1 // SPDX-License-Identifier: GPL-2.0 2 /* 3 * SLUB: A slab allocator that limits cache line use instead of queuing 4 * objects in per cpu and per node lists. 5 * 6 * The allocator synchronizes using per slab locks or atomic operations 7 * and only uses a centralized lock to manage a pool of partial slabs. 8 * 9 * (C) 2007 SGI, Christoph Lameter 10 * (C) 2011 Linux Foundation, Christoph Lameter 11 */ 12 13 #include <linux/mm.h> 14 #include <linux/swap.h> /* struct reclaim_state */ 15 #include <linux/module.h> 16 #include <linux/bit_spinlock.h> 17 #include <linux/interrupt.h> 18 #include <linux/swab.h> 19 #include <linux/bitops.h> 20 #include <linux/slab.h> 21 #include "slab.h" 22 #include <linux/proc_fs.h> 23 #include <linux/seq_file.h> 24 #include <linux/kasan.h> 25 #include <linux/cpu.h> 26 #include <linux/cpuset.h> 27 #include <linux/mempolicy.h> 28 #include <linux/ctype.h> 29 #include <linux/debugobjects.h> 30 #include <linux/kallsyms.h> 31 #include <linux/kfence.h> 32 #include <linux/memory.h> 33 #include <linux/math64.h> 34 #include <linux/fault-inject.h> 35 #include <linux/stacktrace.h> 36 #include <linux/prefetch.h> 37 #include <linux/memcontrol.h> 38 #include <linux/random.h> 39 #include <kunit/test.h> 40 41 #include <linux/debugfs.h> 42 #include <trace/events/kmem.h> 43 44 #include "internal.h" 45 46 /* 47 * Lock order: 48 * 1. slab_mutex (Global Mutex) 49 * 2. node->list_lock (Spinlock) 50 * 3. kmem_cache->cpu_slab->lock (Local lock) 51 * 4. slab_lock(page) (Only on some arches or for debugging) 52 * 5. object_map_lock (Only for debugging) 53 * 54 * slab_mutex 55 * 56 * The role of the slab_mutex is to protect the list of all the slabs 57 * and to synchronize major metadata changes to slab cache structures. 58 * Also synchronizes memory hotplug callbacks. 59 * 60 * slab_lock 61 * 62 * The slab_lock is a wrapper around the page lock, thus it is a bit 63 * spinlock. 64 * 65 * The slab_lock is only used for debugging and on arches that do not 66 * have the ability to do a cmpxchg_double. It only protects: 67 * A. page->freelist -> List of object free in a page 68 * B. page->inuse -> Number of objects in use 69 * C. page->objects -> Number of objects in page 70 * D. page->frozen -> frozen state 71 * 72 * Frozen slabs 73 * 74 * If a slab is frozen then it is exempt from list management. It is not 75 * on any list except per cpu partial list. The processor that froze the 76 * slab is the one who can perform list operations on the page. Other 77 * processors may put objects onto the freelist but the processor that 78 * froze the slab is the only one that can retrieve the objects from the 79 * page's freelist. 80 * 81 * list_lock 82 * 83 * The list_lock protects the partial and full list on each node and 84 * the partial slab counter. If taken then no new slabs may be added or 85 * removed from the lists nor make the number of partial slabs be modified. 86 * (Note that the total number of slabs is an atomic value that may be 87 * modified without taking the list lock). 88 * 89 * The list_lock is a centralized lock and thus we avoid taking it as 90 * much as possible. As long as SLUB does not have to handle partial 91 * slabs, operations can continue without any centralized lock. F.e. 92 * allocating a long series of objects that fill up slabs does not require 93 * the list lock. 94 * 95 * cpu_slab->lock local lock 96 * 97 * This locks protect slowpath manipulation of all kmem_cache_cpu fields 98 * except the stat counters. This is a percpu structure manipulated only by 99 * the local cpu, so the lock protects against being preempted or interrupted 100 * by an irq. Fast path operations rely on lockless operations instead. 101 * On PREEMPT_RT, the local lock does not actually disable irqs (and thus 102 * prevent the lockless operations), so fastpath operations also need to take 103 * the lock and are no longer lockless. 104 * 105 * lockless fastpaths 106 * 107 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free()) 108 * are fully lockless when satisfied from the percpu slab (and when 109 * cmpxchg_double is possible to use, otherwise slab_lock is taken). 110 * They also don't disable preemption or migration or irqs. They rely on 111 * the transaction id (tid) field to detect being preempted or moved to 112 * another cpu. 113 * 114 * irq, preemption, migration considerations 115 * 116 * Interrupts are disabled as part of list_lock or local_lock operations, or 117 * around the slab_lock operation, in order to make the slab allocator safe 118 * to use in the context of an irq. 119 * 120 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the 121 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the 122 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer 123 * doesn't have to be revalidated in each section protected by the local lock. 124 * 125 * SLUB assigns one slab for allocation to each processor. 126 * Allocations only occur from these slabs called cpu slabs. 127 * 128 * Slabs with free elements are kept on a partial list and during regular 129 * operations no list for full slabs is used. If an object in a full slab is 130 * freed then the slab will show up again on the partial lists. 131 * We track full slabs for debugging purposes though because otherwise we 132 * cannot scan all objects. 133 * 134 * Slabs are freed when they become empty. Teardown and setup is 135 * minimal so we rely on the page allocators per cpu caches for 136 * fast frees and allocs. 137 * 138 * page->frozen The slab is frozen and exempt from list processing. 139 * This means that the slab is dedicated to a purpose 140 * such as satisfying allocations for a specific 141 * processor. Objects may be freed in the slab while 142 * it is frozen but slab_free will then skip the usual 143 * list operations. It is up to the processor holding 144 * the slab to integrate the slab into the slab lists 145 * when the slab is no longer needed. 146 * 147 * One use of this flag is to mark slabs that are 148 * used for allocations. Then such a slab becomes a cpu 149 * slab. The cpu slab may be equipped with an additional 150 * freelist that allows lockless access to 151 * free objects in addition to the regular freelist 152 * that requires the slab lock. 153 * 154 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug 155 * options set. This moves slab handling out of 156 * the fast path and disables lockless freelists. 157 */ 158 159 /* 160 * We could simply use migrate_disable()/enable() but as long as it's a 161 * function call even on !PREEMPT_RT, use inline preempt_disable() there. 162 */ 163 #ifndef CONFIG_PREEMPT_RT 164 #define slub_get_cpu_ptr(var) get_cpu_ptr(var) 165 #define slub_put_cpu_ptr(var) put_cpu_ptr(var) 166 #else 167 #define slub_get_cpu_ptr(var) \ 168 ({ \ 169 migrate_disable(); \ 170 this_cpu_ptr(var); \ 171 }) 172 #define slub_put_cpu_ptr(var) \ 173 do { \ 174 (void)(var); \ 175 migrate_enable(); \ 176 } while (0) 177 #endif 178 179 #ifdef CONFIG_SLUB_DEBUG 180 #ifdef CONFIG_SLUB_DEBUG_ON 181 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled); 182 #else 183 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled); 184 #endif 185 #endif /* CONFIG_SLUB_DEBUG */ 186 187 static inline bool kmem_cache_debug(struct kmem_cache *s) 188 { 189 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS); 190 } 191 192 void *fixup_red_left(struct kmem_cache *s, void *p) 193 { 194 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) 195 p += s->red_left_pad; 196 197 return p; 198 } 199 200 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s) 201 { 202 #ifdef CONFIG_SLUB_CPU_PARTIAL 203 return !kmem_cache_debug(s); 204 #else 205 return false; 206 #endif 207 } 208 209 /* 210 * Issues still to be resolved: 211 * 212 * - Support PAGE_ALLOC_DEBUG. Should be easy to do. 213 * 214 * - Variable sizing of the per node arrays 215 */ 216 217 /* Enable to log cmpxchg failures */ 218 #undef SLUB_DEBUG_CMPXCHG 219 220 /* 221 * Minimum number of partial slabs. These will be left on the partial 222 * lists even if they are empty. kmem_cache_shrink may reclaim them. 223 */ 224 #define MIN_PARTIAL 5 225 226 /* 227 * Maximum number of desirable partial slabs. 228 * The existence of more partial slabs makes kmem_cache_shrink 229 * sort the partial list by the number of objects in use. 230 */ 231 #define MAX_PARTIAL 10 232 233 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \ 234 SLAB_POISON | SLAB_STORE_USER) 235 236 /* 237 * These debug flags cannot use CMPXCHG because there might be consistency 238 * issues when checking or reading debug information 239 */ 240 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \ 241 SLAB_TRACE) 242 243 244 /* 245 * Debugging flags that require metadata to be stored in the slab. These get 246 * disabled when slub_debug=O is used and a cache's min order increases with 247 * metadata. 248 */ 249 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER) 250 251 #define OO_SHIFT 16 252 #define OO_MASK ((1 << OO_SHIFT) - 1) 253 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */ 254 255 /* Internal SLUB flags */ 256 /* Poison object */ 257 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U) 258 /* Use cmpxchg_double */ 259 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U) 260 261 /* 262 * Tracking user of a slab. 263 */ 264 #define TRACK_ADDRS_COUNT 16 265 struct track { 266 unsigned long addr; /* Called from address */ 267 #ifdef CONFIG_STACKTRACE 268 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */ 269 #endif 270 int cpu; /* Was running on cpu */ 271 int pid; /* Pid context */ 272 unsigned long when; /* When did the operation occur */ 273 }; 274 275 enum track_item { TRACK_ALLOC, TRACK_FREE }; 276 277 #ifdef CONFIG_SYSFS 278 static int sysfs_slab_add(struct kmem_cache *); 279 static int sysfs_slab_alias(struct kmem_cache *, const char *); 280 #else 281 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; } 282 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p) 283 { return 0; } 284 #endif 285 286 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG) 287 static void debugfs_slab_add(struct kmem_cache *); 288 #else 289 static inline void debugfs_slab_add(struct kmem_cache *s) { } 290 #endif 291 292 static inline void stat(const struct kmem_cache *s, enum stat_item si) 293 { 294 #ifdef CONFIG_SLUB_STATS 295 /* 296 * The rmw is racy on a preemptible kernel but this is acceptable, so 297 * avoid this_cpu_add()'s irq-disable overhead. 298 */ 299 raw_cpu_inc(s->cpu_slab->stat[si]); 300 #endif 301 } 302 303 /* 304 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated. 305 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily 306 * differ during memory hotplug/hotremove operations. 307 * Protected by slab_mutex. 308 */ 309 static nodemask_t slab_nodes; 310 311 /******************************************************************** 312 * Core slab cache functions 313 *******************************************************************/ 314 315 /* 316 * Returns freelist pointer (ptr). With hardening, this is obfuscated 317 * with an XOR of the address where the pointer is held and a per-cache 318 * random number. 319 */ 320 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr, 321 unsigned long ptr_addr) 322 { 323 #ifdef CONFIG_SLAB_FREELIST_HARDENED 324 /* 325 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged. 326 * Normally, this doesn't cause any issues, as both set_freepointer() 327 * and get_freepointer() are called with a pointer with the same tag. 328 * However, there are some issues with CONFIG_SLUB_DEBUG code. For 329 * example, when __free_slub() iterates over objects in a cache, it 330 * passes untagged pointers to check_object(). check_object() in turns 331 * calls get_freepointer() with an untagged pointer, which causes the 332 * freepointer to be restored incorrectly. 333 */ 334 return (void *)((unsigned long)ptr ^ s->random ^ 335 swab((unsigned long)kasan_reset_tag((void *)ptr_addr))); 336 #else 337 return ptr; 338 #endif 339 } 340 341 /* Returns the freelist pointer recorded at location ptr_addr. */ 342 static inline void *freelist_dereference(const struct kmem_cache *s, 343 void *ptr_addr) 344 { 345 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr), 346 (unsigned long)ptr_addr); 347 } 348 349 static inline void *get_freepointer(struct kmem_cache *s, void *object) 350 { 351 object = kasan_reset_tag(object); 352 return freelist_dereference(s, object + s->offset); 353 } 354 355 static void prefetch_freepointer(const struct kmem_cache *s, void *object) 356 { 357 prefetchw(object + s->offset); 358 } 359 360 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object) 361 { 362 unsigned long freepointer_addr; 363 void *p; 364 365 if (!debug_pagealloc_enabled_static()) 366 return get_freepointer(s, object); 367 368 object = kasan_reset_tag(object); 369 freepointer_addr = (unsigned long)object + s->offset; 370 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p)); 371 return freelist_ptr(s, p, freepointer_addr); 372 } 373 374 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp) 375 { 376 unsigned long freeptr_addr = (unsigned long)object + s->offset; 377 378 #ifdef CONFIG_SLAB_FREELIST_HARDENED 379 BUG_ON(object == fp); /* naive detection of double free or corruption */ 380 #endif 381 382 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr); 383 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr); 384 } 385 386 /* Loop over all objects in a slab */ 387 #define for_each_object(__p, __s, __addr, __objects) \ 388 for (__p = fixup_red_left(__s, __addr); \ 389 __p < (__addr) + (__objects) * (__s)->size; \ 390 __p += (__s)->size) 391 392 static inline unsigned int order_objects(unsigned int order, unsigned int size) 393 { 394 return ((unsigned int)PAGE_SIZE << order) / size; 395 } 396 397 static inline struct kmem_cache_order_objects oo_make(unsigned int order, 398 unsigned int size) 399 { 400 struct kmem_cache_order_objects x = { 401 (order << OO_SHIFT) + order_objects(order, size) 402 }; 403 404 return x; 405 } 406 407 static inline unsigned int oo_order(struct kmem_cache_order_objects x) 408 { 409 return x.x >> OO_SHIFT; 410 } 411 412 static inline unsigned int oo_objects(struct kmem_cache_order_objects x) 413 { 414 return x.x & OO_MASK; 415 } 416 417 #ifdef CONFIG_SLUB_CPU_PARTIAL 418 static void slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects) 419 { 420 unsigned int nr_pages; 421 422 s->cpu_partial = nr_objects; 423 424 /* 425 * We take the number of objects but actually limit the number of 426 * pages on the per cpu partial list, in order to limit excessive 427 * growth of the list. For simplicity we assume that the pages will 428 * be half-full. 429 */ 430 nr_pages = DIV_ROUND_UP(nr_objects * 2, oo_objects(s->oo)); 431 s->cpu_partial_pages = nr_pages; 432 } 433 #else 434 static inline void 435 slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects) 436 { 437 } 438 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 439 440 /* 441 * Per slab locking using the pagelock 442 */ 443 static __always_inline void __slab_lock(struct page *page) 444 { 445 VM_BUG_ON_PAGE(PageTail(page), page); 446 bit_spin_lock(PG_locked, &page->flags); 447 } 448 449 static __always_inline void __slab_unlock(struct page *page) 450 { 451 VM_BUG_ON_PAGE(PageTail(page), page); 452 __bit_spin_unlock(PG_locked, &page->flags); 453 } 454 455 static __always_inline void slab_lock(struct page *page, unsigned long *flags) 456 { 457 if (IS_ENABLED(CONFIG_PREEMPT_RT)) 458 local_irq_save(*flags); 459 __slab_lock(page); 460 } 461 462 static __always_inline void slab_unlock(struct page *page, unsigned long *flags) 463 { 464 __slab_unlock(page); 465 if (IS_ENABLED(CONFIG_PREEMPT_RT)) 466 local_irq_restore(*flags); 467 } 468 469 /* 470 * Interrupts must be disabled (for the fallback code to work right), typically 471 * by an _irqsave() lock variant. Except on PREEMPT_RT where locks are different 472 * so we disable interrupts as part of slab_[un]lock(). 473 */ 474 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page, 475 void *freelist_old, unsigned long counters_old, 476 void *freelist_new, unsigned long counters_new, 477 const char *n) 478 { 479 if (!IS_ENABLED(CONFIG_PREEMPT_RT)) 480 lockdep_assert_irqs_disabled(); 481 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 482 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 483 if (s->flags & __CMPXCHG_DOUBLE) { 484 if (cmpxchg_double(&page->freelist, &page->counters, 485 freelist_old, counters_old, 486 freelist_new, counters_new)) 487 return true; 488 } else 489 #endif 490 { 491 /* init to 0 to prevent spurious warnings */ 492 unsigned long flags = 0; 493 494 slab_lock(page, &flags); 495 if (page->freelist == freelist_old && 496 page->counters == counters_old) { 497 page->freelist = freelist_new; 498 page->counters = counters_new; 499 slab_unlock(page, &flags); 500 return true; 501 } 502 slab_unlock(page, &flags); 503 } 504 505 cpu_relax(); 506 stat(s, CMPXCHG_DOUBLE_FAIL); 507 508 #ifdef SLUB_DEBUG_CMPXCHG 509 pr_info("%s %s: cmpxchg double redo ", n, s->name); 510 #endif 511 512 return false; 513 } 514 515 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page, 516 void *freelist_old, unsigned long counters_old, 517 void *freelist_new, unsigned long counters_new, 518 const char *n) 519 { 520 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 521 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 522 if (s->flags & __CMPXCHG_DOUBLE) { 523 if (cmpxchg_double(&page->freelist, &page->counters, 524 freelist_old, counters_old, 525 freelist_new, counters_new)) 526 return true; 527 } else 528 #endif 529 { 530 unsigned long flags; 531 532 local_irq_save(flags); 533 __slab_lock(page); 534 if (page->freelist == freelist_old && 535 page->counters == counters_old) { 536 page->freelist = freelist_new; 537 page->counters = counters_new; 538 __slab_unlock(page); 539 local_irq_restore(flags); 540 return true; 541 } 542 __slab_unlock(page); 543 local_irq_restore(flags); 544 } 545 546 cpu_relax(); 547 stat(s, CMPXCHG_DOUBLE_FAIL); 548 549 #ifdef SLUB_DEBUG_CMPXCHG 550 pr_info("%s %s: cmpxchg double redo ", n, s->name); 551 #endif 552 553 return false; 554 } 555 556 #ifdef CONFIG_SLUB_DEBUG 557 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)]; 558 static DEFINE_RAW_SPINLOCK(object_map_lock); 559 560 static void __fill_map(unsigned long *obj_map, struct kmem_cache *s, 561 struct page *page) 562 { 563 void *addr = page_address(page); 564 void *p; 565 566 bitmap_zero(obj_map, page->objects); 567 568 for (p = page->freelist; p; p = get_freepointer(s, p)) 569 set_bit(__obj_to_index(s, addr, p), obj_map); 570 } 571 572 #if IS_ENABLED(CONFIG_KUNIT) 573 static bool slab_add_kunit_errors(void) 574 { 575 struct kunit_resource *resource; 576 577 if (likely(!current->kunit_test)) 578 return false; 579 580 resource = kunit_find_named_resource(current->kunit_test, "slab_errors"); 581 if (!resource) 582 return false; 583 584 (*(int *)resource->data)++; 585 kunit_put_resource(resource); 586 return true; 587 } 588 #else 589 static inline bool slab_add_kunit_errors(void) { return false; } 590 #endif 591 592 /* 593 * Determine a map of object in use on a page. 594 * 595 * Node listlock must be held to guarantee that the page does 596 * not vanish from under us. 597 */ 598 static unsigned long *get_map(struct kmem_cache *s, struct page *page) 599 __acquires(&object_map_lock) 600 { 601 VM_BUG_ON(!irqs_disabled()); 602 603 raw_spin_lock(&object_map_lock); 604 605 __fill_map(object_map, s, page); 606 607 return object_map; 608 } 609 610 static void put_map(unsigned long *map) __releases(&object_map_lock) 611 { 612 VM_BUG_ON(map != object_map); 613 raw_spin_unlock(&object_map_lock); 614 } 615 616 static inline unsigned int size_from_object(struct kmem_cache *s) 617 { 618 if (s->flags & SLAB_RED_ZONE) 619 return s->size - s->red_left_pad; 620 621 return s->size; 622 } 623 624 static inline void *restore_red_left(struct kmem_cache *s, void *p) 625 { 626 if (s->flags & SLAB_RED_ZONE) 627 p -= s->red_left_pad; 628 629 return p; 630 } 631 632 /* 633 * Debug settings: 634 */ 635 #if defined(CONFIG_SLUB_DEBUG_ON) 636 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS; 637 #else 638 static slab_flags_t slub_debug; 639 #endif 640 641 static char *slub_debug_string; 642 static int disable_higher_order_debug; 643 644 /* 645 * slub is about to manipulate internal object metadata. This memory lies 646 * outside the range of the allocated object, so accessing it would normally 647 * be reported by kasan as a bounds error. metadata_access_enable() is used 648 * to tell kasan that these accesses are OK. 649 */ 650 static inline void metadata_access_enable(void) 651 { 652 kasan_disable_current(); 653 } 654 655 static inline void metadata_access_disable(void) 656 { 657 kasan_enable_current(); 658 } 659 660 /* 661 * Object debugging 662 */ 663 664 /* Verify that a pointer has an address that is valid within a slab page */ 665 static inline int check_valid_pointer(struct kmem_cache *s, 666 struct page *page, void *object) 667 { 668 void *base; 669 670 if (!object) 671 return 1; 672 673 base = page_address(page); 674 object = kasan_reset_tag(object); 675 object = restore_red_left(s, object); 676 if (object < base || object >= base + page->objects * s->size || 677 (object - base) % s->size) { 678 return 0; 679 } 680 681 return 1; 682 } 683 684 static void print_section(char *level, char *text, u8 *addr, 685 unsigned int length) 686 { 687 metadata_access_enable(); 688 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 689 16, 1, kasan_reset_tag((void *)addr), length, 1); 690 metadata_access_disable(); 691 } 692 693 /* 694 * See comment in calculate_sizes(). 695 */ 696 static inline bool freeptr_outside_object(struct kmem_cache *s) 697 { 698 return s->offset >= s->inuse; 699 } 700 701 /* 702 * Return offset of the end of info block which is inuse + free pointer if 703 * not overlapping with object. 704 */ 705 static inline unsigned int get_info_end(struct kmem_cache *s) 706 { 707 if (freeptr_outside_object(s)) 708 return s->inuse + sizeof(void *); 709 else 710 return s->inuse; 711 } 712 713 static struct track *get_track(struct kmem_cache *s, void *object, 714 enum track_item alloc) 715 { 716 struct track *p; 717 718 p = object + get_info_end(s); 719 720 return kasan_reset_tag(p + alloc); 721 } 722 723 static void set_track(struct kmem_cache *s, void *object, 724 enum track_item alloc, unsigned long addr) 725 { 726 struct track *p = get_track(s, object, alloc); 727 728 if (addr) { 729 #ifdef CONFIG_STACKTRACE 730 unsigned int nr_entries; 731 732 metadata_access_enable(); 733 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs), 734 TRACK_ADDRS_COUNT, 3); 735 metadata_access_disable(); 736 737 if (nr_entries < TRACK_ADDRS_COUNT) 738 p->addrs[nr_entries] = 0; 739 #endif 740 p->addr = addr; 741 p->cpu = smp_processor_id(); 742 p->pid = current->pid; 743 p->when = jiffies; 744 } else { 745 memset(p, 0, sizeof(struct track)); 746 } 747 } 748 749 static void init_tracking(struct kmem_cache *s, void *object) 750 { 751 if (!(s->flags & SLAB_STORE_USER)) 752 return; 753 754 set_track(s, object, TRACK_FREE, 0UL); 755 set_track(s, object, TRACK_ALLOC, 0UL); 756 } 757 758 static void print_track(const char *s, struct track *t, unsigned long pr_time) 759 { 760 if (!t->addr) 761 return; 762 763 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n", 764 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid); 765 #ifdef CONFIG_STACKTRACE 766 { 767 int i; 768 for (i = 0; i < TRACK_ADDRS_COUNT; i++) 769 if (t->addrs[i]) 770 pr_err("\t%pS\n", (void *)t->addrs[i]); 771 else 772 break; 773 } 774 #endif 775 } 776 777 void print_tracking(struct kmem_cache *s, void *object) 778 { 779 unsigned long pr_time = jiffies; 780 if (!(s->flags & SLAB_STORE_USER)) 781 return; 782 783 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time); 784 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time); 785 } 786 787 static void print_page_info(struct page *page) 788 { 789 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%pGp\n", 790 page, page->objects, page->inuse, page->freelist, 791 &page->flags); 792 793 } 794 795 static void slab_bug(struct kmem_cache *s, char *fmt, ...) 796 { 797 struct va_format vaf; 798 va_list args; 799 800 va_start(args, fmt); 801 vaf.fmt = fmt; 802 vaf.va = &args; 803 pr_err("=============================================================================\n"); 804 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf); 805 pr_err("-----------------------------------------------------------------------------\n\n"); 806 va_end(args); 807 } 808 809 __printf(2, 3) 810 static void slab_fix(struct kmem_cache *s, char *fmt, ...) 811 { 812 struct va_format vaf; 813 va_list args; 814 815 if (slab_add_kunit_errors()) 816 return; 817 818 va_start(args, fmt); 819 vaf.fmt = fmt; 820 vaf.va = &args; 821 pr_err("FIX %s: %pV\n", s->name, &vaf); 822 va_end(args); 823 } 824 825 static bool freelist_corrupted(struct kmem_cache *s, struct page *page, 826 void **freelist, void *nextfree) 827 { 828 if ((s->flags & SLAB_CONSISTENCY_CHECKS) && 829 !check_valid_pointer(s, page, nextfree) && freelist) { 830 object_err(s, page, *freelist, "Freechain corrupt"); 831 *freelist = NULL; 832 slab_fix(s, "Isolate corrupted freechain"); 833 return true; 834 } 835 836 return false; 837 } 838 839 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p) 840 { 841 unsigned int off; /* Offset of last byte */ 842 u8 *addr = page_address(page); 843 844 print_tracking(s, p); 845 846 print_page_info(page); 847 848 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n", 849 p, p - addr, get_freepointer(s, p)); 850 851 if (s->flags & SLAB_RED_ZONE) 852 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad, 853 s->red_left_pad); 854 else if (p > addr + 16) 855 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16); 856 857 print_section(KERN_ERR, "Object ", p, 858 min_t(unsigned int, s->object_size, PAGE_SIZE)); 859 if (s->flags & SLAB_RED_ZONE) 860 print_section(KERN_ERR, "Redzone ", p + s->object_size, 861 s->inuse - s->object_size); 862 863 off = get_info_end(s); 864 865 if (s->flags & SLAB_STORE_USER) 866 off += 2 * sizeof(struct track); 867 868 off += kasan_metadata_size(s); 869 870 if (off != size_from_object(s)) 871 /* Beginning of the filler is the free pointer */ 872 print_section(KERN_ERR, "Padding ", p + off, 873 size_from_object(s) - off); 874 875 dump_stack(); 876 } 877 878 void object_err(struct kmem_cache *s, struct page *page, 879 u8 *object, char *reason) 880 { 881 if (slab_add_kunit_errors()) 882 return; 883 884 slab_bug(s, "%s", reason); 885 print_trailer(s, page, object); 886 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 887 } 888 889 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page, 890 const char *fmt, ...) 891 { 892 va_list args; 893 char buf[100]; 894 895 if (slab_add_kunit_errors()) 896 return; 897 898 va_start(args, fmt); 899 vsnprintf(buf, sizeof(buf), fmt, args); 900 va_end(args); 901 slab_bug(s, "%s", buf); 902 print_page_info(page); 903 dump_stack(); 904 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 905 } 906 907 static void init_object(struct kmem_cache *s, void *object, u8 val) 908 { 909 u8 *p = kasan_reset_tag(object); 910 911 if (s->flags & SLAB_RED_ZONE) 912 memset(p - s->red_left_pad, val, s->red_left_pad); 913 914 if (s->flags & __OBJECT_POISON) { 915 memset(p, POISON_FREE, s->object_size - 1); 916 p[s->object_size - 1] = POISON_END; 917 } 918 919 if (s->flags & SLAB_RED_ZONE) 920 memset(p + s->object_size, val, s->inuse - s->object_size); 921 } 922 923 static void restore_bytes(struct kmem_cache *s, char *message, u8 data, 924 void *from, void *to) 925 { 926 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data); 927 memset(from, data, to - from); 928 } 929 930 static int check_bytes_and_report(struct kmem_cache *s, struct page *page, 931 u8 *object, char *what, 932 u8 *start, unsigned int value, unsigned int bytes) 933 { 934 u8 *fault; 935 u8 *end; 936 u8 *addr = page_address(page); 937 938 metadata_access_enable(); 939 fault = memchr_inv(kasan_reset_tag(start), value, bytes); 940 metadata_access_disable(); 941 if (!fault) 942 return 1; 943 944 end = start + bytes; 945 while (end > fault && end[-1] == value) 946 end--; 947 948 if (slab_add_kunit_errors()) 949 goto skip_bug_print; 950 951 slab_bug(s, "%s overwritten", what); 952 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n", 953 fault, end - 1, fault - addr, 954 fault[0], value); 955 print_trailer(s, page, object); 956 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 957 958 skip_bug_print: 959 restore_bytes(s, what, value, fault, end); 960 return 0; 961 } 962 963 /* 964 * Object layout: 965 * 966 * object address 967 * Bytes of the object to be managed. 968 * If the freepointer may overlay the object then the free 969 * pointer is at the middle of the object. 970 * 971 * Poisoning uses 0x6b (POISON_FREE) and the last byte is 972 * 0xa5 (POISON_END) 973 * 974 * object + s->object_size 975 * Padding to reach word boundary. This is also used for Redzoning. 976 * Padding is extended by another word if Redzoning is enabled and 977 * object_size == inuse. 978 * 979 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with 980 * 0xcc (RED_ACTIVE) for objects in use. 981 * 982 * object + s->inuse 983 * Meta data starts here. 984 * 985 * A. Free pointer (if we cannot overwrite object on free) 986 * B. Tracking data for SLAB_STORE_USER 987 * C. Padding to reach required alignment boundary or at minimum 988 * one word if debugging is on to be able to detect writes 989 * before the word boundary. 990 * 991 * Padding is done using 0x5a (POISON_INUSE) 992 * 993 * object + s->size 994 * Nothing is used beyond s->size. 995 * 996 * If slabcaches are merged then the object_size and inuse boundaries are mostly 997 * ignored. And therefore no slab options that rely on these boundaries 998 * may be used with merged slabcaches. 999 */ 1000 1001 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p) 1002 { 1003 unsigned long off = get_info_end(s); /* The end of info */ 1004 1005 if (s->flags & SLAB_STORE_USER) 1006 /* We also have user information there */ 1007 off += 2 * sizeof(struct track); 1008 1009 off += kasan_metadata_size(s); 1010 1011 if (size_from_object(s) == off) 1012 return 1; 1013 1014 return check_bytes_and_report(s, page, p, "Object padding", 1015 p + off, POISON_INUSE, size_from_object(s) - off); 1016 } 1017 1018 /* Check the pad bytes at the end of a slab page */ 1019 static int slab_pad_check(struct kmem_cache *s, struct page *page) 1020 { 1021 u8 *start; 1022 u8 *fault; 1023 u8 *end; 1024 u8 *pad; 1025 int length; 1026 int remainder; 1027 1028 if (!(s->flags & SLAB_POISON)) 1029 return 1; 1030 1031 start = page_address(page); 1032 length = page_size(page); 1033 end = start + length; 1034 remainder = length % s->size; 1035 if (!remainder) 1036 return 1; 1037 1038 pad = end - remainder; 1039 metadata_access_enable(); 1040 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder); 1041 metadata_access_disable(); 1042 if (!fault) 1043 return 1; 1044 while (end > fault && end[-1] == POISON_INUSE) 1045 end--; 1046 1047 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu", 1048 fault, end - 1, fault - start); 1049 print_section(KERN_ERR, "Padding ", pad, remainder); 1050 1051 restore_bytes(s, "slab padding", POISON_INUSE, fault, end); 1052 return 0; 1053 } 1054 1055 static int check_object(struct kmem_cache *s, struct page *page, 1056 void *object, u8 val) 1057 { 1058 u8 *p = object; 1059 u8 *endobject = object + s->object_size; 1060 1061 if (s->flags & SLAB_RED_ZONE) { 1062 if (!check_bytes_and_report(s, page, object, "Left Redzone", 1063 object - s->red_left_pad, val, s->red_left_pad)) 1064 return 0; 1065 1066 if (!check_bytes_and_report(s, page, object, "Right Redzone", 1067 endobject, val, s->inuse - s->object_size)) 1068 return 0; 1069 } else { 1070 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) { 1071 check_bytes_and_report(s, page, p, "Alignment padding", 1072 endobject, POISON_INUSE, 1073 s->inuse - s->object_size); 1074 } 1075 } 1076 1077 if (s->flags & SLAB_POISON) { 1078 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) && 1079 (!check_bytes_and_report(s, page, p, "Poison", p, 1080 POISON_FREE, s->object_size - 1) || 1081 !check_bytes_and_report(s, page, p, "End Poison", 1082 p + s->object_size - 1, POISON_END, 1))) 1083 return 0; 1084 /* 1085 * check_pad_bytes cleans up on its own. 1086 */ 1087 check_pad_bytes(s, page, p); 1088 } 1089 1090 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE) 1091 /* 1092 * Object and freepointer overlap. Cannot check 1093 * freepointer while object is allocated. 1094 */ 1095 return 1; 1096 1097 /* Check free pointer validity */ 1098 if (!check_valid_pointer(s, page, get_freepointer(s, p))) { 1099 object_err(s, page, p, "Freepointer corrupt"); 1100 /* 1101 * No choice but to zap it and thus lose the remainder 1102 * of the free objects in this slab. May cause 1103 * another error because the object count is now wrong. 1104 */ 1105 set_freepointer(s, p, NULL); 1106 return 0; 1107 } 1108 return 1; 1109 } 1110 1111 static int check_slab(struct kmem_cache *s, struct page *page) 1112 { 1113 int maxobj; 1114 1115 if (!PageSlab(page)) { 1116 slab_err(s, page, "Not a valid slab page"); 1117 return 0; 1118 } 1119 1120 maxobj = order_objects(compound_order(page), s->size); 1121 if (page->objects > maxobj) { 1122 slab_err(s, page, "objects %u > max %u", 1123 page->objects, maxobj); 1124 return 0; 1125 } 1126 if (page->inuse > page->objects) { 1127 slab_err(s, page, "inuse %u > max %u", 1128 page->inuse, page->objects); 1129 return 0; 1130 } 1131 /* Slab_pad_check fixes things up after itself */ 1132 slab_pad_check(s, page); 1133 return 1; 1134 } 1135 1136 /* 1137 * Determine if a certain object on a page is on the freelist. Must hold the 1138 * slab lock to guarantee that the chains are in a consistent state. 1139 */ 1140 static int on_freelist(struct kmem_cache *s, struct page *page, void *search) 1141 { 1142 int nr = 0; 1143 void *fp; 1144 void *object = NULL; 1145 int max_objects; 1146 1147 fp = page->freelist; 1148 while (fp && nr <= page->objects) { 1149 if (fp == search) 1150 return 1; 1151 if (!check_valid_pointer(s, page, fp)) { 1152 if (object) { 1153 object_err(s, page, object, 1154 "Freechain corrupt"); 1155 set_freepointer(s, object, NULL); 1156 } else { 1157 slab_err(s, page, "Freepointer corrupt"); 1158 page->freelist = NULL; 1159 page->inuse = page->objects; 1160 slab_fix(s, "Freelist cleared"); 1161 return 0; 1162 } 1163 break; 1164 } 1165 object = fp; 1166 fp = get_freepointer(s, object); 1167 nr++; 1168 } 1169 1170 max_objects = order_objects(compound_order(page), s->size); 1171 if (max_objects > MAX_OBJS_PER_PAGE) 1172 max_objects = MAX_OBJS_PER_PAGE; 1173 1174 if (page->objects != max_objects) { 1175 slab_err(s, page, "Wrong number of objects. Found %d but should be %d", 1176 page->objects, max_objects); 1177 page->objects = max_objects; 1178 slab_fix(s, "Number of objects adjusted"); 1179 } 1180 if (page->inuse != page->objects - nr) { 1181 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d", 1182 page->inuse, page->objects - nr); 1183 page->inuse = page->objects - nr; 1184 slab_fix(s, "Object count adjusted"); 1185 } 1186 return search == NULL; 1187 } 1188 1189 static void trace(struct kmem_cache *s, struct page *page, void *object, 1190 int alloc) 1191 { 1192 if (s->flags & SLAB_TRACE) { 1193 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n", 1194 s->name, 1195 alloc ? "alloc" : "free", 1196 object, page->inuse, 1197 page->freelist); 1198 1199 if (!alloc) 1200 print_section(KERN_INFO, "Object ", (void *)object, 1201 s->object_size); 1202 1203 dump_stack(); 1204 } 1205 } 1206 1207 /* 1208 * Tracking of fully allocated slabs for debugging purposes. 1209 */ 1210 static void add_full(struct kmem_cache *s, 1211 struct kmem_cache_node *n, struct page *page) 1212 { 1213 if (!(s->flags & SLAB_STORE_USER)) 1214 return; 1215 1216 lockdep_assert_held(&n->list_lock); 1217 list_add(&page->slab_list, &n->full); 1218 } 1219 1220 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page) 1221 { 1222 if (!(s->flags & SLAB_STORE_USER)) 1223 return; 1224 1225 lockdep_assert_held(&n->list_lock); 1226 list_del(&page->slab_list); 1227 } 1228 1229 /* Tracking of the number of slabs for debugging purposes */ 1230 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1231 { 1232 struct kmem_cache_node *n = get_node(s, node); 1233 1234 return atomic_long_read(&n->nr_slabs); 1235 } 1236 1237 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1238 { 1239 return atomic_long_read(&n->nr_slabs); 1240 } 1241 1242 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects) 1243 { 1244 struct kmem_cache_node *n = get_node(s, node); 1245 1246 /* 1247 * May be called early in order to allocate a slab for the 1248 * kmem_cache_node structure. Solve the chicken-egg 1249 * dilemma by deferring the increment of the count during 1250 * bootstrap (see early_kmem_cache_node_alloc). 1251 */ 1252 if (likely(n)) { 1253 atomic_long_inc(&n->nr_slabs); 1254 atomic_long_add(objects, &n->total_objects); 1255 } 1256 } 1257 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects) 1258 { 1259 struct kmem_cache_node *n = get_node(s, node); 1260 1261 atomic_long_dec(&n->nr_slabs); 1262 atomic_long_sub(objects, &n->total_objects); 1263 } 1264 1265 /* Object debug checks for alloc/free paths */ 1266 static void setup_object_debug(struct kmem_cache *s, struct page *page, 1267 void *object) 1268 { 1269 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)) 1270 return; 1271 1272 init_object(s, object, SLUB_RED_INACTIVE); 1273 init_tracking(s, object); 1274 } 1275 1276 static 1277 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) 1278 { 1279 if (!kmem_cache_debug_flags(s, SLAB_POISON)) 1280 return; 1281 1282 metadata_access_enable(); 1283 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page)); 1284 metadata_access_disable(); 1285 } 1286 1287 static inline int alloc_consistency_checks(struct kmem_cache *s, 1288 struct page *page, void *object) 1289 { 1290 if (!check_slab(s, page)) 1291 return 0; 1292 1293 if (!check_valid_pointer(s, page, object)) { 1294 object_err(s, page, object, "Freelist Pointer check fails"); 1295 return 0; 1296 } 1297 1298 if (!check_object(s, page, object, SLUB_RED_INACTIVE)) 1299 return 0; 1300 1301 return 1; 1302 } 1303 1304 static noinline int alloc_debug_processing(struct kmem_cache *s, 1305 struct page *page, 1306 void *object, unsigned long addr) 1307 { 1308 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1309 if (!alloc_consistency_checks(s, page, object)) 1310 goto bad; 1311 } 1312 1313 /* Success perform special debug activities for allocs */ 1314 if (s->flags & SLAB_STORE_USER) 1315 set_track(s, object, TRACK_ALLOC, addr); 1316 trace(s, page, object, 1); 1317 init_object(s, object, SLUB_RED_ACTIVE); 1318 return 1; 1319 1320 bad: 1321 if (PageSlab(page)) { 1322 /* 1323 * If this is a slab page then lets do the best we can 1324 * to avoid issues in the future. Marking all objects 1325 * as used avoids touching the remaining objects. 1326 */ 1327 slab_fix(s, "Marking all objects used"); 1328 page->inuse = page->objects; 1329 page->freelist = NULL; 1330 } 1331 return 0; 1332 } 1333 1334 static inline int free_consistency_checks(struct kmem_cache *s, 1335 struct page *page, void *object, unsigned long addr) 1336 { 1337 if (!check_valid_pointer(s, page, object)) { 1338 slab_err(s, page, "Invalid object pointer 0x%p", object); 1339 return 0; 1340 } 1341 1342 if (on_freelist(s, page, object)) { 1343 object_err(s, page, object, "Object already free"); 1344 return 0; 1345 } 1346 1347 if (!check_object(s, page, object, SLUB_RED_ACTIVE)) 1348 return 0; 1349 1350 if (unlikely(s != page->slab_cache)) { 1351 if (!PageSlab(page)) { 1352 slab_err(s, page, "Attempt to free object(0x%p) outside of slab", 1353 object); 1354 } else if (!page->slab_cache) { 1355 pr_err("SLUB <none>: no slab for object 0x%p.\n", 1356 object); 1357 dump_stack(); 1358 } else 1359 object_err(s, page, object, 1360 "page slab pointer corrupt."); 1361 return 0; 1362 } 1363 return 1; 1364 } 1365 1366 /* Supports checking bulk free of a constructed freelist */ 1367 static noinline int free_debug_processing( 1368 struct kmem_cache *s, struct page *page, 1369 void *head, void *tail, int bulk_cnt, 1370 unsigned long addr) 1371 { 1372 struct kmem_cache_node *n = get_node(s, page_to_nid(page)); 1373 void *object = head; 1374 int cnt = 0; 1375 unsigned long flags, flags2; 1376 int ret = 0; 1377 1378 spin_lock_irqsave(&n->list_lock, flags); 1379 slab_lock(page, &flags2); 1380 1381 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1382 if (!check_slab(s, page)) 1383 goto out; 1384 } 1385 1386 next_object: 1387 cnt++; 1388 1389 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1390 if (!free_consistency_checks(s, page, object, addr)) 1391 goto out; 1392 } 1393 1394 if (s->flags & SLAB_STORE_USER) 1395 set_track(s, object, TRACK_FREE, addr); 1396 trace(s, page, object, 0); 1397 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */ 1398 init_object(s, object, SLUB_RED_INACTIVE); 1399 1400 /* Reached end of constructed freelist yet? */ 1401 if (object != tail) { 1402 object = get_freepointer(s, object); 1403 goto next_object; 1404 } 1405 ret = 1; 1406 1407 out: 1408 if (cnt != bulk_cnt) 1409 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n", 1410 bulk_cnt, cnt); 1411 1412 slab_unlock(page, &flags2); 1413 spin_unlock_irqrestore(&n->list_lock, flags); 1414 if (!ret) 1415 slab_fix(s, "Object at 0x%p not freed", object); 1416 return ret; 1417 } 1418 1419 /* 1420 * Parse a block of slub_debug options. Blocks are delimited by ';' 1421 * 1422 * @str: start of block 1423 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified 1424 * @slabs: return start of list of slabs, or NULL when there's no list 1425 * @init: assume this is initial parsing and not per-kmem-create parsing 1426 * 1427 * returns the start of next block if there's any, or NULL 1428 */ 1429 static char * 1430 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init) 1431 { 1432 bool higher_order_disable = false; 1433 1434 /* Skip any completely empty blocks */ 1435 while (*str && *str == ';') 1436 str++; 1437 1438 if (*str == ',') { 1439 /* 1440 * No options but restriction on slabs. This means full 1441 * debugging for slabs matching a pattern. 1442 */ 1443 *flags = DEBUG_DEFAULT_FLAGS; 1444 goto check_slabs; 1445 } 1446 *flags = 0; 1447 1448 /* Determine which debug features should be switched on */ 1449 for (; *str && *str != ',' && *str != ';'; str++) { 1450 switch (tolower(*str)) { 1451 case '-': 1452 *flags = 0; 1453 break; 1454 case 'f': 1455 *flags |= SLAB_CONSISTENCY_CHECKS; 1456 break; 1457 case 'z': 1458 *flags |= SLAB_RED_ZONE; 1459 break; 1460 case 'p': 1461 *flags |= SLAB_POISON; 1462 break; 1463 case 'u': 1464 *flags |= SLAB_STORE_USER; 1465 break; 1466 case 't': 1467 *flags |= SLAB_TRACE; 1468 break; 1469 case 'a': 1470 *flags |= SLAB_FAILSLAB; 1471 break; 1472 case 'o': 1473 /* 1474 * Avoid enabling debugging on caches if its minimum 1475 * order would increase as a result. 1476 */ 1477 higher_order_disable = true; 1478 break; 1479 default: 1480 if (init) 1481 pr_err("slub_debug option '%c' unknown. skipped\n", *str); 1482 } 1483 } 1484 check_slabs: 1485 if (*str == ',') 1486 *slabs = ++str; 1487 else 1488 *slabs = NULL; 1489 1490 /* Skip over the slab list */ 1491 while (*str && *str != ';') 1492 str++; 1493 1494 /* Skip any completely empty blocks */ 1495 while (*str && *str == ';') 1496 str++; 1497 1498 if (init && higher_order_disable) 1499 disable_higher_order_debug = 1; 1500 1501 if (*str) 1502 return str; 1503 else 1504 return NULL; 1505 } 1506 1507 static int __init setup_slub_debug(char *str) 1508 { 1509 slab_flags_t flags; 1510 slab_flags_t global_flags; 1511 char *saved_str; 1512 char *slab_list; 1513 bool global_slub_debug_changed = false; 1514 bool slab_list_specified = false; 1515 1516 global_flags = DEBUG_DEFAULT_FLAGS; 1517 if (*str++ != '=' || !*str) 1518 /* 1519 * No options specified. Switch on full debugging. 1520 */ 1521 goto out; 1522 1523 saved_str = str; 1524 while (str) { 1525 str = parse_slub_debug_flags(str, &flags, &slab_list, true); 1526 1527 if (!slab_list) { 1528 global_flags = flags; 1529 global_slub_debug_changed = true; 1530 } else { 1531 slab_list_specified = true; 1532 } 1533 } 1534 1535 /* 1536 * For backwards compatibility, a single list of flags with list of 1537 * slabs means debugging is only changed for those slabs, so the global 1538 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending 1539 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as 1540 * long as there is no option specifying flags without a slab list. 1541 */ 1542 if (slab_list_specified) { 1543 if (!global_slub_debug_changed) 1544 global_flags = slub_debug; 1545 slub_debug_string = saved_str; 1546 } 1547 out: 1548 slub_debug = global_flags; 1549 if (slub_debug != 0 || slub_debug_string) 1550 static_branch_enable(&slub_debug_enabled); 1551 else 1552 static_branch_disable(&slub_debug_enabled); 1553 if ((static_branch_unlikely(&init_on_alloc) || 1554 static_branch_unlikely(&init_on_free)) && 1555 (slub_debug & SLAB_POISON)) 1556 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n"); 1557 return 1; 1558 } 1559 1560 __setup("slub_debug", setup_slub_debug); 1561 1562 /* 1563 * kmem_cache_flags - apply debugging options to the cache 1564 * @object_size: the size of an object without meta data 1565 * @flags: flags to set 1566 * @name: name of the cache 1567 * 1568 * Debug option(s) are applied to @flags. In addition to the debug 1569 * option(s), if a slab name (or multiple) is specified i.e. 1570 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ... 1571 * then only the select slabs will receive the debug option(s). 1572 */ 1573 slab_flags_t kmem_cache_flags(unsigned int object_size, 1574 slab_flags_t flags, const char *name) 1575 { 1576 char *iter; 1577 size_t len; 1578 char *next_block; 1579 slab_flags_t block_flags; 1580 slab_flags_t slub_debug_local = slub_debug; 1581 1582 /* 1583 * If the slab cache is for debugging (e.g. kmemleak) then 1584 * don't store user (stack trace) information by default, 1585 * but let the user enable it via the command line below. 1586 */ 1587 if (flags & SLAB_NOLEAKTRACE) 1588 slub_debug_local &= ~SLAB_STORE_USER; 1589 1590 len = strlen(name); 1591 next_block = slub_debug_string; 1592 /* Go through all blocks of debug options, see if any matches our slab's name */ 1593 while (next_block) { 1594 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false); 1595 if (!iter) 1596 continue; 1597 /* Found a block that has a slab list, search it */ 1598 while (*iter) { 1599 char *end, *glob; 1600 size_t cmplen; 1601 1602 end = strchrnul(iter, ','); 1603 if (next_block && next_block < end) 1604 end = next_block - 1; 1605 1606 glob = strnchr(iter, end - iter, '*'); 1607 if (glob) 1608 cmplen = glob - iter; 1609 else 1610 cmplen = max_t(size_t, len, (end - iter)); 1611 1612 if (!strncmp(name, iter, cmplen)) { 1613 flags |= block_flags; 1614 return flags; 1615 } 1616 1617 if (!*end || *end == ';') 1618 break; 1619 iter = end + 1; 1620 } 1621 } 1622 1623 return flags | slub_debug_local; 1624 } 1625 #else /* !CONFIG_SLUB_DEBUG */ 1626 static inline void setup_object_debug(struct kmem_cache *s, 1627 struct page *page, void *object) {} 1628 static inline 1629 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {} 1630 1631 static inline int alloc_debug_processing(struct kmem_cache *s, 1632 struct page *page, void *object, unsigned long addr) { return 0; } 1633 1634 static inline int free_debug_processing( 1635 struct kmem_cache *s, struct page *page, 1636 void *head, void *tail, int bulk_cnt, 1637 unsigned long addr) { return 0; } 1638 1639 static inline int slab_pad_check(struct kmem_cache *s, struct page *page) 1640 { return 1; } 1641 static inline int check_object(struct kmem_cache *s, struct page *page, 1642 void *object, u8 val) { return 1; } 1643 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n, 1644 struct page *page) {} 1645 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, 1646 struct page *page) {} 1647 slab_flags_t kmem_cache_flags(unsigned int object_size, 1648 slab_flags_t flags, const char *name) 1649 { 1650 return flags; 1651 } 1652 #define slub_debug 0 1653 1654 #define disable_higher_order_debug 0 1655 1656 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1657 { return 0; } 1658 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1659 { return 0; } 1660 static inline void inc_slabs_node(struct kmem_cache *s, int node, 1661 int objects) {} 1662 static inline void dec_slabs_node(struct kmem_cache *s, int node, 1663 int objects) {} 1664 1665 static bool freelist_corrupted(struct kmem_cache *s, struct page *page, 1666 void **freelist, void *nextfree) 1667 { 1668 return false; 1669 } 1670 #endif /* CONFIG_SLUB_DEBUG */ 1671 1672 /* 1673 * Hooks for other subsystems that check memory allocations. In a typical 1674 * production configuration these hooks all should produce no code at all. 1675 */ 1676 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags) 1677 { 1678 ptr = kasan_kmalloc_large(ptr, size, flags); 1679 /* As ptr might get tagged, call kmemleak hook after KASAN. */ 1680 kmemleak_alloc(ptr, size, 1, flags); 1681 return ptr; 1682 } 1683 1684 static __always_inline void kfree_hook(void *x) 1685 { 1686 kmemleak_free(x); 1687 kasan_kfree_large(x); 1688 } 1689 1690 static __always_inline bool slab_free_hook(struct kmem_cache *s, 1691 void *x, bool init) 1692 { 1693 kmemleak_free_recursive(x, s->flags); 1694 1695 debug_check_no_locks_freed(x, s->object_size); 1696 1697 if (!(s->flags & SLAB_DEBUG_OBJECTS)) 1698 debug_check_no_obj_freed(x, s->object_size); 1699 1700 /* Use KCSAN to help debug racy use-after-free. */ 1701 if (!(s->flags & SLAB_TYPESAFE_BY_RCU)) 1702 __kcsan_check_access(x, s->object_size, 1703 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT); 1704 1705 /* 1706 * As memory initialization might be integrated into KASAN, 1707 * kasan_slab_free and initialization memset's must be 1708 * kept together to avoid discrepancies in behavior. 1709 * 1710 * The initialization memset's clear the object and the metadata, 1711 * but don't touch the SLAB redzone. 1712 */ 1713 if (init) { 1714 int rsize; 1715 1716 if (!kasan_has_integrated_init()) 1717 memset(kasan_reset_tag(x), 0, s->object_size); 1718 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0; 1719 memset((char *)kasan_reset_tag(x) + s->inuse, 0, 1720 s->size - s->inuse - rsize); 1721 } 1722 /* KASAN might put x into memory quarantine, delaying its reuse. */ 1723 return kasan_slab_free(s, x, init); 1724 } 1725 1726 static inline bool slab_free_freelist_hook(struct kmem_cache *s, 1727 void **head, void **tail, 1728 int *cnt) 1729 { 1730 1731 void *object; 1732 void *next = *head; 1733 void *old_tail = *tail ? *tail : *head; 1734 1735 if (is_kfence_address(next)) { 1736 slab_free_hook(s, next, false); 1737 return true; 1738 } 1739 1740 /* Head and tail of the reconstructed freelist */ 1741 *head = NULL; 1742 *tail = NULL; 1743 1744 do { 1745 object = next; 1746 next = get_freepointer(s, object); 1747 1748 /* If object's reuse doesn't have to be delayed */ 1749 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) { 1750 /* Move object to the new freelist */ 1751 set_freepointer(s, object, *head); 1752 *head = object; 1753 if (!*tail) 1754 *tail = object; 1755 } else { 1756 /* 1757 * Adjust the reconstructed freelist depth 1758 * accordingly if object's reuse is delayed. 1759 */ 1760 --(*cnt); 1761 } 1762 } while (object != old_tail); 1763 1764 if (*head == *tail) 1765 *tail = NULL; 1766 1767 return *head != NULL; 1768 } 1769 1770 static void *setup_object(struct kmem_cache *s, struct page *page, 1771 void *object) 1772 { 1773 setup_object_debug(s, page, object); 1774 object = kasan_init_slab_obj(s, object); 1775 if (unlikely(s->ctor)) { 1776 kasan_unpoison_object_data(s, object); 1777 s->ctor(object); 1778 kasan_poison_object_data(s, object); 1779 } 1780 return object; 1781 } 1782 1783 /* 1784 * Slab allocation and freeing 1785 */ 1786 static inline struct page *alloc_slab_page(struct kmem_cache *s, 1787 gfp_t flags, int node, struct kmem_cache_order_objects oo) 1788 { 1789 struct page *page; 1790 unsigned int order = oo_order(oo); 1791 1792 if (node == NUMA_NO_NODE) 1793 page = alloc_pages(flags, order); 1794 else 1795 page = __alloc_pages_node(node, flags, order); 1796 1797 return page; 1798 } 1799 1800 #ifdef CONFIG_SLAB_FREELIST_RANDOM 1801 /* Pre-initialize the random sequence cache */ 1802 static int init_cache_random_seq(struct kmem_cache *s) 1803 { 1804 unsigned int count = oo_objects(s->oo); 1805 int err; 1806 1807 /* Bailout if already initialised */ 1808 if (s->random_seq) 1809 return 0; 1810 1811 err = cache_random_seq_create(s, count, GFP_KERNEL); 1812 if (err) { 1813 pr_err("SLUB: Unable to initialize free list for %s\n", 1814 s->name); 1815 return err; 1816 } 1817 1818 /* Transform to an offset on the set of pages */ 1819 if (s->random_seq) { 1820 unsigned int i; 1821 1822 for (i = 0; i < count; i++) 1823 s->random_seq[i] *= s->size; 1824 } 1825 return 0; 1826 } 1827 1828 /* Initialize each random sequence freelist per cache */ 1829 static void __init init_freelist_randomization(void) 1830 { 1831 struct kmem_cache *s; 1832 1833 mutex_lock(&slab_mutex); 1834 1835 list_for_each_entry(s, &slab_caches, list) 1836 init_cache_random_seq(s); 1837 1838 mutex_unlock(&slab_mutex); 1839 } 1840 1841 /* Get the next entry on the pre-computed freelist randomized */ 1842 static void *next_freelist_entry(struct kmem_cache *s, struct page *page, 1843 unsigned long *pos, void *start, 1844 unsigned long page_limit, 1845 unsigned long freelist_count) 1846 { 1847 unsigned int idx; 1848 1849 /* 1850 * If the target page allocation failed, the number of objects on the 1851 * page might be smaller than the usual size defined by the cache. 1852 */ 1853 do { 1854 idx = s->random_seq[*pos]; 1855 *pos += 1; 1856 if (*pos >= freelist_count) 1857 *pos = 0; 1858 } while (unlikely(idx >= page_limit)); 1859 1860 return (char *)start + idx; 1861 } 1862 1863 /* Shuffle the single linked freelist based on a random pre-computed sequence */ 1864 static bool shuffle_freelist(struct kmem_cache *s, struct page *page) 1865 { 1866 void *start; 1867 void *cur; 1868 void *next; 1869 unsigned long idx, pos, page_limit, freelist_count; 1870 1871 if (page->objects < 2 || !s->random_seq) 1872 return false; 1873 1874 freelist_count = oo_objects(s->oo); 1875 pos = get_random_int() % freelist_count; 1876 1877 page_limit = page->objects * s->size; 1878 start = fixup_red_left(s, page_address(page)); 1879 1880 /* First entry is used as the base of the freelist */ 1881 cur = next_freelist_entry(s, page, &pos, start, page_limit, 1882 freelist_count); 1883 cur = setup_object(s, page, cur); 1884 page->freelist = cur; 1885 1886 for (idx = 1; idx < page->objects; idx++) { 1887 next = next_freelist_entry(s, page, &pos, start, page_limit, 1888 freelist_count); 1889 next = setup_object(s, page, next); 1890 set_freepointer(s, cur, next); 1891 cur = next; 1892 } 1893 set_freepointer(s, cur, NULL); 1894 1895 return true; 1896 } 1897 #else 1898 static inline int init_cache_random_seq(struct kmem_cache *s) 1899 { 1900 return 0; 1901 } 1902 static inline void init_freelist_randomization(void) { } 1903 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page) 1904 { 1905 return false; 1906 } 1907 #endif /* CONFIG_SLAB_FREELIST_RANDOM */ 1908 1909 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node) 1910 { 1911 struct page *page; 1912 struct kmem_cache_order_objects oo = s->oo; 1913 gfp_t alloc_gfp; 1914 void *start, *p, *next; 1915 int idx; 1916 bool shuffle; 1917 1918 flags &= gfp_allowed_mask; 1919 1920 flags |= s->allocflags; 1921 1922 /* 1923 * Let the initial higher-order allocation fail under memory pressure 1924 * so we fall-back to the minimum order allocation. 1925 */ 1926 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL; 1927 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min)) 1928 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL); 1929 1930 page = alloc_slab_page(s, alloc_gfp, node, oo); 1931 if (unlikely(!page)) { 1932 oo = s->min; 1933 alloc_gfp = flags; 1934 /* 1935 * Allocation may have failed due to fragmentation. 1936 * Try a lower order alloc if possible 1937 */ 1938 page = alloc_slab_page(s, alloc_gfp, node, oo); 1939 if (unlikely(!page)) 1940 goto out; 1941 stat(s, ORDER_FALLBACK); 1942 } 1943 1944 page->objects = oo_objects(oo); 1945 1946 account_slab_page(page, oo_order(oo), s, flags); 1947 1948 page->slab_cache = s; 1949 __SetPageSlab(page); 1950 if (page_is_pfmemalloc(page)) 1951 SetPageSlabPfmemalloc(page); 1952 1953 kasan_poison_slab(page); 1954 1955 start = page_address(page); 1956 1957 setup_page_debug(s, page, start); 1958 1959 shuffle = shuffle_freelist(s, page); 1960 1961 if (!shuffle) { 1962 start = fixup_red_left(s, start); 1963 start = setup_object(s, page, start); 1964 page->freelist = start; 1965 for (idx = 0, p = start; idx < page->objects - 1; idx++) { 1966 next = p + s->size; 1967 next = setup_object(s, page, next); 1968 set_freepointer(s, p, next); 1969 p = next; 1970 } 1971 set_freepointer(s, p, NULL); 1972 } 1973 1974 page->inuse = page->objects; 1975 page->frozen = 1; 1976 1977 out: 1978 if (!page) 1979 return NULL; 1980 1981 inc_slabs_node(s, page_to_nid(page), page->objects); 1982 1983 return page; 1984 } 1985 1986 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node) 1987 { 1988 if (unlikely(flags & GFP_SLAB_BUG_MASK)) 1989 flags = kmalloc_fix_flags(flags); 1990 1991 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO)); 1992 1993 return allocate_slab(s, 1994 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node); 1995 } 1996 1997 static void __free_slab(struct kmem_cache *s, struct page *page) 1998 { 1999 int order = compound_order(page); 2000 int pages = 1 << order; 2001 2002 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) { 2003 void *p; 2004 2005 slab_pad_check(s, page); 2006 for_each_object(p, s, page_address(page), 2007 page->objects) 2008 check_object(s, page, p, SLUB_RED_INACTIVE); 2009 } 2010 2011 __ClearPageSlabPfmemalloc(page); 2012 __ClearPageSlab(page); 2013 /* In union with page->mapping where page allocator expects NULL */ 2014 page->slab_cache = NULL; 2015 if (current->reclaim_state) 2016 current->reclaim_state->reclaimed_slab += pages; 2017 unaccount_slab_page(page, order, s); 2018 __free_pages(page, order); 2019 } 2020 2021 static void rcu_free_slab(struct rcu_head *h) 2022 { 2023 struct page *page = container_of(h, struct page, rcu_head); 2024 2025 __free_slab(page->slab_cache, page); 2026 } 2027 2028 static void free_slab(struct kmem_cache *s, struct page *page) 2029 { 2030 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) { 2031 call_rcu(&page->rcu_head, rcu_free_slab); 2032 } else 2033 __free_slab(s, page); 2034 } 2035 2036 static void discard_slab(struct kmem_cache *s, struct page *page) 2037 { 2038 dec_slabs_node(s, page_to_nid(page), page->objects); 2039 free_slab(s, page); 2040 } 2041 2042 /* 2043 * Management of partially allocated slabs. 2044 */ 2045 static inline void 2046 __add_partial(struct kmem_cache_node *n, struct page *page, int tail) 2047 { 2048 n->nr_partial++; 2049 if (tail == DEACTIVATE_TO_TAIL) 2050 list_add_tail(&page->slab_list, &n->partial); 2051 else 2052 list_add(&page->slab_list, &n->partial); 2053 } 2054 2055 static inline void add_partial(struct kmem_cache_node *n, 2056 struct page *page, int tail) 2057 { 2058 lockdep_assert_held(&n->list_lock); 2059 __add_partial(n, page, tail); 2060 } 2061 2062 static inline void remove_partial(struct kmem_cache_node *n, 2063 struct page *page) 2064 { 2065 lockdep_assert_held(&n->list_lock); 2066 list_del(&page->slab_list); 2067 n->nr_partial--; 2068 } 2069 2070 /* 2071 * Remove slab from the partial list, freeze it and 2072 * return the pointer to the freelist. 2073 * 2074 * Returns a list of objects or NULL if it fails. 2075 */ 2076 static inline void *acquire_slab(struct kmem_cache *s, 2077 struct kmem_cache_node *n, struct page *page, 2078 int mode) 2079 { 2080 void *freelist; 2081 unsigned long counters; 2082 struct page new; 2083 2084 lockdep_assert_held(&n->list_lock); 2085 2086 /* 2087 * Zap the freelist and set the frozen bit. 2088 * The old freelist is the list of objects for the 2089 * per cpu allocation list. 2090 */ 2091 freelist = page->freelist; 2092 counters = page->counters; 2093 new.counters = counters; 2094 if (mode) { 2095 new.inuse = page->objects; 2096 new.freelist = NULL; 2097 } else { 2098 new.freelist = freelist; 2099 } 2100 2101 VM_BUG_ON(new.frozen); 2102 new.frozen = 1; 2103 2104 if (!__cmpxchg_double_slab(s, page, 2105 freelist, counters, 2106 new.freelist, new.counters, 2107 "acquire_slab")) 2108 return NULL; 2109 2110 remove_partial(n, page); 2111 WARN_ON(!freelist); 2112 return freelist; 2113 } 2114 2115 #ifdef CONFIG_SLUB_CPU_PARTIAL 2116 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain); 2117 #else 2118 static inline void put_cpu_partial(struct kmem_cache *s, struct page *page, 2119 int drain) { } 2120 #endif 2121 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags); 2122 2123 /* 2124 * Try to allocate a partial slab from a specific node. 2125 */ 2126 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n, 2127 struct page **ret_page, gfp_t gfpflags) 2128 { 2129 struct page *page, *page2; 2130 void *object = NULL; 2131 unsigned long flags; 2132 unsigned int partial_pages = 0; 2133 2134 /* 2135 * Racy check. If we mistakenly see no partial slabs then we 2136 * just allocate an empty slab. If we mistakenly try to get a 2137 * partial slab and there is none available then get_partial() 2138 * will return NULL. 2139 */ 2140 if (!n || !n->nr_partial) 2141 return NULL; 2142 2143 spin_lock_irqsave(&n->list_lock, flags); 2144 list_for_each_entry_safe(page, page2, &n->partial, slab_list) { 2145 void *t; 2146 2147 if (!pfmemalloc_match(page, gfpflags)) 2148 continue; 2149 2150 t = acquire_slab(s, n, page, object == NULL); 2151 if (!t) 2152 break; 2153 2154 if (!object) { 2155 *ret_page = page; 2156 stat(s, ALLOC_FROM_PARTIAL); 2157 object = t; 2158 } else { 2159 put_cpu_partial(s, page, 0); 2160 stat(s, CPU_PARTIAL_NODE); 2161 partial_pages++; 2162 } 2163 #ifdef CONFIG_SLUB_CPU_PARTIAL 2164 if (!kmem_cache_has_cpu_partial(s) 2165 || partial_pages > s->cpu_partial_pages / 2) 2166 break; 2167 #else 2168 break; 2169 #endif 2170 2171 } 2172 spin_unlock_irqrestore(&n->list_lock, flags); 2173 return object; 2174 } 2175 2176 /* 2177 * Get a page from somewhere. Search in increasing NUMA distances. 2178 */ 2179 static void *get_any_partial(struct kmem_cache *s, gfp_t flags, 2180 struct page **ret_page) 2181 { 2182 #ifdef CONFIG_NUMA 2183 struct zonelist *zonelist; 2184 struct zoneref *z; 2185 struct zone *zone; 2186 enum zone_type highest_zoneidx = gfp_zone(flags); 2187 void *object; 2188 unsigned int cpuset_mems_cookie; 2189 2190 /* 2191 * The defrag ratio allows a configuration of the tradeoffs between 2192 * inter node defragmentation and node local allocations. A lower 2193 * defrag_ratio increases the tendency to do local allocations 2194 * instead of attempting to obtain partial slabs from other nodes. 2195 * 2196 * If the defrag_ratio is set to 0 then kmalloc() always 2197 * returns node local objects. If the ratio is higher then kmalloc() 2198 * may return off node objects because partial slabs are obtained 2199 * from other nodes and filled up. 2200 * 2201 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100 2202 * (which makes defrag_ratio = 1000) then every (well almost) 2203 * allocation will first attempt to defrag slab caches on other nodes. 2204 * This means scanning over all nodes to look for partial slabs which 2205 * may be expensive if we do it every time we are trying to find a slab 2206 * with available objects. 2207 */ 2208 if (!s->remote_node_defrag_ratio || 2209 get_cycles() % 1024 > s->remote_node_defrag_ratio) 2210 return NULL; 2211 2212 do { 2213 cpuset_mems_cookie = read_mems_allowed_begin(); 2214 zonelist = node_zonelist(mempolicy_slab_node(), flags); 2215 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) { 2216 struct kmem_cache_node *n; 2217 2218 n = get_node(s, zone_to_nid(zone)); 2219 2220 if (n && cpuset_zone_allowed(zone, flags) && 2221 n->nr_partial > s->min_partial) { 2222 object = get_partial_node(s, n, ret_page, flags); 2223 if (object) { 2224 /* 2225 * Don't check read_mems_allowed_retry() 2226 * here - if mems_allowed was updated in 2227 * parallel, that was a harmless race 2228 * between allocation and the cpuset 2229 * update 2230 */ 2231 return object; 2232 } 2233 } 2234 } 2235 } while (read_mems_allowed_retry(cpuset_mems_cookie)); 2236 #endif /* CONFIG_NUMA */ 2237 return NULL; 2238 } 2239 2240 /* 2241 * Get a partial page, lock it and return it. 2242 */ 2243 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node, 2244 struct page **ret_page) 2245 { 2246 void *object; 2247 int searchnode = node; 2248 2249 if (node == NUMA_NO_NODE) 2250 searchnode = numa_mem_id(); 2251 2252 object = get_partial_node(s, get_node(s, searchnode), ret_page, flags); 2253 if (object || node != NUMA_NO_NODE) 2254 return object; 2255 2256 return get_any_partial(s, flags, ret_page); 2257 } 2258 2259 #ifdef CONFIG_PREEMPTION 2260 /* 2261 * Calculate the next globally unique transaction for disambiguation 2262 * during cmpxchg. The transactions start with the cpu number and are then 2263 * incremented by CONFIG_NR_CPUS. 2264 */ 2265 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS) 2266 #else 2267 /* 2268 * No preemption supported therefore also no need to check for 2269 * different cpus. 2270 */ 2271 #define TID_STEP 1 2272 #endif 2273 2274 static inline unsigned long next_tid(unsigned long tid) 2275 { 2276 return tid + TID_STEP; 2277 } 2278 2279 #ifdef SLUB_DEBUG_CMPXCHG 2280 static inline unsigned int tid_to_cpu(unsigned long tid) 2281 { 2282 return tid % TID_STEP; 2283 } 2284 2285 static inline unsigned long tid_to_event(unsigned long tid) 2286 { 2287 return tid / TID_STEP; 2288 } 2289 #endif 2290 2291 static inline unsigned int init_tid(int cpu) 2292 { 2293 return cpu; 2294 } 2295 2296 static inline void note_cmpxchg_failure(const char *n, 2297 const struct kmem_cache *s, unsigned long tid) 2298 { 2299 #ifdef SLUB_DEBUG_CMPXCHG 2300 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid); 2301 2302 pr_info("%s %s: cmpxchg redo ", n, s->name); 2303 2304 #ifdef CONFIG_PREEMPTION 2305 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid)) 2306 pr_warn("due to cpu change %d -> %d\n", 2307 tid_to_cpu(tid), tid_to_cpu(actual_tid)); 2308 else 2309 #endif 2310 if (tid_to_event(tid) != tid_to_event(actual_tid)) 2311 pr_warn("due to cpu running other code. Event %ld->%ld\n", 2312 tid_to_event(tid), tid_to_event(actual_tid)); 2313 else 2314 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n", 2315 actual_tid, tid, next_tid(tid)); 2316 #endif 2317 stat(s, CMPXCHG_DOUBLE_CPU_FAIL); 2318 } 2319 2320 static void init_kmem_cache_cpus(struct kmem_cache *s) 2321 { 2322 int cpu; 2323 struct kmem_cache_cpu *c; 2324 2325 for_each_possible_cpu(cpu) { 2326 c = per_cpu_ptr(s->cpu_slab, cpu); 2327 local_lock_init(&c->lock); 2328 c->tid = init_tid(cpu); 2329 } 2330 } 2331 2332 /* 2333 * Finishes removing the cpu slab. Merges cpu's freelist with page's freelist, 2334 * unfreezes the slabs and puts it on the proper list. 2335 * Assumes the slab has been already safely taken away from kmem_cache_cpu 2336 * by the caller. 2337 */ 2338 static void deactivate_slab(struct kmem_cache *s, struct page *page, 2339 void *freelist) 2340 { 2341 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE }; 2342 struct kmem_cache_node *n = get_node(s, page_to_nid(page)); 2343 int lock = 0, free_delta = 0; 2344 enum slab_modes l = M_NONE, m = M_NONE; 2345 void *nextfree, *freelist_iter, *freelist_tail; 2346 int tail = DEACTIVATE_TO_HEAD; 2347 unsigned long flags = 0; 2348 struct page new; 2349 struct page old; 2350 2351 if (page->freelist) { 2352 stat(s, DEACTIVATE_REMOTE_FREES); 2353 tail = DEACTIVATE_TO_TAIL; 2354 } 2355 2356 /* 2357 * Stage one: Count the objects on cpu's freelist as free_delta and 2358 * remember the last object in freelist_tail for later splicing. 2359 */ 2360 freelist_tail = NULL; 2361 freelist_iter = freelist; 2362 while (freelist_iter) { 2363 nextfree = get_freepointer(s, freelist_iter); 2364 2365 /* 2366 * If 'nextfree' is invalid, it is possible that the object at 2367 * 'freelist_iter' is already corrupted. So isolate all objects 2368 * starting at 'freelist_iter' by skipping them. 2369 */ 2370 if (freelist_corrupted(s, page, &freelist_iter, nextfree)) 2371 break; 2372 2373 freelist_tail = freelist_iter; 2374 free_delta++; 2375 2376 freelist_iter = nextfree; 2377 } 2378 2379 /* 2380 * Stage two: Unfreeze the page while splicing the per-cpu 2381 * freelist to the head of page's freelist. 2382 * 2383 * Ensure that the page is unfrozen while the list presence 2384 * reflects the actual number of objects during unfreeze. 2385 * 2386 * We setup the list membership and then perform a cmpxchg 2387 * with the count. If there is a mismatch then the page 2388 * is not unfrozen but the page is on the wrong list. 2389 * 2390 * Then we restart the process which may have to remove 2391 * the page from the list that we just put it on again 2392 * because the number of objects in the slab may have 2393 * changed. 2394 */ 2395 redo: 2396 2397 old.freelist = READ_ONCE(page->freelist); 2398 old.counters = READ_ONCE(page->counters); 2399 VM_BUG_ON(!old.frozen); 2400 2401 /* Determine target state of the slab */ 2402 new.counters = old.counters; 2403 if (freelist_tail) { 2404 new.inuse -= free_delta; 2405 set_freepointer(s, freelist_tail, old.freelist); 2406 new.freelist = freelist; 2407 } else 2408 new.freelist = old.freelist; 2409 2410 new.frozen = 0; 2411 2412 if (!new.inuse && n->nr_partial >= s->min_partial) 2413 m = M_FREE; 2414 else if (new.freelist) { 2415 m = M_PARTIAL; 2416 if (!lock) { 2417 lock = 1; 2418 /* 2419 * Taking the spinlock removes the possibility 2420 * that acquire_slab() will see a slab page that 2421 * is frozen 2422 */ 2423 spin_lock_irqsave(&n->list_lock, flags); 2424 } 2425 } else { 2426 m = M_FULL; 2427 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) { 2428 lock = 1; 2429 /* 2430 * This also ensures that the scanning of full 2431 * slabs from diagnostic functions will not see 2432 * any frozen slabs. 2433 */ 2434 spin_lock_irqsave(&n->list_lock, flags); 2435 } 2436 } 2437 2438 if (l != m) { 2439 if (l == M_PARTIAL) 2440 remove_partial(n, page); 2441 else if (l == M_FULL) 2442 remove_full(s, n, page); 2443 2444 if (m == M_PARTIAL) 2445 add_partial(n, page, tail); 2446 else if (m == M_FULL) 2447 add_full(s, n, page); 2448 } 2449 2450 l = m; 2451 if (!cmpxchg_double_slab(s, page, 2452 old.freelist, old.counters, 2453 new.freelist, new.counters, 2454 "unfreezing slab")) 2455 goto redo; 2456 2457 if (lock) 2458 spin_unlock_irqrestore(&n->list_lock, flags); 2459 2460 if (m == M_PARTIAL) 2461 stat(s, tail); 2462 else if (m == M_FULL) 2463 stat(s, DEACTIVATE_FULL); 2464 else if (m == M_FREE) { 2465 stat(s, DEACTIVATE_EMPTY); 2466 discard_slab(s, page); 2467 stat(s, FREE_SLAB); 2468 } 2469 } 2470 2471 #ifdef CONFIG_SLUB_CPU_PARTIAL 2472 static void __unfreeze_partials(struct kmem_cache *s, struct page *partial_page) 2473 { 2474 struct kmem_cache_node *n = NULL, *n2 = NULL; 2475 struct page *page, *discard_page = NULL; 2476 unsigned long flags = 0; 2477 2478 while (partial_page) { 2479 struct page new; 2480 struct page old; 2481 2482 page = partial_page; 2483 partial_page = page->next; 2484 2485 n2 = get_node(s, page_to_nid(page)); 2486 if (n != n2) { 2487 if (n) 2488 spin_unlock_irqrestore(&n->list_lock, flags); 2489 2490 n = n2; 2491 spin_lock_irqsave(&n->list_lock, flags); 2492 } 2493 2494 do { 2495 2496 old.freelist = page->freelist; 2497 old.counters = page->counters; 2498 VM_BUG_ON(!old.frozen); 2499 2500 new.counters = old.counters; 2501 new.freelist = old.freelist; 2502 2503 new.frozen = 0; 2504 2505 } while (!__cmpxchg_double_slab(s, page, 2506 old.freelist, old.counters, 2507 new.freelist, new.counters, 2508 "unfreezing slab")); 2509 2510 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) { 2511 page->next = discard_page; 2512 discard_page = page; 2513 } else { 2514 add_partial(n, page, DEACTIVATE_TO_TAIL); 2515 stat(s, FREE_ADD_PARTIAL); 2516 } 2517 } 2518 2519 if (n) 2520 spin_unlock_irqrestore(&n->list_lock, flags); 2521 2522 while (discard_page) { 2523 page = discard_page; 2524 discard_page = discard_page->next; 2525 2526 stat(s, DEACTIVATE_EMPTY); 2527 discard_slab(s, page); 2528 stat(s, FREE_SLAB); 2529 } 2530 } 2531 2532 /* 2533 * Unfreeze all the cpu partial slabs. 2534 */ 2535 static void unfreeze_partials(struct kmem_cache *s) 2536 { 2537 struct page *partial_page; 2538 unsigned long flags; 2539 2540 local_lock_irqsave(&s->cpu_slab->lock, flags); 2541 partial_page = this_cpu_read(s->cpu_slab->partial); 2542 this_cpu_write(s->cpu_slab->partial, NULL); 2543 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2544 2545 if (partial_page) 2546 __unfreeze_partials(s, partial_page); 2547 } 2548 2549 static void unfreeze_partials_cpu(struct kmem_cache *s, 2550 struct kmem_cache_cpu *c) 2551 { 2552 struct page *partial_page; 2553 2554 partial_page = slub_percpu_partial(c); 2555 c->partial = NULL; 2556 2557 if (partial_page) 2558 __unfreeze_partials(s, partial_page); 2559 } 2560 2561 /* 2562 * Put a page that was just frozen (in __slab_free|get_partial_node) into a 2563 * partial page slot if available. 2564 * 2565 * If we did not find a slot then simply move all the partials to the 2566 * per node partial list. 2567 */ 2568 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain) 2569 { 2570 struct page *oldpage; 2571 struct page *page_to_unfreeze = NULL; 2572 unsigned long flags; 2573 int pages = 0; 2574 2575 local_lock_irqsave(&s->cpu_slab->lock, flags); 2576 2577 oldpage = this_cpu_read(s->cpu_slab->partial); 2578 2579 if (oldpage) { 2580 if (drain && oldpage->pages >= s->cpu_partial_pages) { 2581 /* 2582 * Partial array is full. Move the existing set to the 2583 * per node partial list. Postpone the actual unfreezing 2584 * outside of the critical section. 2585 */ 2586 page_to_unfreeze = oldpage; 2587 oldpage = NULL; 2588 } else { 2589 pages = oldpage->pages; 2590 } 2591 } 2592 2593 pages++; 2594 2595 page->pages = pages; 2596 page->next = oldpage; 2597 2598 this_cpu_write(s->cpu_slab->partial, page); 2599 2600 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2601 2602 if (page_to_unfreeze) { 2603 __unfreeze_partials(s, page_to_unfreeze); 2604 stat(s, CPU_PARTIAL_DRAIN); 2605 } 2606 } 2607 2608 #else /* CONFIG_SLUB_CPU_PARTIAL */ 2609 2610 static inline void unfreeze_partials(struct kmem_cache *s) { } 2611 static inline void unfreeze_partials_cpu(struct kmem_cache *s, 2612 struct kmem_cache_cpu *c) { } 2613 2614 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 2615 2616 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c) 2617 { 2618 unsigned long flags; 2619 struct page *page; 2620 void *freelist; 2621 2622 local_lock_irqsave(&s->cpu_slab->lock, flags); 2623 2624 page = c->page; 2625 freelist = c->freelist; 2626 2627 c->page = NULL; 2628 c->freelist = NULL; 2629 c->tid = next_tid(c->tid); 2630 2631 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2632 2633 if (page) { 2634 deactivate_slab(s, page, freelist); 2635 stat(s, CPUSLAB_FLUSH); 2636 } 2637 } 2638 2639 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) 2640 { 2641 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2642 void *freelist = c->freelist; 2643 struct page *page = c->page; 2644 2645 c->page = NULL; 2646 c->freelist = NULL; 2647 c->tid = next_tid(c->tid); 2648 2649 if (page) { 2650 deactivate_slab(s, page, freelist); 2651 stat(s, CPUSLAB_FLUSH); 2652 } 2653 2654 unfreeze_partials_cpu(s, c); 2655 } 2656 2657 struct slub_flush_work { 2658 struct work_struct work; 2659 struct kmem_cache *s; 2660 bool skip; 2661 }; 2662 2663 /* 2664 * Flush cpu slab. 2665 * 2666 * Called from CPU work handler with migration disabled. 2667 */ 2668 static void flush_cpu_slab(struct work_struct *w) 2669 { 2670 struct kmem_cache *s; 2671 struct kmem_cache_cpu *c; 2672 struct slub_flush_work *sfw; 2673 2674 sfw = container_of(w, struct slub_flush_work, work); 2675 2676 s = sfw->s; 2677 c = this_cpu_ptr(s->cpu_slab); 2678 2679 if (c->page) 2680 flush_slab(s, c); 2681 2682 unfreeze_partials(s); 2683 } 2684 2685 static bool has_cpu_slab(int cpu, struct kmem_cache *s) 2686 { 2687 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2688 2689 return c->page || slub_percpu_partial(c); 2690 } 2691 2692 static DEFINE_MUTEX(flush_lock); 2693 static DEFINE_PER_CPU(struct slub_flush_work, slub_flush); 2694 2695 static void flush_all_cpus_locked(struct kmem_cache *s) 2696 { 2697 struct slub_flush_work *sfw; 2698 unsigned int cpu; 2699 2700 lockdep_assert_cpus_held(); 2701 mutex_lock(&flush_lock); 2702 2703 for_each_online_cpu(cpu) { 2704 sfw = &per_cpu(slub_flush, cpu); 2705 if (!has_cpu_slab(cpu, s)) { 2706 sfw->skip = true; 2707 continue; 2708 } 2709 INIT_WORK(&sfw->work, flush_cpu_slab); 2710 sfw->skip = false; 2711 sfw->s = s; 2712 schedule_work_on(cpu, &sfw->work); 2713 } 2714 2715 for_each_online_cpu(cpu) { 2716 sfw = &per_cpu(slub_flush, cpu); 2717 if (sfw->skip) 2718 continue; 2719 flush_work(&sfw->work); 2720 } 2721 2722 mutex_unlock(&flush_lock); 2723 } 2724 2725 static void flush_all(struct kmem_cache *s) 2726 { 2727 cpus_read_lock(); 2728 flush_all_cpus_locked(s); 2729 cpus_read_unlock(); 2730 } 2731 2732 /* 2733 * Use the cpu notifier to insure that the cpu slabs are flushed when 2734 * necessary. 2735 */ 2736 static int slub_cpu_dead(unsigned int cpu) 2737 { 2738 struct kmem_cache *s; 2739 2740 mutex_lock(&slab_mutex); 2741 list_for_each_entry(s, &slab_caches, list) 2742 __flush_cpu_slab(s, cpu); 2743 mutex_unlock(&slab_mutex); 2744 return 0; 2745 } 2746 2747 /* 2748 * Check if the objects in a per cpu structure fit numa 2749 * locality expectations. 2750 */ 2751 static inline int node_match(struct page *page, int node) 2752 { 2753 #ifdef CONFIG_NUMA 2754 if (node != NUMA_NO_NODE && page_to_nid(page) != node) 2755 return 0; 2756 #endif 2757 return 1; 2758 } 2759 2760 #ifdef CONFIG_SLUB_DEBUG 2761 static int count_free(struct page *page) 2762 { 2763 return page->objects - page->inuse; 2764 } 2765 2766 static inline unsigned long node_nr_objs(struct kmem_cache_node *n) 2767 { 2768 return atomic_long_read(&n->total_objects); 2769 } 2770 #endif /* CONFIG_SLUB_DEBUG */ 2771 2772 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS) 2773 static unsigned long count_partial(struct kmem_cache_node *n, 2774 int (*get_count)(struct page *)) 2775 { 2776 unsigned long flags; 2777 unsigned long x = 0; 2778 struct page *page; 2779 2780 spin_lock_irqsave(&n->list_lock, flags); 2781 list_for_each_entry(page, &n->partial, slab_list) 2782 x += get_count(page); 2783 spin_unlock_irqrestore(&n->list_lock, flags); 2784 return x; 2785 } 2786 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */ 2787 2788 static noinline void 2789 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) 2790 { 2791 #ifdef CONFIG_SLUB_DEBUG 2792 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL, 2793 DEFAULT_RATELIMIT_BURST); 2794 int node; 2795 struct kmem_cache_node *n; 2796 2797 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs)) 2798 return; 2799 2800 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n", 2801 nid, gfpflags, &gfpflags); 2802 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n", 2803 s->name, s->object_size, s->size, oo_order(s->oo), 2804 oo_order(s->min)); 2805 2806 if (oo_order(s->min) > get_order(s->object_size)) 2807 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n", 2808 s->name); 2809 2810 for_each_kmem_cache_node(s, node, n) { 2811 unsigned long nr_slabs; 2812 unsigned long nr_objs; 2813 unsigned long nr_free; 2814 2815 nr_free = count_partial(n, count_free); 2816 nr_slabs = node_nr_slabs(n); 2817 nr_objs = node_nr_objs(n); 2818 2819 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n", 2820 node, nr_slabs, nr_objs, nr_free); 2821 } 2822 #endif 2823 } 2824 2825 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags) 2826 { 2827 if (unlikely(PageSlabPfmemalloc(page))) 2828 return gfp_pfmemalloc_allowed(gfpflags); 2829 2830 return true; 2831 } 2832 2833 /* 2834 * A variant of pfmemalloc_match() that tests page flags without asserting 2835 * PageSlab. Intended for opportunistic checks before taking a lock and 2836 * rechecking that nobody else freed the page under us. 2837 */ 2838 static inline bool pfmemalloc_match_unsafe(struct page *page, gfp_t gfpflags) 2839 { 2840 if (unlikely(__PageSlabPfmemalloc(page))) 2841 return gfp_pfmemalloc_allowed(gfpflags); 2842 2843 return true; 2844 } 2845 2846 /* 2847 * Check the page->freelist of a page and either transfer the freelist to the 2848 * per cpu freelist or deactivate the page. 2849 * 2850 * The page is still frozen if the return value is not NULL. 2851 * 2852 * If this function returns NULL then the page has been unfrozen. 2853 */ 2854 static inline void *get_freelist(struct kmem_cache *s, struct page *page) 2855 { 2856 struct page new; 2857 unsigned long counters; 2858 void *freelist; 2859 2860 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock)); 2861 2862 do { 2863 freelist = page->freelist; 2864 counters = page->counters; 2865 2866 new.counters = counters; 2867 VM_BUG_ON(!new.frozen); 2868 2869 new.inuse = page->objects; 2870 new.frozen = freelist != NULL; 2871 2872 } while (!__cmpxchg_double_slab(s, page, 2873 freelist, counters, 2874 NULL, new.counters, 2875 "get_freelist")); 2876 2877 return freelist; 2878 } 2879 2880 /* 2881 * Slow path. The lockless freelist is empty or we need to perform 2882 * debugging duties. 2883 * 2884 * Processing is still very fast if new objects have been freed to the 2885 * regular freelist. In that case we simply take over the regular freelist 2886 * as the lockless freelist and zap the regular freelist. 2887 * 2888 * If that is not working then we fall back to the partial lists. We take the 2889 * first element of the freelist as the object to allocate now and move the 2890 * rest of the freelist to the lockless freelist. 2891 * 2892 * And if we were unable to get a new slab from the partial slab lists then 2893 * we need to allocate a new slab. This is the slowest path since it involves 2894 * a call to the page allocator and the setup of a new slab. 2895 * 2896 * Version of __slab_alloc to use when we know that preemption is 2897 * already disabled (which is the case for bulk allocation). 2898 */ 2899 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 2900 unsigned long addr, struct kmem_cache_cpu *c) 2901 { 2902 void *freelist; 2903 struct page *page; 2904 unsigned long flags; 2905 2906 stat(s, ALLOC_SLOWPATH); 2907 2908 reread_page: 2909 2910 page = READ_ONCE(c->page); 2911 if (!page) { 2912 /* 2913 * if the node is not online or has no normal memory, just 2914 * ignore the node constraint 2915 */ 2916 if (unlikely(node != NUMA_NO_NODE && 2917 !node_isset(node, slab_nodes))) 2918 node = NUMA_NO_NODE; 2919 goto new_slab; 2920 } 2921 redo: 2922 2923 if (unlikely(!node_match(page, node))) { 2924 /* 2925 * same as above but node_match() being false already 2926 * implies node != NUMA_NO_NODE 2927 */ 2928 if (!node_isset(node, slab_nodes)) { 2929 node = NUMA_NO_NODE; 2930 goto redo; 2931 } else { 2932 stat(s, ALLOC_NODE_MISMATCH); 2933 goto deactivate_slab; 2934 } 2935 } 2936 2937 /* 2938 * By rights, we should be searching for a slab page that was 2939 * PFMEMALLOC but right now, we are losing the pfmemalloc 2940 * information when the page leaves the per-cpu allocator 2941 */ 2942 if (unlikely(!pfmemalloc_match_unsafe(page, gfpflags))) 2943 goto deactivate_slab; 2944 2945 /* must check again c->page in case we got preempted and it changed */ 2946 local_lock_irqsave(&s->cpu_slab->lock, flags); 2947 if (unlikely(page != c->page)) { 2948 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2949 goto reread_page; 2950 } 2951 freelist = c->freelist; 2952 if (freelist) 2953 goto load_freelist; 2954 2955 freelist = get_freelist(s, page); 2956 2957 if (!freelist) { 2958 c->page = NULL; 2959 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2960 stat(s, DEACTIVATE_BYPASS); 2961 goto new_slab; 2962 } 2963 2964 stat(s, ALLOC_REFILL); 2965 2966 load_freelist: 2967 2968 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock)); 2969 2970 /* 2971 * freelist is pointing to the list of objects to be used. 2972 * page is pointing to the page from which the objects are obtained. 2973 * That page must be frozen for per cpu allocations to work. 2974 */ 2975 VM_BUG_ON(!c->page->frozen); 2976 c->freelist = get_freepointer(s, freelist); 2977 c->tid = next_tid(c->tid); 2978 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2979 return freelist; 2980 2981 deactivate_slab: 2982 2983 local_lock_irqsave(&s->cpu_slab->lock, flags); 2984 if (page != c->page) { 2985 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2986 goto reread_page; 2987 } 2988 freelist = c->freelist; 2989 c->page = NULL; 2990 c->freelist = NULL; 2991 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2992 deactivate_slab(s, page, freelist); 2993 2994 new_slab: 2995 2996 if (slub_percpu_partial(c)) { 2997 local_lock_irqsave(&s->cpu_slab->lock, flags); 2998 if (unlikely(c->page)) { 2999 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3000 goto reread_page; 3001 } 3002 if (unlikely(!slub_percpu_partial(c))) { 3003 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3004 /* we were preempted and partial list got empty */ 3005 goto new_objects; 3006 } 3007 3008 page = c->page = slub_percpu_partial(c); 3009 slub_set_percpu_partial(c, page); 3010 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3011 stat(s, CPU_PARTIAL_ALLOC); 3012 goto redo; 3013 } 3014 3015 new_objects: 3016 3017 freelist = get_partial(s, gfpflags, node, &page); 3018 if (freelist) 3019 goto check_new_page; 3020 3021 slub_put_cpu_ptr(s->cpu_slab); 3022 page = new_slab(s, gfpflags, node); 3023 c = slub_get_cpu_ptr(s->cpu_slab); 3024 3025 if (unlikely(!page)) { 3026 slab_out_of_memory(s, gfpflags, node); 3027 return NULL; 3028 } 3029 3030 /* 3031 * No other reference to the page yet so we can 3032 * muck around with it freely without cmpxchg 3033 */ 3034 freelist = page->freelist; 3035 page->freelist = NULL; 3036 3037 stat(s, ALLOC_SLAB); 3038 3039 check_new_page: 3040 3041 if (kmem_cache_debug(s)) { 3042 if (!alloc_debug_processing(s, page, freelist, addr)) { 3043 /* Slab failed checks. Next slab needed */ 3044 goto new_slab; 3045 } else { 3046 /* 3047 * For debug case, we don't load freelist so that all 3048 * allocations go through alloc_debug_processing() 3049 */ 3050 goto return_single; 3051 } 3052 } 3053 3054 if (unlikely(!pfmemalloc_match(page, gfpflags))) 3055 /* 3056 * For !pfmemalloc_match() case we don't load freelist so that 3057 * we don't make further mismatched allocations easier. 3058 */ 3059 goto return_single; 3060 3061 retry_load_page: 3062 3063 local_lock_irqsave(&s->cpu_slab->lock, flags); 3064 if (unlikely(c->page)) { 3065 void *flush_freelist = c->freelist; 3066 struct page *flush_page = c->page; 3067 3068 c->page = NULL; 3069 c->freelist = NULL; 3070 c->tid = next_tid(c->tid); 3071 3072 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3073 3074 deactivate_slab(s, flush_page, flush_freelist); 3075 3076 stat(s, CPUSLAB_FLUSH); 3077 3078 goto retry_load_page; 3079 } 3080 c->page = page; 3081 3082 goto load_freelist; 3083 3084 return_single: 3085 3086 deactivate_slab(s, page, get_freepointer(s, freelist)); 3087 return freelist; 3088 } 3089 3090 /* 3091 * A wrapper for ___slab_alloc() for contexts where preemption is not yet 3092 * disabled. Compensates for possible cpu changes by refetching the per cpu area 3093 * pointer. 3094 */ 3095 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 3096 unsigned long addr, struct kmem_cache_cpu *c) 3097 { 3098 void *p; 3099 3100 #ifdef CONFIG_PREEMPT_COUNT 3101 /* 3102 * We may have been preempted and rescheduled on a different 3103 * cpu before disabling preemption. Need to reload cpu area 3104 * pointer. 3105 */ 3106 c = slub_get_cpu_ptr(s->cpu_slab); 3107 #endif 3108 3109 p = ___slab_alloc(s, gfpflags, node, addr, c); 3110 #ifdef CONFIG_PREEMPT_COUNT 3111 slub_put_cpu_ptr(s->cpu_slab); 3112 #endif 3113 return p; 3114 } 3115 3116 /* 3117 * If the object has been wiped upon free, make sure it's fully initialized by 3118 * zeroing out freelist pointer. 3119 */ 3120 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s, 3121 void *obj) 3122 { 3123 if (unlikely(slab_want_init_on_free(s)) && obj) 3124 memset((void *)((char *)kasan_reset_tag(obj) + s->offset), 3125 0, sizeof(void *)); 3126 } 3127 3128 /* 3129 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc) 3130 * have the fastpath folded into their functions. So no function call 3131 * overhead for requests that can be satisfied on the fastpath. 3132 * 3133 * The fastpath works by first checking if the lockless freelist can be used. 3134 * If not then __slab_alloc is called for slow processing. 3135 * 3136 * Otherwise we can simply pick the next object from the lockless free list. 3137 */ 3138 static __always_inline void *slab_alloc_node(struct kmem_cache *s, 3139 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 3140 { 3141 void *object; 3142 struct kmem_cache_cpu *c; 3143 struct page *page; 3144 unsigned long tid; 3145 struct obj_cgroup *objcg = NULL; 3146 bool init = false; 3147 3148 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags); 3149 if (!s) 3150 return NULL; 3151 3152 object = kfence_alloc(s, orig_size, gfpflags); 3153 if (unlikely(object)) 3154 goto out; 3155 3156 redo: 3157 /* 3158 * Must read kmem_cache cpu data via this cpu ptr. Preemption is 3159 * enabled. We may switch back and forth between cpus while 3160 * reading from one cpu area. That does not matter as long 3161 * as we end up on the original cpu again when doing the cmpxchg. 3162 * 3163 * We must guarantee that tid and kmem_cache_cpu are retrieved on the 3164 * same cpu. We read first the kmem_cache_cpu pointer and use it to read 3165 * the tid. If we are preempted and switched to another cpu between the 3166 * two reads, it's OK as the two are still associated with the same cpu 3167 * and cmpxchg later will validate the cpu. 3168 */ 3169 c = raw_cpu_ptr(s->cpu_slab); 3170 tid = READ_ONCE(c->tid); 3171 3172 /* 3173 * Irqless object alloc/free algorithm used here depends on sequence 3174 * of fetching cpu_slab's data. tid should be fetched before anything 3175 * on c to guarantee that object and page associated with previous tid 3176 * won't be used with current tid. If we fetch tid first, object and 3177 * page could be one associated with next tid and our alloc/free 3178 * request will be failed. In this case, we will retry. So, no problem. 3179 */ 3180 barrier(); 3181 3182 /* 3183 * The transaction ids are globally unique per cpu and per operation on 3184 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double 3185 * occurs on the right processor and that there was no operation on the 3186 * linked list in between. 3187 */ 3188 3189 object = c->freelist; 3190 page = c->page; 3191 /* 3192 * We cannot use the lockless fastpath on PREEMPT_RT because if a 3193 * slowpath has taken the local_lock_irqsave(), it is not protected 3194 * against a fast path operation in an irq handler. So we need to take 3195 * the slow path which uses local_lock. It is still relatively fast if 3196 * there is a suitable cpu freelist. 3197 */ 3198 if (IS_ENABLED(CONFIG_PREEMPT_RT) || 3199 unlikely(!object || !page || !node_match(page, node))) { 3200 object = __slab_alloc(s, gfpflags, node, addr, c); 3201 } else { 3202 void *next_object = get_freepointer_safe(s, object); 3203 3204 /* 3205 * The cmpxchg will only match if there was no additional 3206 * operation and if we are on the right processor. 3207 * 3208 * The cmpxchg does the following atomically (without lock 3209 * semantics!) 3210 * 1. Relocate first pointer to the current per cpu area. 3211 * 2. Verify that tid and freelist have not been changed 3212 * 3. If they were not changed replace tid and freelist 3213 * 3214 * Since this is without lock semantics the protection is only 3215 * against code executing on this cpu *not* from access by 3216 * other cpus. 3217 */ 3218 if (unlikely(!this_cpu_cmpxchg_double( 3219 s->cpu_slab->freelist, s->cpu_slab->tid, 3220 object, tid, 3221 next_object, next_tid(tid)))) { 3222 3223 note_cmpxchg_failure("slab_alloc", s, tid); 3224 goto redo; 3225 } 3226 prefetch_freepointer(s, next_object); 3227 stat(s, ALLOC_FASTPATH); 3228 } 3229 3230 maybe_wipe_obj_freeptr(s, object); 3231 init = slab_want_init_on_alloc(gfpflags, s); 3232 3233 out: 3234 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init); 3235 3236 return object; 3237 } 3238 3239 static __always_inline void *slab_alloc(struct kmem_cache *s, 3240 gfp_t gfpflags, unsigned long addr, size_t orig_size) 3241 { 3242 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size); 3243 } 3244 3245 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags) 3246 { 3247 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size); 3248 3249 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size, 3250 s->size, gfpflags); 3251 3252 return ret; 3253 } 3254 EXPORT_SYMBOL(kmem_cache_alloc); 3255 3256 #ifdef CONFIG_TRACING 3257 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size) 3258 { 3259 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size); 3260 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags); 3261 ret = kasan_kmalloc(s, ret, size, gfpflags); 3262 return ret; 3263 } 3264 EXPORT_SYMBOL(kmem_cache_alloc_trace); 3265 #endif 3266 3267 #ifdef CONFIG_NUMA 3268 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node) 3269 { 3270 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size); 3271 3272 trace_kmem_cache_alloc_node(_RET_IP_, ret, 3273 s->object_size, s->size, gfpflags, node); 3274 3275 return ret; 3276 } 3277 EXPORT_SYMBOL(kmem_cache_alloc_node); 3278 3279 #ifdef CONFIG_TRACING 3280 void *kmem_cache_alloc_node_trace(struct kmem_cache *s, 3281 gfp_t gfpflags, 3282 int node, size_t size) 3283 { 3284 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size); 3285 3286 trace_kmalloc_node(_RET_IP_, ret, 3287 size, s->size, gfpflags, node); 3288 3289 ret = kasan_kmalloc(s, ret, size, gfpflags); 3290 return ret; 3291 } 3292 EXPORT_SYMBOL(kmem_cache_alloc_node_trace); 3293 #endif 3294 #endif /* CONFIG_NUMA */ 3295 3296 /* 3297 * Slow path handling. This may still be called frequently since objects 3298 * have a longer lifetime than the cpu slabs in most processing loads. 3299 * 3300 * So we still attempt to reduce cache line usage. Just take the slab 3301 * lock and free the item. If there is no additional partial page 3302 * handling required then we can return immediately. 3303 */ 3304 static void __slab_free(struct kmem_cache *s, struct page *page, 3305 void *head, void *tail, int cnt, 3306 unsigned long addr) 3307 3308 { 3309 void *prior; 3310 int was_frozen; 3311 struct page new; 3312 unsigned long counters; 3313 struct kmem_cache_node *n = NULL; 3314 unsigned long flags; 3315 3316 stat(s, FREE_SLOWPATH); 3317 3318 if (kfence_free(head)) 3319 return; 3320 3321 if (kmem_cache_debug(s) && 3322 !free_debug_processing(s, page, head, tail, cnt, addr)) 3323 return; 3324 3325 do { 3326 if (unlikely(n)) { 3327 spin_unlock_irqrestore(&n->list_lock, flags); 3328 n = NULL; 3329 } 3330 prior = page->freelist; 3331 counters = page->counters; 3332 set_freepointer(s, tail, prior); 3333 new.counters = counters; 3334 was_frozen = new.frozen; 3335 new.inuse -= cnt; 3336 if ((!new.inuse || !prior) && !was_frozen) { 3337 3338 if (kmem_cache_has_cpu_partial(s) && !prior) { 3339 3340 /* 3341 * Slab was on no list before and will be 3342 * partially empty 3343 * We can defer the list move and instead 3344 * freeze it. 3345 */ 3346 new.frozen = 1; 3347 3348 } else { /* Needs to be taken off a list */ 3349 3350 n = get_node(s, page_to_nid(page)); 3351 /* 3352 * Speculatively acquire the list_lock. 3353 * If the cmpxchg does not succeed then we may 3354 * drop the list_lock without any processing. 3355 * 3356 * Otherwise the list_lock will synchronize with 3357 * other processors updating the list of slabs. 3358 */ 3359 spin_lock_irqsave(&n->list_lock, flags); 3360 3361 } 3362 } 3363 3364 } while (!cmpxchg_double_slab(s, page, 3365 prior, counters, 3366 head, new.counters, 3367 "__slab_free")); 3368 3369 if (likely(!n)) { 3370 3371 if (likely(was_frozen)) { 3372 /* 3373 * The list lock was not taken therefore no list 3374 * activity can be necessary. 3375 */ 3376 stat(s, FREE_FROZEN); 3377 } else if (new.frozen) { 3378 /* 3379 * If we just froze the page then put it onto the 3380 * per cpu partial list. 3381 */ 3382 put_cpu_partial(s, page, 1); 3383 stat(s, CPU_PARTIAL_FREE); 3384 } 3385 3386 return; 3387 } 3388 3389 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) 3390 goto slab_empty; 3391 3392 /* 3393 * Objects left in the slab. If it was not on the partial list before 3394 * then add it. 3395 */ 3396 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) { 3397 remove_full(s, n, page); 3398 add_partial(n, page, DEACTIVATE_TO_TAIL); 3399 stat(s, FREE_ADD_PARTIAL); 3400 } 3401 spin_unlock_irqrestore(&n->list_lock, flags); 3402 return; 3403 3404 slab_empty: 3405 if (prior) { 3406 /* 3407 * Slab on the partial list. 3408 */ 3409 remove_partial(n, page); 3410 stat(s, FREE_REMOVE_PARTIAL); 3411 } else { 3412 /* Slab must be on the full list */ 3413 remove_full(s, n, page); 3414 } 3415 3416 spin_unlock_irqrestore(&n->list_lock, flags); 3417 stat(s, FREE_SLAB); 3418 discard_slab(s, page); 3419 } 3420 3421 /* 3422 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that 3423 * can perform fastpath freeing without additional function calls. 3424 * 3425 * The fastpath is only possible if we are freeing to the current cpu slab 3426 * of this processor. This typically the case if we have just allocated 3427 * the item before. 3428 * 3429 * If fastpath is not possible then fall back to __slab_free where we deal 3430 * with all sorts of special processing. 3431 * 3432 * Bulk free of a freelist with several objects (all pointing to the 3433 * same page) possible by specifying head and tail ptr, plus objects 3434 * count (cnt). Bulk free indicated by tail pointer being set. 3435 */ 3436 static __always_inline void do_slab_free(struct kmem_cache *s, 3437 struct page *page, void *head, void *tail, 3438 int cnt, unsigned long addr) 3439 { 3440 void *tail_obj = tail ? : head; 3441 struct kmem_cache_cpu *c; 3442 unsigned long tid; 3443 3444 /* memcg_slab_free_hook() is already called for bulk free. */ 3445 if (!tail) 3446 memcg_slab_free_hook(s, &head, 1); 3447 redo: 3448 /* 3449 * Determine the currently cpus per cpu slab. 3450 * The cpu may change afterward. However that does not matter since 3451 * data is retrieved via this pointer. If we are on the same cpu 3452 * during the cmpxchg then the free will succeed. 3453 */ 3454 c = raw_cpu_ptr(s->cpu_slab); 3455 tid = READ_ONCE(c->tid); 3456 3457 /* Same with comment on barrier() in slab_alloc_node() */ 3458 barrier(); 3459 3460 if (likely(page == c->page)) { 3461 #ifndef CONFIG_PREEMPT_RT 3462 void **freelist = READ_ONCE(c->freelist); 3463 3464 set_freepointer(s, tail_obj, freelist); 3465 3466 if (unlikely(!this_cpu_cmpxchg_double( 3467 s->cpu_slab->freelist, s->cpu_slab->tid, 3468 freelist, tid, 3469 head, next_tid(tid)))) { 3470 3471 note_cmpxchg_failure("slab_free", s, tid); 3472 goto redo; 3473 } 3474 #else /* CONFIG_PREEMPT_RT */ 3475 /* 3476 * We cannot use the lockless fastpath on PREEMPT_RT because if 3477 * a slowpath has taken the local_lock_irqsave(), it is not 3478 * protected against a fast path operation in an irq handler. So 3479 * we need to take the local_lock. We shouldn't simply defer to 3480 * __slab_free() as that wouldn't use the cpu freelist at all. 3481 */ 3482 void **freelist; 3483 3484 local_lock(&s->cpu_slab->lock); 3485 c = this_cpu_ptr(s->cpu_slab); 3486 if (unlikely(page != c->page)) { 3487 local_unlock(&s->cpu_slab->lock); 3488 goto redo; 3489 } 3490 tid = c->tid; 3491 freelist = c->freelist; 3492 3493 set_freepointer(s, tail_obj, freelist); 3494 c->freelist = head; 3495 c->tid = next_tid(tid); 3496 3497 local_unlock(&s->cpu_slab->lock); 3498 #endif 3499 stat(s, FREE_FASTPATH); 3500 } else 3501 __slab_free(s, page, head, tail_obj, cnt, addr); 3502 3503 } 3504 3505 static __always_inline void slab_free(struct kmem_cache *s, struct page *page, 3506 void *head, void *tail, int cnt, 3507 unsigned long addr) 3508 { 3509 /* 3510 * With KASAN enabled slab_free_freelist_hook modifies the freelist 3511 * to remove objects, whose reuse must be delayed. 3512 */ 3513 if (slab_free_freelist_hook(s, &head, &tail, &cnt)) 3514 do_slab_free(s, page, head, tail, cnt, addr); 3515 } 3516 3517 #ifdef CONFIG_KASAN_GENERIC 3518 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr) 3519 { 3520 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr); 3521 } 3522 #endif 3523 3524 void kmem_cache_free(struct kmem_cache *s, void *x) 3525 { 3526 s = cache_from_obj(s, x); 3527 if (!s) 3528 return; 3529 trace_kmem_cache_free(_RET_IP_, x, s->name); 3530 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_); 3531 } 3532 EXPORT_SYMBOL(kmem_cache_free); 3533 3534 struct detached_freelist { 3535 struct page *page; 3536 void *tail; 3537 void *freelist; 3538 int cnt; 3539 struct kmem_cache *s; 3540 }; 3541 3542 static inline void free_nonslab_page(struct page *page, void *object) 3543 { 3544 unsigned int order = compound_order(page); 3545 3546 if (WARN_ON_ONCE(!PageCompound(page))) 3547 pr_warn_once("object pointer: 0x%p\n", object); 3548 3549 kfree_hook(object); 3550 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, -(PAGE_SIZE << order)); 3551 __free_pages(page, order); 3552 } 3553 3554 /* 3555 * This function progressively scans the array with free objects (with 3556 * a limited look ahead) and extract objects belonging to the same 3557 * page. It builds a detached freelist directly within the given 3558 * page/objects. This can happen without any need for 3559 * synchronization, because the objects are owned by running process. 3560 * The freelist is build up as a single linked list in the objects. 3561 * The idea is, that this detached freelist can then be bulk 3562 * transferred to the real freelist(s), but only requiring a single 3563 * synchronization primitive. Look ahead in the array is limited due 3564 * to performance reasons. 3565 */ 3566 static inline 3567 int build_detached_freelist(struct kmem_cache *s, size_t size, 3568 void **p, struct detached_freelist *df) 3569 { 3570 size_t first_skipped_index = 0; 3571 int lookahead = 3; 3572 void *object; 3573 struct page *page; 3574 3575 /* Always re-init detached_freelist */ 3576 df->page = NULL; 3577 3578 do { 3579 object = p[--size]; 3580 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */ 3581 } while (!object && size); 3582 3583 if (!object) 3584 return 0; 3585 3586 page = virt_to_head_page(object); 3587 if (!s) { 3588 /* Handle kalloc'ed objects */ 3589 if (unlikely(!PageSlab(page))) { 3590 free_nonslab_page(page, object); 3591 p[size] = NULL; /* mark object processed */ 3592 return size; 3593 } 3594 /* Derive kmem_cache from object */ 3595 df->s = page->slab_cache; 3596 } else { 3597 df->s = cache_from_obj(s, object); /* Support for memcg */ 3598 } 3599 3600 if (is_kfence_address(object)) { 3601 slab_free_hook(df->s, object, false); 3602 __kfence_free(object); 3603 p[size] = NULL; /* mark object processed */ 3604 return size; 3605 } 3606 3607 /* Start new detached freelist */ 3608 df->page = page; 3609 set_freepointer(df->s, object, NULL); 3610 df->tail = object; 3611 df->freelist = object; 3612 p[size] = NULL; /* mark object processed */ 3613 df->cnt = 1; 3614 3615 while (size) { 3616 object = p[--size]; 3617 if (!object) 3618 continue; /* Skip processed objects */ 3619 3620 /* df->page is always set at this point */ 3621 if (df->page == virt_to_head_page(object)) { 3622 /* Opportunity build freelist */ 3623 set_freepointer(df->s, object, df->freelist); 3624 df->freelist = object; 3625 df->cnt++; 3626 p[size] = NULL; /* mark object processed */ 3627 3628 continue; 3629 } 3630 3631 /* Limit look ahead search */ 3632 if (!--lookahead) 3633 break; 3634 3635 if (!first_skipped_index) 3636 first_skipped_index = size + 1; 3637 } 3638 3639 return first_skipped_index; 3640 } 3641 3642 /* Note that interrupts must be enabled when calling this function. */ 3643 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p) 3644 { 3645 if (WARN_ON(!size)) 3646 return; 3647 3648 memcg_slab_free_hook(s, p, size); 3649 do { 3650 struct detached_freelist df; 3651 3652 size = build_detached_freelist(s, size, p, &df); 3653 if (!df.page) 3654 continue; 3655 3656 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_); 3657 } while (likely(size)); 3658 } 3659 EXPORT_SYMBOL(kmem_cache_free_bulk); 3660 3661 /* Note that interrupts must be enabled when calling this function. */ 3662 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size, 3663 void **p) 3664 { 3665 struct kmem_cache_cpu *c; 3666 int i; 3667 struct obj_cgroup *objcg = NULL; 3668 3669 /* memcg and kmem_cache debug support */ 3670 s = slab_pre_alloc_hook(s, &objcg, size, flags); 3671 if (unlikely(!s)) 3672 return false; 3673 /* 3674 * Drain objects in the per cpu slab, while disabling local 3675 * IRQs, which protects against PREEMPT and interrupts 3676 * handlers invoking normal fastpath. 3677 */ 3678 c = slub_get_cpu_ptr(s->cpu_slab); 3679 local_lock_irq(&s->cpu_slab->lock); 3680 3681 for (i = 0; i < size; i++) { 3682 void *object = kfence_alloc(s, s->object_size, flags); 3683 3684 if (unlikely(object)) { 3685 p[i] = object; 3686 continue; 3687 } 3688 3689 object = c->freelist; 3690 if (unlikely(!object)) { 3691 /* 3692 * We may have removed an object from c->freelist using 3693 * the fastpath in the previous iteration; in that case, 3694 * c->tid has not been bumped yet. 3695 * Since ___slab_alloc() may reenable interrupts while 3696 * allocating memory, we should bump c->tid now. 3697 */ 3698 c->tid = next_tid(c->tid); 3699 3700 local_unlock_irq(&s->cpu_slab->lock); 3701 3702 /* 3703 * Invoking slow path likely have side-effect 3704 * of re-populating per CPU c->freelist 3705 */ 3706 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE, 3707 _RET_IP_, c); 3708 if (unlikely(!p[i])) 3709 goto error; 3710 3711 c = this_cpu_ptr(s->cpu_slab); 3712 maybe_wipe_obj_freeptr(s, p[i]); 3713 3714 local_lock_irq(&s->cpu_slab->lock); 3715 3716 continue; /* goto for-loop */ 3717 } 3718 c->freelist = get_freepointer(s, object); 3719 p[i] = object; 3720 maybe_wipe_obj_freeptr(s, p[i]); 3721 } 3722 c->tid = next_tid(c->tid); 3723 local_unlock_irq(&s->cpu_slab->lock); 3724 slub_put_cpu_ptr(s->cpu_slab); 3725 3726 /* 3727 * memcg and kmem_cache debug support and memory initialization. 3728 * Done outside of the IRQ disabled fastpath loop. 3729 */ 3730 slab_post_alloc_hook(s, objcg, flags, size, p, 3731 slab_want_init_on_alloc(flags, s)); 3732 return i; 3733 error: 3734 slub_put_cpu_ptr(s->cpu_slab); 3735 slab_post_alloc_hook(s, objcg, flags, i, p, false); 3736 __kmem_cache_free_bulk(s, i, p); 3737 return 0; 3738 } 3739 EXPORT_SYMBOL(kmem_cache_alloc_bulk); 3740 3741 3742 /* 3743 * Object placement in a slab is made very easy because we always start at 3744 * offset 0. If we tune the size of the object to the alignment then we can 3745 * get the required alignment by putting one properly sized object after 3746 * another. 3747 * 3748 * Notice that the allocation order determines the sizes of the per cpu 3749 * caches. Each processor has always one slab available for allocations. 3750 * Increasing the allocation order reduces the number of times that slabs 3751 * must be moved on and off the partial lists and is therefore a factor in 3752 * locking overhead. 3753 */ 3754 3755 /* 3756 * Minimum / Maximum order of slab pages. This influences locking overhead 3757 * and slab fragmentation. A higher order reduces the number of partial slabs 3758 * and increases the number of allocations possible without having to 3759 * take the list_lock. 3760 */ 3761 static unsigned int slub_min_order; 3762 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER; 3763 static unsigned int slub_min_objects; 3764 3765 /* 3766 * Calculate the order of allocation given an slab object size. 3767 * 3768 * The order of allocation has significant impact on performance and other 3769 * system components. Generally order 0 allocations should be preferred since 3770 * order 0 does not cause fragmentation in the page allocator. Larger objects 3771 * be problematic to put into order 0 slabs because there may be too much 3772 * unused space left. We go to a higher order if more than 1/16th of the slab 3773 * would be wasted. 3774 * 3775 * In order to reach satisfactory performance we must ensure that a minimum 3776 * number of objects is in one slab. Otherwise we may generate too much 3777 * activity on the partial lists which requires taking the list_lock. This is 3778 * less a concern for large slabs though which are rarely used. 3779 * 3780 * slub_max_order specifies the order where we begin to stop considering the 3781 * number of objects in a slab as critical. If we reach slub_max_order then 3782 * we try to keep the page order as low as possible. So we accept more waste 3783 * of space in favor of a small page order. 3784 * 3785 * Higher order allocations also allow the placement of more objects in a 3786 * slab and thereby reduce object handling overhead. If the user has 3787 * requested a higher minimum order then we start with that one instead of 3788 * the smallest order which will fit the object. 3789 */ 3790 static inline unsigned int slab_order(unsigned int size, 3791 unsigned int min_objects, unsigned int max_order, 3792 unsigned int fract_leftover) 3793 { 3794 unsigned int min_order = slub_min_order; 3795 unsigned int order; 3796 3797 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE) 3798 return get_order(size * MAX_OBJS_PER_PAGE) - 1; 3799 3800 for (order = max(min_order, (unsigned int)get_order(min_objects * size)); 3801 order <= max_order; order++) { 3802 3803 unsigned int slab_size = (unsigned int)PAGE_SIZE << order; 3804 unsigned int rem; 3805 3806 rem = slab_size % size; 3807 3808 if (rem <= slab_size / fract_leftover) 3809 break; 3810 } 3811 3812 return order; 3813 } 3814 3815 static inline int calculate_order(unsigned int size) 3816 { 3817 unsigned int order; 3818 unsigned int min_objects; 3819 unsigned int max_objects; 3820 unsigned int nr_cpus; 3821 3822 /* 3823 * Attempt to find best configuration for a slab. This 3824 * works by first attempting to generate a layout with 3825 * the best configuration and backing off gradually. 3826 * 3827 * First we increase the acceptable waste in a slab. Then 3828 * we reduce the minimum objects required in a slab. 3829 */ 3830 min_objects = slub_min_objects; 3831 if (!min_objects) { 3832 /* 3833 * Some architectures will only update present cpus when 3834 * onlining them, so don't trust the number if it's just 1. But 3835 * we also don't want to use nr_cpu_ids always, as on some other 3836 * architectures, there can be many possible cpus, but never 3837 * onlined. Here we compromise between trying to avoid too high 3838 * order on systems that appear larger than they are, and too 3839 * low order on systems that appear smaller than they are. 3840 */ 3841 nr_cpus = num_present_cpus(); 3842 if (nr_cpus <= 1) 3843 nr_cpus = nr_cpu_ids; 3844 min_objects = 4 * (fls(nr_cpus) + 1); 3845 } 3846 max_objects = order_objects(slub_max_order, size); 3847 min_objects = min(min_objects, max_objects); 3848 3849 while (min_objects > 1) { 3850 unsigned int fraction; 3851 3852 fraction = 16; 3853 while (fraction >= 4) { 3854 order = slab_order(size, min_objects, 3855 slub_max_order, fraction); 3856 if (order <= slub_max_order) 3857 return order; 3858 fraction /= 2; 3859 } 3860 min_objects--; 3861 } 3862 3863 /* 3864 * We were unable to place multiple objects in a slab. Now 3865 * lets see if we can place a single object there. 3866 */ 3867 order = slab_order(size, 1, slub_max_order, 1); 3868 if (order <= slub_max_order) 3869 return order; 3870 3871 /* 3872 * Doh this slab cannot be placed using slub_max_order. 3873 */ 3874 order = slab_order(size, 1, MAX_ORDER, 1); 3875 if (order < MAX_ORDER) 3876 return order; 3877 return -ENOSYS; 3878 } 3879 3880 static void 3881 init_kmem_cache_node(struct kmem_cache_node *n) 3882 { 3883 n->nr_partial = 0; 3884 spin_lock_init(&n->list_lock); 3885 INIT_LIST_HEAD(&n->partial); 3886 #ifdef CONFIG_SLUB_DEBUG 3887 atomic_long_set(&n->nr_slabs, 0); 3888 atomic_long_set(&n->total_objects, 0); 3889 INIT_LIST_HEAD(&n->full); 3890 #endif 3891 } 3892 3893 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s) 3894 { 3895 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE < 3896 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu)); 3897 3898 /* 3899 * Must align to double word boundary for the double cmpxchg 3900 * instructions to work; see __pcpu_double_call_return_bool(). 3901 */ 3902 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu), 3903 2 * sizeof(void *)); 3904 3905 if (!s->cpu_slab) 3906 return 0; 3907 3908 init_kmem_cache_cpus(s); 3909 3910 return 1; 3911 } 3912 3913 static struct kmem_cache *kmem_cache_node; 3914 3915 /* 3916 * No kmalloc_node yet so do it by hand. We know that this is the first 3917 * slab on the node for this slabcache. There are no concurrent accesses 3918 * possible. 3919 * 3920 * Note that this function only works on the kmem_cache_node 3921 * when allocating for the kmem_cache_node. This is used for bootstrapping 3922 * memory on a fresh node that has no slab structures yet. 3923 */ 3924 static void early_kmem_cache_node_alloc(int node) 3925 { 3926 struct page *page; 3927 struct kmem_cache_node *n; 3928 3929 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node)); 3930 3931 page = new_slab(kmem_cache_node, GFP_NOWAIT, node); 3932 3933 BUG_ON(!page); 3934 if (page_to_nid(page) != node) { 3935 pr_err("SLUB: Unable to allocate memory from node %d\n", node); 3936 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n"); 3937 } 3938 3939 n = page->freelist; 3940 BUG_ON(!n); 3941 #ifdef CONFIG_SLUB_DEBUG 3942 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE); 3943 init_tracking(kmem_cache_node, n); 3944 #endif 3945 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false); 3946 page->freelist = get_freepointer(kmem_cache_node, n); 3947 page->inuse = 1; 3948 page->frozen = 0; 3949 kmem_cache_node->node[node] = n; 3950 init_kmem_cache_node(n); 3951 inc_slabs_node(kmem_cache_node, node, page->objects); 3952 3953 /* 3954 * No locks need to be taken here as it has just been 3955 * initialized and there is no concurrent access. 3956 */ 3957 __add_partial(n, page, DEACTIVATE_TO_HEAD); 3958 } 3959 3960 static void free_kmem_cache_nodes(struct kmem_cache *s) 3961 { 3962 int node; 3963 struct kmem_cache_node *n; 3964 3965 for_each_kmem_cache_node(s, node, n) { 3966 s->node[node] = NULL; 3967 kmem_cache_free(kmem_cache_node, n); 3968 } 3969 } 3970 3971 void __kmem_cache_release(struct kmem_cache *s) 3972 { 3973 cache_random_seq_destroy(s); 3974 free_percpu(s->cpu_slab); 3975 free_kmem_cache_nodes(s); 3976 } 3977 3978 static int init_kmem_cache_nodes(struct kmem_cache *s) 3979 { 3980 int node; 3981 3982 for_each_node_mask(node, slab_nodes) { 3983 struct kmem_cache_node *n; 3984 3985 if (slab_state == DOWN) { 3986 early_kmem_cache_node_alloc(node); 3987 continue; 3988 } 3989 n = kmem_cache_alloc_node(kmem_cache_node, 3990 GFP_KERNEL, node); 3991 3992 if (!n) { 3993 free_kmem_cache_nodes(s); 3994 return 0; 3995 } 3996 3997 init_kmem_cache_node(n); 3998 s->node[node] = n; 3999 } 4000 return 1; 4001 } 4002 4003 static void set_min_partial(struct kmem_cache *s, unsigned long min) 4004 { 4005 if (min < MIN_PARTIAL) 4006 min = MIN_PARTIAL; 4007 else if (min > MAX_PARTIAL) 4008 min = MAX_PARTIAL; 4009 s->min_partial = min; 4010 } 4011 4012 static void set_cpu_partial(struct kmem_cache *s) 4013 { 4014 #ifdef CONFIG_SLUB_CPU_PARTIAL 4015 unsigned int nr_objects; 4016 4017 /* 4018 * cpu_partial determined the maximum number of objects kept in the 4019 * per cpu partial lists of a processor. 4020 * 4021 * Per cpu partial lists mainly contain slabs that just have one 4022 * object freed. If they are used for allocation then they can be 4023 * filled up again with minimal effort. The slab will never hit the 4024 * per node partial lists and therefore no locking will be required. 4025 * 4026 * For backwards compatibility reasons, this is determined as number 4027 * of objects, even though we now limit maximum number of pages, see 4028 * slub_set_cpu_partial() 4029 */ 4030 if (!kmem_cache_has_cpu_partial(s)) 4031 nr_objects = 0; 4032 else if (s->size >= PAGE_SIZE) 4033 nr_objects = 6; 4034 else if (s->size >= 1024) 4035 nr_objects = 24; 4036 else if (s->size >= 256) 4037 nr_objects = 52; 4038 else 4039 nr_objects = 120; 4040 4041 slub_set_cpu_partial(s, nr_objects); 4042 #endif 4043 } 4044 4045 /* 4046 * calculate_sizes() determines the order and the distribution of data within 4047 * a slab object. 4048 */ 4049 static int calculate_sizes(struct kmem_cache *s, int forced_order) 4050 { 4051 slab_flags_t flags = s->flags; 4052 unsigned int size = s->object_size; 4053 unsigned int order; 4054 4055 /* 4056 * Round up object size to the next word boundary. We can only 4057 * place the free pointer at word boundaries and this determines 4058 * the possible location of the free pointer. 4059 */ 4060 size = ALIGN(size, sizeof(void *)); 4061 4062 #ifdef CONFIG_SLUB_DEBUG 4063 /* 4064 * Determine if we can poison the object itself. If the user of 4065 * the slab may touch the object after free or before allocation 4066 * then we should never poison the object itself. 4067 */ 4068 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) && 4069 !s->ctor) 4070 s->flags |= __OBJECT_POISON; 4071 else 4072 s->flags &= ~__OBJECT_POISON; 4073 4074 4075 /* 4076 * If we are Redzoning then check if there is some space between the 4077 * end of the object and the free pointer. If not then add an 4078 * additional word to have some bytes to store Redzone information. 4079 */ 4080 if ((flags & SLAB_RED_ZONE) && size == s->object_size) 4081 size += sizeof(void *); 4082 #endif 4083 4084 /* 4085 * With that we have determined the number of bytes in actual use 4086 * by the object and redzoning. 4087 */ 4088 s->inuse = size; 4089 4090 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) || 4091 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) || 4092 s->ctor) { 4093 /* 4094 * Relocate free pointer after the object if it is not 4095 * permitted to overwrite the first word of the object on 4096 * kmem_cache_free. 4097 * 4098 * This is the case if we do RCU, have a constructor or 4099 * destructor, are poisoning the objects, or are 4100 * redzoning an object smaller than sizeof(void *). 4101 * 4102 * The assumption that s->offset >= s->inuse means free 4103 * pointer is outside of the object is used in the 4104 * freeptr_outside_object() function. If that is no 4105 * longer true, the function needs to be modified. 4106 */ 4107 s->offset = size; 4108 size += sizeof(void *); 4109 } else { 4110 /* 4111 * Store freelist pointer near middle of object to keep 4112 * it away from the edges of the object to avoid small 4113 * sized over/underflows from neighboring allocations. 4114 */ 4115 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *)); 4116 } 4117 4118 #ifdef CONFIG_SLUB_DEBUG 4119 if (flags & SLAB_STORE_USER) 4120 /* 4121 * Need to store information about allocs and frees after 4122 * the object. 4123 */ 4124 size += 2 * sizeof(struct track); 4125 #endif 4126 4127 kasan_cache_create(s, &size, &s->flags); 4128 #ifdef CONFIG_SLUB_DEBUG 4129 if (flags & SLAB_RED_ZONE) { 4130 /* 4131 * Add some empty padding so that we can catch 4132 * overwrites from earlier objects rather than let 4133 * tracking information or the free pointer be 4134 * corrupted if a user writes before the start 4135 * of the object. 4136 */ 4137 size += sizeof(void *); 4138 4139 s->red_left_pad = sizeof(void *); 4140 s->red_left_pad = ALIGN(s->red_left_pad, s->align); 4141 size += s->red_left_pad; 4142 } 4143 #endif 4144 4145 /* 4146 * SLUB stores one object immediately after another beginning from 4147 * offset 0. In order to align the objects we have to simply size 4148 * each object to conform to the alignment. 4149 */ 4150 size = ALIGN(size, s->align); 4151 s->size = size; 4152 s->reciprocal_size = reciprocal_value(size); 4153 if (forced_order >= 0) 4154 order = forced_order; 4155 else 4156 order = calculate_order(size); 4157 4158 if ((int)order < 0) 4159 return 0; 4160 4161 s->allocflags = 0; 4162 if (order) 4163 s->allocflags |= __GFP_COMP; 4164 4165 if (s->flags & SLAB_CACHE_DMA) 4166 s->allocflags |= GFP_DMA; 4167 4168 if (s->flags & SLAB_CACHE_DMA32) 4169 s->allocflags |= GFP_DMA32; 4170 4171 if (s->flags & SLAB_RECLAIM_ACCOUNT) 4172 s->allocflags |= __GFP_RECLAIMABLE; 4173 4174 /* 4175 * Determine the number of objects per slab 4176 */ 4177 s->oo = oo_make(order, size); 4178 s->min = oo_make(get_order(size), size); 4179 if (oo_objects(s->oo) > oo_objects(s->max)) 4180 s->max = s->oo; 4181 4182 return !!oo_objects(s->oo); 4183 } 4184 4185 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags) 4186 { 4187 s->flags = kmem_cache_flags(s->size, flags, s->name); 4188 #ifdef CONFIG_SLAB_FREELIST_HARDENED 4189 s->random = get_random_long(); 4190 #endif 4191 4192 if (!calculate_sizes(s, -1)) 4193 goto error; 4194 if (disable_higher_order_debug) { 4195 /* 4196 * Disable debugging flags that store metadata if the min slab 4197 * order increased. 4198 */ 4199 if (get_order(s->size) > get_order(s->object_size)) { 4200 s->flags &= ~DEBUG_METADATA_FLAGS; 4201 s->offset = 0; 4202 if (!calculate_sizes(s, -1)) 4203 goto error; 4204 } 4205 } 4206 4207 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 4208 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 4209 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0) 4210 /* Enable fast mode */ 4211 s->flags |= __CMPXCHG_DOUBLE; 4212 #endif 4213 4214 /* 4215 * The larger the object size is, the more pages we want on the partial 4216 * list to avoid pounding the page allocator excessively. 4217 */ 4218 set_min_partial(s, ilog2(s->size) / 2); 4219 4220 set_cpu_partial(s); 4221 4222 #ifdef CONFIG_NUMA 4223 s->remote_node_defrag_ratio = 1000; 4224 #endif 4225 4226 /* Initialize the pre-computed randomized freelist if slab is up */ 4227 if (slab_state >= UP) { 4228 if (init_cache_random_seq(s)) 4229 goto error; 4230 } 4231 4232 if (!init_kmem_cache_nodes(s)) 4233 goto error; 4234 4235 if (alloc_kmem_cache_cpus(s)) 4236 return 0; 4237 4238 error: 4239 __kmem_cache_release(s); 4240 return -EINVAL; 4241 } 4242 4243 static void list_slab_objects(struct kmem_cache *s, struct page *page, 4244 const char *text) 4245 { 4246 #ifdef CONFIG_SLUB_DEBUG 4247 void *addr = page_address(page); 4248 unsigned long flags; 4249 unsigned long *map; 4250 void *p; 4251 4252 slab_err(s, page, text, s->name); 4253 slab_lock(page, &flags); 4254 4255 map = get_map(s, page); 4256 for_each_object(p, s, addr, page->objects) { 4257 4258 if (!test_bit(__obj_to_index(s, addr, p), map)) { 4259 pr_err("Object 0x%p @offset=%tu\n", p, p - addr); 4260 print_tracking(s, p); 4261 } 4262 } 4263 put_map(map); 4264 slab_unlock(page, &flags); 4265 #endif 4266 } 4267 4268 /* 4269 * Attempt to free all partial slabs on a node. 4270 * This is called from __kmem_cache_shutdown(). We must take list_lock 4271 * because sysfs file might still access partial list after the shutdowning. 4272 */ 4273 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n) 4274 { 4275 LIST_HEAD(discard); 4276 struct page *page, *h; 4277 4278 BUG_ON(irqs_disabled()); 4279 spin_lock_irq(&n->list_lock); 4280 list_for_each_entry_safe(page, h, &n->partial, slab_list) { 4281 if (!page->inuse) { 4282 remove_partial(n, page); 4283 list_add(&page->slab_list, &discard); 4284 } else { 4285 list_slab_objects(s, page, 4286 "Objects remaining in %s on __kmem_cache_shutdown()"); 4287 } 4288 } 4289 spin_unlock_irq(&n->list_lock); 4290 4291 list_for_each_entry_safe(page, h, &discard, slab_list) 4292 discard_slab(s, page); 4293 } 4294 4295 bool __kmem_cache_empty(struct kmem_cache *s) 4296 { 4297 int node; 4298 struct kmem_cache_node *n; 4299 4300 for_each_kmem_cache_node(s, node, n) 4301 if (n->nr_partial || slabs_node(s, node)) 4302 return false; 4303 return true; 4304 } 4305 4306 /* 4307 * Release all resources used by a slab cache. 4308 */ 4309 int __kmem_cache_shutdown(struct kmem_cache *s) 4310 { 4311 int node; 4312 struct kmem_cache_node *n; 4313 4314 flush_all_cpus_locked(s); 4315 /* Attempt to free all objects */ 4316 for_each_kmem_cache_node(s, node, n) { 4317 free_partial(s, n); 4318 if (n->nr_partial || slabs_node(s, node)) 4319 return 1; 4320 } 4321 return 0; 4322 } 4323 4324 #ifdef CONFIG_PRINTK 4325 void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page) 4326 { 4327 void *base; 4328 int __maybe_unused i; 4329 unsigned int objnr; 4330 void *objp; 4331 void *objp0; 4332 struct kmem_cache *s = page->slab_cache; 4333 struct track __maybe_unused *trackp; 4334 4335 kpp->kp_ptr = object; 4336 kpp->kp_page = page; 4337 kpp->kp_slab_cache = s; 4338 base = page_address(page); 4339 objp0 = kasan_reset_tag(object); 4340 #ifdef CONFIG_SLUB_DEBUG 4341 objp = restore_red_left(s, objp0); 4342 #else 4343 objp = objp0; 4344 #endif 4345 objnr = obj_to_index(s, page, objp); 4346 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp); 4347 objp = base + s->size * objnr; 4348 kpp->kp_objp = objp; 4349 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) || 4350 !(s->flags & SLAB_STORE_USER)) 4351 return; 4352 #ifdef CONFIG_SLUB_DEBUG 4353 objp = fixup_red_left(s, objp); 4354 trackp = get_track(s, objp, TRACK_ALLOC); 4355 kpp->kp_ret = (void *)trackp->addr; 4356 #ifdef CONFIG_STACKTRACE 4357 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) { 4358 kpp->kp_stack[i] = (void *)trackp->addrs[i]; 4359 if (!kpp->kp_stack[i]) 4360 break; 4361 } 4362 4363 trackp = get_track(s, objp, TRACK_FREE); 4364 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) { 4365 kpp->kp_free_stack[i] = (void *)trackp->addrs[i]; 4366 if (!kpp->kp_free_stack[i]) 4367 break; 4368 } 4369 #endif 4370 #endif 4371 } 4372 #endif 4373 4374 /******************************************************************** 4375 * Kmalloc subsystem 4376 *******************************************************************/ 4377 4378 static int __init setup_slub_min_order(char *str) 4379 { 4380 get_option(&str, (int *)&slub_min_order); 4381 4382 return 1; 4383 } 4384 4385 __setup("slub_min_order=", setup_slub_min_order); 4386 4387 static int __init setup_slub_max_order(char *str) 4388 { 4389 get_option(&str, (int *)&slub_max_order); 4390 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1); 4391 4392 return 1; 4393 } 4394 4395 __setup("slub_max_order=", setup_slub_max_order); 4396 4397 static int __init setup_slub_min_objects(char *str) 4398 { 4399 get_option(&str, (int *)&slub_min_objects); 4400 4401 return 1; 4402 } 4403 4404 __setup("slub_min_objects=", setup_slub_min_objects); 4405 4406 void *__kmalloc(size_t size, gfp_t flags) 4407 { 4408 struct kmem_cache *s; 4409 void *ret; 4410 4411 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) 4412 return kmalloc_large(size, flags); 4413 4414 s = kmalloc_slab(size, flags); 4415 4416 if (unlikely(ZERO_OR_NULL_PTR(s))) 4417 return s; 4418 4419 ret = slab_alloc(s, flags, _RET_IP_, size); 4420 4421 trace_kmalloc(_RET_IP_, ret, size, s->size, flags); 4422 4423 ret = kasan_kmalloc(s, ret, size, flags); 4424 4425 return ret; 4426 } 4427 EXPORT_SYMBOL(__kmalloc); 4428 4429 #ifdef CONFIG_NUMA 4430 static void *kmalloc_large_node(size_t size, gfp_t flags, int node) 4431 { 4432 struct page *page; 4433 void *ptr = NULL; 4434 unsigned int order = get_order(size); 4435 4436 flags |= __GFP_COMP; 4437 page = alloc_pages_node(node, flags, order); 4438 if (page) { 4439 ptr = page_address(page); 4440 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, 4441 PAGE_SIZE << order); 4442 } 4443 4444 return kmalloc_large_node_hook(ptr, size, flags); 4445 } 4446 4447 void *__kmalloc_node(size_t size, gfp_t flags, int node) 4448 { 4449 struct kmem_cache *s; 4450 void *ret; 4451 4452 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) { 4453 ret = kmalloc_large_node(size, flags, node); 4454 4455 trace_kmalloc_node(_RET_IP_, ret, 4456 size, PAGE_SIZE << get_order(size), 4457 flags, node); 4458 4459 return ret; 4460 } 4461 4462 s = kmalloc_slab(size, flags); 4463 4464 if (unlikely(ZERO_OR_NULL_PTR(s))) 4465 return s; 4466 4467 ret = slab_alloc_node(s, flags, node, _RET_IP_, size); 4468 4469 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node); 4470 4471 ret = kasan_kmalloc(s, ret, size, flags); 4472 4473 return ret; 4474 } 4475 EXPORT_SYMBOL(__kmalloc_node); 4476 #endif /* CONFIG_NUMA */ 4477 4478 #ifdef CONFIG_HARDENED_USERCOPY 4479 /* 4480 * Rejects incorrectly sized objects and objects that are to be copied 4481 * to/from userspace but do not fall entirely within the containing slab 4482 * cache's usercopy region. 4483 * 4484 * Returns NULL if check passes, otherwise const char * to name of cache 4485 * to indicate an error. 4486 */ 4487 void __check_heap_object(const void *ptr, unsigned long n, struct page *page, 4488 bool to_user) 4489 { 4490 struct kmem_cache *s; 4491 unsigned int offset; 4492 bool is_kfence = is_kfence_address(ptr); 4493 4494 ptr = kasan_reset_tag(ptr); 4495 4496 /* Find object and usable object size. */ 4497 s = page->slab_cache; 4498 4499 /* Reject impossible pointers. */ 4500 if (ptr < page_address(page)) 4501 usercopy_abort("SLUB object not in SLUB page?!", NULL, 4502 to_user, 0, n); 4503 4504 /* Find offset within object. */ 4505 if (is_kfence) 4506 offset = ptr - kfence_object_start(ptr); 4507 else 4508 offset = (ptr - page_address(page)) % s->size; 4509 4510 /* Adjust for redzone and reject if within the redzone. */ 4511 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) { 4512 if (offset < s->red_left_pad) 4513 usercopy_abort("SLUB object in left red zone", 4514 s->name, to_user, offset, n); 4515 offset -= s->red_left_pad; 4516 } 4517 4518 /* Allow address range falling entirely within usercopy region. */ 4519 if (offset >= s->useroffset && 4520 offset - s->useroffset <= s->usersize && 4521 n <= s->useroffset - offset + s->usersize) 4522 return; 4523 4524 usercopy_abort("SLUB object", s->name, to_user, offset, n); 4525 } 4526 #endif /* CONFIG_HARDENED_USERCOPY */ 4527 4528 size_t __ksize(const void *object) 4529 { 4530 struct page *page; 4531 4532 if (unlikely(object == ZERO_SIZE_PTR)) 4533 return 0; 4534 4535 page = virt_to_head_page(object); 4536 4537 if (unlikely(!PageSlab(page))) { 4538 WARN_ON(!PageCompound(page)); 4539 return page_size(page); 4540 } 4541 4542 return slab_ksize(page->slab_cache); 4543 } 4544 EXPORT_SYMBOL(__ksize); 4545 4546 void kfree(const void *x) 4547 { 4548 struct page *page; 4549 void *object = (void *)x; 4550 4551 trace_kfree(_RET_IP_, x); 4552 4553 if (unlikely(ZERO_OR_NULL_PTR(x))) 4554 return; 4555 4556 page = virt_to_head_page(x); 4557 if (unlikely(!PageSlab(page))) { 4558 free_nonslab_page(page, object); 4559 return; 4560 } 4561 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_); 4562 } 4563 EXPORT_SYMBOL(kfree); 4564 4565 #define SHRINK_PROMOTE_MAX 32 4566 4567 /* 4568 * kmem_cache_shrink discards empty slabs and promotes the slabs filled 4569 * up most to the head of the partial lists. New allocations will then 4570 * fill those up and thus they can be removed from the partial lists. 4571 * 4572 * The slabs with the least items are placed last. This results in them 4573 * being allocated from last increasing the chance that the last objects 4574 * are freed in them. 4575 */ 4576 static int __kmem_cache_do_shrink(struct kmem_cache *s) 4577 { 4578 int node; 4579 int i; 4580 struct kmem_cache_node *n; 4581 struct page *page; 4582 struct page *t; 4583 struct list_head discard; 4584 struct list_head promote[SHRINK_PROMOTE_MAX]; 4585 unsigned long flags; 4586 int ret = 0; 4587 4588 for_each_kmem_cache_node(s, node, n) { 4589 INIT_LIST_HEAD(&discard); 4590 for (i = 0; i < SHRINK_PROMOTE_MAX; i++) 4591 INIT_LIST_HEAD(promote + i); 4592 4593 spin_lock_irqsave(&n->list_lock, flags); 4594 4595 /* 4596 * Build lists of slabs to discard or promote. 4597 * 4598 * Note that concurrent frees may occur while we hold the 4599 * list_lock. page->inuse here is the upper limit. 4600 */ 4601 list_for_each_entry_safe(page, t, &n->partial, slab_list) { 4602 int free = page->objects - page->inuse; 4603 4604 /* Do not reread page->inuse */ 4605 barrier(); 4606 4607 /* We do not keep full slabs on the list */ 4608 BUG_ON(free <= 0); 4609 4610 if (free == page->objects) { 4611 list_move(&page->slab_list, &discard); 4612 n->nr_partial--; 4613 } else if (free <= SHRINK_PROMOTE_MAX) 4614 list_move(&page->slab_list, promote + free - 1); 4615 } 4616 4617 /* 4618 * Promote the slabs filled up most to the head of the 4619 * partial list. 4620 */ 4621 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--) 4622 list_splice(promote + i, &n->partial); 4623 4624 spin_unlock_irqrestore(&n->list_lock, flags); 4625 4626 /* Release empty slabs */ 4627 list_for_each_entry_safe(page, t, &discard, slab_list) 4628 discard_slab(s, page); 4629 4630 if (slabs_node(s, node)) 4631 ret = 1; 4632 } 4633 4634 return ret; 4635 } 4636 4637 int __kmem_cache_shrink(struct kmem_cache *s) 4638 { 4639 flush_all(s); 4640 return __kmem_cache_do_shrink(s); 4641 } 4642 4643 static int slab_mem_going_offline_callback(void *arg) 4644 { 4645 struct kmem_cache *s; 4646 4647 mutex_lock(&slab_mutex); 4648 list_for_each_entry(s, &slab_caches, list) { 4649 flush_all_cpus_locked(s); 4650 __kmem_cache_do_shrink(s); 4651 } 4652 mutex_unlock(&slab_mutex); 4653 4654 return 0; 4655 } 4656 4657 static void slab_mem_offline_callback(void *arg) 4658 { 4659 struct memory_notify *marg = arg; 4660 int offline_node; 4661 4662 offline_node = marg->status_change_nid_normal; 4663 4664 /* 4665 * If the node still has available memory. we need kmem_cache_node 4666 * for it yet. 4667 */ 4668 if (offline_node < 0) 4669 return; 4670 4671 mutex_lock(&slab_mutex); 4672 node_clear(offline_node, slab_nodes); 4673 /* 4674 * We no longer free kmem_cache_node structures here, as it would be 4675 * racy with all get_node() users, and infeasible to protect them with 4676 * slab_mutex. 4677 */ 4678 mutex_unlock(&slab_mutex); 4679 } 4680 4681 static int slab_mem_going_online_callback(void *arg) 4682 { 4683 struct kmem_cache_node *n; 4684 struct kmem_cache *s; 4685 struct memory_notify *marg = arg; 4686 int nid = marg->status_change_nid_normal; 4687 int ret = 0; 4688 4689 /* 4690 * If the node's memory is already available, then kmem_cache_node is 4691 * already created. Nothing to do. 4692 */ 4693 if (nid < 0) 4694 return 0; 4695 4696 /* 4697 * We are bringing a node online. No memory is available yet. We must 4698 * allocate a kmem_cache_node structure in order to bring the node 4699 * online. 4700 */ 4701 mutex_lock(&slab_mutex); 4702 list_for_each_entry(s, &slab_caches, list) { 4703 /* 4704 * The structure may already exist if the node was previously 4705 * onlined and offlined. 4706 */ 4707 if (get_node(s, nid)) 4708 continue; 4709 /* 4710 * XXX: kmem_cache_alloc_node will fallback to other nodes 4711 * since memory is not yet available from the node that 4712 * is brought up. 4713 */ 4714 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL); 4715 if (!n) { 4716 ret = -ENOMEM; 4717 goto out; 4718 } 4719 init_kmem_cache_node(n); 4720 s->node[nid] = n; 4721 } 4722 /* 4723 * Any cache created after this point will also have kmem_cache_node 4724 * initialized for the new node. 4725 */ 4726 node_set(nid, slab_nodes); 4727 out: 4728 mutex_unlock(&slab_mutex); 4729 return ret; 4730 } 4731 4732 static int slab_memory_callback(struct notifier_block *self, 4733 unsigned long action, void *arg) 4734 { 4735 int ret = 0; 4736 4737 switch (action) { 4738 case MEM_GOING_ONLINE: 4739 ret = slab_mem_going_online_callback(arg); 4740 break; 4741 case MEM_GOING_OFFLINE: 4742 ret = slab_mem_going_offline_callback(arg); 4743 break; 4744 case MEM_OFFLINE: 4745 case MEM_CANCEL_ONLINE: 4746 slab_mem_offline_callback(arg); 4747 break; 4748 case MEM_ONLINE: 4749 case MEM_CANCEL_OFFLINE: 4750 break; 4751 } 4752 if (ret) 4753 ret = notifier_from_errno(ret); 4754 else 4755 ret = NOTIFY_OK; 4756 return ret; 4757 } 4758 4759 static struct notifier_block slab_memory_callback_nb = { 4760 .notifier_call = slab_memory_callback, 4761 .priority = SLAB_CALLBACK_PRI, 4762 }; 4763 4764 /******************************************************************** 4765 * Basic setup of slabs 4766 *******************************************************************/ 4767 4768 /* 4769 * Used for early kmem_cache structures that were allocated using 4770 * the page allocator. Allocate them properly then fix up the pointers 4771 * that may be pointing to the wrong kmem_cache structure. 4772 */ 4773 4774 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache) 4775 { 4776 int node; 4777 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT); 4778 struct kmem_cache_node *n; 4779 4780 memcpy(s, static_cache, kmem_cache->object_size); 4781 4782 /* 4783 * This runs very early, and only the boot processor is supposed to be 4784 * up. Even if it weren't true, IRQs are not up so we couldn't fire 4785 * IPIs around. 4786 */ 4787 __flush_cpu_slab(s, smp_processor_id()); 4788 for_each_kmem_cache_node(s, node, n) { 4789 struct page *p; 4790 4791 list_for_each_entry(p, &n->partial, slab_list) 4792 p->slab_cache = s; 4793 4794 #ifdef CONFIG_SLUB_DEBUG 4795 list_for_each_entry(p, &n->full, slab_list) 4796 p->slab_cache = s; 4797 #endif 4798 } 4799 list_add(&s->list, &slab_caches); 4800 return s; 4801 } 4802 4803 void __init kmem_cache_init(void) 4804 { 4805 static __initdata struct kmem_cache boot_kmem_cache, 4806 boot_kmem_cache_node; 4807 int node; 4808 4809 if (debug_guardpage_minorder()) 4810 slub_max_order = 0; 4811 4812 /* Print slub debugging pointers without hashing */ 4813 if (__slub_debug_enabled()) 4814 no_hash_pointers_enable(NULL); 4815 4816 kmem_cache_node = &boot_kmem_cache_node; 4817 kmem_cache = &boot_kmem_cache; 4818 4819 /* 4820 * Initialize the nodemask for which we will allocate per node 4821 * structures. Here we don't need taking slab_mutex yet. 4822 */ 4823 for_each_node_state(node, N_NORMAL_MEMORY) 4824 node_set(node, slab_nodes); 4825 4826 create_boot_cache(kmem_cache_node, "kmem_cache_node", 4827 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0); 4828 4829 register_hotmemory_notifier(&slab_memory_callback_nb); 4830 4831 /* Able to allocate the per node structures */ 4832 slab_state = PARTIAL; 4833 4834 create_boot_cache(kmem_cache, "kmem_cache", 4835 offsetof(struct kmem_cache, node) + 4836 nr_node_ids * sizeof(struct kmem_cache_node *), 4837 SLAB_HWCACHE_ALIGN, 0, 0); 4838 4839 kmem_cache = bootstrap(&boot_kmem_cache); 4840 kmem_cache_node = bootstrap(&boot_kmem_cache_node); 4841 4842 /* Now we can use the kmem_cache to allocate kmalloc slabs */ 4843 setup_kmalloc_cache_index_table(); 4844 create_kmalloc_caches(0); 4845 4846 /* Setup random freelists for each cache */ 4847 init_freelist_randomization(); 4848 4849 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL, 4850 slub_cpu_dead); 4851 4852 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n", 4853 cache_line_size(), 4854 slub_min_order, slub_max_order, slub_min_objects, 4855 nr_cpu_ids, nr_node_ids); 4856 } 4857 4858 void __init kmem_cache_init_late(void) 4859 { 4860 } 4861 4862 struct kmem_cache * 4863 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align, 4864 slab_flags_t flags, void (*ctor)(void *)) 4865 { 4866 struct kmem_cache *s; 4867 4868 s = find_mergeable(size, align, flags, name, ctor); 4869 if (s) { 4870 s->refcount++; 4871 4872 /* 4873 * Adjust the object sizes so that we clear 4874 * the complete object on kzalloc. 4875 */ 4876 s->object_size = max(s->object_size, size); 4877 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *))); 4878 4879 if (sysfs_slab_alias(s, name)) { 4880 s->refcount--; 4881 s = NULL; 4882 } 4883 } 4884 4885 return s; 4886 } 4887 4888 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags) 4889 { 4890 int err; 4891 4892 err = kmem_cache_open(s, flags); 4893 if (err) 4894 return err; 4895 4896 /* Mutex is not taken during early boot */ 4897 if (slab_state <= UP) 4898 return 0; 4899 4900 err = sysfs_slab_add(s); 4901 if (err) { 4902 __kmem_cache_release(s); 4903 return err; 4904 } 4905 4906 if (s->flags & SLAB_STORE_USER) 4907 debugfs_slab_add(s); 4908 4909 return 0; 4910 } 4911 4912 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller) 4913 { 4914 struct kmem_cache *s; 4915 void *ret; 4916 4917 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) 4918 return kmalloc_large(size, gfpflags); 4919 4920 s = kmalloc_slab(size, gfpflags); 4921 4922 if (unlikely(ZERO_OR_NULL_PTR(s))) 4923 return s; 4924 4925 ret = slab_alloc(s, gfpflags, caller, size); 4926 4927 /* Honor the call site pointer we received. */ 4928 trace_kmalloc(caller, ret, size, s->size, gfpflags); 4929 4930 return ret; 4931 } 4932 EXPORT_SYMBOL(__kmalloc_track_caller); 4933 4934 #ifdef CONFIG_NUMA 4935 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags, 4936 int node, unsigned long caller) 4937 { 4938 struct kmem_cache *s; 4939 void *ret; 4940 4941 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) { 4942 ret = kmalloc_large_node(size, gfpflags, node); 4943 4944 trace_kmalloc_node(caller, ret, 4945 size, PAGE_SIZE << get_order(size), 4946 gfpflags, node); 4947 4948 return ret; 4949 } 4950 4951 s = kmalloc_slab(size, gfpflags); 4952 4953 if (unlikely(ZERO_OR_NULL_PTR(s))) 4954 return s; 4955 4956 ret = slab_alloc_node(s, gfpflags, node, caller, size); 4957 4958 /* Honor the call site pointer we received. */ 4959 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node); 4960 4961 return ret; 4962 } 4963 EXPORT_SYMBOL(__kmalloc_node_track_caller); 4964 #endif 4965 4966 #ifdef CONFIG_SYSFS 4967 static int count_inuse(struct page *page) 4968 { 4969 return page->inuse; 4970 } 4971 4972 static int count_total(struct page *page) 4973 { 4974 return page->objects; 4975 } 4976 #endif 4977 4978 #ifdef CONFIG_SLUB_DEBUG 4979 static void validate_slab(struct kmem_cache *s, struct page *page, 4980 unsigned long *obj_map) 4981 { 4982 void *p; 4983 void *addr = page_address(page); 4984 unsigned long flags; 4985 4986 slab_lock(page, &flags); 4987 4988 if (!check_slab(s, page) || !on_freelist(s, page, NULL)) 4989 goto unlock; 4990 4991 /* Now we know that a valid freelist exists */ 4992 __fill_map(obj_map, s, page); 4993 for_each_object(p, s, addr, page->objects) { 4994 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ? 4995 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE; 4996 4997 if (!check_object(s, page, p, val)) 4998 break; 4999 } 5000 unlock: 5001 slab_unlock(page, &flags); 5002 } 5003 5004 static int validate_slab_node(struct kmem_cache *s, 5005 struct kmem_cache_node *n, unsigned long *obj_map) 5006 { 5007 unsigned long count = 0; 5008 struct page *page; 5009 unsigned long flags; 5010 5011 spin_lock_irqsave(&n->list_lock, flags); 5012 5013 list_for_each_entry(page, &n->partial, slab_list) { 5014 validate_slab(s, page, obj_map); 5015 count++; 5016 } 5017 if (count != n->nr_partial) { 5018 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n", 5019 s->name, count, n->nr_partial); 5020 slab_add_kunit_errors(); 5021 } 5022 5023 if (!(s->flags & SLAB_STORE_USER)) 5024 goto out; 5025 5026 list_for_each_entry(page, &n->full, slab_list) { 5027 validate_slab(s, page, obj_map); 5028 count++; 5029 } 5030 if (count != atomic_long_read(&n->nr_slabs)) { 5031 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n", 5032 s->name, count, atomic_long_read(&n->nr_slabs)); 5033 slab_add_kunit_errors(); 5034 } 5035 5036 out: 5037 spin_unlock_irqrestore(&n->list_lock, flags); 5038 return count; 5039 } 5040 5041 long validate_slab_cache(struct kmem_cache *s) 5042 { 5043 int node; 5044 unsigned long count = 0; 5045 struct kmem_cache_node *n; 5046 unsigned long *obj_map; 5047 5048 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL); 5049 if (!obj_map) 5050 return -ENOMEM; 5051 5052 flush_all(s); 5053 for_each_kmem_cache_node(s, node, n) 5054 count += validate_slab_node(s, n, obj_map); 5055 5056 bitmap_free(obj_map); 5057 5058 return count; 5059 } 5060 EXPORT_SYMBOL(validate_slab_cache); 5061 5062 #ifdef CONFIG_DEBUG_FS 5063 /* 5064 * Generate lists of code addresses where slabcache objects are allocated 5065 * and freed. 5066 */ 5067 5068 struct location { 5069 unsigned long count; 5070 unsigned long addr; 5071 long long sum_time; 5072 long min_time; 5073 long max_time; 5074 long min_pid; 5075 long max_pid; 5076 DECLARE_BITMAP(cpus, NR_CPUS); 5077 nodemask_t nodes; 5078 }; 5079 5080 struct loc_track { 5081 unsigned long max; 5082 unsigned long count; 5083 struct location *loc; 5084 }; 5085 5086 static struct dentry *slab_debugfs_root; 5087 5088 static void free_loc_track(struct loc_track *t) 5089 { 5090 if (t->max) 5091 free_pages((unsigned long)t->loc, 5092 get_order(sizeof(struct location) * t->max)); 5093 } 5094 5095 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags) 5096 { 5097 struct location *l; 5098 int order; 5099 5100 order = get_order(sizeof(struct location) * max); 5101 5102 l = (void *)__get_free_pages(flags, order); 5103 if (!l) 5104 return 0; 5105 5106 if (t->count) { 5107 memcpy(l, t->loc, sizeof(struct location) * t->count); 5108 free_loc_track(t); 5109 } 5110 t->max = max; 5111 t->loc = l; 5112 return 1; 5113 } 5114 5115 static int add_location(struct loc_track *t, struct kmem_cache *s, 5116 const struct track *track) 5117 { 5118 long start, end, pos; 5119 struct location *l; 5120 unsigned long caddr; 5121 unsigned long age = jiffies - track->when; 5122 5123 start = -1; 5124 end = t->count; 5125 5126 for ( ; ; ) { 5127 pos = start + (end - start + 1) / 2; 5128 5129 /* 5130 * There is nothing at "end". If we end up there 5131 * we need to add something to before end. 5132 */ 5133 if (pos == end) 5134 break; 5135 5136 caddr = t->loc[pos].addr; 5137 if (track->addr == caddr) { 5138 5139 l = &t->loc[pos]; 5140 l->count++; 5141 if (track->when) { 5142 l->sum_time += age; 5143 if (age < l->min_time) 5144 l->min_time = age; 5145 if (age > l->max_time) 5146 l->max_time = age; 5147 5148 if (track->pid < l->min_pid) 5149 l->min_pid = track->pid; 5150 if (track->pid > l->max_pid) 5151 l->max_pid = track->pid; 5152 5153 cpumask_set_cpu(track->cpu, 5154 to_cpumask(l->cpus)); 5155 } 5156 node_set(page_to_nid(virt_to_page(track)), l->nodes); 5157 return 1; 5158 } 5159 5160 if (track->addr < caddr) 5161 end = pos; 5162 else 5163 start = pos; 5164 } 5165 5166 /* 5167 * Not found. Insert new tracking element. 5168 */ 5169 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC)) 5170 return 0; 5171 5172 l = t->loc + pos; 5173 if (pos < t->count) 5174 memmove(l + 1, l, 5175 (t->count - pos) * sizeof(struct location)); 5176 t->count++; 5177 l->count = 1; 5178 l->addr = track->addr; 5179 l->sum_time = age; 5180 l->min_time = age; 5181 l->max_time = age; 5182 l->min_pid = track->pid; 5183 l->max_pid = track->pid; 5184 cpumask_clear(to_cpumask(l->cpus)); 5185 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus)); 5186 nodes_clear(l->nodes); 5187 node_set(page_to_nid(virt_to_page(track)), l->nodes); 5188 return 1; 5189 } 5190 5191 static void process_slab(struct loc_track *t, struct kmem_cache *s, 5192 struct page *page, enum track_item alloc, 5193 unsigned long *obj_map) 5194 { 5195 void *addr = page_address(page); 5196 void *p; 5197 5198 __fill_map(obj_map, s, page); 5199 5200 for_each_object(p, s, addr, page->objects) 5201 if (!test_bit(__obj_to_index(s, addr, p), obj_map)) 5202 add_location(t, s, get_track(s, p, alloc)); 5203 } 5204 #endif /* CONFIG_DEBUG_FS */ 5205 #endif /* CONFIG_SLUB_DEBUG */ 5206 5207 #ifdef CONFIG_SYSFS 5208 enum slab_stat_type { 5209 SL_ALL, /* All slabs */ 5210 SL_PARTIAL, /* Only partially allocated slabs */ 5211 SL_CPU, /* Only slabs used for cpu caches */ 5212 SL_OBJECTS, /* Determine allocated objects not slabs */ 5213 SL_TOTAL /* Determine object capacity not slabs */ 5214 }; 5215 5216 #define SO_ALL (1 << SL_ALL) 5217 #define SO_PARTIAL (1 << SL_PARTIAL) 5218 #define SO_CPU (1 << SL_CPU) 5219 #define SO_OBJECTS (1 << SL_OBJECTS) 5220 #define SO_TOTAL (1 << SL_TOTAL) 5221 5222 static ssize_t show_slab_objects(struct kmem_cache *s, 5223 char *buf, unsigned long flags) 5224 { 5225 unsigned long total = 0; 5226 int node; 5227 int x; 5228 unsigned long *nodes; 5229 int len = 0; 5230 5231 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL); 5232 if (!nodes) 5233 return -ENOMEM; 5234 5235 if (flags & SO_CPU) { 5236 int cpu; 5237 5238 for_each_possible_cpu(cpu) { 5239 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, 5240 cpu); 5241 int node; 5242 struct page *page; 5243 5244 page = READ_ONCE(c->page); 5245 if (!page) 5246 continue; 5247 5248 node = page_to_nid(page); 5249 if (flags & SO_TOTAL) 5250 x = page->objects; 5251 else if (flags & SO_OBJECTS) 5252 x = page->inuse; 5253 else 5254 x = 1; 5255 5256 total += x; 5257 nodes[node] += x; 5258 5259 page = slub_percpu_partial_read_once(c); 5260 if (page) { 5261 node = page_to_nid(page); 5262 if (flags & SO_TOTAL) 5263 WARN_ON_ONCE(1); 5264 else if (flags & SO_OBJECTS) 5265 WARN_ON_ONCE(1); 5266 else 5267 x = page->pages; 5268 total += x; 5269 nodes[node] += x; 5270 } 5271 } 5272 } 5273 5274 /* 5275 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex" 5276 * already held which will conflict with an existing lock order: 5277 * 5278 * mem_hotplug_lock->slab_mutex->kernfs_mutex 5279 * 5280 * We don't really need mem_hotplug_lock (to hold off 5281 * slab_mem_going_offline_callback) here because slab's memory hot 5282 * unplug code doesn't destroy the kmem_cache->node[] data. 5283 */ 5284 5285 #ifdef CONFIG_SLUB_DEBUG 5286 if (flags & SO_ALL) { 5287 struct kmem_cache_node *n; 5288 5289 for_each_kmem_cache_node(s, node, n) { 5290 5291 if (flags & SO_TOTAL) 5292 x = atomic_long_read(&n->total_objects); 5293 else if (flags & SO_OBJECTS) 5294 x = atomic_long_read(&n->total_objects) - 5295 count_partial(n, count_free); 5296 else 5297 x = atomic_long_read(&n->nr_slabs); 5298 total += x; 5299 nodes[node] += x; 5300 } 5301 5302 } else 5303 #endif 5304 if (flags & SO_PARTIAL) { 5305 struct kmem_cache_node *n; 5306 5307 for_each_kmem_cache_node(s, node, n) { 5308 if (flags & SO_TOTAL) 5309 x = count_partial(n, count_total); 5310 else if (flags & SO_OBJECTS) 5311 x = count_partial(n, count_inuse); 5312 else 5313 x = n->nr_partial; 5314 total += x; 5315 nodes[node] += x; 5316 } 5317 } 5318 5319 len += sysfs_emit_at(buf, len, "%lu", total); 5320 #ifdef CONFIG_NUMA 5321 for (node = 0; node < nr_node_ids; node++) { 5322 if (nodes[node]) 5323 len += sysfs_emit_at(buf, len, " N%d=%lu", 5324 node, nodes[node]); 5325 } 5326 #endif 5327 len += sysfs_emit_at(buf, len, "\n"); 5328 kfree(nodes); 5329 5330 return len; 5331 } 5332 5333 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr) 5334 #define to_slab(n) container_of(n, struct kmem_cache, kobj) 5335 5336 struct slab_attribute { 5337 struct attribute attr; 5338 ssize_t (*show)(struct kmem_cache *s, char *buf); 5339 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count); 5340 }; 5341 5342 #define SLAB_ATTR_RO(_name) \ 5343 static struct slab_attribute _name##_attr = \ 5344 __ATTR(_name, 0400, _name##_show, NULL) 5345 5346 #define SLAB_ATTR(_name) \ 5347 static struct slab_attribute _name##_attr = \ 5348 __ATTR(_name, 0600, _name##_show, _name##_store) 5349 5350 static ssize_t slab_size_show(struct kmem_cache *s, char *buf) 5351 { 5352 return sysfs_emit(buf, "%u\n", s->size); 5353 } 5354 SLAB_ATTR_RO(slab_size); 5355 5356 static ssize_t align_show(struct kmem_cache *s, char *buf) 5357 { 5358 return sysfs_emit(buf, "%u\n", s->align); 5359 } 5360 SLAB_ATTR_RO(align); 5361 5362 static ssize_t object_size_show(struct kmem_cache *s, char *buf) 5363 { 5364 return sysfs_emit(buf, "%u\n", s->object_size); 5365 } 5366 SLAB_ATTR_RO(object_size); 5367 5368 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf) 5369 { 5370 return sysfs_emit(buf, "%u\n", oo_objects(s->oo)); 5371 } 5372 SLAB_ATTR_RO(objs_per_slab); 5373 5374 static ssize_t order_show(struct kmem_cache *s, char *buf) 5375 { 5376 return sysfs_emit(buf, "%u\n", oo_order(s->oo)); 5377 } 5378 SLAB_ATTR_RO(order); 5379 5380 static ssize_t min_partial_show(struct kmem_cache *s, char *buf) 5381 { 5382 return sysfs_emit(buf, "%lu\n", s->min_partial); 5383 } 5384 5385 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf, 5386 size_t length) 5387 { 5388 unsigned long min; 5389 int err; 5390 5391 err = kstrtoul(buf, 10, &min); 5392 if (err) 5393 return err; 5394 5395 set_min_partial(s, min); 5396 return length; 5397 } 5398 SLAB_ATTR(min_partial); 5399 5400 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf) 5401 { 5402 unsigned int nr_partial = 0; 5403 #ifdef CONFIG_SLUB_CPU_PARTIAL 5404 nr_partial = s->cpu_partial; 5405 #endif 5406 5407 return sysfs_emit(buf, "%u\n", nr_partial); 5408 } 5409 5410 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf, 5411 size_t length) 5412 { 5413 unsigned int objects; 5414 int err; 5415 5416 err = kstrtouint(buf, 10, &objects); 5417 if (err) 5418 return err; 5419 if (objects && !kmem_cache_has_cpu_partial(s)) 5420 return -EINVAL; 5421 5422 slub_set_cpu_partial(s, objects); 5423 flush_all(s); 5424 return length; 5425 } 5426 SLAB_ATTR(cpu_partial); 5427 5428 static ssize_t ctor_show(struct kmem_cache *s, char *buf) 5429 { 5430 if (!s->ctor) 5431 return 0; 5432 return sysfs_emit(buf, "%pS\n", s->ctor); 5433 } 5434 SLAB_ATTR_RO(ctor); 5435 5436 static ssize_t aliases_show(struct kmem_cache *s, char *buf) 5437 { 5438 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1); 5439 } 5440 SLAB_ATTR_RO(aliases); 5441 5442 static ssize_t partial_show(struct kmem_cache *s, char *buf) 5443 { 5444 return show_slab_objects(s, buf, SO_PARTIAL); 5445 } 5446 SLAB_ATTR_RO(partial); 5447 5448 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf) 5449 { 5450 return show_slab_objects(s, buf, SO_CPU); 5451 } 5452 SLAB_ATTR_RO(cpu_slabs); 5453 5454 static ssize_t objects_show(struct kmem_cache *s, char *buf) 5455 { 5456 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS); 5457 } 5458 SLAB_ATTR_RO(objects); 5459 5460 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf) 5461 { 5462 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS); 5463 } 5464 SLAB_ATTR_RO(objects_partial); 5465 5466 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf) 5467 { 5468 int objects = 0; 5469 int pages = 0; 5470 int cpu; 5471 int len = 0; 5472 5473 for_each_online_cpu(cpu) { 5474 struct page *page; 5475 5476 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5477 5478 if (page) 5479 pages += page->pages; 5480 } 5481 5482 /* Approximate half-full pages , see slub_set_cpu_partial() */ 5483 objects = (pages * oo_objects(s->oo)) / 2; 5484 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages); 5485 5486 #ifdef CONFIG_SMP 5487 for_each_online_cpu(cpu) { 5488 struct page *page; 5489 5490 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5491 if (page) { 5492 pages = READ_ONCE(page->pages); 5493 objects = (pages * oo_objects(s->oo)) / 2; 5494 len += sysfs_emit_at(buf, len, " C%d=%d(%d)", 5495 cpu, objects, pages); 5496 } 5497 } 5498 #endif 5499 len += sysfs_emit_at(buf, len, "\n"); 5500 5501 return len; 5502 } 5503 SLAB_ATTR_RO(slabs_cpu_partial); 5504 5505 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf) 5506 { 5507 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT)); 5508 } 5509 SLAB_ATTR_RO(reclaim_account); 5510 5511 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf) 5512 { 5513 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN)); 5514 } 5515 SLAB_ATTR_RO(hwcache_align); 5516 5517 #ifdef CONFIG_ZONE_DMA 5518 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf) 5519 { 5520 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA)); 5521 } 5522 SLAB_ATTR_RO(cache_dma); 5523 #endif 5524 5525 static ssize_t usersize_show(struct kmem_cache *s, char *buf) 5526 { 5527 return sysfs_emit(buf, "%u\n", s->usersize); 5528 } 5529 SLAB_ATTR_RO(usersize); 5530 5531 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf) 5532 { 5533 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU)); 5534 } 5535 SLAB_ATTR_RO(destroy_by_rcu); 5536 5537 #ifdef CONFIG_SLUB_DEBUG 5538 static ssize_t slabs_show(struct kmem_cache *s, char *buf) 5539 { 5540 return show_slab_objects(s, buf, SO_ALL); 5541 } 5542 SLAB_ATTR_RO(slabs); 5543 5544 static ssize_t total_objects_show(struct kmem_cache *s, char *buf) 5545 { 5546 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL); 5547 } 5548 SLAB_ATTR_RO(total_objects); 5549 5550 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf) 5551 { 5552 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS)); 5553 } 5554 SLAB_ATTR_RO(sanity_checks); 5555 5556 static ssize_t trace_show(struct kmem_cache *s, char *buf) 5557 { 5558 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE)); 5559 } 5560 SLAB_ATTR_RO(trace); 5561 5562 static ssize_t red_zone_show(struct kmem_cache *s, char *buf) 5563 { 5564 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE)); 5565 } 5566 5567 SLAB_ATTR_RO(red_zone); 5568 5569 static ssize_t poison_show(struct kmem_cache *s, char *buf) 5570 { 5571 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON)); 5572 } 5573 5574 SLAB_ATTR_RO(poison); 5575 5576 static ssize_t store_user_show(struct kmem_cache *s, char *buf) 5577 { 5578 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER)); 5579 } 5580 5581 SLAB_ATTR_RO(store_user); 5582 5583 static ssize_t validate_show(struct kmem_cache *s, char *buf) 5584 { 5585 return 0; 5586 } 5587 5588 static ssize_t validate_store(struct kmem_cache *s, 5589 const char *buf, size_t length) 5590 { 5591 int ret = -EINVAL; 5592 5593 if (buf[0] == '1') { 5594 ret = validate_slab_cache(s); 5595 if (ret >= 0) 5596 ret = length; 5597 } 5598 return ret; 5599 } 5600 SLAB_ATTR(validate); 5601 5602 #endif /* CONFIG_SLUB_DEBUG */ 5603 5604 #ifdef CONFIG_FAILSLAB 5605 static ssize_t failslab_show(struct kmem_cache *s, char *buf) 5606 { 5607 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB)); 5608 } 5609 SLAB_ATTR_RO(failslab); 5610 #endif 5611 5612 static ssize_t shrink_show(struct kmem_cache *s, char *buf) 5613 { 5614 return 0; 5615 } 5616 5617 static ssize_t shrink_store(struct kmem_cache *s, 5618 const char *buf, size_t length) 5619 { 5620 if (buf[0] == '1') 5621 kmem_cache_shrink(s); 5622 else 5623 return -EINVAL; 5624 return length; 5625 } 5626 SLAB_ATTR(shrink); 5627 5628 #ifdef CONFIG_NUMA 5629 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf) 5630 { 5631 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10); 5632 } 5633 5634 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s, 5635 const char *buf, size_t length) 5636 { 5637 unsigned int ratio; 5638 int err; 5639 5640 err = kstrtouint(buf, 10, &ratio); 5641 if (err) 5642 return err; 5643 if (ratio > 100) 5644 return -ERANGE; 5645 5646 s->remote_node_defrag_ratio = ratio * 10; 5647 5648 return length; 5649 } 5650 SLAB_ATTR(remote_node_defrag_ratio); 5651 #endif 5652 5653 #ifdef CONFIG_SLUB_STATS 5654 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si) 5655 { 5656 unsigned long sum = 0; 5657 int cpu; 5658 int len = 0; 5659 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL); 5660 5661 if (!data) 5662 return -ENOMEM; 5663 5664 for_each_online_cpu(cpu) { 5665 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si]; 5666 5667 data[cpu] = x; 5668 sum += x; 5669 } 5670 5671 len += sysfs_emit_at(buf, len, "%lu", sum); 5672 5673 #ifdef CONFIG_SMP 5674 for_each_online_cpu(cpu) { 5675 if (data[cpu]) 5676 len += sysfs_emit_at(buf, len, " C%d=%u", 5677 cpu, data[cpu]); 5678 } 5679 #endif 5680 kfree(data); 5681 len += sysfs_emit_at(buf, len, "\n"); 5682 5683 return len; 5684 } 5685 5686 static void clear_stat(struct kmem_cache *s, enum stat_item si) 5687 { 5688 int cpu; 5689 5690 for_each_online_cpu(cpu) 5691 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0; 5692 } 5693 5694 #define STAT_ATTR(si, text) \ 5695 static ssize_t text##_show(struct kmem_cache *s, char *buf) \ 5696 { \ 5697 return show_stat(s, buf, si); \ 5698 } \ 5699 static ssize_t text##_store(struct kmem_cache *s, \ 5700 const char *buf, size_t length) \ 5701 { \ 5702 if (buf[0] != '0') \ 5703 return -EINVAL; \ 5704 clear_stat(s, si); \ 5705 return length; \ 5706 } \ 5707 SLAB_ATTR(text); \ 5708 5709 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath); 5710 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath); 5711 STAT_ATTR(FREE_FASTPATH, free_fastpath); 5712 STAT_ATTR(FREE_SLOWPATH, free_slowpath); 5713 STAT_ATTR(FREE_FROZEN, free_frozen); 5714 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial); 5715 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial); 5716 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial); 5717 STAT_ATTR(ALLOC_SLAB, alloc_slab); 5718 STAT_ATTR(ALLOC_REFILL, alloc_refill); 5719 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch); 5720 STAT_ATTR(FREE_SLAB, free_slab); 5721 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush); 5722 STAT_ATTR(DEACTIVATE_FULL, deactivate_full); 5723 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty); 5724 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head); 5725 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail); 5726 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees); 5727 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass); 5728 STAT_ATTR(ORDER_FALLBACK, order_fallback); 5729 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail); 5730 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail); 5731 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc); 5732 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free); 5733 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node); 5734 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain); 5735 #endif /* CONFIG_SLUB_STATS */ 5736 5737 static struct attribute *slab_attrs[] = { 5738 &slab_size_attr.attr, 5739 &object_size_attr.attr, 5740 &objs_per_slab_attr.attr, 5741 &order_attr.attr, 5742 &min_partial_attr.attr, 5743 &cpu_partial_attr.attr, 5744 &objects_attr.attr, 5745 &objects_partial_attr.attr, 5746 &partial_attr.attr, 5747 &cpu_slabs_attr.attr, 5748 &ctor_attr.attr, 5749 &aliases_attr.attr, 5750 &align_attr.attr, 5751 &hwcache_align_attr.attr, 5752 &reclaim_account_attr.attr, 5753 &destroy_by_rcu_attr.attr, 5754 &shrink_attr.attr, 5755 &slabs_cpu_partial_attr.attr, 5756 #ifdef CONFIG_SLUB_DEBUG 5757 &total_objects_attr.attr, 5758 &slabs_attr.attr, 5759 &sanity_checks_attr.attr, 5760 &trace_attr.attr, 5761 &red_zone_attr.attr, 5762 &poison_attr.attr, 5763 &store_user_attr.attr, 5764 &validate_attr.attr, 5765 #endif 5766 #ifdef CONFIG_ZONE_DMA 5767 &cache_dma_attr.attr, 5768 #endif 5769 #ifdef CONFIG_NUMA 5770 &remote_node_defrag_ratio_attr.attr, 5771 #endif 5772 #ifdef CONFIG_SLUB_STATS 5773 &alloc_fastpath_attr.attr, 5774 &alloc_slowpath_attr.attr, 5775 &free_fastpath_attr.attr, 5776 &free_slowpath_attr.attr, 5777 &free_frozen_attr.attr, 5778 &free_add_partial_attr.attr, 5779 &free_remove_partial_attr.attr, 5780 &alloc_from_partial_attr.attr, 5781 &alloc_slab_attr.attr, 5782 &alloc_refill_attr.attr, 5783 &alloc_node_mismatch_attr.attr, 5784 &free_slab_attr.attr, 5785 &cpuslab_flush_attr.attr, 5786 &deactivate_full_attr.attr, 5787 &deactivate_empty_attr.attr, 5788 &deactivate_to_head_attr.attr, 5789 &deactivate_to_tail_attr.attr, 5790 &deactivate_remote_frees_attr.attr, 5791 &deactivate_bypass_attr.attr, 5792 &order_fallback_attr.attr, 5793 &cmpxchg_double_fail_attr.attr, 5794 &cmpxchg_double_cpu_fail_attr.attr, 5795 &cpu_partial_alloc_attr.attr, 5796 &cpu_partial_free_attr.attr, 5797 &cpu_partial_node_attr.attr, 5798 &cpu_partial_drain_attr.attr, 5799 #endif 5800 #ifdef CONFIG_FAILSLAB 5801 &failslab_attr.attr, 5802 #endif 5803 &usersize_attr.attr, 5804 5805 NULL 5806 }; 5807 5808 static const struct attribute_group slab_attr_group = { 5809 .attrs = slab_attrs, 5810 }; 5811 5812 static ssize_t slab_attr_show(struct kobject *kobj, 5813 struct attribute *attr, 5814 char *buf) 5815 { 5816 struct slab_attribute *attribute; 5817 struct kmem_cache *s; 5818 int err; 5819 5820 attribute = to_slab_attr(attr); 5821 s = to_slab(kobj); 5822 5823 if (!attribute->show) 5824 return -EIO; 5825 5826 err = attribute->show(s, buf); 5827 5828 return err; 5829 } 5830 5831 static ssize_t slab_attr_store(struct kobject *kobj, 5832 struct attribute *attr, 5833 const char *buf, size_t len) 5834 { 5835 struct slab_attribute *attribute; 5836 struct kmem_cache *s; 5837 int err; 5838 5839 attribute = to_slab_attr(attr); 5840 s = to_slab(kobj); 5841 5842 if (!attribute->store) 5843 return -EIO; 5844 5845 err = attribute->store(s, buf, len); 5846 return err; 5847 } 5848 5849 static void kmem_cache_release(struct kobject *k) 5850 { 5851 slab_kmem_cache_release(to_slab(k)); 5852 } 5853 5854 static const struct sysfs_ops slab_sysfs_ops = { 5855 .show = slab_attr_show, 5856 .store = slab_attr_store, 5857 }; 5858 5859 static struct kobj_type slab_ktype = { 5860 .sysfs_ops = &slab_sysfs_ops, 5861 .release = kmem_cache_release, 5862 }; 5863 5864 static struct kset *slab_kset; 5865 5866 static inline struct kset *cache_kset(struct kmem_cache *s) 5867 { 5868 return slab_kset; 5869 } 5870 5871 #define ID_STR_LENGTH 64 5872 5873 /* Create a unique string id for a slab cache: 5874 * 5875 * Format :[flags-]size 5876 */ 5877 static char *create_unique_id(struct kmem_cache *s) 5878 { 5879 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL); 5880 char *p = name; 5881 5882 BUG_ON(!name); 5883 5884 *p++ = ':'; 5885 /* 5886 * First flags affecting slabcache operations. We will only 5887 * get here for aliasable slabs so we do not need to support 5888 * too many flags. The flags here must cover all flags that 5889 * are matched during merging to guarantee that the id is 5890 * unique. 5891 */ 5892 if (s->flags & SLAB_CACHE_DMA) 5893 *p++ = 'd'; 5894 if (s->flags & SLAB_CACHE_DMA32) 5895 *p++ = 'D'; 5896 if (s->flags & SLAB_RECLAIM_ACCOUNT) 5897 *p++ = 'a'; 5898 if (s->flags & SLAB_CONSISTENCY_CHECKS) 5899 *p++ = 'F'; 5900 if (s->flags & SLAB_ACCOUNT) 5901 *p++ = 'A'; 5902 if (p != name + 1) 5903 *p++ = '-'; 5904 p += sprintf(p, "%07u", s->size); 5905 5906 BUG_ON(p > name + ID_STR_LENGTH - 1); 5907 return name; 5908 } 5909 5910 static int sysfs_slab_add(struct kmem_cache *s) 5911 { 5912 int err; 5913 const char *name; 5914 struct kset *kset = cache_kset(s); 5915 int unmergeable = slab_unmergeable(s); 5916 5917 if (!kset) { 5918 kobject_init(&s->kobj, &slab_ktype); 5919 return 0; 5920 } 5921 5922 if (!unmergeable && disable_higher_order_debug && 5923 (slub_debug & DEBUG_METADATA_FLAGS)) 5924 unmergeable = 1; 5925 5926 if (unmergeable) { 5927 /* 5928 * Slabcache can never be merged so we can use the name proper. 5929 * This is typically the case for debug situations. In that 5930 * case we can catch duplicate names easily. 5931 */ 5932 sysfs_remove_link(&slab_kset->kobj, s->name); 5933 name = s->name; 5934 } else { 5935 /* 5936 * Create a unique name for the slab as a target 5937 * for the symlinks. 5938 */ 5939 name = create_unique_id(s); 5940 } 5941 5942 s->kobj.kset = kset; 5943 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name); 5944 if (err) 5945 goto out; 5946 5947 err = sysfs_create_group(&s->kobj, &slab_attr_group); 5948 if (err) 5949 goto out_del_kobj; 5950 5951 if (!unmergeable) { 5952 /* Setup first alias */ 5953 sysfs_slab_alias(s, s->name); 5954 } 5955 out: 5956 if (!unmergeable) 5957 kfree(name); 5958 return err; 5959 out_del_kobj: 5960 kobject_del(&s->kobj); 5961 goto out; 5962 } 5963 5964 void sysfs_slab_unlink(struct kmem_cache *s) 5965 { 5966 if (slab_state >= FULL) 5967 kobject_del(&s->kobj); 5968 } 5969 5970 void sysfs_slab_release(struct kmem_cache *s) 5971 { 5972 if (slab_state >= FULL) 5973 kobject_put(&s->kobj); 5974 } 5975 5976 /* 5977 * Need to buffer aliases during bootup until sysfs becomes 5978 * available lest we lose that information. 5979 */ 5980 struct saved_alias { 5981 struct kmem_cache *s; 5982 const char *name; 5983 struct saved_alias *next; 5984 }; 5985 5986 static struct saved_alias *alias_list; 5987 5988 static int sysfs_slab_alias(struct kmem_cache *s, const char *name) 5989 { 5990 struct saved_alias *al; 5991 5992 if (slab_state == FULL) { 5993 /* 5994 * If we have a leftover link then remove it. 5995 */ 5996 sysfs_remove_link(&slab_kset->kobj, name); 5997 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name); 5998 } 5999 6000 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL); 6001 if (!al) 6002 return -ENOMEM; 6003 6004 al->s = s; 6005 al->name = name; 6006 al->next = alias_list; 6007 alias_list = al; 6008 return 0; 6009 } 6010 6011 static int __init slab_sysfs_init(void) 6012 { 6013 struct kmem_cache *s; 6014 int err; 6015 6016 mutex_lock(&slab_mutex); 6017 6018 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj); 6019 if (!slab_kset) { 6020 mutex_unlock(&slab_mutex); 6021 pr_err("Cannot register slab subsystem.\n"); 6022 return -ENOSYS; 6023 } 6024 6025 slab_state = FULL; 6026 6027 list_for_each_entry(s, &slab_caches, list) { 6028 err = sysfs_slab_add(s); 6029 if (err) 6030 pr_err("SLUB: Unable to add boot slab %s to sysfs\n", 6031 s->name); 6032 } 6033 6034 while (alias_list) { 6035 struct saved_alias *al = alias_list; 6036 6037 alias_list = alias_list->next; 6038 err = sysfs_slab_alias(al->s, al->name); 6039 if (err) 6040 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n", 6041 al->name); 6042 kfree(al); 6043 } 6044 6045 mutex_unlock(&slab_mutex); 6046 return 0; 6047 } 6048 6049 __initcall(slab_sysfs_init); 6050 #endif /* CONFIG_SYSFS */ 6051 6052 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS) 6053 static int slab_debugfs_show(struct seq_file *seq, void *v) 6054 { 6055 6056 struct location *l; 6057 unsigned int idx = *(unsigned int *)v; 6058 struct loc_track *t = seq->private; 6059 6060 if (idx < t->count) { 6061 l = &t->loc[idx]; 6062 6063 seq_printf(seq, "%7ld ", l->count); 6064 6065 if (l->addr) 6066 seq_printf(seq, "%pS", (void *)l->addr); 6067 else 6068 seq_puts(seq, "<not-available>"); 6069 6070 if (l->sum_time != l->min_time) { 6071 seq_printf(seq, " age=%ld/%llu/%ld", 6072 l->min_time, div_u64(l->sum_time, l->count), 6073 l->max_time); 6074 } else 6075 seq_printf(seq, " age=%ld", l->min_time); 6076 6077 if (l->min_pid != l->max_pid) 6078 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid); 6079 else 6080 seq_printf(seq, " pid=%ld", 6081 l->min_pid); 6082 6083 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus))) 6084 seq_printf(seq, " cpus=%*pbl", 6085 cpumask_pr_args(to_cpumask(l->cpus))); 6086 6087 if (nr_online_nodes > 1 && !nodes_empty(l->nodes)) 6088 seq_printf(seq, " nodes=%*pbl", 6089 nodemask_pr_args(&l->nodes)); 6090 6091 seq_puts(seq, "\n"); 6092 } 6093 6094 if (!idx && !t->count) 6095 seq_puts(seq, "No data\n"); 6096 6097 return 0; 6098 } 6099 6100 static void slab_debugfs_stop(struct seq_file *seq, void *v) 6101 { 6102 } 6103 6104 static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos) 6105 { 6106 struct loc_track *t = seq->private; 6107 6108 v = ppos; 6109 ++*ppos; 6110 if (*ppos <= t->count) 6111 return v; 6112 6113 return NULL; 6114 } 6115 6116 static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos) 6117 { 6118 return ppos; 6119 } 6120 6121 static const struct seq_operations slab_debugfs_sops = { 6122 .start = slab_debugfs_start, 6123 .next = slab_debugfs_next, 6124 .stop = slab_debugfs_stop, 6125 .show = slab_debugfs_show, 6126 }; 6127 6128 static int slab_debug_trace_open(struct inode *inode, struct file *filep) 6129 { 6130 6131 struct kmem_cache_node *n; 6132 enum track_item alloc; 6133 int node; 6134 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops, 6135 sizeof(struct loc_track)); 6136 struct kmem_cache *s = file_inode(filep)->i_private; 6137 unsigned long *obj_map; 6138 6139 if (!t) 6140 return -ENOMEM; 6141 6142 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL); 6143 if (!obj_map) { 6144 seq_release_private(inode, filep); 6145 return -ENOMEM; 6146 } 6147 6148 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0) 6149 alloc = TRACK_ALLOC; 6150 else 6151 alloc = TRACK_FREE; 6152 6153 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) { 6154 bitmap_free(obj_map); 6155 seq_release_private(inode, filep); 6156 return -ENOMEM; 6157 } 6158 6159 for_each_kmem_cache_node(s, node, n) { 6160 unsigned long flags; 6161 struct page *page; 6162 6163 if (!atomic_long_read(&n->nr_slabs)) 6164 continue; 6165 6166 spin_lock_irqsave(&n->list_lock, flags); 6167 list_for_each_entry(page, &n->partial, slab_list) 6168 process_slab(t, s, page, alloc, obj_map); 6169 list_for_each_entry(page, &n->full, slab_list) 6170 process_slab(t, s, page, alloc, obj_map); 6171 spin_unlock_irqrestore(&n->list_lock, flags); 6172 } 6173 6174 bitmap_free(obj_map); 6175 return 0; 6176 } 6177 6178 static int slab_debug_trace_release(struct inode *inode, struct file *file) 6179 { 6180 struct seq_file *seq = file->private_data; 6181 struct loc_track *t = seq->private; 6182 6183 free_loc_track(t); 6184 return seq_release_private(inode, file); 6185 } 6186 6187 static const struct file_operations slab_debugfs_fops = { 6188 .open = slab_debug_trace_open, 6189 .read = seq_read, 6190 .llseek = seq_lseek, 6191 .release = slab_debug_trace_release, 6192 }; 6193 6194 static void debugfs_slab_add(struct kmem_cache *s) 6195 { 6196 struct dentry *slab_cache_dir; 6197 6198 if (unlikely(!slab_debugfs_root)) 6199 return; 6200 6201 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root); 6202 6203 debugfs_create_file("alloc_traces", 0400, 6204 slab_cache_dir, s, &slab_debugfs_fops); 6205 6206 debugfs_create_file("free_traces", 0400, 6207 slab_cache_dir, s, &slab_debugfs_fops); 6208 } 6209 6210 void debugfs_slab_release(struct kmem_cache *s) 6211 { 6212 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root)); 6213 } 6214 6215 static int __init slab_debugfs_init(void) 6216 { 6217 struct kmem_cache *s; 6218 6219 slab_debugfs_root = debugfs_create_dir("slab", NULL); 6220 6221 list_for_each_entry(s, &slab_caches, list) 6222 if (s->flags & SLAB_STORE_USER) 6223 debugfs_slab_add(s); 6224 6225 return 0; 6226 6227 } 6228 __initcall(slab_debugfs_init); 6229 #endif 6230 /* 6231 * The /proc/slabinfo ABI 6232 */ 6233 #ifdef CONFIG_SLUB_DEBUG 6234 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo) 6235 { 6236 unsigned long nr_slabs = 0; 6237 unsigned long nr_objs = 0; 6238 unsigned long nr_free = 0; 6239 int node; 6240 struct kmem_cache_node *n; 6241 6242 for_each_kmem_cache_node(s, node, n) { 6243 nr_slabs += node_nr_slabs(n); 6244 nr_objs += node_nr_objs(n); 6245 nr_free += count_partial(n, count_free); 6246 } 6247 6248 sinfo->active_objs = nr_objs - nr_free; 6249 sinfo->num_objs = nr_objs; 6250 sinfo->active_slabs = nr_slabs; 6251 sinfo->num_slabs = nr_slabs; 6252 sinfo->objects_per_slab = oo_objects(s->oo); 6253 sinfo->cache_order = oo_order(s->oo); 6254 } 6255 6256 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s) 6257 { 6258 } 6259 6260 ssize_t slabinfo_write(struct file *file, const char __user *buffer, 6261 size_t count, loff_t *ppos) 6262 { 6263 return -EIO; 6264 } 6265 #endif /* CONFIG_SLUB_DEBUG */ 6266