4002 size, PAGE_SIZE << get_order(size), 4003 flags, node); 4004 4005 return ret; 4006 } 4007 4008 s = kmalloc_slab(size, flags); 4009 4010 if (unlikely(ZERO_OR_NULL_PTR(s))) 4011 return s; 4012 4013 ret = slab_alloc_node(s, flags, node, _RET_IP_); 4014 4015 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node); 4016 4017 ret = kasan_kmalloc(s, ret, size, flags); 4018 4019 return ret; 4020 } 4021 EXPORT_SYMBOL(__kmalloc_node); 4022 #endif /* CONFIG_NUMA */ 4023 4024 #ifdef CONFIG_HARDENED_USERCOPY 4025 /* 4026 * Rejects incorrectly sized objects and objects that are to be copied 4027 * to/from userspace but do not fall entirely within the containing slab 4028 * cache's usercopy region. 4029 * 4030 * Returns NULL if check passes, otherwise const char * to name of cache 4031 * to indicate an error. 4032 */ 4033 void __check_heap_object(const void *ptr, unsigned long n, struct page *page, 4034 bool to_user) 4035 { 4036 struct kmem_cache *s; 4037 unsigned int offset; 4038 size_t object_size; 4039 4040 ptr = kasan_reset_tag(ptr); 4041 4042 /* Find object and usable object size. */ 4043 s = page->slab_cache; 4044 4045 /* Reject impossible pointers. */ 4046 if (ptr < page_address(page)) 4047 usercopy_abort("SLUB object not in SLUB page?!", NULL, 4048 to_user, 0, n); 4049 4050 /* Find offset within object. */ 4051 offset = (ptr - page_address(page)) % s->size; 4052 4053 /* Adjust for redzone and reject if within the redzone. */ 4054 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) { 4055 if (offset < s->red_left_pad) 4056 usercopy_abort("SLUB object in left red zone", 4057 s->name, to_user, offset, n); 4058 offset -= s->red_left_pad; 4059 } 4060 4061 /* Allow address range falling entirely within usercopy region. */ 4062 if (offset >= s->useroffset && 4063 offset - s->useroffset <= s->usersize && 4064 n <= s->useroffset - offset + s->usersize) 4065 return; 4066 4067 /* 4068 * If the copy is still within the allocated object, produce 4069 * a warning instead of rejecting the copy. This is intended 4070 * to be a temporary method to find any missing usercopy 4071 * whitelists. 4072 */ 4073 object_size = slab_ksize(s); 4074 if (usercopy_fallback && 4075 offset <= object_size && n <= object_size - offset) { 4076 usercopy_warn("SLUB object", s->name, to_user, offset, n); 4077 return; 4078 } 4079 4080 usercopy_abort("SLUB object", s->name, to_user, offset, n); 4081 } 4082 #endif /* CONFIG_HARDENED_USERCOPY */ 4083 4084 size_t __ksize(const void *object) 4085 { 4086 struct page *page; 4087 4088 if (unlikely(object == ZERO_SIZE_PTR)) 4089 return 0; 4090 4091 page = virt_to_head_page(object); 4092 4093 if (unlikely(!PageSlab(page))) { 4094 WARN_ON(!PageCompound(page)); 4095 return page_size(page); 4096 } 4097 4098 return slab_ksize(page->slab_cache); 4099 } 4100 EXPORT_SYMBOL(__ksize); 4101 4102 void kfree(const void *x) 4103 { 4104 struct page *page; 4105 void *object = (void *)x; 4106 4107 trace_kfree(_RET_IP_, x); 4108 4109 if (unlikely(ZERO_OR_NULL_PTR(x))) 4110 return; 4111 4112 page = virt_to_head_page(x); 4113 if (unlikely(!PageSlab(page))) { 4114 unsigned int order = compound_order(page); 4115 4116 BUG_ON(!PageCompound(page)); 4117 kfree_hook(object); 4118 mod_node_page_state(page_pgdat(page), NR_SLAB_UNRECLAIMABLE_B, 4119 -(PAGE_SIZE << order)); 4120 __free_pages(page, order); 4121 return; 4122 } 4123 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_); 4124 } 4125 EXPORT_SYMBOL(kfree); 4126 4127 #define SHRINK_PROMOTE_MAX 32 4128 4129 /* 4130 * kmem_cache_shrink discards empty slabs and promotes the slabs filled 4131 * up most to the head of the partial lists. New allocations will then 4132 * fill those up and thus they can be removed from the partial lists. 4133 * 4134 * The slabs with the least items are placed last. This results in them 4135 * being allocated from last increasing the chance that the last objects 4136 * are freed in them. 4137 */ 4138 int __kmem_cache_shrink(struct kmem_cache *s) 4139 { 4140 int node; 4141 int i; 4142 struct kmem_cache_node *n; 4143 struct page *page; 4144 struct page *t; 4145 struct list_head discard; 4146 struct list_head promote[SHRINK_PROMOTE_MAX]; 4147 unsigned long flags; 4148 int ret = 0; 4149 4150 flush_all(s); 4151 for_each_kmem_cache_node(s, node, n) { 4152 INIT_LIST_HEAD(&discard); 4153 for (i = 0; i < SHRINK_PROMOTE_MAX; i++) 4154 INIT_LIST_HEAD(promote + i); 4155 4156 spin_lock_irqsave(&n->list_lock, flags); 4157 4158 /* 4159 * Build lists of slabs to discard or promote. 4160 * 4161 * Note that concurrent frees may occur while we hold the 4162 * list_lock. page->inuse here is the upper limit. 4163 */ 4164 list_for_each_entry_safe(page, t, &n->partial, slab_list) { 4165 int free = page->objects - page->inuse; 4166 4167 /* Do not reread page->inuse */ 4168 barrier(); 4169 4170 /* We do not keep full slabs on the list */ 4171 BUG_ON(free <= 0); 4172 4173 if (free == page->objects) { 4174 list_move(&page->slab_list, &discard); 4175 n->nr_partial--; 4176 } else if (free <= SHRINK_PROMOTE_MAX) 4177 list_move(&page->slab_list, promote + free - 1); 4178 } 4179 4180 /* 4181 * Promote the slabs filled up most to the head of the 4182 * partial list. 4183 */ 4184 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--) 4185 list_splice(promote + i, &n->partial); 4186 4187 spin_unlock_irqrestore(&n->list_lock, flags); 4188 4189 /* Release empty slabs */ 4190 list_for_each_entry_safe(page, t, &discard, slab_list) 4191 discard_slab(s, page); 4192 4193 if (slabs_node(s, node)) 4194 ret = 1; 4195 } 4196 4197 return ret; 4198 } 4199 4200 static int slab_mem_going_offline_callback(void *arg) 4201 { 4202 struct kmem_cache *s; 4203 4204 mutex_lock(&slab_mutex); 4205 list_for_each_entry(s, &slab_caches, list) 4206 __kmem_cache_shrink(s); 4207 mutex_unlock(&slab_mutex); 4208 4209 return 0; 4210 } 4211 4212 static void slab_mem_offline_callback(void *arg) 4213 { 4214 struct kmem_cache_node *n; 4215 struct kmem_cache *s; 4216 struct memory_notify *marg = arg; 4217 int offline_node; 4218 4219 offline_node = marg->status_change_nid_normal; 4220 4221 /* 4222 * If the node still has available memory. we need kmem_cache_node 4223 * for it yet. 4224 */ 4225 if (offline_node < 0) 4226 return; 4227 4228 mutex_lock(&slab_mutex); 4229 list_for_each_entry(s, &slab_caches, list) { 4230 n = get_node(s, offline_node); 4231 if (n) { 4232 /* 4233 * if n->nr_slabs > 0, slabs still exist on the node 4234 * that is going down. We were unable to free them, 4235 * and offline_pages() function shouldn't call this 4236 * callback. So, we must fail. 4237 */ 4238 BUG_ON(slabs_node(s, offline_node)); 4239 4240 s->node[offline_node] = NULL; 4241 kmem_cache_free(kmem_cache_node, n); 4242 } 4243 } 4244 mutex_unlock(&slab_mutex); 4245 } 4246 4247 static int slab_mem_going_online_callback(void *arg) 4248 { 4249 struct kmem_cache_node *n; 4250 struct kmem_cache *s; 4251 struct memory_notify *marg = arg; 4252 int nid = marg->status_change_nid_normal; 4253 int ret = 0; 4254 4255 /* 4256 * If the node's memory is already available, then kmem_cache_node is 4257 * already created. Nothing to do. 4258 */ 4259 if (nid < 0) 4260 return 0; 4261 4262 /* 4263 * We are bringing a node online. No memory is available yet. We must 4264 * allocate a kmem_cache_node structure in order to bring the node 4265 * online. 4266 */ 4267 mutex_lock(&slab_mutex); 4268 list_for_each_entry(s, &slab_caches, list) { 4269 /* 4270 * XXX: kmem_cache_alloc_node will fallback to other nodes 4271 * since memory is not yet available from the node that 4272 * is brought up. 4273 */ 4274 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL); 4275 if (!n) { 4276 ret = -ENOMEM; 4277 goto out; 4278 } 4279 init_kmem_cache_node(n); 4280 s->node[nid] = n; 4281 } 4282 out: 4283 mutex_unlock(&slab_mutex); 4284 return ret; 4285 } 4286 4287 static int slab_memory_callback(struct notifier_block *self, 4288 unsigned long action, void *arg) 4289 { 4290 int ret = 0; 4291 4292 switch (action) { 4293 case MEM_GOING_ONLINE: 4294 ret = slab_mem_going_online_callback(arg); 4295 break; 4296 case MEM_GOING_OFFLINE: 4297 ret = slab_mem_going_offline_callback(arg); 4298 break; 4299 case MEM_OFFLINE: 4300 case MEM_CANCEL_ONLINE: 4301 slab_mem_offline_callback(arg); 4302 break; 4303 case MEM_ONLINE: 4304 case MEM_CANCEL_OFFLINE: 4305 break; 4306 } 4307 if (ret) 4308 ret = notifier_from_errno(ret); 4309 else 4310 ret = NOTIFY_OK; 4311 return ret; 4312 } 4313 4314 static struct notifier_block slab_memory_callback_nb = { 4315 .notifier_call = slab_memory_callback, 4316 .priority = SLAB_CALLBACK_PRI, 4317 }; 4318 4319 /******************************************************************** 4320 * Basic setup of slabs 4321 *******************************************************************/ 4322 4323 /* 4324 * Used for early kmem_cache structures that were allocated using 4325 * the page allocator. Allocate them properly then fix up the pointers 4326 * that may be pointing to the wrong kmem_cache structure. 4327 */ 4328 4329 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache) 4330 { 4331 int node; 4332 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT); 4333 struct kmem_cache_node *n; 4334 4335 memcpy(s, static_cache, kmem_cache->object_size); 4336 4337 /* 4338 * This runs very early, and only the boot processor is supposed to be 4339 * up. Even if it weren't true, IRQs are not up so we couldn't fire 4340 * IPIs around. 4341 */ 4342 __flush_cpu_slab(s, smp_processor_id()); 4343 for_each_kmem_cache_node(s, node, n) { 4344 struct page *p; 4345 4346 list_for_each_entry(p, &n->partial, slab_list) 4347 p->slab_cache = s; 4348 4349 #ifdef CONFIG_SLUB_DEBUG 4350 list_for_each_entry(p, &n->full, slab_list) 4351 p->slab_cache = s; 4352 #endif 4353 } 4354 list_add(&s->list, &slab_caches); 4355 return s; 4356 } 4357 4358 void __init kmem_cache_init(void) 4359 { 4360 static __initdata struct kmem_cache boot_kmem_cache, 4361 boot_kmem_cache_node; 4362 4363 if (debug_guardpage_minorder()) 4364 slub_max_order = 0; 4365 4366 kmem_cache_node = &boot_kmem_cache_node; 4367 kmem_cache = &boot_kmem_cache; 4368 4369 create_boot_cache(kmem_cache_node, "kmem_cache_node", 4370 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0); 4371 4372 register_hotmemory_notifier(&slab_memory_callback_nb); 4373 4374 /* Able to allocate the per node structures */ 4375 slab_state = PARTIAL; 4376 4377 create_boot_cache(kmem_cache, "kmem_cache", 4378 offsetof(struct kmem_cache, node) + 4379 nr_node_ids * sizeof(struct kmem_cache_node *), 4380 SLAB_HWCACHE_ALIGN, 0, 0); 4381 4382 kmem_cache = bootstrap(&boot_kmem_cache); 4383 kmem_cache_node = bootstrap(&boot_kmem_cache_node); 4384 4385 /* Now we can use the kmem_cache to allocate kmalloc slabs */ 4386 setup_kmalloc_cache_index_table(); 4387 create_kmalloc_caches(0); 4388 4389 /* Setup random freelists for each cache */ 4390 init_freelist_randomization(); 4391 4392 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL, 4393 slub_cpu_dead); 4394 4395 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n", 4396 cache_line_size(), 4397 slub_min_order, slub_max_order, slub_min_objects, 4398 nr_cpu_ids, nr_node_ids); 4399 } 4400 4401 void __init kmem_cache_init_late(void) 4402 { 4403 } 4404 4405 struct kmem_cache * 4406 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align, 4407 slab_flags_t flags, void (*ctor)(void *)) 4408 { 4409 struct kmem_cache *s; 4410 4411 s = find_mergeable(size, align, flags, name, ctor); 4412 if (s) { 4413 s->refcount++; 4414 4415 /* 4416 * Adjust the object sizes so that we clear 4417 * the complete object on kzalloc. 4418 */ 4419 s->object_size = max(s->object_size, size); 4420 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *))); 4421 4422 if (sysfs_slab_alias(s, name)) { 4423 s->refcount--; 4424 s = NULL; 4425 } 4426 } 4427 4428 return s; 4429 } 4430 4431 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags) 4432 { 4433 int err; 4434 4435 err = kmem_cache_open(s, flags); 4436 if (err) 4437 return err; 4438 4439 /* Mutex is not taken during early boot */ 4440 if (slab_state <= UP) 4441 return 0; 4442 4443 err = sysfs_slab_add(s); 4444 if (err) 4445 __kmem_cache_release(s); 4446 4447 return err; 4448 } 4449 4450 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller) 4451 { 4452 struct kmem_cache *s; 4453 void *ret; 4454 4455 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) 4456 return kmalloc_large(size, gfpflags); 4457 4458 s = kmalloc_slab(size, gfpflags); 4459 4460 if (unlikely(ZERO_OR_NULL_PTR(s))) 4461 return s; 4462 4463 ret = slab_alloc(s, gfpflags, caller); 4464 4465 /* Honor the call site pointer we received. */ 4466 trace_kmalloc(caller, ret, size, s->size, gfpflags); 4467 4468 return ret; 4469 } 4470 EXPORT_SYMBOL(__kmalloc_track_caller); 4471 4472 #ifdef CONFIG_NUMA 4473 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags, 4474 int node, unsigned long caller) 4475 { 4476 struct kmem_cache *s; 4477 void *ret; 4478 4479 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) { 4480 ret = kmalloc_large_node(size, gfpflags, node); 4481 4482 trace_kmalloc_node(caller, ret, 4483 size, PAGE_SIZE << get_order(size), 4484 gfpflags, node); 4485 4486 return ret; 4487 } 4488 4489 s = kmalloc_slab(size, gfpflags); 4490 4491 if (unlikely(ZERO_OR_NULL_PTR(s))) 4492 return s; 4493 4494 ret = slab_alloc_node(s, gfpflags, node, caller); 4495 4496 /* Honor the call site pointer we received. */ 4497 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node); 4498 4499 return ret; 4500 } 4501 EXPORT_SYMBOL(__kmalloc_node_track_caller); 4502 #endif 4503 4504 #ifdef CONFIG_SYSFS 4505 static int count_inuse(struct page *page) 4506 { 4507 return page->inuse; 4508 } 4509 4510 static int count_total(struct page *page) 4511 { 4512 return page->objects; 4513 } 4514 #endif 4515 4516 #ifdef CONFIG_SLUB_DEBUG 4517 static void validate_slab(struct kmem_cache *s, struct page *page) 4518 { 4519 void *p; 4520 void *addr = page_address(page); 4521 unsigned long *map; 4522 4523 slab_lock(page); 4524 4525 if (!check_slab(s, page) || !on_freelist(s, page, NULL)) 4526 goto unlock; 4527 4528 /* Now we know that a valid freelist exists */ 4529 map = get_map(s, page); 4530 for_each_object(p, s, addr, page->objects) { 4531 u8 val = test_bit(__obj_to_index(s, addr, p), map) ? 4532 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE; 4533 4534 if (!check_object(s, page, p, val)) 4535 break; 4536 } 4537 put_map(map); 4538 unlock: 4539 slab_unlock(page); 4540 } 4541 4542 static int validate_slab_node(struct kmem_cache *s, 4543 struct kmem_cache_node *n) 4544 { 4545 unsigned long count = 0; 4546 struct page *page; 4547 unsigned long flags; 4548 4549 spin_lock_irqsave(&n->list_lock, flags); 4550 4551 list_for_each_entry(page, &n->partial, slab_list) { 4552 validate_slab(s, page); 4553 count++; 4554 } 4555 if (count != n->nr_partial) 4556 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n", 4557 s->name, count, n->nr_partial); 4558 4559 if (!(s->flags & SLAB_STORE_USER)) 4560 goto out; 4561 4562 list_for_each_entry(page, &n->full, slab_list) { 4563 validate_slab(s, page); 4564 count++; 4565 } 4566 if (count != atomic_long_read(&n->nr_slabs)) 4567 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n", 4568 s->name, count, atomic_long_read(&n->nr_slabs)); 4569 4570 out: 4571 spin_unlock_irqrestore(&n->list_lock, flags); 4572 return count; 4573 } 4574 4575 static long validate_slab_cache(struct kmem_cache *s) 4576 { 4577 int node; 4578 unsigned long count = 0; 4579 struct kmem_cache_node *n; 4580 4581 flush_all(s); 4582 for_each_kmem_cache_node(s, node, n) 4583 count += validate_slab_node(s, n); 4584 4585 return count; 4586 } 4587 /* 4588 * Generate lists of code addresses where slabcache objects are allocated 4589 * and freed. 4590 */ 4591 4592 struct location { 4593 unsigned long count; 4594 unsigned long addr; 4595 long long sum_time; 4596 long min_time; 4597 long max_time; 4598 long min_pid; 4599 long max_pid; 4600 DECLARE_BITMAP(cpus, NR_CPUS); 4601 nodemask_t nodes; 4602 }; 4603 4604 struct loc_track { 4605 unsigned long max; 4606 unsigned long count; 4607 struct location *loc; 4608 }; 4609 4610 static void free_loc_track(struct loc_track *t) 4611 { 4612 if (t->max) 4613 free_pages((unsigned long)t->loc, 4614 get_order(sizeof(struct location) * t->max)); 4615 } 4616 4617 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags) 4618 { 4619 struct location *l; 4620 int order; 4621 4622 order = get_order(sizeof(struct location) * max); 4623 4624 l = (void *)__get_free_pages(flags, order); 4625 if (!l) 4626 return 0; 4627 4628 if (t->count) { 4629 memcpy(l, t->loc, sizeof(struct location) * t->count); 4630 free_loc_track(t); 4631 } 4632 t->max = max; 4633 t->loc = l; 4634 return 1; 4635 } 4636 4637 static int add_location(struct loc_track *t, struct kmem_cache *s, 4638 const struct track *track) 4639 { 4640 long start, end, pos; 4641 struct location *l; 4642 unsigned long caddr; 4643 unsigned long age = jiffies - track->when; 4644 4645 start = -1; 4646 end = t->count; 4647 4648 for ( ; ; ) { 4649 pos = start + (end - start + 1) / 2; 4650 4651 /* 4652 * There is nothing at "end". If we end up there 4653 * we need to add something to before end. 4654 */ 4655 if (pos == end) 4656 break; 4657 4658 caddr = t->loc[pos].addr; 4659 if (track->addr == caddr) { 4660 4661 l = &t->loc[pos]; 4662 l->count++; 4663 if (track->when) { 4664 l->sum_time += age; 4665 if (age < l->min_time) 4666 l->min_time = age; 4667 if (age > l->max_time) 4668 l->max_time = age; 4669 4670 if (track->pid < l->min_pid) 4671 l->min_pid = track->pid; 4672 if (track->pid > l->max_pid) 4673 l->max_pid = track->pid; 4674 4675 cpumask_set_cpu(track->cpu, 4676 to_cpumask(l->cpus)); 4677 } 4678 node_set(page_to_nid(virt_to_page(track)), l->nodes); 4679 return 1; 4680 } 4681 4682 if (track->addr < caddr) 4683 end = pos; 4684 else 4685 start = pos; 4686 } 4687 4688 /* 4689 * Not found. Insert new tracking element. 4690 */ 4691 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC)) 4692 return 0; 4693 4694 l = t->loc + pos; 4695 if (pos < t->count) 4696 memmove(l + 1, l, 4697 (t->count - pos) * sizeof(struct location)); 4698 t->count++; 4699 l->count = 1; 4700 l->addr = track->addr; 4701 l->sum_time = age; 4702 l->min_time = age; 4703 l->max_time = age; 4704 l->min_pid = track->pid; 4705 l->max_pid = track->pid; 4706 cpumask_clear(to_cpumask(l->cpus)); 4707 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus)); 4708 nodes_clear(l->nodes); 4709 node_set(page_to_nid(virt_to_page(track)), l->nodes); 4710 return 1; 4711 } 4712 4713 static void process_slab(struct loc_track *t, struct kmem_cache *s, 4714 struct page *page, enum track_item alloc) 4715 { 4716 void *addr = page_address(page); 4717 void *p; 4718 unsigned long *map; 4719 4720 map = get_map(s, page); 4721 for_each_object(p, s, addr, page->objects) 4722 if (!test_bit(__obj_to_index(s, addr, p), map)) 4723 add_location(t, s, get_track(s, p, alloc)); 4724 put_map(map); 4725 } 4726 4727 static int list_locations(struct kmem_cache *s, char *buf, 4728 enum track_item alloc) 4729 { 4730 int len = 0; 4731 unsigned long i; 4732 struct loc_track t = { 0, 0, NULL }; 4733 int node; 4734 struct kmem_cache_node *n; 4735 4736 if (!alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location), 4737 GFP_KERNEL)) { 4738 return sprintf(buf, "Out of memory\n"); 4739 } 4740 /* Push back cpu slabs */ 4741 flush_all(s); 4742 4743 for_each_kmem_cache_node(s, node, n) { 4744 unsigned long flags; 4745 struct page *page; 4746 4747 if (!atomic_long_read(&n->nr_slabs)) 4748 continue; 4749 4750 spin_lock_irqsave(&n->list_lock, flags); 4751 list_for_each_entry(page, &n->partial, slab_list) 4752 process_slab(&t, s, page, alloc); 4753 list_for_each_entry(page, &n->full, slab_list) 4754 process_slab(&t, s, page, alloc); 4755 spin_unlock_irqrestore(&n->list_lock, flags); 4756 } 4757 4758 for (i = 0; i < t.count; i++) { 4759 struct location *l = &t.loc[i]; 4760 4761 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100) 4762 break; 4763 len += sprintf(buf + len, "%7ld ", l->count); 4764 4765 if (l->addr) 4766 len += sprintf(buf + len, "%pS", (void *)l->addr); 4767 else 4768 len += sprintf(buf + len, "<not-available>"); 4769 4770 if (l->sum_time != l->min_time) { 4771 len += sprintf(buf + len, " age=%ld/%ld/%ld", 4772 l->min_time, 4773 (long)div_u64(l->sum_time, l->count), 4774 l->max_time); 4775 } else 4776 len += sprintf(buf + len, " age=%ld", 4777 l->min_time); 4778 4779 if (l->min_pid != l->max_pid) 4780 len += sprintf(buf + len, " pid=%ld-%ld", 4781 l->min_pid, l->max_pid); 4782 else 4783 len += sprintf(buf + len, " pid=%ld", 4784 l->min_pid); 4785 4786 if (num_online_cpus() > 1 && 4787 !cpumask_empty(to_cpumask(l->cpus)) && 4788 len < PAGE_SIZE - 60) 4789 len += scnprintf(buf + len, PAGE_SIZE - len - 50, 4790 " cpus=%*pbl", 4791 cpumask_pr_args(to_cpumask(l->cpus))); 4792 4793 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) && 4794 len < PAGE_SIZE - 60) 4795 len += scnprintf(buf + len, PAGE_SIZE - len - 50, 4796 " nodes=%*pbl", 4797 nodemask_pr_args(&l->nodes)); 4798 4799 len += sprintf(buf + len, "\n"); 4800 } 4801 4802 free_loc_track(&t); 4803 if (!t.count) 4804 len += sprintf(buf, "No data\n"); 4805 return len; 4806 } 4807 #endif /* CONFIG_SLUB_DEBUG */ 4808 4809 #ifdef SLUB_RESILIENCY_TEST 4810 static void __init resiliency_test(void) 4811 { 4812 u8 *p; 4813 int type = KMALLOC_NORMAL; 4814 4815 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10); 4816 4817 pr_err("SLUB resiliency testing\n"); 4818 pr_err("-----------------------\n"); 4819 pr_err("A. Corruption after allocation\n"); 4820 4821 p = kzalloc(16, GFP_KERNEL); 4822 p[16] = 0x12; 4823 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n", 4824 p + 16); 4825 4826 validate_slab_cache(kmalloc_caches[type][4]); 4827 4828 /* Hmmm... The next two are dangerous */ 4829 p = kzalloc(32, GFP_KERNEL); 4830 p[32 + sizeof(void *)] = 0x34; 4831 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n", 4832 p); 4833 pr_err("If allocated object is overwritten then not detectable\n\n"); 4834 4835 validate_slab_cache(kmalloc_caches[type][5]); 4836 p = kzalloc(64, GFP_KERNEL); 4837 p += 64 + (get_cycles() & 0xff) * sizeof(void *); 4838 *p = 0x56; 4839 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n", 4840 p); 4841 pr_err("If allocated object is overwritten then not detectable\n\n"); 4842 validate_slab_cache(kmalloc_caches[type][6]); 4843 4844 pr_err("\nB. Corruption after free\n"); 4845 p = kzalloc(128, GFP_KERNEL); 4846 kfree(p); 4847 *p = 0x78; 4848 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p); 4849 validate_slab_cache(kmalloc_caches[type][7]); 4850 4851 p = kzalloc(256, GFP_KERNEL); 4852 kfree(p); 4853 p[50] = 0x9a; 4854 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p); 4855 validate_slab_cache(kmalloc_caches[type][8]); 4856 4857 p = kzalloc(512, GFP_KERNEL); 4858 kfree(p); 4859 p[512] = 0xab; 4860 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p); 4861 validate_slab_cache(kmalloc_caches[type][9]); 4862 } 4863 #else 4864 #ifdef CONFIG_SYSFS 4865 static void resiliency_test(void) {}; 4866 #endif 4867 #endif /* SLUB_RESILIENCY_TEST */ 4868 4869 #ifdef CONFIG_SYSFS 4870 enum slab_stat_type { 4871 SL_ALL, /* All slabs */ 4872 SL_PARTIAL, /* Only partially allocated slabs */ 4873 SL_CPU, /* Only slabs used for cpu caches */ 4874 SL_OBJECTS, /* Determine allocated objects not slabs */ 4875 SL_TOTAL /* Determine object capacity not slabs */ 4876 }; 4877 4878 #define SO_ALL (1 << SL_ALL) 4879 #define SO_PARTIAL (1 << SL_PARTIAL) 4880 #define SO_CPU (1 << SL_CPU) 4881 #define SO_OBJECTS (1 << SL_OBJECTS) 4882 #define SO_TOTAL (1 << SL_TOTAL) 4883 4884 #ifdef CONFIG_MEMCG 4885 static bool memcg_sysfs_enabled = IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON); 4886 4887 static int __init setup_slub_memcg_sysfs(char *str) 4888 { 4889 int v; 4890 4891 if (get_option(&str, &v) > 0) 4892 memcg_sysfs_enabled = v; 4893 4894 return 1; 4895 } 4896 4897 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs); 4898 #endif 4899 4900 static ssize_t show_slab_objects(struct kmem_cache *s, 4901 char *buf, unsigned long flags) 4902 { 4903 unsigned long total = 0; 4904 int node; 4905 int x; 4906 unsigned long *nodes; 4907 4908 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL); 4909 if (!nodes) 4910 return -ENOMEM; 4911 4912 if (flags & SO_CPU) { 4913 int cpu; 4914 4915 for_each_possible_cpu(cpu) { 4916 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, 4917 cpu); 4918 int node; 4919 struct page *page; 4920 4921 page = READ_ONCE(c->page); 4922 if (!page) 4923 continue; 4924 4925 node = page_to_nid(page); 4926 if (flags & SO_TOTAL) 4927 x = page->objects; 4928 else if (flags & SO_OBJECTS) 4929 x = page->inuse; 4930 else 4931 x = 1; 4932 4933 total += x; 4934 nodes[node] += x; 4935 4936 page = slub_percpu_partial_read_once(c); 4937 if (page) { 4938 node = page_to_nid(page); 4939 if (flags & SO_TOTAL) 4940 WARN_ON_ONCE(1); 4941 else if (flags & SO_OBJECTS) 4942 WARN_ON_ONCE(1); 4943 else 4944 x = page->pages; 4945 total += x; 4946 nodes[node] += x; 4947 } 4948 } 4949 } 4950 4951 /* 4952 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex" 4953 * already held which will conflict with an existing lock order: 4954 * 4955 * mem_hotplug_lock->slab_mutex->kernfs_mutex 4956 * 4957 * We don't really need mem_hotplug_lock (to hold off 4958 * slab_mem_going_offline_callback) here because slab's memory hot 4959 * unplug code doesn't destroy the kmem_cache->node[] data. 4960 */ 4961 4962 #ifdef CONFIG_SLUB_DEBUG 4963 if (flags & SO_ALL) { 4964 struct kmem_cache_node *n; 4965 4966 for_each_kmem_cache_node(s, node, n) { 4967 4968 if (flags & SO_TOTAL) 4969 x = atomic_long_read(&n->total_objects); 4970 else if (flags & SO_OBJECTS) 4971 x = atomic_long_read(&n->total_objects) - 4972 count_partial(n, count_free); 4973 else 4974 x = atomic_long_read(&n->nr_slabs); 4975 total += x; 4976 nodes[node] += x; 4977 } 4978 4979 } else 4980 #endif 4981 if (flags & SO_PARTIAL) { 4982 struct kmem_cache_node *n; 4983 4984 for_each_kmem_cache_node(s, node, n) { 4985 if (flags & SO_TOTAL) 4986 x = count_partial(n, count_total); 4987 else if (flags & SO_OBJECTS) 4988 x = count_partial(n, count_inuse); 4989 else 4990 x = n->nr_partial; 4991 total += x; 4992 nodes[node] += x; 4993 } 4994 } 4995 x = sprintf(buf, "%lu", total); 4996 #ifdef CONFIG_NUMA 4997 for (node = 0; node < nr_node_ids; node++) 4998 if (nodes[node]) 4999 x += sprintf(buf + x, " N%d=%lu", 5000 node, nodes[node]); 5001 #endif 5002 kfree(nodes); 5003 return x + sprintf(buf + x, "\n"); 5004 } 5005 5006 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr) 5007 #define to_slab(n) container_of(n, struct kmem_cache, kobj) 5008 5009 struct slab_attribute { 5010 struct attribute attr; 5011 ssize_t (*show)(struct kmem_cache *s, char *buf); 5012 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count); 5013 }; 5014 5015 #define SLAB_ATTR_RO(_name) \ 5016 static struct slab_attribute _name##_attr = \ 5017 __ATTR(_name, 0400, _name##_show, NULL) 5018 5019 #define SLAB_ATTR(_name) \ 5020 static struct slab_attribute _name##_attr = \ 5021 __ATTR(_name, 0600, _name##_show, _name##_store) 5022 5023 static ssize_t slab_size_show(struct kmem_cache *s, char *buf) 5024 { 5025 return sprintf(buf, "%u\n", s->size); 5026 } 5027 SLAB_ATTR_RO(slab_size); 5028 5029 static ssize_t align_show(struct kmem_cache *s, char *buf) 5030 { 5031 return sprintf(buf, "%u\n", s->align); 5032 } 5033 SLAB_ATTR_RO(align); 5034 5035 static ssize_t object_size_show(struct kmem_cache *s, char *buf) 5036 { 5037 return sprintf(buf, "%u\n", s->object_size); 5038 } 5039 SLAB_ATTR_RO(object_size); 5040 5041 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf) 5042 { 5043 return sprintf(buf, "%u\n", oo_objects(s->oo)); 5044 } 5045 SLAB_ATTR_RO(objs_per_slab); 5046 5047 static ssize_t order_show(struct kmem_cache *s, char *buf) 5048 { 5049 return sprintf(buf, "%u\n", oo_order(s->oo)); 5050 } 5051 SLAB_ATTR_RO(order); 5052 5053 static ssize_t min_partial_show(struct kmem_cache *s, char *buf) 5054 { 5055 return sprintf(buf, "%lu\n", s->min_partial); 5056 } 5057 5058 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf, 5059 size_t length) 5060 { 5061 unsigned long min; 5062 int err; 5063 5064 err = kstrtoul(buf, 10, &min); 5065 if (err) 5066 return err; 5067 5068 set_min_partial(s, min); 5069 return length; 5070 } 5071 SLAB_ATTR(min_partial); 5072 5073 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf) 5074 { 5075 return sprintf(buf, "%u\n", slub_cpu_partial(s)); 5076 } 5077 5078 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf, 5079 size_t length) 5080 { 5081 unsigned int objects; 5082 int err; 5083 5084 err = kstrtouint(buf, 10, &objects); 5085 if (err) 5086 return err; 5087 if (objects && !kmem_cache_has_cpu_partial(s)) 5088 return -EINVAL; 5089 5090 slub_set_cpu_partial(s, objects); 5091 flush_all(s); 5092 return length; 5093 } 5094 SLAB_ATTR(cpu_partial); 5095 5096 static ssize_t ctor_show(struct kmem_cache *s, char *buf) 5097 { 5098 if (!s->ctor) 5099 return 0; 5100 return sprintf(buf, "%pS\n", s->ctor); 5101 } 5102 SLAB_ATTR_RO(ctor); 5103 5104 static ssize_t aliases_show(struct kmem_cache *s, char *buf) 5105 { 5106 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1); 5107 } 5108 SLAB_ATTR_RO(aliases); 5109 5110 static ssize_t partial_show(struct kmem_cache *s, char *buf) 5111 { 5112 return show_slab_objects(s, buf, SO_PARTIAL); 5113 } 5114 SLAB_ATTR_RO(partial); 5115 5116 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf) 5117 { 5118 return show_slab_objects(s, buf, SO_CPU); 5119 } 5120 SLAB_ATTR_RO(cpu_slabs); 5121 5122 static ssize_t objects_show(struct kmem_cache *s, char *buf) 5123 { 5124 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS); 5125 } 5126 SLAB_ATTR_RO(objects); 5127 5128 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf) 5129 { 5130 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS); 5131 } 5132 SLAB_ATTR_RO(objects_partial); 5133 5134 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf) 5135 { 5136 int objects = 0; 5137 int pages = 0; 5138 int cpu; 5139 int len; 5140 5141 for_each_online_cpu(cpu) { 5142 struct page *page; 5143 5144 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5145 5146 if (page) { 5147 pages += page->pages; 5148 objects += page->pobjects; 5149 } 5150 } 5151 5152 len = sprintf(buf, "%d(%d)", objects, pages); 5153 5154 #ifdef CONFIG_SMP 5155 for_each_online_cpu(cpu) { 5156 struct page *page; 5157 5158 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5159 5160 if (page && len < PAGE_SIZE - 20) 5161 len += sprintf(buf + len, " C%d=%d(%d)", cpu, 5162 page->pobjects, page->pages); 5163 } 5164 #endif 5165 return len + sprintf(buf + len, "\n"); 5166 } 5167 SLAB_ATTR_RO(slabs_cpu_partial); 5168 5169 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf) 5170 { 5171 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT)); 5172 } 5173 SLAB_ATTR_RO(reclaim_account); 5174 5175 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf) 5176 { 5177 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN)); 5178 } 5179 SLAB_ATTR_RO(hwcache_align); 5180 5181 #ifdef CONFIG_ZONE_DMA 5182 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf) 5183 { 5184 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA)); 5185 } 5186 SLAB_ATTR_RO(cache_dma); 5187 #endif 5188 5189 static ssize_t usersize_show(struct kmem_cache *s, char *buf) 5190 { 5191 return sprintf(buf, "%u\n", s->usersize); 5192 } 5193 SLAB_ATTR_RO(usersize); 5194 5195 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf) 5196 { 5197 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU)); 5198 } 5199 SLAB_ATTR_RO(destroy_by_rcu); 5200 5201 #ifdef CONFIG_SLUB_DEBUG 5202 static ssize_t slabs_show(struct kmem_cache *s, char *buf) 5203 { 5204 return show_slab_objects(s, buf, SO_ALL); 5205 } 5206 SLAB_ATTR_RO(slabs); 5207 5208 static ssize_t total_objects_show(struct kmem_cache *s, char *buf) 5209 { 5210 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL); 5211 } 5212 SLAB_ATTR_RO(total_objects); 5213 5214 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf) 5215 { 5216 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS)); 5217 } 5218 SLAB_ATTR_RO(sanity_checks); 5219 5220 static ssize_t trace_show(struct kmem_cache *s, char *buf) 5221 { 5222 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE)); 5223 } 5224 SLAB_ATTR_RO(trace); 5225 5226 static ssize_t red_zone_show(struct kmem_cache *s, char *buf) 5227 { 5228 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE)); 5229 } 5230 5231 SLAB_ATTR_RO(red_zone); 5232 5233 static ssize_t poison_show(struct kmem_cache *s, char *buf) 5234 { 5235 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON)); 5236 } 5237 5238 SLAB_ATTR_RO(poison); 5239 5240 static ssize_t store_user_show(struct kmem_cache *s, char *buf) 5241 { 5242 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER)); 5243 } 5244 5245 SLAB_ATTR_RO(store_user); 5246 5247 static ssize_t validate_show(struct kmem_cache *s, char *buf) 5248 { 5249 return 0; 5250 } 5251 5252 static ssize_t validate_store(struct kmem_cache *s, 5253 const char *buf, size_t length) 5254 { 5255 int ret = -EINVAL; 5256 5257 if (buf[0] == '1') { 5258 ret = validate_slab_cache(s); 5259 if (ret >= 0) 5260 ret = length; 5261 } 5262 return ret; 5263 } 5264 SLAB_ATTR(validate); 5265 5266 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf) 5267 { 5268 if (!(s->flags & SLAB_STORE_USER)) 5269 return -ENOSYS; 5270 return list_locations(s, buf, TRACK_ALLOC); 5271 } 5272 SLAB_ATTR_RO(alloc_calls); 5273 5274 static ssize_t free_calls_show(struct kmem_cache *s, char *buf) 5275 { 5276 if (!(s->flags & SLAB_STORE_USER)) 5277 return -ENOSYS; 5278 return list_locations(s, buf, TRACK_FREE); 5279 } 5280 SLAB_ATTR_RO(free_calls); 5281 #endif /* CONFIG_SLUB_DEBUG */ 5282 5283 #ifdef CONFIG_FAILSLAB 5284 static ssize_t failslab_show(struct kmem_cache *s, char *buf) 5285 { 5286 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB)); 5287 } 5288 SLAB_ATTR_RO(failslab); 5289 #endif 5290 5291 static ssize_t shrink_show(struct kmem_cache *s, char *buf) 5292 { 5293 return 0; 5294 } 5295 5296 static ssize_t shrink_store(struct kmem_cache *s, 5297 const char *buf, size_t length) 5298 { 5299 if (buf[0] == '1') 5300 kmem_cache_shrink(s); 5301 else 5302 return -EINVAL; 5303 return length; 5304 } 5305 SLAB_ATTR(shrink); 5306 5307 #ifdef CONFIG_NUMA 5308 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf) 5309 { 5310 return sprintf(buf, "%u\n", s->remote_node_defrag_ratio / 10); 5311 } 5312 5313 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s, 5314 const char *buf, size_t length) 5315 { 5316 unsigned int ratio; 5317 int err; 5318 5319 err = kstrtouint(buf, 10, &ratio); 5320 if (err) 5321 return err; 5322 if (ratio > 100) 5323 return -ERANGE; 5324 5325 s->remote_node_defrag_ratio = ratio * 10; 5326 5327 return length; 5328 } 5329 SLAB_ATTR(remote_node_defrag_ratio); 5330 #endif 5331 5332 #ifdef CONFIG_SLUB_STATS 5333 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si) 5334 { 5335 unsigned long sum = 0; 5336 int cpu; 5337 int len; 5338 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL); 5339 5340 if (!data) 5341 return -ENOMEM; 5342 5343 for_each_online_cpu(cpu) { 5344 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si]; 5345 5346 data[cpu] = x; 5347 sum += x; 5348 } 5349 5350 len = sprintf(buf, "%lu", sum); 5351 5352 #ifdef CONFIG_SMP 5353 for_each_online_cpu(cpu) { 5354 if (data[cpu] && len < PAGE_SIZE - 20) 5355 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]); 5356 } 5357 #endif 5358 kfree(data); 5359 return len + sprintf(buf + len, "\n"); 5360 } 5361 5362 static void clear_stat(struct kmem_cache *s, enum stat_item si) 5363 { 5364 int cpu; 5365 5366 for_each_online_cpu(cpu) 5367 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0; 5368 } 5369 5370 #define STAT_ATTR(si, text) \ 5371 static ssize_t text##_show(struct kmem_cache *s, char *buf) \ 5372 { \ 5373 return show_stat(s, buf, si); \ 5374 } \ 5375 static ssize_t text##_store(struct kmem_cache *s, \ 5376 const char *buf, size_t length) \ 5377 { \ 5378 if (buf[0] != '0') \ 5379 return -EINVAL; \ 5380 clear_stat(s, si); \ 5381 return length; \ 5382 } \ 5383 SLAB_ATTR(text); \ 5384 5385 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath); 5386 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath); 5387 STAT_ATTR(FREE_FASTPATH, free_fastpath); 5388 STAT_ATTR(FREE_SLOWPATH, free_slowpath); 5389 STAT_ATTR(FREE_FROZEN, free_frozen); 5390 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial); 5391 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial); 5392 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial); 5393 STAT_ATTR(ALLOC_SLAB, alloc_slab); 5394 STAT_ATTR(ALLOC_REFILL, alloc_refill); 5395 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch); 5396 STAT_ATTR(FREE_SLAB, free_slab); 5397 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush); 5398 STAT_ATTR(DEACTIVATE_FULL, deactivate_full); 5399 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty); 5400 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head); 5401 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail); 5402 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees); 5403 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass); 5404 STAT_ATTR(ORDER_FALLBACK, order_fallback); 5405 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail); 5406 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail); 5407 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc); 5408 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free); 5409 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node); 5410 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain); 5411 #endif /* CONFIG_SLUB_STATS */ 5412 5413 static struct attribute *slab_attrs[] = { 5414 &slab_size_attr.attr, 5415 &object_size_attr.attr, 5416 &objs_per_slab_attr.attr, 5417 &order_attr.attr, 5418 &min_partial_attr.attr, 5419 &cpu_partial_attr.attr, 5420 &objects_attr.attr, 5421 &objects_partial_attr.attr, 5422 &partial_attr.attr, 5423 &cpu_slabs_attr.attr, 5424 &ctor_attr.attr, 5425 &aliases_attr.attr, 5426 &align_attr.attr, 5427 &hwcache_align_attr.attr, 5428 &reclaim_account_attr.attr, 5429 &destroy_by_rcu_attr.attr, 5430 &shrink_attr.attr, 5431 &slabs_cpu_partial_attr.attr, 5432 #ifdef CONFIG_SLUB_DEBUG 5433 &total_objects_attr.attr, 5434 &slabs_attr.attr, 5435 &sanity_checks_attr.attr, 5436 &trace_attr.attr, 5437 &red_zone_attr.attr, 5438 &poison_attr.attr, 5439 &store_user_attr.attr, 5440 &validate_attr.attr, 5441 &alloc_calls_attr.attr, 5442 &free_calls_attr.attr, 5443 #endif 5444 #ifdef CONFIG_ZONE_DMA 5445 &cache_dma_attr.attr, 5446 #endif 5447 #ifdef CONFIG_NUMA 5448 &remote_node_defrag_ratio_attr.attr, 5449 #endif 5450 #ifdef CONFIG_SLUB_STATS 5451 &alloc_fastpath_attr.attr, 5452 &alloc_slowpath_attr.attr, 5453 &free_fastpath_attr.attr, 5454 &free_slowpath_attr.attr, 5455 &free_frozen_attr.attr, 5456 &free_add_partial_attr.attr, 5457 &free_remove_partial_attr.attr, 5458 &alloc_from_partial_attr.attr, 5459 &alloc_slab_attr.attr, 5460 &alloc_refill_attr.attr, 5461 &alloc_node_mismatch_attr.attr, 5462 &free_slab_attr.attr, 5463 &cpuslab_flush_attr.attr, 5464 &deactivate_full_attr.attr, 5465 &deactivate_empty_attr.attr, 5466 &deactivate_to_head_attr.attr, 5467 &deactivate_to_tail_attr.attr, 5468 &deactivate_remote_frees_attr.attr, 5469 &deactivate_bypass_attr.attr, 5470 &order_fallback_attr.attr, 5471 &cmpxchg_double_fail_attr.attr, 5472 &cmpxchg_double_cpu_fail_attr.attr, 5473 &cpu_partial_alloc_attr.attr, 5474 &cpu_partial_free_attr.attr, 5475 &cpu_partial_node_attr.attr, 5476 &cpu_partial_drain_attr.attr, 5477 #endif 5478 #ifdef CONFIG_FAILSLAB 5479 &failslab_attr.attr, 5480 #endif 5481 &usersize_attr.attr, 5482 5483 NULL 5484 }; 5485 5486 static const struct attribute_group slab_attr_group = { 5487 .attrs = slab_attrs, 5488 }; 5489 5490 static ssize_t slab_attr_show(struct kobject *kobj, 5491 struct attribute *attr, 5492 char *buf) 5493 { 5494 struct slab_attribute *attribute; 5495 struct kmem_cache *s; 5496 int err; 5497 5498 attribute = to_slab_attr(attr); 5499 s = to_slab(kobj); 5500 5501 if (!attribute->show) 5502 return -EIO; 5503 5504 err = attribute->show(s, buf); 5505 5506 return err; 5507 } 5508 5509 static ssize_t slab_attr_store(struct kobject *kobj, 5510 struct attribute *attr, 5511 const char *buf, size_t len) 5512 { 5513 struct slab_attribute *attribute; 5514 struct kmem_cache *s; 5515 int err; 5516 5517 attribute = to_slab_attr(attr); 5518 s = to_slab(kobj); 5519 5520 if (!attribute->store) 5521 return -EIO; 5522 5523 err = attribute->store(s, buf, len); 5524 return err; 5525 } 5526 5527 static void kmem_cache_release(struct kobject *k) 5528 { 5529 slab_kmem_cache_release(to_slab(k)); 5530 } 5531 5532 static const struct sysfs_ops slab_sysfs_ops = { 5533 .show = slab_attr_show, 5534 .store = slab_attr_store, 5535 }; 5536 5537 static struct kobj_type slab_ktype = { 5538 .sysfs_ops = &slab_sysfs_ops, 5539 .release = kmem_cache_release, 5540 }; 5541 5542 static struct kset *slab_kset; 5543 5544 static inline struct kset *cache_kset(struct kmem_cache *s) 5545 { 5546 return slab_kset; 5547 } 5548 5549 #define ID_STR_LENGTH 64 5550 5551 /* Create a unique string id for a slab cache: 5552 * 5553 * Format :[flags-]size 5554 */ 5555 static char *create_unique_id(struct kmem_cache *s) 5556 { 5557 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL); 5558 char *p = name; 5559 5560 BUG_ON(!name); 5561 5562 *p++ = ':'; 5563 /* 5564 * First flags affecting slabcache operations. We will only 5565 * get here for aliasable slabs so we do not need to support 5566 * too many flags. The flags here must cover all flags that 5567 * are matched during merging to guarantee that the id is 5568 * unique. 5569 */ 5570 if (s->flags & SLAB_CACHE_DMA) 5571 *p++ = 'd'; 5572 if (s->flags & SLAB_CACHE_DMA32) 5573 *p++ = 'D'; 5574 if (s->flags & SLAB_RECLAIM_ACCOUNT) 5575 *p++ = 'a'; 5576 if (s->flags & SLAB_CONSISTENCY_CHECKS) 5577 *p++ = 'F'; 5578 if (s->flags & SLAB_ACCOUNT) 5579 *p++ = 'A'; 5580 if (p != name + 1) 5581 *p++ = '-'; 5582 p += sprintf(p, "%07u", s->size); 5583 5584 BUG_ON(p > name + ID_STR_LENGTH - 1); 5585 return name; 5586 } 5587 5588 static int sysfs_slab_add(struct kmem_cache *s) 5589 { 5590 int err; 5591 const char *name; 5592 struct kset *kset = cache_kset(s); 5593 int unmergeable = slab_unmergeable(s); 5594 5595 if (!kset) { 5596 kobject_init(&s->kobj, &slab_ktype); 5597 return 0; 5598 } 5599 5600 if (!unmergeable && disable_higher_order_debug && 5601 (slub_debug & DEBUG_METADATA_FLAGS)) 5602 unmergeable = 1; 5603 5604 if (unmergeable) { 5605 /* 5606 * Slabcache can never be merged so we can use the name proper. 5607 * This is typically the case for debug situations. In that 5608 * case we can catch duplicate names easily. 5609 */ 5610 sysfs_remove_link(&slab_kset->kobj, s->name); 5611 name = s->name; 5612 } else { 5613 /* 5614 * Create a unique name for the slab as a target 5615 * for the symlinks. 5616 */ 5617 name = create_unique_id(s); 5618 } 5619 5620 s->kobj.kset = kset; 5621 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name); 5622 if (err) { 5623 kobject_put(&s->kobj); 5624 goto out; 5625 } 5626 5627 err = sysfs_create_group(&s->kobj, &slab_attr_group); 5628 if (err) 5629 goto out_del_kobj; 5630 5631 if (!unmergeable) { 5632 /* Setup first alias */ 5633 sysfs_slab_alias(s, s->name); 5634 } 5635 out: 5636 if (!unmergeable) 5637 kfree(name); 5638 return err; 5639 out_del_kobj: 5640 kobject_del(&s->kobj); 5641 goto out; 5642 } 5643 5644 void sysfs_slab_unlink(struct kmem_cache *s) 5645 { 5646 if (slab_state >= FULL) 5647 kobject_del(&s->kobj); 5648 } 5649 5650 void sysfs_slab_release(struct kmem_cache *s) 5651 { 5652 if (slab_state >= FULL) 5653 kobject_put(&s->kobj); 5654 } 5655 5656 /* 5657 * Need to buffer aliases during bootup until sysfs becomes 5658 * available lest we lose that information. 5659 */ 5660 struct saved_alias { 5661 struct kmem_cache *s; 5662 const char *name; 5663 struct saved_alias *next; 5664 }; 5665 5666 static struct saved_alias *alias_list; 5667 5668 static int sysfs_slab_alias(struct kmem_cache *s, const char *name) 5669 { 5670 struct saved_alias *al; 5671 5672 if (slab_state == FULL) { 5673 /* 5674 * If we have a leftover link then remove it. 5675 */ 5676 sysfs_remove_link(&slab_kset->kobj, name); 5677 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name); 5678 } 5679 5680 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL); 5681 if (!al) 5682 return -ENOMEM; 5683 5684 al->s = s; 5685 al->name = name; 5686 al->next = alias_list; 5687 alias_list = al; 5688 return 0; 5689 } 5690 5691 static int __init slab_sysfs_init(void) 5692 { 5693 struct kmem_cache *s; 5694 int err; 5695 5696 mutex_lock(&slab_mutex); 5697 5698 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj); 5699 if (!slab_kset) { 5700 mutex_unlock(&slab_mutex); 5701 pr_err("Cannot register slab subsystem.\n"); 5702 return -ENOSYS; 5703 } 5704 5705 slab_state = FULL; 5706 5707 list_for_each_entry(s, &slab_caches, list) { 5708 err = sysfs_slab_add(s); 5709 if (err) 5710 pr_err("SLUB: Unable to add boot slab %s to sysfs\n", 5711 s->name); 5712 } 5713 5714 while (alias_list) { 5715 struct saved_alias *al = alias_list; 5716 5717 alias_list = alias_list->next; 5718 err = sysfs_slab_alias(al->s, al->name); 5719 if (err) 5720 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n", 5721 al->name); 5722 kfree(al); 5723 } 5724 5725 mutex_unlock(&slab_mutex); 5726 resiliency_test(); 5727 return 0; 5728 } 5729 5730 __initcall(slab_sysfs_init); 5731 #endif /* CONFIG_SYSFS */ 5732 5733 /* 5734 * The /proc/slabinfo ABI 5735 */ 5736 #ifdef CONFIG_SLUB_DEBUG 5737 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo) 5738 { 5739 unsigned long nr_slabs = 0; 5740 unsigned long nr_objs = 0; 5741 unsigned long nr_free = 0; 5742 int node; 5743 struct kmem_cache_node *n; 5744 5745 for_each_kmem_cache_node(s, node, n) { 5746 nr_slabs += node_nr_slabs(n); 5747 nr_objs += node_nr_objs(n); 5748 nr_free += count_partial(n, count_free); 5749 } 5750 5751 sinfo->active_objs = nr_objs - nr_free; 5752 sinfo->num_objs = nr_objs; 5753 sinfo->active_slabs = nr_slabs; 5754 sinfo->num_slabs = nr_slabs; 5755 sinfo->objects_per_slab = oo_objects(s->oo); 5756 sinfo->cache_order = oo_order(s->oo); 5757 } 5758 5759 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s) 5760 { 5761 } 5762 5763 ssize_t slabinfo_write(struct file *file, const char __user *buffer, 5764 size_t count, loff_t *ppos) 5765 { 5766 return -EIO; 5767 } 5768 #endif /* CONFIG_SLUB_DEBUG */ 5769