1 // SPDX-License-Identifier: GPL-2.0 2 /* 3 * SLUB: A slab allocator that limits cache line use instead of queuing 4 * objects in per cpu and per node lists. 5 * 6 * The allocator synchronizes using per slab locks or atomic operations 7 * and only uses a centralized lock to manage a pool of partial slabs. 8 * 9 * (C) 2007 SGI, Christoph Lameter 10 * (C) 2011 Linux Foundation, Christoph Lameter 11 */ 12 13 #include <linux/mm.h> 14 #include <linux/swap.h> /* struct reclaim_state */ 15 #include <linux/module.h> 16 #include <linux/bit_spinlock.h> 17 #include <linux/interrupt.h> 18 #include <linux/swab.h> 19 #include <linux/bitops.h> 20 #include <linux/slab.h> 21 #include "slab.h" 22 #include <linux/proc_fs.h> 23 #include <linux/seq_file.h> 24 #include <linux/kasan.h> 25 #include <linux/cpu.h> 26 #include <linux/cpuset.h> 27 #include <linux/mempolicy.h> 28 #include <linux/ctype.h> 29 #include <linux/debugobjects.h> 30 #include <linux/kallsyms.h> 31 #include <linux/kfence.h> 32 #include <linux/memory.h> 33 #include <linux/math64.h> 34 #include <linux/fault-inject.h> 35 #include <linux/stacktrace.h> 36 #include <linux/prefetch.h> 37 #include <linux/memcontrol.h> 38 #include <linux/random.h> 39 #include <kunit/test.h> 40 41 #include <linux/debugfs.h> 42 #include <trace/events/kmem.h> 43 44 #include "internal.h" 45 46 /* 47 * Lock order: 48 * 1. slab_mutex (Global Mutex) 49 * 2. node->list_lock 50 * 3. slab_lock(page) (Only on some arches and for debugging) 51 * 52 * slab_mutex 53 * 54 * The role of the slab_mutex is to protect the list of all the slabs 55 * and to synchronize major metadata changes to slab cache structures. 56 * 57 * The slab_lock is only used for debugging and on arches that do not 58 * have the ability to do a cmpxchg_double. It only protects: 59 * A. page->freelist -> List of object free in a page 60 * B. page->inuse -> Number of objects in use 61 * C. page->objects -> Number of objects in page 62 * D. page->frozen -> frozen state 63 * 64 * If a slab is frozen then it is exempt from list management. It is not 65 * on any list except per cpu partial list. The processor that froze the 66 * slab is the one who can perform list operations on the page. Other 67 * processors may put objects onto the freelist but the processor that 68 * froze the slab is the only one that can retrieve the objects from the 69 * page's freelist. 70 * 71 * The list_lock protects the partial and full list on each node and 72 * the partial slab counter. If taken then no new slabs may be added or 73 * removed from the lists nor make the number of partial slabs be modified. 74 * (Note that the total number of slabs is an atomic value that may be 75 * modified without taking the list lock). 76 * 77 * The list_lock is a centralized lock and thus we avoid taking it as 78 * much as possible. As long as SLUB does not have to handle partial 79 * slabs, operations can continue without any centralized lock. F.e. 80 * allocating a long series of objects that fill up slabs does not require 81 * the list lock. 82 * Interrupts are disabled during allocation and deallocation in order to 83 * make the slab allocator safe to use in the context of an irq. In addition 84 * interrupts are disabled to ensure that the processor does not change 85 * while handling per_cpu slabs, due to kernel preemption. 86 * 87 * SLUB assigns one slab for allocation to each processor. 88 * Allocations only occur from these slabs called cpu slabs. 89 * 90 * Slabs with free elements are kept on a partial list and during regular 91 * operations no list for full slabs is used. If an object in a full slab is 92 * freed then the slab will show up again on the partial lists. 93 * We track full slabs for debugging purposes though because otherwise we 94 * cannot scan all objects. 95 * 96 * Slabs are freed when they become empty. Teardown and setup is 97 * minimal so we rely on the page allocators per cpu caches for 98 * fast frees and allocs. 99 * 100 * page->frozen The slab is frozen and exempt from list processing. 101 * This means that the slab is dedicated to a purpose 102 * such as satisfying allocations for a specific 103 * processor. Objects may be freed in the slab while 104 * it is frozen but slab_free will then skip the usual 105 * list operations. It is up to the processor holding 106 * the slab to integrate the slab into the slab lists 107 * when the slab is no longer needed. 108 * 109 * One use of this flag is to mark slabs that are 110 * used for allocations. Then such a slab becomes a cpu 111 * slab. The cpu slab may be equipped with an additional 112 * freelist that allows lockless access to 113 * free objects in addition to the regular freelist 114 * that requires the slab lock. 115 * 116 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug 117 * options set. This moves slab handling out of 118 * the fast path and disables lockless freelists. 119 */ 120 121 #ifdef CONFIG_SLUB_DEBUG 122 #ifdef CONFIG_SLUB_DEBUG_ON 123 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled); 124 #else 125 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled); 126 #endif 127 #endif /* CONFIG_SLUB_DEBUG */ 128 129 static inline bool kmem_cache_debug(struct kmem_cache *s) 130 { 131 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS); 132 } 133 134 void *fixup_red_left(struct kmem_cache *s, void *p) 135 { 136 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) 137 p += s->red_left_pad; 138 139 return p; 140 } 141 142 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s) 143 { 144 #ifdef CONFIG_SLUB_CPU_PARTIAL 145 return !kmem_cache_debug(s); 146 #else 147 return false; 148 #endif 149 } 150 151 /* 152 * Issues still to be resolved: 153 * 154 * - Support PAGE_ALLOC_DEBUG. Should be easy to do. 155 * 156 * - Variable sizing of the per node arrays 157 */ 158 159 /* Enable to log cmpxchg failures */ 160 #undef SLUB_DEBUG_CMPXCHG 161 162 /* 163 * Minimum number of partial slabs. These will be left on the partial 164 * lists even if they are empty. kmem_cache_shrink may reclaim them. 165 */ 166 #define MIN_PARTIAL 5 167 168 /* 169 * Maximum number of desirable partial slabs. 170 * The existence of more partial slabs makes kmem_cache_shrink 171 * sort the partial list by the number of objects in use. 172 */ 173 #define MAX_PARTIAL 10 174 175 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \ 176 SLAB_POISON | SLAB_STORE_USER) 177 178 /* 179 * These debug flags cannot use CMPXCHG because there might be consistency 180 * issues when checking or reading debug information 181 */ 182 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \ 183 SLAB_TRACE) 184 185 186 /* 187 * Debugging flags that require metadata to be stored in the slab. These get 188 * disabled when slub_debug=O is used and a cache's min order increases with 189 * metadata. 190 */ 191 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER) 192 193 #define OO_SHIFT 16 194 #define OO_MASK ((1 << OO_SHIFT) - 1) 195 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */ 196 197 /* Internal SLUB flags */ 198 /* Poison object */ 199 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U) 200 /* Use cmpxchg_double */ 201 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U) 202 203 /* 204 * Tracking user of a slab. 205 */ 206 #define TRACK_ADDRS_COUNT 16 207 struct track { 208 unsigned long addr; /* Called from address */ 209 #ifdef CONFIG_STACKTRACE 210 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */ 211 #endif 212 int cpu; /* Was running on cpu */ 213 int pid; /* Pid context */ 214 unsigned long when; /* When did the operation occur */ 215 }; 216 217 enum track_item { TRACK_ALLOC, TRACK_FREE }; 218 219 #ifdef CONFIG_SYSFS 220 static int sysfs_slab_add(struct kmem_cache *); 221 static int sysfs_slab_alias(struct kmem_cache *, const char *); 222 #else 223 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; } 224 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p) 225 { return 0; } 226 #endif 227 228 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG) 229 static void debugfs_slab_add(struct kmem_cache *); 230 #else 231 static inline void debugfs_slab_add(struct kmem_cache *s) { } 232 #endif 233 234 static inline void stat(const struct kmem_cache *s, enum stat_item si) 235 { 236 #ifdef CONFIG_SLUB_STATS 237 /* 238 * The rmw is racy on a preemptible kernel but this is acceptable, so 239 * avoid this_cpu_add()'s irq-disable overhead. 240 */ 241 raw_cpu_inc(s->cpu_slab->stat[si]); 242 #endif 243 } 244 245 /* 246 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated. 247 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily 248 * differ during memory hotplug/hotremove operations. 249 * Protected by slab_mutex. 250 */ 251 static nodemask_t slab_nodes; 252 253 /******************************************************************** 254 * Core slab cache functions 255 *******************************************************************/ 256 257 /* 258 * Returns freelist pointer (ptr). With hardening, this is obfuscated 259 * with an XOR of the address where the pointer is held and a per-cache 260 * random number. 261 */ 262 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr, 263 unsigned long ptr_addr) 264 { 265 #ifdef CONFIG_SLAB_FREELIST_HARDENED 266 /* 267 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged. 268 * Normally, this doesn't cause any issues, as both set_freepointer() 269 * and get_freepointer() are called with a pointer with the same tag. 270 * However, there are some issues with CONFIG_SLUB_DEBUG code. For 271 * example, when __free_slub() iterates over objects in a cache, it 272 * passes untagged pointers to check_object(). check_object() in turns 273 * calls get_freepointer() with an untagged pointer, which causes the 274 * freepointer to be restored incorrectly. 275 */ 276 return (void *)((unsigned long)ptr ^ s->random ^ 277 swab((unsigned long)kasan_reset_tag((void *)ptr_addr))); 278 #else 279 return ptr; 280 #endif 281 } 282 283 /* Returns the freelist pointer recorded at location ptr_addr. */ 284 static inline void *freelist_dereference(const struct kmem_cache *s, 285 void *ptr_addr) 286 { 287 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr), 288 (unsigned long)ptr_addr); 289 } 290 291 static inline void *get_freepointer(struct kmem_cache *s, void *object) 292 { 293 object = kasan_reset_tag(object); 294 return freelist_dereference(s, object + s->offset); 295 } 296 297 static void prefetch_freepointer(const struct kmem_cache *s, void *object) 298 { 299 prefetch(object + s->offset); 300 } 301 302 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object) 303 { 304 unsigned long freepointer_addr; 305 void *p; 306 307 if (!debug_pagealloc_enabled_static()) 308 return get_freepointer(s, object); 309 310 object = kasan_reset_tag(object); 311 freepointer_addr = (unsigned long)object + s->offset; 312 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p)); 313 return freelist_ptr(s, p, freepointer_addr); 314 } 315 316 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp) 317 { 318 unsigned long freeptr_addr = (unsigned long)object + s->offset; 319 320 #ifdef CONFIG_SLAB_FREELIST_HARDENED 321 BUG_ON(object == fp); /* naive detection of double free or corruption */ 322 #endif 323 324 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr); 325 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr); 326 } 327 328 /* Loop over all objects in a slab */ 329 #define for_each_object(__p, __s, __addr, __objects) \ 330 for (__p = fixup_red_left(__s, __addr); \ 331 __p < (__addr) + (__objects) * (__s)->size; \ 332 __p += (__s)->size) 333 334 static inline unsigned int order_objects(unsigned int order, unsigned int size) 335 { 336 return ((unsigned int)PAGE_SIZE << order) / size; 337 } 338 339 static inline struct kmem_cache_order_objects oo_make(unsigned int order, 340 unsigned int size) 341 { 342 struct kmem_cache_order_objects x = { 343 (order << OO_SHIFT) + order_objects(order, size) 344 }; 345 346 return x; 347 } 348 349 static inline unsigned int oo_order(struct kmem_cache_order_objects x) 350 { 351 return x.x >> OO_SHIFT; 352 } 353 354 static inline unsigned int oo_objects(struct kmem_cache_order_objects x) 355 { 356 return x.x & OO_MASK; 357 } 358 359 /* 360 * Per slab locking using the pagelock 361 */ 362 static __always_inline void slab_lock(struct page *page) 363 { 364 VM_BUG_ON_PAGE(PageTail(page), page); 365 bit_spin_lock(PG_locked, &page->flags); 366 } 367 368 static __always_inline void slab_unlock(struct page *page) 369 { 370 VM_BUG_ON_PAGE(PageTail(page), page); 371 __bit_spin_unlock(PG_locked, &page->flags); 372 } 373 374 /* Interrupts must be disabled (for the fallback code to work right) */ 375 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page, 376 void *freelist_old, unsigned long counters_old, 377 void *freelist_new, unsigned long counters_new, 378 const char *n) 379 { 380 VM_BUG_ON(!irqs_disabled()); 381 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 382 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 383 if (s->flags & __CMPXCHG_DOUBLE) { 384 if (cmpxchg_double(&page->freelist, &page->counters, 385 freelist_old, counters_old, 386 freelist_new, counters_new)) 387 return true; 388 } else 389 #endif 390 { 391 slab_lock(page); 392 if (page->freelist == freelist_old && 393 page->counters == counters_old) { 394 page->freelist = freelist_new; 395 page->counters = counters_new; 396 slab_unlock(page); 397 return true; 398 } 399 slab_unlock(page); 400 } 401 402 cpu_relax(); 403 stat(s, CMPXCHG_DOUBLE_FAIL); 404 405 #ifdef SLUB_DEBUG_CMPXCHG 406 pr_info("%s %s: cmpxchg double redo ", n, s->name); 407 #endif 408 409 return false; 410 } 411 412 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page, 413 void *freelist_old, unsigned long counters_old, 414 void *freelist_new, unsigned long counters_new, 415 const char *n) 416 { 417 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 418 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 419 if (s->flags & __CMPXCHG_DOUBLE) { 420 if (cmpxchg_double(&page->freelist, &page->counters, 421 freelist_old, counters_old, 422 freelist_new, counters_new)) 423 return true; 424 } else 425 #endif 426 { 427 unsigned long flags; 428 429 local_irq_save(flags); 430 slab_lock(page); 431 if (page->freelist == freelist_old && 432 page->counters == counters_old) { 433 page->freelist = freelist_new; 434 page->counters = counters_new; 435 slab_unlock(page); 436 local_irq_restore(flags); 437 return true; 438 } 439 slab_unlock(page); 440 local_irq_restore(flags); 441 } 442 443 cpu_relax(); 444 stat(s, CMPXCHG_DOUBLE_FAIL); 445 446 #ifdef SLUB_DEBUG_CMPXCHG 447 pr_info("%s %s: cmpxchg double redo ", n, s->name); 448 #endif 449 450 return false; 451 } 452 453 #ifdef CONFIG_SLUB_DEBUG 454 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)]; 455 static DEFINE_SPINLOCK(object_map_lock); 456 457 #if IS_ENABLED(CONFIG_KUNIT) 458 static bool slab_add_kunit_errors(void) 459 { 460 struct kunit_resource *resource; 461 462 if (likely(!current->kunit_test)) 463 return false; 464 465 resource = kunit_find_named_resource(current->kunit_test, "slab_errors"); 466 if (!resource) 467 return false; 468 469 (*(int *)resource->data)++; 470 kunit_put_resource(resource); 471 return true; 472 } 473 #else 474 static inline bool slab_add_kunit_errors(void) { return false; } 475 #endif 476 477 /* 478 * Determine a map of object in use on a page. 479 * 480 * Node listlock must be held to guarantee that the page does 481 * not vanish from under us. 482 */ 483 static unsigned long *get_map(struct kmem_cache *s, struct page *page) 484 __acquires(&object_map_lock) 485 { 486 void *p; 487 void *addr = page_address(page); 488 489 VM_BUG_ON(!irqs_disabled()); 490 491 spin_lock(&object_map_lock); 492 493 bitmap_zero(object_map, page->objects); 494 495 for (p = page->freelist; p; p = get_freepointer(s, p)) 496 set_bit(__obj_to_index(s, addr, p), object_map); 497 498 return object_map; 499 } 500 501 static void put_map(unsigned long *map) __releases(&object_map_lock) 502 { 503 VM_BUG_ON(map != object_map); 504 spin_unlock(&object_map_lock); 505 } 506 507 static inline unsigned int size_from_object(struct kmem_cache *s) 508 { 509 if (s->flags & SLAB_RED_ZONE) 510 return s->size - s->red_left_pad; 511 512 return s->size; 513 } 514 515 static inline void *restore_red_left(struct kmem_cache *s, void *p) 516 { 517 if (s->flags & SLAB_RED_ZONE) 518 p -= s->red_left_pad; 519 520 return p; 521 } 522 523 /* 524 * Debug settings: 525 */ 526 #if defined(CONFIG_SLUB_DEBUG_ON) 527 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS; 528 #else 529 static slab_flags_t slub_debug; 530 #endif 531 532 static char *slub_debug_string; 533 static int disable_higher_order_debug; 534 535 /* 536 * slub is about to manipulate internal object metadata. This memory lies 537 * outside the range of the allocated object, so accessing it would normally 538 * be reported by kasan as a bounds error. metadata_access_enable() is used 539 * to tell kasan that these accesses are OK. 540 */ 541 static inline void metadata_access_enable(void) 542 { 543 kasan_disable_current(); 544 } 545 546 static inline void metadata_access_disable(void) 547 { 548 kasan_enable_current(); 549 } 550 551 /* 552 * Object debugging 553 */ 554 555 /* Verify that a pointer has an address that is valid within a slab page */ 556 static inline int check_valid_pointer(struct kmem_cache *s, 557 struct page *page, void *object) 558 { 559 void *base; 560 561 if (!object) 562 return 1; 563 564 base = page_address(page); 565 object = kasan_reset_tag(object); 566 object = restore_red_left(s, object); 567 if (object < base || object >= base + page->objects * s->size || 568 (object - base) % s->size) { 569 return 0; 570 } 571 572 return 1; 573 } 574 575 static void print_section(char *level, char *text, u8 *addr, 576 unsigned int length) 577 { 578 metadata_access_enable(); 579 print_hex_dump(level, kasan_reset_tag(text), DUMP_PREFIX_ADDRESS, 580 16, 1, addr, length, 1); 581 metadata_access_disable(); 582 } 583 584 /* 585 * See comment in calculate_sizes(). 586 */ 587 static inline bool freeptr_outside_object(struct kmem_cache *s) 588 { 589 return s->offset >= s->inuse; 590 } 591 592 /* 593 * Return offset of the end of info block which is inuse + free pointer if 594 * not overlapping with object. 595 */ 596 static inline unsigned int get_info_end(struct kmem_cache *s) 597 { 598 if (freeptr_outside_object(s)) 599 return s->inuse + sizeof(void *); 600 else 601 return s->inuse; 602 } 603 604 static struct track *get_track(struct kmem_cache *s, void *object, 605 enum track_item alloc) 606 { 607 struct track *p; 608 609 p = object + get_info_end(s); 610 611 return kasan_reset_tag(p + alloc); 612 } 613 614 static void set_track(struct kmem_cache *s, void *object, 615 enum track_item alloc, unsigned long addr) 616 { 617 struct track *p = get_track(s, object, alloc); 618 619 if (addr) { 620 #ifdef CONFIG_STACKTRACE 621 unsigned int nr_entries; 622 623 metadata_access_enable(); 624 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs), 625 TRACK_ADDRS_COUNT, 3); 626 metadata_access_disable(); 627 628 if (nr_entries < TRACK_ADDRS_COUNT) 629 p->addrs[nr_entries] = 0; 630 #endif 631 p->addr = addr; 632 p->cpu = smp_processor_id(); 633 p->pid = current->pid; 634 p->when = jiffies; 635 } else { 636 memset(p, 0, sizeof(struct track)); 637 } 638 } 639 640 static void init_tracking(struct kmem_cache *s, void *object) 641 { 642 if (!(s->flags & SLAB_STORE_USER)) 643 return; 644 645 set_track(s, object, TRACK_FREE, 0UL); 646 set_track(s, object, TRACK_ALLOC, 0UL); 647 } 648 649 static void print_track(const char *s, struct track *t, unsigned long pr_time) 650 { 651 if (!t->addr) 652 return; 653 654 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n", 655 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid); 656 #ifdef CONFIG_STACKTRACE 657 { 658 int i; 659 for (i = 0; i < TRACK_ADDRS_COUNT; i++) 660 if (t->addrs[i]) 661 pr_err("\t%pS\n", (void *)t->addrs[i]); 662 else 663 break; 664 } 665 #endif 666 } 667 668 void print_tracking(struct kmem_cache *s, void *object) 669 { 670 unsigned long pr_time = jiffies; 671 if (!(s->flags & SLAB_STORE_USER)) 672 return; 673 674 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time); 675 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time); 676 } 677 678 static void print_page_info(struct page *page) 679 { 680 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%#lx(%pGp)\n", 681 page, page->objects, page->inuse, page->freelist, 682 page->flags, &page->flags); 683 684 } 685 686 static void slab_bug(struct kmem_cache *s, char *fmt, ...) 687 { 688 struct va_format vaf; 689 va_list args; 690 691 va_start(args, fmt); 692 vaf.fmt = fmt; 693 vaf.va = &args; 694 pr_err("=============================================================================\n"); 695 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf); 696 pr_err("-----------------------------------------------------------------------------\n\n"); 697 va_end(args); 698 } 699 700 __printf(2, 3) 701 static void slab_fix(struct kmem_cache *s, char *fmt, ...) 702 { 703 struct va_format vaf; 704 va_list args; 705 706 if (slab_add_kunit_errors()) 707 return; 708 709 va_start(args, fmt); 710 vaf.fmt = fmt; 711 vaf.va = &args; 712 pr_err("FIX %s: %pV\n", s->name, &vaf); 713 va_end(args); 714 } 715 716 static bool freelist_corrupted(struct kmem_cache *s, struct page *page, 717 void **freelist, void *nextfree) 718 { 719 if ((s->flags & SLAB_CONSISTENCY_CHECKS) && 720 !check_valid_pointer(s, page, nextfree) && freelist) { 721 object_err(s, page, *freelist, "Freechain corrupt"); 722 *freelist = NULL; 723 slab_fix(s, "Isolate corrupted freechain"); 724 return true; 725 } 726 727 return false; 728 } 729 730 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p) 731 { 732 unsigned int off; /* Offset of last byte */ 733 u8 *addr = page_address(page); 734 735 print_tracking(s, p); 736 737 print_page_info(page); 738 739 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n", 740 p, p - addr, get_freepointer(s, p)); 741 742 if (s->flags & SLAB_RED_ZONE) 743 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad, 744 s->red_left_pad); 745 else if (p > addr + 16) 746 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16); 747 748 print_section(KERN_ERR, "Object ", p, 749 min_t(unsigned int, s->object_size, PAGE_SIZE)); 750 if (s->flags & SLAB_RED_ZONE) 751 print_section(KERN_ERR, "Redzone ", p + s->object_size, 752 s->inuse - s->object_size); 753 754 off = get_info_end(s); 755 756 if (s->flags & SLAB_STORE_USER) 757 off += 2 * sizeof(struct track); 758 759 off += kasan_metadata_size(s); 760 761 if (off != size_from_object(s)) 762 /* Beginning of the filler is the free pointer */ 763 print_section(KERN_ERR, "Padding ", p + off, 764 size_from_object(s) - off); 765 766 dump_stack(); 767 } 768 769 void object_err(struct kmem_cache *s, struct page *page, 770 u8 *object, char *reason) 771 { 772 if (slab_add_kunit_errors()) 773 return; 774 775 slab_bug(s, "%s", reason); 776 print_trailer(s, page, object); 777 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 778 } 779 780 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page, 781 const char *fmt, ...) 782 { 783 va_list args; 784 char buf[100]; 785 786 if (slab_add_kunit_errors()) 787 return; 788 789 va_start(args, fmt); 790 vsnprintf(buf, sizeof(buf), fmt, args); 791 va_end(args); 792 slab_bug(s, "%s", buf); 793 print_page_info(page); 794 dump_stack(); 795 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 796 } 797 798 static void init_object(struct kmem_cache *s, void *object, u8 val) 799 { 800 u8 *p = kasan_reset_tag(object); 801 802 if (s->flags & SLAB_RED_ZONE) 803 memset(p - s->red_left_pad, val, s->red_left_pad); 804 805 if (s->flags & __OBJECT_POISON) { 806 memset(p, POISON_FREE, s->object_size - 1); 807 p[s->object_size - 1] = POISON_END; 808 } 809 810 if (s->flags & SLAB_RED_ZONE) 811 memset(p + s->object_size, val, s->inuse - s->object_size); 812 } 813 814 static void restore_bytes(struct kmem_cache *s, char *message, u8 data, 815 void *from, void *to) 816 { 817 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data); 818 memset(from, data, to - from); 819 } 820 821 static int check_bytes_and_report(struct kmem_cache *s, struct page *page, 822 u8 *object, char *what, 823 u8 *start, unsigned int value, unsigned int bytes) 824 { 825 u8 *fault; 826 u8 *end; 827 u8 *addr = page_address(page); 828 829 metadata_access_enable(); 830 fault = memchr_inv(kasan_reset_tag(start), value, bytes); 831 metadata_access_disable(); 832 if (!fault) 833 return 1; 834 835 end = start + bytes; 836 while (end > fault && end[-1] == value) 837 end--; 838 839 if (slab_add_kunit_errors()) 840 goto skip_bug_print; 841 842 slab_bug(s, "%s overwritten", what); 843 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n", 844 fault, end - 1, fault - addr, 845 fault[0], value); 846 print_trailer(s, page, object); 847 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 848 849 skip_bug_print: 850 restore_bytes(s, what, value, fault, end); 851 return 0; 852 } 853 854 /* 855 * Object layout: 856 * 857 * object address 858 * Bytes of the object to be managed. 859 * If the freepointer may overlay the object then the free 860 * pointer is at the middle of the object. 861 * 862 * Poisoning uses 0x6b (POISON_FREE) and the last byte is 863 * 0xa5 (POISON_END) 864 * 865 * object + s->object_size 866 * Padding to reach word boundary. This is also used for Redzoning. 867 * Padding is extended by another word if Redzoning is enabled and 868 * object_size == inuse. 869 * 870 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with 871 * 0xcc (RED_ACTIVE) for objects in use. 872 * 873 * object + s->inuse 874 * Meta data starts here. 875 * 876 * A. Free pointer (if we cannot overwrite object on free) 877 * B. Tracking data for SLAB_STORE_USER 878 * C. Padding to reach required alignment boundary or at minimum 879 * one word if debugging is on to be able to detect writes 880 * before the word boundary. 881 * 882 * Padding is done using 0x5a (POISON_INUSE) 883 * 884 * object + s->size 885 * Nothing is used beyond s->size. 886 * 887 * If slabcaches are merged then the object_size and inuse boundaries are mostly 888 * ignored. And therefore no slab options that rely on these boundaries 889 * may be used with merged slabcaches. 890 */ 891 892 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p) 893 { 894 unsigned long off = get_info_end(s); /* The end of info */ 895 896 if (s->flags & SLAB_STORE_USER) 897 /* We also have user information there */ 898 off += 2 * sizeof(struct track); 899 900 off += kasan_metadata_size(s); 901 902 if (size_from_object(s) == off) 903 return 1; 904 905 return check_bytes_and_report(s, page, p, "Object padding", 906 p + off, POISON_INUSE, size_from_object(s) - off); 907 } 908 909 /* Check the pad bytes at the end of a slab page */ 910 static int slab_pad_check(struct kmem_cache *s, struct page *page) 911 { 912 u8 *start; 913 u8 *fault; 914 u8 *end; 915 u8 *pad; 916 int length; 917 int remainder; 918 919 if (!(s->flags & SLAB_POISON)) 920 return 1; 921 922 start = page_address(page); 923 length = page_size(page); 924 end = start + length; 925 remainder = length % s->size; 926 if (!remainder) 927 return 1; 928 929 pad = end - remainder; 930 metadata_access_enable(); 931 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder); 932 metadata_access_disable(); 933 if (!fault) 934 return 1; 935 while (end > fault && end[-1] == POISON_INUSE) 936 end--; 937 938 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu", 939 fault, end - 1, fault - start); 940 print_section(KERN_ERR, "Padding ", pad, remainder); 941 942 restore_bytes(s, "slab padding", POISON_INUSE, fault, end); 943 return 0; 944 } 945 946 static int check_object(struct kmem_cache *s, struct page *page, 947 void *object, u8 val) 948 { 949 u8 *p = object; 950 u8 *endobject = object + s->object_size; 951 952 if (s->flags & SLAB_RED_ZONE) { 953 if (!check_bytes_and_report(s, page, object, "Left Redzone", 954 object - s->red_left_pad, val, s->red_left_pad)) 955 return 0; 956 957 if (!check_bytes_and_report(s, page, object, "Right Redzone", 958 endobject, val, s->inuse - s->object_size)) 959 return 0; 960 } else { 961 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) { 962 check_bytes_and_report(s, page, p, "Alignment padding", 963 endobject, POISON_INUSE, 964 s->inuse - s->object_size); 965 } 966 } 967 968 if (s->flags & SLAB_POISON) { 969 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) && 970 (!check_bytes_and_report(s, page, p, "Poison", p, 971 POISON_FREE, s->object_size - 1) || 972 !check_bytes_and_report(s, page, p, "End Poison", 973 p + s->object_size - 1, POISON_END, 1))) 974 return 0; 975 /* 976 * check_pad_bytes cleans up on its own. 977 */ 978 check_pad_bytes(s, page, p); 979 } 980 981 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE) 982 /* 983 * Object and freepointer overlap. Cannot check 984 * freepointer while object is allocated. 985 */ 986 return 1; 987 988 /* Check free pointer validity */ 989 if (!check_valid_pointer(s, page, get_freepointer(s, p))) { 990 object_err(s, page, p, "Freepointer corrupt"); 991 /* 992 * No choice but to zap it and thus lose the remainder 993 * of the free objects in this slab. May cause 994 * another error because the object count is now wrong. 995 */ 996 set_freepointer(s, p, NULL); 997 return 0; 998 } 999 return 1; 1000 } 1001 1002 static int check_slab(struct kmem_cache *s, struct page *page) 1003 { 1004 int maxobj; 1005 1006 VM_BUG_ON(!irqs_disabled()); 1007 1008 if (!PageSlab(page)) { 1009 slab_err(s, page, "Not a valid slab page"); 1010 return 0; 1011 } 1012 1013 maxobj = order_objects(compound_order(page), s->size); 1014 if (page->objects > maxobj) { 1015 slab_err(s, page, "objects %u > max %u", 1016 page->objects, maxobj); 1017 return 0; 1018 } 1019 if (page->inuse > page->objects) { 1020 slab_err(s, page, "inuse %u > max %u", 1021 page->inuse, page->objects); 1022 return 0; 1023 } 1024 /* Slab_pad_check fixes things up after itself */ 1025 slab_pad_check(s, page); 1026 return 1; 1027 } 1028 1029 /* 1030 * Determine if a certain object on a page is on the freelist. Must hold the 1031 * slab lock to guarantee that the chains are in a consistent state. 1032 */ 1033 static int on_freelist(struct kmem_cache *s, struct page *page, void *search) 1034 { 1035 int nr = 0; 1036 void *fp; 1037 void *object = NULL; 1038 int max_objects; 1039 1040 fp = page->freelist; 1041 while (fp && nr <= page->objects) { 1042 if (fp == search) 1043 return 1; 1044 if (!check_valid_pointer(s, page, fp)) { 1045 if (object) { 1046 object_err(s, page, object, 1047 "Freechain corrupt"); 1048 set_freepointer(s, object, NULL); 1049 } else { 1050 slab_err(s, page, "Freepointer corrupt"); 1051 page->freelist = NULL; 1052 page->inuse = page->objects; 1053 slab_fix(s, "Freelist cleared"); 1054 return 0; 1055 } 1056 break; 1057 } 1058 object = fp; 1059 fp = get_freepointer(s, object); 1060 nr++; 1061 } 1062 1063 max_objects = order_objects(compound_order(page), s->size); 1064 if (max_objects > MAX_OBJS_PER_PAGE) 1065 max_objects = MAX_OBJS_PER_PAGE; 1066 1067 if (page->objects != max_objects) { 1068 slab_err(s, page, "Wrong number of objects. Found %d but should be %d", 1069 page->objects, max_objects); 1070 page->objects = max_objects; 1071 slab_fix(s, "Number of objects adjusted"); 1072 } 1073 if (page->inuse != page->objects - nr) { 1074 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d", 1075 page->inuse, page->objects - nr); 1076 page->inuse = page->objects - nr; 1077 slab_fix(s, "Object count adjusted"); 1078 } 1079 return search == NULL; 1080 } 1081 1082 static void trace(struct kmem_cache *s, struct page *page, void *object, 1083 int alloc) 1084 { 1085 if (s->flags & SLAB_TRACE) { 1086 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n", 1087 s->name, 1088 alloc ? "alloc" : "free", 1089 object, page->inuse, 1090 page->freelist); 1091 1092 if (!alloc) 1093 print_section(KERN_INFO, "Object ", (void *)object, 1094 s->object_size); 1095 1096 dump_stack(); 1097 } 1098 } 1099 1100 /* 1101 * Tracking of fully allocated slabs for debugging purposes. 1102 */ 1103 static void add_full(struct kmem_cache *s, 1104 struct kmem_cache_node *n, struct page *page) 1105 { 1106 if (!(s->flags & SLAB_STORE_USER)) 1107 return; 1108 1109 lockdep_assert_held(&n->list_lock); 1110 list_add(&page->slab_list, &n->full); 1111 } 1112 1113 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page) 1114 { 1115 if (!(s->flags & SLAB_STORE_USER)) 1116 return; 1117 1118 lockdep_assert_held(&n->list_lock); 1119 list_del(&page->slab_list); 1120 } 1121 1122 /* Tracking of the number of slabs for debugging purposes */ 1123 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1124 { 1125 struct kmem_cache_node *n = get_node(s, node); 1126 1127 return atomic_long_read(&n->nr_slabs); 1128 } 1129 1130 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1131 { 1132 return atomic_long_read(&n->nr_slabs); 1133 } 1134 1135 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects) 1136 { 1137 struct kmem_cache_node *n = get_node(s, node); 1138 1139 /* 1140 * May be called early in order to allocate a slab for the 1141 * kmem_cache_node structure. Solve the chicken-egg 1142 * dilemma by deferring the increment of the count during 1143 * bootstrap (see early_kmem_cache_node_alloc). 1144 */ 1145 if (likely(n)) { 1146 atomic_long_inc(&n->nr_slabs); 1147 atomic_long_add(objects, &n->total_objects); 1148 } 1149 } 1150 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects) 1151 { 1152 struct kmem_cache_node *n = get_node(s, node); 1153 1154 atomic_long_dec(&n->nr_slabs); 1155 atomic_long_sub(objects, &n->total_objects); 1156 } 1157 1158 /* Object debug checks for alloc/free paths */ 1159 static void setup_object_debug(struct kmem_cache *s, struct page *page, 1160 void *object) 1161 { 1162 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)) 1163 return; 1164 1165 init_object(s, object, SLUB_RED_INACTIVE); 1166 init_tracking(s, object); 1167 } 1168 1169 static 1170 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) 1171 { 1172 if (!kmem_cache_debug_flags(s, SLAB_POISON)) 1173 return; 1174 1175 metadata_access_enable(); 1176 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page)); 1177 metadata_access_disable(); 1178 } 1179 1180 static inline int alloc_consistency_checks(struct kmem_cache *s, 1181 struct page *page, void *object) 1182 { 1183 if (!check_slab(s, page)) 1184 return 0; 1185 1186 if (!check_valid_pointer(s, page, object)) { 1187 object_err(s, page, object, "Freelist Pointer check fails"); 1188 return 0; 1189 } 1190 1191 if (!check_object(s, page, object, SLUB_RED_INACTIVE)) 1192 return 0; 1193 1194 return 1; 1195 } 1196 1197 static noinline int alloc_debug_processing(struct kmem_cache *s, 1198 struct page *page, 1199 void *object, unsigned long addr) 1200 { 1201 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1202 if (!alloc_consistency_checks(s, page, object)) 1203 goto bad; 1204 } 1205 1206 /* Success perform special debug activities for allocs */ 1207 if (s->flags & SLAB_STORE_USER) 1208 set_track(s, object, TRACK_ALLOC, addr); 1209 trace(s, page, object, 1); 1210 init_object(s, object, SLUB_RED_ACTIVE); 1211 return 1; 1212 1213 bad: 1214 if (PageSlab(page)) { 1215 /* 1216 * If this is a slab page then lets do the best we can 1217 * to avoid issues in the future. Marking all objects 1218 * as used avoids touching the remaining objects. 1219 */ 1220 slab_fix(s, "Marking all objects used"); 1221 page->inuse = page->objects; 1222 page->freelist = NULL; 1223 } 1224 return 0; 1225 } 1226 1227 static inline int free_consistency_checks(struct kmem_cache *s, 1228 struct page *page, void *object, unsigned long addr) 1229 { 1230 if (!check_valid_pointer(s, page, object)) { 1231 slab_err(s, page, "Invalid object pointer 0x%p", object); 1232 return 0; 1233 } 1234 1235 if (on_freelist(s, page, object)) { 1236 object_err(s, page, object, "Object already free"); 1237 return 0; 1238 } 1239 1240 if (!check_object(s, page, object, SLUB_RED_ACTIVE)) 1241 return 0; 1242 1243 if (unlikely(s != page->slab_cache)) { 1244 if (!PageSlab(page)) { 1245 slab_err(s, page, "Attempt to free object(0x%p) outside of slab", 1246 object); 1247 } else if (!page->slab_cache) { 1248 pr_err("SLUB <none>: no slab for object 0x%p.\n", 1249 object); 1250 dump_stack(); 1251 } else 1252 object_err(s, page, object, 1253 "page slab pointer corrupt."); 1254 return 0; 1255 } 1256 return 1; 1257 } 1258 1259 /* Supports checking bulk free of a constructed freelist */ 1260 static noinline int free_debug_processing( 1261 struct kmem_cache *s, struct page *page, 1262 void *head, void *tail, int bulk_cnt, 1263 unsigned long addr) 1264 { 1265 struct kmem_cache_node *n = get_node(s, page_to_nid(page)); 1266 void *object = head; 1267 int cnt = 0; 1268 unsigned long flags; 1269 int ret = 0; 1270 1271 spin_lock_irqsave(&n->list_lock, flags); 1272 slab_lock(page); 1273 1274 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1275 if (!check_slab(s, page)) 1276 goto out; 1277 } 1278 1279 next_object: 1280 cnt++; 1281 1282 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1283 if (!free_consistency_checks(s, page, object, addr)) 1284 goto out; 1285 } 1286 1287 if (s->flags & SLAB_STORE_USER) 1288 set_track(s, object, TRACK_FREE, addr); 1289 trace(s, page, object, 0); 1290 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */ 1291 init_object(s, object, SLUB_RED_INACTIVE); 1292 1293 /* Reached end of constructed freelist yet? */ 1294 if (object != tail) { 1295 object = get_freepointer(s, object); 1296 goto next_object; 1297 } 1298 ret = 1; 1299 1300 out: 1301 if (cnt != bulk_cnt) 1302 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n", 1303 bulk_cnt, cnt); 1304 1305 slab_unlock(page); 1306 spin_unlock_irqrestore(&n->list_lock, flags); 1307 if (!ret) 1308 slab_fix(s, "Object at 0x%p not freed", object); 1309 return ret; 1310 } 1311 1312 /* 1313 * Parse a block of slub_debug options. Blocks are delimited by ';' 1314 * 1315 * @str: start of block 1316 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified 1317 * @slabs: return start of list of slabs, or NULL when there's no list 1318 * @init: assume this is initial parsing and not per-kmem-create parsing 1319 * 1320 * returns the start of next block if there's any, or NULL 1321 */ 1322 static char * 1323 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init) 1324 { 1325 bool higher_order_disable = false; 1326 1327 /* Skip any completely empty blocks */ 1328 while (*str && *str == ';') 1329 str++; 1330 1331 if (*str == ',') { 1332 /* 1333 * No options but restriction on slabs. This means full 1334 * debugging for slabs matching a pattern. 1335 */ 1336 *flags = DEBUG_DEFAULT_FLAGS; 1337 goto check_slabs; 1338 } 1339 *flags = 0; 1340 1341 /* Determine which debug features should be switched on */ 1342 for (; *str && *str != ',' && *str != ';'; str++) { 1343 switch (tolower(*str)) { 1344 case '-': 1345 *flags = 0; 1346 break; 1347 case 'f': 1348 *flags |= SLAB_CONSISTENCY_CHECKS; 1349 break; 1350 case 'z': 1351 *flags |= SLAB_RED_ZONE; 1352 break; 1353 case 'p': 1354 *flags |= SLAB_POISON; 1355 break; 1356 case 'u': 1357 *flags |= SLAB_STORE_USER; 1358 break; 1359 case 't': 1360 *flags |= SLAB_TRACE; 1361 break; 1362 case 'a': 1363 *flags |= SLAB_FAILSLAB; 1364 break; 1365 case 'o': 1366 /* 1367 * Avoid enabling debugging on caches if its minimum 1368 * order would increase as a result. 1369 */ 1370 higher_order_disable = true; 1371 break; 1372 default: 1373 if (init) 1374 pr_err("slub_debug option '%c' unknown. skipped\n", *str); 1375 } 1376 } 1377 check_slabs: 1378 if (*str == ',') 1379 *slabs = ++str; 1380 else 1381 *slabs = NULL; 1382 1383 /* Skip over the slab list */ 1384 while (*str && *str != ';') 1385 str++; 1386 1387 /* Skip any completely empty blocks */ 1388 while (*str && *str == ';') 1389 str++; 1390 1391 if (init && higher_order_disable) 1392 disable_higher_order_debug = 1; 1393 1394 if (*str) 1395 return str; 1396 else 1397 return NULL; 1398 } 1399 1400 static int __init setup_slub_debug(char *str) 1401 { 1402 slab_flags_t flags; 1403 char *saved_str; 1404 char *slab_list; 1405 bool global_slub_debug_changed = false; 1406 bool slab_list_specified = false; 1407 1408 slub_debug = DEBUG_DEFAULT_FLAGS; 1409 if (*str++ != '=' || !*str) 1410 /* 1411 * No options specified. Switch on full debugging. 1412 */ 1413 goto out; 1414 1415 saved_str = str; 1416 while (str) { 1417 str = parse_slub_debug_flags(str, &flags, &slab_list, true); 1418 1419 if (!slab_list) { 1420 slub_debug = flags; 1421 global_slub_debug_changed = true; 1422 } else { 1423 slab_list_specified = true; 1424 } 1425 } 1426 1427 /* 1428 * For backwards compatibility, a single list of flags with list of 1429 * slabs means debugging is only enabled for those slabs, so the global 1430 * slub_debug should be 0. We can extended that to multiple lists as 1431 * long as there is no option specifying flags without a slab list. 1432 */ 1433 if (slab_list_specified) { 1434 if (!global_slub_debug_changed) 1435 slub_debug = 0; 1436 slub_debug_string = saved_str; 1437 } 1438 out: 1439 if (slub_debug != 0 || slub_debug_string) 1440 static_branch_enable(&slub_debug_enabled); 1441 else 1442 static_branch_disable(&slub_debug_enabled); 1443 if ((static_branch_unlikely(&init_on_alloc) || 1444 static_branch_unlikely(&init_on_free)) && 1445 (slub_debug & SLAB_POISON)) 1446 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n"); 1447 return 1; 1448 } 1449 1450 __setup("slub_debug", setup_slub_debug); 1451 1452 /* 1453 * kmem_cache_flags - apply debugging options to the cache 1454 * @object_size: the size of an object without meta data 1455 * @flags: flags to set 1456 * @name: name of the cache 1457 * 1458 * Debug option(s) are applied to @flags. In addition to the debug 1459 * option(s), if a slab name (or multiple) is specified i.e. 1460 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ... 1461 * then only the select slabs will receive the debug option(s). 1462 */ 1463 slab_flags_t kmem_cache_flags(unsigned int object_size, 1464 slab_flags_t flags, const char *name) 1465 { 1466 char *iter; 1467 size_t len; 1468 char *next_block; 1469 slab_flags_t block_flags; 1470 slab_flags_t slub_debug_local = slub_debug; 1471 1472 /* 1473 * If the slab cache is for debugging (e.g. kmemleak) then 1474 * don't store user (stack trace) information by default, 1475 * but let the user enable it via the command line below. 1476 */ 1477 if (flags & SLAB_NOLEAKTRACE) 1478 slub_debug_local &= ~SLAB_STORE_USER; 1479 1480 len = strlen(name); 1481 next_block = slub_debug_string; 1482 /* Go through all blocks of debug options, see if any matches our slab's name */ 1483 while (next_block) { 1484 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false); 1485 if (!iter) 1486 continue; 1487 /* Found a block that has a slab list, search it */ 1488 while (*iter) { 1489 char *end, *glob; 1490 size_t cmplen; 1491 1492 end = strchrnul(iter, ','); 1493 if (next_block && next_block < end) 1494 end = next_block - 1; 1495 1496 glob = strnchr(iter, end - iter, '*'); 1497 if (glob) 1498 cmplen = glob - iter; 1499 else 1500 cmplen = max_t(size_t, len, (end - iter)); 1501 1502 if (!strncmp(name, iter, cmplen)) { 1503 flags |= block_flags; 1504 return flags; 1505 } 1506 1507 if (!*end || *end == ';') 1508 break; 1509 iter = end + 1; 1510 } 1511 } 1512 1513 return flags | slub_debug_local; 1514 } 1515 #else /* !CONFIG_SLUB_DEBUG */ 1516 static inline void setup_object_debug(struct kmem_cache *s, 1517 struct page *page, void *object) {} 1518 static inline 1519 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {} 1520 1521 static inline int alloc_debug_processing(struct kmem_cache *s, 1522 struct page *page, void *object, unsigned long addr) { return 0; } 1523 1524 static inline int free_debug_processing( 1525 struct kmem_cache *s, struct page *page, 1526 void *head, void *tail, int bulk_cnt, 1527 unsigned long addr) { return 0; } 1528 1529 static inline int slab_pad_check(struct kmem_cache *s, struct page *page) 1530 { return 1; } 1531 static inline int check_object(struct kmem_cache *s, struct page *page, 1532 void *object, u8 val) { return 1; } 1533 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n, 1534 struct page *page) {} 1535 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, 1536 struct page *page) {} 1537 slab_flags_t kmem_cache_flags(unsigned int object_size, 1538 slab_flags_t flags, const char *name) 1539 { 1540 return flags; 1541 } 1542 #define slub_debug 0 1543 1544 #define disable_higher_order_debug 0 1545 1546 static inline unsigned long slabs_node(struct kmem_cache *s, int node) 1547 { return 0; } 1548 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1549 { return 0; } 1550 static inline void inc_slabs_node(struct kmem_cache *s, int node, 1551 int objects) {} 1552 static inline void dec_slabs_node(struct kmem_cache *s, int node, 1553 int objects) {} 1554 1555 static bool freelist_corrupted(struct kmem_cache *s, struct page *page, 1556 void **freelist, void *nextfree) 1557 { 1558 return false; 1559 } 1560 #endif /* CONFIG_SLUB_DEBUG */ 1561 1562 /* 1563 * Hooks for other subsystems that check memory allocations. In a typical 1564 * production configuration these hooks all should produce no code at all. 1565 */ 1566 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags) 1567 { 1568 ptr = kasan_kmalloc_large(ptr, size, flags); 1569 /* As ptr might get tagged, call kmemleak hook after KASAN. */ 1570 kmemleak_alloc(ptr, size, 1, flags); 1571 return ptr; 1572 } 1573 1574 static __always_inline void kfree_hook(void *x) 1575 { 1576 kmemleak_free(x); 1577 kasan_kfree_large(x); 1578 } 1579 1580 static __always_inline bool slab_free_hook(struct kmem_cache *s, 1581 void *x, bool init) 1582 { 1583 kmemleak_free_recursive(x, s->flags); 1584 1585 /* 1586 * Trouble is that we may no longer disable interrupts in the fast path 1587 * So in order to make the debug calls that expect irqs to be 1588 * disabled we need to disable interrupts temporarily. 1589 */ 1590 #ifdef CONFIG_LOCKDEP 1591 { 1592 unsigned long flags; 1593 1594 local_irq_save(flags); 1595 debug_check_no_locks_freed(x, s->object_size); 1596 local_irq_restore(flags); 1597 } 1598 #endif 1599 if (!(s->flags & SLAB_DEBUG_OBJECTS)) 1600 debug_check_no_obj_freed(x, s->object_size); 1601 1602 /* Use KCSAN to help debug racy use-after-free. */ 1603 if (!(s->flags & SLAB_TYPESAFE_BY_RCU)) 1604 __kcsan_check_access(x, s->object_size, 1605 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT); 1606 1607 /* 1608 * As memory initialization might be integrated into KASAN, 1609 * kasan_slab_free and initialization memset's must be 1610 * kept together to avoid discrepancies in behavior. 1611 * 1612 * The initialization memset's clear the object and the metadata, 1613 * but don't touch the SLAB redzone. 1614 */ 1615 if (init) { 1616 int rsize; 1617 1618 if (!kasan_has_integrated_init()) 1619 memset(kasan_reset_tag(x), 0, s->object_size); 1620 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0; 1621 memset((char *)kasan_reset_tag(x) + s->inuse, 0, 1622 s->size - s->inuse - rsize); 1623 } 1624 /* KASAN might put x into memory quarantine, delaying its reuse. */ 1625 return kasan_slab_free(s, x, init); 1626 } 1627 1628 static inline bool slab_free_freelist_hook(struct kmem_cache *s, 1629 void **head, void **tail) 1630 { 1631 1632 void *object; 1633 void *next = *head; 1634 void *old_tail = *tail ? *tail : *head; 1635 1636 if (is_kfence_address(next)) { 1637 slab_free_hook(s, next, false); 1638 return true; 1639 } 1640 1641 /* Head and tail of the reconstructed freelist */ 1642 *head = NULL; 1643 *tail = NULL; 1644 1645 do { 1646 object = next; 1647 next = get_freepointer(s, object); 1648 1649 /* If object's reuse doesn't have to be delayed */ 1650 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) { 1651 /* Move object to the new freelist */ 1652 set_freepointer(s, object, *head); 1653 *head = object; 1654 if (!*tail) 1655 *tail = object; 1656 } 1657 } while (object != old_tail); 1658 1659 if (*head == *tail) 1660 *tail = NULL; 1661 1662 return *head != NULL; 1663 } 1664 1665 static void *setup_object(struct kmem_cache *s, struct page *page, 1666 void *object) 1667 { 1668 setup_object_debug(s, page, object); 1669 object = kasan_init_slab_obj(s, object); 1670 if (unlikely(s->ctor)) { 1671 kasan_unpoison_object_data(s, object); 1672 s->ctor(object); 1673 kasan_poison_object_data(s, object); 1674 } 1675 return object; 1676 } 1677 1678 /* 1679 * Slab allocation and freeing 1680 */ 1681 static inline struct page *alloc_slab_page(struct kmem_cache *s, 1682 gfp_t flags, int node, struct kmem_cache_order_objects oo) 1683 { 1684 struct page *page; 1685 unsigned int order = oo_order(oo); 1686 1687 if (node == NUMA_NO_NODE) 1688 page = alloc_pages(flags, order); 1689 else 1690 page = __alloc_pages_node(node, flags, order); 1691 1692 return page; 1693 } 1694 1695 #ifdef CONFIG_SLAB_FREELIST_RANDOM 1696 /* Pre-initialize the random sequence cache */ 1697 static int init_cache_random_seq(struct kmem_cache *s) 1698 { 1699 unsigned int count = oo_objects(s->oo); 1700 int err; 1701 1702 /* Bailout if already initialised */ 1703 if (s->random_seq) 1704 return 0; 1705 1706 err = cache_random_seq_create(s, count, GFP_KERNEL); 1707 if (err) { 1708 pr_err("SLUB: Unable to initialize free list for %s\n", 1709 s->name); 1710 return err; 1711 } 1712 1713 /* Transform to an offset on the set of pages */ 1714 if (s->random_seq) { 1715 unsigned int i; 1716 1717 for (i = 0; i < count; i++) 1718 s->random_seq[i] *= s->size; 1719 } 1720 return 0; 1721 } 1722 1723 /* Initialize each random sequence freelist per cache */ 1724 static void __init init_freelist_randomization(void) 1725 { 1726 struct kmem_cache *s; 1727 1728 mutex_lock(&slab_mutex); 1729 1730 list_for_each_entry(s, &slab_caches, list) 1731 init_cache_random_seq(s); 1732 1733 mutex_unlock(&slab_mutex); 1734 } 1735 1736 /* Get the next entry on the pre-computed freelist randomized */ 1737 static void *next_freelist_entry(struct kmem_cache *s, struct page *page, 1738 unsigned long *pos, void *start, 1739 unsigned long page_limit, 1740 unsigned long freelist_count) 1741 { 1742 unsigned int idx; 1743 1744 /* 1745 * If the target page allocation failed, the number of objects on the 1746 * page might be smaller than the usual size defined by the cache. 1747 */ 1748 do { 1749 idx = s->random_seq[*pos]; 1750 *pos += 1; 1751 if (*pos >= freelist_count) 1752 *pos = 0; 1753 } while (unlikely(idx >= page_limit)); 1754 1755 return (char *)start + idx; 1756 } 1757 1758 /* Shuffle the single linked freelist based on a random pre-computed sequence */ 1759 static bool shuffle_freelist(struct kmem_cache *s, struct page *page) 1760 { 1761 void *start; 1762 void *cur; 1763 void *next; 1764 unsigned long idx, pos, page_limit, freelist_count; 1765 1766 if (page->objects < 2 || !s->random_seq) 1767 return false; 1768 1769 freelist_count = oo_objects(s->oo); 1770 pos = get_random_int() % freelist_count; 1771 1772 page_limit = page->objects * s->size; 1773 start = fixup_red_left(s, page_address(page)); 1774 1775 /* First entry is used as the base of the freelist */ 1776 cur = next_freelist_entry(s, page, &pos, start, page_limit, 1777 freelist_count); 1778 cur = setup_object(s, page, cur); 1779 page->freelist = cur; 1780 1781 for (idx = 1; idx < page->objects; idx++) { 1782 next = next_freelist_entry(s, page, &pos, start, page_limit, 1783 freelist_count); 1784 next = setup_object(s, page, next); 1785 set_freepointer(s, cur, next); 1786 cur = next; 1787 } 1788 set_freepointer(s, cur, NULL); 1789 1790 return true; 1791 } 1792 #else 1793 static inline int init_cache_random_seq(struct kmem_cache *s) 1794 { 1795 return 0; 1796 } 1797 static inline void init_freelist_randomization(void) { } 1798 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page) 1799 { 1800 return false; 1801 } 1802 #endif /* CONFIG_SLAB_FREELIST_RANDOM */ 1803 1804 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node) 1805 { 1806 struct page *page; 1807 struct kmem_cache_order_objects oo = s->oo; 1808 gfp_t alloc_gfp; 1809 void *start, *p, *next; 1810 int idx; 1811 bool shuffle; 1812 1813 flags &= gfp_allowed_mask; 1814 1815 if (gfpflags_allow_blocking(flags)) 1816 local_irq_enable(); 1817 1818 flags |= s->allocflags; 1819 1820 /* 1821 * Let the initial higher-order allocation fail under memory pressure 1822 * so we fall-back to the minimum order allocation. 1823 */ 1824 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL; 1825 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min)) 1826 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL); 1827 1828 page = alloc_slab_page(s, alloc_gfp, node, oo); 1829 if (unlikely(!page)) { 1830 oo = s->min; 1831 alloc_gfp = flags; 1832 /* 1833 * Allocation may have failed due to fragmentation. 1834 * Try a lower order alloc if possible 1835 */ 1836 page = alloc_slab_page(s, alloc_gfp, node, oo); 1837 if (unlikely(!page)) 1838 goto out; 1839 stat(s, ORDER_FALLBACK); 1840 } 1841 1842 page->objects = oo_objects(oo); 1843 1844 account_slab_page(page, oo_order(oo), s, flags); 1845 1846 page->slab_cache = s; 1847 __SetPageSlab(page); 1848 if (page_is_pfmemalloc(page)) 1849 SetPageSlabPfmemalloc(page); 1850 1851 kasan_poison_slab(page); 1852 1853 start = page_address(page); 1854 1855 setup_page_debug(s, page, start); 1856 1857 shuffle = shuffle_freelist(s, page); 1858 1859 if (!shuffle) { 1860 start = fixup_red_left(s, start); 1861 start = setup_object(s, page, start); 1862 page->freelist = start; 1863 for (idx = 0, p = start; idx < page->objects - 1; idx++) { 1864 next = p + s->size; 1865 next = setup_object(s, page, next); 1866 set_freepointer(s, p, next); 1867 p = next; 1868 } 1869 set_freepointer(s, p, NULL); 1870 } 1871 1872 page->inuse = page->objects; 1873 page->frozen = 1; 1874 1875 out: 1876 if (gfpflags_allow_blocking(flags)) 1877 local_irq_disable(); 1878 if (!page) 1879 return NULL; 1880 1881 inc_slabs_node(s, page_to_nid(page), page->objects); 1882 1883 return page; 1884 } 1885 1886 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node) 1887 { 1888 if (unlikely(flags & GFP_SLAB_BUG_MASK)) 1889 flags = kmalloc_fix_flags(flags); 1890 1891 return allocate_slab(s, 1892 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node); 1893 } 1894 1895 static void __free_slab(struct kmem_cache *s, struct page *page) 1896 { 1897 int order = compound_order(page); 1898 int pages = 1 << order; 1899 1900 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) { 1901 void *p; 1902 1903 slab_pad_check(s, page); 1904 for_each_object(p, s, page_address(page), 1905 page->objects) 1906 check_object(s, page, p, SLUB_RED_INACTIVE); 1907 } 1908 1909 __ClearPageSlabPfmemalloc(page); 1910 __ClearPageSlab(page); 1911 /* In union with page->mapping where page allocator expects NULL */ 1912 page->slab_cache = NULL; 1913 if (current->reclaim_state) 1914 current->reclaim_state->reclaimed_slab += pages; 1915 unaccount_slab_page(page, order, s); 1916 __free_pages(page, order); 1917 } 1918 1919 static void rcu_free_slab(struct rcu_head *h) 1920 { 1921 struct page *page = container_of(h, struct page, rcu_head); 1922 1923 __free_slab(page->slab_cache, page); 1924 } 1925 1926 static void free_slab(struct kmem_cache *s, struct page *page) 1927 { 1928 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) { 1929 call_rcu(&page->rcu_head, rcu_free_slab); 1930 } else 1931 __free_slab(s, page); 1932 } 1933 1934 static void discard_slab(struct kmem_cache *s, struct page *page) 1935 { 1936 dec_slabs_node(s, page_to_nid(page), page->objects); 1937 free_slab(s, page); 1938 } 1939 1940 /* 1941 * Management of partially allocated slabs. 1942 */ 1943 static inline void 1944 __add_partial(struct kmem_cache_node *n, struct page *page, int tail) 1945 { 1946 n->nr_partial++; 1947 if (tail == DEACTIVATE_TO_TAIL) 1948 list_add_tail(&page->slab_list, &n->partial); 1949 else 1950 list_add(&page->slab_list, &n->partial); 1951 } 1952 1953 static inline void add_partial(struct kmem_cache_node *n, 1954 struct page *page, int tail) 1955 { 1956 lockdep_assert_held(&n->list_lock); 1957 __add_partial(n, page, tail); 1958 } 1959 1960 static inline void remove_partial(struct kmem_cache_node *n, 1961 struct page *page) 1962 { 1963 lockdep_assert_held(&n->list_lock); 1964 list_del(&page->slab_list); 1965 n->nr_partial--; 1966 } 1967 1968 /* 1969 * Remove slab from the partial list, freeze it and 1970 * return the pointer to the freelist. 1971 * 1972 * Returns a list of objects or NULL if it fails. 1973 */ 1974 static inline void *acquire_slab(struct kmem_cache *s, 1975 struct kmem_cache_node *n, struct page *page, 1976 int mode, int *objects) 1977 { 1978 void *freelist; 1979 unsigned long counters; 1980 struct page new; 1981 1982 lockdep_assert_held(&n->list_lock); 1983 1984 /* 1985 * Zap the freelist and set the frozen bit. 1986 * The old freelist is the list of objects for the 1987 * per cpu allocation list. 1988 */ 1989 freelist = page->freelist; 1990 counters = page->counters; 1991 new.counters = counters; 1992 *objects = new.objects - new.inuse; 1993 if (mode) { 1994 new.inuse = page->objects; 1995 new.freelist = NULL; 1996 } else { 1997 new.freelist = freelist; 1998 } 1999 2000 VM_BUG_ON(new.frozen); 2001 new.frozen = 1; 2002 2003 if (!__cmpxchg_double_slab(s, page, 2004 freelist, counters, 2005 new.freelist, new.counters, 2006 "acquire_slab")) 2007 return NULL; 2008 2009 remove_partial(n, page); 2010 WARN_ON(!freelist); 2011 return freelist; 2012 } 2013 2014 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain); 2015 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags); 2016 2017 /* 2018 * Try to allocate a partial slab from a specific node. 2019 */ 2020 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n, 2021 struct kmem_cache_cpu *c, gfp_t flags) 2022 { 2023 struct page *page, *page2; 2024 void *object = NULL; 2025 unsigned int available = 0; 2026 int objects; 2027 2028 /* 2029 * Racy check. If we mistakenly see no partial slabs then we 2030 * just allocate an empty slab. If we mistakenly try to get a 2031 * partial slab and there is none available then get_partial() 2032 * will return NULL. 2033 */ 2034 if (!n || !n->nr_partial) 2035 return NULL; 2036 2037 spin_lock(&n->list_lock); 2038 list_for_each_entry_safe(page, page2, &n->partial, slab_list) { 2039 void *t; 2040 2041 if (!pfmemalloc_match(page, flags)) 2042 continue; 2043 2044 t = acquire_slab(s, n, page, object == NULL, &objects); 2045 if (!t) 2046 break; 2047 2048 available += objects; 2049 if (!object) { 2050 c->page = page; 2051 stat(s, ALLOC_FROM_PARTIAL); 2052 object = t; 2053 } else { 2054 put_cpu_partial(s, page, 0); 2055 stat(s, CPU_PARTIAL_NODE); 2056 } 2057 if (!kmem_cache_has_cpu_partial(s) 2058 || available > slub_cpu_partial(s) / 2) 2059 break; 2060 2061 } 2062 spin_unlock(&n->list_lock); 2063 return object; 2064 } 2065 2066 /* 2067 * Get a page from somewhere. Search in increasing NUMA distances. 2068 */ 2069 static void *get_any_partial(struct kmem_cache *s, gfp_t flags, 2070 struct kmem_cache_cpu *c) 2071 { 2072 #ifdef CONFIG_NUMA 2073 struct zonelist *zonelist; 2074 struct zoneref *z; 2075 struct zone *zone; 2076 enum zone_type highest_zoneidx = gfp_zone(flags); 2077 void *object; 2078 unsigned int cpuset_mems_cookie; 2079 2080 /* 2081 * The defrag ratio allows a configuration of the tradeoffs between 2082 * inter node defragmentation and node local allocations. A lower 2083 * defrag_ratio increases the tendency to do local allocations 2084 * instead of attempting to obtain partial slabs from other nodes. 2085 * 2086 * If the defrag_ratio is set to 0 then kmalloc() always 2087 * returns node local objects. If the ratio is higher then kmalloc() 2088 * may return off node objects because partial slabs are obtained 2089 * from other nodes and filled up. 2090 * 2091 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100 2092 * (which makes defrag_ratio = 1000) then every (well almost) 2093 * allocation will first attempt to defrag slab caches on other nodes. 2094 * This means scanning over all nodes to look for partial slabs which 2095 * may be expensive if we do it every time we are trying to find a slab 2096 * with available objects. 2097 */ 2098 if (!s->remote_node_defrag_ratio || 2099 get_cycles() % 1024 > s->remote_node_defrag_ratio) 2100 return NULL; 2101 2102 do { 2103 cpuset_mems_cookie = read_mems_allowed_begin(); 2104 zonelist = node_zonelist(mempolicy_slab_node(), flags); 2105 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) { 2106 struct kmem_cache_node *n; 2107 2108 n = get_node(s, zone_to_nid(zone)); 2109 2110 if (n && cpuset_zone_allowed(zone, flags) && 2111 n->nr_partial > s->min_partial) { 2112 object = get_partial_node(s, n, c, flags); 2113 if (object) { 2114 /* 2115 * Don't check read_mems_allowed_retry() 2116 * here - if mems_allowed was updated in 2117 * parallel, that was a harmless race 2118 * between allocation and the cpuset 2119 * update 2120 */ 2121 return object; 2122 } 2123 } 2124 } 2125 } while (read_mems_allowed_retry(cpuset_mems_cookie)); 2126 #endif /* CONFIG_NUMA */ 2127 return NULL; 2128 } 2129 2130 /* 2131 * Get a partial page, lock it and return it. 2132 */ 2133 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node, 2134 struct kmem_cache_cpu *c) 2135 { 2136 void *object; 2137 int searchnode = node; 2138 2139 if (node == NUMA_NO_NODE) 2140 searchnode = numa_mem_id(); 2141 2142 object = get_partial_node(s, get_node(s, searchnode), c, flags); 2143 if (object || node != NUMA_NO_NODE) 2144 return object; 2145 2146 return get_any_partial(s, flags, c); 2147 } 2148 2149 #ifdef CONFIG_PREEMPTION 2150 /* 2151 * Calculate the next globally unique transaction for disambiguation 2152 * during cmpxchg. The transactions start with the cpu number and are then 2153 * incremented by CONFIG_NR_CPUS. 2154 */ 2155 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS) 2156 #else 2157 /* 2158 * No preemption supported therefore also no need to check for 2159 * different cpus. 2160 */ 2161 #define TID_STEP 1 2162 #endif 2163 2164 static inline unsigned long next_tid(unsigned long tid) 2165 { 2166 return tid + TID_STEP; 2167 } 2168 2169 #ifdef SLUB_DEBUG_CMPXCHG 2170 static inline unsigned int tid_to_cpu(unsigned long tid) 2171 { 2172 return tid % TID_STEP; 2173 } 2174 2175 static inline unsigned long tid_to_event(unsigned long tid) 2176 { 2177 return tid / TID_STEP; 2178 } 2179 #endif 2180 2181 static inline unsigned int init_tid(int cpu) 2182 { 2183 return cpu; 2184 } 2185 2186 static inline void note_cmpxchg_failure(const char *n, 2187 const struct kmem_cache *s, unsigned long tid) 2188 { 2189 #ifdef SLUB_DEBUG_CMPXCHG 2190 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid); 2191 2192 pr_info("%s %s: cmpxchg redo ", n, s->name); 2193 2194 #ifdef CONFIG_PREEMPTION 2195 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid)) 2196 pr_warn("due to cpu change %d -> %d\n", 2197 tid_to_cpu(tid), tid_to_cpu(actual_tid)); 2198 else 2199 #endif 2200 if (tid_to_event(tid) != tid_to_event(actual_tid)) 2201 pr_warn("due to cpu running other code. Event %ld->%ld\n", 2202 tid_to_event(tid), tid_to_event(actual_tid)); 2203 else 2204 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n", 2205 actual_tid, tid, next_tid(tid)); 2206 #endif 2207 stat(s, CMPXCHG_DOUBLE_CPU_FAIL); 2208 } 2209 2210 static void init_kmem_cache_cpus(struct kmem_cache *s) 2211 { 2212 int cpu; 2213 2214 for_each_possible_cpu(cpu) 2215 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu); 2216 } 2217 2218 /* 2219 * Remove the cpu slab 2220 */ 2221 static void deactivate_slab(struct kmem_cache *s, struct page *page, 2222 void *freelist, struct kmem_cache_cpu *c) 2223 { 2224 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE }; 2225 struct kmem_cache_node *n = get_node(s, page_to_nid(page)); 2226 int lock = 0, free_delta = 0; 2227 enum slab_modes l = M_NONE, m = M_NONE; 2228 void *nextfree, *freelist_iter, *freelist_tail; 2229 int tail = DEACTIVATE_TO_HEAD; 2230 struct page new; 2231 struct page old; 2232 2233 if (page->freelist) { 2234 stat(s, DEACTIVATE_REMOTE_FREES); 2235 tail = DEACTIVATE_TO_TAIL; 2236 } 2237 2238 /* 2239 * Stage one: Count the objects on cpu's freelist as free_delta and 2240 * remember the last object in freelist_tail for later splicing. 2241 */ 2242 freelist_tail = NULL; 2243 freelist_iter = freelist; 2244 while (freelist_iter) { 2245 nextfree = get_freepointer(s, freelist_iter); 2246 2247 /* 2248 * If 'nextfree' is invalid, it is possible that the object at 2249 * 'freelist_iter' is already corrupted. So isolate all objects 2250 * starting at 'freelist_iter' by skipping them. 2251 */ 2252 if (freelist_corrupted(s, page, &freelist_iter, nextfree)) 2253 break; 2254 2255 freelist_tail = freelist_iter; 2256 free_delta++; 2257 2258 freelist_iter = nextfree; 2259 } 2260 2261 /* 2262 * Stage two: Unfreeze the page while splicing the per-cpu 2263 * freelist to the head of page's freelist. 2264 * 2265 * Ensure that the page is unfrozen while the list presence 2266 * reflects the actual number of objects during unfreeze. 2267 * 2268 * We setup the list membership and then perform a cmpxchg 2269 * with the count. If there is a mismatch then the page 2270 * is not unfrozen but the page is on the wrong list. 2271 * 2272 * Then we restart the process which may have to remove 2273 * the page from the list that we just put it on again 2274 * because the number of objects in the slab may have 2275 * changed. 2276 */ 2277 redo: 2278 2279 old.freelist = READ_ONCE(page->freelist); 2280 old.counters = READ_ONCE(page->counters); 2281 VM_BUG_ON(!old.frozen); 2282 2283 /* Determine target state of the slab */ 2284 new.counters = old.counters; 2285 if (freelist_tail) { 2286 new.inuse -= free_delta; 2287 set_freepointer(s, freelist_tail, old.freelist); 2288 new.freelist = freelist; 2289 } else 2290 new.freelist = old.freelist; 2291 2292 new.frozen = 0; 2293 2294 if (!new.inuse && n->nr_partial >= s->min_partial) 2295 m = M_FREE; 2296 else if (new.freelist) { 2297 m = M_PARTIAL; 2298 if (!lock) { 2299 lock = 1; 2300 /* 2301 * Taking the spinlock removes the possibility 2302 * that acquire_slab() will see a slab page that 2303 * is frozen 2304 */ 2305 spin_lock(&n->list_lock); 2306 } 2307 } else { 2308 m = M_FULL; 2309 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) { 2310 lock = 1; 2311 /* 2312 * This also ensures that the scanning of full 2313 * slabs from diagnostic functions will not see 2314 * any frozen slabs. 2315 */ 2316 spin_lock(&n->list_lock); 2317 } 2318 } 2319 2320 if (l != m) { 2321 if (l == M_PARTIAL) 2322 remove_partial(n, page); 2323 else if (l == M_FULL) 2324 remove_full(s, n, page); 2325 2326 if (m == M_PARTIAL) 2327 add_partial(n, page, tail); 2328 else if (m == M_FULL) 2329 add_full(s, n, page); 2330 } 2331 2332 l = m; 2333 if (!__cmpxchg_double_slab(s, page, 2334 old.freelist, old.counters, 2335 new.freelist, new.counters, 2336 "unfreezing slab")) 2337 goto redo; 2338 2339 if (lock) 2340 spin_unlock(&n->list_lock); 2341 2342 if (m == M_PARTIAL) 2343 stat(s, tail); 2344 else if (m == M_FULL) 2345 stat(s, DEACTIVATE_FULL); 2346 else if (m == M_FREE) { 2347 stat(s, DEACTIVATE_EMPTY); 2348 discard_slab(s, page); 2349 stat(s, FREE_SLAB); 2350 } 2351 2352 c->page = NULL; 2353 c->freelist = NULL; 2354 } 2355 2356 /* 2357 * Unfreeze all the cpu partial slabs. 2358 * 2359 * This function must be called with interrupts disabled 2360 * for the cpu using c (or some other guarantee must be there 2361 * to guarantee no concurrent accesses). 2362 */ 2363 static void unfreeze_partials(struct kmem_cache *s, 2364 struct kmem_cache_cpu *c) 2365 { 2366 #ifdef CONFIG_SLUB_CPU_PARTIAL 2367 struct kmem_cache_node *n = NULL, *n2 = NULL; 2368 struct page *page, *discard_page = NULL; 2369 2370 while ((page = slub_percpu_partial(c))) { 2371 struct page new; 2372 struct page old; 2373 2374 slub_set_percpu_partial(c, page); 2375 2376 n2 = get_node(s, page_to_nid(page)); 2377 if (n != n2) { 2378 if (n) 2379 spin_unlock(&n->list_lock); 2380 2381 n = n2; 2382 spin_lock(&n->list_lock); 2383 } 2384 2385 do { 2386 2387 old.freelist = page->freelist; 2388 old.counters = page->counters; 2389 VM_BUG_ON(!old.frozen); 2390 2391 new.counters = old.counters; 2392 new.freelist = old.freelist; 2393 2394 new.frozen = 0; 2395 2396 } while (!__cmpxchg_double_slab(s, page, 2397 old.freelist, old.counters, 2398 new.freelist, new.counters, 2399 "unfreezing slab")); 2400 2401 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) { 2402 page->next = discard_page; 2403 discard_page = page; 2404 } else { 2405 add_partial(n, page, DEACTIVATE_TO_TAIL); 2406 stat(s, FREE_ADD_PARTIAL); 2407 } 2408 } 2409 2410 if (n) 2411 spin_unlock(&n->list_lock); 2412 2413 while (discard_page) { 2414 page = discard_page; 2415 discard_page = discard_page->next; 2416 2417 stat(s, DEACTIVATE_EMPTY); 2418 discard_slab(s, page); 2419 stat(s, FREE_SLAB); 2420 } 2421 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 2422 } 2423 2424 /* 2425 * Put a page that was just frozen (in __slab_free|get_partial_node) into a 2426 * partial page slot if available. 2427 * 2428 * If we did not find a slot then simply move all the partials to the 2429 * per node partial list. 2430 */ 2431 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain) 2432 { 2433 #ifdef CONFIG_SLUB_CPU_PARTIAL 2434 struct page *oldpage; 2435 int pages; 2436 int pobjects; 2437 2438 preempt_disable(); 2439 do { 2440 pages = 0; 2441 pobjects = 0; 2442 oldpage = this_cpu_read(s->cpu_slab->partial); 2443 2444 if (oldpage) { 2445 pobjects = oldpage->pobjects; 2446 pages = oldpage->pages; 2447 if (drain && pobjects > slub_cpu_partial(s)) { 2448 unsigned long flags; 2449 /* 2450 * partial array is full. Move the existing 2451 * set to the per node partial list. 2452 */ 2453 local_irq_save(flags); 2454 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab)); 2455 local_irq_restore(flags); 2456 oldpage = NULL; 2457 pobjects = 0; 2458 pages = 0; 2459 stat(s, CPU_PARTIAL_DRAIN); 2460 } 2461 } 2462 2463 pages++; 2464 pobjects += page->objects - page->inuse; 2465 2466 page->pages = pages; 2467 page->pobjects = pobjects; 2468 page->next = oldpage; 2469 2470 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) 2471 != oldpage); 2472 if (unlikely(!slub_cpu_partial(s))) { 2473 unsigned long flags; 2474 2475 local_irq_save(flags); 2476 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab)); 2477 local_irq_restore(flags); 2478 } 2479 preempt_enable(); 2480 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 2481 } 2482 2483 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c) 2484 { 2485 stat(s, CPUSLAB_FLUSH); 2486 deactivate_slab(s, c->page, c->freelist, c); 2487 2488 c->tid = next_tid(c->tid); 2489 } 2490 2491 /* 2492 * Flush cpu slab. 2493 * 2494 * Called from IPI handler with interrupts disabled. 2495 */ 2496 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) 2497 { 2498 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2499 2500 if (c->page) 2501 flush_slab(s, c); 2502 2503 unfreeze_partials(s, c); 2504 } 2505 2506 static void flush_cpu_slab(void *d) 2507 { 2508 struct kmem_cache *s = d; 2509 2510 __flush_cpu_slab(s, smp_processor_id()); 2511 } 2512 2513 static bool has_cpu_slab(int cpu, void *info) 2514 { 2515 struct kmem_cache *s = info; 2516 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 2517 2518 return c->page || slub_percpu_partial(c); 2519 } 2520 2521 static void flush_all(struct kmem_cache *s) 2522 { 2523 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1); 2524 } 2525 2526 /* 2527 * Use the cpu notifier to insure that the cpu slabs are flushed when 2528 * necessary. 2529 */ 2530 static int slub_cpu_dead(unsigned int cpu) 2531 { 2532 struct kmem_cache *s; 2533 unsigned long flags; 2534 2535 mutex_lock(&slab_mutex); 2536 list_for_each_entry(s, &slab_caches, list) { 2537 local_irq_save(flags); 2538 __flush_cpu_slab(s, cpu); 2539 local_irq_restore(flags); 2540 } 2541 mutex_unlock(&slab_mutex); 2542 return 0; 2543 } 2544 2545 /* 2546 * Check if the objects in a per cpu structure fit numa 2547 * locality expectations. 2548 */ 2549 static inline int node_match(struct page *page, int node) 2550 { 2551 #ifdef CONFIG_NUMA 2552 if (node != NUMA_NO_NODE && page_to_nid(page) != node) 2553 return 0; 2554 #endif 2555 return 1; 2556 } 2557 2558 #ifdef CONFIG_SLUB_DEBUG 2559 static int count_free(struct page *page) 2560 { 2561 return page->objects - page->inuse; 2562 } 2563 2564 static inline unsigned long node_nr_objs(struct kmem_cache_node *n) 2565 { 2566 return atomic_long_read(&n->total_objects); 2567 } 2568 #endif /* CONFIG_SLUB_DEBUG */ 2569 2570 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS) 2571 static unsigned long count_partial(struct kmem_cache_node *n, 2572 int (*get_count)(struct page *)) 2573 { 2574 unsigned long flags; 2575 unsigned long x = 0; 2576 struct page *page; 2577 2578 spin_lock_irqsave(&n->list_lock, flags); 2579 list_for_each_entry(page, &n->partial, slab_list) 2580 x += get_count(page); 2581 spin_unlock_irqrestore(&n->list_lock, flags); 2582 return x; 2583 } 2584 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */ 2585 2586 static noinline void 2587 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) 2588 { 2589 #ifdef CONFIG_SLUB_DEBUG 2590 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL, 2591 DEFAULT_RATELIMIT_BURST); 2592 int node; 2593 struct kmem_cache_node *n; 2594 2595 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs)) 2596 return; 2597 2598 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n", 2599 nid, gfpflags, &gfpflags); 2600 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n", 2601 s->name, s->object_size, s->size, oo_order(s->oo), 2602 oo_order(s->min)); 2603 2604 if (oo_order(s->min) > get_order(s->object_size)) 2605 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n", 2606 s->name); 2607 2608 for_each_kmem_cache_node(s, node, n) { 2609 unsigned long nr_slabs; 2610 unsigned long nr_objs; 2611 unsigned long nr_free; 2612 2613 nr_free = count_partial(n, count_free); 2614 nr_slabs = node_nr_slabs(n); 2615 nr_objs = node_nr_objs(n); 2616 2617 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n", 2618 node, nr_slabs, nr_objs, nr_free); 2619 } 2620 #endif 2621 } 2622 2623 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags, 2624 int node, struct kmem_cache_cpu **pc) 2625 { 2626 void *freelist; 2627 struct kmem_cache_cpu *c = *pc; 2628 struct page *page; 2629 2630 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO)); 2631 2632 freelist = get_partial(s, flags, node, c); 2633 2634 if (freelist) 2635 return freelist; 2636 2637 page = new_slab(s, flags, node); 2638 if (page) { 2639 c = raw_cpu_ptr(s->cpu_slab); 2640 if (c->page) 2641 flush_slab(s, c); 2642 2643 /* 2644 * No other reference to the page yet so we can 2645 * muck around with it freely without cmpxchg 2646 */ 2647 freelist = page->freelist; 2648 page->freelist = NULL; 2649 2650 stat(s, ALLOC_SLAB); 2651 c->page = page; 2652 *pc = c; 2653 } 2654 2655 return freelist; 2656 } 2657 2658 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags) 2659 { 2660 if (unlikely(PageSlabPfmemalloc(page))) 2661 return gfp_pfmemalloc_allowed(gfpflags); 2662 2663 return true; 2664 } 2665 2666 /* 2667 * Check the page->freelist of a page and either transfer the freelist to the 2668 * per cpu freelist or deactivate the page. 2669 * 2670 * The page is still frozen if the return value is not NULL. 2671 * 2672 * If this function returns NULL then the page has been unfrozen. 2673 * 2674 * This function must be called with interrupt disabled. 2675 */ 2676 static inline void *get_freelist(struct kmem_cache *s, struct page *page) 2677 { 2678 struct page new; 2679 unsigned long counters; 2680 void *freelist; 2681 2682 do { 2683 freelist = page->freelist; 2684 counters = page->counters; 2685 2686 new.counters = counters; 2687 VM_BUG_ON(!new.frozen); 2688 2689 new.inuse = page->objects; 2690 new.frozen = freelist != NULL; 2691 2692 } while (!__cmpxchg_double_slab(s, page, 2693 freelist, counters, 2694 NULL, new.counters, 2695 "get_freelist")); 2696 2697 return freelist; 2698 } 2699 2700 /* 2701 * Slow path. The lockless freelist is empty or we need to perform 2702 * debugging duties. 2703 * 2704 * Processing is still very fast if new objects have been freed to the 2705 * regular freelist. In that case we simply take over the regular freelist 2706 * as the lockless freelist and zap the regular freelist. 2707 * 2708 * If that is not working then we fall back to the partial lists. We take the 2709 * first element of the freelist as the object to allocate now and move the 2710 * rest of the freelist to the lockless freelist. 2711 * 2712 * And if we were unable to get a new slab from the partial slab lists then 2713 * we need to allocate a new slab. This is the slowest path since it involves 2714 * a call to the page allocator and the setup of a new slab. 2715 * 2716 * Version of __slab_alloc to use when we know that interrupts are 2717 * already disabled (which is the case for bulk allocation). 2718 */ 2719 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 2720 unsigned long addr, struct kmem_cache_cpu *c) 2721 { 2722 void *freelist; 2723 struct page *page; 2724 2725 stat(s, ALLOC_SLOWPATH); 2726 2727 page = c->page; 2728 if (!page) { 2729 /* 2730 * if the node is not online or has no normal memory, just 2731 * ignore the node constraint 2732 */ 2733 if (unlikely(node != NUMA_NO_NODE && 2734 !node_isset(node, slab_nodes))) 2735 node = NUMA_NO_NODE; 2736 goto new_slab; 2737 } 2738 redo: 2739 2740 if (unlikely(!node_match(page, node))) { 2741 /* 2742 * same as above but node_match() being false already 2743 * implies node != NUMA_NO_NODE 2744 */ 2745 if (!node_isset(node, slab_nodes)) { 2746 node = NUMA_NO_NODE; 2747 goto redo; 2748 } else { 2749 stat(s, ALLOC_NODE_MISMATCH); 2750 deactivate_slab(s, page, c->freelist, c); 2751 goto new_slab; 2752 } 2753 } 2754 2755 /* 2756 * By rights, we should be searching for a slab page that was 2757 * PFMEMALLOC but right now, we are losing the pfmemalloc 2758 * information when the page leaves the per-cpu allocator 2759 */ 2760 if (unlikely(!pfmemalloc_match(page, gfpflags))) { 2761 deactivate_slab(s, page, c->freelist, c); 2762 goto new_slab; 2763 } 2764 2765 /* must check again c->freelist in case of cpu migration or IRQ */ 2766 freelist = c->freelist; 2767 if (freelist) 2768 goto load_freelist; 2769 2770 freelist = get_freelist(s, page); 2771 2772 if (!freelist) { 2773 c->page = NULL; 2774 stat(s, DEACTIVATE_BYPASS); 2775 goto new_slab; 2776 } 2777 2778 stat(s, ALLOC_REFILL); 2779 2780 load_freelist: 2781 /* 2782 * freelist is pointing to the list of objects to be used. 2783 * page is pointing to the page from which the objects are obtained. 2784 * That page must be frozen for per cpu allocations to work. 2785 */ 2786 VM_BUG_ON(!c->page->frozen); 2787 c->freelist = get_freepointer(s, freelist); 2788 c->tid = next_tid(c->tid); 2789 return freelist; 2790 2791 new_slab: 2792 2793 if (slub_percpu_partial(c)) { 2794 page = c->page = slub_percpu_partial(c); 2795 slub_set_percpu_partial(c, page); 2796 stat(s, CPU_PARTIAL_ALLOC); 2797 goto redo; 2798 } 2799 2800 freelist = new_slab_objects(s, gfpflags, node, &c); 2801 2802 if (unlikely(!freelist)) { 2803 slab_out_of_memory(s, gfpflags, node); 2804 return NULL; 2805 } 2806 2807 page = c->page; 2808 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags))) 2809 goto load_freelist; 2810 2811 /* Only entered in the debug case */ 2812 if (kmem_cache_debug(s) && 2813 !alloc_debug_processing(s, page, freelist, addr)) 2814 goto new_slab; /* Slab failed checks. Next slab needed */ 2815 2816 deactivate_slab(s, page, get_freepointer(s, freelist), c); 2817 return freelist; 2818 } 2819 2820 /* 2821 * Another one that disabled interrupt and compensates for possible 2822 * cpu changes by refetching the per cpu area pointer. 2823 */ 2824 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 2825 unsigned long addr, struct kmem_cache_cpu *c) 2826 { 2827 void *p; 2828 unsigned long flags; 2829 2830 local_irq_save(flags); 2831 #ifdef CONFIG_PREEMPTION 2832 /* 2833 * We may have been preempted and rescheduled on a different 2834 * cpu before disabling interrupts. Need to reload cpu area 2835 * pointer. 2836 */ 2837 c = this_cpu_ptr(s->cpu_slab); 2838 #endif 2839 2840 p = ___slab_alloc(s, gfpflags, node, addr, c); 2841 local_irq_restore(flags); 2842 return p; 2843 } 2844 2845 /* 2846 * If the object has been wiped upon free, make sure it's fully initialized by 2847 * zeroing out freelist pointer. 2848 */ 2849 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s, 2850 void *obj) 2851 { 2852 if (unlikely(slab_want_init_on_free(s)) && obj) 2853 memset((void *)((char *)kasan_reset_tag(obj) + s->offset), 2854 0, sizeof(void *)); 2855 } 2856 2857 /* 2858 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc) 2859 * have the fastpath folded into their functions. So no function call 2860 * overhead for requests that can be satisfied on the fastpath. 2861 * 2862 * The fastpath works by first checking if the lockless freelist can be used. 2863 * If not then __slab_alloc is called for slow processing. 2864 * 2865 * Otherwise we can simply pick the next object from the lockless free list. 2866 */ 2867 static __always_inline void *slab_alloc_node(struct kmem_cache *s, 2868 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 2869 { 2870 void *object; 2871 struct kmem_cache_cpu *c; 2872 struct page *page; 2873 unsigned long tid; 2874 struct obj_cgroup *objcg = NULL; 2875 bool init = false; 2876 2877 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags); 2878 if (!s) 2879 return NULL; 2880 2881 object = kfence_alloc(s, orig_size, gfpflags); 2882 if (unlikely(object)) 2883 goto out; 2884 2885 redo: 2886 /* 2887 * Must read kmem_cache cpu data via this cpu ptr. Preemption is 2888 * enabled. We may switch back and forth between cpus while 2889 * reading from one cpu area. That does not matter as long 2890 * as we end up on the original cpu again when doing the cmpxchg. 2891 * 2892 * We should guarantee that tid and kmem_cache are retrieved on 2893 * the same cpu. It could be different if CONFIG_PREEMPTION so we need 2894 * to check if it is matched or not. 2895 */ 2896 do { 2897 tid = this_cpu_read(s->cpu_slab->tid); 2898 c = raw_cpu_ptr(s->cpu_slab); 2899 } while (IS_ENABLED(CONFIG_PREEMPTION) && 2900 unlikely(tid != READ_ONCE(c->tid))); 2901 2902 /* 2903 * Irqless object alloc/free algorithm used here depends on sequence 2904 * of fetching cpu_slab's data. tid should be fetched before anything 2905 * on c to guarantee that object and page associated with previous tid 2906 * won't be used with current tid. If we fetch tid first, object and 2907 * page could be one associated with next tid and our alloc/free 2908 * request will be failed. In this case, we will retry. So, no problem. 2909 */ 2910 barrier(); 2911 2912 /* 2913 * The transaction ids are globally unique per cpu and per operation on 2914 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double 2915 * occurs on the right processor and that there was no operation on the 2916 * linked list in between. 2917 */ 2918 2919 object = c->freelist; 2920 page = c->page; 2921 if (unlikely(!object || !page || !node_match(page, node))) { 2922 object = __slab_alloc(s, gfpflags, node, addr, c); 2923 } else { 2924 void *next_object = get_freepointer_safe(s, object); 2925 2926 /* 2927 * The cmpxchg will only match if there was no additional 2928 * operation and if we are on the right processor. 2929 * 2930 * The cmpxchg does the following atomically (without lock 2931 * semantics!) 2932 * 1. Relocate first pointer to the current per cpu area. 2933 * 2. Verify that tid and freelist have not been changed 2934 * 3. If they were not changed replace tid and freelist 2935 * 2936 * Since this is without lock semantics the protection is only 2937 * against code executing on this cpu *not* from access by 2938 * other cpus. 2939 */ 2940 if (unlikely(!this_cpu_cmpxchg_double( 2941 s->cpu_slab->freelist, s->cpu_slab->tid, 2942 object, tid, 2943 next_object, next_tid(tid)))) { 2944 2945 note_cmpxchg_failure("slab_alloc", s, tid); 2946 goto redo; 2947 } 2948 prefetch_freepointer(s, next_object); 2949 stat(s, ALLOC_FASTPATH); 2950 } 2951 2952 maybe_wipe_obj_freeptr(s, object); 2953 init = slab_want_init_on_alloc(gfpflags, s); 2954 2955 out: 2956 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init); 2957 2958 return object; 2959 } 2960 2961 static __always_inline void *slab_alloc(struct kmem_cache *s, 2962 gfp_t gfpflags, unsigned long addr, size_t orig_size) 2963 { 2964 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size); 2965 } 2966 2967 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags) 2968 { 2969 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size); 2970 2971 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size, 2972 s->size, gfpflags); 2973 2974 return ret; 2975 } 2976 EXPORT_SYMBOL(kmem_cache_alloc); 2977 2978 #ifdef CONFIG_TRACING 2979 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size) 2980 { 2981 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size); 2982 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags); 2983 ret = kasan_kmalloc(s, ret, size, gfpflags); 2984 return ret; 2985 } 2986 EXPORT_SYMBOL(kmem_cache_alloc_trace); 2987 #endif 2988 2989 #ifdef CONFIG_NUMA 2990 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node) 2991 { 2992 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size); 2993 2994 trace_kmem_cache_alloc_node(_RET_IP_, ret, 2995 s->object_size, s->size, gfpflags, node); 2996 2997 return ret; 2998 } 2999 EXPORT_SYMBOL(kmem_cache_alloc_node); 3000 3001 #ifdef CONFIG_TRACING 3002 void *kmem_cache_alloc_node_trace(struct kmem_cache *s, 3003 gfp_t gfpflags, 3004 int node, size_t size) 3005 { 3006 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size); 3007 3008 trace_kmalloc_node(_RET_IP_, ret, 3009 size, s->size, gfpflags, node); 3010 3011 ret = kasan_kmalloc(s, ret, size, gfpflags); 3012 return ret; 3013 } 3014 EXPORT_SYMBOL(kmem_cache_alloc_node_trace); 3015 #endif 3016 #endif /* CONFIG_NUMA */ 3017 3018 /* 3019 * Slow path handling. This may still be called frequently since objects 3020 * have a longer lifetime than the cpu slabs in most processing loads. 3021 * 3022 * So we still attempt to reduce cache line usage. Just take the slab 3023 * lock and free the item. If there is no additional partial page 3024 * handling required then we can return immediately. 3025 */ 3026 static void __slab_free(struct kmem_cache *s, struct page *page, 3027 void *head, void *tail, int cnt, 3028 unsigned long addr) 3029 3030 { 3031 void *prior; 3032 int was_frozen; 3033 struct page new; 3034 unsigned long counters; 3035 struct kmem_cache_node *n = NULL; 3036 unsigned long flags; 3037 3038 stat(s, FREE_SLOWPATH); 3039 3040 if (kfence_free(head)) 3041 return; 3042 3043 if (kmem_cache_debug(s) && 3044 !free_debug_processing(s, page, head, tail, cnt, addr)) 3045 return; 3046 3047 do { 3048 if (unlikely(n)) { 3049 spin_unlock_irqrestore(&n->list_lock, flags); 3050 n = NULL; 3051 } 3052 prior = page->freelist; 3053 counters = page->counters; 3054 set_freepointer(s, tail, prior); 3055 new.counters = counters; 3056 was_frozen = new.frozen; 3057 new.inuse -= cnt; 3058 if ((!new.inuse || !prior) && !was_frozen) { 3059 3060 if (kmem_cache_has_cpu_partial(s) && !prior) { 3061 3062 /* 3063 * Slab was on no list before and will be 3064 * partially empty 3065 * We can defer the list move and instead 3066 * freeze it. 3067 */ 3068 new.frozen = 1; 3069 3070 } else { /* Needs to be taken off a list */ 3071 3072 n = get_node(s, page_to_nid(page)); 3073 /* 3074 * Speculatively acquire the list_lock. 3075 * If the cmpxchg does not succeed then we may 3076 * drop the list_lock without any processing. 3077 * 3078 * Otherwise the list_lock will synchronize with 3079 * other processors updating the list of slabs. 3080 */ 3081 spin_lock_irqsave(&n->list_lock, flags); 3082 3083 } 3084 } 3085 3086 } while (!cmpxchg_double_slab(s, page, 3087 prior, counters, 3088 head, new.counters, 3089 "__slab_free")); 3090 3091 if (likely(!n)) { 3092 3093 if (likely(was_frozen)) { 3094 /* 3095 * The list lock was not taken therefore no list 3096 * activity can be necessary. 3097 */ 3098 stat(s, FREE_FROZEN); 3099 } else if (new.frozen) { 3100 /* 3101 * If we just froze the page then put it onto the 3102 * per cpu partial list. 3103 */ 3104 put_cpu_partial(s, page, 1); 3105 stat(s, CPU_PARTIAL_FREE); 3106 } 3107 3108 return; 3109 } 3110 3111 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) 3112 goto slab_empty; 3113 3114 /* 3115 * Objects left in the slab. If it was not on the partial list before 3116 * then add it. 3117 */ 3118 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) { 3119 remove_full(s, n, page); 3120 add_partial(n, page, DEACTIVATE_TO_TAIL); 3121 stat(s, FREE_ADD_PARTIAL); 3122 } 3123 spin_unlock_irqrestore(&n->list_lock, flags); 3124 return; 3125 3126 slab_empty: 3127 if (prior) { 3128 /* 3129 * Slab on the partial list. 3130 */ 3131 remove_partial(n, page); 3132 stat(s, FREE_REMOVE_PARTIAL); 3133 } else { 3134 /* Slab must be on the full list */ 3135 remove_full(s, n, page); 3136 } 3137 3138 spin_unlock_irqrestore(&n->list_lock, flags); 3139 stat(s, FREE_SLAB); 3140 discard_slab(s, page); 3141 } 3142 3143 /* 3144 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that 3145 * can perform fastpath freeing without additional function calls. 3146 * 3147 * The fastpath is only possible if we are freeing to the current cpu slab 3148 * of this processor. This typically the case if we have just allocated 3149 * the item before. 3150 * 3151 * If fastpath is not possible then fall back to __slab_free where we deal 3152 * with all sorts of special processing. 3153 * 3154 * Bulk free of a freelist with several objects (all pointing to the 3155 * same page) possible by specifying head and tail ptr, plus objects 3156 * count (cnt). Bulk free indicated by tail pointer being set. 3157 */ 3158 static __always_inline void do_slab_free(struct kmem_cache *s, 3159 struct page *page, void *head, void *tail, 3160 int cnt, unsigned long addr) 3161 { 3162 void *tail_obj = tail ? : head; 3163 struct kmem_cache_cpu *c; 3164 unsigned long tid; 3165 3166 memcg_slab_free_hook(s, &head, 1); 3167 redo: 3168 /* 3169 * Determine the currently cpus per cpu slab. 3170 * The cpu may change afterward. However that does not matter since 3171 * data is retrieved via this pointer. If we are on the same cpu 3172 * during the cmpxchg then the free will succeed. 3173 */ 3174 do { 3175 tid = this_cpu_read(s->cpu_slab->tid); 3176 c = raw_cpu_ptr(s->cpu_slab); 3177 } while (IS_ENABLED(CONFIG_PREEMPTION) && 3178 unlikely(tid != READ_ONCE(c->tid))); 3179 3180 /* Same with comment on barrier() in slab_alloc_node() */ 3181 barrier(); 3182 3183 if (likely(page == c->page)) { 3184 void **freelist = READ_ONCE(c->freelist); 3185 3186 set_freepointer(s, tail_obj, freelist); 3187 3188 if (unlikely(!this_cpu_cmpxchg_double( 3189 s->cpu_slab->freelist, s->cpu_slab->tid, 3190 freelist, tid, 3191 head, next_tid(tid)))) { 3192 3193 note_cmpxchg_failure("slab_free", s, tid); 3194 goto redo; 3195 } 3196 stat(s, FREE_FASTPATH); 3197 } else 3198 __slab_free(s, page, head, tail_obj, cnt, addr); 3199 3200 } 3201 3202 static __always_inline void slab_free(struct kmem_cache *s, struct page *page, 3203 void *head, void *tail, int cnt, 3204 unsigned long addr) 3205 { 3206 /* 3207 * With KASAN enabled slab_free_freelist_hook modifies the freelist 3208 * to remove objects, whose reuse must be delayed. 3209 */ 3210 if (slab_free_freelist_hook(s, &head, &tail)) 3211 do_slab_free(s, page, head, tail, cnt, addr); 3212 } 3213 3214 #ifdef CONFIG_KASAN_GENERIC 3215 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr) 3216 { 3217 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr); 3218 } 3219 #endif 3220 3221 void kmem_cache_free(struct kmem_cache *s, void *x) 3222 { 3223 s = cache_from_obj(s, x); 3224 if (!s) 3225 return; 3226 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_); 3227 trace_kmem_cache_free(_RET_IP_, x, s->name); 3228 } 3229 EXPORT_SYMBOL(kmem_cache_free); 3230 3231 struct detached_freelist { 3232 struct page *page; 3233 void *tail; 3234 void *freelist; 3235 int cnt; 3236 struct kmem_cache *s; 3237 }; 3238 3239 static inline void free_nonslab_page(struct page *page) 3240 { 3241 unsigned int order = compound_order(page); 3242 3243 VM_BUG_ON_PAGE(!PageCompound(page), page); 3244 kfree_hook(page_address(page)); 3245 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, -(PAGE_SIZE << order)); 3246 __free_pages(page, order); 3247 } 3248 3249 /* 3250 * This function progressively scans the array with free objects (with 3251 * a limited look ahead) and extract objects belonging to the same 3252 * page. It builds a detached freelist directly within the given 3253 * page/objects. This can happen without any need for 3254 * synchronization, because the objects are owned by running process. 3255 * The freelist is build up as a single linked list in the objects. 3256 * The idea is, that this detached freelist can then be bulk 3257 * transferred to the real freelist(s), but only requiring a single 3258 * synchronization primitive. Look ahead in the array is limited due 3259 * to performance reasons. 3260 */ 3261 static inline 3262 int build_detached_freelist(struct kmem_cache *s, size_t size, 3263 void **p, struct detached_freelist *df) 3264 { 3265 size_t first_skipped_index = 0; 3266 int lookahead = 3; 3267 void *object; 3268 struct page *page; 3269 3270 /* Always re-init detached_freelist */ 3271 df->page = NULL; 3272 3273 do { 3274 object = p[--size]; 3275 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */ 3276 } while (!object && size); 3277 3278 if (!object) 3279 return 0; 3280 3281 page = virt_to_head_page(object); 3282 if (!s) { 3283 /* Handle kalloc'ed objects */ 3284 if (unlikely(!PageSlab(page))) { 3285 free_nonslab_page(page); 3286 p[size] = NULL; /* mark object processed */ 3287 return size; 3288 } 3289 /* Derive kmem_cache from object */ 3290 df->s = page->slab_cache; 3291 } else { 3292 df->s = cache_from_obj(s, object); /* Support for memcg */ 3293 } 3294 3295 if (is_kfence_address(object)) { 3296 slab_free_hook(df->s, object, false); 3297 __kfence_free(object); 3298 p[size] = NULL; /* mark object processed */ 3299 return size; 3300 } 3301 3302 /* Start new detached freelist */ 3303 df->page = page; 3304 set_freepointer(df->s, object, NULL); 3305 df->tail = object; 3306 df->freelist = object; 3307 p[size] = NULL; /* mark object processed */ 3308 df->cnt = 1; 3309 3310 while (size) { 3311 object = p[--size]; 3312 if (!object) 3313 continue; /* Skip processed objects */ 3314 3315 /* df->page is always set at this point */ 3316 if (df->page == virt_to_head_page(object)) { 3317 /* Opportunity build freelist */ 3318 set_freepointer(df->s, object, df->freelist); 3319 df->freelist = object; 3320 df->cnt++; 3321 p[size] = NULL; /* mark object processed */ 3322 3323 continue; 3324 } 3325 3326 /* Limit look ahead search */ 3327 if (!--lookahead) 3328 break; 3329 3330 if (!first_skipped_index) 3331 first_skipped_index = size + 1; 3332 } 3333 3334 return first_skipped_index; 3335 } 3336 3337 /* Note that interrupts must be enabled when calling this function. */ 3338 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p) 3339 { 3340 if (WARN_ON(!size)) 3341 return; 3342 3343 memcg_slab_free_hook(s, p, size); 3344 do { 3345 struct detached_freelist df; 3346 3347 size = build_detached_freelist(s, size, p, &df); 3348 if (!df.page) 3349 continue; 3350 3351 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_); 3352 } while (likely(size)); 3353 } 3354 EXPORT_SYMBOL(kmem_cache_free_bulk); 3355 3356 /* Note that interrupts must be enabled when calling this function. */ 3357 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size, 3358 void **p) 3359 { 3360 struct kmem_cache_cpu *c; 3361 int i; 3362 struct obj_cgroup *objcg = NULL; 3363 3364 /* memcg and kmem_cache debug support */ 3365 s = slab_pre_alloc_hook(s, &objcg, size, flags); 3366 if (unlikely(!s)) 3367 return false; 3368 /* 3369 * Drain objects in the per cpu slab, while disabling local 3370 * IRQs, which protects against PREEMPT and interrupts 3371 * handlers invoking normal fastpath. 3372 */ 3373 local_irq_disable(); 3374 c = this_cpu_ptr(s->cpu_slab); 3375 3376 for (i = 0; i < size; i++) { 3377 void *object = kfence_alloc(s, s->object_size, flags); 3378 3379 if (unlikely(object)) { 3380 p[i] = object; 3381 continue; 3382 } 3383 3384 object = c->freelist; 3385 if (unlikely(!object)) { 3386 /* 3387 * We may have removed an object from c->freelist using 3388 * the fastpath in the previous iteration; in that case, 3389 * c->tid has not been bumped yet. 3390 * Since ___slab_alloc() may reenable interrupts while 3391 * allocating memory, we should bump c->tid now. 3392 */ 3393 c->tid = next_tid(c->tid); 3394 3395 /* 3396 * Invoking slow path likely have side-effect 3397 * of re-populating per CPU c->freelist 3398 */ 3399 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE, 3400 _RET_IP_, c); 3401 if (unlikely(!p[i])) 3402 goto error; 3403 3404 c = this_cpu_ptr(s->cpu_slab); 3405 maybe_wipe_obj_freeptr(s, p[i]); 3406 3407 continue; /* goto for-loop */ 3408 } 3409 c->freelist = get_freepointer(s, object); 3410 p[i] = object; 3411 maybe_wipe_obj_freeptr(s, p[i]); 3412 } 3413 c->tid = next_tid(c->tid); 3414 local_irq_enable(); 3415 3416 /* 3417 * memcg and kmem_cache debug support and memory initialization. 3418 * Done outside of the IRQ disabled fastpath loop. 3419 */ 3420 slab_post_alloc_hook(s, objcg, flags, size, p, 3421 slab_want_init_on_alloc(flags, s)); 3422 return i; 3423 error: 3424 local_irq_enable(); 3425 slab_post_alloc_hook(s, objcg, flags, i, p, false); 3426 __kmem_cache_free_bulk(s, i, p); 3427 return 0; 3428 } 3429 EXPORT_SYMBOL(kmem_cache_alloc_bulk); 3430 3431 3432 /* 3433 * Object placement in a slab is made very easy because we always start at 3434 * offset 0. If we tune the size of the object to the alignment then we can 3435 * get the required alignment by putting one properly sized object after 3436 * another. 3437 * 3438 * Notice that the allocation order determines the sizes of the per cpu 3439 * caches. Each processor has always one slab available for allocations. 3440 * Increasing the allocation order reduces the number of times that slabs 3441 * must be moved on and off the partial lists and is therefore a factor in 3442 * locking overhead. 3443 */ 3444 3445 /* 3446 * Minimum / Maximum order of slab pages. This influences locking overhead 3447 * and slab fragmentation. A higher order reduces the number of partial slabs 3448 * and increases the number of allocations possible without having to 3449 * take the list_lock. 3450 */ 3451 static unsigned int slub_min_order; 3452 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER; 3453 static unsigned int slub_min_objects; 3454 3455 /* 3456 * Calculate the order of allocation given an slab object size. 3457 * 3458 * The order of allocation has significant impact on performance and other 3459 * system components. Generally order 0 allocations should be preferred since 3460 * order 0 does not cause fragmentation in the page allocator. Larger objects 3461 * be problematic to put into order 0 slabs because there may be too much 3462 * unused space left. We go to a higher order if more than 1/16th of the slab 3463 * would be wasted. 3464 * 3465 * In order to reach satisfactory performance we must ensure that a minimum 3466 * number of objects is in one slab. Otherwise we may generate too much 3467 * activity on the partial lists which requires taking the list_lock. This is 3468 * less a concern for large slabs though which are rarely used. 3469 * 3470 * slub_max_order specifies the order where we begin to stop considering the 3471 * number of objects in a slab as critical. If we reach slub_max_order then 3472 * we try to keep the page order as low as possible. So we accept more waste 3473 * of space in favor of a small page order. 3474 * 3475 * Higher order allocations also allow the placement of more objects in a 3476 * slab and thereby reduce object handling overhead. If the user has 3477 * requested a higher minimum order then we start with that one instead of 3478 * the smallest order which will fit the object. 3479 */ 3480 static inline unsigned int slab_order(unsigned int size, 3481 unsigned int min_objects, unsigned int max_order, 3482 unsigned int fract_leftover) 3483 { 3484 unsigned int min_order = slub_min_order; 3485 unsigned int order; 3486 3487 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE) 3488 return get_order(size * MAX_OBJS_PER_PAGE) - 1; 3489 3490 for (order = max(min_order, (unsigned int)get_order(min_objects * size)); 3491 order <= max_order; order++) { 3492 3493 unsigned int slab_size = (unsigned int)PAGE_SIZE << order; 3494 unsigned int rem; 3495 3496 rem = slab_size % size; 3497 3498 if (rem <= slab_size / fract_leftover) 3499 break; 3500 } 3501 3502 return order; 3503 } 3504 3505 static inline int calculate_order(unsigned int size) 3506 { 3507 unsigned int order; 3508 unsigned int min_objects; 3509 unsigned int max_objects; 3510 unsigned int nr_cpus; 3511 3512 /* 3513 * Attempt to find best configuration for a slab. This 3514 * works by first attempting to generate a layout with 3515 * the best configuration and backing off gradually. 3516 * 3517 * First we increase the acceptable waste in a slab. Then 3518 * we reduce the minimum objects required in a slab. 3519 */ 3520 min_objects = slub_min_objects; 3521 if (!min_objects) { 3522 /* 3523 * Some architectures will only update present cpus when 3524 * onlining them, so don't trust the number if it's just 1. But 3525 * we also don't want to use nr_cpu_ids always, as on some other 3526 * architectures, there can be many possible cpus, but never 3527 * onlined. Here we compromise between trying to avoid too high 3528 * order on systems that appear larger than they are, and too 3529 * low order on systems that appear smaller than they are. 3530 */ 3531 nr_cpus = num_present_cpus(); 3532 if (nr_cpus <= 1) 3533 nr_cpus = nr_cpu_ids; 3534 min_objects = 4 * (fls(nr_cpus) + 1); 3535 } 3536 max_objects = order_objects(slub_max_order, size); 3537 min_objects = min(min_objects, max_objects); 3538 3539 while (min_objects > 1) { 3540 unsigned int fraction; 3541 3542 fraction = 16; 3543 while (fraction >= 4) { 3544 order = slab_order(size, min_objects, 3545 slub_max_order, fraction); 3546 if (order <= slub_max_order) 3547 return order; 3548 fraction /= 2; 3549 } 3550 min_objects--; 3551 } 3552 3553 /* 3554 * We were unable to place multiple objects in a slab. Now 3555 * lets see if we can place a single object there. 3556 */ 3557 order = slab_order(size, 1, slub_max_order, 1); 3558 if (order <= slub_max_order) 3559 return order; 3560 3561 /* 3562 * Doh this slab cannot be placed using slub_max_order. 3563 */ 3564 order = slab_order(size, 1, MAX_ORDER, 1); 3565 if (order < MAX_ORDER) 3566 return order; 3567 return -ENOSYS; 3568 } 3569 3570 static void 3571 init_kmem_cache_node(struct kmem_cache_node *n) 3572 { 3573 n->nr_partial = 0; 3574 spin_lock_init(&n->list_lock); 3575 INIT_LIST_HEAD(&n->partial); 3576 #ifdef CONFIG_SLUB_DEBUG 3577 atomic_long_set(&n->nr_slabs, 0); 3578 atomic_long_set(&n->total_objects, 0); 3579 INIT_LIST_HEAD(&n->full); 3580 #endif 3581 } 3582 3583 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s) 3584 { 3585 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE < 3586 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu)); 3587 3588 /* 3589 * Must align to double word boundary for the double cmpxchg 3590 * instructions to work; see __pcpu_double_call_return_bool(). 3591 */ 3592 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu), 3593 2 * sizeof(void *)); 3594 3595 if (!s->cpu_slab) 3596 return 0; 3597 3598 init_kmem_cache_cpus(s); 3599 3600 return 1; 3601 } 3602 3603 static struct kmem_cache *kmem_cache_node; 3604 3605 /* 3606 * No kmalloc_node yet so do it by hand. We know that this is the first 3607 * slab on the node for this slabcache. There are no concurrent accesses 3608 * possible. 3609 * 3610 * Note that this function only works on the kmem_cache_node 3611 * when allocating for the kmem_cache_node. This is used for bootstrapping 3612 * memory on a fresh node that has no slab structures yet. 3613 */ 3614 static void early_kmem_cache_node_alloc(int node) 3615 { 3616 struct page *page; 3617 struct kmem_cache_node *n; 3618 3619 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node)); 3620 3621 page = new_slab(kmem_cache_node, GFP_NOWAIT, node); 3622 3623 BUG_ON(!page); 3624 if (page_to_nid(page) != node) { 3625 pr_err("SLUB: Unable to allocate memory from node %d\n", node); 3626 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n"); 3627 } 3628 3629 n = page->freelist; 3630 BUG_ON(!n); 3631 #ifdef CONFIG_SLUB_DEBUG 3632 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE); 3633 init_tracking(kmem_cache_node, n); 3634 #endif 3635 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false); 3636 page->freelist = get_freepointer(kmem_cache_node, n); 3637 page->inuse = 1; 3638 page->frozen = 0; 3639 kmem_cache_node->node[node] = n; 3640 init_kmem_cache_node(n); 3641 inc_slabs_node(kmem_cache_node, node, page->objects); 3642 3643 /* 3644 * No locks need to be taken here as it has just been 3645 * initialized and there is no concurrent access. 3646 */ 3647 __add_partial(n, page, DEACTIVATE_TO_HEAD); 3648 } 3649 3650 static void free_kmem_cache_nodes(struct kmem_cache *s) 3651 { 3652 int node; 3653 struct kmem_cache_node *n; 3654 3655 for_each_kmem_cache_node(s, node, n) { 3656 s->node[node] = NULL; 3657 kmem_cache_free(kmem_cache_node, n); 3658 } 3659 } 3660 3661 void __kmem_cache_release(struct kmem_cache *s) 3662 { 3663 cache_random_seq_destroy(s); 3664 free_percpu(s->cpu_slab); 3665 free_kmem_cache_nodes(s); 3666 } 3667 3668 static int init_kmem_cache_nodes(struct kmem_cache *s) 3669 { 3670 int node; 3671 3672 for_each_node_mask(node, slab_nodes) { 3673 struct kmem_cache_node *n; 3674 3675 if (slab_state == DOWN) { 3676 early_kmem_cache_node_alloc(node); 3677 continue; 3678 } 3679 n = kmem_cache_alloc_node(kmem_cache_node, 3680 GFP_KERNEL, node); 3681 3682 if (!n) { 3683 free_kmem_cache_nodes(s); 3684 return 0; 3685 } 3686 3687 init_kmem_cache_node(n); 3688 s->node[node] = n; 3689 } 3690 return 1; 3691 } 3692 3693 static void set_min_partial(struct kmem_cache *s, unsigned long min) 3694 { 3695 if (min < MIN_PARTIAL) 3696 min = MIN_PARTIAL; 3697 else if (min > MAX_PARTIAL) 3698 min = MAX_PARTIAL; 3699 s->min_partial = min; 3700 } 3701 3702 static void set_cpu_partial(struct kmem_cache *s) 3703 { 3704 #ifdef CONFIG_SLUB_CPU_PARTIAL 3705 /* 3706 * cpu_partial determined the maximum number of objects kept in the 3707 * per cpu partial lists of a processor. 3708 * 3709 * Per cpu partial lists mainly contain slabs that just have one 3710 * object freed. If they are used for allocation then they can be 3711 * filled up again with minimal effort. The slab will never hit the 3712 * per node partial lists and therefore no locking will be required. 3713 * 3714 * This setting also determines 3715 * 3716 * A) The number of objects from per cpu partial slabs dumped to the 3717 * per node list when we reach the limit. 3718 * B) The number of objects in cpu partial slabs to extract from the 3719 * per node list when we run out of per cpu objects. We only fetch 3720 * 50% to keep some capacity around for frees. 3721 */ 3722 if (!kmem_cache_has_cpu_partial(s)) 3723 slub_set_cpu_partial(s, 0); 3724 else if (s->size >= PAGE_SIZE) 3725 slub_set_cpu_partial(s, 2); 3726 else if (s->size >= 1024) 3727 slub_set_cpu_partial(s, 6); 3728 else if (s->size >= 256) 3729 slub_set_cpu_partial(s, 13); 3730 else 3731 slub_set_cpu_partial(s, 30); 3732 #endif 3733 } 3734 3735 /* 3736 * calculate_sizes() determines the order and the distribution of data within 3737 * a slab object. 3738 */ 3739 static int calculate_sizes(struct kmem_cache *s, int forced_order) 3740 { 3741 slab_flags_t flags = s->flags; 3742 unsigned int size = s->object_size; 3743 unsigned int order; 3744 3745 /* 3746 * Round up object size to the next word boundary. We can only 3747 * place the free pointer at word boundaries and this determines 3748 * the possible location of the free pointer. 3749 */ 3750 size = ALIGN(size, sizeof(void *)); 3751 3752 #ifdef CONFIG_SLUB_DEBUG 3753 /* 3754 * Determine if we can poison the object itself. If the user of 3755 * the slab may touch the object after free or before allocation 3756 * then we should never poison the object itself. 3757 */ 3758 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) && 3759 !s->ctor) 3760 s->flags |= __OBJECT_POISON; 3761 else 3762 s->flags &= ~__OBJECT_POISON; 3763 3764 3765 /* 3766 * If we are Redzoning then check if there is some space between the 3767 * end of the object and the free pointer. If not then add an 3768 * additional word to have some bytes to store Redzone information. 3769 */ 3770 if ((flags & SLAB_RED_ZONE) && size == s->object_size) 3771 size += sizeof(void *); 3772 #endif 3773 3774 /* 3775 * With that we have determined the number of bytes in actual use 3776 * by the object and redzoning. 3777 */ 3778 s->inuse = size; 3779 3780 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) || 3781 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) || 3782 s->ctor) { 3783 /* 3784 * Relocate free pointer after the object if it is not 3785 * permitted to overwrite the first word of the object on 3786 * kmem_cache_free. 3787 * 3788 * This is the case if we do RCU, have a constructor or 3789 * destructor, are poisoning the objects, or are 3790 * redzoning an object smaller than sizeof(void *). 3791 * 3792 * The assumption that s->offset >= s->inuse means free 3793 * pointer is outside of the object is used in the 3794 * freeptr_outside_object() function. If that is no 3795 * longer true, the function needs to be modified. 3796 */ 3797 s->offset = size; 3798 size += sizeof(void *); 3799 } else { 3800 /* 3801 * Store freelist pointer near middle of object to keep 3802 * it away from the edges of the object to avoid small 3803 * sized over/underflows from neighboring allocations. 3804 */ 3805 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *)); 3806 } 3807 3808 #ifdef CONFIG_SLUB_DEBUG 3809 if (flags & SLAB_STORE_USER) 3810 /* 3811 * Need to store information about allocs and frees after 3812 * the object. 3813 */ 3814 size += 2 * sizeof(struct track); 3815 #endif 3816 3817 kasan_cache_create(s, &size, &s->flags); 3818 #ifdef CONFIG_SLUB_DEBUG 3819 if (flags & SLAB_RED_ZONE) { 3820 /* 3821 * Add some empty padding so that we can catch 3822 * overwrites from earlier objects rather than let 3823 * tracking information or the free pointer be 3824 * corrupted if a user writes before the start 3825 * of the object. 3826 */ 3827 size += sizeof(void *); 3828 3829 s->red_left_pad = sizeof(void *); 3830 s->red_left_pad = ALIGN(s->red_left_pad, s->align); 3831 size += s->red_left_pad; 3832 } 3833 #endif 3834 3835 /* 3836 * SLUB stores one object immediately after another beginning from 3837 * offset 0. In order to align the objects we have to simply size 3838 * each object to conform to the alignment. 3839 */ 3840 size = ALIGN(size, s->align); 3841 s->size = size; 3842 s->reciprocal_size = reciprocal_value(size); 3843 if (forced_order >= 0) 3844 order = forced_order; 3845 else 3846 order = calculate_order(size); 3847 3848 if ((int)order < 0) 3849 return 0; 3850 3851 s->allocflags = 0; 3852 if (order) 3853 s->allocflags |= __GFP_COMP; 3854 3855 if (s->flags & SLAB_CACHE_DMA) 3856 s->allocflags |= GFP_DMA; 3857 3858 if (s->flags & SLAB_CACHE_DMA32) 3859 s->allocflags |= GFP_DMA32; 3860 3861 if (s->flags & SLAB_RECLAIM_ACCOUNT) 3862 s->allocflags |= __GFP_RECLAIMABLE; 3863 3864 /* 3865 * Determine the number of objects per slab 3866 */ 3867 s->oo = oo_make(order, size); 3868 s->min = oo_make(get_order(size), size); 3869 if (oo_objects(s->oo) > oo_objects(s->max)) 3870 s->max = s->oo; 3871 3872 return !!oo_objects(s->oo); 3873 } 3874 3875 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags) 3876 { 3877 s->flags = kmem_cache_flags(s->size, flags, s->name); 3878 #ifdef CONFIG_SLAB_FREELIST_HARDENED 3879 s->random = get_random_long(); 3880 #endif 3881 3882 if (!calculate_sizes(s, -1)) 3883 goto error; 3884 if (disable_higher_order_debug) { 3885 /* 3886 * Disable debugging flags that store metadata if the min slab 3887 * order increased. 3888 */ 3889 if (get_order(s->size) > get_order(s->object_size)) { 3890 s->flags &= ~DEBUG_METADATA_FLAGS; 3891 s->offset = 0; 3892 if (!calculate_sizes(s, -1)) 3893 goto error; 3894 } 3895 } 3896 3897 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \ 3898 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE) 3899 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0) 3900 /* Enable fast mode */ 3901 s->flags |= __CMPXCHG_DOUBLE; 3902 #endif 3903 3904 /* 3905 * The larger the object size is, the more pages we want on the partial 3906 * list to avoid pounding the page allocator excessively. 3907 */ 3908 set_min_partial(s, ilog2(s->size) / 2); 3909 3910 set_cpu_partial(s); 3911 3912 #ifdef CONFIG_NUMA 3913 s->remote_node_defrag_ratio = 1000; 3914 #endif 3915 3916 /* Initialize the pre-computed randomized freelist if slab is up */ 3917 if (slab_state >= UP) { 3918 if (init_cache_random_seq(s)) 3919 goto error; 3920 } 3921 3922 if (!init_kmem_cache_nodes(s)) 3923 goto error; 3924 3925 if (alloc_kmem_cache_cpus(s)) 3926 return 0; 3927 3928 free_kmem_cache_nodes(s); 3929 error: 3930 return -EINVAL; 3931 } 3932 3933 static void list_slab_objects(struct kmem_cache *s, struct page *page, 3934 const char *text) 3935 { 3936 #ifdef CONFIG_SLUB_DEBUG 3937 void *addr = page_address(page); 3938 unsigned long *map; 3939 void *p; 3940 3941 slab_err(s, page, text, s->name); 3942 slab_lock(page); 3943 3944 map = get_map(s, page); 3945 for_each_object(p, s, addr, page->objects) { 3946 3947 if (!test_bit(__obj_to_index(s, addr, p), map)) { 3948 pr_err("Object 0x%p @offset=%tu\n", p, p - addr); 3949 print_tracking(s, p); 3950 } 3951 } 3952 put_map(map); 3953 slab_unlock(page); 3954 #endif 3955 } 3956 3957 /* 3958 * Attempt to free all partial slabs on a node. 3959 * This is called from __kmem_cache_shutdown(). We must take list_lock 3960 * because sysfs file might still access partial list after the shutdowning. 3961 */ 3962 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n) 3963 { 3964 LIST_HEAD(discard); 3965 struct page *page, *h; 3966 3967 BUG_ON(irqs_disabled()); 3968 spin_lock_irq(&n->list_lock); 3969 list_for_each_entry_safe(page, h, &n->partial, slab_list) { 3970 if (!page->inuse) { 3971 remove_partial(n, page); 3972 list_add(&page->slab_list, &discard); 3973 } else { 3974 list_slab_objects(s, page, 3975 "Objects remaining in %s on __kmem_cache_shutdown()"); 3976 } 3977 } 3978 spin_unlock_irq(&n->list_lock); 3979 3980 list_for_each_entry_safe(page, h, &discard, slab_list) 3981 discard_slab(s, page); 3982 } 3983 3984 bool __kmem_cache_empty(struct kmem_cache *s) 3985 { 3986 int node; 3987 struct kmem_cache_node *n; 3988 3989 for_each_kmem_cache_node(s, node, n) 3990 if (n->nr_partial || slabs_node(s, node)) 3991 return false; 3992 return true; 3993 } 3994 3995 /* 3996 * Release all resources used by a slab cache. 3997 */ 3998 int __kmem_cache_shutdown(struct kmem_cache *s) 3999 { 4000 int node; 4001 struct kmem_cache_node *n; 4002 4003 flush_all(s); 4004 /* Attempt to free all objects */ 4005 for_each_kmem_cache_node(s, node, n) { 4006 free_partial(s, n); 4007 if (n->nr_partial || slabs_node(s, node)) 4008 return 1; 4009 } 4010 return 0; 4011 } 4012 4013 #ifdef CONFIG_PRINTK 4014 void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page) 4015 { 4016 void *base; 4017 int __maybe_unused i; 4018 unsigned int objnr; 4019 void *objp; 4020 void *objp0; 4021 struct kmem_cache *s = page->slab_cache; 4022 struct track __maybe_unused *trackp; 4023 4024 kpp->kp_ptr = object; 4025 kpp->kp_page = page; 4026 kpp->kp_slab_cache = s; 4027 base = page_address(page); 4028 objp0 = kasan_reset_tag(object); 4029 #ifdef CONFIG_SLUB_DEBUG 4030 objp = restore_red_left(s, objp0); 4031 #else 4032 objp = objp0; 4033 #endif 4034 objnr = obj_to_index(s, page, objp); 4035 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp); 4036 objp = base + s->size * objnr; 4037 kpp->kp_objp = objp; 4038 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) || 4039 !(s->flags & SLAB_STORE_USER)) 4040 return; 4041 #ifdef CONFIG_SLUB_DEBUG 4042 objp = fixup_red_left(s, objp); 4043 trackp = get_track(s, objp, TRACK_ALLOC); 4044 kpp->kp_ret = (void *)trackp->addr; 4045 #ifdef CONFIG_STACKTRACE 4046 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) { 4047 kpp->kp_stack[i] = (void *)trackp->addrs[i]; 4048 if (!kpp->kp_stack[i]) 4049 break; 4050 } 4051 4052 trackp = get_track(s, objp, TRACK_FREE); 4053 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) { 4054 kpp->kp_free_stack[i] = (void *)trackp->addrs[i]; 4055 if (!kpp->kp_free_stack[i]) 4056 break; 4057 } 4058 #endif 4059 #endif 4060 } 4061 #endif 4062 4063 /******************************************************************** 4064 * Kmalloc subsystem 4065 *******************************************************************/ 4066 4067 static int __init setup_slub_min_order(char *str) 4068 { 4069 get_option(&str, (int *)&slub_min_order); 4070 4071 return 1; 4072 } 4073 4074 __setup("slub_min_order=", setup_slub_min_order); 4075 4076 static int __init setup_slub_max_order(char *str) 4077 { 4078 get_option(&str, (int *)&slub_max_order); 4079 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1); 4080 4081 return 1; 4082 } 4083 4084 __setup("slub_max_order=", setup_slub_max_order); 4085 4086 static int __init setup_slub_min_objects(char *str) 4087 { 4088 get_option(&str, (int *)&slub_min_objects); 4089 4090 return 1; 4091 } 4092 4093 __setup("slub_min_objects=", setup_slub_min_objects); 4094 4095 void *__kmalloc(size_t size, gfp_t flags) 4096 { 4097 struct kmem_cache *s; 4098 void *ret; 4099 4100 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) 4101 return kmalloc_large(size, flags); 4102 4103 s = kmalloc_slab(size, flags); 4104 4105 if (unlikely(ZERO_OR_NULL_PTR(s))) 4106 return s; 4107 4108 ret = slab_alloc(s, flags, _RET_IP_, size); 4109 4110 trace_kmalloc(_RET_IP_, ret, size, s->size, flags); 4111 4112 ret = kasan_kmalloc(s, ret, size, flags); 4113 4114 return ret; 4115 } 4116 EXPORT_SYMBOL(__kmalloc); 4117 4118 #ifdef CONFIG_NUMA 4119 static void *kmalloc_large_node(size_t size, gfp_t flags, int node) 4120 { 4121 struct page *page; 4122 void *ptr = NULL; 4123 unsigned int order = get_order(size); 4124 4125 flags |= __GFP_COMP; 4126 page = alloc_pages_node(node, flags, order); 4127 if (page) { 4128 ptr = page_address(page); 4129 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, 4130 PAGE_SIZE << order); 4131 } 4132 4133 return kmalloc_large_node_hook(ptr, size, flags); 4134 } 4135 4136 void *__kmalloc_node(size_t size, gfp_t flags, int node) 4137 { 4138 struct kmem_cache *s; 4139 void *ret; 4140 4141 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) { 4142 ret = kmalloc_large_node(size, flags, node); 4143 4144 trace_kmalloc_node(_RET_IP_, ret, 4145 size, PAGE_SIZE << get_order(size), 4146 flags, node); 4147 4148 return ret; 4149 } 4150 4151 s = kmalloc_slab(size, flags); 4152 4153 if (unlikely(ZERO_OR_NULL_PTR(s))) 4154 return s; 4155 4156 ret = slab_alloc_node(s, flags, node, _RET_IP_, size); 4157 4158 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node); 4159 4160 ret = kasan_kmalloc(s, ret, size, flags); 4161 4162 return ret; 4163 } 4164 EXPORT_SYMBOL(__kmalloc_node); 4165 #endif /* CONFIG_NUMA */ 4166 4167 #ifdef CONFIG_HARDENED_USERCOPY 4168 /* 4169 * Rejects incorrectly sized objects and objects that are to be copied 4170 * to/from userspace but do not fall entirely within the containing slab 4171 * cache's usercopy region. 4172 * 4173 * Returns NULL if check passes, otherwise const char * to name of cache 4174 * to indicate an error. 4175 */ 4176 void __check_heap_object(const void *ptr, unsigned long n, struct page *page, 4177 bool to_user) 4178 { 4179 struct kmem_cache *s; 4180 unsigned int offset; 4181 size_t object_size; 4182 bool is_kfence = is_kfence_address(ptr); 4183 4184 ptr = kasan_reset_tag(ptr); 4185 4186 /* Find object and usable object size. */ 4187 s = page->slab_cache; 4188 4189 /* Reject impossible pointers. */ 4190 if (ptr < page_address(page)) 4191 usercopy_abort("SLUB object not in SLUB page?!", NULL, 4192 to_user, 0, n); 4193 4194 /* Find offset within object. */ 4195 if (is_kfence) 4196 offset = ptr - kfence_object_start(ptr); 4197 else 4198 offset = (ptr - page_address(page)) % s->size; 4199 4200 /* Adjust for redzone and reject if within the redzone. */ 4201 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) { 4202 if (offset < s->red_left_pad) 4203 usercopy_abort("SLUB object in left red zone", 4204 s->name, to_user, offset, n); 4205 offset -= s->red_left_pad; 4206 } 4207 4208 /* Allow address range falling entirely within usercopy region. */ 4209 if (offset >= s->useroffset && 4210 offset - s->useroffset <= s->usersize && 4211 n <= s->useroffset - offset + s->usersize) 4212 return; 4213 4214 /* 4215 * If the copy is still within the allocated object, produce 4216 * a warning instead of rejecting the copy. This is intended 4217 * to be a temporary method to find any missing usercopy 4218 * whitelists. 4219 */ 4220 object_size = slab_ksize(s); 4221 if (usercopy_fallback && 4222 offset <= object_size && n <= object_size - offset) { 4223 usercopy_warn("SLUB object", s->name, to_user, offset, n); 4224 return; 4225 } 4226 4227 usercopy_abort("SLUB object", s->name, to_user, offset, n); 4228 } 4229 #endif /* CONFIG_HARDENED_USERCOPY */ 4230 4231 size_t __ksize(const void *object) 4232 { 4233 struct page *page; 4234 4235 if (unlikely(object == ZERO_SIZE_PTR)) 4236 return 0; 4237 4238 page = virt_to_head_page(object); 4239 4240 if (unlikely(!PageSlab(page))) { 4241 WARN_ON(!PageCompound(page)); 4242 return page_size(page); 4243 } 4244 4245 return slab_ksize(page->slab_cache); 4246 } 4247 EXPORT_SYMBOL(__ksize); 4248 4249 void kfree(const void *x) 4250 { 4251 struct page *page; 4252 void *object = (void *)x; 4253 4254 trace_kfree(_RET_IP_, x); 4255 4256 if (unlikely(ZERO_OR_NULL_PTR(x))) 4257 return; 4258 4259 page = virt_to_head_page(x); 4260 if (unlikely(!PageSlab(page))) { 4261 free_nonslab_page(page); 4262 return; 4263 } 4264 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_); 4265 } 4266 EXPORT_SYMBOL(kfree); 4267 4268 #define SHRINK_PROMOTE_MAX 32 4269 4270 /* 4271 * kmem_cache_shrink discards empty slabs and promotes the slabs filled 4272 * up most to the head of the partial lists. New allocations will then 4273 * fill those up and thus they can be removed from the partial lists. 4274 * 4275 * The slabs with the least items are placed last. This results in them 4276 * being allocated from last increasing the chance that the last objects 4277 * are freed in them. 4278 */ 4279 int __kmem_cache_shrink(struct kmem_cache *s) 4280 { 4281 int node; 4282 int i; 4283 struct kmem_cache_node *n; 4284 struct page *page; 4285 struct page *t; 4286 struct list_head discard; 4287 struct list_head promote[SHRINK_PROMOTE_MAX]; 4288 unsigned long flags; 4289 int ret = 0; 4290 4291 flush_all(s); 4292 for_each_kmem_cache_node(s, node, n) { 4293 INIT_LIST_HEAD(&discard); 4294 for (i = 0; i < SHRINK_PROMOTE_MAX; i++) 4295 INIT_LIST_HEAD(promote + i); 4296 4297 spin_lock_irqsave(&n->list_lock, flags); 4298 4299 /* 4300 * Build lists of slabs to discard or promote. 4301 * 4302 * Note that concurrent frees may occur while we hold the 4303 * list_lock. page->inuse here is the upper limit. 4304 */ 4305 list_for_each_entry_safe(page, t, &n->partial, slab_list) { 4306 int free = page->objects - page->inuse; 4307 4308 /* Do not reread page->inuse */ 4309 barrier(); 4310 4311 /* We do not keep full slabs on the list */ 4312 BUG_ON(free <= 0); 4313 4314 if (free == page->objects) { 4315 list_move(&page->slab_list, &discard); 4316 n->nr_partial--; 4317 } else if (free <= SHRINK_PROMOTE_MAX) 4318 list_move(&page->slab_list, promote + free - 1); 4319 } 4320 4321 /* 4322 * Promote the slabs filled up most to the head of the 4323 * partial list. 4324 */ 4325 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--) 4326 list_splice(promote + i, &n->partial); 4327 4328 spin_unlock_irqrestore(&n->list_lock, flags); 4329 4330 /* Release empty slabs */ 4331 list_for_each_entry_safe(page, t, &discard, slab_list) 4332 discard_slab(s, page); 4333 4334 if (slabs_node(s, node)) 4335 ret = 1; 4336 } 4337 4338 return ret; 4339 } 4340 4341 static int slab_mem_going_offline_callback(void *arg) 4342 { 4343 struct kmem_cache *s; 4344 4345 mutex_lock(&slab_mutex); 4346 list_for_each_entry(s, &slab_caches, list) 4347 __kmem_cache_shrink(s); 4348 mutex_unlock(&slab_mutex); 4349 4350 return 0; 4351 } 4352 4353 static void slab_mem_offline_callback(void *arg) 4354 { 4355 struct memory_notify *marg = arg; 4356 int offline_node; 4357 4358 offline_node = marg->status_change_nid_normal; 4359 4360 /* 4361 * If the node still has available memory. we need kmem_cache_node 4362 * for it yet. 4363 */ 4364 if (offline_node < 0) 4365 return; 4366 4367 mutex_lock(&slab_mutex); 4368 node_clear(offline_node, slab_nodes); 4369 /* 4370 * We no longer free kmem_cache_node structures here, as it would be 4371 * racy with all get_node() users, and infeasible to protect them with 4372 * slab_mutex. 4373 */ 4374 mutex_unlock(&slab_mutex); 4375 } 4376 4377 static int slab_mem_going_online_callback(void *arg) 4378 { 4379 struct kmem_cache_node *n; 4380 struct kmem_cache *s; 4381 struct memory_notify *marg = arg; 4382 int nid = marg->status_change_nid_normal; 4383 int ret = 0; 4384 4385 /* 4386 * If the node's memory is already available, then kmem_cache_node is 4387 * already created. Nothing to do. 4388 */ 4389 if (nid < 0) 4390 return 0; 4391 4392 /* 4393 * We are bringing a node online. No memory is available yet. We must 4394 * allocate a kmem_cache_node structure in order to bring the node 4395 * online. 4396 */ 4397 mutex_lock(&slab_mutex); 4398 list_for_each_entry(s, &slab_caches, list) { 4399 /* 4400 * The structure may already exist if the node was previously 4401 * onlined and offlined. 4402 */ 4403 if (get_node(s, nid)) 4404 continue; 4405 /* 4406 * XXX: kmem_cache_alloc_node will fallback to other nodes 4407 * since memory is not yet available from the node that 4408 * is brought up. 4409 */ 4410 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL); 4411 if (!n) { 4412 ret = -ENOMEM; 4413 goto out; 4414 } 4415 init_kmem_cache_node(n); 4416 s->node[nid] = n; 4417 } 4418 /* 4419 * Any cache created after this point will also have kmem_cache_node 4420 * initialized for the new node. 4421 */ 4422 node_set(nid, slab_nodes); 4423 out: 4424 mutex_unlock(&slab_mutex); 4425 return ret; 4426 } 4427 4428 static int slab_memory_callback(struct notifier_block *self, 4429 unsigned long action, void *arg) 4430 { 4431 int ret = 0; 4432 4433 switch (action) { 4434 case MEM_GOING_ONLINE: 4435 ret = slab_mem_going_online_callback(arg); 4436 break; 4437 case MEM_GOING_OFFLINE: 4438 ret = slab_mem_going_offline_callback(arg); 4439 break; 4440 case MEM_OFFLINE: 4441 case MEM_CANCEL_ONLINE: 4442 slab_mem_offline_callback(arg); 4443 break; 4444 case MEM_ONLINE: 4445 case MEM_CANCEL_OFFLINE: 4446 break; 4447 } 4448 if (ret) 4449 ret = notifier_from_errno(ret); 4450 else 4451 ret = NOTIFY_OK; 4452 return ret; 4453 } 4454 4455 static struct notifier_block slab_memory_callback_nb = { 4456 .notifier_call = slab_memory_callback, 4457 .priority = SLAB_CALLBACK_PRI, 4458 }; 4459 4460 /******************************************************************** 4461 * Basic setup of slabs 4462 *******************************************************************/ 4463 4464 /* 4465 * Used for early kmem_cache structures that were allocated using 4466 * the page allocator. Allocate them properly then fix up the pointers 4467 * that may be pointing to the wrong kmem_cache structure. 4468 */ 4469 4470 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache) 4471 { 4472 int node; 4473 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT); 4474 struct kmem_cache_node *n; 4475 4476 memcpy(s, static_cache, kmem_cache->object_size); 4477 4478 /* 4479 * This runs very early, and only the boot processor is supposed to be 4480 * up. Even if it weren't true, IRQs are not up so we couldn't fire 4481 * IPIs around. 4482 */ 4483 __flush_cpu_slab(s, smp_processor_id()); 4484 for_each_kmem_cache_node(s, node, n) { 4485 struct page *p; 4486 4487 list_for_each_entry(p, &n->partial, slab_list) 4488 p->slab_cache = s; 4489 4490 #ifdef CONFIG_SLUB_DEBUG 4491 list_for_each_entry(p, &n->full, slab_list) 4492 p->slab_cache = s; 4493 #endif 4494 } 4495 list_add(&s->list, &slab_caches); 4496 return s; 4497 } 4498 4499 void __init kmem_cache_init(void) 4500 { 4501 static __initdata struct kmem_cache boot_kmem_cache, 4502 boot_kmem_cache_node; 4503 int node; 4504 4505 if (debug_guardpage_minorder()) 4506 slub_max_order = 0; 4507 4508 /* Print slub debugging pointers without hashing */ 4509 if (__slub_debug_enabled()) 4510 no_hash_pointers_enable(NULL); 4511 4512 kmem_cache_node = &boot_kmem_cache_node; 4513 kmem_cache = &boot_kmem_cache; 4514 4515 /* 4516 * Initialize the nodemask for which we will allocate per node 4517 * structures. Here we don't need taking slab_mutex yet. 4518 */ 4519 for_each_node_state(node, N_NORMAL_MEMORY) 4520 node_set(node, slab_nodes); 4521 4522 create_boot_cache(kmem_cache_node, "kmem_cache_node", 4523 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0); 4524 4525 register_hotmemory_notifier(&slab_memory_callback_nb); 4526 4527 /* Able to allocate the per node structures */ 4528 slab_state = PARTIAL; 4529 4530 create_boot_cache(kmem_cache, "kmem_cache", 4531 offsetof(struct kmem_cache, node) + 4532 nr_node_ids * sizeof(struct kmem_cache_node *), 4533 SLAB_HWCACHE_ALIGN, 0, 0); 4534 4535 kmem_cache = bootstrap(&boot_kmem_cache); 4536 kmem_cache_node = bootstrap(&boot_kmem_cache_node); 4537 4538 /* Now we can use the kmem_cache to allocate kmalloc slabs */ 4539 setup_kmalloc_cache_index_table(); 4540 create_kmalloc_caches(0); 4541 4542 /* Setup random freelists for each cache */ 4543 init_freelist_randomization(); 4544 4545 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL, 4546 slub_cpu_dead); 4547 4548 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n", 4549 cache_line_size(), 4550 slub_min_order, slub_max_order, slub_min_objects, 4551 nr_cpu_ids, nr_node_ids); 4552 } 4553 4554 void __init kmem_cache_init_late(void) 4555 { 4556 } 4557 4558 struct kmem_cache * 4559 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align, 4560 slab_flags_t flags, void (*ctor)(void *)) 4561 { 4562 struct kmem_cache *s; 4563 4564 s = find_mergeable(size, align, flags, name, ctor); 4565 if (s) { 4566 s->refcount++; 4567 4568 /* 4569 * Adjust the object sizes so that we clear 4570 * the complete object on kzalloc. 4571 */ 4572 s->object_size = max(s->object_size, size); 4573 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *))); 4574 4575 if (sysfs_slab_alias(s, name)) { 4576 s->refcount--; 4577 s = NULL; 4578 } 4579 } 4580 4581 return s; 4582 } 4583 4584 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags) 4585 { 4586 int err; 4587 4588 err = kmem_cache_open(s, flags); 4589 if (err) 4590 return err; 4591 4592 /* Mutex is not taken during early boot */ 4593 if (slab_state <= UP) 4594 return 0; 4595 4596 err = sysfs_slab_add(s); 4597 if (err) 4598 __kmem_cache_release(s); 4599 4600 if (s->flags & SLAB_STORE_USER) 4601 debugfs_slab_add(s); 4602 4603 return err; 4604 } 4605 4606 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller) 4607 { 4608 struct kmem_cache *s; 4609 void *ret; 4610 4611 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) 4612 return kmalloc_large(size, gfpflags); 4613 4614 s = kmalloc_slab(size, gfpflags); 4615 4616 if (unlikely(ZERO_OR_NULL_PTR(s))) 4617 return s; 4618 4619 ret = slab_alloc(s, gfpflags, caller, size); 4620 4621 /* Honor the call site pointer we received. */ 4622 trace_kmalloc(caller, ret, size, s->size, gfpflags); 4623 4624 return ret; 4625 } 4626 EXPORT_SYMBOL(__kmalloc_track_caller); 4627 4628 #ifdef CONFIG_NUMA 4629 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags, 4630 int node, unsigned long caller) 4631 { 4632 struct kmem_cache *s; 4633 void *ret; 4634 4635 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) { 4636 ret = kmalloc_large_node(size, gfpflags, node); 4637 4638 trace_kmalloc_node(caller, ret, 4639 size, PAGE_SIZE << get_order(size), 4640 gfpflags, node); 4641 4642 return ret; 4643 } 4644 4645 s = kmalloc_slab(size, gfpflags); 4646 4647 if (unlikely(ZERO_OR_NULL_PTR(s))) 4648 return s; 4649 4650 ret = slab_alloc_node(s, gfpflags, node, caller, size); 4651 4652 /* Honor the call site pointer we received. */ 4653 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node); 4654 4655 return ret; 4656 } 4657 EXPORT_SYMBOL(__kmalloc_node_track_caller); 4658 #endif 4659 4660 #ifdef CONFIG_SYSFS 4661 static int count_inuse(struct page *page) 4662 { 4663 return page->inuse; 4664 } 4665 4666 static int count_total(struct page *page) 4667 { 4668 return page->objects; 4669 } 4670 #endif 4671 4672 #ifdef CONFIG_SLUB_DEBUG 4673 static void validate_slab(struct kmem_cache *s, struct page *page) 4674 { 4675 void *p; 4676 void *addr = page_address(page); 4677 unsigned long *map; 4678 4679 slab_lock(page); 4680 4681 if (!check_slab(s, page) || !on_freelist(s, page, NULL)) 4682 goto unlock; 4683 4684 /* Now we know that a valid freelist exists */ 4685 map = get_map(s, page); 4686 for_each_object(p, s, addr, page->objects) { 4687 u8 val = test_bit(__obj_to_index(s, addr, p), map) ? 4688 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE; 4689 4690 if (!check_object(s, page, p, val)) 4691 break; 4692 } 4693 put_map(map); 4694 unlock: 4695 slab_unlock(page); 4696 } 4697 4698 static int validate_slab_node(struct kmem_cache *s, 4699 struct kmem_cache_node *n) 4700 { 4701 unsigned long count = 0; 4702 struct page *page; 4703 unsigned long flags; 4704 4705 spin_lock_irqsave(&n->list_lock, flags); 4706 4707 list_for_each_entry(page, &n->partial, slab_list) { 4708 validate_slab(s, page); 4709 count++; 4710 } 4711 if (count != n->nr_partial) { 4712 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n", 4713 s->name, count, n->nr_partial); 4714 slab_add_kunit_errors(); 4715 } 4716 4717 if (!(s->flags & SLAB_STORE_USER)) 4718 goto out; 4719 4720 list_for_each_entry(page, &n->full, slab_list) { 4721 validate_slab(s, page); 4722 count++; 4723 } 4724 if (count != atomic_long_read(&n->nr_slabs)) { 4725 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n", 4726 s->name, count, atomic_long_read(&n->nr_slabs)); 4727 slab_add_kunit_errors(); 4728 } 4729 4730 out: 4731 spin_unlock_irqrestore(&n->list_lock, flags); 4732 return count; 4733 } 4734 4735 long validate_slab_cache(struct kmem_cache *s) 4736 { 4737 int node; 4738 unsigned long count = 0; 4739 struct kmem_cache_node *n; 4740 4741 flush_all(s); 4742 for_each_kmem_cache_node(s, node, n) 4743 count += validate_slab_node(s, n); 4744 4745 return count; 4746 } 4747 EXPORT_SYMBOL(validate_slab_cache); 4748 4749 #ifdef CONFIG_DEBUG_FS 4750 /* 4751 * Generate lists of code addresses where slabcache objects are allocated 4752 * and freed. 4753 */ 4754 4755 struct location { 4756 unsigned long count; 4757 unsigned long addr; 4758 long long sum_time; 4759 long min_time; 4760 long max_time; 4761 long min_pid; 4762 long max_pid; 4763 DECLARE_BITMAP(cpus, NR_CPUS); 4764 nodemask_t nodes; 4765 }; 4766 4767 struct loc_track { 4768 unsigned long max; 4769 unsigned long count; 4770 struct location *loc; 4771 }; 4772 4773 static struct dentry *slab_debugfs_root; 4774 4775 static void free_loc_track(struct loc_track *t) 4776 { 4777 if (t->max) 4778 free_pages((unsigned long)t->loc, 4779 get_order(sizeof(struct location) * t->max)); 4780 } 4781 4782 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags) 4783 { 4784 struct location *l; 4785 int order; 4786 4787 order = get_order(sizeof(struct location) * max); 4788 4789 l = (void *)__get_free_pages(flags, order); 4790 if (!l) 4791 return 0; 4792 4793 if (t->count) { 4794 memcpy(l, t->loc, sizeof(struct location) * t->count); 4795 free_loc_track(t); 4796 } 4797 t->max = max; 4798 t->loc = l; 4799 return 1; 4800 } 4801 4802 static int add_location(struct loc_track *t, struct kmem_cache *s, 4803 const struct track *track) 4804 { 4805 long start, end, pos; 4806 struct location *l; 4807 unsigned long caddr; 4808 unsigned long age = jiffies - track->when; 4809 4810 start = -1; 4811 end = t->count; 4812 4813 for ( ; ; ) { 4814 pos = start + (end - start + 1) / 2; 4815 4816 /* 4817 * There is nothing at "end". If we end up there 4818 * we need to add something to before end. 4819 */ 4820 if (pos == end) 4821 break; 4822 4823 caddr = t->loc[pos].addr; 4824 if (track->addr == caddr) { 4825 4826 l = &t->loc[pos]; 4827 l->count++; 4828 if (track->when) { 4829 l->sum_time += age; 4830 if (age < l->min_time) 4831 l->min_time = age; 4832 if (age > l->max_time) 4833 l->max_time = age; 4834 4835 if (track->pid < l->min_pid) 4836 l->min_pid = track->pid; 4837 if (track->pid > l->max_pid) 4838 l->max_pid = track->pid; 4839 4840 cpumask_set_cpu(track->cpu, 4841 to_cpumask(l->cpus)); 4842 } 4843 node_set(page_to_nid(virt_to_page(track)), l->nodes); 4844 return 1; 4845 } 4846 4847 if (track->addr < caddr) 4848 end = pos; 4849 else 4850 start = pos; 4851 } 4852 4853 /* 4854 * Not found. Insert new tracking element. 4855 */ 4856 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC)) 4857 return 0; 4858 4859 l = t->loc + pos; 4860 if (pos < t->count) 4861 memmove(l + 1, l, 4862 (t->count - pos) * sizeof(struct location)); 4863 t->count++; 4864 l->count = 1; 4865 l->addr = track->addr; 4866 l->sum_time = age; 4867 l->min_time = age; 4868 l->max_time = age; 4869 l->min_pid = track->pid; 4870 l->max_pid = track->pid; 4871 cpumask_clear(to_cpumask(l->cpus)); 4872 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus)); 4873 nodes_clear(l->nodes); 4874 node_set(page_to_nid(virt_to_page(track)), l->nodes); 4875 return 1; 4876 } 4877 4878 static void process_slab(struct loc_track *t, struct kmem_cache *s, 4879 struct page *page, enum track_item alloc) 4880 { 4881 void *addr = page_address(page); 4882 void *p; 4883 unsigned long *map; 4884 4885 map = get_map(s, page); 4886 for_each_object(p, s, addr, page->objects) 4887 if (!test_bit(__obj_to_index(s, addr, p), map)) 4888 add_location(t, s, get_track(s, p, alloc)); 4889 put_map(map); 4890 } 4891 #endif /* CONFIG_DEBUG_FS */ 4892 #endif /* CONFIG_SLUB_DEBUG */ 4893 4894 #ifdef CONFIG_SYSFS 4895 enum slab_stat_type { 4896 SL_ALL, /* All slabs */ 4897 SL_PARTIAL, /* Only partially allocated slabs */ 4898 SL_CPU, /* Only slabs used for cpu caches */ 4899 SL_OBJECTS, /* Determine allocated objects not slabs */ 4900 SL_TOTAL /* Determine object capacity not slabs */ 4901 }; 4902 4903 #define SO_ALL (1 << SL_ALL) 4904 #define SO_PARTIAL (1 << SL_PARTIAL) 4905 #define SO_CPU (1 << SL_CPU) 4906 #define SO_OBJECTS (1 << SL_OBJECTS) 4907 #define SO_TOTAL (1 << SL_TOTAL) 4908 4909 static ssize_t show_slab_objects(struct kmem_cache *s, 4910 char *buf, unsigned long flags) 4911 { 4912 unsigned long total = 0; 4913 int node; 4914 int x; 4915 unsigned long *nodes; 4916 int len = 0; 4917 4918 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL); 4919 if (!nodes) 4920 return -ENOMEM; 4921 4922 if (flags & SO_CPU) { 4923 int cpu; 4924 4925 for_each_possible_cpu(cpu) { 4926 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, 4927 cpu); 4928 int node; 4929 struct page *page; 4930 4931 page = READ_ONCE(c->page); 4932 if (!page) 4933 continue; 4934 4935 node = page_to_nid(page); 4936 if (flags & SO_TOTAL) 4937 x = page->objects; 4938 else if (flags & SO_OBJECTS) 4939 x = page->inuse; 4940 else 4941 x = 1; 4942 4943 total += x; 4944 nodes[node] += x; 4945 4946 page = slub_percpu_partial_read_once(c); 4947 if (page) { 4948 node = page_to_nid(page); 4949 if (flags & SO_TOTAL) 4950 WARN_ON_ONCE(1); 4951 else if (flags & SO_OBJECTS) 4952 WARN_ON_ONCE(1); 4953 else 4954 x = page->pages; 4955 total += x; 4956 nodes[node] += x; 4957 } 4958 } 4959 } 4960 4961 /* 4962 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex" 4963 * already held which will conflict with an existing lock order: 4964 * 4965 * mem_hotplug_lock->slab_mutex->kernfs_mutex 4966 * 4967 * We don't really need mem_hotplug_lock (to hold off 4968 * slab_mem_going_offline_callback) here because slab's memory hot 4969 * unplug code doesn't destroy the kmem_cache->node[] data. 4970 */ 4971 4972 #ifdef CONFIG_SLUB_DEBUG 4973 if (flags & SO_ALL) { 4974 struct kmem_cache_node *n; 4975 4976 for_each_kmem_cache_node(s, node, n) { 4977 4978 if (flags & SO_TOTAL) 4979 x = atomic_long_read(&n->total_objects); 4980 else if (flags & SO_OBJECTS) 4981 x = atomic_long_read(&n->total_objects) - 4982 count_partial(n, count_free); 4983 else 4984 x = atomic_long_read(&n->nr_slabs); 4985 total += x; 4986 nodes[node] += x; 4987 } 4988 4989 } else 4990 #endif 4991 if (flags & SO_PARTIAL) { 4992 struct kmem_cache_node *n; 4993 4994 for_each_kmem_cache_node(s, node, n) { 4995 if (flags & SO_TOTAL) 4996 x = count_partial(n, count_total); 4997 else if (flags & SO_OBJECTS) 4998 x = count_partial(n, count_inuse); 4999 else 5000 x = n->nr_partial; 5001 total += x; 5002 nodes[node] += x; 5003 } 5004 } 5005 5006 len += sysfs_emit_at(buf, len, "%lu", total); 5007 #ifdef CONFIG_NUMA 5008 for (node = 0; node < nr_node_ids; node++) { 5009 if (nodes[node]) 5010 len += sysfs_emit_at(buf, len, " N%d=%lu", 5011 node, nodes[node]); 5012 } 5013 #endif 5014 len += sysfs_emit_at(buf, len, "\n"); 5015 kfree(nodes); 5016 5017 return len; 5018 } 5019 5020 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr) 5021 #define to_slab(n) container_of(n, struct kmem_cache, kobj) 5022 5023 struct slab_attribute { 5024 struct attribute attr; 5025 ssize_t (*show)(struct kmem_cache *s, char *buf); 5026 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count); 5027 }; 5028 5029 #define SLAB_ATTR_RO(_name) \ 5030 static struct slab_attribute _name##_attr = \ 5031 __ATTR(_name, 0400, _name##_show, NULL) 5032 5033 #define SLAB_ATTR(_name) \ 5034 static struct slab_attribute _name##_attr = \ 5035 __ATTR(_name, 0600, _name##_show, _name##_store) 5036 5037 static ssize_t slab_size_show(struct kmem_cache *s, char *buf) 5038 { 5039 return sysfs_emit(buf, "%u\n", s->size); 5040 } 5041 SLAB_ATTR_RO(slab_size); 5042 5043 static ssize_t align_show(struct kmem_cache *s, char *buf) 5044 { 5045 return sysfs_emit(buf, "%u\n", s->align); 5046 } 5047 SLAB_ATTR_RO(align); 5048 5049 static ssize_t object_size_show(struct kmem_cache *s, char *buf) 5050 { 5051 return sysfs_emit(buf, "%u\n", s->object_size); 5052 } 5053 SLAB_ATTR_RO(object_size); 5054 5055 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf) 5056 { 5057 return sysfs_emit(buf, "%u\n", oo_objects(s->oo)); 5058 } 5059 SLAB_ATTR_RO(objs_per_slab); 5060 5061 static ssize_t order_show(struct kmem_cache *s, char *buf) 5062 { 5063 return sysfs_emit(buf, "%u\n", oo_order(s->oo)); 5064 } 5065 SLAB_ATTR_RO(order); 5066 5067 static ssize_t min_partial_show(struct kmem_cache *s, char *buf) 5068 { 5069 return sysfs_emit(buf, "%lu\n", s->min_partial); 5070 } 5071 5072 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf, 5073 size_t length) 5074 { 5075 unsigned long min; 5076 int err; 5077 5078 err = kstrtoul(buf, 10, &min); 5079 if (err) 5080 return err; 5081 5082 set_min_partial(s, min); 5083 return length; 5084 } 5085 SLAB_ATTR(min_partial); 5086 5087 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf) 5088 { 5089 return sysfs_emit(buf, "%u\n", slub_cpu_partial(s)); 5090 } 5091 5092 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf, 5093 size_t length) 5094 { 5095 unsigned int objects; 5096 int err; 5097 5098 err = kstrtouint(buf, 10, &objects); 5099 if (err) 5100 return err; 5101 if (objects && !kmem_cache_has_cpu_partial(s)) 5102 return -EINVAL; 5103 5104 slub_set_cpu_partial(s, objects); 5105 flush_all(s); 5106 return length; 5107 } 5108 SLAB_ATTR(cpu_partial); 5109 5110 static ssize_t ctor_show(struct kmem_cache *s, char *buf) 5111 { 5112 if (!s->ctor) 5113 return 0; 5114 return sysfs_emit(buf, "%pS\n", s->ctor); 5115 } 5116 SLAB_ATTR_RO(ctor); 5117 5118 static ssize_t aliases_show(struct kmem_cache *s, char *buf) 5119 { 5120 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1); 5121 } 5122 SLAB_ATTR_RO(aliases); 5123 5124 static ssize_t partial_show(struct kmem_cache *s, char *buf) 5125 { 5126 return show_slab_objects(s, buf, SO_PARTIAL); 5127 } 5128 SLAB_ATTR_RO(partial); 5129 5130 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf) 5131 { 5132 return show_slab_objects(s, buf, SO_CPU); 5133 } 5134 SLAB_ATTR_RO(cpu_slabs); 5135 5136 static ssize_t objects_show(struct kmem_cache *s, char *buf) 5137 { 5138 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS); 5139 } 5140 SLAB_ATTR_RO(objects); 5141 5142 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf) 5143 { 5144 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS); 5145 } 5146 SLAB_ATTR_RO(objects_partial); 5147 5148 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf) 5149 { 5150 int objects = 0; 5151 int pages = 0; 5152 int cpu; 5153 int len = 0; 5154 5155 for_each_online_cpu(cpu) { 5156 struct page *page; 5157 5158 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5159 5160 if (page) { 5161 pages += page->pages; 5162 objects += page->pobjects; 5163 } 5164 } 5165 5166 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages); 5167 5168 #ifdef CONFIG_SMP 5169 for_each_online_cpu(cpu) { 5170 struct page *page; 5171 5172 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 5173 if (page) 5174 len += sysfs_emit_at(buf, len, " C%d=%d(%d)", 5175 cpu, page->pobjects, page->pages); 5176 } 5177 #endif 5178 len += sysfs_emit_at(buf, len, "\n"); 5179 5180 return len; 5181 } 5182 SLAB_ATTR_RO(slabs_cpu_partial); 5183 5184 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf) 5185 { 5186 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT)); 5187 } 5188 SLAB_ATTR_RO(reclaim_account); 5189 5190 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf) 5191 { 5192 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN)); 5193 } 5194 SLAB_ATTR_RO(hwcache_align); 5195 5196 #ifdef CONFIG_ZONE_DMA 5197 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf) 5198 { 5199 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA)); 5200 } 5201 SLAB_ATTR_RO(cache_dma); 5202 #endif 5203 5204 static ssize_t usersize_show(struct kmem_cache *s, char *buf) 5205 { 5206 return sysfs_emit(buf, "%u\n", s->usersize); 5207 } 5208 SLAB_ATTR_RO(usersize); 5209 5210 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf) 5211 { 5212 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU)); 5213 } 5214 SLAB_ATTR_RO(destroy_by_rcu); 5215 5216 #ifdef CONFIG_SLUB_DEBUG 5217 static ssize_t slabs_show(struct kmem_cache *s, char *buf) 5218 { 5219 return show_slab_objects(s, buf, SO_ALL); 5220 } 5221 SLAB_ATTR_RO(slabs); 5222 5223 static ssize_t total_objects_show(struct kmem_cache *s, char *buf) 5224 { 5225 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL); 5226 } 5227 SLAB_ATTR_RO(total_objects); 5228 5229 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf) 5230 { 5231 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS)); 5232 } 5233 SLAB_ATTR_RO(sanity_checks); 5234 5235 static ssize_t trace_show(struct kmem_cache *s, char *buf) 5236 { 5237 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE)); 5238 } 5239 SLAB_ATTR_RO(trace); 5240 5241 static ssize_t red_zone_show(struct kmem_cache *s, char *buf) 5242 { 5243 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE)); 5244 } 5245 5246 SLAB_ATTR_RO(red_zone); 5247 5248 static ssize_t poison_show(struct kmem_cache *s, char *buf) 5249 { 5250 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON)); 5251 } 5252 5253 SLAB_ATTR_RO(poison); 5254 5255 static ssize_t store_user_show(struct kmem_cache *s, char *buf) 5256 { 5257 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER)); 5258 } 5259 5260 SLAB_ATTR_RO(store_user); 5261 5262 static ssize_t validate_show(struct kmem_cache *s, char *buf) 5263 { 5264 return 0; 5265 } 5266 5267 static ssize_t validate_store(struct kmem_cache *s, 5268 const char *buf, size_t length) 5269 { 5270 int ret = -EINVAL; 5271 5272 if (buf[0] == '1') { 5273 ret = validate_slab_cache(s); 5274 if (ret >= 0) 5275 ret = length; 5276 } 5277 return ret; 5278 } 5279 SLAB_ATTR(validate); 5280 5281 #endif /* CONFIG_SLUB_DEBUG */ 5282 5283 #ifdef CONFIG_FAILSLAB 5284 static ssize_t failslab_show(struct kmem_cache *s, char *buf) 5285 { 5286 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB)); 5287 } 5288 SLAB_ATTR_RO(failslab); 5289 #endif 5290 5291 static ssize_t shrink_show(struct kmem_cache *s, char *buf) 5292 { 5293 return 0; 5294 } 5295 5296 static ssize_t shrink_store(struct kmem_cache *s, 5297 const char *buf, size_t length) 5298 { 5299 if (buf[0] == '1') 5300 kmem_cache_shrink(s); 5301 else 5302 return -EINVAL; 5303 return length; 5304 } 5305 SLAB_ATTR(shrink); 5306 5307 #ifdef CONFIG_NUMA 5308 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf) 5309 { 5310 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10); 5311 } 5312 5313 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s, 5314 const char *buf, size_t length) 5315 { 5316 unsigned int ratio; 5317 int err; 5318 5319 err = kstrtouint(buf, 10, &ratio); 5320 if (err) 5321 return err; 5322 if (ratio > 100) 5323 return -ERANGE; 5324 5325 s->remote_node_defrag_ratio = ratio * 10; 5326 5327 return length; 5328 } 5329 SLAB_ATTR(remote_node_defrag_ratio); 5330 #endif 5331 5332 #ifdef CONFIG_SLUB_STATS 5333 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si) 5334 { 5335 unsigned long sum = 0; 5336 int cpu; 5337 int len = 0; 5338 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL); 5339 5340 if (!data) 5341 return -ENOMEM; 5342 5343 for_each_online_cpu(cpu) { 5344 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si]; 5345 5346 data[cpu] = x; 5347 sum += x; 5348 } 5349 5350 len += sysfs_emit_at(buf, len, "%lu", sum); 5351 5352 #ifdef CONFIG_SMP 5353 for_each_online_cpu(cpu) { 5354 if (data[cpu]) 5355 len += sysfs_emit_at(buf, len, " C%d=%u", 5356 cpu, data[cpu]); 5357 } 5358 #endif 5359 kfree(data); 5360 len += sysfs_emit_at(buf, len, "\n"); 5361 5362 return len; 5363 } 5364 5365 static void clear_stat(struct kmem_cache *s, enum stat_item si) 5366 { 5367 int cpu; 5368 5369 for_each_online_cpu(cpu) 5370 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0; 5371 } 5372 5373 #define STAT_ATTR(si, text) \ 5374 static ssize_t text##_show(struct kmem_cache *s, char *buf) \ 5375 { \ 5376 return show_stat(s, buf, si); \ 5377 } \ 5378 static ssize_t text##_store(struct kmem_cache *s, \ 5379 const char *buf, size_t length) \ 5380 { \ 5381 if (buf[0] != '0') \ 5382 return -EINVAL; \ 5383 clear_stat(s, si); \ 5384 return length; \ 5385 } \ 5386 SLAB_ATTR(text); \ 5387 5388 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath); 5389 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath); 5390 STAT_ATTR(FREE_FASTPATH, free_fastpath); 5391 STAT_ATTR(FREE_SLOWPATH, free_slowpath); 5392 STAT_ATTR(FREE_FROZEN, free_frozen); 5393 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial); 5394 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial); 5395 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial); 5396 STAT_ATTR(ALLOC_SLAB, alloc_slab); 5397 STAT_ATTR(ALLOC_REFILL, alloc_refill); 5398 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch); 5399 STAT_ATTR(FREE_SLAB, free_slab); 5400 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush); 5401 STAT_ATTR(DEACTIVATE_FULL, deactivate_full); 5402 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty); 5403 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head); 5404 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail); 5405 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees); 5406 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass); 5407 STAT_ATTR(ORDER_FALLBACK, order_fallback); 5408 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail); 5409 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail); 5410 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc); 5411 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free); 5412 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node); 5413 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain); 5414 #endif /* CONFIG_SLUB_STATS */ 5415 5416 static struct attribute *slab_attrs[] = { 5417 &slab_size_attr.attr, 5418 &object_size_attr.attr, 5419 &objs_per_slab_attr.attr, 5420 &order_attr.attr, 5421 &min_partial_attr.attr, 5422 &cpu_partial_attr.attr, 5423 &objects_attr.attr, 5424 &objects_partial_attr.attr, 5425 &partial_attr.attr, 5426 &cpu_slabs_attr.attr, 5427 &ctor_attr.attr, 5428 &aliases_attr.attr, 5429 &align_attr.attr, 5430 &hwcache_align_attr.attr, 5431 &reclaim_account_attr.attr, 5432 &destroy_by_rcu_attr.attr, 5433 &shrink_attr.attr, 5434 &slabs_cpu_partial_attr.attr, 5435 #ifdef CONFIG_SLUB_DEBUG 5436 &total_objects_attr.attr, 5437 &slabs_attr.attr, 5438 &sanity_checks_attr.attr, 5439 &trace_attr.attr, 5440 &red_zone_attr.attr, 5441 &poison_attr.attr, 5442 &store_user_attr.attr, 5443 &validate_attr.attr, 5444 #endif 5445 #ifdef CONFIG_ZONE_DMA 5446 &cache_dma_attr.attr, 5447 #endif 5448 #ifdef CONFIG_NUMA 5449 &remote_node_defrag_ratio_attr.attr, 5450 #endif 5451 #ifdef CONFIG_SLUB_STATS 5452 &alloc_fastpath_attr.attr, 5453 &alloc_slowpath_attr.attr, 5454 &free_fastpath_attr.attr, 5455 &free_slowpath_attr.attr, 5456 &free_frozen_attr.attr, 5457 &free_add_partial_attr.attr, 5458 &free_remove_partial_attr.attr, 5459 &alloc_from_partial_attr.attr, 5460 &alloc_slab_attr.attr, 5461 &alloc_refill_attr.attr, 5462 &alloc_node_mismatch_attr.attr, 5463 &free_slab_attr.attr, 5464 &cpuslab_flush_attr.attr, 5465 &deactivate_full_attr.attr, 5466 &deactivate_empty_attr.attr, 5467 &deactivate_to_head_attr.attr, 5468 &deactivate_to_tail_attr.attr, 5469 &deactivate_remote_frees_attr.attr, 5470 &deactivate_bypass_attr.attr, 5471 &order_fallback_attr.attr, 5472 &cmpxchg_double_fail_attr.attr, 5473 &cmpxchg_double_cpu_fail_attr.attr, 5474 &cpu_partial_alloc_attr.attr, 5475 &cpu_partial_free_attr.attr, 5476 &cpu_partial_node_attr.attr, 5477 &cpu_partial_drain_attr.attr, 5478 #endif 5479 #ifdef CONFIG_FAILSLAB 5480 &failslab_attr.attr, 5481 #endif 5482 &usersize_attr.attr, 5483 5484 NULL 5485 }; 5486 5487 static const struct attribute_group slab_attr_group = { 5488 .attrs = slab_attrs, 5489 }; 5490 5491 static ssize_t slab_attr_show(struct kobject *kobj, 5492 struct attribute *attr, 5493 char *buf) 5494 { 5495 struct slab_attribute *attribute; 5496 struct kmem_cache *s; 5497 int err; 5498 5499 attribute = to_slab_attr(attr); 5500 s = to_slab(kobj); 5501 5502 if (!attribute->show) 5503 return -EIO; 5504 5505 err = attribute->show(s, buf); 5506 5507 return err; 5508 } 5509 5510 static ssize_t slab_attr_store(struct kobject *kobj, 5511 struct attribute *attr, 5512 const char *buf, size_t len) 5513 { 5514 struct slab_attribute *attribute; 5515 struct kmem_cache *s; 5516 int err; 5517 5518 attribute = to_slab_attr(attr); 5519 s = to_slab(kobj); 5520 5521 if (!attribute->store) 5522 return -EIO; 5523 5524 err = attribute->store(s, buf, len); 5525 return err; 5526 } 5527 5528 static void kmem_cache_release(struct kobject *k) 5529 { 5530 slab_kmem_cache_release(to_slab(k)); 5531 } 5532 5533 static const struct sysfs_ops slab_sysfs_ops = { 5534 .show = slab_attr_show, 5535 .store = slab_attr_store, 5536 }; 5537 5538 static struct kobj_type slab_ktype = { 5539 .sysfs_ops = &slab_sysfs_ops, 5540 .release = kmem_cache_release, 5541 }; 5542 5543 static struct kset *slab_kset; 5544 5545 static inline struct kset *cache_kset(struct kmem_cache *s) 5546 { 5547 return slab_kset; 5548 } 5549 5550 #define ID_STR_LENGTH 64 5551 5552 /* Create a unique string id for a slab cache: 5553 * 5554 * Format :[flags-]size 5555 */ 5556 static char *create_unique_id(struct kmem_cache *s) 5557 { 5558 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL); 5559 char *p = name; 5560 5561 BUG_ON(!name); 5562 5563 *p++ = ':'; 5564 /* 5565 * First flags affecting slabcache operations. We will only 5566 * get here for aliasable slabs so we do not need to support 5567 * too many flags. The flags here must cover all flags that 5568 * are matched during merging to guarantee that the id is 5569 * unique. 5570 */ 5571 if (s->flags & SLAB_CACHE_DMA) 5572 *p++ = 'd'; 5573 if (s->flags & SLAB_CACHE_DMA32) 5574 *p++ = 'D'; 5575 if (s->flags & SLAB_RECLAIM_ACCOUNT) 5576 *p++ = 'a'; 5577 if (s->flags & SLAB_CONSISTENCY_CHECKS) 5578 *p++ = 'F'; 5579 if (s->flags & SLAB_ACCOUNT) 5580 *p++ = 'A'; 5581 if (p != name + 1) 5582 *p++ = '-'; 5583 p += sprintf(p, "%07u", s->size); 5584 5585 BUG_ON(p > name + ID_STR_LENGTH - 1); 5586 return name; 5587 } 5588 5589 static int sysfs_slab_add(struct kmem_cache *s) 5590 { 5591 int err; 5592 const char *name; 5593 struct kset *kset = cache_kset(s); 5594 int unmergeable = slab_unmergeable(s); 5595 5596 if (!kset) { 5597 kobject_init(&s->kobj, &slab_ktype); 5598 return 0; 5599 } 5600 5601 if (!unmergeable && disable_higher_order_debug && 5602 (slub_debug & DEBUG_METADATA_FLAGS)) 5603 unmergeable = 1; 5604 5605 if (unmergeable) { 5606 /* 5607 * Slabcache can never be merged so we can use the name proper. 5608 * This is typically the case for debug situations. In that 5609 * case we can catch duplicate names easily. 5610 */ 5611 sysfs_remove_link(&slab_kset->kobj, s->name); 5612 name = s->name; 5613 } else { 5614 /* 5615 * Create a unique name for the slab as a target 5616 * for the symlinks. 5617 */ 5618 name = create_unique_id(s); 5619 } 5620 5621 s->kobj.kset = kset; 5622 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name); 5623 if (err) 5624 goto out; 5625 5626 err = sysfs_create_group(&s->kobj, &slab_attr_group); 5627 if (err) 5628 goto out_del_kobj; 5629 5630 if (!unmergeable) { 5631 /* Setup first alias */ 5632 sysfs_slab_alias(s, s->name); 5633 } 5634 out: 5635 if (!unmergeable) 5636 kfree(name); 5637 return err; 5638 out_del_kobj: 5639 kobject_del(&s->kobj); 5640 goto out; 5641 } 5642 5643 void sysfs_slab_unlink(struct kmem_cache *s) 5644 { 5645 if (slab_state >= FULL) 5646 kobject_del(&s->kobj); 5647 } 5648 5649 void sysfs_slab_release(struct kmem_cache *s) 5650 { 5651 if (slab_state >= FULL) 5652 kobject_put(&s->kobj); 5653 } 5654 5655 /* 5656 * Need to buffer aliases during bootup until sysfs becomes 5657 * available lest we lose that information. 5658 */ 5659 struct saved_alias { 5660 struct kmem_cache *s; 5661 const char *name; 5662 struct saved_alias *next; 5663 }; 5664 5665 static struct saved_alias *alias_list; 5666 5667 static int sysfs_slab_alias(struct kmem_cache *s, const char *name) 5668 { 5669 struct saved_alias *al; 5670 5671 if (slab_state == FULL) { 5672 /* 5673 * If we have a leftover link then remove it. 5674 */ 5675 sysfs_remove_link(&slab_kset->kobj, name); 5676 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name); 5677 } 5678 5679 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL); 5680 if (!al) 5681 return -ENOMEM; 5682 5683 al->s = s; 5684 al->name = name; 5685 al->next = alias_list; 5686 alias_list = al; 5687 return 0; 5688 } 5689 5690 static int __init slab_sysfs_init(void) 5691 { 5692 struct kmem_cache *s; 5693 int err; 5694 5695 mutex_lock(&slab_mutex); 5696 5697 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj); 5698 if (!slab_kset) { 5699 mutex_unlock(&slab_mutex); 5700 pr_err("Cannot register slab subsystem.\n"); 5701 return -ENOSYS; 5702 } 5703 5704 slab_state = FULL; 5705 5706 list_for_each_entry(s, &slab_caches, list) { 5707 err = sysfs_slab_add(s); 5708 if (err) 5709 pr_err("SLUB: Unable to add boot slab %s to sysfs\n", 5710 s->name); 5711 } 5712 5713 while (alias_list) { 5714 struct saved_alias *al = alias_list; 5715 5716 alias_list = alias_list->next; 5717 err = sysfs_slab_alias(al->s, al->name); 5718 if (err) 5719 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n", 5720 al->name); 5721 kfree(al); 5722 } 5723 5724 mutex_unlock(&slab_mutex); 5725 return 0; 5726 } 5727 5728 __initcall(slab_sysfs_init); 5729 #endif /* CONFIG_SYSFS */ 5730 5731 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS) 5732 static int slab_debugfs_show(struct seq_file *seq, void *v) 5733 { 5734 5735 struct location *l; 5736 unsigned int idx = *(unsigned int *)v; 5737 struct loc_track *t = seq->private; 5738 5739 if (idx < t->count) { 5740 l = &t->loc[idx]; 5741 5742 seq_printf(seq, "%7ld ", l->count); 5743 5744 if (l->addr) 5745 seq_printf(seq, "%pS", (void *)l->addr); 5746 else 5747 seq_puts(seq, "<not-available>"); 5748 5749 if (l->sum_time != l->min_time) { 5750 seq_printf(seq, " age=%ld/%llu/%ld", 5751 l->min_time, div_u64(l->sum_time, l->count), 5752 l->max_time); 5753 } else 5754 seq_printf(seq, " age=%ld", l->min_time); 5755 5756 if (l->min_pid != l->max_pid) 5757 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid); 5758 else 5759 seq_printf(seq, " pid=%ld", 5760 l->min_pid); 5761 5762 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus))) 5763 seq_printf(seq, " cpus=%*pbl", 5764 cpumask_pr_args(to_cpumask(l->cpus))); 5765 5766 if (nr_online_nodes > 1 && !nodes_empty(l->nodes)) 5767 seq_printf(seq, " nodes=%*pbl", 5768 nodemask_pr_args(&l->nodes)); 5769 5770 seq_puts(seq, "\n"); 5771 } 5772 5773 if (!idx && !t->count) 5774 seq_puts(seq, "No data\n"); 5775 5776 return 0; 5777 } 5778 5779 static void slab_debugfs_stop(struct seq_file *seq, void *v) 5780 { 5781 } 5782 5783 static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos) 5784 { 5785 struct loc_track *t = seq->private; 5786 5787 v = ppos; 5788 ++*ppos; 5789 if (*ppos <= t->count) 5790 return v; 5791 5792 return NULL; 5793 } 5794 5795 static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos) 5796 { 5797 return ppos; 5798 } 5799 5800 static const struct seq_operations slab_debugfs_sops = { 5801 .start = slab_debugfs_start, 5802 .next = slab_debugfs_next, 5803 .stop = slab_debugfs_stop, 5804 .show = slab_debugfs_show, 5805 }; 5806 5807 static int slab_debug_trace_open(struct inode *inode, struct file *filep) 5808 { 5809 5810 struct kmem_cache_node *n; 5811 enum track_item alloc; 5812 int node; 5813 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops, 5814 sizeof(struct loc_track)); 5815 struct kmem_cache *s = file_inode(filep)->i_private; 5816 5817 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0) 5818 alloc = TRACK_ALLOC; 5819 else 5820 alloc = TRACK_FREE; 5821 5822 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) 5823 return -ENOMEM; 5824 5825 /* Push back cpu slabs */ 5826 flush_all(s); 5827 5828 for_each_kmem_cache_node(s, node, n) { 5829 unsigned long flags; 5830 struct page *page; 5831 5832 if (!atomic_long_read(&n->nr_slabs)) 5833 continue; 5834 5835 spin_lock_irqsave(&n->list_lock, flags); 5836 list_for_each_entry(page, &n->partial, slab_list) 5837 process_slab(t, s, page, alloc); 5838 list_for_each_entry(page, &n->full, slab_list) 5839 process_slab(t, s, page, alloc); 5840 spin_unlock_irqrestore(&n->list_lock, flags); 5841 } 5842 5843 return 0; 5844 } 5845 5846 static int slab_debug_trace_release(struct inode *inode, struct file *file) 5847 { 5848 struct seq_file *seq = file->private_data; 5849 struct loc_track *t = seq->private; 5850 5851 free_loc_track(t); 5852 return seq_release_private(inode, file); 5853 } 5854 5855 static const struct file_operations slab_debugfs_fops = { 5856 .open = slab_debug_trace_open, 5857 .read = seq_read, 5858 .llseek = seq_lseek, 5859 .release = slab_debug_trace_release, 5860 }; 5861 5862 static void debugfs_slab_add(struct kmem_cache *s) 5863 { 5864 struct dentry *slab_cache_dir; 5865 5866 if (unlikely(!slab_debugfs_root)) 5867 return; 5868 5869 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root); 5870 5871 debugfs_create_file("alloc_traces", 0400, 5872 slab_cache_dir, s, &slab_debugfs_fops); 5873 5874 debugfs_create_file("free_traces", 0400, 5875 slab_cache_dir, s, &slab_debugfs_fops); 5876 } 5877 5878 void debugfs_slab_release(struct kmem_cache *s) 5879 { 5880 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root)); 5881 } 5882 5883 static int __init slab_debugfs_init(void) 5884 { 5885 struct kmem_cache *s; 5886 5887 slab_debugfs_root = debugfs_create_dir("slab", NULL); 5888 5889 list_for_each_entry(s, &slab_caches, list) 5890 if (s->flags & SLAB_STORE_USER) 5891 debugfs_slab_add(s); 5892 5893 return 0; 5894 5895 } 5896 __initcall(slab_debugfs_init); 5897 #endif 5898 /* 5899 * The /proc/slabinfo ABI 5900 */ 5901 #ifdef CONFIG_SLUB_DEBUG 5902 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo) 5903 { 5904 unsigned long nr_slabs = 0; 5905 unsigned long nr_objs = 0; 5906 unsigned long nr_free = 0; 5907 int node; 5908 struct kmem_cache_node *n; 5909 5910 for_each_kmem_cache_node(s, node, n) { 5911 nr_slabs += node_nr_slabs(n); 5912 nr_objs += node_nr_objs(n); 5913 nr_free += count_partial(n, count_free); 5914 } 5915 5916 sinfo->active_objs = nr_objs - nr_free; 5917 sinfo->num_objs = nr_objs; 5918 sinfo->active_slabs = nr_slabs; 5919 sinfo->num_slabs = nr_slabs; 5920 sinfo->objects_per_slab = oo_objects(s->oo); 5921 sinfo->cache_order = oo_order(s->oo); 5922 } 5923 5924 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s) 5925 { 5926 } 5927 5928 ssize_t slabinfo_write(struct file *file, const char __user *buffer, 5929 size_t count, loff_t *ppos) 5930 { 5931 return -EIO; 5932 } 5933 #endif /* CONFIG_SLUB_DEBUG */ 5934