1 // SPDX-License-Identifier: GPL-2.0 2 /* 3 * SLUB: A slab allocator that limits cache line use instead of queuing 4 * objects in per cpu and per node lists. 5 * 6 * The allocator synchronizes using per slab locks or atomic operations 7 * and only uses a centralized lock to manage a pool of partial slabs. 8 * 9 * (C) 2007 SGI, Christoph Lameter 10 * (C) 2011 Linux Foundation, Christoph Lameter 11 */ 12 13 #include <linux/mm.h> 14 #include <linux/swap.h> /* struct reclaim_state */ 15 #include <linux/module.h> 16 #include <linux/bit_spinlock.h> 17 #include <linux/interrupt.h> 18 #include <linux/swab.h> 19 #include <linux/bitops.h> 20 #include <linux/slab.h> 21 #include "slab.h" 22 #include <linux/proc_fs.h> 23 #include <linux/seq_file.h> 24 #include <linux/kasan.h> 25 #include <linux/kmsan.h> 26 #include <linux/cpu.h> 27 #include <linux/cpuset.h> 28 #include <linux/mempolicy.h> 29 #include <linux/ctype.h> 30 #include <linux/stackdepot.h> 31 #include <linux/debugobjects.h> 32 #include <linux/kallsyms.h> 33 #include <linux/kfence.h> 34 #include <linux/memory.h> 35 #include <linux/math64.h> 36 #include <linux/fault-inject.h> 37 #include <linux/stacktrace.h> 38 #include <linux/prefetch.h> 39 #include <linux/memcontrol.h> 40 #include <linux/random.h> 41 #include <kunit/test.h> 42 #include <linux/sort.h> 43 44 #include <linux/debugfs.h> 45 #include <trace/events/kmem.h> 46 47 #include "internal.h" 48 49 /* 50 * Lock order: 51 * 1. slab_mutex (Global Mutex) 52 * 2. node->list_lock (Spinlock) 53 * 3. kmem_cache->cpu_slab->lock (Local lock) 54 * 4. slab_lock(slab) (Only on some arches) 55 * 5. object_map_lock (Only for debugging) 56 * 57 * slab_mutex 58 * 59 * The role of the slab_mutex is to protect the list of all the slabs 60 * and to synchronize major metadata changes to slab cache structures. 61 * Also synchronizes memory hotplug callbacks. 62 * 63 * slab_lock 64 * 65 * The slab_lock is a wrapper around the page lock, thus it is a bit 66 * spinlock. 67 * 68 * The slab_lock is only used on arches that do not have the ability 69 * to do a cmpxchg_double. It only protects: 70 * 71 * A. slab->freelist -> List of free objects in a slab 72 * B. slab->inuse -> Number of objects in use 73 * C. slab->objects -> Number of objects in slab 74 * D. slab->frozen -> frozen state 75 * 76 * Frozen slabs 77 * 78 * If a slab is frozen then it is exempt from list management. It is not 79 * on any list except per cpu partial list. The processor that froze the 80 * slab is the one who can perform list operations on the slab. Other 81 * processors may put objects onto the freelist but the processor that 82 * froze the slab is the only one that can retrieve the objects from the 83 * slab's freelist. 84 * 85 * list_lock 86 * 87 * The list_lock protects the partial and full list on each node and 88 * the partial slab counter. If taken then no new slabs may be added or 89 * removed from the lists nor make the number of partial slabs be modified. 90 * (Note that the total number of slabs is an atomic value that may be 91 * modified without taking the list lock). 92 * 93 * The list_lock is a centralized lock and thus we avoid taking it as 94 * much as possible. As long as SLUB does not have to handle partial 95 * slabs, operations can continue without any centralized lock. F.e. 96 * allocating a long series of objects that fill up slabs does not require 97 * the list lock. 98 * 99 * For debug caches, all allocations are forced to go through a list_lock 100 * protected region to serialize against concurrent validation. 101 * 102 * cpu_slab->lock local lock 103 * 104 * This locks protect slowpath manipulation of all kmem_cache_cpu fields 105 * except the stat counters. This is a percpu structure manipulated only by 106 * the local cpu, so the lock protects against being preempted or interrupted 107 * by an irq. Fast path operations rely on lockless operations instead. 108 * 109 * On PREEMPT_RT, the local lock neither disables interrupts nor preemption 110 * which means the lockless fastpath cannot be used as it might interfere with 111 * an in-progress slow path operations. In this case the local lock is always 112 * taken but it still utilizes the freelist for the common operations. 113 * 114 * lockless fastpaths 115 * 116 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free()) 117 * are fully lockless when satisfied from the percpu slab (and when 118 * cmpxchg_double is possible to use, otherwise slab_lock is taken). 119 * They also don't disable preemption or migration or irqs. They rely on 120 * the transaction id (tid) field to detect being preempted or moved to 121 * another cpu. 122 * 123 * irq, preemption, migration considerations 124 * 125 * Interrupts are disabled as part of list_lock or local_lock operations, or 126 * around the slab_lock operation, in order to make the slab allocator safe 127 * to use in the context of an irq. 128 * 129 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the 130 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the 131 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer 132 * doesn't have to be revalidated in each section protected by the local lock. 133 * 134 * SLUB assigns one slab for allocation to each processor. 135 * Allocations only occur from these slabs called cpu slabs. 136 * 137 * Slabs with free elements are kept on a partial list and during regular 138 * operations no list for full slabs is used. If an object in a full slab is 139 * freed then the slab will show up again on the partial lists. 140 * We track full slabs for debugging purposes though because otherwise we 141 * cannot scan all objects. 142 * 143 * Slabs are freed when they become empty. Teardown and setup is 144 * minimal so we rely on the page allocators per cpu caches for 145 * fast frees and allocs. 146 * 147 * slab->frozen The slab is frozen and exempt from list processing. 148 * This means that the slab is dedicated to a purpose 149 * such as satisfying allocations for a specific 150 * processor. Objects may be freed in the slab while 151 * it is frozen but slab_free will then skip the usual 152 * list operations. It is up to the processor holding 153 * the slab to integrate the slab into the slab lists 154 * when the slab is no longer needed. 155 * 156 * One use of this flag is to mark slabs that are 157 * used for allocations. Then such a slab becomes a cpu 158 * slab. The cpu slab may be equipped with an additional 159 * freelist that allows lockless access to 160 * free objects in addition to the regular freelist 161 * that requires the slab lock. 162 * 163 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug 164 * options set. This moves slab handling out of 165 * the fast path and disables lockless freelists. 166 */ 167 168 /* 169 * We could simply use migrate_disable()/enable() but as long as it's a 170 * function call even on !PREEMPT_RT, use inline preempt_disable() there. 171 */ 172 #ifndef CONFIG_PREEMPT_RT 173 #define slub_get_cpu_ptr(var) get_cpu_ptr(var) 174 #define slub_put_cpu_ptr(var) put_cpu_ptr(var) 175 #define USE_LOCKLESS_FAST_PATH() (true) 176 #else 177 #define slub_get_cpu_ptr(var) \ 178 ({ \ 179 migrate_disable(); \ 180 this_cpu_ptr(var); \ 181 }) 182 #define slub_put_cpu_ptr(var) \ 183 do { \ 184 (void)(var); \ 185 migrate_enable(); \ 186 } while (0) 187 #define USE_LOCKLESS_FAST_PATH() (false) 188 #endif 189 190 #ifdef CONFIG_SLUB_DEBUG 191 #ifdef CONFIG_SLUB_DEBUG_ON 192 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled); 193 #else 194 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled); 195 #endif 196 #endif /* CONFIG_SLUB_DEBUG */ 197 198 /* Structure holding parameters for get_partial() call chain */ 199 struct partial_context { 200 struct slab **slab; 201 gfp_t flags; 202 unsigned int orig_size; 203 }; 204 205 static inline bool kmem_cache_debug(struct kmem_cache *s) 206 { 207 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS); 208 } 209 210 static inline bool slub_debug_orig_size(struct kmem_cache *s) 211 { 212 return (kmem_cache_debug_flags(s, SLAB_STORE_USER) && 213 (s->flags & SLAB_KMALLOC)); 214 } 215 216 void *fixup_red_left(struct kmem_cache *s, void *p) 217 { 218 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) 219 p += s->red_left_pad; 220 221 return p; 222 } 223 224 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s) 225 { 226 #ifdef CONFIG_SLUB_CPU_PARTIAL 227 return !kmem_cache_debug(s); 228 #else 229 return false; 230 #endif 231 } 232 233 /* 234 * Issues still to be resolved: 235 * 236 * - Support PAGE_ALLOC_DEBUG. Should be easy to do. 237 * 238 * - Variable sizing of the per node arrays 239 */ 240 241 /* Enable to log cmpxchg failures */ 242 #undef SLUB_DEBUG_CMPXCHG 243 244 /* 245 * Minimum number of partial slabs. These will be left on the partial 246 * lists even if they are empty. kmem_cache_shrink may reclaim them. 247 */ 248 #define MIN_PARTIAL 5 249 250 /* 251 * Maximum number of desirable partial slabs. 252 * The existence of more partial slabs makes kmem_cache_shrink 253 * sort the partial list by the number of objects in use. 254 */ 255 #define MAX_PARTIAL 10 256 257 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \ 258 SLAB_POISON | SLAB_STORE_USER) 259 260 /* 261 * These debug flags cannot use CMPXCHG because there might be consistency 262 * issues when checking or reading debug information 263 */ 264 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \ 265 SLAB_TRACE) 266 267 268 /* 269 * Debugging flags that require metadata to be stored in the slab. These get 270 * disabled when slub_debug=O is used and a cache's min order increases with 271 * metadata. 272 */ 273 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER) 274 275 #define OO_SHIFT 16 276 #define OO_MASK ((1 << OO_SHIFT) - 1) 277 #define MAX_OBJS_PER_PAGE 32767 /* since slab.objects is u15 */ 278 279 /* Internal SLUB flags */ 280 /* Poison object */ 281 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U) 282 /* Use cmpxchg_double */ 283 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U) 284 285 /* 286 * Tracking user of a slab. 287 */ 288 #define TRACK_ADDRS_COUNT 16 289 struct track { 290 unsigned long addr; /* Called from address */ 291 #ifdef CONFIG_STACKDEPOT 292 depot_stack_handle_t handle; 293 #endif 294 int cpu; /* Was running on cpu */ 295 int pid; /* Pid context */ 296 unsigned long when; /* When did the operation occur */ 297 }; 298 299 enum track_item { TRACK_ALLOC, TRACK_FREE }; 300 301 #ifdef CONFIG_SYSFS 302 static int sysfs_slab_add(struct kmem_cache *); 303 static int sysfs_slab_alias(struct kmem_cache *, const char *); 304 #else 305 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; } 306 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p) 307 { return 0; } 308 #endif 309 310 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG) 311 static void debugfs_slab_add(struct kmem_cache *); 312 #else 313 static inline void debugfs_slab_add(struct kmem_cache *s) { } 314 #endif 315 316 static inline void stat(const struct kmem_cache *s, enum stat_item si) 317 { 318 #ifdef CONFIG_SLUB_STATS 319 /* 320 * The rmw is racy on a preemptible kernel but this is acceptable, so 321 * avoid this_cpu_add()'s irq-disable overhead. 322 */ 323 raw_cpu_inc(s->cpu_slab->stat[si]); 324 #endif 325 } 326 327 /* 328 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated. 329 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily 330 * differ during memory hotplug/hotremove operations. 331 * Protected by slab_mutex. 332 */ 333 static nodemask_t slab_nodes; 334 335 /* 336 * Workqueue used for flush_cpu_slab(). 337 */ 338 static struct workqueue_struct *flushwq; 339 340 /******************************************************************** 341 * Core slab cache functions 342 *******************************************************************/ 343 344 /* 345 * Returns freelist pointer (ptr). With hardening, this is obfuscated 346 * with an XOR of the address where the pointer is held and a per-cache 347 * random number. 348 */ 349 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr, 350 unsigned long ptr_addr) 351 { 352 #ifdef CONFIG_SLAB_FREELIST_HARDENED 353 /* 354 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged. 355 * Normally, this doesn't cause any issues, as both set_freepointer() 356 * and get_freepointer() are called with a pointer with the same tag. 357 * However, there are some issues with CONFIG_SLUB_DEBUG code. For 358 * example, when __free_slub() iterates over objects in a cache, it 359 * passes untagged pointers to check_object(). check_object() in turns 360 * calls get_freepointer() with an untagged pointer, which causes the 361 * freepointer to be restored incorrectly. 362 */ 363 return (void *)((unsigned long)ptr ^ s->random ^ 364 swab((unsigned long)kasan_reset_tag((void *)ptr_addr))); 365 #else 366 return ptr; 367 #endif 368 } 369 370 /* Returns the freelist pointer recorded at location ptr_addr. */ 371 static inline void *freelist_dereference(const struct kmem_cache *s, 372 void *ptr_addr) 373 { 374 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr), 375 (unsigned long)ptr_addr); 376 } 377 378 static inline void *get_freepointer(struct kmem_cache *s, void *object) 379 { 380 object = kasan_reset_tag(object); 381 return freelist_dereference(s, object + s->offset); 382 } 383 384 static void prefetch_freepointer(const struct kmem_cache *s, void *object) 385 { 386 prefetchw(object + s->offset); 387 } 388 389 /* 390 * When running under KMSAN, get_freepointer_safe() may return an uninitialized 391 * pointer value in the case the current thread loses the race for the next 392 * memory chunk in the freelist. In that case this_cpu_cmpxchg_double() in 393 * slab_alloc_node() will fail, so the uninitialized value won't be used, but 394 * KMSAN will still check all arguments of cmpxchg because of imperfect 395 * handling of inline assembly. 396 * To work around this problem, we apply __no_kmsan_checks to ensure that 397 * get_freepointer_safe() returns initialized memory. 398 */ 399 __no_kmsan_checks 400 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object) 401 { 402 unsigned long freepointer_addr; 403 void *p; 404 405 if (!debug_pagealloc_enabled_static()) 406 return get_freepointer(s, object); 407 408 object = kasan_reset_tag(object); 409 freepointer_addr = (unsigned long)object + s->offset; 410 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p)); 411 return freelist_ptr(s, p, freepointer_addr); 412 } 413 414 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp) 415 { 416 unsigned long freeptr_addr = (unsigned long)object + s->offset; 417 418 #ifdef CONFIG_SLAB_FREELIST_HARDENED 419 BUG_ON(object == fp); /* naive detection of double free or corruption */ 420 #endif 421 422 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr); 423 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr); 424 } 425 426 /* Loop over all objects in a slab */ 427 #define for_each_object(__p, __s, __addr, __objects) \ 428 for (__p = fixup_red_left(__s, __addr); \ 429 __p < (__addr) + (__objects) * (__s)->size; \ 430 __p += (__s)->size) 431 432 static inline unsigned int order_objects(unsigned int order, unsigned int size) 433 { 434 return ((unsigned int)PAGE_SIZE << order) / size; 435 } 436 437 static inline struct kmem_cache_order_objects oo_make(unsigned int order, 438 unsigned int size) 439 { 440 struct kmem_cache_order_objects x = { 441 (order << OO_SHIFT) + order_objects(order, size) 442 }; 443 444 return x; 445 } 446 447 static inline unsigned int oo_order(struct kmem_cache_order_objects x) 448 { 449 return x.x >> OO_SHIFT; 450 } 451 452 static inline unsigned int oo_objects(struct kmem_cache_order_objects x) 453 { 454 return x.x & OO_MASK; 455 } 456 457 #ifdef CONFIG_SLUB_CPU_PARTIAL 458 static void slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects) 459 { 460 unsigned int nr_slabs; 461 462 s->cpu_partial = nr_objects; 463 464 /* 465 * We take the number of objects but actually limit the number of 466 * slabs on the per cpu partial list, in order to limit excessive 467 * growth of the list. For simplicity we assume that the slabs will 468 * be half-full. 469 */ 470 nr_slabs = DIV_ROUND_UP(nr_objects * 2, oo_objects(s->oo)); 471 s->cpu_partial_slabs = nr_slabs; 472 } 473 #else 474 static inline void 475 slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects) 476 { 477 } 478 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 479 480 /* 481 * Per slab locking using the pagelock 482 */ 483 static __always_inline void slab_lock(struct slab *slab) 484 { 485 struct page *page = slab_page(slab); 486 487 VM_BUG_ON_PAGE(PageTail(page), page); 488 bit_spin_lock(PG_locked, &page->flags); 489 } 490 491 static __always_inline void slab_unlock(struct slab *slab) 492 { 493 struct page *page = slab_page(slab); 494 495 VM_BUG_ON_PAGE(PageTail(page), page); 496 __bit_spin_unlock(PG_locked, &page->flags); 497 } 498 499 /* 500 * Interrupts must be disabled (for the fallback code to work right), typically 501 * by an _irqsave() lock variant. On PREEMPT_RT the preempt_disable(), which is 502 * part of bit_spin_lock(), is sufficient because the policy is not to allow any 503 * allocation/ free operation in hardirq context. Therefore nothing can 504 * interrupt the operation. 505 */ 506 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct slab *slab, 507 void *freelist_old, unsigned long counters_old, 508 void *freelist_new, unsigned long counters_new, 509 const char *n) 510 { 511 if (USE_LOCKLESS_FAST_PATH()) 512 lockdep_assert_irqs_disabled(); 513 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 514 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 515 if (s->flags & __CMPXCHG_DOUBLE) { 516 if (cmpxchg_double(&slab->freelist, &slab->counters, 517 freelist_old, counters_old, 518 freelist_new, counters_new)) 519 return true; 520 } else 521 #endif 522 { 523 slab_lock(slab); 524 if (slab->freelist == freelist_old && 525 slab->counters == counters_old) { 526 slab->freelist = freelist_new; 527 slab->counters = counters_new; 528 slab_unlock(slab); 529 return true; 530 } 531 slab_unlock(slab); 532 } 533 534 cpu_relax(); 535 stat(s, CMPXCHG_DOUBLE_FAIL); 536 537 #ifdef SLUB_DEBUG_CMPXCHG 538 pr_info("%s %s: cmpxchg double redo ", n, s->name); 539 #endif 540 541 return false; 542 } 543 544 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct slab *slab, 545 void *freelist_old, unsigned long counters_old, 546 void *freelist_new, unsigned long counters_new, 547 const char *n) 548 { 549 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 550 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 551 if (s->flags & __CMPXCHG_DOUBLE) { 552 if (cmpxchg_double(&slab->freelist, &slab->counters, 553 freelist_old, counters_old, 554 freelist_new, counters_new)) 555 return true; 556 } else 557 #endif 558 { 559 unsigned long flags; 560 561 local_irq_save(flags); 562 slab_lock(slab); 563 if (slab->freelist == freelist_old && 564 slab->counters == counters_old) { 565 slab->freelist = freelist_new; 566 slab->counters = counters_new; 567 slab_unlock(slab); 568 local_irq_restore(flags); 569 return true; 570 } 571 slab_unlock(slab); 572 local_irq_restore(flags); 573 } 574 575 cpu_relax(); 576 stat(s, CMPXCHG_DOUBLE_FAIL); 577 578 #ifdef SLUB_DEBUG_CMPXCHG 579 pr_info("%s %s: cmpxchg double redo ", n, s->name); 580 #endif 581 582 return false; 583 } 584 585 #ifdef CONFIG_SLUB_DEBUG 586 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)]; 587 static DEFINE_SPINLOCK(object_map_lock); 588 589 static void __fill_map(unsigned long *obj_map, struct kmem_cache *s, 590 struct slab *slab) 591 { 592 void *addr = slab_address(slab); 593 void *p; 594 595 bitmap_zero(obj_map, slab->objects); 596 597 for (p = slab->freelist; p; p = get_freepointer(s, p)) 598 set_bit(__obj_to_index(s, addr, p), obj_map); 599 } 600 601 #if IS_ENABLED(CONFIG_KUNIT) 602 static bool slab_add_kunit_errors(void) 603 { 604 struct kunit_resource *resource; 605 606 if (likely(!current->kunit_test)) 607 return false; 608 609 resource = kunit_find_named_resource(current->kunit_test, "slab_errors"); 610 if (!resource) 611 return false; 612 613 (*(int *)resource->data)++; 614 kunit_put_resource(resource); 615 return true; 616 } 617 #else 618 static inline bool slab_add_kunit_errors(void) { return false; } 619 #endif 620 621 static inline unsigned int size_from_object(struct kmem_cache *s) 622 { 623 if (s->flags & SLAB_RED_ZONE) 624 return s->size - s->red_left_pad; 625 626 return s->size; 627 } 628 629 static inline void *restore_red_left(struct kmem_cache *s, void *p) 630 { 631 if (s->flags & SLAB_RED_ZONE) 632 p -= s->red_left_pad; 633 634 return p; 635 } 636 637 /* 638 * Debug settings: 639 */ 640 #if defined(CONFIG_SLUB_DEBUG_ON) 641 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS; 642 #else 643 static slab_flags_t slub_debug; 644 #endif 645 646 static char *slub_debug_string; 647 static int disable_higher_order_debug; 648 649 /* 650 * slub is about to manipulate internal object metadata. This memory lies 651 * outside the range of the allocated object, so accessing it would normally 652 * be reported by kasan as a bounds error. metadata_access_enable() is used 653 * to tell kasan that these accesses are OK. 654 */ 655 static inline void metadata_access_enable(void) 656 { 657 kasan_disable_current(); 658 } 659 660 static inline void metadata_access_disable(void) 661 { 662 kasan_enable_current(); 663 } 664 665 /* 666 * Object debugging 667 */ 668 669 /* Verify that a pointer has an address that is valid within a slab page */ 670 static inline int check_valid_pointer(struct kmem_cache *s, 671 struct slab *slab, void *object) 672 { 673 void *base; 674 675 if (!object) 676 return 1; 677 678 base = slab_address(slab); 679 object = kasan_reset_tag(object); 680 object = restore_red_left(s, object); 681 if (object < base || object >= base + slab->objects * s->size || 682 (object - base) % s->size) { 683 return 0; 684 } 685 686 return 1; 687 } 688 689 static void print_section(char *level, char *text, u8 *addr, 690 unsigned int length) 691 { 692 metadata_access_enable(); 693 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 694 16, 1, kasan_reset_tag((void *)addr), length, 1); 695 metadata_access_disable(); 696 } 697 698 /* 699 * See comment in calculate_sizes(). 700 */ 701 static inline bool freeptr_outside_object(struct kmem_cache *s) 702 { 703 return s->offset >= s->inuse; 704 } 705 706 /* 707 * Return offset of the end of info block which is inuse + free pointer if 708 * not overlapping with object. 709 */ 710 static inline unsigned int get_info_end(struct kmem_cache *s) 711 { 712 if (freeptr_outside_object(s)) 713 return s->inuse + sizeof(void *); 714 else 715 return s->inuse; 716 } 717 718 static struct track *get_track(struct kmem_cache *s, void *object, 719 enum track_item alloc) 720 { 721 struct track *p; 722 723 p = object + get_info_end(s); 724 725 return kasan_reset_tag(p + alloc); 726 } 727 728 #ifdef CONFIG_STACKDEPOT 729 static noinline depot_stack_handle_t set_track_prepare(void) 730 { 731 depot_stack_handle_t handle; 732 unsigned long entries[TRACK_ADDRS_COUNT]; 733 unsigned int nr_entries; 734 735 nr_entries = stack_trace_save(entries, ARRAY_SIZE(entries), 3); 736 handle = stack_depot_save(entries, nr_entries, GFP_NOWAIT); 737 738 return handle; 739 } 740 #else 741 static inline depot_stack_handle_t set_track_prepare(void) 742 { 743 return 0; 744 } 745 #endif 746 747 static void set_track_update(struct kmem_cache *s, void *object, 748 enum track_item alloc, unsigned long addr, 749 depot_stack_handle_t handle) 750 { 751 struct track *p = get_track(s, object, alloc); 752 753 #ifdef CONFIG_STACKDEPOT 754 p->handle = handle; 755 #endif 756 p->addr = addr; 757 p->cpu = smp_processor_id(); 758 p->pid = current->pid; 759 p->when = jiffies; 760 } 761 762 static __always_inline void set_track(struct kmem_cache *s, void *object, 763 enum track_item alloc, unsigned long addr) 764 { 765 depot_stack_handle_t handle = set_track_prepare(); 766 767 set_track_update(s, object, alloc, addr, handle); 768 } 769 770 static void init_tracking(struct kmem_cache *s, void *object) 771 { 772 struct track *p; 773 774 if (!(s->flags & SLAB_STORE_USER)) 775 return; 776 777 p = get_track(s, object, TRACK_ALLOC); 778 memset(p, 0, 2*sizeof(struct track)); 779 } 780 781 static void print_track(const char *s, struct track *t, unsigned long pr_time) 782 { 783 depot_stack_handle_t handle __maybe_unused; 784 785 if (!t->addr) 786 return; 787 788 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n", 789 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid); 790 #ifdef CONFIG_STACKDEPOT 791 handle = READ_ONCE(t->handle); 792 if (handle) 793 stack_depot_print(handle); 794 else 795 pr_err("object allocation/free stack trace missing\n"); 796 #endif 797 } 798 799 void print_tracking(struct kmem_cache *s, void *object) 800 { 801 unsigned long pr_time = jiffies; 802 if (!(s->flags & SLAB_STORE_USER)) 803 return; 804 805 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time); 806 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time); 807 } 808 809 static void print_slab_info(const struct slab *slab) 810 { 811 struct folio *folio = (struct folio *)slab_folio(slab); 812 813 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%pGp\n", 814 slab, slab->objects, slab->inuse, slab->freelist, 815 folio_flags(folio, 0)); 816 } 817 818 /* 819 * kmalloc caches has fixed sizes (mostly power of 2), and kmalloc() API 820 * family will round up the real request size to these fixed ones, so 821 * there could be an extra area than what is requested. Save the original 822 * request size in the meta data area, for better debug and sanity check. 823 */ 824 static inline void set_orig_size(struct kmem_cache *s, 825 void *object, unsigned int orig_size) 826 { 827 void *p = kasan_reset_tag(object); 828 829 if (!slub_debug_orig_size(s)) 830 return; 831 832 p += get_info_end(s); 833 p += sizeof(struct track) * 2; 834 835 *(unsigned int *)p = orig_size; 836 } 837 838 static inline unsigned int get_orig_size(struct kmem_cache *s, void *object) 839 { 840 void *p = kasan_reset_tag(object); 841 842 if (!slub_debug_orig_size(s)) 843 return s->object_size; 844 845 p += get_info_end(s); 846 p += sizeof(struct track) * 2; 847 848 return *(unsigned int *)p; 849 } 850 851 static void slab_bug(struct kmem_cache *s, char *fmt, ...) 852 { 853 struct va_format vaf; 854 va_list args; 855 856 va_start(args, fmt); 857 vaf.fmt = fmt; 858 vaf.va = &args; 859 pr_err("=============================================================================\n"); 860 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf); 861 pr_err("-----------------------------------------------------------------------------\n\n"); 862 va_end(args); 863 } 864 865 __printf(2, 3) 866 static void slab_fix(struct kmem_cache *s, char *fmt, ...) 867 { 868 struct va_format vaf; 869 va_list args; 870 871 if (slab_add_kunit_errors()) 872 return; 873 874 va_start(args, fmt); 875 vaf.fmt = fmt; 876 vaf.va = &args; 877 pr_err("FIX %s: %pV\n", s->name, &vaf); 878 va_end(args); 879 } 880 881 static void print_trailer(struct kmem_cache *s, struct slab *slab, u8 *p) 882 { 883 unsigned int off; /* Offset of last byte */ 884 u8 *addr = slab_address(slab); 885 886 print_tracking(s, p); 887 888 print_slab_info(slab); 889 890 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n", 891 p, p - addr, get_freepointer(s, p)); 892 893 if (s->flags & SLAB_RED_ZONE) 894 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad, 895 s->red_left_pad); 896 else if (p > addr + 16) 897 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16); 898 899 print_section(KERN_ERR, "Object ", p, 900 min_t(unsigned int, s->object_size, PAGE_SIZE)); 901 if (s->flags & SLAB_RED_ZONE) 902 print_section(KERN_ERR, "Redzone ", p + s->object_size, 903 s->inuse - s->object_size); 904 905 off = get_info_end(s); 906 907 if (s->flags & SLAB_STORE_USER) 908 off += 2 * sizeof(struct track); 909 910 if (slub_debug_orig_size(s)) 911 off += sizeof(unsigned int); 912 913 off += kasan_metadata_size(s); 914 915 if (off != size_from_object(s)) 916 /* Beginning of the filler is the free pointer */ 917 print_section(KERN_ERR, "Padding ", p + off, 918 size_from_object(s) - off); 919 920 dump_stack(); 921 } 922 923 static void object_err(struct kmem_cache *s, struct slab *slab, 924 u8 *object, char *reason) 925 { 926 if (slab_add_kunit_errors()) 927 return; 928 929 slab_bug(s, "%s", reason); 930 print_trailer(s, slab, object); 931 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 932 } 933 934 static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab, 935 void **freelist, void *nextfree) 936 { 937 if ((s->flags & SLAB_CONSISTENCY_CHECKS) && 938 !check_valid_pointer(s, slab, nextfree) && freelist) { 939 object_err(s, slab, *freelist, "Freechain corrupt"); 940 *freelist = NULL; 941 slab_fix(s, "Isolate corrupted freechain"); 942 return true; 943 } 944 945 return false; 946 } 947 948 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct slab *slab, 949 const char *fmt, ...) 950 { 951 va_list args; 952 char buf[100]; 953 954 if (slab_add_kunit_errors()) 955 return; 956 957 va_start(args, fmt); 958 vsnprintf(buf, sizeof(buf), fmt, args); 959 va_end(args); 960 slab_bug(s, "%s", buf); 961 print_slab_info(slab); 962 dump_stack(); 963 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 964 } 965 966 static void init_object(struct kmem_cache *s, void *object, u8 val) 967 { 968 u8 *p = kasan_reset_tag(object); 969 970 if (s->flags & SLAB_RED_ZONE) 971 memset(p - s->red_left_pad, val, s->red_left_pad); 972 973 if (s->flags & __OBJECT_POISON) { 974 memset(p, POISON_FREE, s->object_size - 1); 975 p[s->object_size - 1] = POISON_END; 976 } 977 978 if (s->flags & SLAB_RED_ZONE) 979 memset(p + s->object_size, val, s->inuse - s->object_size); 980 } 981 982 static void restore_bytes(struct kmem_cache *s, char *message, u8 data, 983 void *from, void *to) 984 { 985 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data); 986 memset(from, data, to - from); 987 } 988 989 static int check_bytes_and_report(struct kmem_cache *s, struct slab *slab, 990 u8 *object, char *what, 991 u8 *start, unsigned int value, unsigned int bytes) 992 { 993 u8 *fault; 994 u8 *end; 995 u8 *addr = slab_address(slab); 996 997 metadata_access_enable(); 998 fault = memchr_inv(kasan_reset_tag(start), value, bytes); 999 metadata_access_disable(); 1000 if (!fault) 1001 return 1; 1002 1003 end = start + bytes; 1004 while (end > fault && end[-1] == value) 1005 end--; 1006 1007 if (slab_add_kunit_errors()) 1008 goto skip_bug_print; 1009 1010 slab_bug(s, "%s overwritten", what); 1011 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n", 1012 fault, end - 1, fault - addr, 1013 fault[0], value); 1014 print_trailer(s, slab, object); 1015 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 1016 1017 skip_bug_print: 1018 restore_bytes(s, what, value, fault, end); 1019 return 0; 1020 } 1021 1022 /* 1023 * Object layout: 1024 * 1025 * object address 1026 * Bytes of the object to be managed. 1027 * If the freepointer may overlay the object then the free 1028 * pointer is at the middle of the object. 1029 * 1030 * Poisoning uses 0x6b (POISON_FREE) and the last byte is 1031 * 0xa5 (POISON_END) 1032 * 1033 * object + s->object_size 1034 * Padding to reach word boundary. This is also used for Redzoning. 1035 * Padding is extended by another word if Redzoning is enabled and 1036 * object_size == inuse. 1037 * 1038 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with 1039 * 0xcc (RED_ACTIVE) for objects in use. 1040 * 1041 * object + s->inuse 1042 * Meta data starts here. 1043 * 1044 * A. Free pointer (if we cannot overwrite object on free) 1045 * B. Tracking data for SLAB_STORE_USER 1046 * C. Original request size for kmalloc object (SLAB_STORE_USER enabled) 1047 * D. Padding to reach required alignment boundary or at minimum 1048 * one word if debugging is on to be able to detect writes 1049 * before the word boundary. 1050 * 1051 * Padding is done using 0x5a (POISON_INUSE) 1052 * 1053 * object + s->size 1054 * Nothing is used beyond s->size. 1055 * 1056 * If slabcaches are merged then the object_size and inuse boundaries are mostly 1057 * ignored. And therefore no slab options that rely on these boundaries 1058 * may be used with merged slabcaches. 1059 */ 1060 1061 static int check_pad_bytes(struct kmem_cache *s, struct slab *slab, u8 *p) 1062 { 1063 unsigned long off = get_info_end(s); /* The end of info */ 1064 1065 if (s->flags & SLAB_STORE_USER) { 1066 /* We also have user information there */ 1067 off += 2 * sizeof(struct track); 1068 1069 if (s->flags & SLAB_KMALLOC) 1070 off += sizeof(unsigned int); 1071 } 1072 1073 off += kasan_metadata_size(s); 1074 1075 if (size_from_object(s) == off) 1076 return 1; 1077 1078 return check_bytes_and_report(s, slab, p, "Object padding", 1079 p + off, POISON_INUSE, size_from_object(s) - off); 1080 } 1081 1082 /* Check the pad bytes at the end of a slab page */ 1083 static void slab_pad_check(struct kmem_cache *s, struct slab *slab) 1084 { 1085 u8 *start; 1086 u8 *fault; 1087 u8 *end; 1088 u8 *pad; 1089 int length; 1090 int remainder; 1091 1092 if (!(s->flags & SLAB_POISON)) 1093 return; 1094 1095 start = slab_address(slab); 1096 length = slab_size(slab); 1097 end = start + length; 1098 remainder = length % s->size; 1099 if (!remainder) 1100 return; 1101 1102 pad = end - remainder; 1103 metadata_access_enable(); 1104 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder); 1105 metadata_access_disable(); 1106 if (!fault) 1107 return; 1108 while (end > fault && end[-1] == POISON_INUSE) 1109 end--; 1110 1111 slab_err(s, slab, "Padding overwritten. 0x%p-0x%p @offset=%tu", 1112 fault, end - 1, fault - start); 1113 print_section(KERN_ERR, "Padding ", pad, remainder); 1114 1115 restore_bytes(s, "slab padding", POISON_INUSE, fault, end); 1116 } 1117 1118 static int check_object(struct kmem_cache *s, struct slab *slab, 1119 void *object, u8 val) 1120 { 1121 u8 *p = object; 1122 u8 *endobject = object + s->object_size; 1123 1124 if (s->flags & SLAB_RED_ZONE) { 1125 if (!check_bytes_and_report(s, slab, object, "Left Redzone", 1126 object - s->red_left_pad, val, s->red_left_pad)) 1127 return 0; 1128 1129 if (!check_bytes_and_report(s, slab, object, "Right Redzone", 1130 endobject, val, s->inuse - s->object_size)) 1131 return 0; 1132 } else { 1133 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) { 1134 check_bytes_and_report(s, slab, p, "Alignment padding", 1135 endobject, POISON_INUSE, 1136 s->inuse - s->object_size); 1137 } 1138 } 1139 1140 if (s->flags & SLAB_POISON) { 1141 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) && 1142 (!check_bytes_and_report(s, slab, p, "Poison", p, 1143 POISON_FREE, s->object_size - 1) || 1144 !check_bytes_and_report(s, slab, p, "End Poison", 1145 p + s->object_size - 1, POISON_END, 1))) 1146 return 0; 1147 /* 1148 * check_pad_bytes cleans up on its own. 1149 */ 1150 check_pad_bytes(s, slab, p); 1151 } 1152 1153 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE) 1154 /* 1155 * Object and freepointer overlap. Cannot check 1156 * freepointer while object is allocated. 1157 */ 1158 return 1; 1159 1160 /* Check free pointer validity */ 1161 if (!check_valid_pointer(s, slab, get_freepointer(s, p))) { 1162 object_err(s, slab, p, "Freepointer corrupt"); 1163 /* 1164 * No choice but to zap it and thus lose the remainder 1165 * of the free objects in this slab. May cause 1166 * another error because the object count is now wrong. 1167 */ 1168 set_freepointer(s, p, NULL); 1169 return 0; 1170 } 1171 return 1; 1172 } 1173 1174 static int check_slab(struct kmem_cache *s, struct slab *slab) 1175 { 1176 int maxobj; 1177 1178 if (!folio_test_slab(slab_folio(slab))) { 1179 slab_err(s, slab, "Not a valid slab page"); 1180 return 0; 1181 } 1182 1183 maxobj = order_objects(slab_order(slab), s->size); 1184 if (slab->objects > maxobj) { 1185 slab_err(s, slab, "objects %u > max %u", 1186 slab->objects, maxobj); 1187 return 0; 1188 } 1189 if (slab->inuse > slab->objects) { 1190 slab_err(s, slab, "inuse %u > max %u", 1191 slab->inuse, slab->objects); 1192 return 0; 1193 } 1194 /* Slab_pad_check fixes things up after itself */ 1195 slab_pad_check(s, slab); 1196 return 1; 1197 } 1198 1199 /* 1200 * Determine if a certain object in a slab is on the freelist. Must hold the 1201 * slab lock to guarantee that the chains are in a consistent state. 1202 */ 1203 static int on_freelist(struct kmem_cache *s, struct slab *slab, void *search) 1204 { 1205 int nr = 0; 1206 void *fp; 1207 void *object = NULL; 1208 int max_objects; 1209 1210 fp = slab->freelist; 1211 while (fp && nr <= slab->objects) { 1212 if (fp == search) 1213 return 1; 1214 if (!check_valid_pointer(s, slab, fp)) { 1215 if (object) { 1216 object_err(s, slab, object, 1217 "Freechain corrupt"); 1218 set_freepointer(s, object, NULL); 1219 } else { 1220 slab_err(s, slab, "Freepointer corrupt"); 1221 slab->freelist = NULL; 1222 slab->inuse = slab->objects; 1223 slab_fix(s, "Freelist cleared"); 1224 return 0; 1225 } 1226 break; 1227 } 1228 object = fp; 1229 fp = get_freepointer(s, object); 1230 nr++; 1231 } 1232 1233 max_objects = order_objects(slab_order(slab), s->size); 1234 if (max_objects > MAX_OBJS_PER_PAGE) 1235 max_objects = MAX_OBJS_PER_PAGE; 1236 1237 if (slab->objects != max_objects) { 1238 slab_err(s, slab, "Wrong number of objects. Found %d but should be %d", 1239 slab->objects, max_objects); 1240 slab->objects = max_objects; 1241 slab_fix(s, "Number of objects adjusted"); 1242 } 1243 if (slab->inuse != slab->objects - nr) { 1244 slab_err(s, slab, "Wrong object count. Counter is %d but counted were %d", 1245 slab->inuse, slab->objects - nr); 1246 slab->inuse = slab->objects - nr; 1247 slab_fix(s, "Object count adjusted"); 1248 } 1249 return search == NULL; 1250 } 1251 1252 static void trace(struct kmem_cache *s, struct slab *slab, void *object, 1253 int alloc) 1254 { 1255 if (s->flags & SLAB_TRACE) { 1256 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n", 1257 s->name, 1258 alloc ? "alloc" : "free", 1259 object, slab->inuse, 1260 slab->freelist); 1261 1262 if (!alloc) 1263 print_section(KERN_INFO, "Object ", (void *)object, 1264 s->object_size); 1265 1266 dump_stack(); 1267 } 1268 } 1269 1270 /* 1271 * Tracking of fully allocated slabs for debugging purposes. 1272 */ 1273 static void add_full(struct kmem_cache *s, 1274 struct kmem_cache_node *n, struct slab *slab) 1275 { 1276 if (!(s->flags & SLAB_STORE_USER)) 1277 return; 1278 1279 lockdep_assert_held(&n->list_lock); 1280 list_add(&slab->slab_list, &n->full); 1281 } 1282 1283 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct slab *slab) 1284 { 1285 if (!(s->flags & SLAB_STORE_USER)) 1286 return; 1287 1288 lockdep_assert_held(&n->list_lock); 1289 list_del(&slab->slab_list); 1290 } 1291 1292 /* Tracking of the number of slabs for debugging purposes */ 1293 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1294 { 1295 struct kmem_cache_node *n = get_node(s, node); 1296 1297 return atomic_long_read(&n->nr_slabs); 1298 } 1299 1300 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1301 { 1302 return atomic_long_read(&n->nr_slabs); 1303 } 1304 1305 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects) 1306 { 1307 struct kmem_cache_node *n = get_node(s, node); 1308 1309 /* 1310 * May be called early in order to allocate a slab for the 1311 * kmem_cache_node structure. Solve the chicken-egg 1312 * dilemma by deferring the increment of the count during 1313 * bootstrap (see early_kmem_cache_node_alloc). 1314 */ 1315 if (likely(n)) { 1316 atomic_long_inc(&n->nr_slabs); 1317 atomic_long_add(objects, &n->total_objects); 1318 } 1319 } 1320 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects) 1321 { 1322 struct kmem_cache_node *n = get_node(s, node); 1323 1324 atomic_long_dec(&n->nr_slabs); 1325 atomic_long_sub(objects, &n->total_objects); 1326 } 1327 1328 /* Object debug checks for alloc/free paths */ 1329 static void setup_object_debug(struct kmem_cache *s, void *object) 1330 { 1331 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)) 1332 return; 1333 1334 init_object(s, object, SLUB_RED_INACTIVE); 1335 init_tracking(s, object); 1336 } 1337 1338 static 1339 void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr) 1340 { 1341 if (!kmem_cache_debug_flags(s, SLAB_POISON)) 1342 return; 1343 1344 metadata_access_enable(); 1345 memset(kasan_reset_tag(addr), POISON_INUSE, slab_size(slab)); 1346 metadata_access_disable(); 1347 } 1348 1349 static inline int alloc_consistency_checks(struct kmem_cache *s, 1350 struct slab *slab, void *object) 1351 { 1352 if (!check_slab(s, slab)) 1353 return 0; 1354 1355 if (!check_valid_pointer(s, slab, object)) { 1356 object_err(s, slab, object, "Freelist Pointer check fails"); 1357 return 0; 1358 } 1359 1360 if (!check_object(s, slab, object, SLUB_RED_INACTIVE)) 1361 return 0; 1362 1363 return 1; 1364 } 1365 1366 static noinline int alloc_debug_processing(struct kmem_cache *s, 1367 struct slab *slab, void *object, int orig_size) 1368 { 1369 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1370 if (!alloc_consistency_checks(s, slab, object)) 1371 goto bad; 1372 } 1373 1374 /* Success. Perform special debug activities for allocs */ 1375 trace(s, slab, object, 1); 1376 set_orig_size(s, object, orig_size); 1377 init_object(s, object, SLUB_RED_ACTIVE); 1378 return 1; 1379 1380 bad: 1381 if (folio_test_slab(slab_folio(slab))) { 1382 /* 1383 * If this is a slab page then lets do the best we can 1384 * to avoid issues in the future. Marking all objects 1385 * as used avoids touching the remaining objects. 1386 */ 1387 slab_fix(s, "Marking all objects used"); 1388 slab->inuse = slab->objects; 1389 slab->freelist = NULL; 1390 } 1391 return 0; 1392 } 1393 1394 static inline int free_consistency_checks(struct kmem_cache *s, 1395 struct slab *slab, void *object, unsigned long addr) 1396 { 1397 if (!check_valid_pointer(s, slab, object)) { 1398 slab_err(s, slab, "Invalid object pointer 0x%p", object); 1399 return 0; 1400 } 1401 1402 if (on_freelist(s, slab, object)) { 1403 object_err(s, slab, object, "Object already free"); 1404 return 0; 1405 } 1406 1407 if (!check_object(s, slab, object, SLUB_RED_ACTIVE)) 1408 return 0; 1409 1410 if (unlikely(s != slab->slab_cache)) { 1411 if (!folio_test_slab(slab_folio(slab))) { 1412 slab_err(s, slab, "Attempt to free object(0x%p) outside of slab", 1413 object); 1414 } else if (!slab->slab_cache) { 1415 pr_err("SLUB <none>: no slab for object 0x%p.\n", 1416 object); 1417 dump_stack(); 1418 } else 1419 object_err(s, slab, object, 1420 "page slab pointer corrupt."); 1421 return 0; 1422 } 1423 return 1; 1424 } 1425 1426 /* 1427 * Parse a block of slub_debug options. Blocks are delimited by ';' 1428 * 1429 * @str: start of block 1430 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified 1431 * @slabs: return start of list of slabs, or NULL when there's no list 1432 * @init: assume this is initial parsing and not per-kmem-create parsing 1433 * 1434 * returns the start of next block if there's any, or NULL 1435 */ 1436 static char * 1437 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init) 1438 { 1439 bool higher_order_disable = false; 1440 1441 /* Skip any completely empty blocks */ 1442 while (*str && *str == ';') 1443 str++; 1444 1445 if (*str == ',') { 1446 /* 1447 * No options but restriction on slabs. This means full 1448 * debugging for slabs matching a pattern. 1449 */ 1450 *flags = DEBUG_DEFAULT_FLAGS; 1451 goto check_slabs; 1452 } 1453 *flags = 0; 1454 1455 /* Determine which debug features should be switched on */ 1456 for (; *str && *str != ',' && *str != ';'; str++) { 1457 switch (tolower(*str)) { 1458 case '-': 1459 *flags = 0; 1460 break; 1461 case 'f': 1462 *flags |= SLAB_CONSISTENCY_CHECKS; 1463 break; 1464 case 'z': 1465 *flags |= SLAB_RED_ZONE; 1466 break; 1467 case 'p': 1468 *flags |= SLAB_POISON; 1469 break; 1470 case 'u': 1471 *flags |= SLAB_STORE_USER; 1472 break; 1473 case 't': 1474 *flags |= SLAB_TRACE; 1475 break; 1476 case 'a': 1477 *flags |= SLAB_FAILSLAB; 1478 break; 1479 case 'o': 1480 /* 1481 * Avoid enabling debugging on caches if its minimum 1482 * order would increase as a result. 1483 */ 1484 higher_order_disable = true; 1485 break; 1486 default: 1487 if (init) 1488 pr_err("slub_debug option '%c' unknown. skipped\n", *str); 1489 } 1490 } 1491 check_slabs: 1492 if (*str == ',') 1493 *slabs = ++str; 1494 else 1495 *slabs = NULL; 1496 1497 /* Skip over the slab list */ 1498 while (*str && *str != ';') 1499 str++; 1500 1501 /* Skip any completely empty blocks */ 1502 while (*str && *str == ';') 1503 str++; 1504 1505 if (init && higher_order_disable) 1506 disable_higher_order_debug = 1; 1507 1508 if (*str) 1509 return str; 1510 else 1511 return NULL; 1512 } 1513 1514 static int __init setup_slub_debug(char *str) 1515 { 1516 slab_flags_t flags; 1517 slab_flags_t global_flags; 1518 char *saved_str; 1519 char *slab_list; 1520 bool global_slub_debug_changed = false; 1521 bool slab_list_specified = false; 1522 1523 global_flags = DEBUG_DEFAULT_FLAGS; 1524 if (*str++ != '=' || !*str) 1525 /* 1526 * No options specified. Switch on full debugging. 1527 */ 1528 goto out; 1529 1530 saved_str = str; 1531 while (str) { 1532 str = parse_slub_debug_flags(str, &flags, &slab_list, true); 1533 1534 if (!slab_list) { 1535 global_flags = flags; 1536 global_slub_debug_changed = true; 1537 } else { 1538 slab_list_specified = true; 1539 if (flags & SLAB_STORE_USER) 1540 stack_depot_want_early_init(); 1541 } 1542 } 1543 1544 /* 1545 * For backwards compatibility, a single list of flags with list of 1546 * slabs means debugging is only changed for those slabs, so the global 1547 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending 1548 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as 1549 * long as there is no option specifying flags without a slab list. 1550 */ 1551 if (slab_list_specified) { 1552 if (!global_slub_debug_changed) 1553 global_flags = slub_debug; 1554 slub_debug_string = saved_str; 1555 } 1556 out: 1557 slub_debug = global_flags; 1558 if (slub_debug & SLAB_STORE_USER) 1559 stack_depot_want_early_init(); 1560 if (slub_debug != 0 || slub_debug_string) 1561 static_branch_enable(&slub_debug_enabled); 1562 else 1563 static_branch_disable(&slub_debug_enabled); 1564 if ((static_branch_unlikely(&init_on_alloc) || 1565 static_branch_unlikely(&init_on_free)) && 1566 (slub_debug & SLAB_POISON)) 1567 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n"); 1568 return 1; 1569 } 1570 1571 __setup("slub_debug", setup_slub_debug); 1572 1573 /* 1574 * kmem_cache_flags - apply debugging options to the cache 1575 * @object_size: the size of an object without meta data 1576 * @flags: flags to set 1577 * @name: name of the cache 1578 * 1579 * Debug option(s) are applied to @flags. In addition to the debug 1580 * option(s), if a slab name (or multiple) is specified i.e. 1581 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ... 1582 * then only the select slabs will receive the debug option(s). 1583 */ 1584 slab_flags_t kmem_cache_flags(unsigned int object_size, 1585 slab_flags_t flags, const char *name) 1586 { 1587 char *iter; 1588 size_t len; 1589 char *next_block; 1590 slab_flags_t block_flags; 1591 slab_flags_t slub_debug_local = slub_debug; 1592 1593 if (flags & SLAB_NO_USER_FLAGS) 1594 return flags; 1595 1596 /* 1597 * If the slab cache is for debugging (e.g. kmemleak) then 1598 * don't store user (stack trace) information by default, 1599 * but let the user enable it via the command line below. 1600 */ 1601 if (flags & SLAB_NOLEAKTRACE) 1602 slub_debug_local &= ~SLAB_STORE_USER; 1603 1604 len = strlen(name); 1605 next_block = slub_debug_string; 1606 /* Go through all blocks of debug options, see if any matches our slab's name */ 1607 while (next_block) { 1608 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false); 1609 if (!iter) 1610 continue; 1611 /* Found a block that has a slab list, search it */ 1612 while (*iter) { 1613 char *end, *glob; 1614 size_t cmplen; 1615 1616 end = strchrnul(iter, ','); 1617 if (next_block && next_block < end) 1618 end = next_block - 1; 1619 1620 glob = strnchr(iter, end - iter, '*'); 1621 if (glob) 1622 cmplen = glob - iter; 1623 else 1624 cmplen = max_t(size_t, len, (end - iter)); 1625 1626 if (!strncmp(name, iter, cmplen)) { 1627 flags |= block_flags; 1628 return flags; 1629 } 1630 1631 if (!*end || *end == ';') 1632 break; 1633 iter = end + 1; 1634 } 1635 } 1636 1637 return flags | slub_debug_local; 1638 } 1639 #else /* !CONFIG_SLUB_DEBUG */ 1640 static inline void setup_object_debug(struct kmem_cache *s, void *object) {} 1641 static inline 1642 void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr) {} 1643 1644 static inline int alloc_debug_processing(struct kmem_cache *s, 1645 struct slab *slab, void *object, int orig_size) { return 0; } 1646 1647 static inline void free_debug_processing( 1648 struct kmem_cache *s, struct slab *slab, 1649 void *head, void *tail, int bulk_cnt, 1650 unsigned long addr) {} 1651 1652 static inline void slab_pad_check(struct kmem_cache *s, struct slab *slab) {} 1653 static inline int check_object(struct kmem_cache *s, struct slab *slab, 1654 void *object, u8 val) { return 1; } 1655 static inline void set_track(struct kmem_cache *s, void *object, 1656 enum track_item alloc, unsigned long addr) {} 1657 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n, 1658 struct slab *slab) {} 1659 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, 1660 struct slab *slab) {} 1661 slab_flags_t kmem_cache_flags(unsigned int object_size, 1662 slab_flags_t flags, const char *name) 1663 { 1664 return flags; 1665 } 1666 #define slub_debug 0 1667 1668 #define disable_higher_order_debug 0 1669 1670 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1671 { return 0; } 1672 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1673 { return 0; } 1674 static inline void inc_slabs_node(struct kmem_cache *s, int node, 1675 int objects) {} 1676 static inline void dec_slabs_node(struct kmem_cache *s, int node, 1677 int objects) {} 1678 1679 static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab, 1680 void **freelist, void *nextfree) 1681 { 1682 return false; 1683 } 1684 #endif /* CONFIG_SLUB_DEBUG */ 1685 1686 /* 1687 * Hooks for other subsystems that check memory allocations. In a typical 1688 * production configuration these hooks all should produce no code at all. 1689 */ 1690 static __always_inline bool slab_free_hook(struct kmem_cache *s, 1691 void *x, bool init) 1692 { 1693 kmemleak_free_recursive(x, s->flags); 1694 kmsan_slab_free(s, x); 1695 1696 debug_check_no_locks_freed(x, s->object_size); 1697 1698 if (!(s->flags & SLAB_DEBUG_OBJECTS)) 1699 debug_check_no_obj_freed(x, s->object_size); 1700 1701 /* Use KCSAN to help debug racy use-after-free. */ 1702 if (!(s->flags & SLAB_TYPESAFE_BY_RCU)) 1703 __kcsan_check_access(x, s->object_size, 1704 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT); 1705 1706 /* 1707 * As memory initialization might be integrated into KASAN, 1708 * kasan_slab_free and initialization memset's must be 1709 * kept together to avoid discrepancies in behavior. 1710 * 1711 * The initialization memset's clear the object and the metadata, 1712 * but don't touch the SLAB redzone. 1713 */ 1714 if (init) { 1715 int rsize; 1716 1717 if (!kasan_has_integrated_init()) 1718 memset(kasan_reset_tag(x), 0, s->object_size); 1719 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0; 1720 memset((char *)kasan_reset_tag(x) + s->inuse, 0, 1721 s->size - s->inuse - rsize); 1722 } 1723 /* KASAN might put x into memory quarantine, delaying its reuse. */ 1724 return kasan_slab_free(s, x, init); 1725 } 1726 1727 static inline bool slab_free_freelist_hook(struct kmem_cache *s, 1728 void **head, void **tail, 1729 int *cnt) 1730 { 1731 1732 void *object; 1733 void *next = *head; 1734 void *old_tail = *tail ? *tail : *head; 1735 1736 if (is_kfence_address(next)) { 1737 slab_free_hook(s, next, false); 1738 return true; 1739 } 1740 1741 /* Head and tail of the reconstructed freelist */ 1742 *head = NULL; 1743 *tail = NULL; 1744 1745 do { 1746 object = next; 1747 next = get_freepointer(s, object); 1748 1749 /* If object's reuse doesn't have to be delayed */ 1750 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) { 1751 /* Move object to the new freelist */ 1752 set_freepointer(s, object, *head); 1753 *head = object; 1754 if (!*tail) 1755 *tail = object; 1756 } else { 1757 /* 1758 * Adjust the reconstructed freelist depth 1759 * accordingly if object's reuse is delayed. 1760 */ 1761 --(*cnt); 1762 } 1763 } while (object != old_tail); 1764 1765 if (*head == *tail) 1766 *tail = NULL; 1767 1768 return *head != NULL; 1769 } 1770 1771 static void *setup_object(struct kmem_cache *s, void *object) 1772 { 1773 setup_object_debug(s, object); 1774 object = kasan_init_slab_obj(s, object); 1775 if (unlikely(s->ctor)) { 1776 kasan_unpoison_object_data(s, object); 1777 s->ctor(object); 1778 kasan_poison_object_data(s, object); 1779 } 1780 return object; 1781 } 1782 1783 /* 1784 * Slab allocation and freeing 1785 */ 1786 static inline struct slab *alloc_slab_page(gfp_t flags, int node, 1787 struct kmem_cache_order_objects oo) 1788 { 1789 struct folio *folio; 1790 struct slab *slab; 1791 unsigned int order = oo_order(oo); 1792 1793 if (node == NUMA_NO_NODE) 1794 folio = (struct folio *)alloc_pages(flags, order); 1795 else 1796 folio = (struct folio *)__alloc_pages_node(node, flags, order); 1797 1798 if (!folio) 1799 return NULL; 1800 1801 slab = folio_slab(folio); 1802 __folio_set_slab(folio); 1803 if (page_is_pfmemalloc(folio_page(folio, 0))) 1804 slab_set_pfmemalloc(slab); 1805 1806 return slab; 1807 } 1808 1809 #ifdef CONFIG_SLAB_FREELIST_RANDOM 1810 /* Pre-initialize the random sequence cache */ 1811 static int init_cache_random_seq(struct kmem_cache *s) 1812 { 1813 unsigned int count = oo_objects(s->oo); 1814 int err; 1815 1816 /* Bailout if already initialised */ 1817 if (s->random_seq) 1818 return 0; 1819 1820 err = cache_random_seq_create(s, count, GFP_KERNEL); 1821 if (err) { 1822 pr_err("SLUB: Unable to initialize free list for %s\n", 1823 s->name); 1824 return err; 1825 } 1826 1827 /* Transform to an offset on the set of pages */ 1828 if (s->random_seq) { 1829 unsigned int i; 1830 1831 for (i = 0; i < count; i++) 1832 s->random_seq[i] *= s->size; 1833 } 1834 return 0; 1835 } 1836 1837 /* Initialize each random sequence freelist per cache */ 1838 static void __init init_freelist_randomization(void) 1839 { 1840 struct kmem_cache *s; 1841 1842 mutex_lock(&slab_mutex); 1843 1844 list_for_each_entry(s, &slab_caches, list) 1845 init_cache_random_seq(s); 1846 1847 mutex_unlock(&slab_mutex); 1848 } 1849 1850 /* Get the next entry on the pre-computed freelist randomized */ 1851 static void *next_freelist_entry(struct kmem_cache *s, struct slab *slab, 1852 unsigned long *pos, void *start, 1853 unsigned long page_limit, 1854 unsigned long freelist_count) 1855 { 1856 unsigned int idx; 1857 1858 /* 1859 * If the target page allocation failed, the number of objects on the 1860 * page might be smaller than the usual size defined by the cache. 1861 */ 1862 do { 1863 idx = s->random_seq[*pos]; 1864 *pos += 1; 1865 if (*pos >= freelist_count) 1866 *pos = 0; 1867 } while (unlikely(idx >= page_limit)); 1868 1869 return (char *)start + idx; 1870 } 1871 1872 /* Shuffle the single linked freelist based on a random pre-computed sequence */ 1873 static bool shuffle_freelist(struct kmem_cache *s, struct slab *slab) 1874 { 1875 void *start; 1876 void *cur; 1877 void *next; 1878 unsigned long idx, pos, page_limit, freelist_count; 1879 1880 if (slab->objects < 2 || !s->random_seq) 1881 return false; 1882 1883 freelist_count = oo_objects(s->oo); 1884 pos = prandom_u32_max(freelist_count); 1885 1886 page_limit = slab->objects * s->size; 1887 start = fixup_red_left(s, slab_address(slab)); 1888 1889 /* First entry is used as the base of the freelist */ 1890 cur = next_freelist_entry(s, slab, &pos, start, page_limit, 1891 freelist_count); 1892 cur = setup_object(s, cur); 1893 slab->freelist = cur; 1894 1895 for (idx = 1; idx < slab->objects; idx++) { 1896 next = next_freelist_entry(s, slab, &pos, start, page_limit, 1897 freelist_count); 1898 next = setup_object(s, next); 1899 set_freepointer(s, cur, next); 1900 cur = next; 1901 } 1902 set_freepointer(s, cur, NULL); 1903 1904 return true; 1905 } 1906 #else 1907 static inline int init_cache_random_seq(struct kmem_cache *s) 1908 { 1909 return 0; 1910 } 1911 static inline void init_freelist_randomization(void) { } 1912 static inline bool shuffle_freelist(struct kmem_cache *s, struct slab *slab) 1913 { 1914 return false; 1915 } 1916 #endif /* CONFIG_SLAB_FREELIST_RANDOM */ 1917 1918 static struct slab *allocate_slab(struct kmem_cache *s, gfp_t flags, int node) 1919 { 1920 struct slab *slab; 1921 struct kmem_cache_order_objects oo = s->oo; 1922 gfp_t alloc_gfp; 1923 void *start, *p, *next; 1924 int idx; 1925 bool shuffle; 1926 1927 flags &= gfp_allowed_mask; 1928 1929 flags |= s->allocflags; 1930 1931 /* 1932 * Let the initial higher-order allocation fail under memory pressure 1933 * so we fall-back to the minimum order allocation. 1934 */ 1935 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL; 1936 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min)) 1937 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~__GFP_RECLAIM; 1938 1939 slab = alloc_slab_page(alloc_gfp, node, oo); 1940 if (unlikely(!slab)) { 1941 oo = s->min; 1942 alloc_gfp = flags; 1943 /* 1944 * Allocation may have failed due to fragmentation. 1945 * Try a lower order alloc if possible 1946 */ 1947 slab = alloc_slab_page(alloc_gfp, node, oo); 1948 if (unlikely(!slab)) 1949 return NULL; 1950 stat(s, ORDER_FALLBACK); 1951 } 1952 1953 slab->objects = oo_objects(oo); 1954 slab->inuse = 0; 1955 slab->frozen = 0; 1956 1957 account_slab(slab, oo_order(oo), s, flags); 1958 1959 slab->slab_cache = s; 1960 1961 kasan_poison_slab(slab); 1962 1963 start = slab_address(slab); 1964 1965 setup_slab_debug(s, slab, start); 1966 1967 shuffle = shuffle_freelist(s, slab); 1968 1969 if (!shuffle) { 1970 start = fixup_red_left(s, start); 1971 start = setup_object(s, start); 1972 slab->freelist = start; 1973 for (idx = 0, p = start; idx < slab->objects - 1; idx++) { 1974 next = p + s->size; 1975 next = setup_object(s, next); 1976 set_freepointer(s, p, next); 1977 p = next; 1978 } 1979 set_freepointer(s, p, NULL); 1980 } 1981 1982 return slab; 1983 } 1984 1985 static struct slab *new_slab(struct kmem_cache *s, gfp_t flags, int node) 1986 { 1987 if (unlikely(flags & GFP_SLAB_BUG_MASK)) 1988 flags = kmalloc_fix_flags(flags); 1989 1990 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO)); 1991 1992 return allocate_slab(s, 1993 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node); 1994 } 1995 1996 static void __free_slab(struct kmem_cache *s, struct slab *slab) 1997 { 1998 struct folio *folio = slab_folio(slab); 1999 int order = folio_order(folio); 2000 int pages = 1 << order; 2001 2002 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) { 2003 void *p; 2004 2005 slab_pad_check(s, slab); 2006 for_each_object(p, s, slab_address(slab), slab->objects) 2007 check_object(s, slab, p, SLUB_RED_INACTIVE); 2008 } 2009 2010 __slab_clear_pfmemalloc(slab); 2011 __folio_clear_slab(folio); 2012 folio->mapping = NULL; 2013 if (current->reclaim_state) 2014 current->reclaim_state->reclaimed_slab += pages; 2015 unaccount_slab(slab, order, s); 2016 __free_pages(folio_page(folio, 0), order); 2017 } 2018 2019 static void rcu_free_slab(struct rcu_head *h) 2020 { 2021 struct slab *slab = container_of(h, struct slab, rcu_head); 2022 2023 __free_slab(slab->slab_cache, slab); 2024 } 2025 2026 static void free_slab(struct kmem_cache *s, struct slab *slab) 2027 { 2028 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) { 2029 call_rcu(&slab->rcu_head, rcu_free_slab); 2030 } else 2031 __free_slab(s, slab); 2032 } 2033 2034 static void discard_slab(struct kmem_cache *s, struct slab *slab) 2035 { 2036 dec_slabs_node(s, slab_nid(slab), slab->objects); 2037 free_slab(s, slab); 2038 } 2039 2040 /* 2041 * Management of partially allocated slabs. 2042 */ 2043 static inline void 2044 __add_partial(struct kmem_cache_node *n, struct slab *slab, int tail) 2045 { 2046 n->nr_partial++; 2047 if (tail == DEACTIVATE_TO_TAIL) 2048 list_add_tail(&slab->slab_list, &n->partial); 2049 else 2050 list_add(&slab->slab_list, &n->partial); 2051 } 2052 2053 static inline void add_partial(struct kmem_cache_node *n, 2054 struct slab *slab, int tail) 2055 { 2056 lockdep_assert_held(&n->list_lock); 2057 __add_partial(n, slab, tail); 2058 } 2059 2060 static inline void remove_partial(struct kmem_cache_node *n, 2061 struct slab *slab) 2062 { 2063 lockdep_assert_held(&n->list_lock); 2064 list_del(&slab->slab_list); 2065 n->nr_partial--; 2066 } 2067 2068 /* 2069 * Called only for kmem_cache_debug() caches instead of acquire_slab(), with a 2070 * slab from the n->partial list. Remove only a single object from the slab, do 2071 * the alloc_debug_processing() checks and leave the slab on the list, or move 2072 * it to full list if it was the last free object. 2073 */ 2074 static void *alloc_single_from_partial(struct kmem_cache *s, 2075 struct kmem_cache_node *n, struct slab *slab, int orig_size) 2076 { 2077 void *object; 2078 2079 lockdep_assert_held(&n->list_lock); 2080 2081 object = slab->freelist; 2082 slab->freelist = get_freepointer(s, object); 2083 slab->inuse++; 2084 2085 if (!alloc_debug_processing(s, slab, object, orig_size)) { 2086 remove_partial(n, slab); 2087 return NULL; 2088 } 2089 2090 if (slab->inuse == slab->objects) { 2091 remove_partial(n, slab); 2092 add_full(s, n, slab); 2093 } 2094 2095 return object; 2096 } 2097 2098 /* 2099 * Called only for kmem_cache_debug() caches to allocate from a freshly 2100 * allocated slab. Allocate a single object instead of whole freelist 2101 * and put the slab to the partial (or full) list. 2102 */ 2103 static void *alloc_single_from_new_slab(struct kmem_cache *s, 2104 struct slab *slab, int orig_size) 2105 { 2106 int nid = slab_nid(slab); 2107 struct kmem_cache_node *n = get_node(s, nid); 2108 unsigned long flags; 2109 void *object; 2110 2111 2112 object = slab->freelist; 2113 slab->freelist = get_freepointer(s, object); 2114 slab->inuse = 1; 2115 2116 if (!alloc_debug_processing(s, slab, object, orig_size)) 2117 /* 2118 * It's not really expected that this would fail on a 2119 * freshly allocated slab, but a concurrent memory 2120 * corruption in theory could cause that. 2121 */ 2122 return NULL; 2123 2124 spin_lock_irqsave(&n->list_lock, flags); 2125 2126 if (slab->inuse == slab->objects) 2127 add_full(s, n, slab); 2128 else 2129 add_partial(n, slab, DEACTIVATE_TO_HEAD); 2130 2131 inc_slabs_node(s, nid, slab->objects); 2132 spin_unlock_irqrestore(&n->list_lock, flags); 2133 2134 return object; 2135 } 2136 2137 /* 2138 * Remove slab from the partial list, freeze it and 2139 * return the pointer to the freelist. 2140 * 2141 * Returns a list of objects or NULL if it fails. 2142 */ 2143 static inline void *acquire_slab(struct kmem_cache *s, 2144 struct kmem_cache_node *n, struct slab *slab, 2145 int mode) 2146 { 2147 void *freelist; 2148 unsigned long counters; 2149 struct slab new; 2150 2151 lockdep_assert_held(&n->list_lock); 2152 2153 /* 2154 * Zap the freelist and set the frozen bit. 2155 * The old freelist is the list of objects for the 2156 * per cpu allocation list. 2157 */ 2158 freelist = slab->freelist; 2159 counters = slab->counters; 2160 new.counters = counters; 2161 if (mode) { 2162 new.inuse = slab->objects; 2163 new.freelist = NULL; 2164 } else { 2165 new.freelist = freelist; 2166 } 2167 2168 VM_BUG_ON(new.frozen); 2169 new.frozen = 1; 2170 2171 if (!__cmpxchg_double_slab(s, slab, 2172 freelist, counters, 2173 new.freelist, new.counters, 2174 "acquire_slab")) 2175 return NULL; 2176 2177 remove_partial(n, slab); 2178 WARN_ON(!freelist); 2179 return freelist; 2180 } 2181 2182 #ifdef CONFIG_SLUB_CPU_PARTIAL 2183 static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain); 2184 #else 2185 static inline void put_cpu_partial(struct kmem_cache *s, struct slab *slab, 2186 int drain) { } 2187 #endif 2188 static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags); 2189 2190 /* 2191 * Try to allocate a partial slab from a specific node. 2192 */ 2193 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n, 2194 struct partial_context *pc) 2195 { 2196 struct slab *slab, *slab2; 2197 void *object = NULL; 2198 unsigned long flags; 2199 unsigned int partial_slabs = 0; 2200 2201 /* 2202 * Racy check. If we mistakenly see no partial slabs then we 2203 * just allocate an empty slab. If we mistakenly try to get a 2204 * partial slab and there is none available then get_partial() 2205 * will return NULL. 2206 */ 2207 if (!n || !n->nr_partial) 2208 return NULL; 2209 2210 spin_lock_irqsave(&n->list_lock, flags); 2211 list_for_each_entry_safe(slab, slab2, &n->partial, slab_list) { 2212 void *t; 2213 2214 if (!pfmemalloc_match(slab, pc->flags)) 2215 continue; 2216 2217 if (kmem_cache_debug(s)) { 2218 object = alloc_single_from_partial(s, n, slab, 2219 pc->orig_size); 2220 if (object) 2221 break; 2222 continue; 2223 } 2224 2225 t = acquire_slab(s, n, slab, object == NULL); 2226 if (!t) 2227 break; 2228 2229 if (!object) { 2230 *pc->slab = slab; 2231 stat(s, ALLOC_FROM_PARTIAL); 2232 object = t; 2233 } else { 2234 put_cpu_partial(s, slab, 0); 2235 stat(s, CPU_PARTIAL_NODE); 2236 partial_slabs++; 2237 } 2238 #ifdef CONFIG_SLUB_CPU_PARTIAL 2239 if (!kmem_cache_has_cpu_partial(s) 2240 || partial_slabs > s->cpu_partial_slabs / 2) 2241 break; 2242 #else 2243 break; 2244 #endif 2245 2246 } 2247 spin_unlock_irqrestore(&n->list_lock, flags); 2248 return object; 2249 } 2250 2251 /* 2252 * Get a slab from somewhere. Search in increasing NUMA distances. 2253 */ 2254 static void *get_any_partial(struct kmem_cache *s, struct partial_context *pc) 2255 { 2256 #ifdef CONFIG_NUMA 2257 struct zonelist *zonelist; 2258 struct zoneref *z; 2259 struct zone *zone; 2260 enum zone_type highest_zoneidx = gfp_zone(pc->flags); 2261 void *object; 2262 unsigned int cpuset_mems_cookie; 2263 2264 /* 2265 * The defrag ratio allows a configuration of the tradeoffs between 2266 * inter node defragmentation and node local allocations. A lower 2267 * defrag_ratio increases the tendency to do local allocations 2268 * instead of attempting to obtain partial slabs from other nodes. 2269 * 2270 * If the defrag_ratio is set to 0 then kmalloc() always 2271 * returns node local objects. If the ratio is higher then kmalloc() 2272 * may return off node objects because partial slabs are obtained 2273 * from other nodes and filled up. 2274 * 2275 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100 2276 * (which makes defrag_ratio = 1000) then every (well almost) 2277 * allocation will first attempt to defrag slab caches on other nodes. 2278 * This means scanning over all nodes to look for partial slabs which 2279 * may be expensive if we do it every time we are trying to find a slab 2280 * with available objects. 2281 */ 2282 if (!s->remote_node_defrag_ratio || 2283 get_cycles() % 1024 > s->remote_node_defrag_ratio) 2284 return NULL; 2285 2286 do { 2287 cpuset_mems_cookie = read_mems_allowed_begin(); 2288 zonelist = node_zonelist(mempolicy_slab_node(), pc->flags); 2289 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) { 2290 struct kmem_cache_node *n; 2291 2292 n = get_node(s, zone_to_nid(zone)); 2293 2294 if (n && cpuset_zone_allowed(zone, pc->flags) && 2295 n->nr_partial > s->min_partial) { 2296 object = get_partial_node(s, n, pc); 2297 if (object) { 2298 /* 2299 * Don't check read_mems_allowed_retry() 2300 * here - if mems_allowed was updated in 2301 * parallel, that was a harmless race 2302 * between allocation and the cpuset 2303 * update 2304 */ 2305 return object; 2306 } 2307 } 2308 } 2309 } while (read_mems_allowed_retry(cpuset_mems_cookie)); 2310 #endif /* CONFIG_NUMA */ 2311 return NULL; 2312 } 2313 2314 /* 2315 * Get a partial slab, lock it and return it. 2316 */ 2317 static void *get_partial(struct kmem_cache *s, int node, struct partial_context *pc) 2318 { 2319 void *object; 2320 int searchnode = node; 2321 2322 if (node == NUMA_NO_NODE) 2323 searchnode = numa_mem_id(); 2324 2325 object = get_partial_node(s, get_node(s, searchnode), pc); 2326 if (object || node != NUMA_NO_NODE) 2327 return object; 2328 2329 return get_any_partial(s, pc); 2330 } 2331 2332 #ifdef CONFIG_PREEMPTION 2333 /* 2334 * Calculate the next globally unique transaction for disambiguation 2335 * during cmpxchg. The transactions start with the cpu number and are then 2336 * incremented by CONFIG_NR_CPUS. 2337 */ 2338 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS) 2339 #else 2340 /* 2341 * No preemption supported therefore also no need to check for 2342 * different cpus. 2343 */ 2344 #define TID_STEP 1 2345 #endif 2346 2347 static inline unsigned long next_tid(unsigned long tid) 2348 { 2349 return tid + TID_STEP; 2350 } 2351 2352 #ifdef SLUB_DEBUG_CMPXCHG 2353 static inline unsigned int tid_to_cpu(unsigned long tid) 2354 { 2355 return tid % TID_STEP; 2356 } 2357 2358 static inline unsigned long tid_to_event(unsigned long tid) 2359 { 2360 return tid / TID_STEP; 2361 } 2362 #endif 2363 2364 static inline unsigned int init_tid(int cpu) 2365 { 2366 return cpu; 2367 } 2368 2369 static inline void note_cmpxchg_failure(const char *n, 2370 const struct kmem_cache *s, unsigned long tid) 2371 { 2372 #ifdef SLUB_DEBUG_CMPXCHG 2373 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid); 2374 2375 pr_info("%s %s: cmpxchg redo ", n, s->name); 2376 2377 #ifdef CONFIG_PREEMPTION 2378 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid)) 2379 pr_warn("due to cpu change %d -> %d\n", 2380 tid_to_cpu(tid), tid_to_cpu(actual_tid)); 2381 else 2382 #endif 2383 if (tid_to_event(tid) != tid_to_event(actual_tid)) 2384 pr_warn("due to cpu running other code. Event %ld->%ld\n", 2385 tid_to_event(tid), tid_to_event(actual_tid)); 2386 else 2387 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n", 2388 actual_tid, tid, next_tid(tid)); 2389 #endif 2390 stat(s, CMPXCHG_DOUBLE_CPU_FAIL); 2391 } 2392 2393 static void init_kmem_cache_cpus(struct kmem_cache *s) 2394 { 2395 int cpu; 2396 struct kmem_cache_cpu *c; 2397 2398 for_each_possible_cpu(cpu) { 2399 c = per_cpu_ptr(s->cpu_slab, cpu); 2400 local_lock_init(&c->lock); 2401 c->tid = init_tid(cpu); 2402 } 2403 } 2404 2405 /* 2406 * Finishes removing the cpu slab. Merges cpu's freelist with slab's freelist, 2407 * unfreezes the slabs and puts it on the proper list. 2408 * Assumes the slab has been already safely taken away from kmem_cache_cpu 2409 * by the caller. 2410 */ 2411 static void deactivate_slab(struct kmem_cache *s, struct slab *slab, 2412 void *freelist) 2413 { 2414 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE, M_FULL_NOLIST }; 2415 struct kmem_cache_node *n = get_node(s, slab_nid(slab)); 2416 int free_delta = 0; 2417 enum slab_modes mode = M_NONE; 2418 void *nextfree, *freelist_iter, *freelist_tail; 2419 int tail = DEACTIVATE_TO_HEAD; 2420 unsigned long flags = 0; 2421 struct slab new; 2422 struct slab old; 2423 2424 if (slab->freelist) { 2425 stat(s, DEACTIVATE_REMOTE_FREES); 2426 tail = DEACTIVATE_TO_TAIL; 2427 } 2428 2429 /* 2430 * Stage one: Count the objects on cpu's freelist as free_delta and 2431 * remember the last object in freelist_tail for later splicing. 2432 */ 2433 freelist_tail = NULL; 2434 freelist_iter = freelist; 2435 while (freelist_iter) { 2436 nextfree = get_freepointer(s, freelist_iter); 2437 2438 /* 2439 * If 'nextfree' is invalid, it is possible that the object at 2440 * 'freelist_iter' is already corrupted. So isolate all objects 2441 * starting at 'freelist_iter' by skipping them. 2442 */ 2443 if (freelist_corrupted(s, slab, &freelist_iter, nextfree)) 2444 break; 2445 2446 freelist_tail = freelist_iter; 2447 free_delta++; 2448 2449 freelist_iter = nextfree; 2450 } 2451 2452 /* 2453 * Stage two: Unfreeze the slab while splicing the per-cpu 2454 * freelist to the head of slab's freelist. 2455 * 2456 * Ensure that the slab is unfrozen while the list presence 2457 * reflects the actual number of objects during unfreeze. 2458 * 2459 * We first perform cmpxchg holding lock and insert to list 2460 * when it succeed. If there is mismatch then the slab is not 2461 * unfrozen and number of objects in the slab may have changed. 2462 * Then release lock and retry cmpxchg again. 2463 */ 2464 redo: 2465 2466 old.freelist = READ_ONCE(slab->freelist); 2467 old.counters = READ_ONCE(slab->counters); 2468 VM_BUG_ON(!old.frozen); 2469 2470 /* Determine target state of the slab */ 2471 new.counters = old.counters; 2472 if (freelist_tail) { 2473 new.inuse -= free_delta; 2474 set_freepointer(s, freelist_tail, old.freelist); 2475 new.freelist = freelist; 2476 } else 2477 new.freelist = old.freelist; 2478 2479 new.frozen = 0; 2480 2481 if (!new.inuse && n->nr_partial >= s->min_partial) { 2482 mode = M_FREE; 2483 } else if (new.freelist) { 2484 mode = M_PARTIAL; 2485 /* 2486 * Taking the spinlock removes the possibility that 2487 * acquire_slab() will see a slab that is frozen 2488 */ 2489 spin_lock_irqsave(&n->list_lock, flags); 2490 } else if (kmem_cache_debug_flags(s, SLAB_STORE_USER)) { 2491 mode = M_FULL; 2492 /* 2493 * This also ensures that the scanning of full 2494 * slabs from diagnostic functions will not see 2495 * any frozen slabs. 2496 */ 2497 spin_lock_irqsave(&n->list_lock, flags); 2498 } else { 2499 mode = M_FULL_NOLIST; 2500 } 2501 2502 2503 if (!cmpxchg_double_slab(s, slab, 2504 old.freelist, old.counters, 2505 new.freelist, new.counters, 2506 "unfreezing slab")) { 2507 if (mode == M_PARTIAL || mode == M_FULL) 2508 spin_unlock_irqrestore(&n->list_lock, flags); 2509 goto redo; 2510 } 2511 2512 2513 if (mode == M_PARTIAL) { 2514 add_partial(n, slab, tail); 2515 spin_unlock_irqrestore(&n->list_lock, flags); 2516 stat(s, tail); 2517 } else if (mode == M_FREE) { 2518 stat(s, DEACTIVATE_EMPTY); 2519 discard_slab(s, slab); 2520 stat(s, FREE_SLAB); 2521 } else if (mode == M_FULL) { 2522 add_full(s, n, slab); 2523 spin_unlock_irqrestore(&n->list_lock, flags); 2524 stat(s, DEACTIVATE_FULL); 2525 } else if (mode == M_FULL_NOLIST) { 2526 stat(s, DEACTIVATE_FULL); 2527 } 2528 } 2529 2530 #ifdef CONFIG_SLUB_CPU_PARTIAL 2531 static void __unfreeze_partials(struct kmem_cache *s, struct slab *partial_slab) 2532 { 2533 struct kmem_cache_node *n = NULL, *n2 = NULL; 2534 struct slab *slab, *slab_to_discard = NULL; 2535 unsigned long flags = 0; 2536 2537 while (partial_slab) { 2538 struct slab new; 2539 struct slab old; 2540 2541 slab = partial_slab; 2542 partial_slab = slab->next; 2543 2544 n2 = get_node(s, slab_nid(slab)); 2545 if (n != n2) { 2546 if (n) 2547 spin_unlock_irqrestore(&n->list_lock, flags); 2548 2549 n = n2; 2550 spin_lock_irqsave(&n->list_lock, flags); 2551 } 2552 2553 do { 2554 2555 old.freelist = slab->freelist; 2556 old.counters = slab->counters; 2557 VM_BUG_ON(!old.frozen); 2558 2559 new.counters = old.counters; 2560 new.freelist = old.freelist; 2561 2562 new.frozen = 0; 2563 2564 } while (!__cmpxchg_double_slab(s, slab, 2565 old.freelist, old.counters, 2566 new.freelist, new.counters, 2567 "unfreezing slab")); 2568 2569 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) { 2570 slab->next = slab_to_discard; 2571 slab_to_discard = slab; 2572 } else { 2573 add_partial(n, slab, DEACTIVATE_TO_TAIL); 2574 stat(s, FREE_ADD_PARTIAL); 2575 } 2576 } 2577 2578 if (n) 2579 spin_unlock_irqrestore(&n->list_lock, flags); 2580 2581 while (slab_to_discard) { 2582 slab = slab_to_discard; 2583 slab_to_discard = slab_to_discard->next; 2584 2585 stat(s, DEACTIVATE_EMPTY); 2586 discard_slab(s, slab); 2587 stat(s, FREE_SLAB); 2588 } 2589 } 2590 2591 /* 2592 * Unfreeze all the cpu partial slabs. 2593 */ 2594 static void unfreeze_partials(struct kmem_cache *s) 2595 { 2596 struct slab *partial_slab; 2597 unsigned long flags; 2598 2599 local_lock_irqsave(&s->cpu_slab->lock, flags); 2600 partial_slab = this_cpu_read(s->cpu_slab->partial); 2601 this_cpu_write(s->cpu_slab->partial, NULL); 2602 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2603 2604 if (partial_slab) 2605 __unfreeze_partials(s, partial_slab); 2606 } 2607 2608 static void unfreeze_partials_cpu(struct kmem_cache *s, 2609 struct kmem_cache_cpu *c) 2610 { 2611 struct slab *partial_slab; 2612 2613 partial_slab = slub_percpu_partial(c); 2614 c->partial = NULL; 2615 2616 if (partial_slab) 2617 __unfreeze_partials(s, partial_slab); 2618 } 2619 2620 /* 2621 * Put a slab that was just frozen (in __slab_free|get_partial_node) into a 2622 * partial slab slot if available. 2623 * 2624 * If we did not find a slot then simply move all the partials to the 2625 * per node partial list. 2626 */ 2627 static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain) 2628 { 2629 struct slab *oldslab; 2630 struct slab *slab_to_unfreeze = NULL; 2631 unsigned long flags; 2632 int slabs = 0; 2633 2634 local_lock_irqsave(&s->cpu_slab->lock, flags); 2635 2636 oldslab = this_cpu_read(s->cpu_slab->partial); 2637 2638 if (oldslab) { 2639 if (drain && oldslab->slabs >= s->cpu_partial_slabs) { 2640 /* 2641 * Partial array is full. Move the existing set to the 2642 * per node partial list. Postpone the actual unfreezing 2643 * outside of the critical section. 2644 */ 2645 slab_to_unfreeze = oldslab; 2646 oldslab = NULL; 2647 } else { 2648 slabs = oldslab->slabs; 2649 } 2650 } 2651 2652 slabs++; 2653 2654 slab->slabs = slabs; 2655 slab->next = oldslab; 2656 2657 this_cpu_write(s->cpu_slab->partial, slab); 2658 2659 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2660 2661 if (slab_to_unfreeze) { 2662 __unfreeze_partials(s, slab_to_unfreeze); 2663 stat(s, CPU_PARTIAL_DRAIN); 2664 } 2665 } 2666 2667 #else /* CONFIG_SLUB_CPU_PARTIAL */ 2668 2669 static inline void unfreeze_partials(struct kmem_cache *s) { } 2670 static inline void unfreeze_partials_cpu(struct kmem_cache *s, 2671 struct kmem_cache_cpu *c) { } 2672 2673 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 2674 2675 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c) 2676 { 2677 unsigned long flags; 2678 struct slab *slab; 2679 void *freelist; 2680 2681 local_lock_irqsave(&s->cpu_slab->lock, flags); 2682 2683 slab = c->slab; 2684 freelist = c->freelist; 2685 2686 c->slab = NULL; 2687 c->freelist = NULL; 2688 c->tid = next_tid(c->tid); 2689 2690 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 2691 2692 if (slab) { 2693 deactivate_slab(s, slab, freelist); 2694 stat(s, CPUSLAB_FLUSH); 2695 } 2696 } 2697 2698 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) 2699 { 2700 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2701 void *freelist = c->freelist; 2702 struct slab *slab = c->slab; 2703 2704 c->slab = NULL; 2705 c->freelist = NULL; 2706 c->tid = next_tid(c->tid); 2707 2708 if (slab) { 2709 deactivate_slab(s, slab, freelist); 2710 stat(s, CPUSLAB_FLUSH); 2711 } 2712 2713 unfreeze_partials_cpu(s, c); 2714 } 2715 2716 struct slub_flush_work { 2717 struct work_struct work; 2718 struct kmem_cache *s; 2719 bool skip; 2720 }; 2721 2722 /* 2723 * Flush cpu slab. 2724 * 2725 * Called from CPU work handler with migration disabled. 2726 */ 2727 static void flush_cpu_slab(struct work_struct *w) 2728 { 2729 struct kmem_cache *s; 2730 struct kmem_cache_cpu *c; 2731 struct slub_flush_work *sfw; 2732 2733 sfw = container_of(w, struct slub_flush_work, work); 2734 2735 s = sfw->s; 2736 c = this_cpu_ptr(s->cpu_slab); 2737 2738 if (c->slab) 2739 flush_slab(s, c); 2740 2741 unfreeze_partials(s); 2742 } 2743 2744 static bool has_cpu_slab(int cpu, struct kmem_cache *s) 2745 { 2746 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2747 2748 return c->slab || slub_percpu_partial(c); 2749 } 2750 2751 static DEFINE_MUTEX(flush_lock); 2752 static DEFINE_PER_CPU(struct slub_flush_work, slub_flush); 2753 2754 static void flush_all_cpus_locked(struct kmem_cache *s) 2755 { 2756 struct slub_flush_work *sfw; 2757 unsigned int cpu; 2758 2759 lockdep_assert_cpus_held(); 2760 mutex_lock(&flush_lock); 2761 2762 for_each_online_cpu(cpu) { 2763 sfw = &per_cpu(slub_flush, cpu); 2764 if (!has_cpu_slab(cpu, s)) { 2765 sfw->skip = true; 2766 continue; 2767 } 2768 INIT_WORK(&sfw->work, flush_cpu_slab); 2769 sfw->skip = false; 2770 sfw->s = s; 2771 queue_work_on(cpu, flushwq, &sfw->work); 2772 } 2773 2774 for_each_online_cpu(cpu) { 2775 sfw = &per_cpu(slub_flush, cpu); 2776 if (sfw->skip) 2777 continue; 2778 flush_work(&sfw->work); 2779 } 2780 2781 mutex_unlock(&flush_lock); 2782 } 2783 2784 static void flush_all(struct kmem_cache *s) 2785 { 2786 cpus_read_lock(); 2787 flush_all_cpus_locked(s); 2788 cpus_read_unlock(); 2789 } 2790 2791 /* 2792 * Use the cpu notifier to insure that the cpu slabs are flushed when 2793 * necessary. 2794 */ 2795 static int slub_cpu_dead(unsigned int cpu) 2796 { 2797 struct kmem_cache *s; 2798 2799 mutex_lock(&slab_mutex); 2800 list_for_each_entry(s, &slab_caches, list) 2801 __flush_cpu_slab(s, cpu); 2802 mutex_unlock(&slab_mutex); 2803 return 0; 2804 } 2805 2806 /* 2807 * Check if the objects in a per cpu structure fit numa 2808 * locality expectations. 2809 */ 2810 static inline int node_match(struct slab *slab, int node) 2811 { 2812 #ifdef CONFIG_NUMA 2813 if (node != NUMA_NO_NODE && slab_nid(slab) != node) 2814 return 0; 2815 #endif 2816 return 1; 2817 } 2818 2819 #ifdef CONFIG_SLUB_DEBUG 2820 static int count_free(struct slab *slab) 2821 { 2822 return slab->objects - slab->inuse; 2823 } 2824 2825 static inline unsigned long node_nr_objs(struct kmem_cache_node *n) 2826 { 2827 return atomic_long_read(&n->total_objects); 2828 } 2829 2830 /* Supports checking bulk free of a constructed freelist */ 2831 static noinline void free_debug_processing( 2832 struct kmem_cache *s, struct slab *slab, 2833 void *head, void *tail, int bulk_cnt, 2834 unsigned long addr) 2835 { 2836 struct kmem_cache_node *n = get_node(s, slab_nid(slab)); 2837 struct slab *slab_free = NULL; 2838 void *object = head; 2839 int cnt = 0; 2840 unsigned long flags; 2841 bool checks_ok = false; 2842 depot_stack_handle_t handle = 0; 2843 2844 if (s->flags & SLAB_STORE_USER) 2845 handle = set_track_prepare(); 2846 2847 spin_lock_irqsave(&n->list_lock, flags); 2848 2849 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 2850 if (!check_slab(s, slab)) 2851 goto out; 2852 } 2853 2854 if (slab->inuse < bulk_cnt) { 2855 slab_err(s, slab, "Slab has %d allocated objects but %d are to be freed\n", 2856 slab->inuse, bulk_cnt); 2857 goto out; 2858 } 2859 2860 next_object: 2861 2862 if (++cnt > bulk_cnt) 2863 goto out_cnt; 2864 2865 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 2866 if (!free_consistency_checks(s, slab, object, addr)) 2867 goto out; 2868 } 2869 2870 if (s->flags & SLAB_STORE_USER) 2871 set_track_update(s, object, TRACK_FREE, addr, handle); 2872 trace(s, slab, object, 0); 2873 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */ 2874 init_object(s, object, SLUB_RED_INACTIVE); 2875 2876 /* Reached end of constructed freelist yet? */ 2877 if (object != tail) { 2878 object = get_freepointer(s, object); 2879 goto next_object; 2880 } 2881 checks_ok = true; 2882 2883 out_cnt: 2884 if (cnt != bulk_cnt) 2885 slab_err(s, slab, "Bulk free expected %d objects but found %d\n", 2886 bulk_cnt, cnt); 2887 2888 out: 2889 if (checks_ok) { 2890 void *prior = slab->freelist; 2891 2892 /* Perform the actual freeing while we still hold the locks */ 2893 slab->inuse -= cnt; 2894 set_freepointer(s, tail, prior); 2895 slab->freelist = head; 2896 2897 /* 2898 * If the slab is empty, and node's partial list is full, 2899 * it should be discarded anyway no matter it's on full or 2900 * partial list. 2901 */ 2902 if (slab->inuse == 0 && n->nr_partial >= s->min_partial) 2903 slab_free = slab; 2904 2905 if (!prior) { 2906 /* was on full list */ 2907 remove_full(s, n, slab); 2908 if (!slab_free) { 2909 add_partial(n, slab, DEACTIVATE_TO_TAIL); 2910 stat(s, FREE_ADD_PARTIAL); 2911 } 2912 } else if (slab_free) { 2913 remove_partial(n, slab); 2914 stat(s, FREE_REMOVE_PARTIAL); 2915 } 2916 } 2917 2918 if (slab_free) { 2919 /* 2920 * Update the counters while still holding n->list_lock to 2921 * prevent spurious validation warnings 2922 */ 2923 dec_slabs_node(s, slab_nid(slab_free), slab_free->objects); 2924 } 2925 2926 spin_unlock_irqrestore(&n->list_lock, flags); 2927 2928 if (!checks_ok) 2929 slab_fix(s, "Object at 0x%p not freed", object); 2930 2931 if (slab_free) { 2932 stat(s, FREE_SLAB); 2933 free_slab(s, slab_free); 2934 } 2935 } 2936 #endif /* CONFIG_SLUB_DEBUG */ 2937 2938 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS) 2939 static unsigned long count_partial(struct kmem_cache_node *n, 2940 int (*get_count)(struct slab *)) 2941 { 2942 unsigned long flags; 2943 unsigned long x = 0; 2944 struct slab *slab; 2945 2946 spin_lock_irqsave(&n->list_lock, flags); 2947 list_for_each_entry(slab, &n->partial, slab_list) 2948 x += get_count(slab); 2949 spin_unlock_irqrestore(&n->list_lock, flags); 2950 return x; 2951 } 2952 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */ 2953 2954 static noinline void 2955 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) 2956 { 2957 #ifdef CONFIG_SLUB_DEBUG 2958 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL, 2959 DEFAULT_RATELIMIT_BURST); 2960 int node; 2961 struct kmem_cache_node *n; 2962 2963 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs)) 2964 return; 2965 2966 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n", 2967 nid, gfpflags, &gfpflags); 2968 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n", 2969 s->name, s->object_size, s->size, oo_order(s->oo), 2970 oo_order(s->min)); 2971 2972 if (oo_order(s->min) > get_order(s->object_size)) 2973 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n", 2974 s->name); 2975 2976 for_each_kmem_cache_node(s, node, n) { 2977 unsigned long nr_slabs; 2978 unsigned long nr_objs; 2979 unsigned long nr_free; 2980 2981 nr_free = count_partial(n, count_free); 2982 nr_slabs = node_nr_slabs(n); 2983 nr_objs = node_nr_objs(n); 2984 2985 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n", 2986 node, nr_slabs, nr_objs, nr_free); 2987 } 2988 #endif 2989 } 2990 2991 static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags) 2992 { 2993 if (unlikely(slab_test_pfmemalloc(slab))) 2994 return gfp_pfmemalloc_allowed(gfpflags); 2995 2996 return true; 2997 } 2998 2999 /* 3000 * Check the slab->freelist and either transfer the freelist to the 3001 * per cpu freelist or deactivate the slab. 3002 * 3003 * The slab is still frozen if the return value is not NULL. 3004 * 3005 * If this function returns NULL then the slab has been unfrozen. 3006 */ 3007 static inline void *get_freelist(struct kmem_cache *s, struct slab *slab) 3008 { 3009 struct slab new; 3010 unsigned long counters; 3011 void *freelist; 3012 3013 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock)); 3014 3015 do { 3016 freelist = slab->freelist; 3017 counters = slab->counters; 3018 3019 new.counters = counters; 3020 VM_BUG_ON(!new.frozen); 3021 3022 new.inuse = slab->objects; 3023 new.frozen = freelist != NULL; 3024 3025 } while (!__cmpxchg_double_slab(s, slab, 3026 freelist, counters, 3027 NULL, new.counters, 3028 "get_freelist")); 3029 3030 return freelist; 3031 } 3032 3033 /* 3034 * Slow path. The lockless freelist is empty or we need to perform 3035 * debugging duties. 3036 * 3037 * Processing is still very fast if new objects have been freed to the 3038 * regular freelist. In that case we simply take over the regular freelist 3039 * as the lockless freelist and zap the regular freelist. 3040 * 3041 * If that is not working then we fall back to the partial lists. We take the 3042 * first element of the freelist as the object to allocate now and move the 3043 * rest of the freelist to the lockless freelist. 3044 * 3045 * And if we were unable to get a new slab from the partial slab lists then 3046 * we need to allocate a new slab. This is the slowest path since it involves 3047 * a call to the page allocator and the setup of a new slab. 3048 * 3049 * Version of __slab_alloc to use when we know that preemption is 3050 * already disabled (which is the case for bulk allocation). 3051 */ 3052 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 3053 unsigned long addr, struct kmem_cache_cpu *c, unsigned int orig_size) 3054 { 3055 void *freelist; 3056 struct slab *slab; 3057 unsigned long flags; 3058 struct partial_context pc; 3059 3060 stat(s, ALLOC_SLOWPATH); 3061 3062 reread_slab: 3063 3064 slab = READ_ONCE(c->slab); 3065 if (!slab) { 3066 /* 3067 * if the node is not online or has no normal memory, just 3068 * ignore the node constraint 3069 */ 3070 if (unlikely(node != NUMA_NO_NODE && 3071 !node_isset(node, slab_nodes))) 3072 node = NUMA_NO_NODE; 3073 goto new_slab; 3074 } 3075 redo: 3076 3077 if (unlikely(!node_match(slab, node))) { 3078 /* 3079 * same as above but node_match() being false already 3080 * implies node != NUMA_NO_NODE 3081 */ 3082 if (!node_isset(node, slab_nodes)) { 3083 node = NUMA_NO_NODE; 3084 } else { 3085 stat(s, ALLOC_NODE_MISMATCH); 3086 goto deactivate_slab; 3087 } 3088 } 3089 3090 /* 3091 * By rights, we should be searching for a slab page that was 3092 * PFMEMALLOC but right now, we are losing the pfmemalloc 3093 * information when the page leaves the per-cpu allocator 3094 */ 3095 if (unlikely(!pfmemalloc_match(slab, gfpflags))) 3096 goto deactivate_slab; 3097 3098 /* must check again c->slab in case we got preempted and it changed */ 3099 local_lock_irqsave(&s->cpu_slab->lock, flags); 3100 if (unlikely(slab != c->slab)) { 3101 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3102 goto reread_slab; 3103 } 3104 freelist = c->freelist; 3105 if (freelist) 3106 goto load_freelist; 3107 3108 freelist = get_freelist(s, slab); 3109 3110 if (!freelist) { 3111 c->slab = NULL; 3112 c->tid = next_tid(c->tid); 3113 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3114 stat(s, DEACTIVATE_BYPASS); 3115 goto new_slab; 3116 } 3117 3118 stat(s, ALLOC_REFILL); 3119 3120 load_freelist: 3121 3122 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock)); 3123 3124 /* 3125 * freelist is pointing to the list of objects to be used. 3126 * slab is pointing to the slab from which the objects are obtained. 3127 * That slab must be frozen for per cpu allocations to work. 3128 */ 3129 VM_BUG_ON(!c->slab->frozen); 3130 c->freelist = get_freepointer(s, freelist); 3131 c->tid = next_tid(c->tid); 3132 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3133 return freelist; 3134 3135 deactivate_slab: 3136 3137 local_lock_irqsave(&s->cpu_slab->lock, flags); 3138 if (slab != c->slab) { 3139 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3140 goto reread_slab; 3141 } 3142 freelist = c->freelist; 3143 c->slab = NULL; 3144 c->freelist = NULL; 3145 c->tid = next_tid(c->tid); 3146 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3147 deactivate_slab(s, slab, freelist); 3148 3149 new_slab: 3150 3151 if (slub_percpu_partial(c)) { 3152 local_lock_irqsave(&s->cpu_slab->lock, flags); 3153 if (unlikely(c->slab)) { 3154 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3155 goto reread_slab; 3156 } 3157 if (unlikely(!slub_percpu_partial(c))) { 3158 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3159 /* we were preempted and partial list got empty */ 3160 goto new_objects; 3161 } 3162 3163 slab = c->slab = slub_percpu_partial(c); 3164 slub_set_percpu_partial(c, slab); 3165 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3166 stat(s, CPU_PARTIAL_ALLOC); 3167 goto redo; 3168 } 3169 3170 new_objects: 3171 3172 pc.flags = gfpflags; 3173 pc.slab = &slab; 3174 pc.orig_size = orig_size; 3175 freelist = get_partial(s, node, &pc); 3176 if (freelist) 3177 goto check_new_slab; 3178 3179 slub_put_cpu_ptr(s->cpu_slab); 3180 slab = new_slab(s, gfpflags, node); 3181 c = slub_get_cpu_ptr(s->cpu_slab); 3182 3183 if (unlikely(!slab)) { 3184 slab_out_of_memory(s, gfpflags, node); 3185 return NULL; 3186 } 3187 3188 stat(s, ALLOC_SLAB); 3189 3190 if (kmem_cache_debug(s)) { 3191 freelist = alloc_single_from_new_slab(s, slab, orig_size); 3192 3193 if (unlikely(!freelist)) 3194 goto new_objects; 3195 3196 if (s->flags & SLAB_STORE_USER) 3197 set_track(s, freelist, TRACK_ALLOC, addr); 3198 3199 return freelist; 3200 } 3201 3202 /* 3203 * No other reference to the slab yet so we can 3204 * muck around with it freely without cmpxchg 3205 */ 3206 freelist = slab->freelist; 3207 slab->freelist = NULL; 3208 slab->inuse = slab->objects; 3209 slab->frozen = 1; 3210 3211 inc_slabs_node(s, slab_nid(slab), slab->objects); 3212 3213 check_new_slab: 3214 3215 if (kmem_cache_debug(s)) { 3216 /* 3217 * For debug caches here we had to go through 3218 * alloc_single_from_partial() so just store the tracking info 3219 * and return the object 3220 */ 3221 if (s->flags & SLAB_STORE_USER) 3222 set_track(s, freelist, TRACK_ALLOC, addr); 3223 3224 return freelist; 3225 } 3226 3227 if (unlikely(!pfmemalloc_match(slab, gfpflags))) { 3228 /* 3229 * For !pfmemalloc_match() case we don't load freelist so that 3230 * we don't make further mismatched allocations easier. 3231 */ 3232 deactivate_slab(s, slab, get_freepointer(s, freelist)); 3233 return freelist; 3234 } 3235 3236 retry_load_slab: 3237 3238 local_lock_irqsave(&s->cpu_slab->lock, flags); 3239 if (unlikely(c->slab)) { 3240 void *flush_freelist = c->freelist; 3241 struct slab *flush_slab = c->slab; 3242 3243 c->slab = NULL; 3244 c->freelist = NULL; 3245 c->tid = next_tid(c->tid); 3246 3247 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3248 3249 deactivate_slab(s, flush_slab, flush_freelist); 3250 3251 stat(s, CPUSLAB_FLUSH); 3252 3253 goto retry_load_slab; 3254 } 3255 c->slab = slab; 3256 3257 goto load_freelist; 3258 } 3259 3260 /* 3261 * A wrapper for ___slab_alloc() for contexts where preemption is not yet 3262 * disabled. Compensates for possible cpu changes by refetching the per cpu area 3263 * pointer. 3264 */ 3265 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 3266 unsigned long addr, struct kmem_cache_cpu *c, unsigned int orig_size) 3267 { 3268 void *p; 3269 3270 #ifdef CONFIG_PREEMPT_COUNT 3271 /* 3272 * We may have been preempted and rescheduled on a different 3273 * cpu before disabling preemption. Need to reload cpu area 3274 * pointer. 3275 */ 3276 c = slub_get_cpu_ptr(s->cpu_slab); 3277 #endif 3278 3279 p = ___slab_alloc(s, gfpflags, node, addr, c, orig_size); 3280 #ifdef CONFIG_PREEMPT_COUNT 3281 slub_put_cpu_ptr(s->cpu_slab); 3282 #endif 3283 return p; 3284 } 3285 3286 /* 3287 * If the object has been wiped upon free, make sure it's fully initialized by 3288 * zeroing out freelist pointer. 3289 */ 3290 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s, 3291 void *obj) 3292 { 3293 if (unlikely(slab_want_init_on_free(s)) && obj) 3294 memset((void *)((char *)kasan_reset_tag(obj) + s->offset), 3295 0, sizeof(void *)); 3296 } 3297 3298 /* 3299 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc) 3300 * have the fastpath folded into their functions. So no function call 3301 * overhead for requests that can be satisfied on the fastpath. 3302 * 3303 * The fastpath works by first checking if the lockless freelist can be used. 3304 * If not then __slab_alloc is called for slow processing. 3305 * 3306 * Otherwise we can simply pick the next object from the lockless free list. 3307 */ 3308 static __always_inline void *slab_alloc_node(struct kmem_cache *s, struct list_lru *lru, 3309 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 3310 { 3311 void *object; 3312 struct kmem_cache_cpu *c; 3313 struct slab *slab; 3314 unsigned long tid; 3315 struct obj_cgroup *objcg = NULL; 3316 bool init = false; 3317 3318 s = slab_pre_alloc_hook(s, lru, &objcg, 1, gfpflags); 3319 if (!s) 3320 return NULL; 3321 3322 object = kfence_alloc(s, orig_size, gfpflags); 3323 if (unlikely(object)) 3324 goto out; 3325 3326 redo: 3327 /* 3328 * Must read kmem_cache cpu data via this cpu ptr. Preemption is 3329 * enabled. We may switch back and forth between cpus while 3330 * reading from one cpu area. That does not matter as long 3331 * as we end up on the original cpu again when doing the cmpxchg. 3332 * 3333 * We must guarantee that tid and kmem_cache_cpu are retrieved on the 3334 * same cpu. We read first the kmem_cache_cpu pointer and use it to read 3335 * the tid. If we are preempted and switched to another cpu between the 3336 * two reads, it's OK as the two are still associated with the same cpu 3337 * and cmpxchg later will validate the cpu. 3338 */ 3339 c = raw_cpu_ptr(s->cpu_slab); 3340 tid = READ_ONCE(c->tid); 3341 3342 /* 3343 * Irqless object alloc/free algorithm used here depends on sequence 3344 * of fetching cpu_slab's data. tid should be fetched before anything 3345 * on c to guarantee that object and slab associated with previous tid 3346 * won't be used with current tid. If we fetch tid first, object and 3347 * slab could be one associated with next tid and our alloc/free 3348 * request will be failed. In this case, we will retry. So, no problem. 3349 */ 3350 barrier(); 3351 3352 /* 3353 * The transaction ids are globally unique per cpu and per operation on 3354 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double 3355 * occurs on the right processor and that there was no operation on the 3356 * linked list in between. 3357 */ 3358 3359 object = c->freelist; 3360 slab = c->slab; 3361 3362 if (!USE_LOCKLESS_FAST_PATH() || 3363 unlikely(!object || !slab || !node_match(slab, node))) { 3364 object = __slab_alloc(s, gfpflags, node, addr, c, orig_size); 3365 } else { 3366 void *next_object = get_freepointer_safe(s, object); 3367 3368 /* 3369 * The cmpxchg will only match if there was no additional 3370 * operation and if we are on the right processor. 3371 * 3372 * The cmpxchg does the following atomically (without lock 3373 * semantics!) 3374 * 1. Relocate first pointer to the current per cpu area. 3375 * 2. Verify that tid and freelist have not been changed 3376 * 3. If they were not changed replace tid and freelist 3377 * 3378 * Since this is without lock semantics the protection is only 3379 * against code executing on this cpu *not* from access by 3380 * other cpus. 3381 */ 3382 if (unlikely(!this_cpu_cmpxchg_double( 3383 s->cpu_slab->freelist, s->cpu_slab->tid, 3384 object, tid, 3385 next_object, next_tid(tid)))) { 3386 3387 note_cmpxchg_failure("slab_alloc", s, tid); 3388 goto redo; 3389 } 3390 prefetch_freepointer(s, next_object); 3391 stat(s, ALLOC_FASTPATH); 3392 } 3393 3394 maybe_wipe_obj_freeptr(s, object); 3395 init = slab_want_init_on_alloc(gfpflags, s); 3396 3397 out: 3398 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init); 3399 3400 return object; 3401 } 3402 3403 static __always_inline void *slab_alloc(struct kmem_cache *s, struct list_lru *lru, 3404 gfp_t gfpflags, unsigned long addr, size_t orig_size) 3405 { 3406 return slab_alloc_node(s, lru, gfpflags, NUMA_NO_NODE, addr, orig_size); 3407 } 3408 3409 static __always_inline 3410 void *__kmem_cache_alloc_lru(struct kmem_cache *s, struct list_lru *lru, 3411 gfp_t gfpflags) 3412 { 3413 void *ret = slab_alloc(s, lru, gfpflags, _RET_IP_, s->object_size); 3414 3415 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, NUMA_NO_NODE); 3416 3417 return ret; 3418 } 3419 3420 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags) 3421 { 3422 return __kmem_cache_alloc_lru(s, NULL, gfpflags); 3423 } 3424 EXPORT_SYMBOL(kmem_cache_alloc); 3425 3426 void *kmem_cache_alloc_lru(struct kmem_cache *s, struct list_lru *lru, 3427 gfp_t gfpflags) 3428 { 3429 return __kmem_cache_alloc_lru(s, lru, gfpflags); 3430 } 3431 EXPORT_SYMBOL(kmem_cache_alloc_lru); 3432 3433 void *__kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, 3434 int node, size_t orig_size, 3435 unsigned long caller) 3436 { 3437 return slab_alloc_node(s, NULL, gfpflags, node, 3438 caller, orig_size); 3439 } 3440 3441 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node) 3442 { 3443 void *ret = slab_alloc_node(s, NULL, gfpflags, node, _RET_IP_, s->object_size); 3444 3445 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, node); 3446 3447 return ret; 3448 } 3449 EXPORT_SYMBOL(kmem_cache_alloc_node); 3450 3451 /* 3452 * Slow path handling. This may still be called frequently since objects 3453 * have a longer lifetime than the cpu slabs in most processing loads. 3454 * 3455 * So we still attempt to reduce cache line usage. Just take the slab 3456 * lock and free the item. If there is no additional partial slab 3457 * handling required then we can return immediately. 3458 */ 3459 static void __slab_free(struct kmem_cache *s, struct slab *slab, 3460 void *head, void *tail, int cnt, 3461 unsigned long addr) 3462 3463 { 3464 void *prior; 3465 int was_frozen; 3466 struct slab new; 3467 unsigned long counters; 3468 struct kmem_cache_node *n = NULL; 3469 unsigned long flags; 3470 3471 stat(s, FREE_SLOWPATH); 3472 3473 if (kfence_free(head)) 3474 return; 3475 3476 if (kmem_cache_debug(s)) { 3477 free_debug_processing(s, slab, head, tail, cnt, addr); 3478 return; 3479 } 3480 3481 do { 3482 if (unlikely(n)) { 3483 spin_unlock_irqrestore(&n->list_lock, flags); 3484 n = NULL; 3485 } 3486 prior = slab->freelist; 3487 counters = slab->counters; 3488 set_freepointer(s, tail, prior); 3489 new.counters = counters; 3490 was_frozen = new.frozen; 3491 new.inuse -= cnt; 3492 if ((!new.inuse || !prior) && !was_frozen) { 3493 3494 if (kmem_cache_has_cpu_partial(s) && !prior) { 3495 3496 /* 3497 * Slab was on no list before and will be 3498 * partially empty 3499 * We can defer the list move and instead 3500 * freeze it. 3501 */ 3502 new.frozen = 1; 3503 3504 } else { /* Needs to be taken off a list */ 3505 3506 n = get_node(s, slab_nid(slab)); 3507 /* 3508 * Speculatively acquire the list_lock. 3509 * If the cmpxchg does not succeed then we may 3510 * drop the list_lock without any processing. 3511 * 3512 * Otherwise the list_lock will synchronize with 3513 * other processors updating the list of slabs. 3514 */ 3515 spin_lock_irqsave(&n->list_lock, flags); 3516 3517 } 3518 } 3519 3520 } while (!cmpxchg_double_slab(s, slab, 3521 prior, counters, 3522 head, new.counters, 3523 "__slab_free")); 3524 3525 if (likely(!n)) { 3526 3527 if (likely(was_frozen)) { 3528 /* 3529 * The list lock was not taken therefore no list 3530 * activity can be necessary. 3531 */ 3532 stat(s, FREE_FROZEN); 3533 } else if (new.frozen) { 3534 /* 3535 * If we just froze the slab then put it onto the 3536 * per cpu partial list. 3537 */ 3538 put_cpu_partial(s, slab, 1); 3539 stat(s, CPU_PARTIAL_FREE); 3540 } 3541 3542 return; 3543 } 3544 3545 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) 3546 goto slab_empty; 3547 3548 /* 3549 * Objects left in the slab. If it was not on the partial list before 3550 * then add it. 3551 */ 3552 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) { 3553 remove_full(s, n, slab); 3554 add_partial(n, slab, DEACTIVATE_TO_TAIL); 3555 stat(s, FREE_ADD_PARTIAL); 3556 } 3557 spin_unlock_irqrestore(&n->list_lock, flags); 3558 return; 3559 3560 slab_empty: 3561 if (prior) { 3562 /* 3563 * Slab on the partial list. 3564 */ 3565 remove_partial(n, slab); 3566 stat(s, FREE_REMOVE_PARTIAL); 3567 } else { 3568 /* Slab must be on the full list */ 3569 remove_full(s, n, slab); 3570 } 3571 3572 spin_unlock_irqrestore(&n->list_lock, flags); 3573 stat(s, FREE_SLAB); 3574 discard_slab(s, slab); 3575 } 3576 3577 /* 3578 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that 3579 * can perform fastpath freeing without additional function calls. 3580 * 3581 * The fastpath is only possible if we are freeing to the current cpu slab 3582 * of this processor. This typically the case if we have just allocated 3583 * the item before. 3584 * 3585 * If fastpath is not possible then fall back to __slab_free where we deal 3586 * with all sorts of special processing. 3587 * 3588 * Bulk free of a freelist with several objects (all pointing to the 3589 * same slab) possible by specifying head and tail ptr, plus objects 3590 * count (cnt). Bulk free indicated by tail pointer being set. 3591 */ 3592 static __always_inline void do_slab_free(struct kmem_cache *s, 3593 struct slab *slab, void *head, void *tail, 3594 int cnt, unsigned long addr) 3595 { 3596 void *tail_obj = tail ? : head; 3597 struct kmem_cache_cpu *c; 3598 unsigned long tid; 3599 void **freelist; 3600 3601 redo: 3602 /* 3603 * Determine the currently cpus per cpu slab. 3604 * The cpu may change afterward. However that does not matter since 3605 * data is retrieved via this pointer. If we are on the same cpu 3606 * during the cmpxchg then the free will succeed. 3607 */ 3608 c = raw_cpu_ptr(s->cpu_slab); 3609 tid = READ_ONCE(c->tid); 3610 3611 /* Same with comment on barrier() in slab_alloc_node() */ 3612 barrier(); 3613 3614 if (unlikely(slab != c->slab)) { 3615 __slab_free(s, slab, head, tail_obj, cnt, addr); 3616 return; 3617 } 3618 3619 if (USE_LOCKLESS_FAST_PATH()) { 3620 freelist = READ_ONCE(c->freelist); 3621 3622 set_freepointer(s, tail_obj, freelist); 3623 3624 if (unlikely(!this_cpu_cmpxchg_double( 3625 s->cpu_slab->freelist, s->cpu_slab->tid, 3626 freelist, tid, 3627 head, next_tid(tid)))) { 3628 3629 note_cmpxchg_failure("slab_free", s, tid); 3630 goto redo; 3631 } 3632 } else { 3633 /* Update the free list under the local lock */ 3634 local_lock(&s->cpu_slab->lock); 3635 c = this_cpu_ptr(s->cpu_slab); 3636 if (unlikely(slab != c->slab)) { 3637 local_unlock(&s->cpu_slab->lock); 3638 goto redo; 3639 } 3640 tid = c->tid; 3641 freelist = c->freelist; 3642 3643 set_freepointer(s, tail_obj, freelist); 3644 c->freelist = head; 3645 c->tid = next_tid(tid); 3646 3647 local_unlock(&s->cpu_slab->lock); 3648 } 3649 stat(s, FREE_FASTPATH); 3650 } 3651 3652 static __always_inline void slab_free(struct kmem_cache *s, struct slab *slab, 3653 void *head, void *tail, void **p, int cnt, 3654 unsigned long addr) 3655 { 3656 memcg_slab_free_hook(s, slab, p, cnt); 3657 /* 3658 * With KASAN enabled slab_free_freelist_hook modifies the freelist 3659 * to remove objects, whose reuse must be delayed. 3660 */ 3661 if (slab_free_freelist_hook(s, &head, &tail, &cnt)) 3662 do_slab_free(s, slab, head, tail, cnt, addr); 3663 } 3664 3665 #ifdef CONFIG_KASAN_GENERIC 3666 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr) 3667 { 3668 do_slab_free(cache, virt_to_slab(x), x, NULL, 1, addr); 3669 } 3670 #endif 3671 3672 void __kmem_cache_free(struct kmem_cache *s, void *x, unsigned long caller) 3673 { 3674 slab_free(s, virt_to_slab(x), x, NULL, &x, 1, caller); 3675 } 3676 3677 void kmem_cache_free(struct kmem_cache *s, void *x) 3678 { 3679 s = cache_from_obj(s, x); 3680 if (!s) 3681 return; 3682 trace_kmem_cache_free(_RET_IP_, x, s); 3683 slab_free(s, virt_to_slab(x), x, NULL, &x, 1, _RET_IP_); 3684 } 3685 EXPORT_SYMBOL(kmem_cache_free); 3686 3687 struct detached_freelist { 3688 struct slab *slab; 3689 void *tail; 3690 void *freelist; 3691 int cnt; 3692 struct kmem_cache *s; 3693 }; 3694 3695 /* 3696 * This function progressively scans the array with free objects (with 3697 * a limited look ahead) and extract objects belonging to the same 3698 * slab. It builds a detached freelist directly within the given 3699 * slab/objects. This can happen without any need for 3700 * synchronization, because the objects are owned by running process. 3701 * The freelist is build up as a single linked list in the objects. 3702 * The idea is, that this detached freelist can then be bulk 3703 * transferred to the real freelist(s), but only requiring a single 3704 * synchronization primitive. Look ahead in the array is limited due 3705 * to performance reasons. 3706 */ 3707 static inline 3708 int build_detached_freelist(struct kmem_cache *s, size_t size, 3709 void **p, struct detached_freelist *df) 3710 { 3711 int lookahead = 3; 3712 void *object; 3713 struct folio *folio; 3714 size_t same; 3715 3716 object = p[--size]; 3717 folio = virt_to_folio(object); 3718 if (!s) { 3719 /* Handle kalloc'ed objects */ 3720 if (unlikely(!folio_test_slab(folio))) { 3721 free_large_kmalloc(folio, object); 3722 df->slab = NULL; 3723 return size; 3724 } 3725 /* Derive kmem_cache from object */ 3726 df->slab = folio_slab(folio); 3727 df->s = df->slab->slab_cache; 3728 } else { 3729 df->slab = folio_slab(folio); 3730 df->s = cache_from_obj(s, object); /* Support for memcg */ 3731 } 3732 3733 /* Start new detached freelist */ 3734 df->tail = object; 3735 df->freelist = object; 3736 df->cnt = 1; 3737 3738 if (is_kfence_address(object)) 3739 return size; 3740 3741 set_freepointer(df->s, object, NULL); 3742 3743 same = size; 3744 while (size) { 3745 object = p[--size]; 3746 /* df->slab is always set at this point */ 3747 if (df->slab == virt_to_slab(object)) { 3748 /* Opportunity build freelist */ 3749 set_freepointer(df->s, object, df->freelist); 3750 df->freelist = object; 3751 df->cnt++; 3752 same--; 3753 if (size != same) 3754 swap(p[size], p[same]); 3755 continue; 3756 } 3757 3758 /* Limit look ahead search */ 3759 if (!--lookahead) 3760 break; 3761 } 3762 3763 return same; 3764 } 3765 3766 /* Note that interrupts must be enabled when calling this function. */ 3767 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p) 3768 { 3769 if (!size) 3770 return; 3771 3772 do { 3773 struct detached_freelist df; 3774 3775 size = build_detached_freelist(s, size, p, &df); 3776 if (!df.slab) 3777 continue; 3778 3779 slab_free(df.s, df.slab, df.freelist, df.tail, &p[size], df.cnt, 3780 _RET_IP_); 3781 } while (likely(size)); 3782 } 3783 EXPORT_SYMBOL(kmem_cache_free_bulk); 3784 3785 /* Note that interrupts must be enabled when calling this function. */ 3786 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size, 3787 void **p) 3788 { 3789 struct kmem_cache_cpu *c; 3790 int i; 3791 struct obj_cgroup *objcg = NULL; 3792 3793 /* memcg and kmem_cache debug support */ 3794 s = slab_pre_alloc_hook(s, NULL, &objcg, size, flags); 3795 if (unlikely(!s)) 3796 return false; 3797 /* 3798 * Drain objects in the per cpu slab, while disabling local 3799 * IRQs, which protects against PREEMPT and interrupts 3800 * handlers invoking normal fastpath. 3801 */ 3802 c = slub_get_cpu_ptr(s->cpu_slab); 3803 local_lock_irq(&s->cpu_slab->lock); 3804 3805 for (i = 0; i < size; i++) { 3806 void *object = kfence_alloc(s, s->object_size, flags); 3807 3808 if (unlikely(object)) { 3809 p[i] = object; 3810 continue; 3811 } 3812 3813 object = c->freelist; 3814 if (unlikely(!object)) { 3815 /* 3816 * We may have removed an object from c->freelist using 3817 * the fastpath in the previous iteration; in that case, 3818 * c->tid has not been bumped yet. 3819 * Since ___slab_alloc() may reenable interrupts while 3820 * allocating memory, we should bump c->tid now. 3821 */ 3822 c->tid = next_tid(c->tid); 3823 3824 local_unlock_irq(&s->cpu_slab->lock); 3825 3826 /* 3827 * Invoking slow path likely have side-effect 3828 * of re-populating per CPU c->freelist 3829 */ 3830 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE, 3831 _RET_IP_, c, s->object_size); 3832 if (unlikely(!p[i])) 3833 goto error; 3834 3835 c = this_cpu_ptr(s->cpu_slab); 3836 maybe_wipe_obj_freeptr(s, p[i]); 3837 3838 local_lock_irq(&s->cpu_slab->lock); 3839 3840 continue; /* goto for-loop */ 3841 } 3842 c->freelist = get_freepointer(s, object); 3843 p[i] = object; 3844 maybe_wipe_obj_freeptr(s, p[i]); 3845 } 3846 c->tid = next_tid(c->tid); 3847 local_unlock_irq(&s->cpu_slab->lock); 3848 slub_put_cpu_ptr(s->cpu_slab); 3849 3850 /* 3851 * memcg and kmem_cache debug support and memory initialization. 3852 * Done outside of the IRQ disabled fastpath loop. 3853 */ 3854 slab_post_alloc_hook(s, objcg, flags, size, p, 3855 slab_want_init_on_alloc(flags, s)); 3856 return i; 3857 error: 3858 slub_put_cpu_ptr(s->cpu_slab); 3859 slab_post_alloc_hook(s, objcg, flags, i, p, false); 3860 kmem_cache_free_bulk(s, i, p); 3861 return 0; 3862 } 3863 EXPORT_SYMBOL(kmem_cache_alloc_bulk); 3864 3865 3866 /* 3867 * Object placement in a slab is made very easy because we always start at 3868 * offset 0. If we tune the size of the object to the alignment then we can 3869 * get the required alignment by putting one properly sized object after 3870 * another. 3871 * 3872 * Notice that the allocation order determines the sizes of the per cpu 3873 * caches. Each processor has always one slab available for allocations. 3874 * Increasing the allocation order reduces the number of times that slabs 3875 * must be moved on and off the partial lists and is therefore a factor in 3876 * locking overhead. 3877 */ 3878 3879 /* 3880 * Minimum / Maximum order of slab pages. This influences locking overhead 3881 * and slab fragmentation. A higher order reduces the number of partial slabs 3882 * and increases the number of allocations possible without having to 3883 * take the list_lock. 3884 */ 3885 static unsigned int slub_min_order; 3886 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER; 3887 static unsigned int slub_min_objects; 3888 3889 /* 3890 * Calculate the order of allocation given an slab object size. 3891 * 3892 * The order of allocation has significant impact on performance and other 3893 * system components. Generally order 0 allocations should be preferred since 3894 * order 0 does not cause fragmentation in the page allocator. Larger objects 3895 * be problematic to put into order 0 slabs because there may be too much 3896 * unused space left. We go to a higher order if more than 1/16th of the slab 3897 * would be wasted. 3898 * 3899 * In order to reach satisfactory performance we must ensure that a minimum 3900 * number of objects is in one slab. Otherwise we may generate too much 3901 * activity on the partial lists which requires taking the list_lock. This is 3902 * less a concern for large slabs though which are rarely used. 3903 * 3904 * slub_max_order specifies the order where we begin to stop considering the 3905 * number of objects in a slab as critical. If we reach slub_max_order then 3906 * we try to keep the page order as low as possible. So we accept more waste 3907 * of space in favor of a small page order. 3908 * 3909 * Higher order allocations also allow the placement of more objects in a 3910 * slab and thereby reduce object handling overhead. If the user has 3911 * requested a higher minimum order then we start with that one instead of 3912 * the smallest order which will fit the object. 3913 */ 3914 static inline unsigned int calc_slab_order(unsigned int size, 3915 unsigned int min_objects, unsigned int max_order, 3916 unsigned int fract_leftover) 3917 { 3918 unsigned int min_order = slub_min_order; 3919 unsigned int order; 3920 3921 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE) 3922 return get_order(size * MAX_OBJS_PER_PAGE) - 1; 3923 3924 for (order = max(min_order, (unsigned int)get_order(min_objects * size)); 3925 order <= max_order; order++) { 3926 3927 unsigned int slab_size = (unsigned int)PAGE_SIZE << order; 3928 unsigned int rem; 3929 3930 rem = slab_size % size; 3931 3932 if (rem <= slab_size / fract_leftover) 3933 break; 3934 } 3935 3936 return order; 3937 } 3938 3939 static inline int calculate_order(unsigned int size) 3940 { 3941 unsigned int order; 3942 unsigned int min_objects; 3943 unsigned int max_objects; 3944 unsigned int nr_cpus; 3945 3946 /* 3947 * Attempt to find best configuration for a slab. This 3948 * works by first attempting to generate a layout with 3949 * the best configuration and backing off gradually. 3950 * 3951 * First we increase the acceptable waste in a slab. Then 3952 * we reduce the minimum objects required in a slab. 3953 */ 3954 min_objects = slub_min_objects; 3955 if (!min_objects) { 3956 /* 3957 * Some architectures will only update present cpus when 3958 * onlining them, so don't trust the number if it's just 1. But 3959 * we also don't want to use nr_cpu_ids always, as on some other 3960 * architectures, there can be many possible cpus, but never 3961 * onlined. Here we compromise between trying to avoid too high 3962 * order on systems that appear larger than they are, and too 3963 * low order on systems that appear smaller than they are. 3964 */ 3965 nr_cpus = num_present_cpus(); 3966 if (nr_cpus <= 1) 3967 nr_cpus = nr_cpu_ids; 3968 min_objects = 4 * (fls(nr_cpus) + 1); 3969 } 3970 max_objects = order_objects(slub_max_order, size); 3971 min_objects = min(min_objects, max_objects); 3972 3973 while (min_objects > 1) { 3974 unsigned int fraction; 3975 3976 fraction = 16; 3977 while (fraction >= 4) { 3978 order = calc_slab_order(size, min_objects, 3979 slub_max_order, fraction); 3980 if (order <= slub_max_order) 3981 return order; 3982 fraction /= 2; 3983 } 3984 min_objects--; 3985 } 3986 3987 /* 3988 * We were unable to place multiple objects in a slab. Now 3989 * lets see if we can place a single object there. 3990 */ 3991 order = calc_slab_order(size, 1, slub_max_order, 1); 3992 if (order <= slub_max_order) 3993 return order; 3994 3995 /* 3996 * Doh this slab cannot be placed using slub_max_order. 3997 */ 3998 order = calc_slab_order(size, 1, MAX_ORDER, 1); 3999 if (order < MAX_ORDER) 4000 return order; 4001 return -ENOSYS; 4002 } 4003 4004 static void 4005 init_kmem_cache_node(struct kmem_cache_node *n) 4006 { 4007 n->nr_partial = 0; 4008 spin_lock_init(&n->list_lock); 4009 INIT_LIST_HEAD(&n->partial); 4010 #ifdef CONFIG_SLUB_DEBUG 4011 atomic_long_set(&n->nr_slabs, 0); 4012 atomic_long_set(&n->total_objects, 0); 4013 INIT_LIST_HEAD(&n->full); 4014 #endif 4015 } 4016 4017 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s) 4018 { 4019 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE < 4020 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu)); 4021 4022 /* 4023 * Must align to double word boundary for the double cmpxchg 4024 * instructions to work; see __pcpu_double_call_return_bool(). 4025 */ 4026 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu), 4027 2 * sizeof(void *)); 4028 4029 if (!s->cpu_slab) 4030 return 0; 4031 4032 init_kmem_cache_cpus(s); 4033 4034 return 1; 4035 } 4036 4037 static struct kmem_cache *kmem_cache_node; 4038 4039 /* 4040 * No kmalloc_node yet so do it by hand. We know that this is the first 4041 * slab on the node for this slabcache. There are no concurrent accesses 4042 * possible. 4043 * 4044 * Note that this function only works on the kmem_cache_node 4045 * when allocating for the kmem_cache_node. This is used for bootstrapping 4046 * memory on a fresh node that has no slab structures yet. 4047 */ 4048 static void early_kmem_cache_node_alloc(int node) 4049 { 4050 struct slab *slab; 4051 struct kmem_cache_node *n; 4052 4053 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node)); 4054 4055 slab = new_slab(kmem_cache_node, GFP_NOWAIT, node); 4056 4057 BUG_ON(!slab); 4058 inc_slabs_node(kmem_cache_node, slab_nid(slab), slab->objects); 4059 if (slab_nid(slab) != node) { 4060 pr_err("SLUB: Unable to allocate memory from node %d\n", node); 4061 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n"); 4062 } 4063 4064 n = slab->freelist; 4065 BUG_ON(!n); 4066 #ifdef CONFIG_SLUB_DEBUG 4067 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE); 4068 init_tracking(kmem_cache_node, n); 4069 #endif 4070 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false); 4071 slab->freelist = get_freepointer(kmem_cache_node, n); 4072 slab->inuse = 1; 4073 kmem_cache_node->node[node] = n; 4074 init_kmem_cache_node(n); 4075 inc_slabs_node(kmem_cache_node, node, slab->objects); 4076 4077 /* 4078 * No locks need to be taken here as it has just been 4079 * initialized and there is no concurrent access. 4080 */ 4081 __add_partial(n, slab, DEACTIVATE_TO_HEAD); 4082 } 4083 4084 static void free_kmem_cache_nodes(struct kmem_cache *s) 4085 { 4086 int node; 4087 struct kmem_cache_node *n; 4088 4089 for_each_kmem_cache_node(s, node, n) { 4090 s->node[node] = NULL; 4091 kmem_cache_free(kmem_cache_node, n); 4092 } 4093 } 4094 4095 void __kmem_cache_release(struct kmem_cache *s) 4096 { 4097 cache_random_seq_destroy(s); 4098 free_percpu(s->cpu_slab); 4099 free_kmem_cache_nodes(s); 4100 } 4101 4102 static int init_kmem_cache_nodes(struct kmem_cache *s) 4103 { 4104 int node; 4105 4106 for_each_node_mask(node, slab_nodes) { 4107 struct kmem_cache_node *n; 4108 4109 if (slab_state == DOWN) { 4110 early_kmem_cache_node_alloc(node); 4111 continue; 4112 } 4113 n = kmem_cache_alloc_node(kmem_cache_node, 4114 GFP_KERNEL, node); 4115 4116 if (!n) { 4117 free_kmem_cache_nodes(s); 4118 return 0; 4119 } 4120 4121 init_kmem_cache_node(n); 4122 s->node[node] = n; 4123 } 4124 return 1; 4125 } 4126 4127 static void set_cpu_partial(struct kmem_cache *s) 4128 { 4129 #ifdef CONFIG_SLUB_CPU_PARTIAL 4130 unsigned int nr_objects; 4131 4132 /* 4133 * cpu_partial determined the maximum number of objects kept in the 4134 * per cpu partial lists of a processor. 4135 * 4136 * Per cpu partial lists mainly contain slabs that just have one 4137 * object freed. If they are used for allocation then they can be 4138 * filled up again with minimal effort. The slab will never hit the 4139 * per node partial lists and therefore no locking will be required. 4140 * 4141 * For backwards compatibility reasons, this is determined as number 4142 * of objects, even though we now limit maximum number of pages, see 4143 * slub_set_cpu_partial() 4144 */ 4145 if (!kmem_cache_has_cpu_partial(s)) 4146 nr_objects = 0; 4147 else if (s->size >= PAGE_SIZE) 4148 nr_objects = 6; 4149 else if (s->size >= 1024) 4150 nr_objects = 24; 4151 else if (s->size >= 256) 4152 nr_objects = 52; 4153 else 4154 nr_objects = 120; 4155 4156 slub_set_cpu_partial(s, nr_objects); 4157 #endif 4158 } 4159 4160 /* 4161 * calculate_sizes() determines the order and the distribution of data within 4162 * a slab object. 4163 */ 4164 static int calculate_sizes(struct kmem_cache *s) 4165 { 4166 slab_flags_t flags = s->flags; 4167 unsigned int size = s->object_size; 4168 unsigned int order; 4169 4170 /* 4171 * Round up object size to the next word boundary. We can only 4172 * place the free pointer at word boundaries and this determines 4173 * the possible location of the free pointer. 4174 */ 4175 size = ALIGN(size, sizeof(void *)); 4176 4177 #ifdef CONFIG_SLUB_DEBUG 4178 /* 4179 * Determine if we can poison the object itself. If the user of 4180 * the slab may touch the object after free or before allocation 4181 * then we should never poison the object itself. 4182 */ 4183 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) && 4184 !s->ctor) 4185 s->flags |= __OBJECT_POISON; 4186 else 4187 s->flags &= ~__OBJECT_POISON; 4188 4189 4190 /* 4191 * If we are Redzoning then check if there is some space between the 4192 * end of the object and the free pointer. If not then add an 4193 * additional word to have some bytes to store Redzone information. 4194 */ 4195 if ((flags & SLAB_RED_ZONE) && size == s->object_size) 4196 size += sizeof(void *); 4197 #endif 4198 4199 /* 4200 * With that we have determined the number of bytes in actual use 4201 * by the object and redzoning. 4202 */ 4203 s->inuse = size; 4204 4205 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) || 4206 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) || 4207 s->ctor) { 4208 /* 4209 * Relocate free pointer after the object if it is not 4210 * permitted to overwrite the first word of the object on 4211 * kmem_cache_free. 4212 * 4213 * This is the case if we do RCU, have a constructor or 4214 * destructor, are poisoning the objects, or are 4215 * redzoning an object smaller than sizeof(void *). 4216 * 4217 * The assumption that s->offset >= s->inuse means free 4218 * pointer is outside of the object is used in the 4219 * freeptr_outside_object() function. If that is no 4220 * longer true, the function needs to be modified. 4221 */ 4222 s->offset = size; 4223 size += sizeof(void *); 4224 } else { 4225 /* 4226 * Store freelist pointer near middle of object to keep 4227 * it away from the edges of the object to avoid small 4228 * sized over/underflows from neighboring allocations. 4229 */ 4230 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *)); 4231 } 4232 4233 #ifdef CONFIG_SLUB_DEBUG 4234 if (flags & SLAB_STORE_USER) { 4235 /* 4236 * Need to store information about allocs and frees after 4237 * the object. 4238 */ 4239 size += 2 * sizeof(struct track); 4240 4241 /* Save the original kmalloc request size */ 4242 if (flags & SLAB_KMALLOC) 4243 size += sizeof(unsigned int); 4244 } 4245 #endif 4246 4247 kasan_cache_create(s, &size, &s->flags); 4248 #ifdef CONFIG_SLUB_DEBUG 4249 if (flags & SLAB_RED_ZONE) { 4250 /* 4251 * Add some empty padding so that we can catch 4252 * overwrites from earlier objects rather than let 4253 * tracking information or the free pointer be 4254 * corrupted if a user writes before the start 4255 * of the object. 4256 */ 4257 size += sizeof(void *); 4258 4259 s->red_left_pad = sizeof(void *); 4260 s->red_left_pad = ALIGN(s->red_left_pad, s->align); 4261 size += s->red_left_pad; 4262 } 4263 #endif 4264 4265 /* 4266 * SLUB stores one object immediately after another beginning from 4267 * offset 0. In order to align the objects we have to simply size 4268 * each object to conform to the alignment. 4269 */ 4270 size = ALIGN(size, s->align); 4271 s->size = size; 4272 s->reciprocal_size = reciprocal_value(size); 4273 order = calculate_order(size); 4274 4275 if ((int)order < 0) 4276 return 0; 4277 4278 s->allocflags = 0; 4279 if (order) 4280 s->allocflags |= __GFP_COMP; 4281 4282 if (s->flags & SLAB_CACHE_DMA) 4283 s->allocflags |= GFP_DMA; 4284 4285 if (s->flags & SLAB_CACHE_DMA32) 4286 s->allocflags |= GFP_DMA32; 4287 4288 if (s->flags & SLAB_RECLAIM_ACCOUNT) 4289 s->allocflags |= __GFP_RECLAIMABLE; 4290 4291 /* 4292 * Determine the number of objects per slab 4293 */ 4294 s->oo = oo_make(order, size); 4295 s->min = oo_make(get_order(size), size); 4296 4297 return !!oo_objects(s->oo); 4298 } 4299 4300 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags) 4301 { 4302 s->flags = kmem_cache_flags(s->size, flags, s->name); 4303 #ifdef CONFIG_SLAB_FREELIST_HARDENED 4304 s->random = get_random_long(); 4305 #endif 4306 4307 if (!calculate_sizes(s)) 4308 goto error; 4309 if (disable_higher_order_debug) { 4310 /* 4311 * Disable debugging flags that store metadata if the min slab 4312 * order increased. 4313 */ 4314 if (get_order(s->size) > get_order(s->object_size)) { 4315 s->flags &= ~DEBUG_METADATA_FLAGS; 4316 s->offset = 0; 4317 if (!calculate_sizes(s)) 4318 goto error; 4319 } 4320 } 4321 4322 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 4323 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 4324 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0) 4325 /* Enable fast mode */ 4326 s->flags |= __CMPXCHG_DOUBLE; 4327 #endif 4328 4329 /* 4330 * The larger the object size is, the more slabs we want on the partial 4331 * list to avoid pounding the page allocator excessively. 4332 */ 4333 s->min_partial = min_t(unsigned long, MAX_PARTIAL, ilog2(s->size) / 2); 4334 s->min_partial = max_t(unsigned long, MIN_PARTIAL, s->min_partial); 4335 4336 set_cpu_partial(s); 4337 4338 #ifdef CONFIG_NUMA 4339 s->remote_node_defrag_ratio = 1000; 4340 #endif 4341 4342 /* Initialize the pre-computed randomized freelist if slab is up */ 4343 if (slab_state >= UP) { 4344 if (init_cache_random_seq(s)) 4345 goto error; 4346 } 4347 4348 if (!init_kmem_cache_nodes(s)) 4349 goto error; 4350 4351 if (alloc_kmem_cache_cpus(s)) 4352 return 0; 4353 4354 error: 4355 __kmem_cache_release(s); 4356 return -EINVAL; 4357 } 4358 4359 static void list_slab_objects(struct kmem_cache *s, struct slab *slab, 4360 const char *text) 4361 { 4362 #ifdef CONFIG_SLUB_DEBUG 4363 void *addr = slab_address(slab); 4364 void *p; 4365 4366 slab_err(s, slab, text, s->name); 4367 4368 spin_lock(&object_map_lock); 4369 __fill_map(object_map, s, slab); 4370 4371 for_each_object(p, s, addr, slab->objects) { 4372 4373 if (!test_bit(__obj_to_index(s, addr, p), object_map)) { 4374 pr_err("Object 0x%p @offset=%tu\n", p, p - addr); 4375 print_tracking(s, p); 4376 } 4377 } 4378 spin_unlock(&object_map_lock); 4379 #endif 4380 } 4381 4382 /* 4383 * Attempt to free all partial slabs on a node. 4384 * This is called from __kmem_cache_shutdown(). We must take list_lock 4385 * because sysfs file might still access partial list after the shutdowning. 4386 */ 4387 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n) 4388 { 4389 LIST_HEAD(discard); 4390 struct slab *slab, *h; 4391 4392 BUG_ON(irqs_disabled()); 4393 spin_lock_irq(&n->list_lock); 4394 list_for_each_entry_safe(slab, h, &n->partial, slab_list) { 4395 if (!slab->inuse) { 4396 remove_partial(n, slab); 4397 list_add(&slab->slab_list, &discard); 4398 } else { 4399 list_slab_objects(s, slab, 4400 "Objects remaining in %s on __kmem_cache_shutdown()"); 4401 } 4402 } 4403 spin_unlock_irq(&n->list_lock); 4404 4405 list_for_each_entry_safe(slab, h, &discard, slab_list) 4406 discard_slab(s, slab); 4407 } 4408 4409 bool __kmem_cache_empty(struct kmem_cache *s) 4410 { 4411 int node; 4412 struct kmem_cache_node *n; 4413 4414 for_each_kmem_cache_node(s, node, n) 4415 if (n->nr_partial || slabs_node(s, node)) 4416 return false; 4417 return true; 4418 } 4419 4420 /* 4421 * Release all resources used by a slab cache. 4422 */ 4423 int __kmem_cache_shutdown(struct kmem_cache *s) 4424 { 4425 int node; 4426 struct kmem_cache_node *n; 4427 4428 flush_all_cpus_locked(s); 4429 /* Attempt to free all objects */ 4430 for_each_kmem_cache_node(s, node, n) { 4431 free_partial(s, n); 4432 if (n->nr_partial || slabs_node(s, node)) 4433 return 1; 4434 } 4435 return 0; 4436 } 4437 4438 #ifdef CONFIG_PRINTK 4439 void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab) 4440 { 4441 void *base; 4442 int __maybe_unused i; 4443 unsigned int objnr; 4444 void *objp; 4445 void *objp0; 4446 struct kmem_cache *s = slab->slab_cache; 4447 struct track __maybe_unused *trackp; 4448 4449 kpp->kp_ptr = object; 4450 kpp->kp_slab = slab; 4451 kpp->kp_slab_cache = s; 4452 base = slab_address(slab); 4453 objp0 = kasan_reset_tag(object); 4454 #ifdef CONFIG_SLUB_DEBUG 4455 objp = restore_red_left(s, objp0); 4456 #else 4457 objp = objp0; 4458 #endif 4459 objnr = obj_to_index(s, slab, objp); 4460 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp); 4461 objp = base + s->size * objnr; 4462 kpp->kp_objp = objp; 4463 if (WARN_ON_ONCE(objp < base || objp >= base + slab->objects * s->size 4464 || (objp - base) % s->size) || 4465 !(s->flags & SLAB_STORE_USER)) 4466 return; 4467 #ifdef CONFIG_SLUB_DEBUG 4468 objp = fixup_red_left(s, objp); 4469 trackp = get_track(s, objp, TRACK_ALLOC); 4470 kpp->kp_ret = (void *)trackp->addr; 4471 #ifdef CONFIG_STACKDEPOT 4472 { 4473 depot_stack_handle_t handle; 4474 unsigned long *entries; 4475 unsigned int nr_entries; 4476 4477 handle = READ_ONCE(trackp->handle); 4478 if (handle) { 4479 nr_entries = stack_depot_fetch(handle, &entries); 4480 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++) 4481 kpp->kp_stack[i] = (void *)entries[i]; 4482 } 4483 4484 trackp = get_track(s, objp, TRACK_FREE); 4485 handle = READ_ONCE(trackp->handle); 4486 if (handle) { 4487 nr_entries = stack_depot_fetch(handle, &entries); 4488 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++) 4489 kpp->kp_free_stack[i] = (void *)entries[i]; 4490 } 4491 } 4492 #endif 4493 #endif 4494 } 4495 #endif 4496 4497 /******************************************************************** 4498 * Kmalloc subsystem 4499 *******************************************************************/ 4500 4501 static int __init setup_slub_min_order(char *str) 4502 { 4503 get_option(&str, (int *)&slub_min_order); 4504 4505 return 1; 4506 } 4507 4508 __setup("slub_min_order=", setup_slub_min_order); 4509 4510 static int __init setup_slub_max_order(char *str) 4511 { 4512 get_option(&str, (int *)&slub_max_order); 4513 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1); 4514 4515 return 1; 4516 } 4517 4518 __setup("slub_max_order=", setup_slub_max_order); 4519 4520 static int __init setup_slub_min_objects(char *str) 4521 { 4522 get_option(&str, (int *)&slub_min_objects); 4523 4524 return 1; 4525 } 4526 4527 __setup("slub_min_objects=", setup_slub_min_objects); 4528 4529 #ifdef CONFIG_HARDENED_USERCOPY 4530 /* 4531 * Rejects incorrectly sized objects and objects that are to be copied 4532 * to/from userspace but do not fall entirely within the containing slab 4533 * cache's usercopy region. 4534 * 4535 * Returns NULL if check passes, otherwise const char * to name of cache 4536 * to indicate an error. 4537 */ 4538 void __check_heap_object(const void *ptr, unsigned long n, 4539 const struct slab *slab, bool to_user) 4540 { 4541 struct kmem_cache *s; 4542 unsigned int offset; 4543 bool is_kfence = is_kfence_address(ptr); 4544 4545 ptr = kasan_reset_tag(ptr); 4546 4547 /* Find object and usable object size. */ 4548 s = slab->slab_cache; 4549 4550 /* Reject impossible pointers. */ 4551 if (ptr < slab_address(slab)) 4552 usercopy_abort("SLUB object not in SLUB page?!", NULL, 4553 to_user, 0, n); 4554 4555 /* Find offset within object. */ 4556 if (is_kfence) 4557 offset = ptr - kfence_object_start(ptr); 4558 else 4559 offset = (ptr - slab_address(slab)) % s->size; 4560 4561 /* Adjust for redzone and reject if within the redzone. */ 4562 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) { 4563 if (offset < s->red_left_pad) 4564 usercopy_abort("SLUB object in left red zone", 4565 s->name, to_user, offset, n); 4566 offset -= s->red_left_pad; 4567 } 4568 4569 /* Allow address range falling entirely within usercopy region. */ 4570 if (offset >= s->useroffset && 4571 offset - s->useroffset <= s->usersize && 4572 n <= s->useroffset - offset + s->usersize) 4573 return; 4574 4575 usercopy_abort("SLUB object", s->name, to_user, offset, n); 4576 } 4577 #endif /* CONFIG_HARDENED_USERCOPY */ 4578 4579 #define SHRINK_PROMOTE_MAX 32 4580 4581 /* 4582 * kmem_cache_shrink discards empty slabs and promotes the slabs filled 4583 * up most to the head of the partial lists. New allocations will then 4584 * fill those up and thus they can be removed from the partial lists. 4585 * 4586 * The slabs with the least items are placed last. This results in them 4587 * being allocated from last increasing the chance that the last objects 4588 * are freed in them. 4589 */ 4590 static int __kmem_cache_do_shrink(struct kmem_cache *s) 4591 { 4592 int node; 4593 int i; 4594 struct kmem_cache_node *n; 4595 struct slab *slab; 4596 struct slab *t; 4597 struct list_head discard; 4598 struct list_head promote[SHRINK_PROMOTE_MAX]; 4599 unsigned long flags; 4600 int ret = 0; 4601 4602 for_each_kmem_cache_node(s, node, n) { 4603 INIT_LIST_HEAD(&discard); 4604 for (i = 0; i < SHRINK_PROMOTE_MAX; i++) 4605 INIT_LIST_HEAD(promote + i); 4606 4607 spin_lock_irqsave(&n->list_lock, flags); 4608 4609 /* 4610 * Build lists of slabs to discard or promote. 4611 * 4612 * Note that concurrent frees may occur while we hold the 4613 * list_lock. slab->inuse here is the upper limit. 4614 */ 4615 list_for_each_entry_safe(slab, t, &n->partial, slab_list) { 4616 int free = slab->objects - slab->inuse; 4617 4618 /* Do not reread slab->inuse */ 4619 barrier(); 4620 4621 /* We do not keep full slabs on the list */ 4622 BUG_ON(free <= 0); 4623 4624 if (free == slab->objects) { 4625 list_move(&slab->slab_list, &discard); 4626 n->nr_partial--; 4627 dec_slabs_node(s, node, slab->objects); 4628 } else if (free <= SHRINK_PROMOTE_MAX) 4629 list_move(&slab->slab_list, promote + free - 1); 4630 } 4631 4632 /* 4633 * Promote the slabs filled up most to the head of the 4634 * partial list. 4635 */ 4636 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--) 4637 list_splice(promote + i, &n->partial); 4638 4639 spin_unlock_irqrestore(&n->list_lock, flags); 4640 4641 /* Release empty slabs */ 4642 list_for_each_entry_safe(slab, t, &discard, slab_list) 4643 free_slab(s, slab); 4644 4645 if (slabs_node(s, node)) 4646 ret = 1; 4647 } 4648 4649 return ret; 4650 } 4651 4652 int __kmem_cache_shrink(struct kmem_cache *s) 4653 { 4654 flush_all(s); 4655 return __kmem_cache_do_shrink(s); 4656 } 4657 4658 static int slab_mem_going_offline_callback(void *arg) 4659 { 4660 struct kmem_cache *s; 4661 4662 mutex_lock(&slab_mutex); 4663 list_for_each_entry(s, &slab_caches, list) { 4664 flush_all_cpus_locked(s); 4665 __kmem_cache_do_shrink(s); 4666 } 4667 mutex_unlock(&slab_mutex); 4668 4669 return 0; 4670 } 4671 4672 static void slab_mem_offline_callback(void *arg) 4673 { 4674 struct memory_notify *marg = arg; 4675 int offline_node; 4676 4677 offline_node = marg->status_change_nid_normal; 4678 4679 /* 4680 * If the node still has available memory. we need kmem_cache_node 4681 * for it yet. 4682 */ 4683 if (offline_node < 0) 4684 return; 4685 4686 mutex_lock(&slab_mutex); 4687 node_clear(offline_node, slab_nodes); 4688 /* 4689 * We no longer free kmem_cache_node structures here, as it would be 4690 * racy with all get_node() users, and infeasible to protect them with 4691 * slab_mutex. 4692 */ 4693 mutex_unlock(&slab_mutex); 4694 } 4695 4696 static int slab_mem_going_online_callback(void *arg) 4697 { 4698 struct kmem_cache_node *n; 4699 struct kmem_cache *s; 4700 struct memory_notify *marg = arg; 4701 int nid = marg->status_change_nid_normal; 4702 int ret = 0; 4703 4704 /* 4705 * If the node's memory is already available, then kmem_cache_node is 4706 * already created. Nothing to do. 4707 */ 4708 if (nid < 0) 4709 return 0; 4710 4711 /* 4712 * We are bringing a node online. No memory is available yet. We must 4713 * allocate a kmem_cache_node structure in order to bring the node 4714 * online. 4715 */ 4716 mutex_lock(&slab_mutex); 4717 list_for_each_entry(s, &slab_caches, list) { 4718 /* 4719 * The structure may already exist if the node was previously 4720 * onlined and offlined. 4721 */ 4722 if (get_node(s, nid)) 4723 continue; 4724 /* 4725 * XXX: kmem_cache_alloc_node will fallback to other nodes 4726 * since memory is not yet available from the node that 4727 * is brought up. 4728 */ 4729 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL); 4730 if (!n) { 4731 ret = -ENOMEM; 4732 goto out; 4733 } 4734 init_kmem_cache_node(n); 4735 s->node[nid] = n; 4736 } 4737 /* 4738 * Any cache created after this point will also have kmem_cache_node 4739 * initialized for the new node. 4740 */ 4741 node_set(nid, slab_nodes); 4742 out: 4743 mutex_unlock(&slab_mutex); 4744 return ret; 4745 } 4746 4747 static int slab_memory_callback(struct notifier_block *self, 4748 unsigned long action, void *arg) 4749 { 4750 int ret = 0; 4751 4752 switch (action) { 4753 case MEM_GOING_ONLINE: 4754 ret = slab_mem_going_online_callback(arg); 4755 break; 4756 case MEM_GOING_OFFLINE: 4757 ret = slab_mem_going_offline_callback(arg); 4758 break; 4759 case MEM_OFFLINE: 4760 case MEM_CANCEL_ONLINE: 4761 slab_mem_offline_callback(arg); 4762 break; 4763 case MEM_ONLINE: 4764 case MEM_CANCEL_OFFLINE: 4765 break; 4766 } 4767 if (ret) 4768 ret = notifier_from_errno(ret); 4769 else 4770 ret = NOTIFY_OK; 4771 return ret; 4772 } 4773 4774 static struct notifier_block slab_memory_callback_nb = { 4775 .notifier_call = slab_memory_callback, 4776 .priority = SLAB_CALLBACK_PRI, 4777 }; 4778 4779 /******************************************************************** 4780 * Basic setup of slabs 4781 *******************************************************************/ 4782 4783 /* 4784 * Used for early kmem_cache structures that were allocated using 4785 * the page allocator. Allocate them properly then fix up the pointers 4786 * that may be pointing to the wrong kmem_cache structure. 4787 */ 4788 4789 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache) 4790 { 4791 int node; 4792 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT); 4793 struct kmem_cache_node *n; 4794 4795 memcpy(s, static_cache, kmem_cache->object_size); 4796 4797 /* 4798 * This runs very early, and only the boot processor is supposed to be 4799 * up. Even if it weren't true, IRQs are not up so we couldn't fire 4800 * IPIs around. 4801 */ 4802 __flush_cpu_slab(s, smp_processor_id()); 4803 for_each_kmem_cache_node(s, node, n) { 4804 struct slab *p; 4805 4806 list_for_each_entry(p, &n->partial, slab_list) 4807 p->slab_cache = s; 4808 4809 #ifdef CONFIG_SLUB_DEBUG 4810 list_for_each_entry(p, &n->full, slab_list) 4811 p->slab_cache = s; 4812 #endif 4813 } 4814 list_add(&s->list, &slab_caches); 4815 return s; 4816 } 4817 4818 void __init kmem_cache_init(void) 4819 { 4820 static __initdata struct kmem_cache boot_kmem_cache, 4821 boot_kmem_cache_node; 4822 int node; 4823 4824 if (debug_guardpage_minorder()) 4825 slub_max_order = 0; 4826 4827 /* Print slub debugging pointers without hashing */ 4828 if (__slub_debug_enabled()) 4829 no_hash_pointers_enable(NULL); 4830 4831 kmem_cache_node = &boot_kmem_cache_node; 4832 kmem_cache = &boot_kmem_cache; 4833 4834 /* 4835 * Initialize the nodemask for which we will allocate per node 4836 * structures. Here we don't need taking slab_mutex yet. 4837 */ 4838 for_each_node_state(node, N_NORMAL_MEMORY) 4839 node_set(node, slab_nodes); 4840 4841 create_boot_cache(kmem_cache_node, "kmem_cache_node", 4842 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0); 4843 4844 register_hotmemory_notifier(&slab_memory_callback_nb); 4845 4846 /* Able to allocate the per node structures */ 4847 slab_state = PARTIAL; 4848 4849 create_boot_cache(kmem_cache, "kmem_cache", 4850 offsetof(struct kmem_cache, node) + 4851 nr_node_ids * sizeof(struct kmem_cache_node *), 4852 SLAB_HWCACHE_ALIGN, 0, 0); 4853 4854 kmem_cache = bootstrap(&boot_kmem_cache); 4855 kmem_cache_node = bootstrap(&boot_kmem_cache_node); 4856 4857 /* Now we can use the kmem_cache to allocate kmalloc slabs */ 4858 setup_kmalloc_cache_index_table(); 4859 create_kmalloc_caches(0); 4860 4861 /* Setup random freelists for each cache */ 4862 init_freelist_randomization(); 4863 4864 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL, 4865 slub_cpu_dead); 4866 4867 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n", 4868 cache_line_size(), 4869 slub_min_order, slub_max_order, slub_min_objects, 4870 nr_cpu_ids, nr_node_ids); 4871 } 4872 4873 void __init kmem_cache_init_late(void) 4874 { 4875 flushwq = alloc_workqueue("slub_flushwq", WQ_MEM_RECLAIM, 0); 4876 WARN_ON(!flushwq); 4877 } 4878 4879 struct kmem_cache * 4880 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align, 4881 slab_flags_t flags, void (*ctor)(void *)) 4882 { 4883 struct kmem_cache *s; 4884 4885 s = find_mergeable(size, align, flags, name, ctor); 4886 if (s) { 4887 if (sysfs_slab_alias(s, name)) 4888 return NULL; 4889 4890 s->refcount++; 4891 4892 /* 4893 * Adjust the object sizes so that we clear 4894 * the complete object on kzalloc. 4895 */ 4896 s->object_size = max(s->object_size, size); 4897 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *))); 4898 } 4899 4900 return s; 4901 } 4902 4903 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags) 4904 { 4905 int err; 4906 4907 err = kmem_cache_open(s, flags); 4908 if (err) 4909 return err; 4910 4911 /* Mutex is not taken during early boot */ 4912 if (slab_state <= UP) 4913 return 0; 4914 4915 err = sysfs_slab_add(s); 4916 if (err) { 4917 __kmem_cache_release(s); 4918 return err; 4919 } 4920 4921 if (s->flags & SLAB_STORE_USER) 4922 debugfs_slab_add(s); 4923 4924 return 0; 4925 } 4926 4927 #ifdef CONFIG_SYSFS 4928 static int count_inuse(struct slab *slab) 4929 { 4930 return slab->inuse; 4931 } 4932 4933 static int count_total(struct slab *slab) 4934 { 4935 return slab->objects; 4936 } 4937 #endif 4938 4939 #ifdef CONFIG_SLUB_DEBUG 4940 static void validate_slab(struct kmem_cache *s, struct slab *slab, 4941 unsigned long *obj_map) 4942 { 4943 void *p; 4944 void *addr = slab_address(slab); 4945 4946 if (!check_slab(s, slab) || !on_freelist(s, slab, NULL)) 4947 return; 4948 4949 /* Now we know that a valid freelist exists */ 4950 __fill_map(obj_map, s, slab); 4951 for_each_object(p, s, addr, slab->objects) { 4952 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ? 4953 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE; 4954 4955 if (!check_object(s, slab, p, val)) 4956 break; 4957 } 4958 } 4959 4960 static int validate_slab_node(struct kmem_cache *s, 4961 struct kmem_cache_node *n, unsigned long *obj_map) 4962 { 4963 unsigned long count = 0; 4964 struct slab *slab; 4965 unsigned long flags; 4966 4967 spin_lock_irqsave(&n->list_lock, flags); 4968 4969 list_for_each_entry(slab, &n->partial, slab_list) { 4970 validate_slab(s, slab, obj_map); 4971 count++; 4972 } 4973 if (count != n->nr_partial) { 4974 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n", 4975 s->name, count, n->nr_partial); 4976 slab_add_kunit_errors(); 4977 } 4978 4979 if (!(s->flags & SLAB_STORE_USER)) 4980 goto out; 4981 4982 list_for_each_entry(slab, &n->full, slab_list) { 4983 validate_slab(s, slab, obj_map); 4984 count++; 4985 } 4986 if (count != atomic_long_read(&n->nr_slabs)) { 4987 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n", 4988 s->name, count, atomic_long_read(&n->nr_slabs)); 4989 slab_add_kunit_errors(); 4990 } 4991 4992 out: 4993 spin_unlock_irqrestore(&n->list_lock, flags); 4994 return count; 4995 } 4996 4997 long validate_slab_cache(struct kmem_cache *s) 4998 { 4999 int node; 5000 unsigned long count = 0; 5001 struct kmem_cache_node *n; 5002 unsigned long *obj_map; 5003 5004 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL); 5005 if (!obj_map) 5006 return -ENOMEM; 5007 5008 flush_all(s); 5009 for_each_kmem_cache_node(s, node, n) 5010 count += validate_slab_node(s, n, obj_map); 5011 5012 bitmap_free(obj_map); 5013 5014 return count; 5015 } 5016 EXPORT_SYMBOL(validate_slab_cache); 5017 5018 #ifdef CONFIG_DEBUG_FS 5019 /* 5020 * Generate lists of code addresses where slabcache objects are allocated 5021 * and freed. 5022 */ 5023 5024 struct location { 5025 depot_stack_handle_t handle; 5026 unsigned long count; 5027 unsigned long addr; 5028 unsigned long waste; 5029 long long sum_time; 5030 long min_time; 5031 long max_time; 5032 long min_pid; 5033 long max_pid; 5034 DECLARE_BITMAP(cpus, NR_CPUS); 5035 nodemask_t nodes; 5036 }; 5037 5038 struct loc_track { 5039 unsigned long max; 5040 unsigned long count; 5041 struct location *loc; 5042 loff_t idx; 5043 }; 5044 5045 static struct dentry *slab_debugfs_root; 5046 5047 static void free_loc_track(struct loc_track *t) 5048 { 5049 if (t->max) 5050 free_pages((unsigned long)t->loc, 5051 get_order(sizeof(struct location) * t->max)); 5052 } 5053 5054 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags) 5055 { 5056 struct location *l; 5057 int order; 5058 5059 order = get_order(sizeof(struct location) * max); 5060 5061 l = (void *)__get_free_pages(flags, order); 5062 if (!l) 5063 return 0; 5064 5065 if (t->count) { 5066 memcpy(l, t->loc, sizeof(struct location) * t->count); 5067 free_loc_track(t); 5068 } 5069 t->max = max; 5070 t->loc = l; 5071 return 1; 5072 } 5073 5074 static int add_location(struct loc_track *t, struct kmem_cache *s, 5075 const struct track *track, 5076 unsigned int orig_size) 5077 { 5078 long start, end, pos; 5079 struct location *l; 5080 unsigned long caddr, chandle, cwaste; 5081 unsigned long age = jiffies - track->when; 5082 depot_stack_handle_t handle = 0; 5083 unsigned int waste = s->object_size - orig_size; 5084 5085 #ifdef CONFIG_STACKDEPOT 5086 handle = READ_ONCE(track->handle); 5087 #endif 5088 start = -1; 5089 end = t->count; 5090 5091 for ( ; ; ) { 5092 pos = start + (end - start + 1) / 2; 5093 5094 /* 5095 * There is nothing at "end". If we end up there 5096 * we need to add something to before end. 5097 */ 5098 if (pos == end) 5099 break; 5100 5101 l = &t->loc[pos]; 5102 caddr = l->addr; 5103 chandle = l->handle; 5104 cwaste = l->waste; 5105 if ((track->addr == caddr) && (handle == chandle) && 5106 (waste == cwaste)) { 5107 5108 l->count++; 5109 if (track->when) { 5110 l->sum_time += age; 5111 if (age < l->min_time) 5112 l->min_time = age; 5113 if (age > l->max_time) 5114 l->max_time = age; 5115 5116 if (track->pid < l->min_pid) 5117 l->min_pid = track->pid; 5118 if (track->pid > l->max_pid) 5119 l->max_pid = track->pid; 5120 5121 cpumask_set_cpu(track->cpu, 5122 to_cpumask(l->cpus)); 5123 } 5124 node_set(page_to_nid(virt_to_page(track)), l->nodes); 5125 return 1; 5126 } 5127 5128 if (track->addr < caddr) 5129 end = pos; 5130 else if (track->addr == caddr && handle < chandle) 5131 end = pos; 5132 else if (track->addr == caddr && handle == chandle && 5133 waste < cwaste) 5134 end = pos; 5135 else 5136 start = pos; 5137 } 5138 5139 /* 5140 * Not found. Insert new tracking element. 5141 */ 5142 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC)) 5143 return 0; 5144 5145 l = t->loc + pos; 5146 if (pos < t->count) 5147 memmove(l + 1, l, 5148 (t->count - pos) * sizeof(struct location)); 5149 t->count++; 5150 l->count = 1; 5151 l->addr = track->addr; 5152 l->sum_time = age; 5153 l->min_time = age; 5154 l->max_time = age; 5155 l->min_pid = track->pid; 5156 l->max_pid = track->pid; 5157 l->handle = handle; 5158 l->waste = waste; 5159 cpumask_clear(to_cpumask(l->cpus)); 5160 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus)); 5161 nodes_clear(l->nodes); 5162 node_set(page_to_nid(virt_to_page(track)), l->nodes); 5163 return 1; 5164 } 5165 5166 static void process_slab(struct loc_track *t, struct kmem_cache *s, 5167 struct slab *slab, enum track_item alloc, 5168 unsigned long *obj_map) 5169 { 5170 void *addr = slab_address(slab); 5171 bool is_alloc = (alloc == TRACK_ALLOC); 5172 void *p; 5173 5174 __fill_map(obj_map, s, slab); 5175 5176 for_each_object(p, s, addr, slab->objects) 5177 if (!test_bit(__obj_to_index(s, addr, p), obj_map)) 5178 add_location(t, s, get_track(s, p, alloc), 5179 is_alloc ? get_orig_size(s, p) : 5180 s->object_size); 5181 } 5182 #endif /* CONFIG_DEBUG_FS */ 5183 #endif /* CONFIG_SLUB_DEBUG */ 5184 5185 #ifdef CONFIG_SYSFS 5186 enum slab_stat_type { 5187 SL_ALL, /* All slabs */ 5188 SL_PARTIAL, /* Only partially allocated slabs */ 5189 SL_CPU, /* Only slabs used for cpu caches */ 5190 SL_OBJECTS, /* Determine allocated objects not slabs */ 5191 SL_TOTAL /* Determine object capacity not slabs */ 5192 }; 5193 5194 #define SO_ALL (1 << SL_ALL) 5195 #define SO_PARTIAL (1 << SL_PARTIAL) 5196 #define SO_CPU (1 << SL_CPU) 5197 #define SO_OBJECTS (1 << SL_OBJECTS) 5198 #define SO_TOTAL (1 << SL_TOTAL) 5199 5200 static ssize_t show_slab_objects(struct kmem_cache *s, 5201 char *buf, unsigned long flags) 5202 { 5203 unsigned long total = 0; 5204 int node; 5205 int x; 5206 unsigned long *nodes; 5207 int len = 0; 5208 5209 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL); 5210 if (!nodes) 5211 return -ENOMEM; 5212 5213 if (flags & SO_CPU) { 5214 int cpu; 5215 5216 for_each_possible_cpu(cpu) { 5217 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, 5218 cpu); 5219 int node; 5220 struct slab *slab; 5221 5222 slab = READ_ONCE(c->slab); 5223 if (!slab) 5224 continue; 5225 5226 node = slab_nid(slab); 5227 if (flags & SO_TOTAL) 5228 x = slab->objects; 5229 else if (flags & SO_OBJECTS) 5230 x = slab->inuse; 5231 else 5232 x = 1; 5233 5234 total += x; 5235 nodes[node] += x; 5236 5237 #ifdef CONFIG_SLUB_CPU_PARTIAL 5238 slab = slub_percpu_partial_read_once(c); 5239 if (slab) { 5240 node = slab_nid(slab); 5241 if (flags & SO_TOTAL) 5242 WARN_ON_ONCE(1); 5243 else if (flags & SO_OBJECTS) 5244 WARN_ON_ONCE(1); 5245 else 5246 x = slab->slabs; 5247 total += x; 5248 nodes[node] += x; 5249 } 5250 #endif 5251 } 5252 } 5253 5254 /* 5255 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex" 5256 * already held which will conflict with an existing lock order: 5257 * 5258 * mem_hotplug_lock->slab_mutex->kernfs_mutex 5259 * 5260 * We don't really need mem_hotplug_lock (to hold off 5261 * slab_mem_going_offline_callback) here because slab's memory hot 5262 * unplug code doesn't destroy the kmem_cache->node[] data. 5263 */ 5264 5265 #ifdef CONFIG_SLUB_DEBUG 5266 if (flags & SO_ALL) { 5267 struct kmem_cache_node *n; 5268 5269 for_each_kmem_cache_node(s, node, n) { 5270 5271 if (flags & SO_TOTAL) 5272 x = atomic_long_read(&n->total_objects); 5273 else if (flags & SO_OBJECTS) 5274 x = atomic_long_read(&n->total_objects) - 5275 count_partial(n, count_free); 5276 else 5277 x = atomic_long_read(&n->nr_slabs); 5278 total += x; 5279 nodes[node] += x; 5280 } 5281 5282 } else 5283 #endif 5284 if (flags & SO_PARTIAL) { 5285 struct kmem_cache_node *n; 5286 5287 for_each_kmem_cache_node(s, node, n) { 5288 if (flags & SO_TOTAL) 5289 x = count_partial(n, count_total); 5290 else if (flags & SO_OBJECTS) 5291 x = count_partial(n, count_inuse); 5292 else 5293 x = n->nr_partial; 5294 total += x; 5295 nodes[node] += x; 5296 } 5297 } 5298 5299 len += sysfs_emit_at(buf, len, "%lu", total); 5300 #ifdef CONFIG_NUMA 5301 for (node = 0; node < nr_node_ids; node++) { 5302 if (nodes[node]) 5303 len += sysfs_emit_at(buf, len, " N%d=%lu", 5304 node, nodes[node]); 5305 } 5306 #endif 5307 len += sysfs_emit_at(buf, len, "\n"); 5308 kfree(nodes); 5309 5310 return len; 5311 } 5312 5313 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr) 5314 #define to_slab(n) container_of(n, struct kmem_cache, kobj) 5315 5316 struct slab_attribute { 5317 struct attribute attr; 5318 ssize_t (*show)(struct kmem_cache *s, char *buf); 5319 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count); 5320 }; 5321 5322 #define SLAB_ATTR_RO(_name) \ 5323 static struct slab_attribute _name##_attr = __ATTR_RO_MODE(_name, 0400) 5324 5325 #define SLAB_ATTR(_name) \ 5326 static struct slab_attribute _name##_attr = __ATTR_RW_MODE(_name, 0600) 5327 5328 static ssize_t slab_size_show(struct kmem_cache *s, char *buf) 5329 { 5330 return sysfs_emit(buf, "%u\n", s->size); 5331 } 5332 SLAB_ATTR_RO(slab_size); 5333 5334 static ssize_t align_show(struct kmem_cache *s, char *buf) 5335 { 5336 return sysfs_emit(buf, "%u\n", s->align); 5337 } 5338 SLAB_ATTR_RO(align); 5339 5340 static ssize_t object_size_show(struct kmem_cache *s, char *buf) 5341 { 5342 return sysfs_emit(buf, "%u\n", s->object_size); 5343 } 5344 SLAB_ATTR_RO(object_size); 5345 5346 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf) 5347 { 5348 return sysfs_emit(buf, "%u\n", oo_objects(s->oo)); 5349 } 5350 SLAB_ATTR_RO(objs_per_slab); 5351 5352 static ssize_t order_show(struct kmem_cache *s, char *buf) 5353 { 5354 return sysfs_emit(buf, "%u\n", oo_order(s->oo)); 5355 } 5356 SLAB_ATTR_RO(order); 5357 5358 static ssize_t min_partial_show(struct kmem_cache *s, char *buf) 5359 { 5360 return sysfs_emit(buf, "%lu\n", s->min_partial); 5361 } 5362 5363 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf, 5364 size_t length) 5365 { 5366 unsigned long min; 5367 int err; 5368 5369 err = kstrtoul(buf, 10, &min); 5370 if (err) 5371 return err; 5372 5373 s->min_partial = min; 5374 return length; 5375 } 5376 SLAB_ATTR(min_partial); 5377 5378 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf) 5379 { 5380 unsigned int nr_partial = 0; 5381 #ifdef CONFIG_SLUB_CPU_PARTIAL 5382 nr_partial = s->cpu_partial; 5383 #endif 5384 5385 return sysfs_emit(buf, "%u\n", nr_partial); 5386 } 5387 5388 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf, 5389 size_t length) 5390 { 5391 unsigned int objects; 5392 int err; 5393 5394 err = kstrtouint(buf, 10, &objects); 5395 if (err) 5396 return err; 5397 if (objects && !kmem_cache_has_cpu_partial(s)) 5398 return -EINVAL; 5399 5400 slub_set_cpu_partial(s, objects); 5401 flush_all(s); 5402 return length; 5403 } 5404 SLAB_ATTR(cpu_partial); 5405 5406 static ssize_t ctor_show(struct kmem_cache *s, char *buf) 5407 { 5408 if (!s->ctor) 5409 return 0; 5410 return sysfs_emit(buf, "%pS\n", s->ctor); 5411 } 5412 SLAB_ATTR_RO(ctor); 5413 5414 static ssize_t aliases_show(struct kmem_cache *s, char *buf) 5415 { 5416 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1); 5417 } 5418 SLAB_ATTR_RO(aliases); 5419 5420 static ssize_t partial_show(struct kmem_cache *s, char *buf) 5421 { 5422 return show_slab_objects(s, buf, SO_PARTIAL); 5423 } 5424 SLAB_ATTR_RO(partial); 5425 5426 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf) 5427 { 5428 return show_slab_objects(s, buf, SO_CPU); 5429 } 5430 SLAB_ATTR_RO(cpu_slabs); 5431 5432 static ssize_t objects_show(struct kmem_cache *s, char *buf) 5433 { 5434 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS); 5435 } 5436 SLAB_ATTR_RO(objects); 5437 5438 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf) 5439 { 5440 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS); 5441 } 5442 SLAB_ATTR_RO(objects_partial); 5443 5444 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf) 5445 { 5446 int objects = 0; 5447 int slabs = 0; 5448 int cpu __maybe_unused; 5449 int len = 0; 5450 5451 #ifdef CONFIG_SLUB_CPU_PARTIAL 5452 for_each_online_cpu(cpu) { 5453 struct slab *slab; 5454 5455 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5456 5457 if (slab) 5458 slabs += slab->slabs; 5459 } 5460 #endif 5461 5462 /* Approximate half-full slabs, see slub_set_cpu_partial() */ 5463 objects = (slabs * oo_objects(s->oo)) / 2; 5464 len += sysfs_emit_at(buf, len, "%d(%d)", objects, slabs); 5465 5466 #if defined(CONFIG_SLUB_CPU_PARTIAL) && defined(CONFIG_SMP) 5467 for_each_online_cpu(cpu) { 5468 struct slab *slab; 5469 5470 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5471 if (slab) { 5472 slabs = READ_ONCE(slab->slabs); 5473 objects = (slabs * oo_objects(s->oo)) / 2; 5474 len += sysfs_emit_at(buf, len, " C%d=%d(%d)", 5475 cpu, objects, slabs); 5476 } 5477 } 5478 #endif 5479 len += sysfs_emit_at(buf, len, "\n"); 5480 5481 return len; 5482 } 5483 SLAB_ATTR_RO(slabs_cpu_partial); 5484 5485 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf) 5486 { 5487 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT)); 5488 } 5489 SLAB_ATTR_RO(reclaim_account); 5490 5491 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf) 5492 { 5493 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN)); 5494 } 5495 SLAB_ATTR_RO(hwcache_align); 5496 5497 #ifdef CONFIG_ZONE_DMA 5498 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf) 5499 { 5500 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA)); 5501 } 5502 SLAB_ATTR_RO(cache_dma); 5503 #endif 5504 5505 static ssize_t usersize_show(struct kmem_cache *s, char *buf) 5506 { 5507 return sysfs_emit(buf, "%u\n", s->usersize); 5508 } 5509 SLAB_ATTR_RO(usersize); 5510 5511 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf) 5512 { 5513 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU)); 5514 } 5515 SLAB_ATTR_RO(destroy_by_rcu); 5516 5517 #ifdef CONFIG_SLUB_DEBUG 5518 static ssize_t slabs_show(struct kmem_cache *s, char *buf) 5519 { 5520 return show_slab_objects(s, buf, SO_ALL); 5521 } 5522 SLAB_ATTR_RO(slabs); 5523 5524 static ssize_t total_objects_show(struct kmem_cache *s, char *buf) 5525 { 5526 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL); 5527 } 5528 SLAB_ATTR_RO(total_objects); 5529 5530 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf) 5531 { 5532 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS)); 5533 } 5534 SLAB_ATTR_RO(sanity_checks); 5535 5536 static ssize_t trace_show(struct kmem_cache *s, char *buf) 5537 { 5538 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE)); 5539 } 5540 SLAB_ATTR_RO(trace); 5541 5542 static ssize_t red_zone_show(struct kmem_cache *s, char *buf) 5543 { 5544 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE)); 5545 } 5546 5547 SLAB_ATTR_RO(red_zone); 5548 5549 static ssize_t poison_show(struct kmem_cache *s, char *buf) 5550 { 5551 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON)); 5552 } 5553 5554 SLAB_ATTR_RO(poison); 5555 5556 static ssize_t store_user_show(struct kmem_cache *s, char *buf) 5557 { 5558 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER)); 5559 } 5560 5561 SLAB_ATTR_RO(store_user); 5562 5563 static ssize_t validate_show(struct kmem_cache *s, char *buf) 5564 { 5565 return 0; 5566 } 5567 5568 static ssize_t validate_store(struct kmem_cache *s, 5569 const char *buf, size_t length) 5570 { 5571 int ret = -EINVAL; 5572 5573 if (buf[0] == '1' && kmem_cache_debug(s)) { 5574 ret = validate_slab_cache(s); 5575 if (ret >= 0) 5576 ret = length; 5577 } 5578 return ret; 5579 } 5580 SLAB_ATTR(validate); 5581 5582 #endif /* CONFIG_SLUB_DEBUG */ 5583 5584 #ifdef CONFIG_FAILSLAB 5585 static ssize_t failslab_show(struct kmem_cache *s, char *buf) 5586 { 5587 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB)); 5588 } 5589 SLAB_ATTR_RO(failslab); 5590 #endif 5591 5592 static ssize_t shrink_show(struct kmem_cache *s, char *buf) 5593 { 5594 return 0; 5595 } 5596 5597 static ssize_t shrink_store(struct kmem_cache *s, 5598 const char *buf, size_t length) 5599 { 5600 if (buf[0] == '1') 5601 kmem_cache_shrink(s); 5602 else 5603 return -EINVAL; 5604 return length; 5605 } 5606 SLAB_ATTR(shrink); 5607 5608 #ifdef CONFIG_NUMA 5609 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf) 5610 { 5611 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10); 5612 } 5613 5614 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s, 5615 const char *buf, size_t length) 5616 { 5617 unsigned int ratio; 5618 int err; 5619 5620 err = kstrtouint(buf, 10, &ratio); 5621 if (err) 5622 return err; 5623 if (ratio > 100) 5624 return -ERANGE; 5625 5626 s->remote_node_defrag_ratio = ratio * 10; 5627 5628 return length; 5629 } 5630 SLAB_ATTR(remote_node_defrag_ratio); 5631 #endif 5632 5633 #ifdef CONFIG_SLUB_STATS 5634 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si) 5635 { 5636 unsigned long sum = 0; 5637 int cpu; 5638 int len = 0; 5639 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL); 5640 5641 if (!data) 5642 return -ENOMEM; 5643 5644 for_each_online_cpu(cpu) { 5645 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si]; 5646 5647 data[cpu] = x; 5648 sum += x; 5649 } 5650 5651 len += sysfs_emit_at(buf, len, "%lu", sum); 5652 5653 #ifdef CONFIG_SMP 5654 for_each_online_cpu(cpu) { 5655 if (data[cpu]) 5656 len += sysfs_emit_at(buf, len, " C%d=%u", 5657 cpu, data[cpu]); 5658 } 5659 #endif 5660 kfree(data); 5661 len += sysfs_emit_at(buf, len, "\n"); 5662 5663 return len; 5664 } 5665 5666 static void clear_stat(struct kmem_cache *s, enum stat_item si) 5667 { 5668 int cpu; 5669 5670 for_each_online_cpu(cpu) 5671 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0; 5672 } 5673 5674 #define STAT_ATTR(si, text) \ 5675 static ssize_t text##_show(struct kmem_cache *s, char *buf) \ 5676 { \ 5677 return show_stat(s, buf, si); \ 5678 } \ 5679 static ssize_t text##_store(struct kmem_cache *s, \ 5680 const char *buf, size_t length) \ 5681 { \ 5682 if (buf[0] != '0') \ 5683 return -EINVAL; \ 5684 clear_stat(s, si); \ 5685 return length; \ 5686 } \ 5687 SLAB_ATTR(text); \ 5688 5689 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath); 5690 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath); 5691 STAT_ATTR(FREE_FASTPATH, free_fastpath); 5692 STAT_ATTR(FREE_SLOWPATH, free_slowpath); 5693 STAT_ATTR(FREE_FROZEN, free_frozen); 5694 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial); 5695 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial); 5696 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial); 5697 STAT_ATTR(ALLOC_SLAB, alloc_slab); 5698 STAT_ATTR(ALLOC_REFILL, alloc_refill); 5699 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch); 5700 STAT_ATTR(FREE_SLAB, free_slab); 5701 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush); 5702 STAT_ATTR(DEACTIVATE_FULL, deactivate_full); 5703 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty); 5704 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head); 5705 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail); 5706 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees); 5707 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass); 5708 STAT_ATTR(ORDER_FALLBACK, order_fallback); 5709 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail); 5710 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail); 5711 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc); 5712 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free); 5713 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node); 5714 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain); 5715 #endif /* CONFIG_SLUB_STATS */ 5716 5717 #ifdef CONFIG_KFENCE 5718 static ssize_t skip_kfence_show(struct kmem_cache *s, char *buf) 5719 { 5720 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_SKIP_KFENCE)); 5721 } 5722 5723 static ssize_t skip_kfence_store(struct kmem_cache *s, 5724 const char *buf, size_t length) 5725 { 5726 int ret = length; 5727 5728 if (buf[0] == '0') 5729 s->flags &= ~SLAB_SKIP_KFENCE; 5730 else if (buf[0] == '1') 5731 s->flags |= SLAB_SKIP_KFENCE; 5732 else 5733 ret = -EINVAL; 5734 5735 return ret; 5736 } 5737 SLAB_ATTR(skip_kfence); 5738 #endif 5739 5740 static struct attribute *slab_attrs[] = { 5741 &slab_size_attr.attr, 5742 &object_size_attr.attr, 5743 &objs_per_slab_attr.attr, 5744 &order_attr.attr, 5745 &min_partial_attr.attr, 5746 &cpu_partial_attr.attr, 5747 &objects_attr.attr, 5748 &objects_partial_attr.attr, 5749 &partial_attr.attr, 5750 &cpu_slabs_attr.attr, 5751 &ctor_attr.attr, 5752 &aliases_attr.attr, 5753 &align_attr.attr, 5754 &hwcache_align_attr.attr, 5755 &reclaim_account_attr.attr, 5756 &destroy_by_rcu_attr.attr, 5757 &shrink_attr.attr, 5758 &slabs_cpu_partial_attr.attr, 5759 #ifdef CONFIG_SLUB_DEBUG 5760 &total_objects_attr.attr, 5761 &slabs_attr.attr, 5762 &sanity_checks_attr.attr, 5763 &trace_attr.attr, 5764 &red_zone_attr.attr, 5765 &poison_attr.attr, 5766 &store_user_attr.attr, 5767 &validate_attr.attr, 5768 #endif 5769 #ifdef CONFIG_ZONE_DMA 5770 &cache_dma_attr.attr, 5771 #endif 5772 #ifdef CONFIG_NUMA 5773 &remote_node_defrag_ratio_attr.attr, 5774 #endif 5775 #ifdef CONFIG_SLUB_STATS 5776 &alloc_fastpath_attr.attr, 5777 &alloc_slowpath_attr.attr, 5778 &free_fastpath_attr.attr, 5779 &free_slowpath_attr.attr, 5780 &free_frozen_attr.attr, 5781 &free_add_partial_attr.attr, 5782 &free_remove_partial_attr.attr, 5783 &alloc_from_partial_attr.attr, 5784 &alloc_slab_attr.attr, 5785 &alloc_refill_attr.attr, 5786 &alloc_node_mismatch_attr.attr, 5787 &free_slab_attr.attr, 5788 &cpuslab_flush_attr.attr, 5789 &deactivate_full_attr.attr, 5790 &deactivate_empty_attr.attr, 5791 &deactivate_to_head_attr.attr, 5792 &deactivate_to_tail_attr.attr, 5793 &deactivate_remote_frees_attr.attr, 5794 &deactivate_bypass_attr.attr, 5795 &order_fallback_attr.attr, 5796 &cmpxchg_double_fail_attr.attr, 5797 &cmpxchg_double_cpu_fail_attr.attr, 5798 &cpu_partial_alloc_attr.attr, 5799 &cpu_partial_free_attr.attr, 5800 &cpu_partial_node_attr.attr, 5801 &cpu_partial_drain_attr.attr, 5802 #endif 5803 #ifdef CONFIG_FAILSLAB 5804 &failslab_attr.attr, 5805 #endif 5806 &usersize_attr.attr, 5807 #ifdef CONFIG_KFENCE 5808 &skip_kfence_attr.attr, 5809 #endif 5810 5811 NULL 5812 }; 5813 5814 static const struct attribute_group slab_attr_group = { 5815 .attrs = slab_attrs, 5816 }; 5817 5818 static ssize_t slab_attr_show(struct kobject *kobj, 5819 struct attribute *attr, 5820 char *buf) 5821 { 5822 struct slab_attribute *attribute; 5823 struct kmem_cache *s; 5824 5825 attribute = to_slab_attr(attr); 5826 s = to_slab(kobj); 5827 5828 if (!attribute->show) 5829 return -EIO; 5830 5831 return attribute->show(s, buf); 5832 } 5833 5834 static ssize_t slab_attr_store(struct kobject *kobj, 5835 struct attribute *attr, 5836 const char *buf, size_t len) 5837 { 5838 struct slab_attribute *attribute; 5839 struct kmem_cache *s; 5840 5841 attribute = to_slab_attr(attr); 5842 s = to_slab(kobj); 5843 5844 if (!attribute->store) 5845 return -EIO; 5846 5847 return attribute->store(s, buf, len); 5848 } 5849 5850 static void kmem_cache_release(struct kobject *k) 5851 { 5852 slab_kmem_cache_release(to_slab(k)); 5853 } 5854 5855 static const struct sysfs_ops slab_sysfs_ops = { 5856 .show = slab_attr_show, 5857 .store = slab_attr_store, 5858 }; 5859 5860 static struct kobj_type slab_ktype = { 5861 .sysfs_ops = &slab_sysfs_ops, 5862 .release = kmem_cache_release, 5863 }; 5864 5865 static struct kset *slab_kset; 5866 5867 static inline struct kset *cache_kset(struct kmem_cache *s) 5868 { 5869 return slab_kset; 5870 } 5871 5872 #define ID_STR_LENGTH 32 5873 5874 /* Create a unique string id for a slab cache: 5875 * 5876 * Format :[flags-]size 5877 */ 5878 static char *create_unique_id(struct kmem_cache *s) 5879 { 5880 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL); 5881 char *p = name; 5882 5883 if (!name) 5884 return ERR_PTR(-ENOMEM); 5885 5886 *p++ = ':'; 5887 /* 5888 * First flags affecting slabcache operations. We will only 5889 * get here for aliasable slabs so we do not need to support 5890 * too many flags. The flags here must cover all flags that 5891 * are matched during merging to guarantee that the id is 5892 * unique. 5893 */ 5894 if (s->flags & SLAB_CACHE_DMA) 5895 *p++ = 'd'; 5896 if (s->flags & SLAB_CACHE_DMA32) 5897 *p++ = 'D'; 5898 if (s->flags & SLAB_RECLAIM_ACCOUNT) 5899 *p++ = 'a'; 5900 if (s->flags & SLAB_CONSISTENCY_CHECKS) 5901 *p++ = 'F'; 5902 if (s->flags & SLAB_ACCOUNT) 5903 *p++ = 'A'; 5904 if (p != name + 1) 5905 *p++ = '-'; 5906 p += snprintf(p, ID_STR_LENGTH - (p - name), "%07u", s->size); 5907 5908 if (WARN_ON(p > name + ID_STR_LENGTH - 1)) { 5909 kfree(name); 5910 return ERR_PTR(-EINVAL); 5911 } 5912 kmsan_unpoison_memory(name, p - name); 5913 return name; 5914 } 5915 5916 static int sysfs_slab_add(struct kmem_cache *s) 5917 { 5918 int err; 5919 const char *name; 5920 struct kset *kset = cache_kset(s); 5921 int unmergeable = slab_unmergeable(s); 5922 5923 if (!kset) { 5924 kobject_init(&s->kobj, &slab_ktype); 5925 return 0; 5926 } 5927 5928 if (!unmergeable && disable_higher_order_debug && 5929 (slub_debug & DEBUG_METADATA_FLAGS)) 5930 unmergeable = 1; 5931 5932 if (unmergeable) { 5933 /* 5934 * Slabcache can never be merged so we can use the name proper. 5935 * This is typically the case for debug situations. In that 5936 * case we can catch duplicate names easily. 5937 */ 5938 sysfs_remove_link(&slab_kset->kobj, s->name); 5939 name = s->name; 5940 } else { 5941 /* 5942 * Create a unique name for the slab as a target 5943 * for the symlinks. 5944 */ 5945 name = create_unique_id(s); 5946 if (IS_ERR(name)) 5947 return PTR_ERR(name); 5948 } 5949 5950 s->kobj.kset = kset; 5951 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name); 5952 if (err) 5953 goto out; 5954 5955 err = sysfs_create_group(&s->kobj, &slab_attr_group); 5956 if (err) 5957 goto out_del_kobj; 5958 5959 if (!unmergeable) { 5960 /* Setup first alias */ 5961 sysfs_slab_alias(s, s->name); 5962 } 5963 out: 5964 if (!unmergeable) 5965 kfree(name); 5966 return err; 5967 out_del_kobj: 5968 kobject_del(&s->kobj); 5969 goto out; 5970 } 5971 5972 void sysfs_slab_unlink(struct kmem_cache *s) 5973 { 5974 if (slab_state >= FULL) 5975 kobject_del(&s->kobj); 5976 } 5977 5978 void sysfs_slab_release(struct kmem_cache *s) 5979 { 5980 if (slab_state >= FULL) 5981 kobject_put(&s->kobj); 5982 } 5983 5984 /* 5985 * Need to buffer aliases during bootup until sysfs becomes 5986 * available lest we lose that information. 5987 */ 5988 struct saved_alias { 5989 struct kmem_cache *s; 5990 const char *name; 5991 struct saved_alias *next; 5992 }; 5993 5994 static struct saved_alias *alias_list; 5995 5996 static int sysfs_slab_alias(struct kmem_cache *s, const char *name) 5997 { 5998 struct saved_alias *al; 5999 6000 if (slab_state == FULL) { 6001 /* 6002 * If we have a leftover link then remove it. 6003 */ 6004 sysfs_remove_link(&slab_kset->kobj, name); 6005 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name); 6006 } 6007 6008 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL); 6009 if (!al) 6010 return -ENOMEM; 6011 6012 al->s = s; 6013 al->name = name; 6014 al->next = alias_list; 6015 alias_list = al; 6016 kmsan_unpoison_memory(al, sizeof(*al)); 6017 return 0; 6018 } 6019 6020 static int __init slab_sysfs_init(void) 6021 { 6022 struct kmem_cache *s; 6023 int err; 6024 6025 mutex_lock(&slab_mutex); 6026 6027 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj); 6028 if (!slab_kset) { 6029 mutex_unlock(&slab_mutex); 6030 pr_err("Cannot register slab subsystem.\n"); 6031 return -ENOSYS; 6032 } 6033 6034 slab_state = FULL; 6035 6036 list_for_each_entry(s, &slab_caches, list) { 6037 err = sysfs_slab_add(s); 6038 if (err) 6039 pr_err("SLUB: Unable to add boot slab %s to sysfs\n", 6040 s->name); 6041 } 6042 6043 while (alias_list) { 6044 struct saved_alias *al = alias_list; 6045 6046 alias_list = alias_list->next; 6047 err = sysfs_slab_alias(al->s, al->name); 6048 if (err) 6049 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n", 6050 al->name); 6051 kfree(al); 6052 } 6053 6054 mutex_unlock(&slab_mutex); 6055 return 0; 6056 } 6057 6058 __initcall(slab_sysfs_init); 6059 #endif /* CONFIG_SYSFS */ 6060 6061 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS) 6062 static int slab_debugfs_show(struct seq_file *seq, void *v) 6063 { 6064 struct loc_track *t = seq->private; 6065 struct location *l; 6066 unsigned long idx; 6067 6068 idx = (unsigned long) t->idx; 6069 if (idx < t->count) { 6070 l = &t->loc[idx]; 6071 6072 seq_printf(seq, "%7ld ", l->count); 6073 6074 if (l->addr) 6075 seq_printf(seq, "%pS", (void *)l->addr); 6076 else 6077 seq_puts(seq, "<not-available>"); 6078 6079 if (l->waste) 6080 seq_printf(seq, " waste=%lu/%lu", 6081 l->count * l->waste, l->waste); 6082 6083 if (l->sum_time != l->min_time) { 6084 seq_printf(seq, " age=%ld/%llu/%ld", 6085 l->min_time, div_u64(l->sum_time, l->count), 6086 l->max_time); 6087 } else 6088 seq_printf(seq, " age=%ld", l->min_time); 6089 6090 if (l->min_pid != l->max_pid) 6091 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid); 6092 else 6093 seq_printf(seq, " pid=%ld", 6094 l->min_pid); 6095 6096 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus))) 6097 seq_printf(seq, " cpus=%*pbl", 6098 cpumask_pr_args(to_cpumask(l->cpus))); 6099 6100 if (nr_online_nodes > 1 && !nodes_empty(l->nodes)) 6101 seq_printf(seq, " nodes=%*pbl", 6102 nodemask_pr_args(&l->nodes)); 6103 6104 #ifdef CONFIG_STACKDEPOT 6105 { 6106 depot_stack_handle_t handle; 6107 unsigned long *entries; 6108 unsigned int nr_entries, j; 6109 6110 handle = READ_ONCE(l->handle); 6111 if (handle) { 6112 nr_entries = stack_depot_fetch(handle, &entries); 6113 seq_puts(seq, "\n"); 6114 for (j = 0; j < nr_entries; j++) 6115 seq_printf(seq, " %pS\n", (void *)entries[j]); 6116 } 6117 } 6118 #endif 6119 seq_puts(seq, "\n"); 6120 } 6121 6122 if (!idx && !t->count) 6123 seq_puts(seq, "No data\n"); 6124 6125 return 0; 6126 } 6127 6128 static void slab_debugfs_stop(struct seq_file *seq, void *v) 6129 { 6130 } 6131 6132 static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos) 6133 { 6134 struct loc_track *t = seq->private; 6135 6136 t->idx = ++(*ppos); 6137 if (*ppos <= t->count) 6138 return ppos; 6139 6140 return NULL; 6141 } 6142 6143 static int cmp_loc_by_count(const void *a, const void *b, const void *data) 6144 { 6145 struct location *loc1 = (struct location *)a; 6146 struct location *loc2 = (struct location *)b; 6147 6148 if (loc1->count > loc2->count) 6149 return -1; 6150 else 6151 return 1; 6152 } 6153 6154 static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos) 6155 { 6156 struct loc_track *t = seq->private; 6157 6158 t->idx = *ppos; 6159 return ppos; 6160 } 6161 6162 static const struct seq_operations slab_debugfs_sops = { 6163 .start = slab_debugfs_start, 6164 .next = slab_debugfs_next, 6165 .stop = slab_debugfs_stop, 6166 .show = slab_debugfs_show, 6167 }; 6168 6169 static int slab_debug_trace_open(struct inode *inode, struct file *filep) 6170 { 6171 6172 struct kmem_cache_node *n; 6173 enum track_item alloc; 6174 int node; 6175 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops, 6176 sizeof(struct loc_track)); 6177 struct kmem_cache *s = file_inode(filep)->i_private; 6178 unsigned long *obj_map; 6179 6180 if (!t) 6181 return -ENOMEM; 6182 6183 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL); 6184 if (!obj_map) { 6185 seq_release_private(inode, filep); 6186 return -ENOMEM; 6187 } 6188 6189 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0) 6190 alloc = TRACK_ALLOC; 6191 else 6192 alloc = TRACK_FREE; 6193 6194 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) { 6195 bitmap_free(obj_map); 6196 seq_release_private(inode, filep); 6197 return -ENOMEM; 6198 } 6199 6200 for_each_kmem_cache_node(s, node, n) { 6201 unsigned long flags; 6202 struct slab *slab; 6203 6204 if (!atomic_long_read(&n->nr_slabs)) 6205 continue; 6206 6207 spin_lock_irqsave(&n->list_lock, flags); 6208 list_for_each_entry(slab, &n->partial, slab_list) 6209 process_slab(t, s, slab, alloc, obj_map); 6210 list_for_each_entry(slab, &n->full, slab_list) 6211 process_slab(t, s, slab, alloc, obj_map); 6212 spin_unlock_irqrestore(&n->list_lock, flags); 6213 } 6214 6215 /* Sort locations by count */ 6216 sort_r(t->loc, t->count, sizeof(struct location), 6217 cmp_loc_by_count, NULL, NULL); 6218 6219 bitmap_free(obj_map); 6220 return 0; 6221 } 6222 6223 static int slab_debug_trace_release(struct inode *inode, struct file *file) 6224 { 6225 struct seq_file *seq = file->private_data; 6226 struct loc_track *t = seq->private; 6227 6228 free_loc_track(t); 6229 return seq_release_private(inode, file); 6230 } 6231 6232 static const struct file_operations slab_debugfs_fops = { 6233 .open = slab_debug_trace_open, 6234 .read = seq_read, 6235 .llseek = seq_lseek, 6236 .release = slab_debug_trace_release, 6237 }; 6238 6239 static void debugfs_slab_add(struct kmem_cache *s) 6240 { 6241 struct dentry *slab_cache_dir; 6242 6243 if (unlikely(!slab_debugfs_root)) 6244 return; 6245 6246 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root); 6247 6248 debugfs_create_file("alloc_traces", 0400, 6249 slab_cache_dir, s, &slab_debugfs_fops); 6250 6251 debugfs_create_file("free_traces", 0400, 6252 slab_cache_dir, s, &slab_debugfs_fops); 6253 } 6254 6255 void debugfs_slab_release(struct kmem_cache *s) 6256 { 6257 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root)); 6258 } 6259 6260 static int __init slab_debugfs_init(void) 6261 { 6262 struct kmem_cache *s; 6263 6264 slab_debugfs_root = debugfs_create_dir("slab", NULL); 6265 6266 list_for_each_entry(s, &slab_caches, list) 6267 if (s->flags & SLAB_STORE_USER) 6268 debugfs_slab_add(s); 6269 6270 return 0; 6271 6272 } 6273 __initcall(slab_debugfs_init); 6274 #endif 6275 /* 6276 * The /proc/slabinfo ABI 6277 */ 6278 #ifdef CONFIG_SLUB_DEBUG 6279 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo) 6280 { 6281 unsigned long nr_slabs = 0; 6282 unsigned long nr_objs = 0; 6283 unsigned long nr_free = 0; 6284 int node; 6285 struct kmem_cache_node *n; 6286 6287 for_each_kmem_cache_node(s, node, n) { 6288 nr_slabs += node_nr_slabs(n); 6289 nr_objs += node_nr_objs(n); 6290 nr_free += count_partial(n, count_free); 6291 } 6292 6293 sinfo->active_objs = nr_objs - nr_free; 6294 sinfo->num_objs = nr_objs; 6295 sinfo->active_slabs = nr_slabs; 6296 sinfo->num_slabs = nr_slabs; 6297 sinfo->objects_per_slab = oo_objects(s->oo); 6298 sinfo->cache_order = oo_order(s->oo); 6299 } 6300 6301 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s) 6302 { 6303 } 6304 6305 ssize_t slabinfo_write(struct file *file, const char __user *buffer, 6306 size_t count, loff_t *ppos) 6307 { 6308 return -EIO; 6309 } 6310 #endif /* CONFIG_SLUB_DEBUG */ 6311