1 // SPDX-License-Identifier: GPL-2.0 2 /* 3 * SLUB: A slab allocator that limits cache line use instead of queuing 4 * objects in per cpu and per node lists. 5 * 6 * The allocator synchronizes using per slab locks or atomic operations 7 * and only uses a centralized lock to manage a pool of partial slabs. 8 * 9 * (C) 2007 SGI, Christoph Lameter 10 * (C) 2011 Linux Foundation, Christoph Lameter 11 */ 12 13 #include <linux/mm.h> 14 #include <linux/swap.h> /* struct reclaim_state */ 15 #include <linux/module.h> 16 #include <linux/bit_spinlock.h> 17 #include <linux/interrupt.h> 18 #include <linux/swab.h> 19 #include <linux/bitops.h> 20 #include <linux/slab.h> 21 #include "slab.h" 22 #include <linux/proc_fs.h> 23 #include <linux/seq_file.h> 24 #include <linux/kasan.h> 25 #include <linux/kmsan.h> 26 #include <linux/cpu.h> 27 #include <linux/cpuset.h> 28 #include <linux/mempolicy.h> 29 #include <linux/ctype.h> 30 #include <linux/stackdepot.h> 31 #include <linux/debugobjects.h> 32 #include <linux/kallsyms.h> 33 #include <linux/kfence.h> 34 #include <linux/memory.h> 35 #include <linux/math64.h> 36 #include <linux/fault-inject.h> 37 #include <linux/stacktrace.h> 38 #include <linux/prefetch.h> 39 #include <linux/memcontrol.h> 40 #include <linux/random.h> 41 #include <kunit/test.h> 42 #include <kunit/test-bug.h> 43 #include <linux/sort.h> 44 45 #include <linux/debugfs.h> 46 #include <trace/events/kmem.h> 47 48 #include "internal.h" 49 50 /* 51 * Lock order: 52 * 1. slab_mutex (Global Mutex) 53 * 2. node->list_lock (Spinlock) 54 * 3. kmem_cache->cpu_slab->lock (Local lock) 55 * 4. slab_lock(slab) (Only on some arches) 56 * 5. object_map_lock (Only for debugging) 57 * 58 * slab_mutex 59 * 60 * The role of the slab_mutex is to protect the list of all the slabs 61 * and to synchronize major metadata changes to slab cache structures. 62 * Also synchronizes memory hotplug callbacks. 63 * 64 * slab_lock 65 * 66 * The slab_lock is a wrapper around the page lock, thus it is a bit 67 * spinlock. 68 * 69 * The slab_lock is only used on arches that do not have the ability 70 * to do a cmpxchg_double. It only protects: 71 * 72 * A. slab->freelist -> List of free objects in a slab 73 * B. slab->inuse -> Number of objects in use 74 * C. slab->objects -> Number of objects in slab 75 * D. slab->frozen -> frozen state 76 * 77 * Frozen slabs 78 * 79 * If a slab is frozen then it is exempt from list management. It is not 80 * on any list except per cpu partial list. The processor that froze the 81 * slab is the one who can perform list operations on the slab. Other 82 * processors may put objects onto the freelist but the processor that 83 * froze the slab is the only one that can retrieve the objects from the 84 * slab's freelist. 85 * 86 * list_lock 87 * 88 * The list_lock protects the partial and full list on each node and 89 * the partial slab counter. If taken then no new slabs may be added or 90 * removed from the lists nor make the number of partial slabs be modified. 91 * (Note that the total number of slabs is an atomic value that may be 92 * modified without taking the list lock). 93 * 94 * The list_lock is a centralized lock and thus we avoid taking it as 95 * much as possible. As long as SLUB does not have to handle partial 96 * slabs, operations can continue without any centralized lock. F.e. 97 * allocating a long series of objects that fill up slabs does not require 98 * the list lock. 99 * 100 * For debug caches, all allocations are forced to go through a list_lock 101 * protected region to serialize against concurrent validation. 102 * 103 * cpu_slab->lock local lock 104 * 105 * This locks protect slowpath manipulation of all kmem_cache_cpu fields 106 * except the stat counters. This is a percpu structure manipulated only by 107 * the local cpu, so the lock protects against being preempted or interrupted 108 * by an irq. Fast path operations rely on lockless operations instead. 109 * 110 * On PREEMPT_RT, the local lock neither disables interrupts nor preemption 111 * which means the lockless fastpath cannot be used as it might interfere with 112 * an in-progress slow path operations. In this case the local lock is always 113 * taken but it still utilizes the freelist for the common operations. 114 * 115 * lockless fastpaths 116 * 117 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free()) 118 * are fully lockless when satisfied from the percpu slab (and when 119 * cmpxchg_double is possible to use, otherwise slab_lock is taken). 120 * They also don't disable preemption or migration or irqs. They rely on 121 * the transaction id (tid) field to detect being preempted or moved to 122 * another cpu. 123 * 124 * irq, preemption, migration considerations 125 * 126 * Interrupts are disabled as part of list_lock or local_lock operations, or 127 * around the slab_lock operation, in order to make the slab allocator safe 128 * to use in the context of an irq. 129 * 130 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the 131 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the 132 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer 133 * doesn't have to be revalidated in each section protected by the local lock. 134 * 135 * SLUB assigns one slab for allocation to each processor. 136 * Allocations only occur from these slabs called cpu slabs. 137 * 138 * Slabs with free elements are kept on a partial list and during regular 139 * operations no list for full slabs is used. If an object in a full slab is 140 * freed then the slab will show up again on the partial lists. 141 * We track full slabs for debugging purposes though because otherwise we 142 * cannot scan all objects. 143 * 144 * Slabs are freed when they become empty. Teardown and setup is 145 * minimal so we rely on the page allocators per cpu caches for 146 * fast frees and allocs. 147 * 148 * slab->frozen The slab is frozen and exempt from list processing. 149 * This means that the slab is dedicated to a purpose 150 * such as satisfying allocations for a specific 151 * processor. Objects may be freed in the slab while 152 * it is frozen but slab_free will then skip the usual 153 * list operations. It is up to the processor holding 154 * the slab to integrate the slab into the slab lists 155 * when the slab is no longer needed. 156 * 157 * One use of this flag is to mark slabs that are 158 * used for allocations. Then such a slab becomes a cpu 159 * slab. The cpu slab may be equipped with an additional 160 * freelist that allows lockless access to 161 * free objects in addition to the regular freelist 162 * that requires the slab lock. 163 * 164 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug 165 * options set. This moves slab handling out of 166 * the fast path and disables lockless freelists. 167 */ 168 169 /* 170 * We could simply use migrate_disable()/enable() but as long as it's a 171 * function call even on !PREEMPT_RT, use inline preempt_disable() there. 172 */ 173 #ifndef CONFIG_PREEMPT_RT 174 #define slub_get_cpu_ptr(var) get_cpu_ptr(var) 175 #define slub_put_cpu_ptr(var) put_cpu_ptr(var) 176 #define USE_LOCKLESS_FAST_PATH() (true) 177 #else 178 #define slub_get_cpu_ptr(var) \ 179 ({ \ 180 migrate_disable(); \ 181 this_cpu_ptr(var); \ 182 }) 183 #define slub_put_cpu_ptr(var) \ 184 do { \ 185 (void)(var); \ 186 migrate_enable(); \ 187 } while (0) 188 #define USE_LOCKLESS_FAST_PATH() (false) 189 #endif 190 191 #ifndef CONFIG_SLUB_TINY 192 #define __fastpath_inline __always_inline 193 #else 194 #define __fastpath_inline 195 #endif 196 197 #ifdef CONFIG_SLUB_DEBUG 198 #ifdef CONFIG_SLUB_DEBUG_ON 199 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled); 200 #else 201 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled); 202 #endif 203 #endif /* CONFIG_SLUB_DEBUG */ 204 205 /* Structure holding parameters for get_partial() call chain */ 206 struct partial_context { 207 struct slab **slab; 208 gfp_t flags; 209 unsigned int orig_size; 210 }; 211 212 static inline bool kmem_cache_debug(struct kmem_cache *s) 213 { 214 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS); 215 } 216 217 static inline bool slub_debug_orig_size(struct kmem_cache *s) 218 { 219 return (kmem_cache_debug_flags(s, SLAB_STORE_USER) && 220 (s->flags & SLAB_KMALLOC)); 221 } 222 223 void *fixup_red_left(struct kmem_cache *s, void *p) 224 { 225 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) 226 p += s->red_left_pad; 227 228 return p; 229 } 230 231 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s) 232 { 233 #ifdef CONFIG_SLUB_CPU_PARTIAL 234 return !kmem_cache_debug(s); 235 #else 236 return false; 237 #endif 238 } 239 240 /* 241 * Issues still to be resolved: 242 * 243 * - Support PAGE_ALLOC_DEBUG. Should be easy to do. 244 * 245 * - Variable sizing of the per node arrays 246 */ 247 248 /* Enable to log cmpxchg failures */ 249 #undef SLUB_DEBUG_CMPXCHG 250 251 #ifndef CONFIG_SLUB_TINY 252 /* 253 * Minimum number of partial slabs. These will be left on the partial 254 * lists even if they are empty. kmem_cache_shrink may reclaim them. 255 */ 256 #define MIN_PARTIAL 5 257 258 /* 259 * Maximum number of desirable partial slabs. 260 * The existence of more partial slabs makes kmem_cache_shrink 261 * sort the partial list by the number of objects in use. 262 */ 263 #define MAX_PARTIAL 10 264 #else 265 #define MIN_PARTIAL 0 266 #define MAX_PARTIAL 0 267 #endif 268 269 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \ 270 SLAB_POISON | SLAB_STORE_USER) 271 272 /* 273 * These debug flags cannot use CMPXCHG because there might be consistency 274 * issues when checking or reading debug information 275 */ 276 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \ 277 SLAB_TRACE) 278 279 280 /* 281 * Debugging flags that require metadata to be stored in the slab. These get 282 * disabled when slub_debug=O is used and a cache's min order increases with 283 * metadata. 284 */ 285 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER) 286 287 #define OO_SHIFT 16 288 #define OO_MASK ((1 << OO_SHIFT) - 1) 289 #define MAX_OBJS_PER_PAGE 32767 /* since slab.objects is u15 */ 290 291 /* Internal SLUB flags */ 292 /* Poison object */ 293 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U) 294 /* Use cmpxchg_double */ 295 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U) 296 297 /* 298 * Tracking user of a slab. 299 */ 300 #define TRACK_ADDRS_COUNT 16 301 struct track { 302 unsigned long addr; /* Called from address */ 303 #ifdef CONFIG_STACKDEPOT 304 depot_stack_handle_t handle; 305 #endif 306 int cpu; /* Was running on cpu */ 307 int pid; /* Pid context */ 308 unsigned long when; /* When did the operation occur */ 309 }; 310 311 enum track_item { TRACK_ALLOC, TRACK_FREE }; 312 313 #ifdef SLAB_SUPPORTS_SYSFS 314 static int sysfs_slab_add(struct kmem_cache *); 315 static int sysfs_slab_alias(struct kmem_cache *, const char *); 316 #else 317 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; } 318 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p) 319 { return 0; } 320 #endif 321 322 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG) 323 static void debugfs_slab_add(struct kmem_cache *); 324 #else 325 static inline void debugfs_slab_add(struct kmem_cache *s) { } 326 #endif 327 328 static inline void stat(const struct kmem_cache *s, enum stat_item si) 329 { 330 #ifdef CONFIG_SLUB_STATS 331 /* 332 * The rmw is racy on a preemptible kernel but this is acceptable, so 333 * avoid this_cpu_add()'s irq-disable overhead. 334 */ 335 raw_cpu_inc(s->cpu_slab->stat[si]); 336 #endif 337 } 338 339 /* 340 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated. 341 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily 342 * differ during memory hotplug/hotremove operations. 343 * Protected by slab_mutex. 344 */ 345 static nodemask_t slab_nodes; 346 347 #ifndef CONFIG_SLUB_TINY 348 /* 349 * Workqueue used for flush_cpu_slab(). 350 */ 351 static struct workqueue_struct *flushwq; 352 #endif 353 354 /******************************************************************** 355 * Core slab cache functions 356 *******************************************************************/ 357 358 /* 359 * Returns freelist pointer (ptr). With hardening, this is obfuscated 360 * with an XOR of the address where the pointer is held and a per-cache 361 * random number. 362 */ 363 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr, 364 unsigned long ptr_addr) 365 { 366 #ifdef CONFIG_SLAB_FREELIST_HARDENED 367 /* 368 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged. 369 * Normally, this doesn't cause any issues, as both set_freepointer() 370 * and get_freepointer() are called with a pointer with the same tag. 371 * However, there are some issues with CONFIG_SLUB_DEBUG code. For 372 * example, when __free_slub() iterates over objects in a cache, it 373 * passes untagged pointers to check_object(). check_object() in turns 374 * calls get_freepointer() with an untagged pointer, which causes the 375 * freepointer to be restored incorrectly. 376 */ 377 return (void *)((unsigned long)ptr ^ s->random ^ 378 swab((unsigned long)kasan_reset_tag((void *)ptr_addr))); 379 #else 380 return ptr; 381 #endif 382 } 383 384 /* Returns the freelist pointer recorded at location ptr_addr. */ 385 static inline void *freelist_dereference(const struct kmem_cache *s, 386 void *ptr_addr) 387 { 388 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr), 389 (unsigned long)ptr_addr); 390 } 391 392 static inline void *get_freepointer(struct kmem_cache *s, void *object) 393 { 394 object = kasan_reset_tag(object); 395 return freelist_dereference(s, object + s->offset); 396 } 397 398 #ifndef CONFIG_SLUB_TINY 399 static void prefetch_freepointer(const struct kmem_cache *s, void *object) 400 { 401 prefetchw(object + s->offset); 402 } 403 #endif 404 405 /* 406 * When running under KMSAN, get_freepointer_safe() may return an uninitialized 407 * pointer value in the case the current thread loses the race for the next 408 * memory chunk in the freelist. In that case this_cpu_cmpxchg_double() in 409 * slab_alloc_node() will fail, so the uninitialized value won't be used, but 410 * KMSAN will still check all arguments of cmpxchg because of imperfect 411 * handling of inline assembly. 412 * To work around this problem, we apply __no_kmsan_checks to ensure that 413 * get_freepointer_safe() returns initialized memory. 414 */ 415 __no_kmsan_checks 416 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object) 417 { 418 unsigned long freepointer_addr; 419 void *p; 420 421 if (!debug_pagealloc_enabled_static()) 422 return get_freepointer(s, object); 423 424 object = kasan_reset_tag(object); 425 freepointer_addr = (unsigned long)object + s->offset; 426 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p)); 427 return freelist_ptr(s, p, freepointer_addr); 428 } 429 430 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp) 431 { 432 unsigned long freeptr_addr = (unsigned long)object + s->offset; 433 434 #ifdef CONFIG_SLAB_FREELIST_HARDENED 435 BUG_ON(object == fp); /* naive detection of double free or corruption */ 436 #endif 437 438 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr); 439 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr); 440 } 441 442 /* Loop over all objects in a slab */ 443 #define for_each_object(__p, __s, __addr, __objects) \ 444 for (__p = fixup_red_left(__s, __addr); \ 445 __p < (__addr) + (__objects) * (__s)->size; \ 446 __p += (__s)->size) 447 448 static inline unsigned int order_objects(unsigned int order, unsigned int size) 449 { 450 return ((unsigned int)PAGE_SIZE << order) / size; 451 } 452 453 static inline struct kmem_cache_order_objects oo_make(unsigned int order, 454 unsigned int size) 455 { 456 struct kmem_cache_order_objects x = { 457 (order << OO_SHIFT) + order_objects(order, size) 458 }; 459 460 return x; 461 } 462 463 static inline unsigned int oo_order(struct kmem_cache_order_objects x) 464 { 465 return x.x >> OO_SHIFT; 466 } 467 468 static inline unsigned int oo_objects(struct kmem_cache_order_objects x) 469 { 470 return x.x & OO_MASK; 471 } 472 473 #ifdef CONFIG_SLUB_CPU_PARTIAL 474 static void slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects) 475 { 476 unsigned int nr_slabs; 477 478 s->cpu_partial = nr_objects; 479 480 /* 481 * We take the number of objects but actually limit the number of 482 * slabs on the per cpu partial list, in order to limit excessive 483 * growth of the list. For simplicity we assume that the slabs will 484 * be half-full. 485 */ 486 nr_slabs = DIV_ROUND_UP(nr_objects * 2, oo_objects(s->oo)); 487 s->cpu_partial_slabs = nr_slabs; 488 } 489 #else 490 static inline void 491 slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects) 492 { 493 } 494 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 495 496 /* 497 * Per slab locking using the pagelock 498 */ 499 static __always_inline void slab_lock(struct slab *slab) 500 { 501 struct page *page = slab_page(slab); 502 503 VM_BUG_ON_PAGE(PageTail(page), page); 504 bit_spin_lock(PG_locked, &page->flags); 505 } 506 507 static __always_inline void slab_unlock(struct slab *slab) 508 { 509 struct page *page = slab_page(slab); 510 511 VM_BUG_ON_PAGE(PageTail(page), page); 512 __bit_spin_unlock(PG_locked, &page->flags); 513 } 514 515 /* 516 * Interrupts must be disabled (for the fallback code to work right), typically 517 * by an _irqsave() lock variant. On PREEMPT_RT the preempt_disable(), which is 518 * part of bit_spin_lock(), is sufficient because the policy is not to allow any 519 * allocation/ free operation in hardirq context. Therefore nothing can 520 * interrupt the operation. 521 */ 522 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct slab *slab, 523 void *freelist_old, unsigned long counters_old, 524 void *freelist_new, unsigned long counters_new, 525 const char *n) 526 { 527 if (USE_LOCKLESS_FAST_PATH()) 528 lockdep_assert_irqs_disabled(); 529 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 530 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 531 if (s->flags & __CMPXCHG_DOUBLE) { 532 if (cmpxchg_double(&slab->freelist, &slab->counters, 533 freelist_old, counters_old, 534 freelist_new, counters_new)) 535 return true; 536 } else 537 #endif 538 { 539 slab_lock(slab); 540 if (slab->freelist == freelist_old && 541 slab->counters == counters_old) { 542 slab->freelist = freelist_new; 543 slab->counters = counters_new; 544 slab_unlock(slab); 545 return true; 546 } 547 slab_unlock(slab); 548 } 549 550 cpu_relax(); 551 stat(s, CMPXCHG_DOUBLE_FAIL); 552 553 #ifdef SLUB_DEBUG_CMPXCHG 554 pr_info("%s %s: cmpxchg double redo ", n, s->name); 555 #endif 556 557 return false; 558 } 559 560 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct slab *slab, 561 void *freelist_old, unsigned long counters_old, 562 void *freelist_new, unsigned long counters_new, 563 const char *n) 564 { 565 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 566 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 567 if (s->flags & __CMPXCHG_DOUBLE) { 568 if (cmpxchg_double(&slab->freelist, &slab->counters, 569 freelist_old, counters_old, 570 freelist_new, counters_new)) 571 return true; 572 } else 573 #endif 574 { 575 unsigned long flags; 576 577 local_irq_save(flags); 578 slab_lock(slab); 579 if (slab->freelist == freelist_old && 580 slab->counters == counters_old) { 581 slab->freelist = freelist_new; 582 slab->counters = counters_new; 583 slab_unlock(slab); 584 local_irq_restore(flags); 585 return true; 586 } 587 slab_unlock(slab); 588 local_irq_restore(flags); 589 } 590 591 cpu_relax(); 592 stat(s, CMPXCHG_DOUBLE_FAIL); 593 594 #ifdef SLUB_DEBUG_CMPXCHG 595 pr_info("%s %s: cmpxchg double redo ", n, s->name); 596 #endif 597 598 return false; 599 } 600 601 #ifdef CONFIG_SLUB_DEBUG 602 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)]; 603 static DEFINE_SPINLOCK(object_map_lock); 604 605 static void __fill_map(unsigned long *obj_map, struct kmem_cache *s, 606 struct slab *slab) 607 { 608 void *addr = slab_address(slab); 609 void *p; 610 611 bitmap_zero(obj_map, slab->objects); 612 613 for (p = slab->freelist; p; p = get_freepointer(s, p)) 614 set_bit(__obj_to_index(s, addr, p), obj_map); 615 } 616 617 #if IS_ENABLED(CONFIG_KUNIT) 618 static bool slab_add_kunit_errors(void) 619 { 620 struct kunit_resource *resource; 621 622 if (!kunit_get_current_test()) 623 return false; 624 625 resource = kunit_find_named_resource(current->kunit_test, "slab_errors"); 626 if (!resource) 627 return false; 628 629 (*(int *)resource->data)++; 630 kunit_put_resource(resource); 631 return true; 632 } 633 #else 634 static inline bool slab_add_kunit_errors(void) { return false; } 635 #endif 636 637 static inline unsigned int size_from_object(struct kmem_cache *s) 638 { 639 if (s->flags & SLAB_RED_ZONE) 640 return s->size - s->red_left_pad; 641 642 return s->size; 643 } 644 645 static inline void *restore_red_left(struct kmem_cache *s, void *p) 646 { 647 if (s->flags & SLAB_RED_ZONE) 648 p -= s->red_left_pad; 649 650 return p; 651 } 652 653 /* 654 * Debug settings: 655 */ 656 #if defined(CONFIG_SLUB_DEBUG_ON) 657 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS; 658 #else 659 static slab_flags_t slub_debug; 660 #endif 661 662 static char *slub_debug_string; 663 static int disable_higher_order_debug; 664 665 /* 666 * slub is about to manipulate internal object metadata. This memory lies 667 * outside the range of the allocated object, so accessing it would normally 668 * be reported by kasan as a bounds error. metadata_access_enable() is used 669 * to tell kasan that these accesses are OK. 670 */ 671 static inline void metadata_access_enable(void) 672 { 673 kasan_disable_current(); 674 } 675 676 static inline void metadata_access_disable(void) 677 { 678 kasan_enable_current(); 679 } 680 681 /* 682 * Object debugging 683 */ 684 685 /* Verify that a pointer has an address that is valid within a slab page */ 686 static inline int check_valid_pointer(struct kmem_cache *s, 687 struct slab *slab, void *object) 688 { 689 void *base; 690 691 if (!object) 692 return 1; 693 694 base = slab_address(slab); 695 object = kasan_reset_tag(object); 696 object = restore_red_left(s, object); 697 if (object < base || object >= base + slab->objects * s->size || 698 (object - base) % s->size) { 699 return 0; 700 } 701 702 return 1; 703 } 704 705 static void print_section(char *level, char *text, u8 *addr, 706 unsigned int length) 707 { 708 metadata_access_enable(); 709 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 710 16, 1, kasan_reset_tag((void *)addr), length, 1); 711 metadata_access_disable(); 712 } 713 714 /* 715 * See comment in calculate_sizes(). 716 */ 717 static inline bool freeptr_outside_object(struct kmem_cache *s) 718 { 719 return s->offset >= s->inuse; 720 } 721 722 /* 723 * Return offset of the end of info block which is inuse + free pointer if 724 * not overlapping with object. 725 */ 726 static inline unsigned int get_info_end(struct kmem_cache *s) 727 { 728 if (freeptr_outside_object(s)) 729 return s->inuse + sizeof(void *); 730 else 731 return s->inuse; 732 } 733 734 static struct track *get_track(struct kmem_cache *s, void *object, 735 enum track_item alloc) 736 { 737 struct track *p; 738 739 p = object + get_info_end(s); 740 741 return kasan_reset_tag(p + alloc); 742 } 743 744 #ifdef CONFIG_STACKDEPOT 745 static noinline depot_stack_handle_t set_track_prepare(void) 746 { 747 depot_stack_handle_t handle; 748 unsigned long entries[TRACK_ADDRS_COUNT]; 749 unsigned int nr_entries; 750 751 nr_entries = stack_trace_save(entries, ARRAY_SIZE(entries), 3); 752 handle = stack_depot_save(entries, nr_entries, GFP_NOWAIT); 753 754 return handle; 755 } 756 #else 757 static inline depot_stack_handle_t set_track_prepare(void) 758 { 759 return 0; 760 } 761 #endif 762 763 static void set_track_update(struct kmem_cache *s, void *object, 764 enum track_item alloc, unsigned long addr, 765 depot_stack_handle_t handle) 766 { 767 struct track *p = get_track(s, object, alloc); 768 769 #ifdef CONFIG_STACKDEPOT 770 p->handle = handle; 771 #endif 772 p->addr = addr; 773 p->cpu = smp_processor_id(); 774 p->pid = current->pid; 775 p->when = jiffies; 776 } 777 778 static __always_inline void set_track(struct kmem_cache *s, void *object, 779 enum track_item alloc, unsigned long addr) 780 { 781 depot_stack_handle_t handle = set_track_prepare(); 782 783 set_track_update(s, object, alloc, addr, handle); 784 } 785 786 static void init_tracking(struct kmem_cache *s, void *object) 787 { 788 struct track *p; 789 790 if (!(s->flags & SLAB_STORE_USER)) 791 return; 792 793 p = get_track(s, object, TRACK_ALLOC); 794 memset(p, 0, 2*sizeof(struct track)); 795 } 796 797 static void print_track(const char *s, struct track *t, unsigned long pr_time) 798 { 799 depot_stack_handle_t handle __maybe_unused; 800 801 if (!t->addr) 802 return; 803 804 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n", 805 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid); 806 #ifdef CONFIG_STACKDEPOT 807 handle = READ_ONCE(t->handle); 808 if (handle) 809 stack_depot_print(handle); 810 else 811 pr_err("object allocation/free stack trace missing\n"); 812 #endif 813 } 814 815 void print_tracking(struct kmem_cache *s, void *object) 816 { 817 unsigned long pr_time = jiffies; 818 if (!(s->flags & SLAB_STORE_USER)) 819 return; 820 821 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time); 822 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time); 823 } 824 825 static void print_slab_info(const struct slab *slab) 826 { 827 struct folio *folio = (struct folio *)slab_folio(slab); 828 829 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%pGp\n", 830 slab, slab->objects, slab->inuse, slab->freelist, 831 folio_flags(folio, 0)); 832 } 833 834 /* 835 * kmalloc caches has fixed sizes (mostly power of 2), and kmalloc() API 836 * family will round up the real request size to these fixed ones, so 837 * there could be an extra area than what is requested. Save the original 838 * request size in the meta data area, for better debug and sanity check. 839 */ 840 static inline void set_orig_size(struct kmem_cache *s, 841 void *object, unsigned int orig_size) 842 { 843 void *p = kasan_reset_tag(object); 844 845 if (!slub_debug_orig_size(s)) 846 return; 847 848 #ifdef CONFIG_KASAN_GENERIC 849 /* 850 * KASAN could save its free meta data in object's data area at 851 * offset 0, if the size is larger than 'orig_size', it will 852 * overlap the data redzone in [orig_size+1, object_size], and 853 * the check should be skipped. 854 */ 855 if (kasan_metadata_size(s, true) > orig_size) 856 orig_size = s->object_size; 857 #endif 858 859 p += get_info_end(s); 860 p += sizeof(struct track) * 2; 861 862 *(unsigned int *)p = orig_size; 863 } 864 865 static inline unsigned int get_orig_size(struct kmem_cache *s, void *object) 866 { 867 void *p = kasan_reset_tag(object); 868 869 if (!slub_debug_orig_size(s)) 870 return s->object_size; 871 872 p += get_info_end(s); 873 p += sizeof(struct track) * 2; 874 875 return *(unsigned int *)p; 876 } 877 878 void skip_orig_size_check(struct kmem_cache *s, const void *object) 879 { 880 set_orig_size(s, (void *)object, s->object_size); 881 } 882 883 static void slab_bug(struct kmem_cache *s, char *fmt, ...) 884 { 885 struct va_format vaf; 886 va_list args; 887 888 va_start(args, fmt); 889 vaf.fmt = fmt; 890 vaf.va = &args; 891 pr_err("=============================================================================\n"); 892 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf); 893 pr_err("-----------------------------------------------------------------------------\n\n"); 894 va_end(args); 895 } 896 897 __printf(2, 3) 898 static void slab_fix(struct kmem_cache *s, char *fmt, ...) 899 { 900 struct va_format vaf; 901 va_list args; 902 903 if (slab_add_kunit_errors()) 904 return; 905 906 va_start(args, fmt); 907 vaf.fmt = fmt; 908 vaf.va = &args; 909 pr_err("FIX %s: %pV\n", s->name, &vaf); 910 va_end(args); 911 } 912 913 static void print_trailer(struct kmem_cache *s, struct slab *slab, u8 *p) 914 { 915 unsigned int off; /* Offset of last byte */ 916 u8 *addr = slab_address(slab); 917 918 print_tracking(s, p); 919 920 print_slab_info(slab); 921 922 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n", 923 p, p - addr, get_freepointer(s, p)); 924 925 if (s->flags & SLAB_RED_ZONE) 926 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad, 927 s->red_left_pad); 928 else if (p > addr + 16) 929 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16); 930 931 print_section(KERN_ERR, "Object ", p, 932 min_t(unsigned int, s->object_size, PAGE_SIZE)); 933 if (s->flags & SLAB_RED_ZONE) 934 print_section(KERN_ERR, "Redzone ", p + s->object_size, 935 s->inuse - s->object_size); 936 937 off = get_info_end(s); 938 939 if (s->flags & SLAB_STORE_USER) 940 off += 2 * sizeof(struct track); 941 942 if (slub_debug_orig_size(s)) 943 off += sizeof(unsigned int); 944 945 off += kasan_metadata_size(s, false); 946 947 if (off != size_from_object(s)) 948 /* Beginning of the filler is the free pointer */ 949 print_section(KERN_ERR, "Padding ", p + off, 950 size_from_object(s) - off); 951 952 dump_stack(); 953 } 954 955 static void object_err(struct kmem_cache *s, struct slab *slab, 956 u8 *object, char *reason) 957 { 958 if (slab_add_kunit_errors()) 959 return; 960 961 slab_bug(s, "%s", reason); 962 print_trailer(s, slab, object); 963 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 964 } 965 966 static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab, 967 void **freelist, void *nextfree) 968 { 969 if ((s->flags & SLAB_CONSISTENCY_CHECKS) && 970 !check_valid_pointer(s, slab, nextfree) && freelist) { 971 object_err(s, slab, *freelist, "Freechain corrupt"); 972 *freelist = NULL; 973 slab_fix(s, "Isolate corrupted freechain"); 974 return true; 975 } 976 977 return false; 978 } 979 980 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct slab *slab, 981 const char *fmt, ...) 982 { 983 va_list args; 984 char buf[100]; 985 986 if (slab_add_kunit_errors()) 987 return; 988 989 va_start(args, fmt); 990 vsnprintf(buf, sizeof(buf), fmt, args); 991 va_end(args); 992 slab_bug(s, "%s", buf); 993 print_slab_info(slab); 994 dump_stack(); 995 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 996 } 997 998 static void init_object(struct kmem_cache *s, void *object, u8 val) 999 { 1000 u8 *p = kasan_reset_tag(object); 1001 unsigned int poison_size = s->object_size; 1002 1003 if (s->flags & SLAB_RED_ZONE) { 1004 memset(p - s->red_left_pad, val, s->red_left_pad); 1005 1006 if (slub_debug_orig_size(s) && val == SLUB_RED_ACTIVE) { 1007 /* 1008 * Redzone the extra allocated space by kmalloc than 1009 * requested, and the poison size will be limited to 1010 * the original request size accordingly. 1011 */ 1012 poison_size = get_orig_size(s, object); 1013 } 1014 } 1015 1016 if (s->flags & __OBJECT_POISON) { 1017 memset(p, POISON_FREE, poison_size - 1); 1018 p[poison_size - 1] = POISON_END; 1019 } 1020 1021 if (s->flags & SLAB_RED_ZONE) 1022 memset(p + poison_size, val, s->inuse - poison_size); 1023 } 1024 1025 static void restore_bytes(struct kmem_cache *s, char *message, u8 data, 1026 void *from, void *to) 1027 { 1028 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data); 1029 memset(from, data, to - from); 1030 } 1031 1032 static int check_bytes_and_report(struct kmem_cache *s, struct slab *slab, 1033 u8 *object, char *what, 1034 u8 *start, unsigned int value, unsigned int bytes) 1035 { 1036 u8 *fault; 1037 u8 *end; 1038 u8 *addr = slab_address(slab); 1039 1040 metadata_access_enable(); 1041 fault = memchr_inv(kasan_reset_tag(start), value, bytes); 1042 metadata_access_disable(); 1043 if (!fault) 1044 return 1; 1045 1046 end = start + bytes; 1047 while (end > fault && end[-1] == value) 1048 end--; 1049 1050 if (slab_add_kunit_errors()) 1051 goto skip_bug_print; 1052 1053 slab_bug(s, "%s overwritten", what); 1054 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n", 1055 fault, end - 1, fault - addr, 1056 fault[0], value); 1057 print_trailer(s, slab, object); 1058 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 1059 1060 skip_bug_print: 1061 restore_bytes(s, what, value, fault, end); 1062 return 0; 1063 } 1064 1065 /* 1066 * Object layout: 1067 * 1068 * object address 1069 * Bytes of the object to be managed. 1070 * If the freepointer may overlay the object then the free 1071 * pointer is at the middle of the object. 1072 * 1073 * Poisoning uses 0x6b (POISON_FREE) and the last byte is 1074 * 0xa5 (POISON_END) 1075 * 1076 * object + s->object_size 1077 * Padding to reach word boundary. This is also used for Redzoning. 1078 * Padding is extended by another word if Redzoning is enabled and 1079 * object_size == inuse. 1080 * 1081 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with 1082 * 0xcc (RED_ACTIVE) for objects in use. 1083 * 1084 * object + s->inuse 1085 * Meta data starts here. 1086 * 1087 * A. Free pointer (if we cannot overwrite object on free) 1088 * B. Tracking data for SLAB_STORE_USER 1089 * C. Original request size for kmalloc object (SLAB_STORE_USER enabled) 1090 * D. Padding to reach required alignment boundary or at minimum 1091 * one word if debugging is on to be able to detect writes 1092 * before the word boundary. 1093 * 1094 * Padding is done using 0x5a (POISON_INUSE) 1095 * 1096 * object + s->size 1097 * Nothing is used beyond s->size. 1098 * 1099 * If slabcaches are merged then the object_size and inuse boundaries are mostly 1100 * ignored. And therefore no slab options that rely on these boundaries 1101 * may be used with merged slabcaches. 1102 */ 1103 1104 static int check_pad_bytes(struct kmem_cache *s, struct slab *slab, u8 *p) 1105 { 1106 unsigned long off = get_info_end(s); /* The end of info */ 1107 1108 if (s->flags & SLAB_STORE_USER) { 1109 /* We also have user information there */ 1110 off += 2 * sizeof(struct track); 1111 1112 if (s->flags & SLAB_KMALLOC) 1113 off += sizeof(unsigned int); 1114 } 1115 1116 off += kasan_metadata_size(s, false); 1117 1118 if (size_from_object(s) == off) 1119 return 1; 1120 1121 return check_bytes_and_report(s, slab, p, "Object padding", 1122 p + off, POISON_INUSE, size_from_object(s) - off); 1123 } 1124 1125 /* Check the pad bytes at the end of a slab page */ 1126 static void slab_pad_check(struct kmem_cache *s, struct slab *slab) 1127 { 1128 u8 *start; 1129 u8 *fault; 1130 u8 *end; 1131 u8 *pad; 1132 int length; 1133 int remainder; 1134 1135 if (!(s->flags & SLAB_POISON)) 1136 return; 1137 1138 start = slab_address(slab); 1139 length = slab_size(slab); 1140 end = start + length; 1141 remainder = length % s->size; 1142 if (!remainder) 1143 return; 1144 1145 pad = end - remainder; 1146 metadata_access_enable(); 1147 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder); 1148 metadata_access_disable(); 1149 if (!fault) 1150 return; 1151 while (end > fault && end[-1] == POISON_INUSE) 1152 end--; 1153 1154 slab_err(s, slab, "Padding overwritten. 0x%p-0x%p @offset=%tu", 1155 fault, end - 1, fault - start); 1156 print_section(KERN_ERR, "Padding ", pad, remainder); 1157 1158 restore_bytes(s, "slab padding", POISON_INUSE, fault, end); 1159 } 1160 1161 static int check_object(struct kmem_cache *s, struct slab *slab, 1162 void *object, u8 val) 1163 { 1164 u8 *p = object; 1165 u8 *endobject = object + s->object_size; 1166 unsigned int orig_size; 1167 1168 if (s->flags & SLAB_RED_ZONE) { 1169 if (!check_bytes_and_report(s, slab, object, "Left Redzone", 1170 object - s->red_left_pad, val, s->red_left_pad)) 1171 return 0; 1172 1173 if (!check_bytes_and_report(s, slab, object, "Right Redzone", 1174 endobject, val, s->inuse - s->object_size)) 1175 return 0; 1176 1177 if (slub_debug_orig_size(s) && val == SLUB_RED_ACTIVE) { 1178 orig_size = get_orig_size(s, object); 1179 1180 if (s->object_size > orig_size && 1181 !check_bytes_and_report(s, slab, object, 1182 "kmalloc Redzone", p + orig_size, 1183 val, s->object_size - orig_size)) { 1184 return 0; 1185 } 1186 } 1187 } else { 1188 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) { 1189 check_bytes_and_report(s, slab, p, "Alignment padding", 1190 endobject, POISON_INUSE, 1191 s->inuse - s->object_size); 1192 } 1193 } 1194 1195 if (s->flags & SLAB_POISON) { 1196 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) && 1197 (!check_bytes_and_report(s, slab, p, "Poison", p, 1198 POISON_FREE, s->object_size - 1) || 1199 !check_bytes_and_report(s, slab, p, "End Poison", 1200 p + s->object_size - 1, POISON_END, 1))) 1201 return 0; 1202 /* 1203 * check_pad_bytes cleans up on its own. 1204 */ 1205 check_pad_bytes(s, slab, p); 1206 } 1207 1208 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE) 1209 /* 1210 * Object and freepointer overlap. Cannot check 1211 * freepointer while object is allocated. 1212 */ 1213 return 1; 1214 1215 /* Check free pointer validity */ 1216 if (!check_valid_pointer(s, slab, get_freepointer(s, p))) { 1217 object_err(s, slab, p, "Freepointer corrupt"); 1218 /* 1219 * No choice but to zap it and thus lose the remainder 1220 * of the free objects in this slab. May cause 1221 * another error because the object count is now wrong. 1222 */ 1223 set_freepointer(s, p, NULL); 1224 return 0; 1225 } 1226 return 1; 1227 } 1228 1229 static int check_slab(struct kmem_cache *s, struct slab *slab) 1230 { 1231 int maxobj; 1232 1233 if (!folio_test_slab(slab_folio(slab))) { 1234 slab_err(s, slab, "Not a valid slab page"); 1235 return 0; 1236 } 1237 1238 maxobj = order_objects(slab_order(slab), s->size); 1239 if (slab->objects > maxobj) { 1240 slab_err(s, slab, "objects %u > max %u", 1241 slab->objects, maxobj); 1242 return 0; 1243 } 1244 if (slab->inuse > slab->objects) { 1245 slab_err(s, slab, "inuse %u > max %u", 1246 slab->inuse, slab->objects); 1247 return 0; 1248 } 1249 /* Slab_pad_check fixes things up after itself */ 1250 slab_pad_check(s, slab); 1251 return 1; 1252 } 1253 1254 /* 1255 * Determine if a certain object in a slab is on the freelist. Must hold the 1256 * slab lock to guarantee that the chains are in a consistent state. 1257 */ 1258 static int on_freelist(struct kmem_cache *s, struct slab *slab, void *search) 1259 { 1260 int nr = 0; 1261 void *fp; 1262 void *object = NULL; 1263 int max_objects; 1264 1265 fp = slab->freelist; 1266 while (fp && nr <= slab->objects) { 1267 if (fp == search) 1268 return 1; 1269 if (!check_valid_pointer(s, slab, fp)) { 1270 if (object) { 1271 object_err(s, slab, object, 1272 "Freechain corrupt"); 1273 set_freepointer(s, object, NULL); 1274 } else { 1275 slab_err(s, slab, "Freepointer corrupt"); 1276 slab->freelist = NULL; 1277 slab->inuse = slab->objects; 1278 slab_fix(s, "Freelist cleared"); 1279 return 0; 1280 } 1281 break; 1282 } 1283 object = fp; 1284 fp = get_freepointer(s, object); 1285 nr++; 1286 } 1287 1288 max_objects = order_objects(slab_order(slab), s->size); 1289 if (max_objects > MAX_OBJS_PER_PAGE) 1290 max_objects = MAX_OBJS_PER_PAGE; 1291 1292 if (slab->objects != max_objects) { 1293 slab_err(s, slab, "Wrong number of objects. Found %d but should be %d", 1294 slab->objects, max_objects); 1295 slab->objects = max_objects; 1296 slab_fix(s, "Number of objects adjusted"); 1297 } 1298 if (slab->inuse != slab->objects - nr) { 1299 slab_err(s, slab, "Wrong object count. Counter is %d but counted were %d", 1300 slab->inuse, slab->objects - nr); 1301 slab->inuse = slab->objects - nr; 1302 slab_fix(s, "Object count adjusted"); 1303 } 1304 return search == NULL; 1305 } 1306 1307 static void trace(struct kmem_cache *s, struct slab *slab, void *object, 1308 int alloc) 1309 { 1310 if (s->flags & SLAB_TRACE) { 1311 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n", 1312 s->name, 1313 alloc ? "alloc" : "free", 1314 object, slab->inuse, 1315 slab->freelist); 1316 1317 if (!alloc) 1318 print_section(KERN_INFO, "Object ", (void *)object, 1319 s->object_size); 1320 1321 dump_stack(); 1322 } 1323 } 1324 1325 /* 1326 * Tracking of fully allocated slabs for debugging purposes. 1327 */ 1328 static void add_full(struct kmem_cache *s, 1329 struct kmem_cache_node *n, struct slab *slab) 1330 { 1331 if (!(s->flags & SLAB_STORE_USER)) 1332 return; 1333 1334 lockdep_assert_held(&n->list_lock); 1335 list_add(&slab->slab_list, &n->full); 1336 } 1337 1338 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct slab *slab) 1339 { 1340 if (!(s->flags & SLAB_STORE_USER)) 1341 return; 1342 1343 lockdep_assert_held(&n->list_lock); 1344 list_del(&slab->slab_list); 1345 } 1346 1347 /* Tracking of the number of slabs for debugging purposes */ 1348 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1349 { 1350 struct kmem_cache_node *n = get_node(s, node); 1351 1352 return atomic_long_read(&n->nr_slabs); 1353 } 1354 1355 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1356 { 1357 return atomic_long_read(&n->nr_slabs); 1358 } 1359 1360 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects) 1361 { 1362 struct kmem_cache_node *n = get_node(s, node); 1363 1364 /* 1365 * May be called early in order to allocate a slab for the 1366 * kmem_cache_node structure. Solve the chicken-egg 1367 * dilemma by deferring the increment of the count during 1368 * bootstrap (see early_kmem_cache_node_alloc). 1369 */ 1370 if (likely(n)) { 1371 atomic_long_inc(&n->nr_slabs); 1372 atomic_long_add(objects, &n->total_objects); 1373 } 1374 } 1375 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects) 1376 { 1377 struct kmem_cache_node *n = get_node(s, node); 1378 1379 atomic_long_dec(&n->nr_slabs); 1380 atomic_long_sub(objects, &n->total_objects); 1381 } 1382 1383 /* Object debug checks for alloc/free paths */ 1384 static void setup_object_debug(struct kmem_cache *s, void *object) 1385 { 1386 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)) 1387 return; 1388 1389 init_object(s, object, SLUB_RED_INACTIVE); 1390 init_tracking(s, object); 1391 } 1392 1393 static 1394 void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr) 1395 { 1396 if (!kmem_cache_debug_flags(s, SLAB_POISON)) 1397 return; 1398 1399 metadata_access_enable(); 1400 memset(kasan_reset_tag(addr), POISON_INUSE, slab_size(slab)); 1401 metadata_access_disable(); 1402 } 1403 1404 static inline int alloc_consistency_checks(struct kmem_cache *s, 1405 struct slab *slab, void *object) 1406 { 1407 if (!check_slab(s, slab)) 1408 return 0; 1409 1410 if (!check_valid_pointer(s, slab, object)) { 1411 object_err(s, slab, object, "Freelist Pointer check fails"); 1412 return 0; 1413 } 1414 1415 if (!check_object(s, slab, object, SLUB_RED_INACTIVE)) 1416 return 0; 1417 1418 return 1; 1419 } 1420 1421 static noinline bool alloc_debug_processing(struct kmem_cache *s, 1422 struct slab *slab, void *object, int orig_size) 1423 { 1424 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1425 if (!alloc_consistency_checks(s, slab, object)) 1426 goto bad; 1427 } 1428 1429 /* Success. Perform special debug activities for allocs */ 1430 trace(s, slab, object, 1); 1431 set_orig_size(s, object, orig_size); 1432 init_object(s, object, SLUB_RED_ACTIVE); 1433 return true; 1434 1435 bad: 1436 if (folio_test_slab(slab_folio(slab))) { 1437 /* 1438 * If this is a slab page then lets do the best we can 1439 * to avoid issues in the future. Marking all objects 1440 * as used avoids touching the remaining objects. 1441 */ 1442 slab_fix(s, "Marking all objects used"); 1443 slab->inuse = slab->objects; 1444 slab->freelist = NULL; 1445 } 1446 return false; 1447 } 1448 1449 static inline int free_consistency_checks(struct kmem_cache *s, 1450 struct slab *slab, void *object, unsigned long addr) 1451 { 1452 if (!check_valid_pointer(s, slab, object)) { 1453 slab_err(s, slab, "Invalid object pointer 0x%p", object); 1454 return 0; 1455 } 1456 1457 if (on_freelist(s, slab, object)) { 1458 object_err(s, slab, object, "Object already free"); 1459 return 0; 1460 } 1461 1462 if (!check_object(s, slab, object, SLUB_RED_ACTIVE)) 1463 return 0; 1464 1465 if (unlikely(s != slab->slab_cache)) { 1466 if (!folio_test_slab(slab_folio(slab))) { 1467 slab_err(s, slab, "Attempt to free object(0x%p) outside of slab", 1468 object); 1469 } else if (!slab->slab_cache) { 1470 pr_err("SLUB <none>: no slab for object 0x%p.\n", 1471 object); 1472 dump_stack(); 1473 } else 1474 object_err(s, slab, object, 1475 "page slab pointer corrupt."); 1476 return 0; 1477 } 1478 return 1; 1479 } 1480 1481 /* 1482 * Parse a block of slub_debug options. Blocks are delimited by ';' 1483 * 1484 * @str: start of block 1485 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified 1486 * @slabs: return start of list of slabs, or NULL when there's no list 1487 * @init: assume this is initial parsing and not per-kmem-create parsing 1488 * 1489 * returns the start of next block if there's any, or NULL 1490 */ 1491 static char * 1492 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init) 1493 { 1494 bool higher_order_disable = false; 1495 1496 /* Skip any completely empty blocks */ 1497 while (*str && *str == ';') 1498 str++; 1499 1500 if (*str == ',') { 1501 /* 1502 * No options but restriction on slabs. This means full 1503 * debugging for slabs matching a pattern. 1504 */ 1505 *flags = DEBUG_DEFAULT_FLAGS; 1506 goto check_slabs; 1507 } 1508 *flags = 0; 1509 1510 /* Determine which debug features should be switched on */ 1511 for (; *str && *str != ',' && *str != ';'; str++) { 1512 switch (tolower(*str)) { 1513 case '-': 1514 *flags = 0; 1515 break; 1516 case 'f': 1517 *flags |= SLAB_CONSISTENCY_CHECKS; 1518 break; 1519 case 'z': 1520 *flags |= SLAB_RED_ZONE; 1521 break; 1522 case 'p': 1523 *flags |= SLAB_POISON; 1524 break; 1525 case 'u': 1526 *flags |= SLAB_STORE_USER; 1527 break; 1528 case 't': 1529 *flags |= SLAB_TRACE; 1530 break; 1531 case 'a': 1532 *flags |= SLAB_FAILSLAB; 1533 break; 1534 case 'o': 1535 /* 1536 * Avoid enabling debugging on caches if its minimum 1537 * order would increase as a result. 1538 */ 1539 higher_order_disable = true; 1540 break; 1541 default: 1542 if (init) 1543 pr_err("slub_debug option '%c' unknown. skipped\n", *str); 1544 } 1545 } 1546 check_slabs: 1547 if (*str == ',') 1548 *slabs = ++str; 1549 else 1550 *slabs = NULL; 1551 1552 /* Skip over the slab list */ 1553 while (*str && *str != ';') 1554 str++; 1555 1556 /* Skip any completely empty blocks */ 1557 while (*str && *str == ';') 1558 str++; 1559 1560 if (init && higher_order_disable) 1561 disable_higher_order_debug = 1; 1562 1563 if (*str) 1564 return str; 1565 else 1566 return NULL; 1567 } 1568 1569 static int __init setup_slub_debug(char *str) 1570 { 1571 slab_flags_t flags; 1572 slab_flags_t global_flags; 1573 char *saved_str; 1574 char *slab_list; 1575 bool global_slub_debug_changed = false; 1576 bool slab_list_specified = false; 1577 1578 global_flags = DEBUG_DEFAULT_FLAGS; 1579 if (*str++ != '=' || !*str) 1580 /* 1581 * No options specified. Switch on full debugging. 1582 */ 1583 goto out; 1584 1585 saved_str = str; 1586 while (str) { 1587 str = parse_slub_debug_flags(str, &flags, &slab_list, true); 1588 1589 if (!slab_list) { 1590 global_flags = flags; 1591 global_slub_debug_changed = true; 1592 } else { 1593 slab_list_specified = true; 1594 if (flags & SLAB_STORE_USER) 1595 stack_depot_request_early_init(); 1596 } 1597 } 1598 1599 /* 1600 * For backwards compatibility, a single list of flags with list of 1601 * slabs means debugging is only changed for those slabs, so the global 1602 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending 1603 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as 1604 * long as there is no option specifying flags without a slab list. 1605 */ 1606 if (slab_list_specified) { 1607 if (!global_slub_debug_changed) 1608 global_flags = slub_debug; 1609 slub_debug_string = saved_str; 1610 } 1611 out: 1612 slub_debug = global_flags; 1613 if (slub_debug & SLAB_STORE_USER) 1614 stack_depot_request_early_init(); 1615 if (slub_debug != 0 || slub_debug_string) 1616 static_branch_enable(&slub_debug_enabled); 1617 else 1618 static_branch_disable(&slub_debug_enabled); 1619 if ((static_branch_unlikely(&init_on_alloc) || 1620 static_branch_unlikely(&init_on_free)) && 1621 (slub_debug & SLAB_POISON)) 1622 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n"); 1623 return 1; 1624 } 1625 1626 __setup("slub_debug", setup_slub_debug); 1627 1628 /* 1629 * kmem_cache_flags - apply debugging options to the cache 1630 * @object_size: the size of an object without meta data 1631 * @flags: flags to set 1632 * @name: name of the cache 1633 * 1634 * Debug option(s) are applied to @flags. In addition to the debug 1635 * option(s), if a slab name (or multiple) is specified i.e. 1636 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ... 1637 * then only the select slabs will receive the debug option(s). 1638 */ 1639 slab_flags_t kmem_cache_flags(unsigned int object_size, 1640 slab_flags_t flags, const char *name) 1641 { 1642 char *iter; 1643 size_t len; 1644 char *next_block; 1645 slab_flags_t block_flags; 1646 slab_flags_t slub_debug_local = slub_debug; 1647 1648 if (flags & SLAB_NO_USER_FLAGS) 1649 return flags; 1650 1651 /* 1652 * If the slab cache is for debugging (e.g. kmemleak) then 1653 * don't store user (stack trace) information by default, 1654 * but let the user enable it via the command line below. 1655 */ 1656 if (flags & SLAB_NOLEAKTRACE) 1657 slub_debug_local &= ~SLAB_STORE_USER; 1658 1659 len = strlen(name); 1660 next_block = slub_debug_string; 1661 /* Go through all blocks of debug options, see if any matches our slab's name */ 1662 while (next_block) { 1663 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false); 1664 if (!iter) 1665 continue; 1666 /* Found a block that has a slab list, search it */ 1667 while (*iter) { 1668 char *end, *glob; 1669 size_t cmplen; 1670 1671 end = strchrnul(iter, ','); 1672 if (next_block && next_block < end) 1673 end = next_block - 1; 1674 1675 glob = strnchr(iter, end - iter, '*'); 1676 if (glob) 1677 cmplen = glob - iter; 1678 else 1679 cmplen = max_t(size_t, len, (end - iter)); 1680 1681 if (!strncmp(name, iter, cmplen)) { 1682 flags |= block_flags; 1683 return flags; 1684 } 1685 1686 if (!*end || *end == ';') 1687 break; 1688 iter = end + 1; 1689 } 1690 } 1691 1692 return flags | slub_debug_local; 1693 } 1694 #else /* !CONFIG_SLUB_DEBUG */ 1695 static inline void setup_object_debug(struct kmem_cache *s, void *object) {} 1696 static inline 1697 void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr) {} 1698 1699 static inline bool alloc_debug_processing(struct kmem_cache *s, 1700 struct slab *slab, void *object, int orig_size) { return true; } 1701 1702 static inline bool free_debug_processing(struct kmem_cache *s, 1703 struct slab *slab, void *head, void *tail, int *bulk_cnt, 1704 unsigned long addr, depot_stack_handle_t handle) { return true; } 1705 1706 static inline void slab_pad_check(struct kmem_cache *s, struct slab *slab) {} 1707 static inline int check_object(struct kmem_cache *s, struct slab *slab, 1708 void *object, u8 val) { return 1; } 1709 static inline depot_stack_handle_t set_track_prepare(void) { return 0; } 1710 static inline void set_track(struct kmem_cache *s, void *object, 1711 enum track_item alloc, unsigned long addr) {} 1712 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n, 1713 struct slab *slab) {} 1714 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, 1715 struct slab *slab) {} 1716 slab_flags_t kmem_cache_flags(unsigned int object_size, 1717 slab_flags_t flags, const char *name) 1718 { 1719 return flags; 1720 } 1721 #define slub_debug 0 1722 1723 #define disable_higher_order_debug 0 1724 1725 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1726 { return 0; } 1727 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1728 { return 0; } 1729 static inline void inc_slabs_node(struct kmem_cache *s, int node, 1730 int objects) {} 1731 static inline void dec_slabs_node(struct kmem_cache *s, int node, 1732 int objects) {} 1733 1734 #ifndef CONFIG_SLUB_TINY 1735 static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab, 1736 void **freelist, void *nextfree) 1737 { 1738 return false; 1739 } 1740 #endif 1741 #endif /* CONFIG_SLUB_DEBUG */ 1742 1743 /* 1744 * Hooks for other subsystems that check memory allocations. In a typical 1745 * production configuration these hooks all should produce no code at all. 1746 */ 1747 static __always_inline bool slab_free_hook(struct kmem_cache *s, 1748 void *x, bool init) 1749 { 1750 kmemleak_free_recursive(x, s->flags); 1751 kmsan_slab_free(s, x); 1752 1753 debug_check_no_locks_freed(x, s->object_size); 1754 1755 if (!(s->flags & SLAB_DEBUG_OBJECTS)) 1756 debug_check_no_obj_freed(x, s->object_size); 1757 1758 /* Use KCSAN to help debug racy use-after-free. */ 1759 if (!(s->flags & SLAB_TYPESAFE_BY_RCU)) 1760 __kcsan_check_access(x, s->object_size, 1761 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT); 1762 1763 /* 1764 * As memory initialization might be integrated into KASAN, 1765 * kasan_slab_free and initialization memset's must be 1766 * kept together to avoid discrepancies in behavior. 1767 * 1768 * The initialization memset's clear the object and the metadata, 1769 * but don't touch the SLAB redzone. 1770 */ 1771 if (init) { 1772 int rsize; 1773 1774 if (!kasan_has_integrated_init()) 1775 memset(kasan_reset_tag(x), 0, s->object_size); 1776 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0; 1777 memset((char *)kasan_reset_tag(x) + s->inuse, 0, 1778 s->size - s->inuse - rsize); 1779 } 1780 /* KASAN might put x into memory quarantine, delaying its reuse. */ 1781 return kasan_slab_free(s, x, init); 1782 } 1783 1784 static inline bool slab_free_freelist_hook(struct kmem_cache *s, 1785 void **head, void **tail, 1786 int *cnt) 1787 { 1788 1789 void *object; 1790 void *next = *head; 1791 void *old_tail = *tail ? *tail : *head; 1792 1793 if (is_kfence_address(next)) { 1794 slab_free_hook(s, next, false); 1795 return true; 1796 } 1797 1798 /* Head and tail of the reconstructed freelist */ 1799 *head = NULL; 1800 *tail = NULL; 1801 1802 do { 1803 object = next; 1804 next = get_freepointer(s, object); 1805 1806 /* If object's reuse doesn't have to be delayed */ 1807 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) { 1808 /* Move object to the new freelist */ 1809 set_freepointer(s, object, *head); 1810 *head = object; 1811 if (!*tail) 1812 *tail = object; 1813 } else { 1814 /* 1815 * Adjust the reconstructed freelist depth 1816 * accordingly if object's reuse is delayed. 1817 */ 1818 --(*cnt); 1819 } 1820 } while (object != old_tail); 1821 1822 if (*head == *tail) 1823 *tail = NULL; 1824 1825 return *head != NULL; 1826 } 1827 1828 static void *setup_object(struct kmem_cache *s, void *object) 1829 { 1830 setup_object_debug(s, object); 1831 object = kasan_init_slab_obj(s, object); 1832 if (unlikely(s->ctor)) { 1833 kasan_unpoison_object_data(s, object); 1834 s->ctor(object); 1835 kasan_poison_object_data(s, object); 1836 } 1837 return object; 1838 } 1839 1840 /* 1841 * Slab allocation and freeing 1842 */ 1843 static inline struct slab *alloc_slab_page(gfp_t flags, int node, 1844 struct kmem_cache_order_objects oo) 1845 { 1846 struct folio *folio; 1847 struct slab *slab; 1848 unsigned int order = oo_order(oo); 1849 1850 if (node == NUMA_NO_NODE) 1851 folio = (struct folio *)alloc_pages(flags, order); 1852 else 1853 folio = (struct folio *)__alloc_pages_node(node, flags, order); 1854 1855 if (!folio) 1856 return NULL; 1857 1858 slab = folio_slab(folio); 1859 __folio_set_slab(folio); 1860 /* Make the flag visible before any changes to folio->mapping */ 1861 smp_wmb(); 1862 if (folio_is_pfmemalloc(folio)) 1863 slab_set_pfmemalloc(slab); 1864 1865 return slab; 1866 } 1867 1868 #ifdef CONFIG_SLAB_FREELIST_RANDOM 1869 /* Pre-initialize the random sequence cache */ 1870 static int init_cache_random_seq(struct kmem_cache *s) 1871 { 1872 unsigned int count = oo_objects(s->oo); 1873 int err; 1874 1875 /* Bailout if already initialised */ 1876 if (s->random_seq) 1877 return 0; 1878 1879 err = cache_random_seq_create(s, count, GFP_KERNEL); 1880 if (err) { 1881 pr_err("SLUB: Unable to initialize free list for %s\n", 1882 s->name); 1883 return err; 1884 } 1885 1886 /* Transform to an offset on the set of pages */ 1887 if (s->random_seq) { 1888 unsigned int i; 1889 1890 for (i = 0; i < count; i++) 1891 s->random_seq[i] *= s->size; 1892 } 1893 return 0; 1894 } 1895 1896 /* Initialize each random sequence freelist per cache */ 1897 static void __init init_freelist_randomization(void) 1898 { 1899 struct kmem_cache *s; 1900 1901 mutex_lock(&slab_mutex); 1902 1903 list_for_each_entry(s, &slab_caches, list) 1904 init_cache_random_seq(s); 1905 1906 mutex_unlock(&slab_mutex); 1907 } 1908 1909 /* Get the next entry on the pre-computed freelist randomized */ 1910 static void *next_freelist_entry(struct kmem_cache *s, struct slab *slab, 1911 unsigned long *pos, void *start, 1912 unsigned long page_limit, 1913 unsigned long freelist_count) 1914 { 1915 unsigned int idx; 1916 1917 /* 1918 * If the target page allocation failed, the number of objects on the 1919 * page might be smaller than the usual size defined by the cache. 1920 */ 1921 do { 1922 idx = s->random_seq[*pos]; 1923 *pos += 1; 1924 if (*pos >= freelist_count) 1925 *pos = 0; 1926 } while (unlikely(idx >= page_limit)); 1927 1928 return (char *)start + idx; 1929 } 1930 1931 /* Shuffle the single linked freelist based on a random pre-computed sequence */ 1932 static bool shuffle_freelist(struct kmem_cache *s, struct slab *slab) 1933 { 1934 void *start; 1935 void *cur; 1936 void *next; 1937 unsigned long idx, pos, page_limit, freelist_count; 1938 1939 if (slab->objects < 2 || !s->random_seq) 1940 return false; 1941 1942 freelist_count = oo_objects(s->oo); 1943 pos = get_random_u32_below(freelist_count); 1944 1945 page_limit = slab->objects * s->size; 1946 start = fixup_red_left(s, slab_address(slab)); 1947 1948 /* First entry is used as the base of the freelist */ 1949 cur = next_freelist_entry(s, slab, &pos, start, page_limit, 1950 freelist_count); 1951 cur = setup_object(s, cur); 1952 slab->freelist = cur; 1953 1954 for (idx = 1; idx < slab->objects; idx++) { 1955 next = next_freelist_entry(s, slab, &pos, start, page_limit, 1956 freelist_count); 1957 next = setup_object(s, next); 1958 set_freepointer(s, cur, next); 1959 cur = next; 1960 } 1961 set_freepointer(s, cur, NULL); 1962 1963 return true; 1964 } 1965 #else 1966 static inline int init_cache_random_seq(struct kmem_cache *s) 1967 { 1968 return 0; 1969 } 1970 static inline void init_freelist_randomization(void) { } 1971 static inline bool shuffle_freelist(struct kmem_cache *s, struct slab *slab) 1972 { 1973 return false; 1974 } 1975 #endif /* CONFIG_SLAB_FREELIST_RANDOM */ 1976 1977 static struct slab *allocate_slab(struct kmem_cache *s, gfp_t flags, int node) 1978 { 1979 struct slab *slab; 1980 struct kmem_cache_order_objects oo = s->oo; 1981 gfp_t alloc_gfp; 1982 void *start, *p, *next; 1983 int idx; 1984 bool shuffle; 1985 1986 flags &= gfp_allowed_mask; 1987 1988 flags |= s->allocflags; 1989 1990 /* 1991 * Let the initial higher-order allocation fail under memory pressure 1992 * so we fall-back to the minimum order allocation. 1993 */ 1994 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL; 1995 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min)) 1996 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~__GFP_RECLAIM; 1997 1998 slab = alloc_slab_page(alloc_gfp, node, oo); 1999 if (unlikely(!slab)) { 2000 oo = s->min; 2001 alloc_gfp = flags; 2002 /* 2003 * Allocation may have failed due to fragmentation. 2004 * Try a lower order alloc if possible 2005 */ 2006 slab = alloc_slab_page(alloc_gfp, node, oo); 2007 if (unlikely(!slab)) 2008 return NULL; 2009 stat(s, ORDER_FALLBACK); 2010 } 2011 2012 slab->objects = oo_objects(oo); 2013 slab->inuse = 0; 2014 slab->frozen = 0; 2015 2016 account_slab(slab, oo_order(oo), s, flags); 2017 2018 slab->slab_cache = s; 2019 2020 kasan_poison_slab(slab); 2021 2022 start = slab_address(slab); 2023 2024 setup_slab_debug(s, slab, start); 2025 2026 shuffle = shuffle_freelist(s, slab); 2027 2028 if (!shuffle) { 2029 start = fixup_red_left(s, start); 2030 start = setup_object(s, start); 2031 slab->freelist = start; 2032 for (idx = 0, p = start; idx < slab->objects - 1; idx++) { 2033 next = p + s->size; 2034 next = setup_object(s, next); 2035 set_freepointer(s, p, next); 2036 p = next; 2037 } 2038 set_freepointer(s, p, NULL); 2039 } 2040 2041 return slab; 2042 } 2043 2044 static struct slab *new_slab(struct kmem_cache *s, gfp_t flags, int node) 2045 { 2046 if (unlikely(flags & GFP_SLAB_BUG_MASK)) 2047 flags = kmalloc_fix_flags(flags); 2048 2049 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO)); 2050 2051 return allocate_slab(s, 2052 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node); 2053 } 2054 2055 static void __free_slab(struct kmem_cache *s, struct slab *slab) 2056 { 2057 struct folio *folio = slab_folio(slab); 2058 int order = folio_order(folio); 2059 int pages = 1 << order; 2060 2061 __slab_clear_pfmemalloc(slab); 2062 folio->mapping = NULL; 2063 /* Make the mapping reset visible before clearing the flag */ 2064 smp_wmb(); 2065 __folio_clear_slab(folio); 2066 if (current->reclaim_state) 2067 current->reclaim_state->reclaimed_slab += pages; 2068 unaccount_slab(slab, order, s); 2069 __free_pages(&folio->page, order); 2070 } 2071 2072 static void rcu_free_slab(struct rcu_head *h) 2073 { 2074 struct slab *slab = container_of(h, struct slab, rcu_head); 2075 2076 __free_slab(slab->slab_cache, slab); 2077 } 2078 2079 static void free_slab(struct kmem_cache *s, struct slab *slab) 2080 { 2081 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) { 2082 void *p; 2083 2084 slab_pad_check(s, slab); 2085 for_each_object(p, s, slab_address(slab), slab->objects) 2086 check_object(s, slab, p, SLUB_RED_INACTIVE); 2087 } 2088 2089 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) 2090 call_rcu(&slab->rcu_head, rcu_free_slab); 2091 else 2092 __free_slab(s, slab); 2093 } 2094 2095 static void discard_slab(struct kmem_cache *s, struct slab *slab) 2096 { 2097 dec_slabs_node(s, slab_nid(slab), slab->objects); 2098 free_slab(s, slab); 2099 } 2100 2101 /* 2102 * Management of partially allocated slabs. 2103 */ 2104 static inline void 2105 __add_partial(struct kmem_cache_node *n, struct slab *slab, int tail) 2106 { 2107 n->nr_partial++; 2108 if (tail == DEACTIVATE_TO_TAIL) 2109 list_add_tail(&slab->slab_list, &n->partial); 2110 else 2111 list_add(&slab->slab_list, &n->partial); 2112 } 2113 2114 static inline void add_partial(struct kmem_cache_node *n, 2115 struct slab *slab, int tail) 2116 { 2117 lockdep_assert_held(&n->list_lock); 2118 __add_partial(n, slab, tail); 2119 } 2120 2121 static inline void remove_partial(struct kmem_cache_node *n, 2122 struct slab *slab) 2123 { 2124 lockdep_assert_held(&n->list_lock); 2125 list_del(&slab->slab_list); 2126 n->nr_partial--; 2127 } 2128 2129 /* 2130 * Called only for kmem_cache_debug() caches instead of acquire_slab(), with a 2131 * slab from the n->partial list. Remove only a single object from the slab, do 2132 * the alloc_debug_processing() checks and leave the slab on the list, or move 2133 * it to full list if it was the last free object. 2134 */ 2135 static void *alloc_single_from_partial(struct kmem_cache *s, 2136 struct kmem_cache_node *n, struct slab *slab, int orig_size) 2137 { 2138 void *object; 2139 2140 lockdep_assert_held(&n->list_lock); 2141 2142 object = slab->freelist; 2143 slab->freelist = get_freepointer(s, object); 2144 slab->inuse++; 2145 2146 if (!alloc_debug_processing(s, slab, object, orig_size)) { 2147 remove_partial(n, slab); 2148 return NULL; 2149 } 2150 2151 if (slab->inuse == slab->objects) { 2152 remove_partial(n, slab); 2153 add_full(s, n, slab); 2154 } 2155 2156 return object; 2157 } 2158 2159 /* 2160 * Called only for kmem_cache_debug() caches to allocate from a freshly 2161 * allocated slab. Allocate a single object instead of whole freelist 2162 * and put the slab to the partial (or full) list. 2163 */ 2164 static void *alloc_single_from_new_slab(struct kmem_cache *s, 2165 struct slab *slab, int orig_size) 2166 { 2167 int nid = slab_nid(slab); 2168 struct kmem_cache_node *n = get_node(s, nid); 2169 unsigned long flags; 2170 void *object; 2171 2172 2173 object = slab->freelist; 2174 slab->freelist = get_freepointer(s, object); 2175 slab->inuse = 1; 2176 2177 if (!alloc_debug_processing(s, slab, object, orig_size)) 2178 /* 2179 * It's not really expected that this would fail on a 2180 * freshly allocated slab, but a concurrent memory 2181 * corruption in theory could cause that. 2182 */ 2183 return NULL; 2184 2185 spin_lock_irqsave(&n->list_lock, flags); 2186 2187 if (slab->inuse == slab->objects) 2188 add_full(s, n, slab); 2189 else 2190 add_partial(n, slab, DEACTIVATE_TO_HEAD); 2191 2192 inc_slabs_node(s, nid, slab->objects); 2193 spin_unlock_irqrestore(&n->list_lock, flags); 2194 2195 return object; 2196 } 2197 2198 /* 2199 * Remove slab from the partial list, freeze it and 2200 * return the pointer to the freelist. 2201 * 2202 * Returns a list of objects or NULL if it fails. 2203 */ 2204 static inline void *acquire_slab(struct kmem_cache *s, 2205 struct kmem_cache_node *n, struct slab *slab, 2206 int mode) 2207 { 2208 void *freelist; 2209 unsigned long counters; 2210 struct slab new; 2211 2212 lockdep_assert_held(&n->list_lock); 2213 2214 /* 2215 * Zap the freelist and set the frozen bit. 2216 * The old freelist is the list of objects for the 2217 * per cpu allocation list. 2218 */ 2219 freelist = slab->freelist; 2220 counters = slab->counters; 2221 new.counters = counters; 2222 if (mode) { 2223 new.inuse = slab->objects; 2224 new.freelist = NULL; 2225 } else { 2226 new.freelist = freelist; 2227 } 2228 2229 VM_BUG_ON(new.frozen); 2230 new.frozen = 1; 2231 2232 if (!__cmpxchg_double_slab(s, slab, 2233 freelist, counters, 2234 new.freelist, new.counters, 2235 "acquire_slab")) 2236 return NULL; 2237 2238 remove_partial(n, slab); 2239 WARN_ON(!freelist); 2240 return freelist; 2241 } 2242 2243 #ifdef CONFIG_SLUB_CPU_PARTIAL 2244 static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain); 2245 #else 2246 static inline void put_cpu_partial(struct kmem_cache *s, struct slab *slab, 2247 int drain) { } 2248 #endif 2249 static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags); 2250 2251 /* 2252 * Try to allocate a partial slab from a specific node. 2253 */ 2254 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n, 2255 struct partial_context *pc) 2256 { 2257 struct slab *slab, *slab2; 2258 void *object = NULL; 2259 unsigned long flags; 2260 unsigned int partial_slabs = 0; 2261 2262 /* 2263 * Racy check. If we mistakenly see no partial slabs then we 2264 * just allocate an empty slab. If we mistakenly try to get a 2265 * partial slab and there is none available then get_partial() 2266 * will return NULL. 2267 */ 2268 if (!n || !n->nr_partial) 2269 return NULL; 2270 2271 spin_lock_irqsave(&n->list_lock, flags); 2272 list_for_each_entry_safe(slab, slab2, &n->partial, slab_list) { 2273 void *t; 2274 2275 if (!pfmemalloc_match(slab, pc->flags)) 2276 continue; 2277 2278 if (IS_ENABLED(CONFIG_SLUB_TINY) || kmem_cache_debug(s)) { 2279 object = alloc_single_from_partial(s, n, slab, 2280 pc->orig_size); 2281 if (object) 2282 break; 2283 continue; 2284 } 2285 2286 t = acquire_slab(s, n, slab, object == NULL); 2287 if (!t) 2288 break; 2289 2290 if (!object) { 2291 *pc->slab = slab; 2292 stat(s, ALLOC_FROM_PARTIAL); 2293 object = t; 2294 } else { 2295 put_cpu_partial(s, slab, 0); 2296 stat(s, CPU_PARTIAL_NODE); 2297 partial_slabs++; 2298 } 2299 #ifdef CONFIG_SLUB_CPU_PARTIAL 2300 if (!kmem_cache_has_cpu_partial(s) 2301 || partial_slabs > s->cpu_partial_slabs / 2) 2302 break; 2303 #else 2304 break; 2305 #endif 2306 2307 } 2308 spin_unlock_irqrestore(&n->list_lock, flags); 2309 return object; 2310 } 2311 2312 /* 2313 * Get a slab from somewhere. Search in increasing NUMA distances. 2314 */ 2315 static void *get_any_partial(struct kmem_cache *s, struct partial_context *pc) 2316 { 2317 #ifdef CONFIG_NUMA 2318 struct zonelist *zonelist; 2319 struct zoneref *z; 2320 struct zone *zone; 2321 enum zone_type highest_zoneidx = gfp_zone(pc->flags); 2322 void *object; 2323 unsigned int cpuset_mems_cookie; 2324 2325 /* 2326 * The defrag ratio allows a configuration of the tradeoffs between 2327 * inter node defragmentation and node local allocations. A lower 2328 * defrag_ratio increases the tendency to do local allocations 2329 * instead of attempting to obtain partial slabs from other nodes. 2330 * 2331 * If the defrag_ratio is set to 0 then kmalloc() always 2332 * returns node local objects. If the ratio is higher then kmalloc() 2333 * may return off node objects because partial slabs are obtained 2334 * from other nodes and filled up. 2335 * 2336 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100 2337 * (which makes defrag_ratio = 1000) then every (well almost) 2338 * allocation will first attempt to defrag slab caches on other nodes. 2339 * This means scanning over all nodes to look for partial slabs which 2340 * may be expensive if we do it every time we are trying to find a slab 2341 * with available objects. 2342 */ 2343 if (!s->remote_node_defrag_ratio || 2344 get_cycles() % 1024 > s->remote_node_defrag_ratio) 2345 return NULL; 2346 2347 do { 2348 cpuset_mems_cookie = read_mems_allowed_begin(); 2349 zonelist = node_zonelist(mempolicy_slab_node(), pc->flags); 2350 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) { 2351 struct kmem_cache_node *n; 2352 2353 n = get_node(s, zone_to_nid(zone)); 2354 2355 if (n && cpuset_zone_allowed(zone, pc->flags) && 2356 n->nr_partial > s->min_partial) { 2357 object = get_partial_node(s, n, pc); 2358 if (object) { 2359 /* 2360 * Don't check read_mems_allowed_retry() 2361 * here - if mems_allowed was updated in 2362 * parallel, that was a harmless race 2363 * between allocation and the cpuset 2364 * update 2365 */ 2366 return object; 2367 } 2368 } 2369 } 2370 } while (read_mems_allowed_retry(cpuset_mems_cookie)); 2371 #endif /* CONFIG_NUMA */ 2372 return NULL; 2373 } 2374 2375 /* 2376 * Get a partial slab, lock it and return it. 2377 */ 2378 static void *get_partial(struct kmem_cache *s, int node, struct partial_context *pc) 2379 { 2380 void *object; 2381 int searchnode = node; 2382 2383 if (node == NUMA_NO_NODE) 2384 searchnode = numa_mem_id(); 2385 2386 object = get_partial_node(s, get_node(s, searchnode), pc); 2387 if (object || node != NUMA_NO_NODE) 2388 return object; 2389 2390 return get_any_partial(s, pc); 2391 } 2392 2393 #ifndef CONFIG_SLUB_TINY 2394 2395 #ifdef CONFIG_PREEMPTION 2396 /* 2397 * Calculate the next globally unique transaction for disambiguation 2398 * during cmpxchg. The transactions start with the cpu number and are then 2399 * incremented by CONFIG_NR_CPUS. 2400 */ 2401 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS) 2402 #else 2403 /* 2404 * No preemption supported therefore also no need to check for 2405 * different cpus. 2406 */ 2407 #define TID_STEP 1 2408 #endif /* CONFIG_PREEMPTION */ 2409 2410 static inline unsigned long next_tid(unsigned long tid) 2411 { 2412 return tid + TID_STEP; 2413 } 2414 2415 #ifdef SLUB_DEBUG_CMPXCHG 2416 static inline unsigned int tid_to_cpu(unsigned long tid) 2417 { 2418 return tid % TID_STEP; 2419 } 2420 2421 static inline unsigned long tid_to_event(unsigned long tid) 2422 { 2423 return tid / TID_STEP; 2424 } 2425 #endif 2426 2427 static inline unsigned int init_tid(int cpu) 2428 { 2429 return cpu; 2430 } 2431 2432 static inline void note_cmpxchg_failure(const char *n, 2433 const struct kmem_cache *s, unsigned long tid) 2434 { 2435 #ifdef SLUB_DEBUG_CMPXCHG 2436 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid); 2437 2438 pr_info("%s %s: cmpxchg redo ", n, s->name); 2439 2440 #ifdef CONFIG_PREEMPTION 2441 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid)) 2442 pr_warn("due to cpu change %d -> %d\n", 2443 tid_to_cpu(tid), tid_to_cpu(actual_tid)); 2444 else 2445 #endif 2446 if (tid_to_event(tid) != tid_to_event(actual_tid)) 2447 pr_warn("due to cpu running other code. Event %ld->%ld\n", 2448 tid_to_event(tid), tid_to_event(actual_tid)); 2449 else 2450 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n", 2451 actual_tid, tid, next_tid(tid)); 2452 #endif 2453 stat(s, CMPXCHG_DOUBLE_CPU_FAIL); 2454 } 2455 2456 static void init_kmem_cache_cpus(struct kmem_cache *s) 2457 { 2458 int cpu; 2459 struct kmem_cache_cpu *c; 2460 2461 for_each_possible_cpu(cpu) { 2462 c = per_cpu_ptr(s->cpu_slab, cpu); 2463 local_lock_init(&c->lock); 2464 c->tid = init_tid(cpu); 2465 } 2466 } 2467 2468 /* 2469 * Finishes removing the cpu slab. Merges cpu's freelist with slab's freelist, 2470 * unfreezes the slabs and puts it on the proper list. 2471 * Assumes the slab has been already safely taken away from kmem_cache_cpu 2472 * by the caller. 2473 */ 2474 static void deactivate_slab(struct kmem_cache *s, struct slab *slab, 2475 void *freelist) 2476 { 2477 enum slab_modes { M_NONE, M_PARTIAL, M_FREE, M_FULL_NOLIST }; 2478 struct kmem_cache_node *n = get_node(s, slab_nid(slab)); 2479 int free_delta = 0; 2480 enum slab_modes mode = M_NONE; 2481 void *nextfree, *freelist_iter, *freelist_tail; 2482 int tail = DEACTIVATE_TO_HEAD; 2483 unsigned long flags = 0; 2484 struct slab new; 2485 struct slab old; 2486 2487 if (slab->freelist) { 2488 stat(s, DEACTIVATE_REMOTE_FREES); 2489 tail = DEACTIVATE_TO_TAIL; 2490 } 2491 2492 /* 2493 * Stage one: Count the objects on cpu's freelist as free_delta and 2494 * remember the last object in freelist_tail for later splicing. 2495 */ 2496 freelist_tail = NULL; 2497 freelist_iter = freelist; 2498 while (freelist_iter) { 2499 nextfree = get_freepointer(s, freelist_iter); 2500 2501 /* 2502 * If 'nextfree' is invalid, it is possible that the object at 2503 * 'freelist_iter' is already corrupted. So isolate all objects 2504 * starting at 'freelist_iter' by skipping them. 2505 */ 2506 if (freelist_corrupted(s, slab, &freelist_iter, nextfree)) 2507 break; 2508 2509 freelist_tail = freelist_iter; 2510 free_delta++; 2511 2512 freelist_iter = nextfree; 2513 } 2514 2515 /* 2516 * Stage two: Unfreeze the slab while splicing the per-cpu 2517 * freelist to the head of slab's freelist. 2518 * 2519 * Ensure that the slab is unfrozen while the list presence 2520 * reflects the actual number of objects during unfreeze. 2521 * 2522 * We first perform cmpxchg holding lock and insert to list 2523 * when it succeed. If there is mismatch then the slab is not 2524 * unfrozen and number of objects in the slab may have changed. 2525 * Then release lock and retry cmpxchg again. 2526 */ 2527 redo: 2528 2529 old.freelist = READ_ONCE(slab->freelist); 2530 old.counters = READ_ONCE(slab->counters); 2531 VM_BUG_ON(!old.frozen); 2532 2533 /* Determine target state of the slab */ 2534 new.counters = old.counters; 2535 if (freelist_tail) { 2536 new.inuse -= free_delta; 2537 set_freepointer(s, freelist_tail, old.freelist); 2538 new.freelist = freelist; 2539 } else 2540 new.freelist = old.freelist; 2541 2542 new.frozen = 0; 2543 2544 if (!new.inuse && n->nr_partial >= s->min_partial) { 2545 mode = M_FREE; 2546 } else if (new.freelist) { 2547 mode = M_PARTIAL; 2548 /* 2549 * Taking the spinlock removes the possibility that 2550 * acquire_slab() will see a slab that is frozen 2551 */ 2552 spin_lock_irqsave(&n->list_lock, flags); 2553 } else { 2554 mode = M_FULL_NOLIST; 2555 } 2556 2557 2558 if (!cmpxchg_double_slab(s, slab, 2559 old.freelist, old.counters, 2560 new.freelist, new.counters, 2561 "unfreezing slab")) { 2562 if (mode == M_PARTIAL) 2563 spin_unlock_irqrestore(&n->list_lock, flags); 2564 goto redo; 2565 } 2566 2567 2568 if (mode == M_PARTIAL) { 2569 add_partial(n, slab, tail); 2570 spin_unlock_irqrestore(&n->list_lock, flags); 2571 stat(s, tail); 2572 } else if (mode == M_FREE) { 2573 stat(s, DEACTIVATE_EMPTY); 2574 discard_slab(s, slab); 2575 stat(s, FREE_SLAB); 2576 } else if (mode == M_FULL_NOLIST) { 2577 stat(s, DEACTIVATE_FULL); 2578 } 2579 } 2580 2581 #ifdef CONFIG_SLUB_CPU_PARTIAL 2582 static void __unfreeze_partials(struct kmem_cache *s, struct slab *partial_slab) 2583 { 2584 struct kmem_cache_node *n = NULL, *n2 = NULL; 2585 struct slab *slab, *slab_to_discard = NULL; 2586 unsigned long flags = 0; 2587 2588 while (partial_slab) { 2589 struct slab new; 2590 struct slab old; 2591 2592 slab = partial_slab; 2593 partial_slab = slab->next; 2594 2595 n2 = get_node(s, slab_nid(slab)); 2596 if (n != n2) { 2597 if (n) 2598 spin_unlock_irqrestore(&n->list_lock, flags); 2599 2600 n = n2; 2601 spin_lock_irqsave(&n->list_lock, flags); 2602 } 2603 2604 do { 2605 2606 old.freelist = slab->freelist; 2607 old.counters = slab->counters; 2608 VM_BUG_ON(!old.frozen); 2609 2610 new.counters = old.counters; 2611 new.freelist = old.freelist; 2612 2613 new.frozen = 0; 2614 2615 } while (!__cmpxchg_double_slab(s, slab, 2616 old.freelist, old.counters, 2617 new.freelist, new.counters, 2618 "unfreezing slab")); 2619 2620 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) { 2621 slab->next = slab_to_discard; 2622 slab_to_discard = slab; 2623 } else { 2624 add_partial(n, slab, DEACTIVATE_TO_TAIL); 2625 stat(s, FREE_ADD_PARTIAL); 2626 } 2627 } 2628 2629 if (n) 2630 spin_unlock_irqrestore(&n->list_lock, flags); 2631 2632 while (slab_to_discard) { 2633 slab = slab_to_discard; 2634 slab_to_discard = slab_to_discard->next; 2635 2636 stat(s, DEACTIVATE_EMPTY); 2637 discard_slab(s, slab); 2638 stat(s, FREE_SLAB); 2639 } 2640 } 2641 2642 /* 2643 * Unfreeze all the cpu partial slabs. 2644 */ 2645 static void unfreeze_partials(struct kmem_cache *s) 2646 { 2647 struct slab *partial_slab; 2648 unsigned long flags; 2649 2650 local_lock_irqsave(&s->cpu_slab->lock, flags); 2651 partial_slab = this_cpu_read(s->cpu_slab->partial); 2652 this_cpu_write(s->cpu_slab->partial, NULL); 2653 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2654 2655 if (partial_slab) 2656 __unfreeze_partials(s, partial_slab); 2657 } 2658 2659 static void unfreeze_partials_cpu(struct kmem_cache *s, 2660 struct kmem_cache_cpu *c) 2661 { 2662 struct slab *partial_slab; 2663 2664 partial_slab = slub_percpu_partial(c); 2665 c->partial = NULL; 2666 2667 if (partial_slab) 2668 __unfreeze_partials(s, partial_slab); 2669 } 2670 2671 /* 2672 * Put a slab that was just frozen (in __slab_free|get_partial_node) into a 2673 * partial slab slot if available. 2674 * 2675 * If we did not find a slot then simply move all the partials to the 2676 * per node partial list. 2677 */ 2678 static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain) 2679 { 2680 struct slab *oldslab; 2681 struct slab *slab_to_unfreeze = NULL; 2682 unsigned long flags; 2683 int slabs = 0; 2684 2685 local_lock_irqsave(&s->cpu_slab->lock, flags); 2686 2687 oldslab = this_cpu_read(s->cpu_slab->partial); 2688 2689 if (oldslab) { 2690 if (drain && oldslab->slabs >= s->cpu_partial_slabs) { 2691 /* 2692 * Partial array is full. Move the existing set to the 2693 * per node partial list. Postpone the actual unfreezing 2694 * outside of the critical section. 2695 */ 2696 slab_to_unfreeze = oldslab; 2697 oldslab = NULL; 2698 } else { 2699 slabs = oldslab->slabs; 2700 } 2701 } 2702 2703 slabs++; 2704 2705 slab->slabs = slabs; 2706 slab->next = oldslab; 2707 2708 this_cpu_write(s->cpu_slab->partial, slab); 2709 2710 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2711 2712 if (slab_to_unfreeze) { 2713 __unfreeze_partials(s, slab_to_unfreeze); 2714 stat(s, CPU_PARTIAL_DRAIN); 2715 } 2716 } 2717 2718 #else /* CONFIG_SLUB_CPU_PARTIAL */ 2719 2720 static inline void unfreeze_partials(struct kmem_cache *s) { } 2721 static inline void unfreeze_partials_cpu(struct kmem_cache *s, 2722 struct kmem_cache_cpu *c) { } 2723 2724 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 2725 2726 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c) 2727 { 2728 unsigned long flags; 2729 struct slab *slab; 2730 void *freelist; 2731 2732 local_lock_irqsave(&s->cpu_slab->lock, flags); 2733 2734 slab = c->slab; 2735 freelist = c->freelist; 2736 2737 c->slab = NULL; 2738 c->freelist = NULL; 2739 c->tid = next_tid(c->tid); 2740 2741 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2742 2743 if (slab) { 2744 deactivate_slab(s, slab, freelist); 2745 stat(s, CPUSLAB_FLUSH); 2746 } 2747 } 2748 2749 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) 2750 { 2751 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2752 void *freelist = c->freelist; 2753 struct slab *slab = c->slab; 2754 2755 c->slab = NULL; 2756 c->freelist = NULL; 2757 c->tid = next_tid(c->tid); 2758 2759 if (slab) { 2760 deactivate_slab(s, slab, freelist); 2761 stat(s, CPUSLAB_FLUSH); 2762 } 2763 2764 unfreeze_partials_cpu(s, c); 2765 } 2766 2767 struct slub_flush_work { 2768 struct work_struct work; 2769 struct kmem_cache *s; 2770 bool skip; 2771 }; 2772 2773 /* 2774 * Flush cpu slab. 2775 * 2776 * Called from CPU work handler with migration disabled. 2777 */ 2778 static void flush_cpu_slab(struct work_struct *w) 2779 { 2780 struct kmem_cache *s; 2781 struct kmem_cache_cpu *c; 2782 struct slub_flush_work *sfw; 2783 2784 sfw = container_of(w, struct slub_flush_work, work); 2785 2786 s = sfw->s; 2787 c = this_cpu_ptr(s->cpu_slab); 2788 2789 if (c->slab) 2790 flush_slab(s, c); 2791 2792 unfreeze_partials(s); 2793 } 2794 2795 static bool has_cpu_slab(int cpu, struct kmem_cache *s) 2796 { 2797 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2798 2799 return c->slab || slub_percpu_partial(c); 2800 } 2801 2802 static DEFINE_MUTEX(flush_lock); 2803 static DEFINE_PER_CPU(struct slub_flush_work, slub_flush); 2804 2805 static void flush_all_cpus_locked(struct kmem_cache *s) 2806 { 2807 struct slub_flush_work *sfw; 2808 unsigned int cpu; 2809 2810 lockdep_assert_cpus_held(); 2811 mutex_lock(&flush_lock); 2812 2813 for_each_online_cpu(cpu) { 2814 sfw = &per_cpu(slub_flush, cpu); 2815 if (!has_cpu_slab(cpu, s)) { 2816 sfw->skip = true; 2817 continue; 2818 } 2819 INIT_WORK(&sfw->work, flush_cpu_slab); 2820 sfw->skip = false; 2821 sfw->s = s; 2822 queue_work_on(cpu, flushwq, &sfw->work); 2823 } 2824 2825 for_each_online_cpu(cpu) { 2826 sfw = &per_cpu(slub_flush, cpu); 2827 if (sfw->skip) 2828 continue; 2829 flush_work(&sfw->work); 2830 } 2831 2832 mutex_unlock(&flush_lock); 2833 } 2834 2835 static void flush_all(struct kmem_cache *s) 2836 { 2837 cpus_read_lock(); 2838 flush_all_cpus_locked(s); 2839 cpus_read_unlock(); 2840 } 2841 2842 /* 2843 * Use the cpu notifier to insure that the cpu slabs are flushed when 2844 * necessary. 2845 */ 2846 static int slub_cpu_dead(unsigned int cpu) 2847 { 2848 struct kmem_cache *s; 2849 2850 mutex_lock(&slab_mutex); 2851 list_for_each_entry(s, &slab_caches, list) 2852 __flush_cpu_slab(s, cpu); 2853 mutex_unlock(&slab_mutex); 2854 return 0; 2855 } 2856 2857 #else /* CONFIG_SLUB_TINY */ 2858 static inline void flush_all_cpus_locked(struct kmem_cache *s) { } 2859 static inline void flush_all(struct kmem_cache *s) { } 2860 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) { } 2861 static inline int slub_cpu_dead(unsigned int cpu) { return 0; } 2862 #endif /* CONFIG_SLUB_TINY */ 2863 2864 /* 2865 * Check if the objects in a per cpu structure fit numa 2866 * locality expectations. 2867 */ 2868 static inline int node_match(struct slab *slab, int node) 2869 { 2870 #ifdef CONFIG_NUMA 2871 if (node != NUMA_NO_NODE && slab_nid(slab) != node) 2872 return 0; 2873 #endif 2874 return 1; 2875 } 2876 2877 #ifdef CONFIG_SLUB_DEBUG 2878 static int count_free(struct slab *slab) 2879 { 2880 return slab->objects - slab->inuse; 2881 } 2882 2883 static inline unsigned long node_nr_objs(struct kmem_cache_node *n) 2884 { 2885 return atomic_long_read(&n->total_objects); 2886 } 2887 2888 /* Supports checking bulk free of a constructed freelist */ 2889 static inline bool free_debug_processing(struct kmem_cache *s, 2890 struct slab *slab, void *head, void *tail, int *bulk_cnt, 2891 unsigned long addr, depot_stack_handle_t handle) 2892 { 2893 bool checks_ok = false; 2894 void *object = head; 2895 int cnt = 0; 2896 2897 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 2898 if (!check_slab(s, slab)) 2899 goto out; 2900 } 2901 2902 if (slab->inuse < *bulk_cnt) { 2903 slab_err(s, slab, "Slab has %d allocated objects but %d are to be freed\n", 2904 slab->inuse, *bulk_cnt); 2905 goto out; 2906 } 2907 2908 next_object: 2909 2910 if (++cnt > *bulk_cnt) 2911 goto out_cnt; 2912 2913 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 2914 if (!free_consistency_checks(s, slab, object, addr)) 2915 goto out; 2916 } 2917 2918 if (s->flags & SLAB_STORE_USER) 2919 set_track_update(s, object, TRACK_FREE, addr, handle); 2920 trace(s, slab, object, 0); 2921 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */ 2922 init_object(s, object, SLUB_RED_INACTIVE); 2923 2924 /* Reached end of constructed freelist yet? */ 2925 if (object != tail) { 2926 object = get_freepointer(s, object); 2927 goto next_object; 2928 } 2929 checks_ok = true; 2930 2931 out_cnt: 2932 if (cnt != *bulk_cnt) { 2933 slab_err(s, slab, "Bulk free expected %d objects but found %d\n", 2934 *bulk_cnt, cnt); 2935 *bulk_cnt = cnt; 2936 } 2937 2938 out: 2939 2940 if (!checks_ok) 2941 slab_fix(s, "Object at 0x%p not freed", object); 2942 2943 return checks_ok; 2944 } 2945 #endif /* CONFIG_SLUB_DEBUG */ 2946 2947 #if defined(CONFIG_SLUB_DEBUG) || defined(SLAB_SUPPORTS_SYSFS) 2948 static unsigned long count_partial(struct kmem_cache_node *n, 2949 int (*get_count)(struct slab *)) 2950 { 2951 unsigned long flags; 2952 unsigned long x = 0; 2953 struct slab *slab; 2954 2955 spin_lock_irqsave(&n->list_lock, flags); 2956 list_for_each_entry(slab, &n->partial, slab_list) 2957 x += get_count(slab); 2958 spin_unlock_irqrestore(&n->list_lock, flags); 2959 return x; 2960 } 2961 #endif /* CONFIG_SLUB_DEBUG || SLAB_SUPPORTS_SYSFS */ 2962 2963 #ifdef CONFIG_SLUB_DEBUG 2964 static noinline void 2965 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) 2966 { 2967 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL, 2968 DEFAULT_RATELIMIT_BURST); 2969 int node; 2970 struct kmem_cache_node *n; 2971 2972 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs)) 2973 return; 2974 2975 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n", 2976 nid, gfpflags, &gfpflags); 2977 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n", 2978 s->name, s->object_size, s->size, oo_order(s->oo), 2979 oo_order(s->min)); 2980 2981 if (oo_order(s->min) > get_order(s->object_size)) 2982 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n", 2983 s->name); 2984 2985 for_each_kmem_cache_node(s, node, n) { 2986 unsigned long nr_slabs; 2987 unsigned long nr_objs; 2988 unsigned long nr_free; 2989 2990 nr_free = count_partial(n, count_free); 2991 nr_slabs = node_nr_slabs(n); 2992 nr_objs = node_nr_objs(n); 2993 2994 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n", 2995 node, nr_slabs, nr_objs, nr_free); 2996 } 2997 } 2998 #else /* CONFIG_SLUB_DEBUG */ 2999 static inline void 3000 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) { } 3001 #endif 3002 3003 static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags) 3004 { 3005 if (unlikely(slab_test_pfmemalloc(slab))) 3006 return gfp_pfmemalloc_allowed(gfpflags); 3007 3008 return true; 3009 } 3010 3011 #ifndef CONFIG_SLUB_TINY 3012 /* 3013 * Check the slab->freelist and either transfer the freelist to the 3014 * per cpu freelist or deactivate the slab. 3015 * 3016 * The slab is still frozen if the return value is not NULL. 3017 * 3018 * If this function returns NULL then the slab has been unfrozen. 3019 */ 3020 static inline void *get_freelist(struct kmem_cache *s, struct slab *slab) 3021 { 3022 struct slab new; 3023 unsigned long counters; 3024 void *freelist; 3025 3026 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock)); 3027 3028 do { 3029 freelist = slab->freelist; 3030 counters = slab->counters; 3031 3032 new.counters = counters; 3033 VM_BUG_ON(!new.frozen); 3034 3035 new.inuse = slab->objects; 3036 new.frozen = freelist != NULL; 3037 3038 } while (!__cmpxchg_double_slab(s, slab, 3039 freelist, counters, 3040 NULL, new.counters, 3041 "get_freelist")); 3042 3043 return freelist; 3044 } 3045 3046 /* 3047 * Slow path. The lockless freelist is empty or we need to perform 3048 * debugging duties. 3049 * 3050 * Processing is still very fast if new objects have been freed to the 3051 * regular freelist. In that case we simply take over the regular freelist 3052 * as the lockless freelist and zap the regular freelist. 3053 * 3054 * If that is not working then we fall back to the partial lists. We take the 3055 * first element of the freelist as the object to allocate now and move the 3056 * rest of the freelist to the lockless freelist. 3057 * 3058 * And if we were unable to get a new slab from the partial slab lists then 3059 * we need to allocate a new slab. This is the slowest path since it involves 3060 * a call to the page allocator and the setup of a new slab. 3061 * 3062 * Version of __slab_alloc to use when we know that preemption is 3063 * already disabled (which is the case for bulk allocation). 3064 */ 3065 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 3066 unsigned long addr, struct kmem_cache_cpu *c, unsigned int orig_size) 3067 { 3068 void *freelist; 3069 struct slab *slab; 3070 unsigned long flags; 3071 struct partial_context pc; 3072 3073 stat(s, ALLOC_SLOWPATH); 3074 3075 reread_slab: 3076 3077 slab = READ_ONCE(c->slab); 3078 if (!slab) { 3079 /* 3080 * if the node is not online or has no normal memory, just 3081 * ignore the node constraint 3082 */ 3083 if (unlikely(node != NUMA_NO_NODE && 3084 !node_isset(node, slab_nodes))) 3085 node = NUMA_NO_NODE; 3086 goto new_slab; 3087 } 3088 redo: 3089 3090 if (unlikely(!node_match(slab, node))) { 3091 /* 3092 * same as above but node_match() being false already 3093 * implies node != NUMA_NO_NODE 3094 */ 3095 if (!node_isset(node, slab_nodes)) { 3096 node = NUMA_NO_NODE; 3097 } else { 3098 stat(s, ALLOC_NODE_MISMATCH); 3099 goto deactivate_slab; 3100 } 3101 } 3102 3103 /* 3104 * By rights, we should be searching for a slab page that was 3105 * PFMEMALLOC but right now, we are losing the pfmemalloc 3106 * information when the page leaves the per-cpu allocator 3107 */ 3108 if (unlikely(!pfmemalloc_match(slab, gfpflags))) 3109 goto deactivate_slab; 3110 3111 /* must check again c->slab in case we got preempted and it changed */ 3112 local_lock_irqsave(&s->cpu_slab->lock, flags); 3113 if (unlikely(slab != c->slab)) { 3114 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3115 goto reread_slab; 3116 } 3117 freelist = c->freelist; 3118 if (freelist) 3119 goto load_freelist; 3120 3121 freelist = get_freelist(s, slab); 3122 3123 if (!freelist) { 3124 c->slab = NULL; 3125 c->tid = next_tid(c->tid); 3126 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3127 stat(s, DEACTIVATE_BYPASS); 3128 goto new_slab; 3129 } 3130 3131 stat(s, ALLOC_REFILL); 3132 3133 load_freelist: 3134 3135 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock)); 3136 3137 /* 3138 * freelist is pointing to the list of objects to be used. 3139 * slab is pointing to the slab from which the objects are obtained. 3140 * That slab must be frozen for per cpu allocations to work. 3141 */ 3142 VM_BUG_ON(!c->slab->frozen); 3143 c->freelist = get_freepointer(s, freelist); 3144 c->tid = next_tid(c->tid); 3145 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3146 return freelist; 3147 3148 deactivate_slab: 3149 3150 local_lock_irqsave(&s->cpu_slab->lock, flags); 3151 if (slab != c->slab) { 3152 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3153 goto reread_slab; 3154 } 3155 freelist = c->freelist; 3156 c->slab = NULL; 3157 c->freelist = NULL; 3158 c->tid = next_tid(c->tid); 3159 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3160 deactivate_slab(s, slab, freelist); 3161 3162 new_slab: 3163 3164 if (slub_percpu_partial(c)) { 3165 local_lock_irqsave(&s->cpu_slab->lock, flags); 3166 if (unlikely(c->slab)) { 3167 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3168 goto reread_slab; 3169 } 3170 if (unlikely(!slub_percpu_partial(c))) { 3171 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3172 /* we were preempted and partial list got empty */ 3173 goto new_objects; 3174 } 3175 3176 slab = c->slab = slub_percpu_partial(c); 3177 slub_set_percpu_partial(c, slab); 3178 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3179 stat(s, CPU_PARTIAL_ALLOC); 3180 goto redo; 3181 } 3182 3183 new_objects: 3184 3185 pc.flags = gfpflags; 3186 pc.slab = &slab; 3187 pc.orig_size = orig_size; 3188 freelist = get_partial(s, node, &pc); 3189 if (freelist) 3190 goto check_new_slab; 3191 3192 slub_put_cpu_ptr(s->cpu_slab); 3193 slab = new_slab(s, gfpflags, node); 3194 c = slub_get_cpu_ptr(s->cpu_slab); 3195 3196 if (unlikely(!slab)) { 3197 slab_out_of_memory(s, gfpflags, node); 3198 return NULL; 3199 } 3200 3201 stat(s, ALLOC_SLAB); 3202 3203 if (kmem_cache_debug(s)) { 3204 freelist = alloc_single_from_new_slab(s, slab, orig_size); 3205 3206 if (unlikely(!freelist)) 3207 goto new_objects; 3208 3209 if (s->flags & SLAB_STORE_USER) 3210 set_track(s, freelist, TRACK_ALLOC, addr); 3211 3212 return freelist; 3213 } 3214 3215 /* 3216 * No other reference to the slab yet so we can 3217 * muck around with it freely without cmpxchg 3218 */ 3219 freelist = slab->freelist; 3220 slab->freelist = NULL; 3221 slab->inuse = slab->objects; 3222 slab->frozen = 1; 3223 3224 inc_slabs_node(s, slab_nid(slab), slab->objects); 3225 3226 check_new_slab: 3227 3228 if (kmem_cache_debug(s)) { 3229 /* 3230 * For debug caches here we had to go through 3231 * alloc_single_from_partial() so just store the tracking info 3232 * and return the object 3233 */ 3234 if (s->flags & SLAB_STORE_USER) 3235 set_track(s, freelist, TRACK_ALLOC, addr); 3236 3237 return freelist; 3238 } 3239 3240 if (unlikely(!pfmemalloc_match(slab, gfpflags))) { 3241 /* 3242 * For !pfmemalloc_match() case we don't load freelist so that 3243 * we don't make further mismatched allocations easier. 3244 */ 3245 deactivate_slab(s, slab, get_freepointer(s, freelist)); 3246 return freelist; 3247 } 3248 3249 retry_load_slab: 3250 3251 local_lock_irqsave(&s->cpu_slab->lock, flags); 3252 if (unlikely(c->slab)) { 3253 void *flush_freelist = c->freelist; 3254 struct slab *flush_slab = c->slab; 3255 3256 c->slab = NULL; 3257 c->freelist = NULL; 3258 c->tid = next_tid(c->tid); 3259 3260 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3261 3262 deactivate_slab(s, flush_slab, flush_freelist); 3263 3264 stat(s, CPUSLAB_FLUSH); 3265 3266 goto retry_load_slab; 3267 } 3268 c->slab = slab; 3269 3270 goto load_freelist; 3271 } 3272 3273 /* 3274 * A wrapper for ___slab_alloc() for contexts where preemption is not yet 3275 * disabled. Compensates for possible cpu changes by refetching the per cpu area 3276 * pointer. 3277 */ 3278 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 3279 unsigned long addr, struct kmem_cache_cpu *c, unsigned int orig_size) 3280 { 3281 void *p; 3282 3283 #ifdef CONFIG_PREEMPT_COUNT 3284 /* 3285 * We may have been preempted and rescheduled on a different 3286 * cpu before disabling preemption. Need to reload cpu area 3287 * pointer. 3288 */ 3289 c = slub_get_cpu_ptr(s->cpu_slab); 3290 #endif 3291 3292 p = ___slab_alloc(s, gfpflags, node, addr, c, orig_size); 3293 #ifdef CONFIG_PREEMPT_COUNT 3294 slub_put_cpu_ptr(s->cpu_slab); 3295 #endif 3296 return p; 3297 } 3298 3299 static __always_inline void *__slab_alloc_node(struct kmem_cache *s, 3300 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 3301 { 3302 struct kmem_cache_cpu *c; 3303 struct slab *slab; 3304 unsigned long tid; 3305 void *object; 3306 3307 redo: 3308 /* 3309 * Must read kmem_cache cpu data via this cpu ptr. Preemption is 3310 * enabled. We may switch back and forth between cpus while 3311 * reading from one cpu area. That does not matter as long 3312 * as we end up on the original cpu again when doing the cmpxchg. 3313 * 3314 * We must guarantee that tid and kmem_cache_cpu are retrieved on the 3315 * same cpu. We read first the kmem_cache_cpu pointer and use it to read 3316 * the tid. If we are preempted and switched to another cpu between the 3317 * two reads, it's OK as the two are still associated with the same cpu 3318 * and cmpxchg later will validate the cpu. 3319 */ 3320 c = raw_cpu_ptr(s->cpu_slab); 3321 tid = READ_ONCE(c->tid); 3322 3323 /* 3324 * Irqless object alloc/free algorithm used here depends on sequence 3325 * of fetching cpu_slab's data. tid should be fetched before anything 3326 * on c to guarantee that object and slab associated with previous tid 3327 * won't be used with current tid. If we fetch tid first, object and 3328 * slab could be one associated with next tid and our alloc/free 3329 * request will be failed. In this case, we will retry. So, no problem. 3330 */ 3331 barrier(); 3332 3333 /* 3334 * The transaction ids are globally unique per cpu and per operation on 3335 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double 3336 * occurs on the right processor and that there was no operation on the 3337 * linked list in between. 3338 */ 3339 3340 object = c->freelist; 3341 slab = c->slab; 3342 3343 if (!USE_LOCKLESS_FAST_PATH() || 3344 unlikely(!object || !slab || !node_match(slab, node))) { 3345 object = __slab_alloc(s, gfpflags, node, addr, c, orig_size); 3346 } else { 3347 void *next_object = get_freepointer_safe(s, object); 3348 3349 /* 3350 * The cmpxchg will only match if there was no additional 3351 * operation and if we are on the right processor. 3352 * 3353 * The cmpxchg does the following atomically (without lock 3354 * semantics!) 3355 * 1. Relocate first pointer to the current per cpu area. 3356 * 2. Verify that tid and freelist have not been changed 3357 * 3. If they were not changed replace tid and freelist 3358 * 3359 * Since this is without lock semantics the protection is only 3360 * against code executing on this cpu *not* from access by 3361 * other cpus. 3362 */ 3363 if (unlikely(!this_cpu_cmpxchg_double( 3364 s->cpu_slab->freelist, s->cpu_slab->tid, 3365 object, tid, 3366 next_object, next_tid(tid)))) { 3367 3368 note_cmpxchg_failure("slab_alloc", s, tid); 3369 goto redo; 3370 } 3371 prefetch_freepointer(s, next_object); 3372 stat(s, ALLOC_FASTPATH); 3373 } 3374 3375 return object; 3376 } 3377 #else /* CONFIG_SLUB_TINY */ 3378 static void *__slab_alloc_node(struct kmem_cache *s, 3379 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 3380 { 3381 struct partial_context pc; 3382 struct slab *slab; 3383 void *object; 3384 3385 pc.flags = gfpflags; 3386 pc.slab = &slab; 3387 pc.orig_size = orig_size; 3388 object = get_partial(s, node, &pc); 3389 3390 if (object) 3391 return object; 3392 3393 slab = new_slab(s, gfpflags, node); 3394 if (unlikely(!slab)) { 3395 slab_out_of_memory(s, gfpflags, node); 3396 return NULL; 3397 } 3398 3399 object = alloc_single_from_new_slab(s, slab, orig_size); 3400 3401 return object; 3402 } 3403 #endif /* CONFIG_SLUB_TINY */ 3404 3405 /* 3406 * If the object has been wiped upon free, make sure it's fully initialized by 3407 * zeroing out freelist pointer. 3408 */ 3409 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s, 3410 void *obj) 3411 { 3412 if (unlikely(slab_want_init_on_free(s)) && obj) 3413 memset((void *)((char *)kasan_reset_tag(obj) + s->offset), 3414 0, sizeof(void *)); 3415 } 3416 3417 /* 3418 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc) 3419 * have the fastpath folded into their functions. So no function call 3420 * overhead for requests that can be satisfied on the fastpath. 3421 * 3422 * The fastpath works by first checking if the lockless freelist can be used. 3423 * If not then __slab_alloc is called for slow processing. 3424 * 3425 * Otherwise we can simply pick the next object from the lockless free list. 3426 */ 3427 static __fastpath_inline void *slab_alloc_node(struct kmem_cache *s, struct list_lru *lru, 3428 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 3429 { 3430 void *object; 3431 struct obj_cgroup *objcg = NULL; 3432 bool init = false; 3433 3434 s = slab_pre_alloc_hook(s, lru, &objcg, 1, gfpflags); 3435 if (!s) 3436 return NULL; 3437 3438 object = kfence_alloc(s, orig_size, gfpflags); 3439 if (unlikely(object)) 3440 goto out; 3441 3442 object = __slab_alloc_node(s, gfpflags, node, addr, orig_size); 3443 3444 maybe_wipe_obj_freeptr(s, object); 3445 init = slab_want_init_on_alloc(gfpflags, s); 3446 3447 out: 3448 /* 3449 * When init equals 'true', like for kzalloc() family, only 3450 * @orig_size bytes might be zeroed instead of s->object_size 3451 */ 3452 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init, orig_size); 3453 3454 return object; 3455 } 3456 3457 static __fastpath_inline void *slab_alloc(struct kmem_cache *s, struct list_lru *lru, 3458 gfp_t gfpflags, unsigned long addr, size_t orig_size) 3459 { 3460 return slab_alloc_node(s, lru, gfpflags, NUMA_NO_NODE, addr, orig_size); 3461 } 3462 3463 static __fastpath_inline 3464 void *__kmem_cache_alloc_lru(struct kmem_cache *s, struct list_lru *lru, 3465 gfp_t gfpflags) 3466 { 3467 void *ret = slab_alloc(s, lru, gfpflags, _RET_IP_, s->object_size); 3468 3469 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, NUMA_NO_NODE); 3470 3471 return ret; 3472 } 3473 3474 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags) 3475 { 3476 return __kmem_cache_alloc_lru(s, NULL, gfpflags); 3477 } 3478 EXPORT_SYMBOL(kmem_cache_alloc); 3479 3480 void *kmem_cache_alloc_lru(struct kmem_cache *s, struct list_lru *lru, 3481 gfp_t gfpflags) 3482 { 3483 return __kmem_cache_alloc_lru(s, lru, gfpflags); 3484 } 3485 EXPORT_SYMBOL(kmem_cache_alloc_lru); 3486 3487 void *__kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, 3488 int node, size_t orig_size, 3489 unsigned long caller) 3490 { 3491 return slab_alloc_node(s, NULL, gfpflags, node, 3492 caller, orig_size); 3493 } 3494 3495 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node) 3496 { 3497 void *ret = slab_alloc_node(s, NULL, gfpflags, node, _RET_IP_, s->object_size); 3498 3499 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, node); 3500 3501 return ret; 3502 } 3503 EXPORT_SYMBOL(kmem_cache_alloc_node); 3504 3505 static noinline void free_to_partial_list( 3506 struct kmem_cache *s, struct slab *slab, 3507 void *head, void *tail, int bulk_cnt, 3508 unsigned long addr) 3509 { 3510 struct kmem_cache_node *n = get_node(s, slab_nid(slab)); 3511 struct slab *slab_free = NULL; 3512 int cnt = bulk_cnt; 3513 unsigned long flags; 3514 depot_stack_handle_t handle = 0; 3515 3516 if (s->flags & SLAB_STORE_USER) 3517 handle = set_track_prepare(); 3518 3519 spin_lock_irqsave(&n->list_lock, flags); 3520 3521 if (free_debug_processing(s, slab, head, tail, &cnt, addr, handle)) { 3522 void *prior = slab->freelist; 3523 3524 /* Perform the actual freeing while we still hold the locks */ 3525 slab->inuse -= cnt; 3526 set_freepointer(s, tail, prior); 3527 slab->freelist = head; 3528 3529 /* 3530 * If the slab is empty, and node's partial list is full, 3531 * it should be discarded anyway no matter it's on full or 3532 * partial list. 3533 */ 3534 if (slab->inuse == 0 && n->nr_partial >= s->min_partial) 3535 slab_free = slab; 3536 3537 if (!prior) { 3538 /* was on full list */ 3539 remove_full(s, n, slab); 3540 if (!slab_free) { 3541 add_partial(n, slab, DEACTIVATE_TO_TAIL); 3542 stat(s, FREE_ADD_PARTIAL); 3543 } 3544 } else if (slab_free) { 3545 remove_partial(n, slab); 3546 stat(s, FREE_REMOVE_PARTIAL); 3547 } 3548 } 3549 3550 if (slab_free) { 3551 /* 3552 * Update the counters while still holding n->list_lock to 3553 * prevent spurious validation warnings 3554 */ 3555 dec_slabs_node(s, slab_nid(slab_free), slab_free->objects); 3556 } 3557 3558 spin_unlock_irqrestore(&n->list_lock, flags); 3559 3560 if (slab_free) { 3561 stat(s, FREE_SLAB); 3562 free_slab(s, slab_free); 3563 } 3564 } 3565 3566 /* 3567 * Slow path handling. This may still be called frequently since objects 3568 * have a longer lifetime than the cpu slabs in most processing loads. 3569 * 3570 * So we still attempt to reduce cache line usage. Just take the slab 3571 * lock and free the item. If there is no additional partial slab 3572 * handling required then we can return immediately. 3573 */ 3574 static void __slab_free(struct kmem_cache *s, struct slab *slab, 3575 void *head, void *tail, int cnt, 3576 unsigned long addr) 3577 3578 { 3579 void *prior; 3580 int was_frozen; 3581 struct slab new; 3582 unsigned long counters; 3583 struct kmem_cache_node *n = NULL; 3584 unsigned long flags; 3585 3586 stat(s, FREE_SLOWPATH); 3587 3588 if (kfence_free(head)) 3589 return; 3590 3591 if (IS_ENABLED(CONFIG_SLUB_TINY) || kmem_cache_debug(s)) { 3592 free_to_partial_list(s, slab, head, tail, cnt, addr); 3593 return; 3594 } 3595 3596 do { 3597 if (unlikely(n)) { 3598 spin_unlock_irqrestore(&n->list_lock, flags); 3599 n = NULL; 3600 } 3601 prior = slab->freelist; 3602 counters = slab->counters; 3603 set_freepointer(s, tail, prior); 3604 new.counters = counters; 3605 was_frozen = new.frozen; 3606 new.inuse -= cnt; 3607 if ((!new.inuse || !prior) && !was_frozen) { 3608 3609 if (kmem_cache_has_cpu_partial(s) && !prior) { 3610 3611 /* 3612 * Slab was on no list before and will be 3613 * partially empty 3614 * We can defer the list move and instead 3615 * freeze it. 3616 */ 3617 new.frozen = 1; 3618 3619 } else { /* Needs to be taken off a list */ 3620 3621 n = get_node(s, slab_nid(slab)); 3622 /* 3623 * Speculatively acquire the list_lock. 3624 * If the cmpxchg does not succeed then we may 3625 * drop the list_lock without any processing. 3626 * 3627 * Otherwise the list_lock will synchronize with 3628 * other processors updating the list of slabs. 3629 */ 3630 spin_lock_irqsave(&n->list_lock, flags); 3631 3632 } 3633 } 3634 3635 } while (!cmpxchg_double_slab(s, slab, 3636 prior, counters, 3637 head, new.counters, 3638 "__slab_free")); 3639 3640 if (likely(!n)) { 3641 3642 if (likely(was_frozen)) { 3643 /* 3644 * The list lock was not taken therefore no list 3645 * activity can be necessary. 3646 */ 3647 stat(s, FREE_FROZEN); 3648 } else if (new.frozen) { 3649 /* 3650 * If we just froze the slab then put it onto the 3651 * per cpu partial list. 3652 */ 3653 put_cpu_partial(s, slab, 1); 3654 stat(s, CPU_PARTIAL_FREE); 3655 } 3656 3657 return; 3658 } 3659 3660 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) 3661 goto slab_empty; 3662 3663 /* 3664 * Objects left in the slab. If it was not on the partial list before 3665 * then add it. 3666 */ 3667 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) { 3668 remove_full(s, n, slab); 3669 add_partial(n, slab, DEACTIVATE_TO_TAIL); 3670 stat(s, FREE_ADD_PARTIAL); 3671 } 3672 spin_unlock_irqrestore(&n->list_lock, flags); 3673 return; 3674 3675 slab_empty: 3676 if (prior) { 3677 /* 3678 * Slab on the partial list. 3679 */ 3680 remove_partial(n, slab); 3681 stat(s, FREE_REMOVE_PARTIAL); 3682 } else { 3683 /* Slab must be on the full list */ 3684 remove_full(s, n, slab); 3685 } 3686 3687 spin_unlock_irqrestore(&n->list_lock, flags); 3688 stat(s, FREE_SLAB); 3689 discard_slab(s, slab); 3690 } 3691 3692 #ifndef CONFIG_SLUB_TINY 3693 /* 3694 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that 3695 * can perform fastpath freeing without additional function calls. 3696 * 3697 * The fastpath is only possible if we are freeing to the current cpu slab 3698 * of this processor. This typically the case if we have just allocated 3699 * the item before. 3700 * 3701 * If fastpath is not possible then fall back to __slab_free where we deal 3702 * with all sorts of special processing. 3703 * 3704 * Bulk free of a freelist with several objects (all pointing to the 3705 * same slab) possible by specifying head and tail ptr, plus objects 3706 * count (cnt). Bulk free indicated by tail pointer being set. 3707 */ 3708 static __always_inline void do_slab_free(struct kmem_cache *s, 3709 struct slab *slab, void *head, void *tail, 3710 int cnt, unsigned long addr) 3711 { 3712 void *tail_obj = tail ? : head; 3713 struct kmem_cache_cpu *c; 3714 unsigned long tid; 3715 void **freelist; 3716 3717 redo: 3718 /* 3719 * Determine the currently cpus per cpu slab. 3720 * The cpu may change afterward. However that does not matter since 3721 * data is retrieved via this pointer. If we are on the same cpu 3722 * during the cmpxchg then the free will succeed. 3723 */ 3724 c = raw_cpu_ptr(s->cpu_slab); 3725 tid = READ_ONCE(c->tid); 3726 3727 /* Same with comment on barrier() in slab_alloc_node() */ 3728 barrier(); 3729 3730 if (unlikely(slab != c->slab)) { 3731 __slab_free(s, slab, head, tail_obj, cnt, addr); 3732 return; 3733 } 3734 3735 if (USE_LOCKLESS_FAST_PATH()) { 3736 freelist = READ_ONCE(c->freelist); 3737 3738 set_freepointer(s, tail_obj, freelist); 3739 3740 if (unlikely(!this_cpu_cmpxchg_double( 3741 s->cpu_slab->freelist, s->cpu_slab->tid, 3742 freelist, tid, 3743 head, next_tid(tid)))) { 3744 3745 note_cmpxchg_failure("slab_free", s, tid); 3746 goto redo; 3747 } 3748 } else { 3749 /* Update the free list under the local lock */ 3750 local_lock(&s->cpu_slab->lock); 3751 c = this_cpu_ptr(s->cpu_slab); 3752 if (unlikely(slab != c->slab)) { 3753 local_unlock(&s->cpu_slab->lock); 3754 goto redo; 3755 } 3756 tid = c->tid; 3757 freelist = c->freelist; 3758 3759 set_freepointer(s, tail_obj, freelist); 3760 c->freelist = head; 3761 c->tid = next_tid(tid); 3762 3763 local_unlock(&s->cpu_slab->lock); 3764 } 3765 stat(s, FREE_FASTPATH); 3766 } 3767 #else /* CONFIG_SLUB_TINY */ 3768 static void do_slab_free(struct kmem_cache *s, 3769 struct slab *slab, void *head, void *tail, 3770 int cnt, unsigned long addr) 3771 { 3772 void *tail_obj = tail ? : head; 3773 3774 __slab_free(s, slab, head, tail_obj, cnt, addr); 3775 } 3776 #endif /* CONFIG_SLUB_TINY */ 3777 3778 static __fastpath_inline void slab_free(struct kmem_cache *s, struct slab *slab, 3779 void *head, void *tail, void **p, int cnt, 3780 unsigned long addr) 3781 { 3782 memcg_slab_free_hook(s, slab, p, cnt); 3783 /* 3784 * With KASAN enabled slab_free_freelist_hook modifies the freelist 3785 * to remove objects, whose reuse must be delayed. 3786 */ 3787 if (slab_free_freelist_hook(s, &head, &tail, &cnt)) 3788 do_slab_free(s, slab, head, tail, cnt, addr); 3789 } 3790 3791 #ifdef CONFIG_KASAN_GENERIC 3792 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr) 3793 { 3794 do_slab_free(cache, virt_to_slab(x), x, NULL, 1, addr); 3795 } 3796 #endif 3797 3798 void __kmem_cache_free(struct kmem_cache *s, void *x, unsigned long caller) 3799 { 3800 slab_free(s, virt_to_slab(x), x, NULL, &x, 1, caller); 3801 } 3802 3803 void kmem_cache_free(struct kmem_cache *s, void *x) 3804 { 3805 s = cache_from_obj(s, x); 3806 if (!s) 3807 return; 3808 trace_kmem_cache_free(_RET_IP_, x, s); 3809 slab_free(s, virt_to_slab(x), x, NULL, &x, 1, _RET_IP_); 3810 } 3811 EXPORT_SYMBOL(kmem_cache_free); 3812 3813 struct detached_freelist { 3814 struct slab *slab; 3815 void *tail; 3816 void *freelist; 3817 int cnt; 3818 struct kmem_cache *s; 3819 }; 3820 3821 /* 3822 * This function progressively scans the array with free objects (with 3823 * a limited look ahead) and extract objects belonging to the same 3824 * slab. It builds a detached freelist directly within the given 3825 * slab/objects. This can happen without any need for 3826 * synchronization, because the objects are owned by running process. 3827 * The freelist is build up as a single linked list in the objects. 3828 * The idea is, that this detached freelist can then be bulk 3829 * transferred to the real freelist(s), but only requiring a single 3830 * synchronization primitive. Look ahead in the array is limited due 3831 * to performance reasons. 3832 */ 3833 static inline 3834 int build_detached_freelist(struct kmem_cache *s, size_t size, 3835 void **p, struct detached_freelist *df) 3836 { 3837 int lookahead = 3; 3838 void *object; 3839 struct folio *folio; 3840 size_t same; 3841 3842 object = p[--size]; 3843 folio = virt_to_folio(object); 3844 if (!s) { 3845 /* Handle kalloc'ed objects */ 3846 if (unlikely(!folio_test_slab(folio))) { 3847 free_large_kmalloc(folio, object); 3848 df->slab = NULL; 3849 return size; 3850 } 3851 /* Derive kmem_cache from object */ 3852 df->slab = folio_slab(folio); 3853 df->s = df->slab->slab_cache; 3854 } else { 3855 df->slab = folio_slab(folio); 3856 df->s = cache_from_obj(s, object); /* Support for memcg */ 3857 } 3858 3859 /* Start new detached freelist */ 3860 df->tail = object; 3861 df->freelist = object; 3862 df->cnt = 1; 3863 3864 if (is_kfence_address(object)) 3865 return size; 3866 3867 set_freepointer(df->s, object, NULL); 3868 3869 same = size; 3870 while (size) { 3871 object = p[--size]; 3872 /* df->slab is always set at this point */ 3873 if (df->slab == virt_to_slab(object)) { 3874 /* Opportunity build freelist */ 3875 set_freepointer(df->s, object, df->freelist); 3876 df->freelist = object; 3877 df->cnt++; 3878 same--; 3879 if (size != same) 3880 swap(p[size], p[same]); 3881 continue; 3882 } 3883 3884 /* Limit look ahead search */ 3885 if (!--lookahead) 3886 break; 3887 } 3888 3889 return same; 3890 } 3891 3892 /* Note that interrupts must be enabled when calling this function. */ 3893 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p) 3894 { 3895 if (!size) 3896 return; 3897 3898 do { 3899 struct detached_freelist df; 3900 3901 size = build_detached_freelist(s, size, p, &df); 3902 if (!df.slab) 3903 continue; 3904 3905 slab_free(df.s, df.slab, df.freelist, df.tail, &p[size], df.cnt, 3906 _RET_IP_); 3907 } while (likely(size)); 3908 } 3909 EXPORT_SYMBOL(kmem_cache_free_bulk); 3910 3911 #ifndef CONFIG_SLUB_TINY 3912 static inline int __kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, 3913 size_t size, void **p, struct obj_cgroup *objcg) 3914 { 3915 struct kmem_cache_cpu *c; 3916 unsigned long irqflags; 3917 int i; 3918 3919 /* 3920 * Drain objects in the per cpu slab, while disabling local 3921 * IRQs, which protects against PREEMPT and interrupts 3922 * handlers invoking normal fastpath. 3923 */ 3924 c = slub_get_cpu_ptr(s->cpu_slab); 3925 local_lock_irqsave(&s->cpu_slab->lock, irqflags); 3926 3927 for (i = 0; i < size; i++) { 3928 void *object = kfence_alloc(s, s->object_size, flags); 3929 3930 if (unlikely(object)) { 3931 p[i] = object; 3932 continue; 3933 } 3934 3935 object = c->freelist; 3936 if (unlikely(!object)) { 3937 /* 3938 * We may have removed an object from c->freelist using 3939 * the fastpath in the previous iteration; in that case, 3940 * c->tid has not been bumped yet. 3941 * Since ___slab_alloc() may reenable interrupts while 3942 * allocating memory, we should bump c->tid now. 3943 */ 3944 c->tid = next_tid(c->tid); 3945 3946 local_unlock_irqrestore(&s->cpu_slab->lock, irqflags); 3947 3948 /* 3949 * Invoking slow path likely have side-effect 3950 * of re-populating per CPU c->freelist 3951 */ 3952 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE, 3953 _RET_IP_, c, s->object_size); 3954 if (unlikely(!p[i])) 3955 goto error; 3956 3957 c = this_cpu_ptr(s->cpu_slab); 3958 maybe_wipe_obj_freeptr(s, p[i]); 3959 3960 local_lock_irqsave(&s->cpu_slab->lock, irqflags); 3961 3962 continue; /* goto for-loop */ 3963 } 3964 c->freelist = get_freepointer(s, object); 3965 p[i] = object; 3966 maybe_wipe_obj_freeptr(s, p[i]); 3967 } 3968 c->tid = next_tid(c->tid); 3969 local_unlock_irqrestore(&s->cpu_slab->lock, irqflags); 3970 slub_put_cpu_ptr(s->cpu_slab); 3971 3972 return i; 3973 3974 error: 3975 slub_put_cpu_ptr(s->cpu_slab); 3976 slab_post_alloc_hook(s, objcg, flags, i, p, false, s->object_size); 3977 kmem_cache_free_bulk(s, i, p); 3978 return 0; 3979 3980 } 3981 #else /* CONFIG_SLUB_TINY */ 3982 static int __kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, 3983 size_t size, void **p, struct obj_cgroup *objcg) 3984 { 3985 int i; 3986 3987 for (i = 0; i < size; i++) { 3988 void *object = kfence_alloc(s, s->object_size, flags); 3989 3990 if (unlikely(object)) { 3991 p[i] = object; 3992 continue; 3993 } 3994 3995 p[i] = __slab_alloc_node(s, flags, NUMA_NO_NODE, 3996 _RET_IP_, s->object_size); 3997 if (unlikely(!p[i])) 3998 goto error; 3999 4000 maybe_wipe_obj_freeptr(s, p[i]); 4001 } 4002 4003 return i; 4004 4005 error: 4006 slab_post_alloc_hook(s, objcg, flags, i, p, false, s->object_size); 4007 kmem_cache_free_bulk(s, i, p); 4008 return 0; 4009 } 4010 #endif /* CONFIG_SLUB_TINY */ 4011 4012 /* Note that interrupts must be enabled when calling this function. */ 4013 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size, 4014 void **p) 4015 { 4016 int i; 4017 struct obj_cgroup *objcg = NULL; 4018 4019 if (!size) 4020 return 0; 4021 4022 /* memcg and kmem_cache debug support */ 4023 s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags); 4024 if (unlikely(!s)) 4025 return 0; 4026 4027 i = __kmem_cache_alloc_bulk(s, flags, size, p, objcg); 4028 4029 /* 4030 * memcg and kmem_cache debug support and memory initialization. 4031 * Done outside of the IRQ disabled fastpath loop. 4032 */ 4033 if (i != 0) 4034 slab_post_alloc_hook(s, objcg, flags, size, p, 4035 slab_want_init_on_alloc(flags, s), s->object_size); 4036 return i; 4037 } 4038 EXPORT_SYMBOL(kmem_cache_alloc_bulk); 4039 4040 4041 /* 4042 * Object placement in a slab is made very easy because we always start at 4043 * offset 0. If we tune the size of the object to the alignment then we can 4044 * get the required alignment by putting one properly sized object after 4045 * another. 4046 * 4047 * Notice that the allocation order determines the sizes of the per cpu 4048 * caches. Each processor has always one slab available for allocations. 4049 * Increasing the allocation order reduces the number of times that slabs 4050 * must be moved on and off the partial lists and is therefore a factor in 4051 * locking overhead. 4052 */ 4053 4054 /* 4055 * Minimum / Maximum order of slab pages. This influences locking overhead 4056 * and slab fragmentation. A higher order reduces the number of partial slabs 4057 * and increases the number of allocations possible without having to 4058 * take the list_lock. 4059 */ 4060 static unsigned int slub_min_order; 4061 static unsigned int slub_max_order = 4062 IS_ENABLED(CONFIG_SLUB_TINY) ? 1 : PAGE_ALLOC_COSTLY_ORDER; 4063 static unsigned int slub_min_objects; 4064 4065 /* 4066 * Calculate the order of allocation given an slab object size. 4067 * 4068 * The order of allocation has significant impact on performance and other 4069 * system components. Generally order 0 allocations should be preferred since 4070 * order 0 does not cause fragmentation in the page allocator. Larger objects 4071 * be problematic to put into order 0 slabs because there may be too much 4072 * unused space left. We go to a higher order if more than 1/16th of the slab 4073 * would be wasted. 4074 * 4075 * In order to reach satisfactory performance we must ensure that a minimum 4076 * number of objects is in one slab. Otherwise we may generate too much 4077 * activity on the partial lists which requires taking the list_lock. This is 4078 * less a concern for large slabs though which are rarely used. 4079 * 4080 * slub_max_order specifies the order where we begin to stop considering the 4081 * number of objects in a slab as critical. If we reach slub_max_order then 4082 * we try to keep the page order as low as possible. So we accept more waste 4083 * of space in favor of a small page order. 4084 * 4085 * Higher order allocations also allow the placement of more objects in a 4086 * slab and thereby reduce object handling overhead. If the user has 4087 * requested a higher minimum order then we start with that one instead of 4088 * the smallest order which will fit the object. 4089 */ 4090 static inline unsigned int calc_slab_order(unsigned int size, 4091 unsigned int min_objects, unsigned int max_order, 4092 unsigned int fract_leftover) 4093 { 4094 unsigned int min_order = slub_min_order; 4095 unsigned int order; 4096 4097 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE) 4098 return get_order(size * MAX_OBJS_PER_PAGE) - 1; 4099 4100 for (order = max(min_order, (unsigned int)get_order(min_objects * size)); 4101 order <= max_order; order++) { 4102 4103 unsigned int slab_size = (unsigned int)PAGE_SIZE << order; 4104 unsigned int rem; 4105 4106 rem = slab_size % size; 4107 4108 if (rem <= slab_size / fract_leftover) 4109 break; 4110 } 4111 4112 return order; 4113 } 4114 4115 static inline int calculate_order(unsigned int size) 4116 { 4117 unsigned int order; 4118 unsigned int min_objects; 4119 unsigned int max_objects; 4120 unsigned int nr_cpus; 4121 4122 /* 4123 * Attempt to find best configuration for a slab. This 4124 * works by first attempting to generate a layout with 4125 * the best configuration and backing off gradually. 4126 * 4127 * First we increase the acceptable waste in a slab. Then 4128 * we reduce the minimum objects required in a slab. 4129 */ 4130 min_objects = slub_min_objects; 4131 if (!min_objects) { 4132 /* 4133 * Some architectures will only update present cpus when 4134 * onlining them, so don't trust the number if it's just 1. But 4135 * we also don't want to use nr_cpu_ids always, as on some other 4136 * architectures, there can be many possible cpus, but never 4137 * onlined. Here we compromise between trying to avoid too high 4138 * order on systems that appear larger than they are, and too 4139 * low order on systems that appear smaller than they are. 4140 */ 4141 nr_cpus = num_present_cpus(); 4142 if (nr_cpus <= 1) 4143 nr_cpus = nr_cpu_ids; 4144 min_objects = 4 * (fls(nr_cpus) + 1); 4145 } 4146 max_objects = order_objects(slub_max_order, size); 4147 min_objects = min(min_objects, max_objects); 4148 4149 while (min_objects > 1) { 4150 unsigned int fraction; 4151 4152 fraction = 16; 4153 while (fraction >= 4) { 4154 order = calc_slab_order(size, min_objects, 4155 slub_max_order, fraction); 4156 if (order <= slub_max_order) 4157 return order; 4158 fraction /= 2; 4159 } 4160 min_objects--; 4161 } 4162 4163 /* 4164 * We were unable to place multiple objects in a slab. Now 4165 * lets see if we can place a single object there. 4166 */ 4167 order = calc_slab_order(size, 1, slub_max_order, 1); 4168 if (order <= slub_max_order) 4169 return order; 4170 4171 /* 4172 * Doh this slab cannot be placed using slub_max_order. 4173 */ 4174 order = calc_slab_order(size, 1, MAX_ORDER, 1); 4175 if (order < MAX_ORDER) 4176 return order; 4177 return -ENOSYS; 4178 } 4179 4180 static void 4181 init_kmem_cache_node(struct kmem_cache_node *n) 4182 { 4183 n->nr_partial = 0; 4184 spin_lock_init(&n->list_lock); 4185 INIT_LIST_HEAD(&n->partial); 4186 #ifdef CONFIG_SLUB_DEBUG 4187 atomic_long_set(&n->nr_slabs, 0); 4188 atomic_long_set(&n->total_objects, 0); 4189 INIT_LIST_HEAD(&n->full); 4190 #endif 4191 } 4192 4193 #ifndef CONFIG_SLUB_TINY 4194 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s) 4195 { 4196 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE < 4197 NR_KMALLOC_TYPES * KMALLOC_SHIFT_HIGH * 4198 sizeof(struct kmem_cache_cpu)); 4199 4200 /* 4201 * Must align to double word boundary for the double cmpxchg 4202 * instructions to work; see __pcpu_double_call_return_bool(). 4203 */ 4204 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu), 4205 2 * sizeof(void *)); 4206 4207 if (!s->cpu_slab) 4208 return 0; 4209 4210 init_kmem_cache_cpus(s); 4211 4212 return 1; 4213 } 4214 #else 4215 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s) 4216 { 4217 return 1; 4218 } 4219 #endif /* CONFIG_SLUB_TINY */ 4220 4221 static struct kmem_cache *kmem_cache_node; 4222 4223 /* 4224 * No kmalloc_node yet so do it by hand. We know that this is the first 4225 * slab on the node for this slabcache. There are no concurrent accesses 4226 * possible. 4227 * 4228 * Note that this function only works on the kmem_cache_node 4229 * when allocating for the kmem_cache_node. This is used for bootstrapping 4230 * memory on a fresh node that has no slab structures yet. 4231 */ 4232 static void early_kmem_cache_node_alloc(int node) 4233 { 4234 struct slab *slab; 4235 struct kmem_cache_node *n; 4236 4237 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node)); 4238 4239 slab = new_slab(kmem_cache_node, GFP_NOWAIT, node); 4240 4241 BUG_ON(!slab); 4242 inc_slabs_node(kmem_cache_node, slab_nid(slab), slab->objects); 4243 if (slab_nid(slab) != node) { 4244 pr_err("SLUB: Unable to allocate memory from node %d\n", node); 4245 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n"); 4246 } 4247 4248 n = slab->freelist; 4249 BUG_ON(!n); 4250 #ifdef CONFIG_SLUB_DEBUG 4251 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE); 4252 init_tracking(kmem_cache_node, n); 4253 #endif 4254 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false); 4255 slab->freelist = get_freepointer(kmem_cache_node, n); 4256 slab->inuse = 1; 4257 kmem_cache_node->node[node] = n; 4258 init_kmem_cache_node(n); 4259 inc_slabs_node(kmem_cache_node, node, slab->objects); 4260 4261 /* 4262 * No locks need to be taken here as it has just been 4263 * initialized and there is no concurrent access. 4264 */ 4265 __add_partial(n, slab, DEACTIVATE_TO_HEAD); 4266 } 4267 4268 static void free_kmem_cache_nodes(struct kmem_cache *s) 4269 { 4270 int node; 4271 struct kmem_cache_node *n; 4272 4273 for_each_kmem_cache_node(s, node, n) { 4274 s->node[node] = NULL; 4275 kmem_cache_free(kmem_cache_node, n); 4276 } 4277 } 4278 4279 void __kmem_cache_release(struct kmem_cache *s) 4280 { 4281 cache_random_seq_destroy(s); 4282 #ifndef CONFIG_SLUB_TINY 4283 free_percpu(s->cpu_slab); 4284 #endif 4285 free_kmem_cache_nodes(s); 4286 } 4287 4288 static int init_kmem_cache_nodes(struct kmem_cache *s) 4289 { 4290 int node; 4291 4292 for_each_node_mask(node, slab_nodes) { 4293 struct kmem_cache_node *n; 4294 4295 if (slab_state == DOWN) { 4296 early_kmem_cache_node_alloc(node); 4297 continue; 4298 } 4299 n = kmem_cache_alloc_node(kmem_cache_node, 4300 GFP_KERNEL, node); 4301 4302 if (!n) { 4303 free_kmem_cache_nodes(s); 4304 return 0; 4305 } 4306 4307 init_kmem_cache_node(n); 4308 s->node[node] = n; 4309 } 4310 return 1; 4311 } 4312 4313 static void set_cpu_partial(struct kmem_cache *s) 4314 { 4315 #ifdef CONFIG_SLUB_CPU_PARTIAL 4316 unsigned int nr_objects; 4317 4318 /* 4319 * cpu_partial determined the maximum number of objects kept in the 4320 * per cpu partial lists of a processor. 4321 * 4322 * Per cpu partial lists mainly contain slabs that just have one 4323 * object freed. If they are used for allocation then they can be 4324 * filled up again with minimal effort. The slab will never hit the 4325 * per node partial lists and therefore no locking will be required. 4326 * 4327 * For backwards compatibility reasons, this is determined as number 4328 * of objects, even though we now limit maximum number of pages, see 4329 * slub_set_cpu_partial() 4330 */ 4331 if (!kmem_cache_has_cpu_partial(s)) 4332 nr_objects = 0; 4333 else if (s->size >= PAGE_SIZE) 4334 nr_objects = 6; 4335 else if (s->size >= 1024) 4336 nr_objects = 24; 4337 else if (s->size >= 256) 4338 nr_objects = 52; 4339 else 4340 nr_objects = 120; 4341 4342 slub_set_cpu_partial(s, nr_objects); 4343 #endif 4344 } 4345 4346 /* 4347 * calculate_sizes() determines the order and the distribution of data within 4348 * a slab object. 4349 */ 4350 static int calculate_sizes(struct kmem_cache *s) 4351 { 4352 slab_flags_t flags = s->flags; 4353 unsigned int size = s->object_size; 4354 unsigned int order; 4355 4356 /* 4357 * Round up object size to the next word boundary. We can only 4358 * place the free pointer at word boundaries and this determines 4359 * the possible location of the free pointer. 4360 */ 4361 size = ALIGN(size, sizeof(void *)); 4362 4363 #ifdef CONFIG_SLUB_DEBUG 4364 /* 4365 * Determine if we can poison the object itself. If the user of 4366 * the slab may touch the object after free or before allocation 4367 * then we should never poison the object itself. 4368 */ 4369 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) && 4370 !s->ctor) 4371 s->flags |= __OBJECT_POISON; 4372 else 4373 s->flags &= ~__OBJECT_POISON; 4374 4375 4376 /* 4377 * If we are Redzoning then check if there is some space between the 4378 * end of the object and the free pointer. If not then add an 4379 * additional word to have some bytes to store Redzone information. 4380 */ 4381 if ((flags & SLAB_RED_ZONE) && size == s->object_size) 4382 size += sizeof(void *); 4383 #endif 4384 4385 /* 4386 * With that we have determined the number of bytes in actual use 4387 * by the object and redzoning. 4388 */ 4389 s->inuse = size; 4390 4391 if (slub_debug_orig_size(s) || 4392 (flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) || 4393 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) || 4394 s->ctor) { 4395 /* 4396 * Relocate free pointer after the object if it is not 4397 * permitted to overwrite the first word of the object on 4398 * kmem_cache_free. 4399 * 4400 * This is the case if we do RCU, have a constructor or 4401 * destructor, are poisoning the objects, or are 4402 * redzoning an object smaller than sizeof(void *). 4403 * 4404 * The assumption that s->offset >= s->inuse means free 4405 * pointer is outside of the object is used in the 4406 * freeptr_outside_object() function. If that is no 4407 * longer true, the function needs to be modified. 4408 */ 4409 s->offset = size; 4410 size += sizeof(void *); 4411 } else { 4412 /* 4413 * Store freelist pointer near middle of object to keep 4414 * it away from the edges of the object to avoid small 4415 * sized over/underflows from neighboring allocations. 4416 */ 4417 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *)); 4418 } 4419 4420 #ifdef CONFIG_SLUB_DEBUG 4421 if (flags & SLAB_STORE_USER) { 4422 /* 4423 * Need to store information about allocs and frees after 4424 * the object. 4425 */ 4426 size += 2 * sizeof(struct track); 4427 4428 /* Save the original kmalloc request size */ 4429 if (flags & SLAB_KMALLOC) 4430 size += sizeof(unsigned int); 4431 } 4432 #endif 4433 4434 kasan_cache_create(s, &size, &s->flags); 4435 #ifdef CONFIG_SLUB_DEBUG 4436 if (flags & SLAB_RED_ZONE) { 4437 /* 4438 * Add some empty padding so that we can catch 4439 * overwrites from earlier objects rather than let 4440 * tracking information or the free pointer be 4441 * corrupted if a user writes before the start 4442 * of the object. 4443 */ 4444 size += sizeof(void *); 4445 4446 s->red_left_pad = sizeof(void *); 4447 s->red_left_pad = ALIGN(s->red_left_pad, s->align); 4448 size += s->red_left_pad; 4449 } 4450 #endif 4451 4452 /* 4453 * SLUB stores one object immediately after another beginning from 4454 * offset 0. In order to align the objects we have to simply size 4455 * each object to conform to the alignment. 4456 */ 4457 size = ALIGN(size, s->align); 4458 s->size = size; 4459 s->reciprocal_size = reciprocal_value(size); 4460 order = calculate_order(size); 4461 4462 if ((int)order < 0) 4463 return 0; 4464 4465 s->allocflags = 0; 4466 if (order) 4467 s->allocflags |= __GFP_COMP; 4468 4469 if (s->flags & SLAB_CACHE_DMA) 4470 s->allocflags |= GFP_DMA; 4471 4472 if (s->flags & SLAB_CACHE_DMA32) 4473 s->allocflags |= GFP_DMA32; 4474 4475 if (s->flags & SLAB_RECLAIM_ACCOUNT) 4476 s->allocflags |= __GFP_RECLAIMABLE; 4477 4478 /* 4479 * Determine the number of objects per slab 4480 */ 4481 s->oo = oo_make(order, size); 4482 s->min = oo_make(get_order(size), size); 4483 4484 return !!oo_objects(s->oo); 4485 } 4486 4487 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags) 4488 { 4489 s->flags = kmem_cache_flags(s->size, flags, s->name); 4490 #ifdef CONFIG_SLAB_FREELIST_HARDENED 4491 s->random = get_random_long(); 4492 #endif 4493 4494 if (!calculate_sizes(s)) 4495 goto error; 4496 if (disable_higher_order_debug) { 4497 /* 4498 * Disable debugging flags that store metadata if the min slab 4499 * order increased. 4500 */ 4501 if (get_order(s->size) > get_order(s->object_size)) { 4502 s->flags &= ~DEBUG_METADATA_FLAGS; 4503 s->offset = 0; 4504 if (!calculate_sizes(s)) 4505 goto error; 4506 } 4507 } 4508 4509 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 4510 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 4511 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0) 4512 /* Enable fast mode */ 4513 s->flags |= __CMPXCHG_DOUBLE; 4514 #endif 4515 4516 /* 4517 * The larger the object size is, the more slabs we want on the partial 4518 * list to avoid pounding the page allocator excessively. 4519 */ 4520 s->min_partial = min_t(unsigned long, MAX_PARTIAL, ilog2(s->size) / 2); 4521 s->min_partial = max_t(unsigned long, MIN_PARTIAL, s->min_partial); 4522 4523 set_cpu_partial(s); 4524 4525 #ifdef CONFIG_NUMA 4526 s->remote_node_defrag_ratio = 1000; 4527 #endif 4528 4529 /* Initialize the pre-computed randomized freelist if slab is up */ 4530 if (slab_state >= UP) { 4531 if (init_cache_random_seq(s)) 4532 goto error; 4533 } 4534 4535 if (!init_kmem_cache_nodes(s)) 4536 goto error; 4537 4538 if (alloc_kmem_cache_cpus(s)) 4539 return 0; 4540 4541 error: 4542 __kmem_cache_release(s); 4543 return -EINVAL; 4544 } 4545 4546 static void list_slab_objects(struct kmem_cache *s, struct slab *slab, 4547 const char *text) 4548 { 4549 #ifdef CONFIG_SLUB_DEBUG 4550 void *addr = slab_address(slab); 4551 void *p; 4552 4553 slab_err(s, slab, text, s->name); 4554 4555 spin_lock(&object_map_lock); 4556 __fill_map(object_map, s, slab); 4557 4558 for_each_object(p, s, addr, slab->objects) { 4559 4560 if (!test_bit(__obj_to_index(s, addr, p), object_map)) { 4561 pr_err("Object 0x%p @offset=%tu\n", p, p - addr); 4562 print_tracking(s, p); 4563 } 4564 } 4565 spin_unlock(&object_map_lock); 4566 #endif 4567 } 4568 4569 /* 4570 * Attempt to free all partial slabs on a node. 4571 * This is called from __kmem_cache_shutdown(). We must take list_lock 4572 * because sysfs file might still access partial list after the shutdowning. 4573 */ 4574 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n) 4575 { 4576 LIST_HEAD(discard); 4577 struct slab *slab, *h; 4578 4579 BUG_ON(irqs_disabled()); 4580 spin_lock_irq(&n->list_lock); 4581 list_for_each_entry_safe(slab, h, &n->partial, slab_list) { 4582 if (!slab->inuse) { 4583 remove_partial(n, slab); 4584 list_add(&slab->slab_list, &discard); 4585 } else { 4586 list_slab_objects(s, slab, 4587 "Objects remaining in %s on __kmem_cache_shutdown()"); 4588 } 4589 } 4590 spin_unlock_irq(&n->list_lock); 4591 4592 list_for_each_entry_safe(slab, h, &discard, slab_list) 4593 discard_slab(s, slab); 4594 } 4595 4596 bool __kmem_cache_empty(struct kmem_cache *s) 4597 { 4598 int node; 4599 struct kmem_cache_node *n; 4600 4601 for_each_kmem_cache_node(s, node, n) 4602 if (n->nr_partial || slabs_node(s, node)) 4603 return false; 4604 return true; 4605 } 4606 4607 /* 4608 * Release all resources used by a slab cache. 4609 */ 4610 int __kmem_cache_shutdown(struct kmem_cache *s) 4611 { 4612 int node; 4613 struct kmem_cache_node *n; 4614 4615 flush_all_cpus_locked(s); 4616 /* Attempt to free all objects */ 4617 for_each_kmem_cache_node(s, node, n) { 4618 free_partial(s, n); 4619 if (n->nr_partial || slabs_node(s, node)) 4620 return 1; 4621 } 4622 return 0; 4623 } 4624 4625 #ifdef CONFIG_PRINTK 4626 void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab) 4627 { 4628 void *base; 4629 int __maybe_unused i; 4630 unsigned int objnr; 4631 void *objp; 4632 void *objp0; 4633 struct kmem_cache *s = slab->slab_cache; 4634 struct track __maybe_unused *trackp; 4635 4636 kpp->kp_ptr = object; 4637 kpp->kp_slab = slab; 4638 kpp->kp_slab_cache = s; 4639 base = slab_address(slab); 4640 objp0 = kasan_reset_tag(object); 4641 #ifdef CONFIG_SLUB_DEBUG 4642 objp = restore_red_left(s, objp0); 4643 #else 4644 objp = objp0; 4645 #endif 4646 objnr = obj_to_index(s, slab, objp); 4647 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp); 4648 objp = base + s->size * objnr; 4649 kpp->kp_objp = objp; 4650 if (WARN_ON_ONCE(objp < base || objp >= base + slab->objects * s->size 4651 || (objp - base) % s->size) || 4652 !(s->flags & SLAB_STORE_USER)) 4653 return; 4654 #ifdef CONFIG_SLUB_DEBUG 4655 objp = fixup_red_left(s, objp); 4656 trackp = get_track(s, objp, TRACK_ALLOC); 4657 kpp->kp_ret = (void *)trackp->addr; 4658 #ifdef CONFIG_STACKDEPOT 4659 { 4660 depot_stack_handle_t handle; 4661 unsigned long *entries; 4662 unsigned int nr_entries; 4663 4664 handle = READ_ONCE(trackp->handle); 4665 if (handle) { 4666 nr_entries = stack_depot_fetch(handle, &entries); 4667 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++) 4668 kpp->kp_stack[i] = (void *)entries[i]; 4669 } 4670 4671 trackp = get_track(s, objp, TRACK_FREE); 4672 handle = READ_ONCE(trackp->handle); 4673 if (handle) { 4674 nr_entries = stack_depot_fetch(handle, &entries); 4675 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++) 4676 kpp->kp_free_stack[i] = (void *)entries[i]; 4677 } 4678 } 4679 #endif 4680 #endif 4681 } 4682 #endif 4683 4684 /******************************************************************** 4685 * Kmalloc subsystem 4686 *******************************************************************/ 4687 4688 static int __init setup_slub_min_order(char *str) 4689 { 4690 get_option(&str, (int *)&slub_min_order); 4691 4692 return 1; 4693 } 4694 4695 __setup("slub_min_order=", setup_slub_min_order); 4696 4697 static int __init setup_slub_max_order(char *str) 4698 { 4699 get_option(&str, (int *)&slub_max_order); 4700 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1); 4701 4702 return 1; 4703 } 4704 4705 __setup("slub_max_order=", setup_slub_max_order); 4706 4707 static int __init setup_slub_min_objects(char *str) 4708 { 4709 get_option(&str, (int *)&slub_min_objects); 4710 4711 return 1; 4712 } 4713 4714 __setup("slub_min_objects=", setup_slub_min_objects); 4715 4716 #ifdef CONFIG_HARDENED_USERCOPY 4717 /* 4718 * Rejects incorrectly sized objects and objects that are to be copied 4719 * to/from userspace but do not fall entirely within the containing slab 4720 * cache's usercopy region. 4721 * 4722 * Returns NULL if check passes, otherwise const char * to name of cache 4723 * to indicate an error. 4724 */ 4725 void __check_heap_object(const void *ptr, unsigned long n, 4726 const struct slab *slab, bool to_user) 4727 { 4728 struct kmem_cache *s; 4729 unsigned int offset; 4730 bool is_kfence = is_kfence_address(ptr); 4731 4732 ptr = kasan_reset_tag(ptr); 4733 4734 /* Find object and usable object size. */ 4735 s = slab->slab_cache; 4736 4737 /* Reject impossible pointers. */ 4738 if (ptr < slab_address(slab)) 4739 usercopy_abort("SLUB object not in SLUB page?!", NULL, 4740 to_user, 0, n); 4741 4742 /* Find offset within object. */ 4743 if (is_kfence) 4744 offset = ptr - kfence_object_start(ptr); 4745 else 4746 offset = (ptr - slab_address(slab)) % s->size; 4747 4748 /* Adjust for redzone and reject if within the redzone. */ 4749 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) { 4750 if (offset < s->red_left_pad) 4751 usercopy_abort("SLUB object in left red zone", 4752 s->name, to_user, offset, n); 4753 offset -= s->red_left_pad; 4754 } 4755 4756 /* Allow address range falling entirely within usercopy region. */ 4757 if (offset >= s->useroffset && 4758 offset - s->useroffset <= s->usersize && 4759 n <= s->useroffset - offset + s->usersize) 4760 return; 4761 4762 usercopy_abort("SLUB object", s->name, to_user, offset, n); 4763 } 4764 #endif /* CONFIG_HARDENED_USERCOPY */ 4765 4766 #define SHRINK_PROMOTE_MAX 32 4767 4768 /* 4769 * kmem_cache_shrink discards empty slabs and promotes the slabs filled 4770 * up most to the head of the partial lists. New allocations will then 4771 * fill those up and thus they can be removed from the partial lists. 4772 * 4773 * The slabs with the least items are placed last. This results in them 4774 * being allocated from last increasing the chance that the last objects 4775 * are freed in them. 4776 */ 4777 static int __kmem_cache_do_shrink(struct kmem_cache *s) 4778 { 4779 int node; 4780 int i; 4781 struct kmem_cache_node *n; 4782 struct slab *slab; 4783 struct slab *t; 4784 struct list_head discard; 4785 struct list_head promote[SHRINK_PROMOTE_MAX]; 4786 unsigned long flags; 4787 int ret = 0; 4788 4789 for_each_kmem_cache_node(s, node, n) { 4790 INIT_LIST_HEAD(&discard); 4791 for (i = 0; i < SHRINK_PROMOTE_MAX; i++) 4792 INIT_LIST_HEAD(promote + i); 4793 4794 spin_lock_irqsave(&n->list_lock, flags); 4795 4796 /* 4797 * Build lists of slabs to discard or promote. 4798 * 4799 * Note that concurrent frees may occur while we hold the 4800 * list_lock. slab->inuse here is the upper limit. 4801 */ 4802 list_for_each_entry_safe(slab, t, &n->partial, slab_list) { 4803 int free = slab->objects - slab->inuse; 4804 4805 /* Do not reread slab->inuse */ 4806 barrier(); 4807 4808 /* We do not keep full slabs on the list */ 4809 BUG_ON(free <= 0); 4810 4811 if (free == slab->objects) { 4812 list_move(&slab->slab_list, &discard); 4813 n->nr_partial--; 4814 dec_slabs_node(s, node, slab->objects); 4815 } else if (free <= SHRINK_PROMOTE_MAX) 4816 list_move(&slab->slab_list, promote + free - 1); 4817 } 4818 4819 /* 4820 * Promote the slabs filled up most to the head of the 4821 * partial list. 4822 */ 4823 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--) 4824 list_splice(promote + i, &n->partial); 4825 4826 spin_unlock_irqrestore(&n->list_lock, flags); 4827 4828 /* Release empty slabs */ 4829 list_for_each_entry_safe(slab, t, &discard, slab_list) 4830 free_slab(s, slab); 4831 4832 if (slabs_node(s, node)) 4833 ret = 1; 4834 } 4835 4836 return ret; 4837 } 4838 4839 int __kmem_cache_shrink(struct kmem_cache *s) 4840 { 4841 flush_all(s); 4842 return __kmem_cache_do_shrink(s); 4843 } 4844 4845 static int slab_mem_going_offline_callback(void *arg) 4846 { 4847 struct kmem_cache *s; 4848 4849 mutex_lock(&slab_mutex); 4850 list_for_each_entry(s, &slab_caches, list) { 4851 flush_all_cpus_locked(s); 4852 __kmem_cache_do_shrink(s); 4853 } 4854 mutex_unlock(&slab_mutex); 4855 4856 return 0; 4857 } 4858 4859 static void slab_mem_offline_callback(void *arg) 4860 { 4861 struct memory_notify *marg = arg; 4862 int offline_node; 4863 4864 offline_node = marg->status_change_nid_normal; 4865 4866 /* 4867 * If the node still has available memory. we need kmem_cache_node 4868 * for it yet. 4869 */ 4870 if (offline_node < 0) 4871 return; 4872 4873 mutex_lock(&slab_mutex); 4874 node_clear(offline_node, slab_nodes); 4875 /* 4876 * We no longer free kmem_cache_node structures here, as it would be 4877 * racy with all get_node() users, and infeasible to protect them with 4878 * slab_mutex. 4879 */ 4880 mutex_unlock(&slab_mutex); 4881 } 4882 4883 static int slab_mem_going_online_callback(void *arg) 4884 { 4885 struct kmem_cache_node *n; 4886 struct kmem_cache *s; 4887 struct memory_notify *marg = arg; 4888 int nid = marg->status_change_nid_normal; 4889 int ret = 0; 4890 4891 /* 4892 * If the node's memory is already available, then kmem_cache_node is 4893 * already created. Nothing to do. 4894 */ 4895 if (nid < 0) 4896 return 0; 4897 4898 /* 4899 * We are bringing a node online. No memory is available yet. We must 4900 * allocate a kmem_cache_node structure in order to bring the node 4901 * online. 4902 */ 4903 mutex_lock(&slab_mutex); 4904 list_for_each_entry(s, &slab_caches, list) { 4905 /* 4906 * The structure may already exist if the node was previously 4907 * onlined and offlined. 4908 */ 4909 if (get_node(s, nid)) 4910 continue; 4911 /* 4912 * XXX: kmem_cache_alloc_node will fallback to other nodes 4913 * since memory is not yet available from the node that 4914 * is brought up. 4915 */ 4916 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL); 4917 if (!n) { 4918 ret = -ENOMEM; 4919 goto out; 4920 } 4921 init_kmem_cache_node(n); 4922 s->node[nid] = n; 4923 } 4924 /* 4925 * Any cache created after this point will also have kmem_cache_node 4926 * initialized for the new node. 4927 */ 4928 node_set(nid, slab_nodes); 4929 out: 4930 mutex_unlock(&slab_mutex); 4931 return ret; 4932 } 4933 4934 static int slab_memory_callback(struct notifier_block *self, 4935 unsigned long action, void *arg) 4936 { 4937 int ret = 0; 4938 4939 switch (action) { 4940 case MEM_GOING_ONLINE: 4941 ret = slab_mem_going_online_callback(arg); 4942 break; 4943 case MEM_GOING_OFFLINE: 4944 ret = slab_mem_going_offline_callback(arg); 4945 break; 4946 case MEM_OFFLINE: 4947 case MEM_CANCEL_ONLINE: 4948 slab_mem_offline_callback(arg); 4949 break; 4950 case MEM_ONLINE: 4951 case MEM_CANCEL_OFFLINE: 4952 break; 4953 } 4954 if (ret) 4955 ret = notifier_from_errno(ret); 4956 else 4957 ret = NOTIFY_OK; 4958 return ret; 4959 } 4960 4961 /******************************************************************** 4962 * Basic setup of slabs 4963 *******************************************************************/ 4964 4965 /* 4966 * Used for early kmem_cache structures that were allocated using 4967 * the page allocator. Allocate them properly then fix up the pointers 4968 * that may be pointing to the wrong kmem_cache structure. 4969 */ 4970 4971 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache) 4972 { 4973 int node; 4974 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT); 4975 struct kmem_cache_node *n; 4976 4977 memcpy(s, static_cache, kmem_cache->object_size); 4978 4979 /* 4980 * This runs very early, and only the boot processor is supposed to be 4981 * up. Even if it weren't true, IRQs are not up so we couldn't fire 4982 * IPIs around. 4983 */ 4984 __flush_cpu_slab(s, smp_processor_id()); 4985 for_each_kmem_cache_node(s, node, n) { 4986 struct slab *p; 4987 4988 list_for_each_entry(p, &n->partial, slab_list) 4989 p->slab_cache = s; 4990 4991 #ifdef CONFIG_SLUB_DEBUG 4992 list_for_each_entry(p, &n->full, slab_list) 4993 p->slab_cache = s; 4994 #endif 4995 } 4996 list_add(&s->list, &slab_caches); 4997 return s; 4998 } 4999 5000 void __init kmem_cache_init(void) 5001 { 5002 static __initdata struct kmem_cache boot_kmem_cache, 5003 boot_kmem_cache_node; 5004 int node; 5005 5006 if (debug_guardpage_minorder()) 5007 slub_max_order = 0; 5008 5009 /* Print slub debugging pointers without hashing */ 5010 if (__slub_debug_enabled()) 5011 no_hash_pointers_enable(NULL); 5012 5013 kmem_cache_node = &boot_kmem_cache_node; 5014 kmem_cache = &boot_kmem_cache; 5015 5016 /* 5017 * Initialize the nodemask for which we will allocate per node 5018 * structures. Here we don't need taking slab_mutex yet. 5019 */ 5020 for_each_node_state(node, N_NORMAL_MEMORY) 5021 node_set(node, slab_nodes); 5022 5023 create_boot_cache(kmem_cache_node, "kmem_cache_node", 5024 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0); 5025 5026 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI); 5027 5028 /* Able to allocate the per node structures */ 5029 slab_state = PARTIAL; 5030 5031 create_boot_cache(kmem_cache, "kmem_cache", 5032 offsetof(struct kmem_cache, node) + 5033 nr_node_ids * sizeof(struct kmem_cache_node *), 5034 SLAB_HWCACHE_ALIGN, 0, 0); 5035 5036 kmem_cache = bootstrap(&boot_kmem_cache); 5037 kmem_cache_node = bootstrap(&boot_kmem_cache_node); 5038 5039 /* Now we can use the kmem_cache to allocate kmalloc slabs */ 5040 setup_kmalloc_cache_index_table(); 5041 create_kmalloc_caches(0); 5042 5043 /* Setup random freelists for each cache */ 5044 init_freelist_randomization(); 5045 5046 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL, 5047 slub_cpu_dead); 5048 5049 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n", 5050 cache_line_size(), 5051 slub_min_order, slub_max_order, slub_min_objects, 5052 nr_cpu_ids, nr_node_ids); 5053 } 5054 5055 void __init kmem_cache_init_late(void) 5056 { 5057 #ifndef CONFIG_SLUB_TINY 5058 flushwq = alloc_workqueue("slub_flushwq", WQ_MEM_RECLAIM, 0); 5059 WARN_ON(!flushwq); 5060 #endif 5061 } 5062 5063 struct kmem_cache * 5064 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align, 5065 slab_flags_t flags, void (*ctor)(void *)) 5066 { 5067 struct kmem_cache *s; 5068 5069 s = find_mergeable(size, align, flags, name, ctor); 5070 if (s) { 5071 if (sysfs_slab_alias(s, name)) 5072 return NULL; 5073 5074 s->refcount++; 5075 5076 /* 5077 * Adjust the object sizes so that we clear 5078 * the complete object on kzalloc. 5079 */ 5080 s->object_size = max(s->object_size, size); 5081 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *))); 5082 } 5083 5084 return s; 5085 } 5086 5087 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags) 5088 { 5089 int err; 5090 5091 err = kmem_cache_open(s, flags); 5092 if (err) 5093 return err; 5094 5095 /* Mutex is not taken during early boot */ 5096 if (slab_state <= UP) 5097 return 0; 5098 5099 err = sysfs_slab_add(s); 5100 if (err) { 5101 __kmem_cache_release(s); 5102 return err; 5103 } 5104 5105 if (s->flags & SLAB_STORE_USER) 5106 debugfs_slab_add(s); 5107 5108 return 0; 5109 } 5110 5111 #ifdef SLAB_SUPPORTS_SYSFS 5112 static int count_inuse(struct slab *slab) 5113 { 5114 return slab->inuse; 5115 } 5116 5117 static int count_total(struct slab *slab) 5118 { 5119 return slab->objects; 5120 } 5121 #endif 5122 5123 #ifdef CONFIG_SLUB_DEBUG 5124 static void validate_slab(struct kmem_cache *s, struct slab *slab, 5125 unsigned long *obj_map) 5126 { 5127 void *p; 5128 void *addr = slab_address(slab); 5129 5130 if (!check_slab(s, slab) || !on_freelist(s, slab, NULL)) 5131 return; 5132 5133 /* Now we know that a valid freelist exists */ 5134 __fill_map(obj_map, s, slab); 5135 for_each_object(p, s, addr, slab->objects) { 5136 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ? 5137 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE; 5138 5139 if (!check_object(s, slab, p, val)) 5140 break; 5141 } 5142 } 5143 5144 static int validate_slab_node(struct kmem_cache *s, 5145 struct kmem_cache_node *n, unsigned long *obj_map) 5146 { 5147 unsigned long count = 0; 5148 struct slab *slab; 5149 unsigned long flags; 5150 5151 spin_lock_irqsave(&n->list_lock, flags); 5152 5153 list_for_each_entry(slab, &n->partial, slab_list) { 5154 validate_slab(s, slab, obj_map); 5155 count++; 5156 } 5157 if (count != n->nr_partial) { 5158 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n", 5159 s->name, count, n->nr_partial); 5160 slab_add_kunit_errors(); 5161 } 5162 5163 if (!(s->flags & SLAB_STORE_USER)) 5164 goto out; 5165 5166 list_for_each_entry(slab, &n->full, slab_list) { 5167 validate_slab(s, slab, obj_map); 5168 count++; 5169 } 5170 if (count != atomic_long_read(&n->nr_slabs)) { 5171 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n", 5172 s->name, count, atomic_long_read(&n->nr_slabs)); 5173 slab_add_kunit_errors(); 5174 } 5175 5176 out: 5177 spin_unlock_irqrestore(&n->list_lock, flags); 5178 return count; 5179 } 5180 5181 long validate_slab_cache(struct kmem_cache *s) 5182 { 5183 int node; 5184 unsigned long count = 0; 5185 struct kmem_cache_node *n; 5186 unsigned long *obj_map; 5187 5188 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL); 5189 if (!obj_map) 5190 return -ENOMEM; 5191 5192 flush_all(s); 5193 for_each_kmem_cache_node(s, node, n) 5194 count += validate_slab_node(s, n, obj_map); 5195 5196 bitmap_free(obj_map); 5197 5198 return count; 5199 } 5200 EXPORT_SYMBOL(validate_slab_cache); 5201 5202 #ifdef CONFIG_DEBUG_FS 5203 /* 5204 * Generate lists of code addresses where slabcache objects are allocated 5205 * and freed. 5206 */ 5207 5208 struct location { 5209 depot_stack_handle_t handle; 5210 unsigned long count; 5211 unsigned long addr; 5212 unsigned long waste; 5213 long long sum_time; 5214 long min_time; 5215 long max_time; 5216 long min_pid; 5217 long max_pid; 5218 DECLARE_BITMAP(cpus, NR_CPUS); 5219 nodemask_t nodes; 5220 }; 5221 5222 struct loc_track { 5223 unsigned long max; 5224 unsigned long count; 5225 struct location *loc; 5226 loff_t idx; 5227 }; 5228 5229 static struct dentry *slab_debugfs_root; 5230 5231 static void free_loc_track(struct loc_track *t) 5232 { 5233 if (t->max) 5234 free_pages((unsigned long)t->loc, 5235 get_order(sizeof(struct location) * t->max)); 5236 } 5237 5238 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags) 5239 { 5240 struct location *l; 5241 int order; 5242 5243 order = get_order(sizeof(struct location) * max); 5244 5245 l = (void *)__get_free_pages(flags, order); 5246 if (!l) 5247 return 0; 5248 5249 if (t->count) { 5250 memcpy(l, t->loc, sizeof(struct location) * t->count); 5251 free_loc_track(t); 5252 } 5253 t->max = max; 5254 t->loc = l; 5255 return 1; 5256 } 5257 5258 static int add_location(struct loc_track *t, struct kmem_cache *s, 5259 const struct track *track, 5260 unsigned int orig_size) 5261 { 5262 long start, end, pos; 5263 struct location *l; 5264 unsigned long caddr, chandle, cwaste; 5265 unsigned long age = jiffies - track->when; 5266 depot_stack_handle_t handle = 0; 5267 unsigned int waste = s->object_size - orig_size; 5268 5269 #ifdef CONFIG_STACKDEPOT 5270 handle = READ_ONCE(track->handle); 5271 #endif 5272 start = -1; 5273 end = t->count; 5274 5275 for ( ; ; ) { 5276 pos = start + (end - start + 1) / 2; 5277 5278 /* 5279 * There is nothing at "end". If we end up there 5280 * we need to add something to before end. 5281 */ 5282 if (pos == end) 5283 break; 5284 5285 l = &t->loc[pos]; 5286 caddr = l->addr; 5287 chandle = l->handle; 5288 cwaste = l->waste; 5289 if ((track->addr == caddr) && (handle == chandle) && 5290 (waste == cwaste)) { 5291 5292 l->count++; 5293 if (track->when) { 5294 l->sum_time += age; 5295 if (age < l->min_time) 5296 l->min_time = age; 5297 if (age > l->max_time) 5298 l->max_time = age; 5299 5300 if (track->pid < l->min_pid) 5301 l->min_pid = track->pid; 5302 if (track->pid > l->max_pid) 5303 l->max_pid = track->pid; 5304 5305 cpumask_set_cpu(track->cpu, 5306 to_cpumask(l->cpus)); 5307 } 5308 node_set(page_to_nid(virt_to_page(track)), l->nodes); 5309 return 1; 5310 } 5311 5312 if (track->addr < caddr) 5313 end = pos; 5314 else if (track->addr == caddr && handle < chandle) 5315 end = pos; 5316 else if (track->addr == caddr && handle == chandle && 5317 waste < cwaste) 5318 end = pos; 5319 else 5320 start = pos; 5321 } 5322 5323 /* 5324 * Not found. Insert new tracking element. 5325 */ 5326 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC)) 5327 return 0; 5328 5329 l = t->loc + pos; 5330 if (pos < t->count) 5331 memmove(l + 1, l, 5332 (t->count - pos) * sizeof(struct location)); 5333 t->count++; 5334 l->count = 1; 5335 l->addr = track->addr; 5336 l->sum_time = age; 5337 l->min_time = age; 5338 l->max_time = age; 5339 l->min_pid = track->pid; 5340 l->max_pid = track->pid; 5341 l->handle = handle; 5342 l->waste = waste; 5343 cpumask_clear(to_cpumask(l->cpus)); 5344 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus)); 5345 nodes_clear(l->nodes); 5346 node_set(page_to_nid(virt_to_page(track)), l->nodes); 5347 return 1; 5348 } 5349 5350 static void process_slab(struct loc_track *t, struct kmem_cache *s, 5351 struct slab *slab, enum track_item alloc, 5352 unsigned long *obj_map) 5353 { 5354 void *addr = slab_address(slab); 5355 bool is_alloc = (alloc == TRACK_ALLOC); 5356 void *p; 5357 5358 __fill_map(obj_map, s, slab); 5359 5360 for_each_object(p, s, addr, slab->objects) 5361 if (!test_bit(__obj_to_index(s, addr, p), obj_map)) 5362 add_location(t, s, get_track(s, p, alloc), 5363 is_alloc ? get_orig_size(s, p) : 5364 s->object_size); 5365 } 5366 #endif /* CONFIG_DEBUG_FS */ 5367 #endif /* CONFIG_SLUB_DEBUG */ 5368 5369 #ifdef SLAB_SUPPORTS_SYSFS 5370 enum slab_stat_type { 5371 SL_ALL, /* All slabs */ 5372 SL_PARTIAL, /* Only partially allocated slabs */ 5373 SL_CPU, /* Only slabs used for cpu caches */ 5374 SL_OBJECTS, /* Determine allocated objects not slabs */ 5375 SL_TOTAL /* Determine object capacity not slabs */ 5376 }; 5377 5378 #define SO_ALL (1 << SL_ALL) 5379 #define SO_PARTIAL (1 << SL_PARTIAL) 5380 #define SO_CPU (1 << SL_CPU) 5381 #define SO_OBJECTS (1 << SL_OBJECTS) 5382 #define SO_TOTAL (1 << SL_TOTAL) 5383 5384 static ssize_t show_slab_objects(struct kmem_cache *s, 5385 char *buf, unsigned long flags) 5386 { 5387 unsigned long total = 0; 5388 int node; 5389 int x; 5390 unsigned long *nodes; 5391 int len = 0; 5392 5393 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL); 5394 if (!nodes) 5395 return -ENOMEM; 5396 5397 if (flags & SO_CPU) { 5398 int cpu; 5399 5400 for_each_possible_cpu(cpu) { 5401 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, 5402 cpu); 5403 int node; 5404 struct slab *slab; 5405 5406 slab = READ_ONCE(c->slab); 5407 if (!slab) 5408 continue; 5409 5410 node = slab_nid(slab); 5411 if (flags & SO_TOTAL) 5412 x = slab->objects; 5413 else if (flags & SO_OBJECTS) 5414 x = slab->inuse; 5415 else 5416 x = 1; 5417 5418 total += x; 5419 nodes[node] += x; 5420 5421 #ifdef CONFIG_SLUB_CPU_PARTIAL 5422 slab = slub_percpu_partial_read_once(c); 5423 if (slab) { 5424 node = slab_nid(slab); 5425 if (flags & SO_TOTAL) 5426 WARN_ON_ONCE(1); 5427 else if (flags & SO_OBJECTS) 5428 WARN_ON_ONCE(1); 5429 else 5430 x = slab->slabs; 5431 total += x; 5432 nodes[node] += x; 5433 } 5434 #endif 5435 } 5436 } 5437 5438 /* 5439 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex" 5440 * already held which will conflict with an existing lock order: 5441 * 5442 * mem_hotplug_lock->slab_mutex->kernfs_mutex 5443 * 5444 * We don't really need mem_hotplug_lock (to hold off 5445 * slab_mem_going_offline_callback) here because slab's memory hot 5446 * unplug code doesn't destroy the kmem_cache->node[] data. 5447 */ 5448 5449 #ifdef CONFIG_SLUB_DEBUG 5450 if (flags & SO_ALL) { 5451 struct kmem_cache_node *n; 5452 5453 for_each_kmem_cache_node(s, node, n) { 5454 5455 if (flags & SO_TOTAL) 5456 x = atomic_long_read(&n->total_objects); 5457 else if (flags & SO_OBJECTS) 5458 x = atomic_long_read(&n->total_objects) - 5459 count_partial(n, count_free); 5460 else 5461 x = atomic_long_read(&n->nr_slabs); 5462 total += x; 5463 nodes[node] += x; 5464 } 5465 5466 } else 5467 #endif 5468 if (flags & SO_PARTIAL) { 5469 struct kmem_cache_node *n; 5470 5471 for_each_kmem_cache_node(s, node, n) { 5472 if (flags & SO_TOTAL) 5473 x = count_partial(n, count_total); 5474 else if (flags & SO_OBJECTS) 5475 x = count_partial(n, count_inuse); 5476 else 5477 x = n->nr_partial; 5478 total += x; 5479 nodes[node] += x; 5480 } 5481 } 5482 5483 len += sysfs_emit_at(buf, len, "%lu", total); 5484 #ifdef CONFIG_NUMA 5485 for (node = 0; node < nr_node_ids; node++) { 5486 if (nodes[node]) 5487 len += sysfs_emit_at(buf, len, " N%d=%lu", 5488 node, nodes[node]); 5489 } 5490 #endif 5491 len += sysfs_emit_at(buf, len, "\n"); 5492 kfree(nodes); 5493 5494 return len; 5495 } 5496 5497 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr) 5498 #define to_slab(n) container_of(n, struct kmem_cache, kobj) 5499 5500 struct slab_attribute { 5501 struct attribute attr; 5502 ssize_t (*show)(struct kmem_cache *s, char *buf); 5503 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count); 5504 }; 5505 5506 #define SLAB_ATTR_RO(_name) \ 5507 static struct slab_attribute _name##_attr = __ATTR_RO_MODE(_name, 0400) 5508 5509 #define SLAB_ATTR(_name) \ 5510 static struct slab_attribute _name##_attr = __ATTR_RW_MODE(_name, 0600) 5511 5512 static ssize_t slab_size_show(struct kmem_cache *s, char *buf) 5513 { 5514 return sysfs_emit(buf, "%u\n", s->size); 5515 } 5516 SLAB_ATTR_RO(slab_size); 5517 5518 static ssize_t align_show(struct kmem_cache *s, char *buf) 5519 { 5520 return sysfs_emit(buf, "%u\n", s->align); 5521 } 5522 SLAB_ATTR_RO(align); 5523 5524 static ssize_t object_size_show(struct kmem_cache *s, char *buf) 5525 { 5526 return sysfs_emit(buf, "%u\n", s->object_size); 5527 } 5528 SLAB_ATTR_RO(object_size); 5529 5530 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf) 5531 { 5532 return sysfs_emit(buf, "%u\n", oo_objects(s->oo)); 5533 } 5534 SLAB_ATTR_RO(objs_per_slab); 5535 5536 static ssize_t order_show(struct kmem_cache *s, char *buf) 5537 { 5538 return sysfs_emit(buf, "%u\n", oo_order(s->oo)); 5539 } 5540 SLAB_ATTR_RO(order); 5541 5542 static ssize_t min_partial_show(struct kmem_cache *s, char *buf) 5543 { 5544 return sysfs_emit(buf, "%lu\n", s->min_partial); 5545 } 5546 5547 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf, 5548 size_t length) 5549 { 5550 unsigned long min; 5551 int err; 5552 5553 err = kstrtoul(buf, 10, &min); 5554 if (err) 5555 return err; 5556 5557 s->min_partial = min; 5558 return length; 5559 } 5560 SLAB_ATTR(min_partial); 5561 5562 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf) 5563 { 5564 unsigned int nr_partial = 0; 5565 #ifdef CONFIG_SLUB_CPU_PARTIAL 5566 nr_partial = s->cpu_partial; 5567 #endif 5568 5569 return sysfs_emit(buf, "%u\n", nr_partial); 5570 } 5571 5572 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf, 5573 size_t length) 5574 { 5575 unsigned int objects; 5576 int err; 5577 5578 err = kstrtouint(buf, 10, &objects); 5579 if (err) 5580 return err; 5581 if (objects && !kmem_cache_has_cpu_partial(s)) 5582 return -EINVAL; 5583 5584 slub_set_cpu_partial(s, objects); 5585 flush_all(s); 5586 return length; 5587 } 5588 SLAB_ATTR(cpu_partial); 5589 5590 static ssize_t ctor_show(struct kmem_cache *s, char *buf) 5591 { 5592 if (!s->ctor) 5593 return 0; 5594 return sysfs_emit(buf, "%pS\n", s->ctor); 5595 } 5596 SLAB_ATTR_RO(ctor); 5597 5598 static ssize_t aliases_show(struct kmem_cache *s, char *buf) 5599 { 5600 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1); 5601 } 5602 SLAB_ATTR_RO(aliases); 5603 5604 static ssize_t partial_show(struct kmem_cache *s, char *buf) 5605 { 5606 return show_slab_objects(s, buf, SO_PARTIAL); 5607 } 5608 SLAB_ATTR_RO(partial); 5609 5610 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf) 5611 { 5612 return show_slab_objects(s, buf, SO_CPU); 5613 } 5614 SLAB_ATTR_RO(cpu_slabs); 5615 5616 static ssize_t objects_show(struct kmem_cache *s, char *buf) 5617 { 5618 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS); 5619 } 5620 SLAB_ATTR_RO(objects); 5621 5622 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf) 5623 { 5624 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS); 5625 } 5626 SLAB_ATTR_RO(objects_partial); 5627 5628 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf) 5629 { 5630 int objects = 0; 5631 int slabs = 0; 5632 int cpu __maybe_unused; 5633 int len = 0; 5634 5635 #ifdef CONFIG_SLUB_CPU_PARTIAL 5636 for_each_online_cpu(cpu) { 5637 struct slab *slab; 5638 5639 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5640 5641 if (slab) 5642 slabs += slab->slabs; 5643 } 5644 #endif 5645 5646 /* Approximate half-full slabs, see slub_set_cpu_partial() */ 5647 objects = (slabs * oo_objects(s->oo)) / 2; 5648 len += sysfs_emit_at(buf, len, "%d(%d)", objects, slabs); 5649 5650 #if defined(CONFIG_SLUB_CPU_PARTIAL) && defined(CONFIG_SMP) 5651 for_each_online_cpu(cpu) { 5652 struct slab *slab; 5653 5654 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5655 if (slab) { 5656 slabs = READ_ONCE(slab->slabs); 5657 objects = (slabs * oo_objects(s->oo)) / 2; 5658 len += sysfs_emit_at(buf, len, " C%d=%d(%d)", 5659 cpu, objects, slabs); 5660 } 5661 } 5662 #endif 5663 len += sysfs_emit_at(buf, len, "\n"); 5664 5665 return len; 5666 } 5667 SLAB_ATTR_RO(slabs_cpu_partial); 5668 5669 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf) 5670 { 5671 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT)); 5672 } 5673 SLAB_ATTR_RO(reclaim_account); 5674 5675 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf) 5676 { 5677 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN)); 5678 } 5679 SLAB_ATTR_RO(hwcache_align); 5680 5681 #ifdef CONFIG_ZONE_DMA 5682 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf) 5683 { 5684 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA)); 5685 } 5686 SLAB_ATTR_RO(cache_dma); 5687 #endif 5688 5689 #ifdef CONFIG_HARDENED_USERCOPY 5690 static ssize_t usersize_show(struct kmem_cache *s, char *buf) 5691 { 5692 return sysfs_emit(buf, "%u\n", s->usersize); 5693 } 5694 SLAB_ATTR_RO(usersize); 5695 #endif 5696 5697 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf) 5698 { 5699 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU)); 5700 } 5701 SLAB_ATTR_RO(destroy_by_rcu); 5702 5703 #ifdef CONFIG_SLUB_DEBUG 5704 static ssize_t slabs_show(struct kmem_cache *s, char *buf) 5705 { 5706 return show_slab_objects(s, buf, SO_ALL); 5707 } 5708 SLAB_ATTR_RO(slabs); 5709 5710 static ssize_t total_objects_show(struct kmem_cache *s, char *buf) 5711 { 5712 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL); 5713 } 5714 SLAB_ATTR_RO(total_objects); 5715 5716 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf) 5717 { 5718 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS)); 5719 } 5720 SLAB_ATTR_RO(sanity_checks); 5721 5722 static ssize_t trace_show(struct kmem_cache *s, char *buf) 5723 { 5724 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE)); 5725 } 5726 SLAB_ATTR_RO(trace); 5727 5728 static ssize_t red_zone_show(struct kmem_cache *s, char *buf) 5729 { 5730 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE)); 5731 } 5732 5733 SLAB_ATTR_RO(red_zone); 5734 5735 static ssize_t poison_show(struct kmem_cache *s, char *buf) 5736 { 5737 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON)); 5738 } 5739 5740 SLAB_ATTR_RO(poison); 5741 5742 static ssize_t store_user_show(struct kmem_cache *s, char *buf) 5743 { 5744 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER)); 5745 } 5746 5747 SLAB_ATTR_RO(store_user); 5748 5749 static ssize_t validate_show(struct kmem_cache *s, char *buf) 5750 { 5751 return 0; 5752 } 5753 5754 static ssize_t validate_store(struct kmem_cache *s, 5755 const char *buf, size_t length) 5756 { 5757 int ret = -EINVAL; 5758 5759 if (buf[0] == '1' && kmem_cache_debug(s)) { 5760 ret = validate_slab_cache(s); 5761 if (ret >= 0) 5762 ret = length; 5763 } 5764 return ret; 5765 } 5766 SLAB_ATTR(validate); 5767 5768 #endif /* CONFIG_SLUB_DEBUG */ 5769 5770 #ifdef CONFIG_FAILSLAB 5771 static ssize_t failslab_show(struct kmem_cache *s, char *buf) 5772 { 5773 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB)); 5774 } 5775 5776 static ssize_t failslab_store(struct kmem_cache *s, const char *buf, 5777 size_t length) 5778 { 5779 if (s->refcount > 1) 5780 return -EINVAL; 5781 5782 if (buf[0] == '1') 5783 WRITE_ONCE(s->flags, s->flags | SLAB_FAILSLAB); 5784 else 5785 WRITE_ONCE(s->flags, s->flags & ~SLAB_FAILSLAB); 5786 5787 return length; 5788 } 5789 SLAB_ATTR(failslab); 5790 #endif 5791 5792 static ssize_t shrink_show(struct kmem_cache *s, char *buf) 5793 { 5794 return 0; 5795 } 5796 5797 static ssize_t shrink_store(struct kmem_cache *s, 5798 const char *buf, size_t length) 5799 { 5800 if (buf[0] == '1') 5801 kmem_cache_shrink(s); 5802 else 5803 return -EINVAL; 5804 return length; 5805 } 5806 SLAB_ATTR(shrink); 5807 5808 #ifdef CONFIG_NUMA 5809 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf) 5810 { 5811 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10); 5812 } 5813 5814 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s, 5815 const char *buf, size_t length) 5816 { 5817 unsigned int ratio; 5818 int err; 5819 5820 err = kstrtouint(buf, 10, &ratio); 5821 if (err) 5822 return err; 5823 if (ratio > 100) 5824 return -ERANGE; 5825 5826 s->remote_node_defrag_ratio = ratio * 10; 5827 5828 return length; 5829 } 5830 SLAB_ATTR(remote_node_defrag_ratio); 5831 #endif 5832 5833 #ifdef CONFIG_SLUB_STATS 5834 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si) 5835 { 5836 unsigned long sum = 0; 5837 int cpu; 5838 int len = 0; 5839 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL); 5840 5841 if (!data) 5842 return -ENOMEM; 5843 5844 for_each_online_cpu(cpu) { 5845 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si]; 5846 5847 data[cpu] = x; 5848 sum += x; 5849 } 5850 5851 len += sysfs_emit_at(buf, len, "%lu", sum); 5852 5853 #ifdef CONFIG_SMP 5854 for_each_online_cpu(cpu) { 5855 if (data[cpu]) 5856 len += sysfs_emit_at(buf, len, " C%d=%u", 5857 cpu, data[cpu]); 5858 } 5859 #endif 5860 kfree(data); 5861 len += sysfs_emit_at(buf, len, "\n"); 5862 5863 return len; 5864 } 5865 5866 static void clear_stat(struct kmem_cache *s, enum stat_item si) 5867 { 5868 int cpu; 5869 5870 for_each_online_cpu(cpu) 5871 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0; 5872 } 5873 5874 #define STAT_ATTR(si, text) \ 5875 static ssize_t text##_show(struct kmem_cache *s, char *buf) \ 5876 { \ 5877 return show_stat(s, buf, si); \ 5878 } \ 5879 static ssize_t text##_store(struct kmem_cache *s, \ 5880 const char *buf, size_t length) \ 5881 { \ 5882 if (buf[0] != '0') \ 5883 return -EINVAL; \ 5884 clear_stat(s, si); \ 5885 return length; \ 5886 } \ 5887 SLAB_ATTR(text); \ 5888 5889 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath); 5890 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath); 5891 STAT_ATTR(FREE_FASTPATH, free_fastpath); 5892 STAT_ATTR(FREE_SLOWPATH, free_slowpath); 5893 STAT_ATTR(FREE_FROZEN, free_frozen); 5894 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial); 5895 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial); 5896 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial); 5897 STAT_ATTR(ALLOC_SLAB, alloc_slab); 5898 STAT_ATTR(ALLOC_REFILL, alloc_refill); 5899 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch); 5900 STAT_ATTR(FREE_SLAB, free_slab); 5901 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush); 5902 STAT_ATTR(DEACTIVATE_FULL, deactivate_full); 5903 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty); 5904 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head); 5905 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail); 5906 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees); 5907 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass); 5908 STAT_ATTR(ORDER_FALLBACK, order_fallback); 5909 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail); 5910 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail); 5911 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc); 5912 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free); 5913 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node); 5914 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain); 5915 #endif /* CONFIG_SLUB_STATS */ 5916 5917 #ifdef CONFIG_KFENCE 5918 static ssize_t skip_kfence_show(struct kmem_cache *s, char *buf) 5919 { 5920 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_SKIP_KFENCE)); 5921 } 5922 5923 static ssize_t skip_kfence_store(struct kmem_cache *s, 5924 const char *buf, size_t length) 5925 { 5926 int ret = length; 5927 5928 if (buf[0] == '0') 5929 s->flags &= ~SLAB_SKIP_KFENCE; 5930 else if (buf[0] == '1') 5931 s->flags |= SLAB_SKIP_KFENCE; 5932 else 5933 ret = -EINVAL; 5934 5935 return ret; 5936 } 5937 SLAB_ATTR(skip_kfence); 5938 #endif 5939 5940 static struct attribute *slab_attrs[] = { 5941 &slab_size_attr.attr, 5942 &object_size_attr.attr, 5943 &objs_per_slab_attr.attr, 5944 &order_attr.attr, 5945 &min_partial_attr.attr, 5946 &cpu_partial_attr.attr, 5947 &objects_attr.attr, 5948 &objects_partial_attr.attr, 5949 &partial_attr.attr, 5950 &cpu_slabs_attr.attr, 5951 &ctor_attr.attr, 5952 &aliases_attr.attr, 5953 &align_attr.attr, 5954 &hwcache_align_attr.attr, 5955 &reclaim_account_attr.attr, 5956 &destroy_by_rcu_attr.attr, 5957 &shrink_attr.attr, 5958 &slabs_cpu_partial_attr.attr, 5959 #ifdef CONFIG_SLUB_DEBUG 5960 &total_objects_attr.attr, 5961 &slabs_attr.attr, 5962 &sanity_checks_attr.attr, 5963 &trace_attr.attr, 5964 &red_zone_attr.attr, 5965 &poison_attr.attr, 5966 &store_user_attr.attr, 5967 &validate_attr.attr, 5968 #endif 5969 #ifdef CONFIG_ZONE_DMA 5970 &cache_dma_attr.attr, 5971 #endif 5972 #ifdef CONFIG_NUMA 5973 &remote_node_defrag_ratio_attr.attr, 5974 #endif 5975 #ifdef CONFIG_SLUB_STATS 5976 &alloc_fastpath_attr.attr, 5977 &alloc_slowpath_attr.attr, 5978 &free_fastpath_attr.attr, 5979 &free_slowpath_attr.attr, 5980 &free_frozen_attr.attr, 5981 &free_add_partial_attr.attr, 5982 &free_remove_partial_attr.attr, 5983 &alloc_from_partial_attr.attr, 5984 &alloc_slab_attr.attr, 5985 &alloc_refill_attr.attr, 5986 &alloc_node_mismatch_attr.attr, 5987 &free_slab_attr.attr, 5988 &cpuslab_flush_attr.attr, 5989 &deactivate_full_attr.attr, 5990 &deactivate_empty_attr.attr, 5991 &deactivate_to_head_attr.attr, 5992 &deactivate_to_tail_attr.attr, 5993 &deactivate_remote_frees_attr.attr, 5994 &deactivate_bypass_attr.attr, 5995 &order_fallback_attr.attr, 5996 &cmpxchg_double_fail_attr.attr, 5997 &cmpxchg_double_cpu_fail_attr.attr, 5998 &cpu_partial_alloc_attr.attr, 5999 &cpu_partial_free_attr.attr, 6000 &cpu_partial_node_attr.attr, 6001 &cpu_partial_drain_attr.attr, 6002 #endif 6003 #ifdef CONFIG_FAILSLAB 6004 &failslab_attr.attr, 6005 #endif 6006 #ifdef CONFIG_HARDENED_USERCOPY 6007 &usersize_attr.attr, 6008 #endif 6009 #ifdef CONFIG_KFENCE 6010 &skip_kfence_attr.attr, 6011 #endif 6012 6013 NULL 6014 }; 6015 6016 static const struct attribute_group slab_attr_group = { 6017 .attrs = slab_attrs, 6018 }; 6019 6020 static ssize_t slab_attr_show(struct kobject *kobj, 6021 struct attribute *attr, 6022 char *buf) 6023 { 6024 struct slab_attribute *attribute; 6025 struct kmem_cache *s; 6026 6027 attribute = to_slab_attr(attr); 6028 s = to_slab(kobj); 6029 6030 if (!attribute->show) 6031 return -EIO; 6032 6033 return attribute->show(s, buf); 6034 } 6035 6036 static ssize_t slab_attr_store(struct kobject *kobj, 6037 struct attribute *attr, 6038 const char *buf, size_t len) 6039 { 6040 struct slab_attribute *attribute; 6041 struct kmem_cache *s; 6042 6043 attribute = to_slab_attr(attr); 6044 s = to_slab(kobj); 6045 6046 if (!attribute->store) 6047 return -EIO; 6048 6049 return attribute->store(s, buf, len); 6050 } 6051 6052 static void kmem_cache_release(struct kobject *k) 6053 { 6054 slab_kmem_cache_release(to_slab(k)); 6055 } 6056 6057 static const struct sysfs_ops slab_sysfs_ops = { 6058 .show = slab_attr_show, 6059 .store = slab_attr_store, 6060 }; 6061 6062 static struct kobj_type slab_ktype = { 6063 .sysfs_ops = &slab_sysfs_ops, 6064 .release = kmem_cache_release, 6065 }; 6066 6067 static struct kset *slab_kset; 6068 6069 static inline struct kset *cache_kset(struct kmem_cache *s) 6070 { 6071 return slab_kset; 6072 } 6073 6074 #define ID_STR_LENGTH 32 6075 6076 /* Create a unique string id for a slab cache: 6077 * 6078 * Format :[flags-]size 6079 */ 6080 static char *create_unique_id(struct kmem_cache *s) 6081 { 6082 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL); 6083 char *p = name; 6084 6085 if (!name) 6086 return ERR_PTR(-ENOMEM); 6087 6088 *p++ = ':'; 6089 /* 6090 * First flags affecting slabcache operations. We will only 6091 * get here for aliasable slabs so we do not need to support 6092 * too many flags. The flags here must cover all flags that 6093 * are matched during merging to guarantee that the id is 6094 * unique. 6095 */ 6096 if (s->flags & SLAB_CACHE_DMA) 6097 *p++ = 'd'; 6098 if (s->flags & SLAB_CACHE_DMA32) 6099 *p++ = 'D'; 6100 if (s->flags & SLAB_RECLAIM_ACCOUNT) 6101 *p++ = 'a'; 6102 if (s->flags & SLAB_CONSISTENCY_CHECKS) 6103 *p++ = 'F'; 6104 if (s->flags & SLAB_ACCOUNT) 6105 *p++ = 'A'; 6106 if (p != name + 1) 6107 *p++ = '-'; 6108 p += snprintf(p, ID_STR_LENGTH - (p - name), "%07u", s->size); 6109 6110 if (WARN_ON(p > name + ID_STR_LENGTH - 1)) { 6111 kfree(name); 6112 return ERR_PTR(-EINVAL); 6113 } 6114 kmsan_unpoison_memory(name, p - name); 6115 return name; 6116 } 6117 6118 static int sysfs_slab_add(struct kmem_cache *s) 6119 { 6120 int err; 6121 const char *name; 6122 struct kset *kset = cache_kset(s); 6123 int unmergeable = slab_unmergeable(s); 6124 6125 if (!unmergeable && disable_higher_order_debug && 6126 (slub_debug & DEBUG_METADATA_FLAGS)) 6127 unmergeable = 1; 6128 6129 if (unmergeable) { 6130 /* 6131 * Slabcache can never be merged so we can use the name proper. 6132 * This is typically the case for debug situations. In that 6133 * case we can catch duplicate names easily. 6134 */ 6135 sysfs_remove_link(&slab_kset->kobj, s->name); 6136 name = s->name; 6137 } else { 6138 /* 6139 * Create a unique name for the slab as a target 6140 * for the symlinks. 6141 */ 6142 name = create_unique_id(s); 6143 if (IS_ERR(name)) 6144 return PTR_ERR(name); 6145 } 6146 6147 s->kobj.kset = kset; 6148 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name); 6149 if (err) 6150 goto out; 6151 6152 err = sysfs_create_group(&s->kobj, &slab_attr_group); 6153 if (err) 6154 goto out_del_kobj; 6155 6156 if (!unmergeable) { 6157 /* Setup first alias */ 6158 sysfs_slab_alias(s, s->name); 6159 } 6160 out: 6161 if (!unmergeable) 6162 kfree(name); 6163 return err; 6164 out_del_kobj: 6165 kobject_del(&s->kobj); 6166 goto out; 6167 } 6168 6169 void sysfs_slab_unlink(struct kmem_cache *s) 6170 { 6171 if (slab_state >= FULL) 6172 kobject_del(&s->kobj); 6173 } 6174 6175 void sysfs_slab_release(struct kmem_cache *s) 6176 { 6177 if (slab_state >= FULL) 6178 kobject_put(&s->kobj); 6179 } 6180 6181 /* 6182 * Need to buffer aliases during bootup until sysfs becomes 6183 * available lest we lose that information. 6184 */ 6185 struct saved_alias { 6186 struct kmem_cache *s; 6187 const char *name; 6188 struct saved_alias *next; 6189 }; 6190 6191 static struct saved_alias *alias_list; 6192 6193 static int sysfs_slab_alias(struct kmem_cache *s, const char *name) 6194 { 6195 struct saved_alias *al; 6196 6197 if (slab_state == FULL) { 6198 /* 6199 * If we have a leftover link then remove it. 6200 */ 6201 sysfs_remove_link(&slab_kset->kobj, name); 6202 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name); 6203 } 6204 6205 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL); 6206 if (!al) 6207 return -ENOMEM; 6208 6209 al->s = s; 6210 al->name = name; 6211 al->next = alias_list; 6212 alias_list = al; 6213 kmsan_unpoison_memory(al, sizeof(*al)); 6214 return 0; 6215 } 6216 6217 static int __init slab_sysfs_init(void) 6218 { 6219 struct kmem_cache *s; 6220 int err; 6221 6222 mutex_lock(&slab_mutex); 6223 6224 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj); 6225 if (!slab_kset) { 6226 mutex_unlock(&slab_mutex); 6227 pr_err("Cannot register slab subsystem.\n"); 6228 return -ENOSYS; 6229 } 6230 6231 slab_state = FULL; 6232 6233 list_for_each_entry(s, &slab_caches, list) { 6234 err = sysfs_slab_add(s); 6235 if (err) 6236 pr_err("SLUB: Unable to add boot slab %s to sysfs\n", 6237 s->name); 6238 } 6239 6240 while (alias_list) { 6241 struct saved_alias *al = alias_list; 6242 6243 alias_list = alias_list->next; 6244 err = sysfs_slab_alias(al->s, al->name); 6245 if (err) 6246 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n", 6247 al->name); 6248 kfree(al); 6249 } 6250 6251 mutex_unlock(&slab_mutex); 6252 return 0; 6253 } 6254 late_initcall(slab_sysfs_init); 6255 #endif /* SLAB_SUPPORTS_SYSFS */ 6256 6257 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS) 6258 static int slab_debugfs_show(struct seq_file *seq, void *v) 6259 { 6260 struct loc_track *t = seq->private; 6261 struct location *l; 6262 unsigned long idx; 6263 6264 idx = (unsigned long) t->idx; 6265 if (idx < t->count) { 6266 l = &t->loc[idx]; 6267 6268 seq_printf(seq, "%7ld ", l->count); 6269 6270 if (l->addr) 6271 seq_printf(seq, "%pS", (void *)l->addr); 6272 else 6273 seq_puts(seq, "<not-available>"); 6274 6275 if (l->waste) 6276 seq_printf(seq, " waste=%lu/%lu", 6277 l->count * l->waste, l->waste); 6278 6279 if (l->sum_time != l->min_time) { 6280 seq_printf(seq, " age=%ld/%llu/%ld", 6281 l->min_time, div_u64(l->sum_time, l->count), 6282 l->max_time); 6283 } else 6284 seq_printf(seq, " age=%ld", l->min_time); 6285 6286 if (l->min_pid != l->max_pid) 6287 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid); 6288 else 6289 seq_printf(seq, " pid=%ld", 6290 l->min_pid); 6291 6292 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus))) 6293 seq_printf(seq, " cpus=%*pbl", 6294 cpumask_pr_args(to_cpumask(l->cpus))); 6295 6296 if (nr_online_nodes > 1 && !nodes_empty(l->nodes)) 6297 seq_printf(seq, " nodes=%*pbl", 6298 nodemask_pr_args(&l->nodes)); 6299 6300 #ifdef CONFIG_STACKDEPOT 6301 { 6302 depot_stack_handle_t handle; 6303 unsigned long *entries; 6304 unsigned int nr_entries, j; 6305 6306 handle = READ_ONCE(l->handle); 6307 if (handle) { 6308 nr_entries = stack_depot_fetch(handle, &entries); 6309 seq_puts(seq, "\n"); 6310 for (j = 0; j < nr_entries; j++) 6311 seq_printf(seq, " %pS\n", (void *)entries[j]); 6312 } 6313 } 6314 #endif 6315 seq_puts(seq, "\n"); 6316 } 6317 6318 if (!idx && !t->count) 6319 seq_puts(seq, "No data\n"); 6320 6321 return 0; 6322 } 6323 6324 static void slab_debugfs_stop(struct seq_file *seq, void *v) 6325 { 6326 } 6327 6328 static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos) 6329 { 6330 struct loc_track *t = seq->private; 6331 6332 t->idx = ++(*ppos); 6333 if (*ppos <= t->count) 6334 return ppos; 6335 6336 return NULL; 6337 } 6338 6339 static int cmp_loc_by_count(const void *a, const void *b, const void *data) 6340 { 6341 struct location *loc1 = (struct location *)a; 6342 struct location *loc2 = (struct location *)b; 6343 6344 if (loc1->count > loc2->count) 6345 return -1; 6346 else 6347 return 1; 6348 } 6349 6350 static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos) 6351 { 6352 struct loc_track *t = seq->private; 6353 6354 t->idx = *ppos; 6355 return ppos; 6356 } 6357 6358 static const struct seq_operations slab_debugfs_sops = { 6359 .start = slab_debugfs_start, 6360 .next = slab_debugfs_next, 6361 .stop = slab_debugfs_stop, 6362 .show = slab_debugfs_show, 6363 }; 6364 6365 static int slab_debug_trace_open(struct inode *inode, struct file *filep) 6366 { 6367 6368 struct kmem_cache_node *n; 6369 enum track_item alloc; 6370 int node; 6371 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops, 6372 sizeof(struct loc_track)); 6373 struct kmem_cache *s = file_inode(filep)->i_private; 6374 unsigned long *obj_map; 6375 6376 if (!t) 6377 return -ENOMEM; 6378 6379 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL); 6380 if (!obj_map) { 6381 seq_release_private(inode, filep); 6382 return -ENOMEM; 6383 } 6384 6385 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0) 6386 alloc = TRACK_ALLOC; 6387 else 6388 alloc = TRACK_FREE; 6389 6390 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) { 6391 bitmap_free(obj_map); 6392 seq_release_private(inode, filep); 6393 return -ENOMEM; 6394 } 6395 6396 for_each_kmem_cache_node(s, node, n) { 6397 unsigned long flags; 6398 struct slab *slab; 6399 6400 if (!atomic_long_read(&n->nr_slabs)) 6401 continue; 6402 6403 spin_lock_irqsave(&n->list_lock, flags); 6404 list_for_each_entry(slab, &n->partial, slab_list) 6405 process_slab(t, s, slab, alloc, obj_map); 6406 list_for_each_entry(slab, &n->full, slab_list) 6407 process_slab(t, s, slab, alloc, obj_map); 6408 spin_unlock_irqrestore(&n->list_lock, flags); 6409 } 6410 6411 /* Sort locations by count */ 6412 sort_r(t->loc, t->count, sizeof(struct location), 6413 cmp_loc_by_count, NULL, NULL); 6414 6415 bitmap_free(obj_map); 6416 return 0; 6417 } 6418 6419 static int slab_debug_trace_release(struct inode *inode, struct file *file) 6420 { 6421 struct seq_file *seq = file->private_data; 6422 struct loc_track *t = seq->private; 6423 6424 free_loc_track(t); 6425 return seq_release_private(inode, file); 6426 } 6427 6428 static const struct file_operations slab_debugfs_fops = { 6429 .open = slab_debug_trace_open, 6430 .read = seq_read, 6431 .llseek = seq_lseek, 6432 .release = slab_debug_trace_release, 6433 }; 6434 6435 static void debugfs_slab_add(struct kmem_cache *s) 6436 { 6437 struct dentry *slab_cache_dir; 6438 6439 if (unlikely(!slab_debugfs_root)) 6440 return; 6441 6442 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root); 6443 6444 debugfs_create_file("alloc_traces", 0400, 6445 slab_cache_dir, s, &slab_debugfs_fops); 6446 6447 debugfs_create_file("free_traces", 0400, 6448 slab_cache_dir, s, &slab_debugfs_fops); 6449 } 6450 6451 void debugfs_slab_release(struct kmem_cache *s) 6452 { 6453 debugfs_lookup_and_remove(s->name, slab_debugfs_root); 6454 } 6455 6456 static int __init slab_debugfs_init(void) 6457 { 6458 struct kmem_cache *s; 6459 6460 slab_debugfs_root = debugfs_create_dir("slab", NULL); 6461 6462 list_for_each_entry(s, &slab_caches, list) 6463 if (s->flags & SLAB_STORE_USER) 6464 debugfs_slab_add(s); 6465 6466 return 0; 6467 6468 } 6469 __initcall(slab_debugfs_init); 6470 #endif 6471 /* 6472 * The /proc/slabinfo ABI 6473 */ 6474 #ifdef CONFIG_SLUB_DEBUG 6475 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo) 6476 { 6477 unsigned long nr_slabs = 0; 6478 unsigned long nr_objs = 0; 6479 unsigned long nr_free = 0; 6480 int node; 6481 struct kmem_cache_node *n; 6482 6483 for_each_kmem_cache_node(s, node, n) { 6484 nr_slabs += node_nr_slabs(n); 6485 nr_objs += node_nr_objs(n); 6486 nr_free += count_partial(n, count_free); 6487 } 6488 6489 sinfo->active_objs = nr_objs - nr_free; 6490 sinfo->num_objs = nr_objs; 6491 sinfo->active_slabs = nr_slabs; 6492 sinfo->num_slabs = nr_slabs; 6493 sinfo->objects_per_slab = oo_objects(s->oo); 6494 sinfo->cache_order = oo_order(s->oo); 6495 } 6496 6497 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s) 6498 { 6499 } 6500 6501 ssize_t slabinfo_write(struct file *file, const char __user *buffer, 6502 size_t count, loff_t *ppos) 6503 { 6504 return -EIO; 6505 } 6506 #endif /* CONFIG_SLUB_DEBUG */ 6507