d52f0d0ab71231787d445c983ddde19f99f9a09e
[deliverable/linux.git] / mm / slub.c
1 /*
2 * SLUB: A slab allocator that limits cache line use instead of queuing
3 * objects in per cpu and per node lists.
4 *
5 * The allocator synchronizes using per slab locks or atomic operatios
6 * and only uses a centralized lock to manage a pool of partial slabs.
7 *
8 * (C) 2007 SGI, Christoph Lameter
9 * (C) 2011 Linux Foundation, Christoph Lameter
10 */
11
12 #include <linux/mm.h>
13 #include <linux/swap.h> /* struct reclaim_state */
14 #include <linux/module.h>
15 #include <linux/bit_spinlock.h>
16 #include <linux/interrupt.h>
17 #include <linux/bitops.h>
18 #include <linux/slab.h>
19 #include "slab.h"
20 #include <linux/proc_fs.h>
21 #include <linux/notifier.h>
22 #include <linux/seq_file.h>
23 #include <linux/kasan.h>
24 #include <linux/kmemcheck.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37
38 #include <trace/events/kmem.h>
39
40 #include "internal.h"
41
42 /*
43 * Lock order:
44 * 1. slab_mutex (Global Mutex)
45 * 2. node->list_lock
46 * 3. slab_lock(page) (Only on some arches and for debugging)
47 *
48 * slab_mutex
49 *
50 * The role of the slab_mutex is to protect the list of all the slabs
51 * and to synchronize major metadata changes to slab cache structures.
52 *
53 * The slab_lock is only used for debugging and on arches that do not
54 * have the ability to do a cmpxchg_double. It only protects the second
55 * double word in the page struct. Meaning
56 * A. page->freelist -> List of object free in a page
57 * B. page->counters -> Counters of objects
58 * C. page->frozen -> frozen state
59 *
60 * If a slab is frozen then it is exempt from list management. It is not
61 * on any list. The processor that froze the slab is the one who can
62 * perform list operations on the page. Other processors may put objects
63 * onto the freelist but the processor that froze the slab is the only
64 * one that can retrieve the objects from the page's freelist.
65 *
66 * The list_lock protects the partial and full list on each node and
67 * the partial slab counter. If taken then no new slabs may be added or
68 * removed from the lists nor make the number of partial slabs be modified.
69 * (Note that the total number of slabs is an atomic value that may be
70 * modified without taking the list lock).
71 *
72 * The list_lock is a centralized lock and thus we avoid taking it as
73 * much as possible. As long as SLUB does not have to handle partial
74 * slabs, operations can continue without any centralized lock. F.e.
75 * allocating a long series of objects that fill up slabs does not require
76 * the list lock.
77 * Interrupts are disabled during allocation and deallocation in order to
78 * make the slab allocator safe to use in the context of an irq. In addition
79 * interrupts are disabled to ensure that the processor does not change
80 * while handling per_cpu slabs, due to kernel preemption.
81 *
82 * SLUB assigns one slab for allocation to each processor.
83 * Allocations only occur from these slabs called cpu slabs.
84 *
85 * Slabs with free elements are kept on a partial list and during regular
86 * operations no list for full slabs is used. If an object in a full slab is
87 * freed then the slab will show up again on the partial lists.
88 * We track full slabs for debugging purposes though because otherwise we
89 * cannot scan all objects.
90 *
91 * Slabs are freed when they become empty. Teardown and setup is
92 * minimal so we rely on the page allocators per cpu caches for
93 * fast frees and allocs.
94 *
95 * Overloading of page flags that are otherwise used for LRU management.
96 *
97 * PageActive The slab is frozen and exempt from list processing.
98 * This means that the slab is dedicated to a purpose
99 * such as satisfying allocations for a specific
100 * processor. Objects may be freed in the slab while
101 * it is frozen but slab_free will then skip the usual
102 * list operations. It is up to the processor holding
103 * the slab to integrate the slab into the slab lists
104 * when the slab is no longer needed.
105 *
106 * One use of this flag is to mark slabs that are
107 * used for allocations. Then such a slab becomes a cpu
108 * slab. The cpu slab may be equipped with an additional
109 * freelist that allows lockless access to
110 * free objects in addition to the regular freelist
111 * that requires the slab lock.
112 *
113 * PageError Slab requires special handling due to debug
114 * options set. This moves slab handling out of
115 * the fast path and disables lockless freelists.
116 */
117
118 static inline int kmem_cache_debug(struct kmem_cache *s)
119 {
120 #ifdef CONFIG_SLUB_DEBUG
121 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
122 #else
123 return 0;
124 #endif
125 }
126
127 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
128 {
129 #ifdef CONFIG_SLUB_CPU_PARTIAL
130 return !kmem_cache_debug(s);
131 #else
132 return false;
133 #endif
134 }
135
136 /*
137 * Issues still to be resolved:
138 *
139 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
140 *
141 * - Variable sizing of the per node arrays
142 */
143
144 /* Enable to test recovery from slab corruption on boot */
145 #undef SLUB_RESILIENCY_TEST
146
147 /* Enable to log cmpxchg failures */
148 #undef SLUB_DEBUG_CMPXCHG
149
150 /*
151 * Mininum number of partial slabs. These will be left on the partial
152 * lists even if they are empty. kmem_cache_shrink may reclaim them.
153 */
154 #define MIN_PARTIAL 5
155
156 /*
157 * Maximum number of desirable partial slabs.
158 * The existence of more partial slabs makes kmem_cache_shrink
159 * sort the partial list by the number of objects in use.
160 */
161 #define MAX_PARTIAL 10
162
163 #define DEBUG_DEFAULT_FLAGS (SLAB_DEBUG_FREE | SLAB_RED_ZONE | \
164 SLAB_POISON | SLAB_STORE_USER)
165
166 /*
167 * Debugging flags that require metadata to be stored in the slab. These get
168 * disabled when slub_debug=O is used and a cache's min order increases with
169 * metadata.
170 */
171 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
172
173 #define OO_SHIFT 16
174 #define OO_MASK ((1 << OO_SHIFT) - 1)
175 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
176
177 /* Internal SLUB flags */
178 #define __OBJECT_POISON 0x80000000UL /* Poison object */
179 #define __CMPXCHG_DOUBLE 0x40000000UL /* Use cmpxchg_double */
180
181 #ifdef CONFIG_SMP
182 static struct notifier_block slab_notifier;
183 #endif
184
185 /*
186 * Tracking user of a slab.
187 */
188 #define TRACK_ADDRS_COUNT 16
189 struct track {
190 unsigned long addr; /* Called from address */
191 #ifdef CONFIG_STACKTRACE
192 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
193 #endif
194 int cpu; /* Was running on cpu */
195 int pid; /* Pid context */
196 unsigned long when; /* When did the operation occur */
197 };
198
199 enum track_item { TRACK_ALLOC, TRACK_FREE };
200
201 #ifdef CONFIG_SYSFS
202 static int sysfs_slab_add(struct kmem_cache *);
203 static int sysfs_slab_alias(struct kmem_cache *, const char *);
204 static void memcg_propagate_slab_attrs(struct kmem_cache *s);
205 #else
206 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
207 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
208 { return 0; }
209 static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
210 #endif
211
212 static inline void stat(const struct kmem_cache *s, enum stat_item si)
213 {
214 #ifdef CONFIG_SLUB_STATS
215 /*
216 * The rmw is racy on a preemptible kernel but this is acceptable, so
217 * avoid this_cpu_add()'s irq-disable overhead.
218 */
219 raw_cpu_inc(s->cpu_slab->stat[si]);
220 #endif
221 }
222
223 /********************************************************************
224 * Core slab cache functions
225 *******************************************************************/
226
227 /* Verify that a pointer has an address that is valid within a slab page */
228 static inline int check_valid_pointer(struct kmem_cache *s,
229 struct page *page, const void *object)
230 {
231 void *base;
232
233 if (!object)
234 return 1;
235
236 base = page_address(page);
237 if (object < base || object >= base + page->objects * s->size ||
238 (object - base) % s->size) {
239 return 0;
240 }
241
242 return 1;
243 }
244
245 static inline void *get_freepointer(struct kmem_cache *s, void *object)
246 {
247 return *(void **)(object + s->offset);
248 }
249
250 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
251 {
252 prefetch(object + s->offset);
253 }
254
255 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
256 {
257 void *p;
258
259 #ifdef CONFIG_DEBUG_PAGEALLOC
260 probe_kernel_read(&p, (void **)(object + s->offset), sizeof(p));
261 #else
262 p = get_freepointer(s, object);
263 #endif
264 return p;
265 }
266
267 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
268 {
269 *(void **)(object + s->offset) = fp;
270 }
271
272 /* Loop over all objects in a slab */
273 #define for_each_object(__p, __s, __addr, __objects) \
274 for (__p = (__addr); __p < (__addr) + (__objects) * (__s)->size;\
275 __p += (__s)->size)
276
277 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
278 for (__p = (__addr), __idx = 1; __idx <= __objects;\
279 __p += (__s)->size, __idx++)
280
281 /* Determine object index from a given position */
282 static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
283 {
284 return (p - addr) / s->size;
285 }
286
287 static inline size_t slab_ksize(const struct kmem_cache *s)
288 {
289 #ifdef CONFIG_SLUB_DEBUG
290 /*
291 * Debugging requires use of the padding between object
292 * and whatever may come after it.
293 */
294 if (s->flags & (SLAB_RED_ZONE | SLAB_POISON))
295 return s->object_size;
296
297 #endif
298 /*
299 * If we have the need to store the freelist pointer
300 * back there or track user information then we can
301 * only use the space before that information.
302 */
303 if (s->flags & (SLAB_DESTROY_BY_RCU | SLAB_STORE_USER))
304 return s->inuse;
305 /*
306 * Else we can use all the padding etc for the allocation
307 */
308 return s->size;
309 }
310
311 static inline int order_objects(int order, unsigned long size, int reserved)
312 {
313 return ((PAGE_SIZE << order) - reserved) / size;
314 }
315
316 static inline struct kmem_cache_order_objects oo_make(int order,
317 unsigned long size, int reserved)
318 {
319 struct kmem_cache_order_objects x = {
320 (order << OO_SHIFT) + order_objects(order, size, reserved)
321 };
322
323 return x;
324 }
325
326 static inline int oo_order(struct kmem_cache_order_objects x)
327 {
328 return x.x >> OO_SHIFT;
329 }
330
331 static inline int oo_objects(struct kmem_cache_order_objects x)
332 {
333 return x.x & OO_MASK;
334 }
335
336 /*
337 * Per slab locking using the pagelock
338 */
339 static __always_inline void slab_lock(struct page *page)
340 {
341 bit_spin_lock(PG_locked, &page->flags);
342 }
343
344 static __always_inline void slab_unlock(struct page *page)
345 {
346 __bit_spin_unlock(PG_locked, &page->flags);
347 }
348
349 static inline void set_page_slub_counters(struct page *page, unsigned long counters_new)
350 {
351 struct page tmp;
352 tmp.counters = counters_new;
353 /*
354 * page->counters can cover frozen/inuse/objects as well
355 * as page->_count. If we assign to ->counters directly
356 * we run the risk of losing updates to page->_count, so
357 * be careful and only assign to the fields we need.
358 */
359 page->frozen = tmp.frozen;
360 page->inuse = tmp.inuse;
361 page->objects = tmp.objects;
362 }
363
364 /* Interrupts must be disabled (for the fallback code to work right) */
365 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
366 void *freelist_old, unsigned long counters_old,
367 void *freelist_new, unsigned long counters_new,
368 const char *n)
369 {
370 VM_BUG_ON(!irqs_disabled());
371 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
372 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
373 if (s->flags & __CMPXCHG_DOUBLE) {
374 if (cmpxchg_double(&page->freelist, &page->counters,
375 freelist_old, counters_old,
376 freelist_new, counters_new))
377 return true;
378 } else
379 #endif
380 {
381 slab_lock(page);
382 if (page->freelist == freelist_old &&
383 page->counters == counters_old) {
384 page->freelist = freelist_new;
385 set_page_slub_counters(page, counters_new);
386 slab_unlock(page);
387 return true;
388 }
389 slab_unlock(page);
390 }
391
392 cpu_relax();
393 stat(s, CMPXCHG_DOUBLE_FAIL);
394
395 #ifdef SLUB_DEBUG_CMPXCHG
396 pr_info("%s %s: cmpxchg double redo ", n, s->name);
397 #endif
398
399 return false;
400 }
401
402 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
403 void *freelist_old, unsigned long counters_old,
404 void *freelist_new, unsigned long counters_new,
405 const char *n)
406 {
407 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
408 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
409 if (s->flags & __CMPXCHG_DOUBLE) {
410 if (cmpxchg_double(&page->freelist, &page->counters,
411 freelist_old, counters_old,
412 freelist_new, counters_new))
413 return true;
414 } else
415 #endif
416 {
417 unsigned long flags;
418
419 local_irq_save(flags);
420 slab_lock(page);
421 if (page->freelist == freelist_old &&
422 page->counters == counters_old) {
423 page->freelist = freelist_new;
424 set_page_slub_counters(page, counters_new);
425 slab_unlock(page);
426 local_irq_restore(flags);
427 return true;
428 }
429 slab_unlock(page);
430 local_irq_restore(flags);
431 }
432
433 cpu_relax();
434 stat(s, CMPXCHG_DOUBLE_FAIL);
435
436 #ifdef SLUB_DEBUG_CMPXCHG
437 pr_info("%s %s: cmpxchg double redo ", n, s->name);
438 #endif
439
440 return false;
441 }
442
443 #ifdef CONFIG_SLUB_DEBUG
444 /*
445 * Determine a map of object in use on a page.
446 *
447 * Node listlock must be held to guarantee that the page does
448 * not vanish from under us.
449 */
450 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
451 {
452 void *p;
453 void *addr = page_address(page);
454
455 for (p = page->freelist; p; p = get_freepointer(s, p))
456 set_bit(slab_index(p, s, addr), map);
457 }
458
459 /*
460 * Debug settings:
461 */
462 #if defined(CONFIG_SLUB_DEBUG_ON)
463 static int slub_debug = DEBUG_DEFAULT_FLAGS;
464 #elif defined(CONFIG_KASAN)
465 static int slub_debug = SLAB_STORE_USER;
466 #else
467 static int slub_debug;
468 #endif
469
470 static char *slub_debug_slabs;
471 static int disable_higher_order_debug;
472
473 /*
474 * slub is about to manipulate internal object metadata. This memory lies
475 * outside the range of the allocated object, so accessing it would normally
476 * be reported by kasan as a bounds error. metadata_access_enable() is used
477 * to tell kasan that these accesses are OK.
478 */
479 static inline void metadata_access_enable(void)
480 {
481 kasan_disable_current();
482 }
483
484 static inline void metadata_access_disable(void)
485 {
486 kasan_enable_current();
487 }
488
489 /*
490 * Object debugging
491 */
492 static void print_section(char *text, u8 *addr, unsigned int length)
493 {
494 metadata_access_enable();
495 print_hex_dump(KERN_ERR, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
496 length, 1);
497 metadata_access_disable();
498 }
499
500 static struct track *get_track(struct kmem_cache *s, void *object,
501 enum track_item alloc)
502 {
503 struct track *p;
504
505 if (s->offset)
506 p = object + s->offset + sizeof(void *);
507 else
508 p = object + s->inuse;
509
510 return p + alloc;
511 }
512
513 static void set_track(struct kmem_cache *s, void *object,
514 enum track_item alloc, unsigned long addr)
515 {
516 struct track *p = get_track(s, object, alloc);
517
518 if (addr) {
519 #ifdef CONFIG_STACKTRACE
520 struct stack_trace trace;
521 int i;
522
523 trace.nr_entries = 0;
524 trace.max_entries = TRACK_ADDRS_COUNT;
525 trace.entries = p->addrs;
526 trace.skip = 3;
527 metadata_access_enable();
528 save_stack_trace(&trace);
529 metadata_access_disable();
530
531 /* See rant in lockdep.c */
532 if (trace.nr_entries != 0 &&
533 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
534 trace.nr_entries--;
535
536 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
537 p->addrs[i] = 0;
538 #endif
539 p->addr = addr;
540 p->cpu = smp_processor_id();
541 p->pid = current->pid;
542 p->when = jiffies;
543 } else
544 memset(p, 0, sizeof(struct track));
545 }
546
547 static void init_tracking(struct kmem_cache *s, void *object)
548 {
549 if (!(s->flags & SLAB_STORE_USER))
550 return;
551
552 set_track(s, object, TRACK_FREE, 0UL);
553 set_track(s, object, TRACK_ALLOC, 0UL);
554 }
555
556 static void print_track(const char *s, struct track *t)
557 {
558 if (!t->addr)
559 return;
560
561 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
562 s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
563 #ifdef CONFIG_STACKTRACE
564 {
565 int i;
566 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
567 if (t->addrs[i])
568 pr_err("\t%pS\n", (void *)t->addrs[i]);
569 else
570 break;
571 }
572 #endif
573 }
574
575 static void print_tracking(struct kmem_cache *s, void *object)
576 {
577 if (!(s->flags & SLAB_STORE_USER))
578 return;
579
580 print_track("Allocated", get_track(s, object, TRACK_ALLOC));
581 print_track("Freed", get_track(s, object, TRACK_FREE));
582 }
583
584 static void print_page_info(struct page *page)
585 {
586 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
587 page, page->objects, page->inuse, page->freelist, page->flags);
588
589 }
590
591 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
592 {
593 struct va_format vaf;
594 va_list args;
595
596 va_start(args, fmt);
597 vaf.fmt = fmt;
598 vaf.va = &args;
599 pr_err("=============================================================================\n");
600 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
601 pr_err("-----------------------------------------------------------------------------\n\n");
602
603 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
604 va_end(args);
605 }
606
607 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
608 {
609 struct va_format vaf;
610 va_list args;
611
612 va_start(args, fmt);
613 vaf.fmt = fmt;
614 vaf.va = &args;
615 pr_err("FIX %s: %pV\n", s->name, &vaf);
616 va_end(args);
617 }
618
619 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
620 {
621 unsigned int off; /* Offset of last byte */
622 u8 *addr = page_address(page);
623
624 print_tracking(s, p);
625
626 print_page_info(page);
627
628 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
629 p, p - addr, get_freepointer(s, p));
630
631 if (p > addr + 16)
632 print_section("Bytes b4 ", p - 16, 16);
633
634 print_section("Object ", p, min_t(unsigned long, s->object_size,
635 PAGE_SIZE));
636 if (s->flags & SLAB_RED_ZONE)
637 print_section("Redzone ", p + s->object_size,
638 s->inuse - s->object_size);
639
640 if (s->offset)
641 off = s->offset + sizeof(void *);
642 else
643 off = s->inuse;
644
645 if (s->flags & SLAB_STORE_USER)
646 off += 2 * sizeof(struct track);
647
648 if (off != s->size)
649 /* Beginning of the filler is the free pointer */
650 print_section("Padding ", p + off, s->size - off);
651
652 dump_stack();
653 }
654
655 void object_err(struct kmem_cache *s, struct page *page,
656 u8 *object, char *reason)
657 {
658 slab_bug(s, "%s", reason);
659 print_trailer(s, page, object);
660 }
661
662 static void slab_err(struct kmem_cache *s, struct page *page,
663 const char *fmt, ...)
664 {
665 va_list args;
666 char buf[100];
667
668 va_start(args, fmt);
669 vsnprintf(buf, sizeof(buf), fmt, args);
670 va_end(args);
671 slab_bug(s, "%s", buf);
672 print_page_info(page);
673 dump_stack();
674 }
675
676 static void init_object(struct kmem_cache *s, void *object, u8 val)
677 {
678 u8 *p = object;
679
680 if (s->flags & __OBJECT_POISON) {
681 memset(p, POISON_FREE, s->object_size - 1);
682 p[s->object_size - 1] = POISON_END;
683 }
684
685 if (s->flags & SLAB_RED_ZONE)
686 memset(p + s->object_size, val, s->inuse - s->object_size);
687 }
688
689 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
690 void *from, void *to)
691 {
692 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
693 memset(from, data, to - from);
694 }
695
696 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
697 u8 *object, char *what,
698 u8 *start, unsigned int value, unsigned int bytes)
699 {
700 u8 *fault;
701 u8 *end;
702
703 metadata_access_enable();
704 fault = memchr_inv(start, value, bytes);
705 metadata_access_disable();
706 if (!fault)
707 return 1;
708
709 end = start + bytes;
710 while (end > fault && end[-1] == value)
711 end--;
712
713 slab_bug(s, "%s overwritten", what);
714 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
715 fault, end - 1, fault[0], value);
716 print_trailer(s, page, object);
717
718 restore_bytes(s, what, value, fault, end);
719 return 0;
720 }
721
722 /*
723 * Object layout:
724 *
725 * object address
726 * Bytes of the object to be managed.
727 * If the freepointer may overlay the object then the free
728 * pointer is the first word of the object.
729 *
730 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
731 * 0xa5 (POISON_END)
732 *
733 * object + s->object_size
734 * Padding to reach word boundary. This is also used for Redzoning.
735 * Padding is extended by another word if Redzoning is enabled and
736 * object_size == inuse.
737 *
738 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
739 * 0xcc (RED_ACTIVE) for objects in use.
740 *
741 * object + s->inuse
742 * Meta data starts here.
743 *
744 * A. Free pointer (if we cannot overwrite object on free)
745 * B. Tracking data for SLAB_STORE_USER
746 * C. Padding to reach required alignment boundary or at mininum
747 * one word if debugging is on to be able to detect writes
748 * before the word boundary.
749 *
750 * Padding is done using 0x5a (POISON_INUSE)
751 *
752 * object + s->size
753 * Nothing is used beyond s->size.
754 *
755 * If slabcaches are merged then the object_size and inuse boundaries are mostly
756 * ignored. And therefore no slab options that rely on these boundaries
757 * may be used with merged slabcaches.
758 */
759
760 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
761 {
762 unsigned long off = s->inuse; /* The end of info */
763
764 if (s->offset)
765 /* Freepointer is placed after the object. */
766 off += sizeof(void *);
767
768 if (s->flags & SLAB_STORE_USER)
769 /* We also have user information there */
770 off += 2 * sizeof(struct track);
771
772 if (s->size == off)
773 return 1;
774
775 return check_bytes_and_report(s, page, p, "Object padding",
776 p + off, POISON_INUSE, s->size - off);
777 }
778
779 /* Check the pad bytes at the end of a slab page */
780 static int slab_pad_check(struct kmem_cache *s, struct page *page)
781 {
782 u8 *start;
783 u8 *fault;
784 u8 *end;
785 int length;
786 int remainder;
787
788 if (!(s->flags & SLAB_POISON))
789 return 1;
790
791 start = page_address(page);
792 length = (PAGE_SIZE << compound_order(page)) - s->reserved;
793 end = start + length;
794 remainder = length % s->size;
795 if (!remainder)
796 return 1;
797
798 metadata_access_enable();
799 fault = memchr_inv(end - remainder, POISON_INUSE, remainder);
800 metadata_access_disable();
801 if (!fault)
802 return 1;
803 while (end > fault && end[-1] == POISON_INUSE)
804 end--;
805
806 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
807 print_section("Padding ", end - remainder, remainder);
808
809 restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
810 return 0;
811 }
812
813 static int check_object(struct kmem_cache *s, struct page *page,
814 void *object, u8 val)
815 {
816 u8 *p = object;
817 u8 *endobject = object + s->object_size;
818
819 if (s->flags & SLAB_RED_ZONE) {
820 if (!check_bytes_and_report(s, page, object, "Redzone",
821 endobject, val, s->inuse - s->object_size))
822 return 0;
823 } else {
824 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
825 check_bytes_and_report(s, page, p, "Alignment padding",
826 endobject, POISON_INUSE,
827 s->inuse - s->object_size);
828 }
829 }
830
831 if (s->flags & SLAB_POISON) {
832 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
833 (!check_bytes_and_report(s, page, p, "Poison", p,
834 POISON_FREE, s->object_size - 1) ||
835 !check_bytes_and_report(s, page, p, "Poison",
836 p + s->object_size - 1, POISON_END, 1)))
837 return 0;
838 /*
839 * check_pad_bytes cleans up on its own.
840 */
841 check_pad_bytes(s, page, p);
842 }
843
844 if (!s->offset && val == SLUB_RED_ACTIVE)
845 /*
846 * Object and freepointer overlap. Cannot check
847 * freepointer while object is allocated.
848 */
849 return 1;
850
851 /* Check free pointer validity */
852 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
853 object_err(s, page, p, "Freepointer corrupt");
854 /*
855 * No choice but to zap it and thus lose the remainder
856 * of the free objects in this slab. May cause
857 * another error because the object count is now wrong.
858 */
859 set_freepointer(s, p, NULL);
860 return 0;
861 }
862 return 1;
863 }
864
865 static int check_slab(struct kmem_cache *s, struct page *page)
866 {
867 int maxobj;
868
869 VM_BUG_ON(!irqs_disabled());
870
871 if (!PageSlab(page)) {
872 slab_err(s, page, "Not a valid slab page");
873 return 0;
874 }
875
876 maxobj = order_objects(compound_order(page), s->size, s->reserved);
877 if (page->objects > maxobj) {
878 slab_err(s, page, "objects %u > max %u",
879 page->objects, maxobj);
880 return 0;
881 }
882 if (page->inuse > page->objects) {
883 slab_err(s, page, "inuse %u > max %u",
884 page->inuse, page->objects);
885 return 0;
886 }
887 /* Slab_pad_check fixes things up after itself */
888 slab_pad_check(s, page);
889 return 1;
890 }
891
892 /*
893 * Determine if a certain object on a page is on the freelist. Must hold the
894 * slab lock to guarantee that the chains are in a consistent state.
895 */
896 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
897 {
898 int nr = 0;
899 void *fp;
900 void *object = NULL;
901 int max_objects;
902
903 fp = page->freelist;
904 while (fp && nr <= page->objects) {
905 if (fp == search)
906 return 1;
907 if (!check_valid_pointer(s, page, fp)) {
908 if (object) {
909 object_err(s, page, object,
910 "Freechain corrupt");
911 set_freepointer(s, object, NULL);
912 } else {
913 slab_err(s, page, "Freepointer corrupt");
914 page->freelist = NULL;
915 page->inuse = page->objects;
916 slab_fix(s, "Freelist cleared");
917 return 0;
918 }
919 break;
920 }
921 object = fp;
922 fp = get_freepointer(s, object);
923 nr++;
924 }
925
926 max_objects = order_objects(compound_order(page), s->size, s->reserved);
927 if (max_objects > MAX_OBJS_PER_PAGE)
928 max_objects = MAX_OBJS_PER_PAGE;
929
930 if (page->objects != max_objects) {
931 slab_err(s, page, "Wrong number of objects. Found %d but "
932 "should be %d", page->objects, max_objects);
933 page->objects = max_objects;
934 slab_fix(s, "Number of objects adjusted.");
935 }
936 if (page->inuse != page->objects - nr) {
937 slab_err(s, page, "Wrong object count. Counter is %d but "
938 "counted were %d", page->inuse, page->objects - nr);
939 page->inuse = page->objects - nr;
940 slab_fix(s, "Object count adjusted.");
941 }
942 return search == NULL;
943 }
944
945 static void trace(struct kmem_cache *s, struct page *page, void *object,
946 int alloc)
947 {
948 if (s->flags & SLAB_TRACE) {
949 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
950 s->name,
951 alloc ? "alloc" : "free",
952 object, page->inuse,
953 page->freelist);
954
955 if (!alloc)
956 print_section("Object ", (void *)object,
957 s->object_size);
958
959 dump_stack();
960 }
961 }
962
963 /*
964 * Tracking of fully allocated slabs for debugging purposes.
965 */
966 static void add_full(struct kmem_cache *s,
967 struct kmem_cache_node *n, struct page *page)
968 {
969 if (!(s->flags & SLAB_STORE_USER))
970 return;
971
972 lockdep_assert_held(&n->list_lock);
973 list_add(&page->lru, &n->full);
974 }
975
976 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
977 {
978 if (!(s->flags & SLAB_STORE_USER))
979 return;
980
981 lockdep_assert_held(&n->list_lock);
982 list_del(&page->lru);
983 }
984
985 /* Tracking of the number of slabs for debugging purposes */
986 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
987 {
988 struct kmem_cache_node *n = get_node(s, node);
989
990 return atomic_long_read(&n->nr_slabs);
991 }
992
993 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
994 {
995 return atomic_long_read(&n->nr_slabs);
996 }
997
998 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
999 {
1000 struct kmem_cache_node *n = get_node(s, node);
1001
1002 /*
1003 * May be called early in order to allocate a slab for the
1004 * kmem_cache_node structure. Solve the chicken-egg
1005 * dilemma by deferring the increment of the count during
1006 * bootstrap (see early_kmem_cache_node_alloc).
1007 */
1008 if (likely(n)) {
1009 atomic_long_inc(&n->nr_slabs);
1010 atomic_long_add(objects, &n->total_objects);
1011 }
1012 }
1013 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1014 {
1015 struct kmem_cache_node *n = get_node(s, node);
1016
1017 atomic_long_dec(&n->nr_slabs);
1018 atomic_long_sub(objects, &n->total_objects);
1019 }
1020
1021 /* Object debug checks for alloc/free paths */
1022 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1023 void *object)
1024 {
1025 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1026 return;
1027
1028 init_object(s, object, SLUB_RED_INACTIVE);
1029 init_tracking(s, object);
1030 }
1031
1032 static noinline int alloc_debug_processing(struct kmem_cache *s,
1033 struct page *page,
1034 void *object, unsigned long addr)
1035 {
1036 if (!check_slab(s, page))
1037 goto bad;
1038
1039 if (!check_valid_pointer(s, page, object)) {
1040 object_err(s, page, object, "Freelist Pointer check fails");
1041 goto bad;
1042 }
1043
1044 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1045 goto bad;
1046
1047 /* Success perform special debug activities for allocs */
1048 if (s->flags & SLAB_STORE_USER)
1049 set_track(s, object, TRACK_ALLOC, addr);
1050 trace(s, page, object, 1);
1051 init_object(s, object, SLUB_RED_ACTIVE);
1052 return 1;
1053
1054 bad:
1055 if (PageSlab(page)) {
1056 /*
1057 * If this is a slab page then lets do the best we can
1058 * to avoid issues in the future. Marking all objects
1059 * as used avoids touching the remaining objects.
1060 */
1061 slab_fix(s, "Marking all objects used");
1062 page->inuse = page->objects;
1063 page->freelist = NULL;
1064 }
1065 return 0;
1066 }
1067
1068 /* Supports checking bulk free of a constructed freelist */
1069 static noinline struct kmem_cache_node *free_debug_processing(
1070 struct kmem_cache *s, struct page *page,
1071 void *head, void *tail, int bulk_cnt,
1072 unsigned long addr, unsigned long *flags)
1073 {
1074 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1075 void *object = head;
1076 int cnt = 0;
1077
1078 spin_lock_irqsave(&n->list_lock, *flags);
1079 slab_lock(page);
1080
1081 if (!check_slab(s, page))
1082 goto fail;
1083
1084 next_object:
1085 cnt++;
1086
1087 if (!check_valid_pointer(s, page, object)) {
1088 slab_err(s, page, "Invalid object pointer 0x%p", object);
1089 goto fail;
1090 }
1091
1092 if (on_freelist(s, page, object)) {
1093 object_err(s, page, object, "Object already free");
1094 goto fail;
1095 }
1096
1097 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1098 goto out;
1099
1100 if (unlikely(s != page->slab_cache)) {
1101 if (!PageSlab(page)) {
1102 slab_err(s, page, "Attempt to free object(0x%p) "
1103 "outside of slab", object);
1104 } else if (!page->slab_cache) {
1105 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1106 object);
1107 dump_stack();
1108 } else
1109 object_err(s, page, object,
1110 "page slab pointer corrupt.");
1111 goto fail;
1112 }
1113
1114 if (s->flags & SLAB_STORE_USER)
1115 set_track(s, object, TRACK_FREE, addr);
1116 trace(s, page, object, 0);
1117 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1118 init_object(s, object, SLUB_RED_INACTIVE);
1119
1120 /* Reached end of constructed freelist yet? */
1121 if (object != tail) {
1122 object = get_freepointer(s, object);
1123 goto next_object;
1124 }
1125 out:
1126 if (cnt != bulk_cnt)
1127 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1128 bulk_cnt, cnt);
1129
1130 slab_unlock(page);
1131 /*
1132 * Keep node_lock to preserve integrity
1133 * until the object is actually freed
1134 */
1135 return n;
1136
1137 fail:
1138 slab_unlock(page);
1139 spin_unlock_irqrestore(&n->list_lock, *flags);
1140 slab_fix(s, "Object at 0x%p not freed", object);
1141 return NULL;
1142 }
1143
1144 static int __init setup_slub_debug(char *str)
1145 {
1146 slub_debug = DEBUG_DEFAULT_FLAGS;
1147 if (*str++ != '=' || !*str)
1148 /*
1149 * No options specified. Switch on full debugging.
1150 */
1151 goto out;
1152
1153 if (*str == ',')
1154 /*
1155 * No options but restriction on slabs. This means full
1156 * debugging for slabs matching a pattern.
1157 */
1158 goto check_slabs;
1159
1160 slub_debug = 0;
1161 if (*str == '-')
1162 /*
1163 * Switch off all debugging measures.
1164 */
1165 goto out;
1166
1167 /*
1168 * Determine which debug features should be switched on
1169 */
1170 for (; *str && *str != ','; str++) {
1171 switch (tolower(*str)) {
1172 case 'f':
1173 slub_debug |= SLAB_DEBUG_FREE;
1174 break;
1175 case 'z':
1176 slub_debug |= SLAB_RED_ZONE;
1177 break;
1178 case 'p':
1179 slub_debug |= SLAB_POISON;
1180 break;
1181 case 'u':
1182 slub_debug |= SLAB_STORE_USER;
1183 break;
1184 case 't':
1185 slub_debug |= SLAB_TRACE;
1186 break;
1187 case 'a':
1188 slub_debug |= SLAB_FAILSLAB;
1189 break;
1190 case 'o':
1191 /*
1192 * Avoid enabling debugging on caches if its minimum
1193 * order would increase as a result.
1194 */
1195 disable_higher_order_debug = 1;
1196 break;
1197 default:
1198 pr_err("slub_debug option '%c' unknown. skipped\n",
1199 *str);
1200 }
1201 }
1202
1203 check_slabs:
1204 if (*str == ',')
1205 slub_debug_slabs = str + 1;
1206 out:
1207 return 1;
1208 }
1209
1210 __setup("slub_debug", setup_slub_debug);
1211
1212 unsigned long kmem_cache_flags(unsigned long object_size,
1213 unsigned long flags, const char *name,
1214 void (*ctor)(void *))
1215 {
1216 /*
1217 * Enable debugging if selected on the kernel commandline.
1218 */
1219 if (slub_debug && (!slub_debug_slabs || (name &&
1220 !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
1221 flags |= slub_debug;
1222
1223 return flags;
1224 }
1225 #else /* !CONFIG_SLUB_DEBUG */
1226 static inline void setup_object_debug(struct kmem_cache *s,
1227 struct page *page, void *object) {}
1228
1229 static inline int alloc_debug_processing(struct kmem_cache *s,
1230 struct page *page, void *object, unsigned long addr) { return 0; }
1231
1232 static inline struct kmem_cache_node *free_debug_processing(
1233 struct kmem_cache *s, struct page *page,
1234 void *head, void *tail, int bulk_cnt,
1235 unsigned long addr, unsigned long *flags) { return NULL; }
1236
1237 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1238 { return 1; }
1239 static inline int check_object(struct kmem_cache *s, struct page *page,
1240 void *object, u8 val) { return 1; }
1241 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1242 struct page *page) {}
1243 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1244 struct page *page) {}
1245 unsigned long kmem_cache_flags(unsigned long object_size,
1246 unsigned long flags, const char *name,
1247 void (*ctor)(void *))
1248 {
1249 return flags;
1250 }
1251 #define slub_debug 0
1252
1253 #define disable_higher_order_debug 0
1254
1255 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1256 { return 0; }
1257 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1258 { return 0; }
1259 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1260 int objects) {}
1261 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1262 int objects) {}
1263
1264 #endif /* CONFIG_SLUB_DEBUG */
1265
1266 /*
1267 * Hooks for other subsystems that check memory allocations. In a typical
1268 * production configuration these hooks all should produce no code at all.
1269 */
1270 static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1271 {
1272 kmemleak_alloc(ptr, size, 1, flags);
1273 kasan_kmalloc_large(ptr, size);
1274 }
1275
1276 static inline void kfree_hook(const void *x)
1277 {
1278 kmemleak_free(x);
1279 kasan_kfree_large(x);
1280 }
1281
1282 static inline struct kmem_cache *slab_pre_alloc_hook(struct kmem_cache *s,
1283 gfp_t flags)
1284 {
1285 flags &= gfp_allowed_mask;
1286 lockdep_trace_alloc(flags);
1287 might_sleep_if(gfpflags_allow_blocking(flags));
1288
1289 if (should_failslab(s->object_size, flags, s->flags))
1290 return NULL;
1291
1292 return memcg_kmem_get_cache(s, flags);
1293 }
1294
1295 static inline void slab_post_alloc_hook(struct kmem_cache *s,
1296 gfp_t flags, void *object)
1297 {
1298 flags &= gfp_allowed_mask;
1299 kmemcheck_slab_alloc(s, flags, object, slab_ksize(s));
1300 kmemleak_alloc_recursive(object, s->object_size, 1, s->flags, flags);
1301 memcg_kmem_put_cache(s);
1302 kasan_slab_alloc(s, object);
1303 }
1304
1305 static inline void slab_free_hook(struct kmem_cache *s, void *x)
1306 {
1307 kmemleak_free_recursive(x, s->flags);
1308
1309 /*
1310 * Trouble is that we may no longer disable interrupts in the fast path
1311 * So in order to make the debug calls that expect irqs to be
1312 * disabled we need to disable interrupts temporarily.
1313 */
1314 #if defined(CONFIG_KMEMCHECK) || defined(CONFIG_LOCKDEP)
1315 {
1316 unsigned long flags;
1317
1318 local_irq_save(flags);
1319 kmemcheck_slab_free(s, x, s->object_size);
1320 debug_check_no_locks_freed(x, s->object_size);
1321 local_irq_restore(flags);
1322 }
1323 #endif
1324 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1325 debug_check_no_obj_freed(x, s->object_size);
1326
1327 kasan_slab_free(s, x);
1328 }
1329
1330 static inline void slab_free_freelist_hook(struct kmem_cache *s,
1331 void *head, void *tail)
1332 {
1333 /*
1334 * Compiler cannot detect this function can be removed if slab_free_hook()
1335 * evaluates to nothing. Thus, catch all relevant config debug options here.
1336 */
1337 #if defined(CONFIG_KMEMCHECK) || \
1338 defined(CONFIG_LOCKDEP) || \
1339 defined(CONFIG_DEBUG_KMEMLEAK) || \
1340 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1341 defined(CONFIG_KASAN)
1342
1343 void *object = head;
1344 void *tail_obj = tail ? : head;
1345
1346 do {
1347 slab_free_hook(s, object);
1348 } while ((object != tail_obj) &&
1349 (object = get_freepointer(s, object)));
1350 #endif
1351 }
1352
1353 static void setup_object(struct kmem_cache *s, struct page *page,
1354 void *object)
1355 {
1356 setup_object_debug(s, page, object);
1357 if (unlikely(s->ctor)) {
1358 kasan_unpoison_object_data(s, object);
1359 s->ctor(object);
1360 kasan_poison_object_data(s, object);
1361 }
1362 }
1363
1364 /*
1365 * Slab allocation and freeing
1366 */
1367 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1368 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1369 {
1370 struct page *page;
1371 int order = oo_order(oo);
1372
1373 flags |= __GFP_NOTRACK;
1374
1375 if (node == NUMA_NO_NODE)
1376 page = alloc_pages(flags, order);
1377 else
1378 page = __alloc_pages_node(node, flags, order);
1379
1380 if (page && memcg_charge_slab(page, flags, order, s)) {
1381 __free_pages(page, order);
1382 page = NULL;
1383 }
1384
1385 return page;
1386 }
1387
1388 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1389 {
1390 struct page *page;
1391 struct kmem_cache_order_objects oo = s->oo;
1392 gfp_t alloc_gfp;
1393 void *start, *p;
1394 int idx, order;
1395
1396 flags &= gfp_allowed_mask;
1397
1398 if (gfpflags_allow_blocking(flags))
1399 local_irq_enable();
1400
1401 flags |= s->allocflags;
1402
1403 /*
1404 * Let the initial higher-order allocation fail under memory pressure
1405 * so we fall-back to the minimum order allocation.
1406 */
1407 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1408 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1409 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~__GFP_DIRECT_RECLAIM;
1410
1411 page = alloc_slab_page(s, alloc_gfp, node, oo);
1412 if (unlikely(!page)) {
1413 oo = s->min;
1414 alloc_gfp = flags;
1415 /*
1416 * Allocation may have failed due to fragmentation.
1417 * Try a lower order alloc if possible
1418 */
1419 page = alloc_slab_page(s, alloc_gfp, node, oo);
1420 if (unlikely(!page))
1421 goto out;
1422 stat(s, ORDER_FALLBACK);
1423 }
1424
1425 if (kmemcheck_enabled &&
1426 !(s->flags & (SLAB_NOTRACK | DEBUG_DEFAULT_FLAGS))) {
1427 int pages = 1 << oo_order(oo);
1428
1429 kmemcheck_alloc_shadow(page, oo_order(oo), alloc_gfp, node);
1430
1431 /*
1432 * Objects from caches that have a constructor don't get
1433 * cleared when they're allocated, so we need to do it here.
1434 */
1435 if (s->ctor)
1436 kmemcheck_mark_uninitialized_pages(page, pages);
1437 else
1438 kmemcheck_mark_unallocated_pages(page, pages);
1439 }
1440
1441 page->objects = oo_objects(oo);
1442
1443 order = compound_order(page);
1444 page->slab_cache = s;
1445 __SetPageSlab(page);
1446 if (page_is_pfmemalloc(page))
1447 SetPageSlabPfmemalloc(page);
1448
1449 start = page_address(page);
1450
1451 if (unlikely(s->flags & SLAB_POISON))
1452 memset(start, POISON_INUSE, PAGE_SIZE << order);
1453
1454 kasan_poison_slab(page);
1455
1456 for_each_object_idx(p, idx, s, start, page->objects) {
1457 setup_object(s, page, p);
1458 if (likely(idx < page->objects))
1459 set_freepointer(s, p, p + s->size);
1460 else
1461 set_freepointer(s, p, NULL);
1462 }
1463
1464 page->freelist = start;
1465 page->inuse = page->objects;
1466 page->frozen = 1;
1467
1468 out:
1469 if (gfpflags_allow_blocking(flags))
1470 local_irq_disable();
1471 if (!page)
1472 return NULL;
1473
1474 mod_zone_page_state(page_zone(page),
1475 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1476 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1477 1 << oo_order(oo));
1478
1479 inc_slabs_node(s, page_to_nid(page), page->objects);
1480
1481 return page;
1482 }
1483
1484 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1485 {
1486 if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
1487 pr_emerg("gfp: %u\n", flags & GFP_SLAB_BUG_MASK);
1488 BUG();
1489 }
1490
1491 return allocate_slab(s,
1492 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1493 }
1494
1495 static void __free_slab(struct kmem_cache *s, struct page *page)
1496 {
1497 int order = compound_order(page);
1498 int pages = 1 << order;
1499
1500 if (kmem_cache_debug(s)) {
1501 void *p;
1502
1503 slab_pad_check(s, page);
1504 for_each_object(p, s, page_address(page),
1505 page->objects)
1506 check_object(s, page, p, SLUB_RED_INACTIVE);
1507 }
1508
1509 kmemcheck_free_shadow(page, compound_order(page));
1510
1511 mod_zone_page_state(page_zone(page),
1512 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1513 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1514 -pages);
1515
1516 __ClearPageSlabPfmemalloc(page);
1517 __ClearPageSlab(page);
1518
1519 page_mapcount_reset(page);
1520 if (current->reclaim_state)
1521 current->reclaim_state->reclaimed_slab += pages;
1522 __free_kmem_pages(page, order);
1523 }
1524
1525 #define need_reserve_slab_rcu \
1526 (sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1527
1528 static void rcu_free_slab(struct rcu_head *h)
1529 {
1530 struct page *page;
1531
1532 if (need_reserve_slab_rcu)
1533 page = virt_to_head_page(h);
1534 else
1535 page = container_of((struct list_head *)h, struct page, lru);
1536
1537 __free_slab(page->slab_cache, page);
1538 }
1539
1540 static void free_slab(struct kmem_cache *s, struct page *page)
1541 {
1542 if (unlikely(s->flags & SLAB_DESTROY_BY_RCU)) {
1543 struct rcu_head *head;
1544
1545 if (need_reserve_slab_rcu) {
1546 int order = compound_order(page);
1547 int offset = (PAGE_SIZE << order) - s->reserved;
1548
1549 VM_BUG_ON(s->reserved != sizeof(*head));
1550 head = page_address(page) + offset;
1551 } else {
1552 head = &page->rcu_head;
1553 }
1554
1555 call_rcu(head, rcu_free_slab);
1556 } else
1557 __free_slab(s, page);
1558 }
1559
1560 static void discard_slab(struct kmem_cache *s, struct page *page)
1561 {
1562 dec_slabs_node(s, page_to_nid(page), page->objects);
1563 free_slab(s, page);
1564 }
1565
1566 /*
1567 * Management of partially allocated slabs.
1568 */
1569 static inline void
1570 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
1571 {
1572 n->nr_partial++;
1573 if (tail == DEACTIVATE_TO_TAIL)
1574 list_add_tail(&page->lru, &n->partial);
1575 else
1576 list_add(&page->lru, &n->partial);
1577 }
1578
1579 static inline void add_partial(struct kmem_cache_node *n,
1580 struct page *page, int tail)
1581 {
1582 lockdep_assert_held(&n->list_lock);
1583 __add_partial(n, page, tail);
1584 }
1585
1586 static inline void
1587 __remove_partial(struct kmem_cache_node *n, struct page *page)
1588 {
1589 list_del(&page->lru);
1590 n->nr_partial--;
1591 }
1592
1593 static inline void remove_partial(struct kmem_cache_node *n,
1594 struct page *page)
1595 {
1596 lockdep_assert_held(&n->list_lock);
1597 __remove_partial(n, page);
1598 }
1599
1600 /*
1601 * Remove slab from the partial list, freeze it and
1602 * return the pointer to the freelist.
1603 *
1604 * Returns a list of objects or NULL if it fails.
1605 */
1606 static inline void *acquire_slab(struct kmem_cache *s,
1607 struct kmem_cache_node *n, struct page *page,
1608 int mode, int *objects)
1609 {
1610 void *freelist;
1611 unsigned long counters;
1612 struct page new;
1613
1614 lockdep_assert_held(&n->list_lock);
1615
1616 /*
1617 * Zap the freelist and set the frozen bit.
1618 * The old freelist is the list of objects for the
1619 * per cpu allocation list.
1620 */
1621 freelist = page->freelist;
1622 counters = page->counters;
1623 new.counters = counters;
1624 *objects = new.objects - new.inuse;
1625 if (mode) {
1626 new.inuse = page->objects;
1627 new.freelist = NULL;
1628 } else {
1629 new.freelist = freelist;
1630 }
1631
1632 VM_BUG_ON(new.frozen);
1633 new.frozen = 1;
1634
1635 if (!__cmpxchg_double_slab(s, page,
1636 freelist, counters,
1637 new.freelist, new.counters,
1638 "acquire_slab"))
1639 return NULL;
1640
1641 remove_partial(n, page);
1642 WARN_ON(!freelist);
1643 return freelist;
1644 }
1645
1646 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
1647 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
1648
1649 /*
1650 * Try to allocate a partial slab from a specific node.
1651 */
1652 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
1653 struct kmem_cache_cpu *c, gfp_t flags)
1654 {
1655 struct page *page, *page2;
1656 void *object = NULL;
1657 int available = 0;
1658 int objects;
1659
1660 /*
1661 * Racy check. If we mistakenly see no partial slabs then we
1662 * just allocate an empty slab. If we mistakenly try to get a
1663 * partial slab and there is none available then get_partials()
1664 * will return NULL.
1665 */
1666 if (!n || !n->nr_partial)
1667 return NULL;
1668
1669 spin_lock(&n->list_lock);
1670 list_for_each_entry_safe(page, page2, &n->partial, lru) {
1671 void *t;
1672
1673 if (!pfmemalloc_match(page, flags))
1674 continue;
1675
1676 t = acquire_slab(s, n, page, object == NULL, &objects);
1677 if (!t)
1678 break;
1679
1680 available += objects;
1681 if (!object) {
1682 c->page = page;
1683 stat(s, ALLOC_FROM_PARTIAL);
1684 object = t;
1685 } else {
1686 put_cpu_partial(s, page, 0);
1687 stat(s, CPU_PARTIAL_NODE);
1688 }
1689 if (!kmem_cache_has_cpu_partial(s)
1690 || available > s->cpu_partial / 2)
1691 break;
1692
1693 }
1694 spin_unlock(&n->list_lock);
1695 return object;
1696 }
1697
1698 /*
1699 * Get a page from somewhere. Search in increasing NUMA distances.
1700 */
1701 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
1702 struct kmem_cache_cpu *c)
1703 {
1704 #ifdef CONFIG_NUMA
1705 struct zonelist *zonelist;
1706 struct zoneref *z;
1707 struct zone *zone;
1708 enum zone_type high_zoneidx = gfp_zone(flags);
1709 void *object;
1710 unsigned int cpuset_mems_cookie;
1711
1712 /*
1713 * The defrag ratio allows a configuration of the tradeoffs between
1714 * inter node defragmentation and node local allocations. A lower
1715 * defrag_ratio increases the tendency to do local allocations
1716 * instead of attempting to obtain partial slabs from other nodes.
1717 *
1718 * If the defrag_ratio is set to 0 then kmalloc() always
1719 * returns node local objects. If the ratio is higher then kmalloc()
1720 * may return off node objects because partial slabs are obtained
1721 * from other nodes and filled up.
1722 *
1723 * If /sys/kernel/slab/xx/defrag_ratio is set to 100 (which makes
1724 * defrag_ratio = 1000) then every (well almost) allocation will
1725 * first attempt to defrag slab caches on other nodes. This means
1726 * scanning over all nodes to look for partial slabs which may be
1727 * expensive if we do it every time we are trying to find a slab
1728 * with available objects.
1729 */
1730 if (!s->remote_node_defrag_ratio ||
1731 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1732 return NULL;
1733
1734 do {
1735 cpuset_mems_cookie = read_mems_allowed_begin();
1736 zonelist = node_zonelist(mempolicy_slab_node(), flags);
1737 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1738 struct kmem_cache_node *n;
1739
1740 n = get_node(s, zone_to_nid(zone));
1741
1742 if (n && cpuset_zone_allowed(zone, flags) &&
1743 n->nr_partial > s->min_partial) {
1744 object = get_partial_node(s, n, c, flags);
1745 if (object) {
1746 /*
1747 * Don't check read_mems_allowed_retry()
1748 * here - if mems_allowed was updated in
1749 * parallel, that was a harmless race
1750 * between allocation and the cpuset
1751 * update
1752 */
1753 return object;
1754 }
1755 }
1756 }
1757 } while (read_mems_allowed_retry(cpuset_mems_cookie));
1758 #endif
1759 return NULL;
1760 }
1761
1762 /*
1763 * Get a partial page, lock it and return it.
1764 */
1765 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1766 struct kmem_cache_cpu *c)
1767 {
1768 void *object;
1769 int searchnode = node;
1770
1771 if (node == NUMA_NO_NODE)
1772 searchnode = numa_mem_id();
1773 else if (!node_present_pages(node))
1774 searchnode = node_to_mem_node(node);
1775
1776 object = get_partial_node(s, get_node(s, searchnode), c, flags);
1777 if (object || node != NUMA_NO_NODE)
1778 return object;
1779
1780 return get_any_partial(s, flags, c);
1781 }
1782
1783 #ifdef CONFIG_PREEMPT
1784 /*
1785 * Calculate the next globally unique transaction for disambiguiation
1786 * during cmpxchg. The transactions start with the cpu number and are then
1787 * incremented by CONFIG_NR_CPUS.
1788 */
1789 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1790 #else
1791 /*
1792 * No preemption supported therefore also no need to check for
1793 * different cpus.
1794 */
1795 #define TID_STEP 1
1796 #endif
1797
1798 static inline unsigned long next_tid(unsigned long tid)
1799 {
1800 return tid + TID_STEP;
1801 }
1802
1803 static inline unsigned int tid_to_cpu(unsigned long tid)
1804 {
1805 return tid % TID_STEP;
1806 }
1807
1808 static inline unsigned long tid_to_event(unsigned long tid)
1809 {
1810 return tid / TID_STEP;
1811 }
1812
1813 static inline unsigned int init_tid(int cpu)
1814 {
1815 return cpu;
1816 }
1817
1818 static inline void note_cmpxchg_failure(const char *n,
1819 const struct kmem_cache *s, unsigned long tid)
1820 {
1821 #ifdef SLUB_DEBUG_CMPXCHG
1822 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1823
1824 pr_info("%s %s: cmpxchg redo ", n, s->name);
1825
1826 #ifdef CONFIG_PREEMPT
1827 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1828 pr_warn("due to cpu change %d -> %d\n",
1829 tid_to_cpu(tid), tid_to_cpu(actual_tid));
1830 else
1831 #endif
1832 if (tid_to_event(tid) != tid_to_event(actual_tid))
1833 pr_warn("due to cpu running other code. Event %ld->%ld\n",
1834 tid_to_event(tid), tid_to_event(actual_tid));
1835 else
1836 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1837 actual_tid, tid, next_tid(tid));
1838 #endif
1839 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1840 }
1841
1842 static void init_kmem_cache_cpus(struct kmem_cache *s)
1843 {
1844 int cpu;
1845
1846 for_each_possible_cpu(cpu)
1847 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1848 }
1849
1850 /*
1851 * Remove the cpu slab
1852 */
1853 static void deactivate_slab(struct kmem_cache *s, struct page *page,
1854 void *freelist)
1855 {
1856 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1857 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1858 int lock = 0;
1859 enum slab_modes l = M_NONE, m = M_NONE;
1860 void *nextfree;
1861 int tail = DEACTIVATE_TO_HEAD;
1862 struct page new;
1863 struct page old;
1864
1865 if (page->freelist) {
1866 stat(s, DEACTIVATE_REMOTE_FREES);
1867 tail = DEACTIVATE_TO_TAIL;
1868 }
1869
1870 /*
1871 * Stage one: Free all available per cpu objects back
1872 * to the page freelist while it is still frozen. Leave the
1873 * last one.
1874 *
1875 * There is no need to take the list->lock because the page
1876 * is still frozen.
1877 */
1878 while (freelist && (nextfree = get_freepointer(s, freelist))) {
1879 void *prior;
1880 unsigned long counters;
1881
1882 do {
1883 prior = page->freelist;
1884 counters = page->counters;
1885 set_freepointer(s, freelist, prior);
1886 new.counters = counters;
1887 new.inuse--;
1888 VM_BUG_ON(!new.frozen);
1889
1890 } while (!__cmpxchg_double_slab(s, page,
1891 prior, counters,
1892 freelist, new.counters,
1893 "drain percpu freelist"));
1894
1895 freelist = nextfree;
1896 }
1897
1898 /*
1899 * Stage two: Ensure that the page is unfrozen while the
1900 * list presence reflects the actual number of objects
1901 * during unfreeze.
1902 *
1903 * We setup the list membership and then perform a cmpxchg
1904 * with the count. If there is a mismatch then the page
1905 * is not unfrozen but the page is on the wrong list.
1906 *
1907 * Then we restart the process which may have to remove
1908 * the page from the list that we just put it on again
1909 * because the number of objects in the slab may have
1910 * changed.
1911 */
1912 redo:
1913
1914 old.freelist = page->freelist;
1915 old.counters = page->counters;
1916 VM_BUG_ON(!old.frozen);
1917
1918 /* Determine target state of the slab */
1919 new.counters = old.counters;
1920 if (freelist) {
1921 new.inuse--;
1922 set_freepointer(s, freelist, old.freelist);
1923 new.freelist = freelist;
1924 } else
1925 new.freelist = old.freelist;
1926
1927 new.frozen = 0;
1928
1929 if (!new.inuse && n->nr_partial >= s->min_partial)
1930 m = M_FREE;
1931 else if (new.freelist) {
1932 m = M_PARTIAL;
1933 if (!lock) {
1934 lock = 1;
1935 /*
1936 * Taking the spinlock removes the possiblity
1937 * that acquire_slab() will see a slab page that
1938 * is frozen
1939 */
1940 spin_lock(&n->list_lock);
1941 }
1942 } else {
1943 m = M_FULL;
1944 if (kmem_cache_debug(s) && !lock) {
1945 lock = 1;
1946 /*
1947 * This also ensures that the scanning of full
1948 * slabs from diagnostic functions will not see
1949 * any frozen slabs.
1950 */
1951 spin_lock(&n->list_lock);
1952 }
1953 }
1954
1955 if (l != m) {
1956
1957 if (l == M_PARTIAL)
1958
1959 remove_partial(n, page);
1960
1961 else if (l == M_FULL)
1962
1963 remove_full(s, n, page);
1964
1965 if (m == M_PARTIAL) {
1966
1967 add_partial(n, page, tail);
1968 stat(s, tail);
1969
1970 } else if (m == M_FULL) {
1971
1972 stat(s, DEACTIVATE_FULL);
1973 add_full(s, n, page);
1974
1975 }
1976 }
1977
1978 l = m;
1979 if (!__cmpxchg_double_slab(s, page,
1980 old.freelist, old.counters,
1981 new.freelist, new.counters,
1982 "unfreezing slab"))
1983 goto redo;
1984
1985 if (lock)
1986 spin_unlock(&n->list_lock);
1987
1988 if (m == M_FREE) {
1989 stat(s, DEACTIVATE_EMPTY);
1990 discard_slab(s, page);
1991 stat(s, FREE_SLAB);
1992 }
1993 }
1994
1995 /*
1996 * Unfreeze all the cpu partial slabs.
1997 *
1998 * This function must be called with interrupts disabled
1999 * for the cpu using c (or some other guarantee must be there
2000 * to guarantee no concurrent accesses).
2001 */
2002 static void unfreeze_partials(struct kmem_cache *s,
2003 struct kmem_cache_cpu *c)
2004 {
2005 #ifdef CONFIG_SLUB_CPU_PARTIAL
2006 struct kmem_cache_node *n = NULL, *n2 = NULL;
2007 struct page *page, *discard_page = NULL;
2008
2009 while ((page = c->partial)) {
2010 struct page new;
2011 struct page old;
2012
2013 c->partial = page->next;
2014
2015 n2 = get_node(s, page_to_nid(page));
2016 if (n != n2) {
2017 if (n)
2018 spin_unlock(&n->list_lock);
2019
2020 n = n2;
2021 spin_lock(&n->list_lock);
2022 }
2023
2024 do {
2025
2026 old.freelist = page->freelist;
2027 old.counters = page->counters;
2028 VM_BUG_ON(!old.frozen);
2029
2030 new.counters = old.counters;
2031 new.freelist = old.freelist;
2032
2033 new.frozen = 0;
2034
2035 } while (!__cmpxchg_double_slab(s, page,
2036 old.freelist, old.counters,
2037 new.freelist, new.counters,
2038 "unfreezing slab"));
2039
2040 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2041 page->next = discard_page;
2042 discard_page = page;
2043 } else {
2044 add_partial(n, page, DEACTIVATE_TO_TAIL);
2045 stat(s, FREE_ADD_PARTIAL);
2046 }
2047 }
2048
2049 if (n)
2050 spin_unlock(&n->list_lock);
2051
2052 while (discard_page) {
2053 page = discard_page;
2054 discard_page = discard_page->next;
2055
2056 stat(s, DEACTIVATE_EMPTY);
2057 discard_slab(s, page);
2058 stat(s, FREE_SLAB);
2059 }
2060 #endif
2061 }
2062
2063 /*
2064 * Put a page that was just frozen (in __slab_free) into a partial page
2065 * slot if available. This is done without interrupts disabled and without
2066 * preemption disabled. The cmpxchg is racy and may put the partial page
2067 * onto a random cpus partial slot.
2068 *
2069 * If we did not find a slot then simply move all the partials to the
2070 * per node partial list.
2071 */
2072 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2073 {
2074 #ifdef CONFIG_SLUB_CPU_PARTIAL
2075 struct page *oldpage;
2076 int pages;
2077 int pobjects;
2078
2079 preempt_disable();
2080 do {
2081 pages = 0;
2082 pobjects = 0;
2083 oldpage = this_cpu_read(s->cpu_slab->partial);
2084
2085 if (oldpage) {
2086 pobjects = oldpage->pobjects;
2087 pages = oldpage->pages;
2088 if (drain && pobjects > s->cpu_partial) {
2089 unsigned long flags;
2090 /*
2091 * partial array is full. Move the existing
2092 * set to the per node partial list.
2093 */
2094 local_irq_save(flags);
2095 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2096 local_irq_restore(flags);
2097 oldpage = NULL;
2098 pobjects = 0;
2099 pages = 0;
2100 stat(s, CPU_PARTIAL_DRAIN);
2101 }
2102 }
2103
2104 pages++;
2105 pobjects += page->objects - page->inuse;
2106
2107 page->pages = pages;
2108 page->pobjects = pobjects;
2109 page->next = oldpage;
2110
2111 } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
2112 != oldpage);
2113 if (unlikely(!s->cpu_partial)) {
2114 unsigned long flags;
2115
2116 local_irq_save(flags);
2117 unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
2118 local_irq_restore(flags);
2119 }
2120 preempt_enable();
2121 #endif
2122 }
2123
2124 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2125 {
2126 stat(s, CPUSLAB_FLUSH);
2127 deactivate_slab(s, c->page, c->freelist);
2128
2129 c->tid = next_tid(c->tid);
2130 c->page = NULL;
2131 c->freelist = NULL;
2132 }
2133
2134 /*
2135 * Flush cpu slab.
2136 *
2137 * Called from IPI handler with interrupts disabled.
2138 */
2139 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2140 {
2141 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2142
2143 if (likely(c)) {
2144 if (c->page)
2145 flush_slab(s, c);
2146
2147 unfreeze_partials(s, c);
2148 }
2149 }
2150
2151 static void flush_cpu_slab(void *d)
2152 {
2153 struct kmem_cache *s = d;
2154
2155 __flush_cpu_slab(s, smp_processor_id());
2156 }
2157
2158 static bool has_cpu_slab(int cpu, void *info)
2159 {
2160 struct kmem_cache *s = info;
2161 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2162
2163 return c->page || c->partial;
2164 }
2165
2166 static void flush_all(struct kmem_cache *s)
2167 {
2168 on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
2169 }
2170
2171 /*
2172 * Check if the objects in a per cpu structure fit numa
2173 * locality expectations.
2174 */
2175 static inline int node_match(struct page *page, int node)
2176 {
2177 #ifdef CONFIG_NUMA
2178 if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
2179 return 0;
2180 #endif
2181 return 1;
2182 }
2183
2184 #ifdef CONFIG_SLUB_DEBUG
2185 static int count_free(struct page *page)
2186 {
2187 return page->objects - page->inuse;
2188 }
2189
2190 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2191 {
2192 return atomic_long_read(&n->total_objects);
2193 }
2194 #endif /* CONFIG_SLUB_DEBUG */
2195
2196 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2197 static unsigned long count_partial(struct kmem_cache_node *n,
2198 int (*get_count)(struct page *))
2199 {
2200 unsigned long flags;
2201 unsigned long x = 0;
2202 struct page *page;
2203
2204 spin_lock_irqsave(&n->list_lock, flags);
2205 list_for_each_entry(page, &n->partial, lru)
2206 x += get_count(page);
2207 spin_unlock_irqrestore(&n->list_lock, flags);
2208 return x;
2209 }
2210 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2211
2212 static noinline void
2213 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2214 {
2215 #ifdef CONFIG_SLUB_DEBUG
2216 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2217 DEFAULT_RATELIMIT_BURST);
2218 int node;
2219 struct kmem_cache_node *n;
2220
2221 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2222 return;
2223
2224 pr_warn("SLUB: Unable to allocate memory on node %d (gfp=0x%x)\n",
2225 nid, gfpflags);
2226 pr_warn(" cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
2227 s->name, s->object_size, s->size, oo_order(s->oo),
2228 oo_order(s->min));
2229
2230 if (oo_order(s->min) > get_order(s->object_size))
2231 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2232 s->name);
2233
2234 for_each_kmem_cache_node(s, node, n) {
2235 unsigned long nr_slabs;
2236 unsigned long nr_objs;
2237 unsigned long nr_free;
2238
2239 nr_free = count_partial(n, count_free);
2240 nr_slabs = node_nr_slabs(n);
2241 nr_objs = node_nr_objs(n);
2242
2243 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2244 node, nr_slabs, nr_objs, nr_free);
2245 }
2246 #endif
2247 }
2248
2249 static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
2250 int node, struct kmem_cache_cpu **pc)
2251 {
2252 void *freelist;
2253 struct kmem_cache_cpu *c = *pc;
2254 struct page *page;
2255
2256 freelist = get_partial(s, flags, node, c);
2257
2258 if (freelist)
2259 return freelist;
2260
2261 page = new_slab(s, flags, node);
2262 if (page) {
2263 c = raw_cpu_ptr(s->cpu_slab);
2264 if (c->page)
2265 flush_slab(s, c);
2266
2267 /*
2268 * No other reference to the page yet so we can
2269 * muck around with it freely without cmpxchg
2270 */
2271 freelist = page->freelist;
2272 page->freelist = NULL;
2273
2274 stat(s, ALLOC_SLAB);
2275 c->page = page;
2276 *pc = c;
2277 } else
2278 freelist = NULL;
2279
2280 return freelist;
2281 }
2282
2283 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2284 {
2285 if (unlikely(PageSlabPfmemalloc(page)))
2286 return gfp_pfmemalloc_allowed(gfpflags);
2287
2288 return true;
2289 }
2290
2291 /*
2292 * Check the page->freelist of a page and either transfer the freelist to the
2293 * per cpu freelist or deactivate the page.
2294 *
2295 * The page is still frozen if the return value is not NULL.
2296 *
2297 * If this function returns NULL then the page has been unfrozen.
2298 *
2299 * This function must be called with interrupt disabled.
2300 */
2301 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2302 {
2303 struct page new;
2304 unsigned long counters;
2305 void *freelist;
2306
2307 do {
2308 freelist = page->freelist;
2309 counters = page->counters;
2310
2311 new.counters = counters;
2312 VM_BUG_ON(!new.frozen);
2313
2314 new.inuse = page->objects;
2315 new.frozen = freelist != NULL;
2316
2317 } while (!__cmpxchg_double_slab(s, page,
2318 freelist, counters,
2319 NULL, new.counters,
2320 "get_freelist"));
2321
2322 return freelist;
2323 }
2324
2325 /*
2326 * Slow path. The lockless freelist is empty or we need to perform
2327 * debugging duties.
2328 *
2329 * Processing is still very fast if new objects have been freed to the
2330 * regular freelist. In that case we simply take over the regular freelist
2331 * as the lockless freelist and zap the regular freelist.
2332 *
2333 * If that is not working then we fall back to the partial lists. We take the
2334 * first element of the freelist as the object to allocate now and move the
2335 * rest of the freelist to the lockless freelist.
2336 *
2337 * And if we were unable to get a new slab from the partial slab lists then
2338 * we need to allocate a new slab. This is the slowest path since it involves
2339 * a call to the page allocator and the setup of a new slab.
2340 *
2341 * Version of __slab_alloc to use when we know that interrupts are
2342 * already disabled (which is the case for bulk allocation).
2343 */
2344 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2345 unsigned long addr, struct kmem_cache_cpu *c)
2346 {
2347 void *freelist;
2348 struct page *page;
2349
2350 page = c->page;
2351 if (!page)
2352 goto new_slab;
2353 redo:
2354
2355 if (unlikely(!node_match(page, node))) {
2356 int searchnode = node;
2357
2358 if (node != NUMA_NO_NODE && !node_present_pages(node))
2359 searchnode = node_to_mem_node(node);
2360
2361 if (unlikely(!node_match(page, searchnode))) {
2362 stat(s, ALLOC_NODE_MISMATCH);
2363 deactivate_slab(s, page, c->freelist);
2364 c->page = NULL;
2365 c->freelist = NULL;
2366 goto new_slab;
2367 }
2368 }
2369
2370 /*
2371 * By rights, we should be searching for a slab page that was
2372 * PFMEMALLOC but right now, we are losing the pfmemalloc
2373 * information when the page leaves the per-cpu allocator
2374 */
2375 if (unlikely(!pfmemalloc_match(page, gfpflags))) {
2376 deactivate_slab(s, page, c->freelist);
2377 c->page = NULL;
2378 c->freelist = NULL;
2379 goto new_slab;
2380 }
2381
2382 /* must check again c->freelist in case of cpu migration or IRQ */
2383 freelist = c->freelist;
2384 if (freelist)
2385 goto load_freelist;
2386
2387 freelist = get_freelist(s, page);
2388
2389 if (!freelist) {
2390 c->page = NULL;
2391 stat(s, DEACTIVATE_BYPASS);
2392 goto new_slab;
2393 }
2394
2395 stat(s, ALLOC_REFILL);
2396
2397 load_freelist:
2398 /*
2399 * freelist is pointing to the list of objects to be used.
2400 * page is pointing to the page from which the objects are obtained.
2401 * That page must be frozen for per cpu allocations to work.
2402 */
2403 VM_BUG_ON(!c->page->frozen);
2404 c->freelist = get_freepointer(s, freelist);
2405 c->tid = next_tid(c->tid);
2406 return freelist;
2407
2408 new_slab:
2409
2410 if (c->partial) {
2411 page = c->page = c->partial;
2412 c->partial = page->next;
2413 stat(s, CPU_PARTIAL_ALLOC);
2414 c->freelist = NULL;
2415 goto redo;
2416 }
2417
2418 freelist = new_slab_objects(s, gfpflags, node, &c);
2419
2420 if (unlikely(!freelist)) {
2421 slab_out_of_memory(s, gfpflags, node);
2422 return NULL;
2423 }
2424
2425 page = c->page;
2426 if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
2427 goto load_freelist;
2428
2429 /* Only entered in the debug case */
2430 if (kmem_cache_debug(s) &&
2431 !alloc_debug_processing(s, page, freelist, addr))
2432 goto new_slab; /* Slab failed checks. Next slab needed */
2433
2434 deactivate_slab(s, page, get_freepointer(s, freelist));
2435 c->page = NULL;
2436 c->freelist = NULL;
2437 return freelist;
2438 }
2439
2440 /*
2441 * Another one that disabled interrupt and compensates for possible
2442 * cpu changes by refetching the per cpu area pointer.
2443 */
2444 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2445 unsigned long addr, struct kmem_cache_cpu *c)
2446 {
2447 void *p;
2448 unsigned long flags;
2449
2450 local_irq_save(flags);
2451 #ifdef CONFIG_PREEMPT
2452 /*
2453 * We may have been preempted and rescheduled on a different
2454 * cpu before disabling interrupts. Need to reload cpu area
2455 * pointer.
2456 */
2457 c = this_cpu_ptr(s->cpu_slab);
2458 #endif
2459
2460 p = ___slab_alloc(s, gfpflags, node, addr, c);
2461 local_irq_restore(flags);
2462 return p;
2463 }
2464
2465 /*
2466 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2467 * have the fastpath folded into their functions. So no function call
2468 * overhead for requests that can be satisfied on the fastpath.
2469 *
2470 * The fastpath works by first checking if the lockless freelist can be used.
2471 * If not then __slab_alloc is called for slow processing.
2472 *
2473 * Otherwise we can simply pick the next object from the lockless free list.
2474 */
2475 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
2476 gfp_t gfpflags, int node, unsigned long addr)
2477 {
2478 void **object;
2479 struct kmem_cache_cpu *c;
2480 struct page *page;
2481 unsigned long tid;
2482
2483 s = slab_pre_alloc_hook(s, gfpflags);
2484 if (!s)
2485 return NULL;
2486 redo:
2487 /*
2488 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2489 * enabled. We may switch back and forth between cpus while
2490 * reading from one cpu area. That does not matter as long
2491 * as we end up on the original cpu again when doing the cmpxchg.
2492 *
2493 * We should guarantee that tid and kmem_cache are retrieved on
2494 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2495 * to check if it is matched or not.
2496 */
2497 do {
2498 tid = this_cpu_read(s->cpu_slab->tid);
2499 c = raw_cpu_ptr(s->cpu_slab);
2500 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2501 unlikely(tid != READ_ONCE(c->tid)));
2502
2503 /*
2504 * Irqless object alloc/free algorithm used here depends on sequence
2505 * of fetching cpu_slab's data. tid should be fetched before anything
2506 * on c to guarantee that object and page associated with previous tid
2507 * won't be used with current tid. If we fetch tid first, object and
2508 * page could be one associated with next tid and our alloc/free
2509 * request will be failed. In this case, we will retry. So, no problem.
2510 */
2511 barrier();
2512
2513 /*
2514 * The transaction ids are globally unique per cpu and per operation on
2515 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2516 * occurs on the right processor and that there was no operation on the
2517 * linked list in between.
2518 */
2519
2520 object = c->freelist;
2521 page = c->page;
2522 if (unlikely(!object || !node_match(page, node))) {
2523 object = __slab_alloc(s, gfpflags, node, addr, c);
2524 stat(s, ALLOC_SLOWPATH);
2525 } else {
2526 void *next_object = get_freepointer_safe(s, object);
2527
2528 /*
2529 * The cmpxchg will only match if there was no additional
2530 * operation and if we are on the right processor.
2531 *
2532 * The cmpxchg does the following atomically (without lock
2533 * semantics!)
2534 * 1. Relocate first pointer to the current per cpu area.
2535 * 2. Verify that tid and freelist have not been changed
2536 * 3. If they were not changed replace tid and freelist
2537 *
2538 * Since this is without lock semantics the protection is only
2539 * against code executing on this cpu *not* from access by
2540 * other cpus.
2541 */
2542 if (unlikely(!this_cpu_cmpxchg_double(
2543 s->cpu_slab->freelist, s->cpu_slab->tid,
2544 object, tid,
2545 next_object, next_tid(tid)))) {
2546
2547 note_cmpxchg_failure("slab_alloc", s, tid);
2548 goto redo;
2549 }
2550 prefetch_freepointer(s, next_object);
2551 stat(s, ALLOC_FASTPATH);
2552 }
2553
2554 if (unlikely(gfpflags & __GFP_ZERO) && object)
2555 memset(object, 0, s->object_size);
2556
2557 slab_post_alloc_hook(s, gfpflags, object);
2558
2559 return object;
2560 }
2561
2562 static __always_inline void *slab_alloc(struct kmem_cache *s,
2563 gfp_t gfpflags, unsigned long addr)
2564 {
2565 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
2566 }
2567
2568 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2569 {
2570 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2571
2572 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
2573 s->size, gfpflags);
2574
2575 return ret;
2576 }
2577 EXPORT_SYMBOL(kmem_cache_alloc);
2578
2579 #ifdef CONFIG_TRACING
2580 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2581 {
2582 void *ret = slab_alloc(s, gfpflags, _RET_IP_);
2583 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2584 kasan_kmalloc(s, ret, size);
2585 return ret;
2586 }
2587 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2588 #endif
2589
2590 #ifdef CONFIG_NUMA
2591 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2592 {
2593 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2594
2595 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2596 s->object_size, s->size, gfpflags, node);
2597
2598 return ret;
2599 }
2600 EXPORT_SYMBOL(kmem_cache_alloc_node);
2601
2602 #ifdef CONFIG_TRACING
2603 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2604 gfp_t gfpflags,
2605 int node, size_t size)
2606 {
2607 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
2608
2609 trace_kmalloc_node(_RET_IP_, ret,
2610 size, s->size, gfpflags, node);
2611
2612 kasan_kmalloc(s, ret, size);
2613 return ret;
2614 }
2615 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2616 #endif
2617 #endif
2618
2619 /*
2620 * Slow path handling. This may still be called frequently since objects
2621 * have a longer lifetime than the cpu slabs in most processing loads.
2622 *
2623 * So we still attempt to reduce cache line usage. Just take the slab
2624 * lock and free the item. If there is no additional partial page
2625 * handling required then we can return immediately.
2626 */
2627 static void __slab_free(struct kmem_cache *s, struct page *page,
2628 void *head, void *tail, int cnt,
2629 unsigned long addr)
2630
2631 {
2632 void *prior;
2633 int was_frozen;
2634 struct page new;
2635 unsigned long counters;
2636 struct kmem_cache_node *n = NULL;
2637 unsigned long uninitialized_var(flags);
2638
2639 stat(s, FREE_SLOWPATH);
2640
2641 if (kmem_cache_debug(s) &&
2642 !(n = free_debug_processing(s, page, head, tail, cnt,
2643 addr, &flags)))
2644 return;
2645
2646 do {
2647 if (unlikely(n)) {
2648 spin_unlock_irqrestore(&n->list_lock, flags);
2649 n = NULL;
2650 }
2651 prior = page->freelist;
2652 counters = page->counters;
2653 set_freepointer(s, tail, prior);
2654 new.counters = counters;
2655 was_frozen = new.frozen;
2656 new.inuse -= cnt;
2657 if ((!new.inuse || !prior) && !was_frozen) {
2658
2659 if (kmem_cache_has_cpu_partial(s) && !prior) {
2660
2661 /*
2662 * Slab was on no list before and will be
2663 * partially empty
2664 * We can defer the list move and instead
2665 * freeze it.
2666 */
2667 new.frozen = 1;
2668
2669 } else { /* Needs to be taken off a list */
2670
2671 n = get_node(s, page_to_nid(page));
2672 /*
2673 * Speculatively acquire the list_lock.
2674 * If the cmpxchg does not succeed then we may
2675 * drop the list_lock without any processing.
2676 *
2677 * Otherwise the list_lock will synchronize with
2678 * other processors updating the list of slabs.
2679 */
2680 spin_lock_irqsave(&n->list_lock, flags);
2681
2682 }
2683 }
2684
2685 } while (!cmpxchg_double_slab(s, page,
2686 prior, counters,
2687 head, new.counters,
2688 "__slab_free"));
2689
2690 if (likely(!n)) {
2691
2692 /*
2693 * If we just froze the page then put it onto the
2694 * per cpu partial list.
2695 */
2696 if (new.frozen && !was_frozen) {
2697 put_cpu_partial(s, page, 1);
2698 stat(s, CPU_PARTIAL_FREE);
2699 }
2700 /*
2701 * The list lock was not taken therefore no list
2702 * activity can be necessary.
2703 */
2704 if (was_frozen)
2705 stat(s, FREE_FROZEN);
2706 return;
2707 }
2708
2709 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
2710 goto slab_empty;
2711
2712 /*
2713 * Objects left in the slab. If it was not on the partial list before
2714 * then add it.
2715 */
2716 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
2717 if (kmem_cache_debug(s))
2718 remove_full(s, n, page);
2719 add_partial(n, page, DEACTIVATE_TO_TAIL);
2720 stat(s, FREE_ADD_PARTIAL);
2721 }
2722 spin_unlock_irqrestore(&n->list_lock, flags);
2723 return;
2724
2725 slab_empty:
2726 if (prior) {
2727 /*
2728 * Slab on the partial list.
2729 */
2730 remove_partial(n, page);
2731 stat(s, FREE_REMOVE_PARTIAL);
2732 } else {
2733 /* Slab must be on the full list */
2734 remove_full(s, n, page);
2735 }
2736
2737 spin_unlock_irqrestore(&n->list_lock, flags);
2738 stat(s, FREE_SLAB);
2739 discard_slab(s, page);
2740 }
2741
2742 /*
2743 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2744 * can perform fastpath freeing without additional function calls.
2745 *
2746 * The fastpath is only possible if we are freeing to the current cpu slab
2747 * of this processor. This typically the case if we have just allocated
2748 * the item before.
2749 *
2750 * If fastpath is not possible then fall back to __slab_free where we deal
2751 * with all sorts of special processing.
2752 *
2753 * Bulk free of a freelist with several objects (all pointing to the
2754 * same page) possible by specifying head and tail ptr, plus objects
2755 * count (cnt). Bulk free indicated by tail pointer being set.
2756 */
2757 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
2758 void *head, void *tail, int cnt,
2759 unsigned long addr)
2760 {
2761 void *tail_obj = tail ? : head;
2762 struct kmem_cache_cpu *c;
2763 unsigned long tid;
2764
2765 slab_free_freelist_hook(s, head, tail);
2766
2767 redo:
2768 /*
2769 * Determine the currently cpus per cpu slab.
2770 * The cpu may change afterward. However that does not matter since
2771 * data is retrieved via this pointer. If we are on the same cpu
2772 * during the cmpxchg then the free will succeed.
2773 */
2774 do {
2775 tid = this_cpu_read(s->cpu_slab->tid);
2776 c = raw_cpu_ptr(s->cpu_slab);
2777 } while (IS_ENABLED(CONFIG_PREEMPT) &&
2778 unlikely(tid != READ_ONCE(c->tid)));
2779
2780 /* Same with comment on barrier() in slab_alloc_node() */
2781 barrier();
2782
2783 if (likely(page == c->page)) {
2784 set_freepointer(s, tail_obj, c->freelist);
2785
2786 if (unlikely(!this_cpu_cmpxchg_double(
2787 s->cpu_slab->freelist, s->cpu_slab->tid,
2788 c->freelist, tid,
2789 head, next_tid(tid)))) {
2790
2791 note_cmpxchg_failure("slab_free", s, tid);
2792 goto redo;
2793 }
2794 stat(s, FREE_FASTPATH);
2795 } else
2796 __slab_free(s, page, head, tail_obj, cnt, addr);
2797
2798 }
2799
2800 void kmem_cache_free(struct kmem_cache *s, void *x)
2801 {
2802 s = cache_from_obj(s, x);
2803 if (!s)
2804 return;
2805 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
2806 trace_kmem_cache_free(_RET_IP_, x);
2807 }
2808 EXPORT_SYMBOL(kmem_cache_free);
2809
2810 /* Note that interrupts must be enabled when calling this function. */
2811 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
2812 {
2813 struct kmem_cache_cpu *c;
2814 struct page *page;
2815 int i;
2816
2817 local_irq_disable();
2818 c = this_cpu_ptr(s->cpu_slab);
2819
2820 for (i = 0; i < size; i++) {
2821 void *object = p[i];
2822
2823 BUG_ON(!object);
2824 /* kmem cache debug support */
2825 s = cache_from_obj(s, object);
2826 if (unlikely(!s))
2827 goto exit;
2828 slab_free_hook(s, object);
2829
2830 page = virt_to_head_page(object);
2831
2832 if (c->page == page) {
2833 /* Fastpath: local CPU free */
2834 set_freepointer(s, object, c->freelist);
2835 c->freelist = object;
2836 } else {
2837 c->tid = next_tid(c->tid);
2838 local_irq_enable();
2839 /* Slowpath: overhead locked cmpxchg_double_slab */
2840 __slab_free(s, page, object, object, 1, _RET_IP_);
2841 local_irq_disable();
2842 c = this_cpu_ptr(s->cpu_slab);
2843 }
2844 }
2845 exit:
2846 c->tid = next_tid(c->tid);
2847 local_irq_enable();
2848 }
2849 EXPORT_SYMBOL(kmem_cache_free_bulk);
2850
2851 /* Note that interrupts must be enabled when calling this function. */
2852 bool kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
2853 void **p)
2854 {
2855 struct kmem_cache_cpu *c;
2856 int i;
2857
2858 /*
2859 * Drain objects in the per cpu slab, while disabling local
2860 * IRQs, which protects against PREEMPT and interrupts
2861 * handlers invoking normal fastpath.
2862 */
2863 local_irq_disable();
2864 c = this_cpu_ptr(s->cpu_slab);
2865
2866 for (i = 0; i < size; i++) {
2867 void *object = c->freelist;
2868
2869 if (unlikely(!object)) {
2870 /*
2871 * Invoking slow path likely have side-effect
2872 * of re-populating per CPU c->freelist
2873 */
2874 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
2875 _RET_IP_, c);
2876 if (unlikely(!p[i]))
2877 goto error;
2878
2879 c = this_cpu_ptr(s->cpu_slab);
2880 continue; /* goto for-loop */
2881 }
2882
2883 /* kmem_cache debug support */
2884 s = slab_pre_alloc_hook(s, flags);
2885 if (unlikely(!s))
2886 goto error;
2887
2888 c->freelist = get_freepointer(s, object);
2889 p[i] = object;
2890
2891 /* kmem_cache debug support */
2892 slab_post_alloc_hook(s, flags, object);
2893 }
2894 c->tid = next_tid(c->tid);
2895 local_irq_enable();
2896
2897 /* Clear memory outside IRQ disabled fastpath loop */
2898 if (unlikely(flags & __GFP_ZERO)) {
2899 int j;
2900
2901 for (j = 0; j < i; j++)
2902 memset(p[j], 0, s->object_size);
2903 }
2904
2905 return true;
2906
2907 error:
2908 __kmem_cache_free_bulk(s, i, p);
2909 local_irq_enable();
2910 return false;
2911 }
2912 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
2913
2914
2915 /*
2916 * Object placement in a slab is made very easy because we always start at
2917 * offset 0. If we tune the size of the object to the alignment then we can
2918 * get the required alignment by putting one properly sized object after
2919 * another.
2920 *
2921 * Notice that the allocation order determines the sizes of the per cpu
2922 * caches. Each processor has always one slab available for allocations.
2923 * Increasing the allocation order reduces the number of times that slabs
2924 * must be moved on and off the partial lists and is therefore a factor in
2925 * locking overhead.
2926 */
2927
2928 /*
2929 * Mininum / Maximum order of slab pages. This influences locking overhead
2930 * and slab fragmentation. A higher order reduces the number of partial slabs
2931 * and increases the number of allocations possible without having to
2932 * take the list_lock.
2933 */
2934 static int slub_min_order;
2935 static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
2936 static int slub_min_objects;
2937
2938 /*
2939 * Calculate the order of allocation given an slab object size.
2940 *
2941 * The order of allocation has significant impact on performance and other
2942 * system components. Generally order 0 allocations should be preferred since
2943 * order 0 does not cause fragmentation in the page allocator. Larger objects
2944 * be problematic to put into order 0 slabs because there may be too much
2945 * unused space left. We go to a higher order if more than 1/16th of the slab
2946 * would be wasted.
2947 *
2948 * In order to reach satisfactory performance we must ensure that a minimum
2949 * number of objects is in one slab. Otherwise we may generate too much
2950 * activity on the partial lists which requires taking the list_lock. This is
2951 * less a concern for large slabs though which are rarely used.
2952 *
2953 * slub_max_order specifies the order where we begin to stop considering the
2954 * number of objects in a slab as critical. If we reach slub_max_order then
2955 * we try to keep the page order as low as possible. So we accept more waste
2956 * of space in favor of a small page order.
2957 *
2958 * Higher order allocations also allow the placement of more objects in a
2959 * slab and thereby reduce object handling overhead. If the user has
2960 * requested a higher mininum order then we start with that one instead of
2961 * the smallest order which will fit the object.
2962 */
2963 static inline int slab_order(int size, int min_objects,
2964 int max_order, int fract_leftover, int reserved)
2965 {
2966 int order;
2967 int rem;
2968 int min_order = slub_min_order;
2969
2970 if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
2971 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
2972
2973 for (order = max(min_order, get_order(min_objects * size + reserved));
2974 order <= max_order; order++) {
2975
2976 unsigned long slab_size = PAGE_SIZE << order;
2977
2978 rem = (slab_size - reserved) % size;
2979
2980 if (rem <= slab_size / fract_leftover)
2981 break;
2982 }
2983
2984 return order;
2985 }
2986
2987 static inline int calculate_order(int size, int reserved)
2988 {
2989 int order;
2990 int min_objects;
2991 int fraction;
2992 int max_objects;
2993
2994 /*
2995 * Attempt to find best configuration for a slab. This
2996 * works by first attempting to generate a layout with
2997 * the best configuration and backing off gradually.
2998 *
2999 * First we increase the acceptable waste in a slab. Then
3000 * we reduce the minimum objects required in a slab.
3001 */
3002 min_objects = slub_min_objects;
3003 if (!min_objects)
3004 min_objects = 4 * (fls(nr_cpu_ids) + 1);
3005 max_objects = order_objects(slub_max_order, size, reserved);
3006 min_objects = min(min_objects, max_objects);
3007
3008 while (min_objects > 1) {
3009 fraction = 16;
3010 while (fraction >= 4) {
3011 order = slab_order(size, min_objects,
3012 slub_max_order, fraction, reserved);
3013 if (order <= slub_max_order)
3014 return order;
3015 fraction /= 2;
3016 }
3017 min_objects--;
3018 }
3019
3020 /*
3021 * We were unable to place multiple objects in a slab. Now
3022 * lets see if we can place a single object there.
3023 */
3024 order = slab_order(size, 1, slub_max_order, 1, reserved);
3025 if (order <= slub_max_order)
3026 return order;
3027
3028 /*
3029 * Doh this slab cannot be placed using slub_max_order.
3030 */
3031 order = slab_order(size, 1, MAX_ORDER, 1, reserved);
3032 if (order < MAX_ORDER)
3033 return order;
3034 return -ENOSYS;
3035 }
3036
3037 static void
3038 init_kmem_cache_node(struct kmem_cache_node *n)
3039 {
3040 n->nr_partial = 0;
3041 spin_lock_init(&n->list_lock);
3042 INIT_LIST_HEAD(&n->partial);
3043 #ifdef CONFIG_SLUB_DEBUG
3044 atomic_long_set(&n->nr_slabs, 0);
3045 atomic_long_set(&n->total_objects, 0);
3046 INIT_LIST_HEAD(&n->full);
3047 #endif
3048 }
3049
3050 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3051 {
3052 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3053 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3054
3055 /*
3056 * Must align to double word boundary for the double cmpxchg
3057 * instructions to work; see __pcpu_double_call_return_bool().
3058 */
3059 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3060 2 * sizeof(void *));
3061
3062 if (!s->cpu_slab)
3063 return 0;
3064
3065 init_kmem_cache_cpus(s);
3066
3067 return 1;
3068 }
3069
3070 static struct kmem_cache *kmem_cache_node;
3071
3072 /*
3073 * No kmalloc_node yet so do it by hand. We know that this is the first
3074 * slab on the node for this slabcache. There are no concurrent accesses
3075 * possible.
3076 *
3077 * Note that this function only works on the kmem_cache_node
3078 * when allocating for the kmem_cache_node. This is used for bootstrapping
3079 * memory on a fresh node that has no slab structures yet.
3080 */
3081 static void early_kmem_cache_node_alloc(int node)
3082 {
3083 struct page *page;
3084 struct kmem_cache_node *n;
3085
3086 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3087
3088 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3089
3090 BUG_ON(!page);
3091 if (page_to_nid(page) != node) {
3092 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3093 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3094 }
3095
3096 n = page->freelist;
3097 BUG_ON(!n);
3098 page->freelist = get_freepointer(kmem_cache_node, n);
3099 page->inuse = 1;
3100 page->frozen = 0;
3101 kmem_cache_node->node[node] = n;
3102 #ifdef CONFIG_SLUB_DEBUG
3103 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3104 init_tracking(kmem_cache_node, n);
3105 #endif
3106 kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node));
3107 init_kmem_cache_node(n);
3108 inc_slabs_node(kmem_cache_node, node, page->objects);
3109
3110 /*
3111 * No locks need to be taken here as it has just been
3112 * initialized and there is no concurrent access.
3113 */
3114 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3115 }
3116
3117 static void free_kmem_cache_nodes(struct kmem_cache *s)
3118 {
3119 int node;
3120 struct kmem_cache_node *n;
3121
3122 for_each_kmem_cache_node(s, node, n) {
3123 kmem_cache_free(kmem_cache_node, n);
3124 s->node[node] = NULL;
3125 }
3126 }
3127
3128 static int init_kmem_cache_nodes(struct kmem_cache *s)
3129 {
3130 int node;
3131
3132 for_each_node_state(node, N_NORMAL_MEMORY) {
3133 struct kmem_cache_node *n;
3134
3135 if (slab_state == DOWN) {
3136 early_kmem_cache_node_alloc(node);
3137 continue;
3138 }
3139 n = kmem_cache_alloc_node(kmem_cache_node,
3140 GFP_KERNEL, node);
3141
3142 if (!n) {
3143 free_kmem_cache_nodes(s);
3144 return 0;
3145 }
3146
3147 s->node[node] = n;
3148 init_kmem_cache_node(n);
3149 }
3150 return 1;
3151 }
3152
3153 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3154 {
3155 if (min < MIN_PARTIAL)
3156 min = MIN_PARTIAL;
3157 else if (min > MAX_PARTIAL)
3158 min = MAX_PARTIAL;
3159 s->min_partial = min;
3160 }
3161
3162 /*
3163 * calculate_sizes() determines the order and the distribution of data within
3164 * a slab object.
3165 */
3166 static int calculate_sizes(struct kmem_cache *s, int forced_order)
3167 {
3168 unsigned long flags = s->flags;
3169 unsigned long size = s->object_size;
3170 int order;
3171
3172 /*
3173 * Round up object size to the next word boundary. We can only
3174 * place the free pointer at word boundaries and this determines
3175 * the possible location of the free pointer.
3176 */
3177 size = ALIGN(size, sizeof(void *));
3178
3179 #ifdef CONFIG_SLUB_DEBUG
3180 /*
3181 * Determine if we can poison the object itself. If the user of
3182 * the slab may touch the object after free or before allocation
3183 * then we should never poison the object itself.
3184 */
3185 if ((flags & SLAB_POISON) && !(flags & SLAB_DESTROY_BY_RCU) &&
3186 !s->ctor)
3187 s->flags |= __OBJECT_POISON;
3188 else
3189 s->flags &= ~__OBJECT_POISON;
3190
3191
3192 /*
3193 * If we are Redzoning then check if there is some space between the
3194 * end of the object and the free pointer. If not then add an
3195 * additional word to have some bytes to store Redzone information.
3196 */
3197 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
3198 size += sizeof(void *);
3199 #endif
3200
3201 /*
3202 * With that we have determined the number of bytes in actual use
3203 * by the object. This is the potential offset to the free pointer.
3204 */
3205 s->inuse = size;
3206
3207 if (((flags & (SLAB_DESTROY_BY_RCU | SLAB_POISON)) ||
3208 s->ctor)) {
3209 /*
3210 * Relocate free pointer after the object if it is not
3211 * permitted to overwrite the first word of the object on
3212 * kmem_cache_free.
3213 *
3214 * This is the case if we do RCU, have a constructor or
3215 * destructor or are poisoning the objects.
3216 */
3217 s->offset = size;
3218 size += sizeof(void *);
3219 }
3220
3221 #ifdef CONFIG_SLUB_DEBUG
3222 if (flags & SLAB_STORE_USER)
3223 /*
3224 * Need to store information about allocs and frees after
3225 * the object.
3226 */
3227 size += 2 * sizeof(struct track);
3228
3229 if (flags & SLAB_RED_ZONE)
3230 /*
3231 * Add some empty padding so that we can catch
3232 * overwrites from earlier objects rather than let
3233 * tracking information or the free pointer be
3234 * corrupted if a user writes before the start
3235 * of the object.
3236 */
3237 size += sizeof(void *);
3238 #endif
3239
3240 /*
3241 * SLUB stores one object immediately after another beginning from
3242 * offset 0. In order to align the objects we have to simply size
3243 * each object to conform to the alignment.
3244 */
3245 size = ALIGN(size, s->align);
3246 s->size = size;
3247 if (forced_order >= 0)
3248 order = forced_order;
3249 else
3250 order = calculate_order(size, s->reserved);
3251
3252 if (order < 0)
3253 return 0;
3254
3255 s->allocflags = 0;
3256 if (order)
3257 s->allocflags |= __GFP_COMP;
3258
3259 if (s->flags & SLAB_CACHE_DMA)
3260 s->allocflags |= GFP_DMA;
3261
3262 if (s->flags & SLAB_RECLAIM_ACCOUNT)
3263 s->allocflags |= __GFP_RECLAIMABLE;
3264
3265 /*
3266 * Determine the number of objects per slab
3267 */
3268 s->oo = oo_make(order, size, s->reserved);
3269 s->min = oo_make(get_order(size), size, s->reserved);
3270 if (oo_objects(s->oo) > oo_objects(s->max))
3271 s->max = s->oo;
3272
3273 return !!oo_objects(s->oo);
3274 }
3275
3276 static int kmem_cache_open(struct kmem_cache *s, unsigned long flags)
3277 {
3278 s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
3279 s->reserved = 0;
3280
3281 if (need_reserve_slab_rcu && (s->flags & SLAB_DESTROY_BY_RCU))
3282 s->reserved = sizeof(struct rcu_head);
3283
3284 if (!calculate_sizes(s, -1))
3285 goto error;
3286 if (disable_higher_order_debug) {
3287 /*
3288 * Disable debugging flags that store metadata if the min slab
3289 * order increased.
3290 */
3291 if (get_order(s->size) > get_order(s->object_size)) {
3292 s->flags &= ~DEBUG_METADATA_FLAGS;
3293 s->offset = 0;
3294 if (!calculate_sizes(s, -1))
3295 goto error;
3296 }
3297 }
3298
3299 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3300 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3301 if (system_has_cmpxchg_double() && (s->flags & SLAB_DEBUG_FLAGS) == 0)
3302 /* Enable fast mode */
3303 s->flags |= __CMPXCHG_DOUBLE;
3304 #endif
3305
3306 /*
3307 * The larger the object size is, the more pages we want on the partial
3308 * list to avoid pounding the page allocator excessively.
3309 */
3310 set_min_partial(s, ilog2(s->size) / 2);
3311
3312 /*
3313 * cpu_partial determined the maximum number of objects kept in the
3314 * per cpu partial lists of a processor.
3315 *
3316 * Per cpu partial lists mainly contain slabs that just have one
3317 * object freed. If they are used for allocation then they can be
3318 * filled up again with minimal effort. The slab will never hit the
3319 * per node partial lists and therefore no locking will be required.
3320 *
3321 * This setting also determines
3322 *
3323 * A) The number of objects from per cpu partial slabs dumped to the
3324 * per node list when we reach the limit.
3325 * B) The number of objects in cpu partial slabs to extract from the
3326 * per node list when we run out of per cpu objects. We only fetch
3327 * 50% to keep some capacity around for frees.
3328 */
3329 if (!kmem_cache_has_cpu_partial(s))
3330 s->cpu_partial = 0;
3331 else if (s->size >= PAGE_SIZE)
3332 s->cpu_partial = 2;
3333 else if (s->size >= 1024)
3334 s->cpu_partial = 6;
3335 else if (s->size >= 256)
3336 s->cpu_partial = 13;
3337 else
3338 s->cpu_partial = 30;
3339
3340 #ifdef CONFIG_NUMA
3341 s->remote_node_defrag_ratio = 1000;
3342 #endif
3343 if (!init_kmem_cache_nodes(s))
3344 goto error;
3345
3346 if (alloc_kmem_cache_cpus(s))
3347 return 0;
3348
3349 free_kmem_cache_nodes(s);
3350 error:
3351 if (flags & SLAB_PANIC)
3352 panic("Cannot create slab %s size=%lu realsize=%u "
3353 "order=%u offset=%u flags=%lx\n",
3354 s->name, (unsigned long)s->size, s->size,
3355 oo_order(s->oo), s->offset, flags);
3356 return -EINVAL;
3357 }
3358
3359 static void list_slab_objects(struct kmem_cache *s, struct page *page,
3360 const char *text)
3361 {
3362 #ifdef CONFIG_SLUB_DEBUG
3363 void *addr = page_address(page);
3364 void *p;
3365 unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
3366 sizeof(long), GFP_ATOMIC);
3367 if (!map)
3368 return;
3369 slab_err(s, page, text, s->name);
3370 slab_lock(page);
3371
3372 get_map(s, page, map);
3373 for_each_object(p, s, addr, page->objects) {
3374
3375 if (!test_bit(slab_index(p, s, addr), map)) {
3376 pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
3377 print_tracking(s, p);
3378 }
3379 }
3380 slab_unlock(page);
3381 kfree(map);
3382 #endif
3383 }
3384
3385 /*
3386 * Attempt to free all partial slabs on a node.
3387 * This is called from kmem_cache_close(). We must be the last thread
3388 * using the cache and therefore we do not need to lock anymore.
3389 */
3390 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
3391 {
3392 struct page *page, *h;
3393
3394 list_for_each_entry_safe(page, h, &n->partial, lru) {
3395 if (!page->inuse) {
3396 __remove_partial(n, page);
3397 discard_slab(s, page);
3398 } else {
3399 list_slab_objects(s, page,
3400 "Objects remaining in %s on kmem_cache_close()");
3401 }
3402 }
3403 }
3404
3405 /*
3406 * Release all resources used by a slab cache.
3407 */
3408 static inline int kmem_cache_close(struct kmem_cache *s)
3409 {
3410 int node;
3411 struct kmem_cache_node *n;
3412
3413 flush_all(s);
3414 /* Attempt to free all objects */
3415 for_each_kmem_cache_node(s, node, n) {
3416 free_partial(s, n);
3417 if (n->nr_partial || slabs_node(s, node))
3418 return 1;
3419 }
3420 free_percpu(s->cpu_slab);
3421 free_kmem_cache_nodes(s);
3422 return 0;
3423 }
3424
3425 int __kmem_cache_shutdown(struct kmem_cache *s)
3426 {
3427 return kmem_cache_close(s);
3428 }
3429
3430 /********************************************************************
3431 * Kmalloc subsystem
3432 *******************************************************************/
3433
3434 static int __init setup_slub_min_order(char *str)
3435 {
3436 get_option(&str, &slub_min_order);
3437
3438 return 1;
3439 }
3440
3441 __setup("slub_min_order=", setup_slub_min_order);
3442
3443 static int __init setup_slub_max_order(char *str)
3444 {
3445 get_option(&str, &slub_max_order);
3446 slub_max_order = min(slub_max_order, MAX_ORDER - 1);
3447
3448 return 1;
3449 }
3450
3451 __setup("slub_max_order=", setup_slub_max_order);
3452
3453 static int __init setup_slub_min_objects(char *str)
3454 {
3455 get_option(&str, &slub_min_objects);
3456
3457 return 1;
3458 }
3459
3460 __setup("slub_min_objects=", setup_slub_min_objects);
3461
3462 void *__kmalloc(size_t size, gfp_t flags)
3463 {
3464 struct kmem_cache *s;
3465 void *ret;
3466
3467 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3468 return kmalloc_large(size, flags);
3469
3470 s = kmalloc_slab(size, flags);
3471
3472 if (unlikely(ZERO_OR_NULL_PTR(s)))
3473 return s;
3474
3475 ret = slab_alloc(s, flags, _RET_IP_);
3476
3477 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3478
3479 kasan_kmalloc(s, ret, size);
3480
3481 return ret;
3482 }
3483 EXPORT_SYMBOL(__kmalloc);
3484
3485 #ifdef CONFIG_NUMA
3486 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3487 {
3488 struct page *page;
3489 void *ptr = NULL;
3490
3491 flags |= __GFP_COMP | __GFP_NOTRACK;
3492 page = alloc_kmem_pages_node(node, flags, get_order(size));
3493 if (page)
3494 ptr = page_address(page);
3495
3496 kmalloc_large_node_hook(ptr, size, flags);
3497 return ptr;
3498 }
3499
3500 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3501 {
3502 struct kmem_cache *s;
3503 void *ret;
3504
3505 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3506 ret = kmalloc_large_node(size, flags, node);
3507
3508 trace_kmalloc_node(_RET_IP_, ret,
3509 size, PAGE_SIZE << get_order(size),
3510 flags, node);
3511
3512 return ret;
3513 }
3514
3515 s = kmalloc_slab(size, flags);
3516
3517 if (unlikely(ZERO_OR_NULL_PTR(s)))
3518 return s;
3519
3520 ret = slab_alloc_node(s, flags, node, _RET_IP_);
3521
3522 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3523
3524 kasan_kmalloc(s, ret, size);
3525
3526 return ret;
3527 }
3528 EXPORT_SYMBOL(__kmalloc_node);
3529 #endif
3530
3531 static size_t __ksize(const void *object)
3532 {
3533 struct page *page;
3534
3535 if (unlikely(object == ZERO_SIZE_PTR))
3536 return 0;
3537
3538 page = virt_to_head_page(object);
3539
3540 if (unlikely(!PageSlab(page))) {
3541 WARN_ON(!PageCompound(page));
3542 return PAGE_SIZE << compound_order(page);
3543 }
3544
3545 return slab_ksize(page->slab_cache);
3546 }
3547
3548 size_t ksize(const void *object)
3549 {
3550 size_t size = __ksize(object);
3551 /* We assume that ksize callers could use whole allocated area,
3552 so we need unpoison this area. */
3553 kasan_krealloc(object, size);
3554 return size;
3555 }
3556 EXPORT_SYMBOL(ksize);
3557
3558 void kfree(const void *x)
3559 {
3560 struct page *page;
3561 void *object = (void *)x;
3562
3563 trace_kfree(_RET_IP_, x);
3564
3565 if (unlikely(ZERO_OR_NULL_PTR(x)))
3566 return;
3567
3568 page = virt_to_head_page(x);
3569 if (unlikely(!PageSlab(page))) {
3570 BUG_ON(!PageCompound(page));
3571 kfree_hook(x);
3572 __free_kmem_pages(page, compound_order(page));
3573 return;
3574 }
3575 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
3576 }
3577 EXPORT_SYMBOL(kfree);
3578
3579 #define SHRINK_PROMOTE_MAX 32
3580
3581 /*
3582 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3583 * up most to the head of the partial lists. New allocations will then
3584 * fill those up and thus they can be removed from the partial lists.
3585 *
3586 * The slabs with the least items are placed last. This results in them
3587 * being allocated from last increasing the chance that the last objects
3588 * are freed in them.
3589 */
3590 int __kmem_cache_shrink(struct kmem_cache *s, bool deactivate)
3591 {
3592 int node;
3593 int i;
3594 struct kmem_cache_node *n;
3595 struct page *page;
3596 struct page *t;
3597 struct list_head discard;
3598 struct list_head promote[SHRINK_PROMOTE_MAX];
3599 unsigned long flags;
3600 int ret = 0;
3601
3602 if (deactivate) {
3603 /*
3604 * Disable empty slabs caching. Used to avoid pinning offline
3605 * memory cgroups by kmem pages that can be freed.
3606 */
3607 s->cpu_partial = 0;
3608 s->min_partial = 0;
3609
3610 /*
3611 * s->cpu_partial is checked locklessly (see put_cpu_partial),
3612 * so we have to make sure the change is visible.
3613 */
3614 kick_all_cpus_sync();
3615 }
3616
3617 flush_all(s);
3618 for_each_kmem_cache_node(s, node, n) {
3619 INIT_LIST_HEAD(&discard);
3620 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
3621 INIT_LIST_HEAD(promote + i);
3622
3623 spin_lock_irqsave(&n->list_lock, flags);
3624
3625 /*
3626 * Build lists of slabs to discard or promote.
3627 *
3628 * Note that concurrent frees may occur while we hold the
3629 * list_lock. page->inuse here is the upper limit.
3630 */
3631 list_for_each_entry_safe(page, t, &n->partial, lru) {
3632 int free = page->objects - page->inuse;
3633
3634 /* Do not reread page->inuse */
3635 barrier();
3636
3637 /* We do not keep full slabs on the list */
3638 BUG_ON(free <= 0);
3639
3640 if (free == page->objects) {
3641 list_move(&page->lru, &discard);
3642 n->nr_partial--;
3643 } else if (free <= SHRINK_PROMOTE_MAX)
3644 list_move(&page->lru, promote + free - 1);
3645 }
3646
3647 /*
3648 * Promote the slabs filled up most to the head of the
3649 * partial list.
3650 */
3651 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
3652 list_splice(promote + i, &n->partial);
3653
3654 spin_unlock_irqrestore(&n->list_lock, flags);
3655
3656 /* Release empty slabs */
3657 list_for_each_entry_safe(page, t, &discard, lru)
3658 discard_slab(s, page);
3659
3660 if (slabs_node(s, node))
3661 ret = 1;
3662 }
3663
3664 return ret;
3665 }
3666
3667 static int slab_mem_going_offline_callback(void *arg)
3668 {
3669 struct kmem_cache *s;
3670
3671 mutex_lock(&slab_mutex);
3672 list_for_each_entry(s, &slab_caches, list)
3673 __kmem_cache_shrink(s, false);
3674 mutex_unlock(&slab_mutex);
3675
3676 return 0;
3677 }
3678
3679 static void slab_mem_offline_callback(void *arg)
3680 {
3681 struct kmem_cache_node *n;
3682 struct kmem_cache *s;
3683 struct memory_notify *marg = arg;
3684 int offline_node;
3685
3686 offline_node = marg->status_change_nid_normal;
3687
3688 /*
3689 * If the node still has available memory. we need kmem_cache_node
3690 * for it yet.
3691 */
3692 if (offline_node < 0)
3693 return;
3694
3695 mutex_lock(&slab_mutex);
3696 list_for_each_entry(s, &slab_caches, list) {
3697 n = get_node(s, offline_node);
3698 if (n) {
3699 /*
3700 * if n->nr_slabs > 0, slabs still exist on the node
3701 * that is going down. We were unable to free them,
3702 * and offline_pages() function shouldn't call this
3703 * callback. So, we must fail.
3704 */
3705 BUG_ON(slabs_node(s, offline_node));
3706
3707 s->node[offline_node] = NULL;
3708 kmem_cache_free(kmem_cache_node, n);
3709 }
3710 }
3711 mutex_unlock(&slab_mutex);
3712 }
3713
3714 static int slab_mem_going_online_callback(void *arg)
3715 {
3716 struct kmem_cache_node *n;
3717 struct kmem_cache *s;
3718 struct memory_notify *marg = arg;
3719 int nid = marg->status_change_nid_normal;
3720 int ret = 0;
3721
3722 /*
3723 * If the node's memory is already available, then kmem_cache_node is
3724 * already created. Nothing to do.
3725 */
3726 if (nid < 0)
3727 return 0;
3728
3729 /*
3730 * We are bringing a node online. No memory is available yet. We must
3731 * allocate a kmem_cache_node structure in order to bring the node
3732 * online.
3733 */
3734 mutex_lock(&slab_mutex);
3735 list_for_each_entry(s, &slab_caches, list) {
3736 /*
3737 * XXX: kmem_cache_alloc_node will fallback to other nodes
3738 * since memory is not yet available from the node that
3739 * is brought up.
3740 */
3741 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
3742 if (!n) {
3743 ret = -ENOMEM;
3744 goto out;
3745 }
3746 init_kmem_cache_node(n);
3747 s->node[nid] = n;
3748 }
3749 out:
3750 mutex_unlock(&slab_mutex);
3751 return ret;
3752 }
3753
3754 static int slab_memory_callback(struct notifier_block *self,
3755 unsigned long action, void *arg)
3756 {
3757 int ret = 0;
3758
3759 switch (action) {
3760 case MEM_GOING_ONLINE:
3761 ret = slab_mem_going_online_callback(arg);
3762 break;
3763 case MEM_GOING_OFFLINE:
3764 ret = slab_mem_going_offline_callback(arg);
3765 break;
3766 case MEM_OFFLINE:
3767 case MEM_CANCEL_ONLINE:
3768 slab_mem_offline_callback(arg);
3769 break;
3770 case MEM_ONLINE:
3771 case MEM_CANCEL_OFFLINE:
3772 break;
3773 }
3774 if (ret)
3775 ret = notifier_from_errno(ret);
3776 else
3777 ret = NOTIFY_OK;
3778 return ret;
3779 }
3780
3781 static struct notifier_block slab_memory_callback_nb = {
3782 .notifier_call = slab_memory_callback,
3783 .priority = SLAB_CALLBACK_PRI,
3784 };
3785
3786 /********************************************************************
3787 * Basic setup of slabs
3788 *******************************************************************/
3789
3790 /*
3791 * Used for early kmem_cache structures that were allocated using
3792 * the page allocator. Allocate them properly then fix up the pointers
3793 * that may be pointing to the wrong kmem_cache structure.
3794 */
3795
3796 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
3797 {
3798 int node;
3799 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
3800 struct kmem_cache_node *n;
3801
3802 memcpy(s, static_cache, kmem_cache->object_size);
3803
3804 /*
3805 * This runs very early, and only the boot processor is supposed to be
3806 * up. Even if it weren't true, IRQs are not up so we couldn't fire
3807 * IPIs around.
3808 */
3809 __flush_cpu_slab(s, smp_processor_id());
3810 for_each_kmem_cache_node(s, node, n) {
3811 struct page *p;
3812
3813 list_for_each_entry(p, &n->partial, lru)
3814 p->slab_cache = s;
3815
3816 #ifdef CONFIG_SLUB_DEBUG
3817 list_for_each_entry(p, &n->full, lru)
3818 p->slab_cache = s;
3819 #endif
3820 }
3821 slab_init_memcg_params(s);
3822 list_add(&s->list, &slab_caches);
3823 return s;
3824 }
3825
3826 void __init kmem_cache_init(void)
3827 {
3828 static __initdata struct kmem_cache boot_kmem_cache,
3829 boot_kmem_cache_node;
3830
3831 if (debug_guardpage_minorder())
3832 slub_max_order = 0;
3833
3834 kmem_cache_node = &boot_kmem_cache_node;
3835 kmem_cache = &boot_kmem_cache;
3836
3837 create_boot_cache(kmem_cache_node, "kmem_cache_node",
3838 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN);
3839
3840 register_hotmemory_notifier(&slab_memory_callback_nb);
3841
3842 /* Able to allocate the per node structures */
3843 slab_state = PARTIAL;
3844
3845 create_boot_cache(kmem_cache, "kmem_cache",
3846 offsetof(struct kmem_cache, node) +
3847 nr_node_ids * sizeof(struct kmem_cache_node *),
3848 SLAB_HWCACHE_ALIGN);
3849
3850 kmem_cache = bootstrap(&boot_kmem_cache);
3851
3852 /*
3853 * Allocate kmem_cache_node properly from the kmem_cache slab.
3854 * kmem_cache_node is separately allocated so no need to
3855 * update any list pointers.
3856 */
3857 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
3858
3859 /* Now we can use the kmem_cache to allocate kmalloc slabs */
3860 setup_kmalloc_cache_index_table();
3861 create_kmalloc_caches(0);
3862
3863 #ifdef CONFIG_SMP
3864 register_cpu_notifier(&slab_notifier);
3865 #endif
3866
3867 pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%d, Nodes=%d\n",
3868 cache_line_size(),
3869 slub_min_order, slub_max_order, slub_min_objects,
3870 nr_cpu_ids, nr_node_ids);
3871 }
3872
3873 void __init kmem_cache_init_late(void)
3874 {
3875 }
3876
3877 struct kmem_cache *
3878 __kmem_cache_alias(const char *name, size_t size, size_t align,
3879 unsigned long flags, void (*ctor)(void *))
3880 {
3881 struct kmem_cache *s, *c;
3882
3883 s = find_mergeable(size, align, flags, name, ctor);
3884 if (s) {
3885 s->refcount++;
3886
3887 /*
3888 * Adjust the object sizes so that we clear
3889 * the complete object on kzalloc.
3890 */
3891 s->object_size = max(s->object_size, (int)size);
3892 s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
3893
3894 for_each_memcg_cache(c, s) {
3895 c->object_size = s->object_size;
3896 c->inuse = max_t(int, c->inuse,
3897 ALIGN(size, sizeof(void *)));
3898 }
3899
3900 if (sysfs_slab_alias(s, name)) {
3901 s->refcount--;
3902 s = NULL;
3903 }
3904 }
3905
3906 return s;
3907 }
3908
3909 int __kmem_cache_create(struct kmem_cache *s, unsigned long flags)
3910 {
3911 int err;
3912
3913 err = kmem_cache_open(s, flags);
3914 if (err)
3915 return err;
3916
3917 /* Mutex is not taken during early boot */
3918 if (slab_state <= UP)
3919 return 0;
3920
3921 memcg_propagate_slab_attrs(s);
3922 err = sysfs_slab_add(s);
3923 if (err)
3924 kmem_cache_close(s);
3925
3926 return err;
3927 }
3928
3929 #ifdef CONFIG_SMP
3930 /*
3931 * Use the cpu notifier to insure that the cpu slabs are flushed when
3932 * necessary.
3933 */
3934 static int slab_cpuup_callback(struct notifier_block *nfb,
3935 unsigned long action, void *hcpu)
3936 {
3937 long cpu = (long)hcpu;
3938 struct kmem_cache *s;
3939 unsigned long flags;
3940
3941 switch (action) {
3942 case CPU_UP_CANCELED:
3943 case CPU_UP_CANCELED_FROZEN:
3944 case CPU_DEAD:
3945 case CPU_DEAD_FROZEN:
3946 mutex_lock(&slab_mutex);
3947 list_for_each_entry(s, &slab_caches, list) {
3948 local_irq_save(flags);
3949 __flush_cpu_slab(s, cpu);
3950 local_irq_restore(flags);
3951 }
3952 mutex_unlock(&slab_mutex);
3953 break;
3954 default:
3955 break;
3956 }
3957 return NOTIFY_OK;
3958 }
3959
3960 static struct notifier_block slab_notifier = {
3961 .notifier_call = slab_cpuup_callback
3962 };
3963
3964 #endif
3965
3966 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
3967 {
3968 struct kmem_cache *s;
3969 void *ret;
3970
3971 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
3972 return kmalloc_large(size, gfpflags);
3973
3974 s = kmalloc_slab(size, gfpflags);
3975
3976 if (unlikely(ZERO_OR_NULL_PTR(s)))
3977 return s;
3978
3979 ret = slab_alloc(s, gfpflags, caller);
3980
3981 /* Honor the call site pointer we received. */
3982 trace_kmalloc(caller, ret, size, s->size, gfpflags);
3983
3984 return ret;
3985 }
3986
3987 #ifdef CONFIG_NUMA
3988 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
3989 int node, unsigned long caller)
3990 {
3991 struct kmem_cache *s;
3992 void *ret;
3993
3994 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
3995 ret = kmalloc_large_node(size, gfpflags, node);
3996
3997 trace_kmalloc_node(caller, ret,
3998 size, PAGE_SIZE << get_order(size),
3999 gfpflags, node);
4000
4001 return ret;
4002 }
4003
4004 s = kmalloc_slab(size, gfpflags);
4005
4006 if (unlikely(ZERO_OR_NULL_PTR(s)))
4007 return s;
4008
4009 ret = slab_alloc_node(s, gfpflags, node, caller);
4010
4011 /* Honor the call site pointer we received. */
4012 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4013
4014 return ret;
4015 }
4016 #endif
4017
4018 #ifdef CONFIG_SYSFS
4019 static int count_inuse(struct page *page)
4020 {
4021 return page->inuse;
4022 }
4023
4024 static int count_total(struct page *page)
4025 {
4026 return page->objects;
4027 }
4028 #endif
4029
4030 #ifdef CONFIG_SLUB_DEBUG
4031 static int validate_slab(struct kmem_cache *s, struct page *page,
4032 unsigned long *map)
4033 {
4034 void *p;
4035 void *addr = page_address(page);
4036
4037 if (!check_slab(s, page) ||
4038 !on_freelist(s, page, NULL))
4039 return 0;
4040
4041 /* Now we know that a valid freelist exists */
4042 bitmap_zero(map, page->objects);
4043
4044 get_map(s, page, map);
4045 for_each_object(p, s, addr, page->objects) {
4046 if (test_bit(slab_index(p, s, addr), map))
4047 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
4048 return 0;
4049 }
4050
4051 for_each_object(p, s, addr, page->objects)
4052 if (!test_bit(slab_index(p, s, addr), map))
4053 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
4054 return 0;
4055 return 1;
4056 }
4057
4058 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
4059 unsigned long *map)
4060 {
4061 slab_lock(page);
4062 validate_slab(s, page, map);
4063 slab_unlock(page);
4064 }
4065
4066 static int validate_slab_node(struct kmem_cache *s,
4067 struct kmem_cache_node *n, unsigned long *map)
4068 {
4069 unsigned long count = 0;
4070 struct page *page;
4071 unsigned long flags;
4072
4073 spin_lock_irqsave(&n->list_lock, flags);
4074
4075 list_for_each_entry(page, &n->partial, lru) {
4076 validate_slab_slab(s, page, map);
4077 count++;
4078 }
4079 if (count != n->nr_partial)
4080 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4081 s->name, count, n->nr_partial);
4082
4083 if (!(s->flags & SLAB_STORE_USER))
4084 goto out;
4085
4086 list_for_each_entry(page, &n->full, lru) {
4087 validate_slab_slab(s, page, map);
4088 count++;
4089 }
4090 if (count != atomic_long_read(&n->nr_slabs))
4091 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4092 s->name, count, atomic_long_read(&n->nr_slabs));
4093
4094 out:
4095 spin_unlock_irqrestore(&n->list_lock, flags);
4096 return count;
4097 }
4098
4099 static long validate_slab_cache(struct kmem_cache *s)
4100 {
4101 int node;
4102 unsigned long count = 0;
4103 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4104 sizeof(unsigned long), GFP_KERNEL);
4105 struct kmem_cache_node *n;
4106
4107 if (!map)
4108 return -ENOMEM;
4109
4110 flush_all(s);
4111 for_each_kmem_cache_node(s, node, n)
4112 count += validate_slab_node(s, n, map);
4113 kfree(map);
4114 return count;
4115 }
4116 /*
4117 * Generate lists of code addresses where slabcache objects are allocated
4118 * and freed.
4119 */
4120
4121 struct location {
4122 unsigned long count;
4123 unsigned long addr;
4124 long long sum_time;
4125 long min_time;
4126 long max_time;
4127 long min_pid;
4128 long max_pid;
4129 DECLARE_BITMAP(cpus, NR_CPUS);
4130 nodemask_t nodes;
4131 };
4132
4133 struct loc_track {
4134 unsigned long max;
4135 unsigned long count;
4136 struct location *loc;
4137 };
4138
4139 static void free_loc_track(struct loc_track *t)
4140 {
4141 if (t->max)
4142 free_pages((unsigned long)t->loc,
4143 get_order(sizeof(struct location) * t->max));
4144 }
4145
4146 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4147 {
4148 struct location *l;
4149 int order;
4150
4151 order = get_order(sizeof(struct location) * max);
4152
4153 l = (void *)__get_free_pages(flags, order);
4154 if (!l)
4155 return 0;
4156
4157 if (t->count) {
4158 memcpy(l, t->loc, sizeof(struct location) * t->count);
4159 free_loc_track(t);
4160 }
4161 t->max = max;
4162 t->loc = l;
4163 return 1;
4164 }
4165
4166 static int add_location(struct loc_track *t, struct kmem_cache *s,
4167 const struct track *track)
4168 {
4169 long start, end, pos;
4170 struct location *l;
4171 unsigned long caddr;
4172 unsigned long age = jiffies - track->when;
4173
4174 start = -1;
4175 end = t->count;
4176
4177 for ( ; ; ) {
4178 pos = start + (end - start + 1) / 2;
4179
4180 /*
4181 * There is nothing at "end". If we end up there
4182 * we need to add something to before end.
4183 */
4184 if (pos == end)
4185 break;
4186
4187 caddr = t->loc[pos].addr;
4188 if (track->addr == caddr) {
4189
4190 l = &t->loc[pos];
4191 l->count++;
4192 if (track->when) {
4193 l->sum_time += age;
4194 if (age < l->min_time)
4195 l->min_time = age;
4196 if (age > l->max_time)
4197 l->max_time = age;
4198
4199 if (track->pid < l->min_pid)
4200 l->min_pid = track->pid;
4201 if (track->pid > l->max_pid)
4202 l->max_pid = track->pid;
4203
4204 cpumask_set_cpu(track->cpu,
4205 to_cpumask(l->cpus));
4206 }
4207 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4208 return 1;
4209 }
4210
4211 if (track->addr < caddr)
4212 end = pos;
4213 else
4214 start = pos;
4215 }
4216
4217 /*
4218 * Not found. Insert new tracking element.
4219 */
4220 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4221 return 0;
4222
4223 l = t->loc + pos;
4224 if (pos < t->count)
4225 memmove(l + 1, l,
4226 (t->count - pos) * sizeof(struct location));
4227 t->count++;
4228 l->count = 1;
4229 l->addr = track->addr;
4230 l->sum_time = age;
4231 l->min_time = age;
4232 l->max_time = age;
4233 l->min_pid = track->pid;
4234 l->max_pid = track->pid;
4235 cpumask_clear(to_cpumask(l->cpus));
4236 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4237 nodes_clear(l->nodes);
4238 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4239 return 1;
4240 }
4241
4242 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4243 struct page *page, enum track_item alloc,
4244 unsigned long *map)
4245 {
4246 void *addr = page_address(page);
4247 void *p;
4248
4249 bitmap_zero(map, page->objects);
4250 get_map(s, page, map);
4251
4252 for_each_object(p, s, addr, page->objects)
4253 if (!test_bit(slab_index(p, s, addr), map))
4254 add_location(t, s, get_track(s, p, alloc));
4255 }
4256
4257 static int list_locations(struct kmem_cache *s, char *buf,
4258 enum track_item alloc)
4259 {
4260 int len = 0;
4261 unsigned long i;
4262 struct loc_track t = { 0, 0, NULL };
4263 int node;
4264 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4265 sizeof(unsigned long), GFP_KERNEL);
4266 struct kmem_cache_node *n;
4267
4268 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4269 GFP_TEMPORARY)) {
4270 kfree(map);
4271 return sprintf(buf, "Out of memory\n");
4272 }
4273 /* Push back cpu slabs */
4274 flush_all(s);
4275
4276 for_each_kmem_cache_node(s, node, n) {
4277 unsigned long flags;
4278 struct page *page;
4279
4280 if (!atomic_long_read(&n->nr_slabs))
4281 continue;
4282
4283 spin_lock_irqsave(&n->list_lock, flags);
4284 list_for_each_entry(page, &n->partial, lru)
4285 process_slab(&t, s, page, alloc, map);
4286 list_for_each_entry(page, &n->full, lru)
4287 process_slab(&t, s, page, alloc, map);
4288 spin_unlock_irqrestore(&n->list_lock, flags);
4289 }
4290
4291 for (i = 0; i < t.count; i++) {
4292 struct location *l = &t.loc[i];
4293
4294 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4295 break;
4296 len += sprintf(buf + len, "%7ld ", l->count);
4297
4298 if (l->addr)
4299 len += sprintf(buf + len, "%pS", (void *)l->addr);
4300 else
4301 len += sprintf(buf + len, "<not-available>");
4302
4303 if (l->sum_time != l->min_time) {
4304 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4305 l->min_time,
4306 (long)div_u64(l->sum_time, l->count),
4307 l->max_time);
4308 } else
4309 len += sprintf(buf + len, " age=%ld",
4310 l->min_time);
4311
4312 if (l->min_pid != l->max_pid)
4313 len += sprintf(buf + len, " pid=%ld-%ld",
4314 l->min_pid, l->max_pid);
4315 else
4316 len += sprintf(buf + len, " pid=%ld",
4317 l->min_pid);
4318
4319 if (num_online_cpus() > 1 &&
4320 !cpumask_empty(to_cpumask(l->cpus)) &&
4321 len < PAGE_SIZE - 60)
4322 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4323 " cpus=%*pbl",
4324 cpumask_pr_args(to_cpumask(l->cpus)));
4325
4326 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4327 len < PAGE_SIZE - 60)
4328 len += scnprintf(buf + len, PAGE_SIZE - len - 50,
4329 " nodes=%*pbl",
4330 nodemask_pr_args(&l->nodes));
4331
4332 len += sprintf(buf + len, "\n");
4333 }
4334
4335 free_loc_track(&t);
4336 kfree(map);
4337 if (!t.count)
4338 len += sprintf(buf, "No data\n");
4339 return len;
4340 }
4341 #endif
4342
4343 #ifdef SLUB_RESILIENCY_TEST
4344 static void __init resiliency_test(void)
4345 {
4346 u8 *p;
4347
4348 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
4349
4350 pr_err("SLUB resiliency testing\n");
4351 pr_err("-----------------------\n");
4352 pr_err("A. Corruption after allocation\n");
4353
4354 p = kzalloc(16, GFP_KERNEL);
4355 p[16] = 0x12;
4356 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4357 p + 16);
4358
4359 validate_slab_cache(kmalloc_caches[4]);
4360
4361 /* Hmmm... The next two are dangerous */
4362 p = kzalloc(32, GFP_KERNEL);
4363 p[32 + sizeof(void *)] = 0x34;
4364 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4365 p);
4366 pr_err("If allocated object is overwritten then not detectable\n\n");
4367
4368 validate_slab_cache(kmalloc_caches[5]);
4369 p = kzalloc(64, GFP_KERNEL);
4370 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4371 *p = 0x56;
4372 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4373 p);
4374 pr_err("If allocated object is overwritten then not detectable\n\n");
4375 validate_slab_cache(kmalloc_caches[6]);
4376
4377 pr_err("\nB. Corruption after free\n");
4378 p = kzalloc(128, GFP_KERNEL);
4379 kfree(p);
4380 *p = 0x78;
4381 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4382 validate_slab_cache(kmalloc_caches[7]);
4383
4384 p = kzalloc(256, GFP_KERNEL);
4385 kfree(p);
4386 p[50] = 0x9a;
4387 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
4388 validate_slab_cache(kmalloc_caches[8]);
4389
4390 p = kzalloc(512, GFP_KERNEL);
4391 kfree(p);
4392 p[512] = 0xab;
4393 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4394 validate_slab_cache(kmalloc_caches[9]);
4395 }
4396 #else
4397 #ifdef CONFIG_SYSFS
4398 static void resiliency_test(void) {};
4399 #endif
4400 #endif
4401
4402 #ifdef CONFIG_SYSFS
4403 enum slab_stat_type {
4404 SL_ALL, /* All slabs */
4405 SL_PARTIAL, /* Only partially allocated slabs */
4406 SL_CPU, /* Only slabs used for cpu caches */
4407 SL_OBJECTS, /* Determine allocated objects not slabs */
4408 SL_TOTAL /* Determine object capacity not slabs */
4409 };
4410
4411 #define SO_ALL (1 << SL_ALL)
4412 #define SO_PARTIAL (1 << SL_PARTIAL)
4413 #define SO_CPU (1 << SL_CPU)
4414 #define SO_OBJECTS (1 << SL_OBJECTS)
4415 #define SO_TOTAL (1 << SL_TOTAL)
4416
4417 static ssize_t show_slab_objects(struct kmem_cache *s,
4418 char *buf, unsigned long flags)
4419 {
4420 unsigned long total = 0;
4421 int node;
4422 int x;
4423 unsigned long *nodes;
4424
4425 nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
4426 if (!nodes)
4427 return -ENOMEM;
4428
4429 if (flags & SO_CPU) {
4430 int cpu;
4431
4432 for_each_possible_cpu(cpu) {
4433 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
4434 cpu);
4435 int node;
4436 struct page *page;
4437
4438 page = READ_ONCE(c->page);
4439 if (!page)
4440 continue;
4441
4442 node = page_to_nid(page);
4443 if (flags & SO_TOTAL)
4444 x = page->objects;
4445 else if (flags & SO_OBJECTS)
4446 x = page->inuse;
4447 else
4448 x = 1;
4449
4450 total += x;
4451 nodes[node] += x;
4452
4453 page = READ_ONCE(c->partial);
4454 if (page) {
4455 node = page_to_nid(page);
4456 if (flags & SO_TOTAL)
4457 WARN_ON_ONCE(1);
4458 else if (flags & SO_OBJECTS)
4459 WARN_ON_ONCE(1);
4460 else
4461 x = page->pages;
4462 total += x;
4463 nodes[node] += x;
4464 }
4465 }
4466 }
4467
4468 get_online_mems();
4469 #ifdef CONFIG_SLUB_DEBUG
4470 if (flags & SO_ALL) {
4471 struct kmem_cache_node *n;
4472
4473 for_each_kmem_cache_node(s, node, n) {
4474
4475 if (flags & SO_TOTAL)
4476 x = atomic_long_read(&n->total_objects);
4477 else if (flags & SO_OBJECTS)
4478 x = atomic_long_read(&n->total_objects) -
4479 count_partial(n, count_free);
4480 else
4481 x = atomic_long_read(&n->nr_slabs);
4482 total += x;
4483 nodes[node] += x;
4484 }
4485
4486 } else
4487 #endif
4488 if (flags & SO_PARTIAL) {
4489 struct kmem_cache_node *n;
4490
4491 for_each_kmem_cache_node(s, node, n) {
4492 if (flags & SO_TOTAL)
4493 x = count_partial(n, count_total);
4494 else if (flags & SO_OBJECTS)
4495 x = count_partial(n, count_inuse);
4496 else
4497 x = n->nr_partial;
4498 total += x;
4499 nodes[node] += x;
4500 }
4501 }
4502 x = sprintf(buf, "%lu", total);
4503 #ifdef CONFIG_NUMA
4504 for (node = 0; node < nr_node_ids; node++)
4505 if (nodes[node])
4506 x += sprintf(buf + x, " N%d=%lu",
4507 node, nodes[node]);
4508 #endif
4509 put_online_mems();
4510 kfree(nodes);
4511 return x + sprintf(buf + x, "\n");
4512 }
4513
4514 #ifdef CONFIG_SLUB_DEBUG
4515 static int any_slab_objects(struct kmem_cache *s)
4516 {
4517 int node;
4518 struct kmem_cache_node *n;
4519
4520 for_each_kmem_cache_node(s, node, n)
4521 if (atomic_long_read(&n->total_objects))
4522 return 1;
4523
4524 return 0;
4525 }
4526 #endif
4527
4528 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4529 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4530
4531 struct slab_attribute {
4532 struct attribute attr;
4533 ssize_t (*show)(struct kmem_cache *s, char *buf);
4534 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4535 };
4536
4537 #define SLAB_ATTR_RO(_name) \
4538 static struct slab_attribute _name##_attr = \
4539 __ATTR(_name, 0400, _name##_show, NULL)
4540
4541 #define SLAB_ATTR(_name) \
4542 static struct slab_attribute _name##_attr = \
4543 __ATTR(_name, 0600, _name##_show, _name##_store)
4544
4545 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4546 {
4547 return sprintf(buf, "%d\n", s->size);
4548 }
4549 SLAB_ATTR_RO(slab_size);
4550
4551 static ssize_t align_show(struct kmem_cache *s, char *buf)
4552 {
4553 return sprintf(buf, "%d\n", s->align);
4554 }
4555 SLAB_ATTR_RO(align);
4556
4557 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4558 {
4559 return sprintf(buf, "%d\n", s->object_size);
4560 }
4561 SLAB_ATTR_RO(object_size);
4562
4563 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4564 {
4565 return sprintf(buf, "%d\n", oo_objects(s->oo));
4566 }
4567 SLAB_ATTR_RO(objs_per_slab);
4568
4569 static ssize_t order_store(struct kmem_cache *s,
4570 const char *buf, size_t length)
4571 {
4572 unsigned long order;
4573 int err;
4574
4575 err = kstrtoul(buf, 10, &order);
4576 if (err)
4577 return err;
4578
4579 if (order > slub_max_order || order < slub_min_order)
4580 return -EINVAL;
4581
4582 calculate_sizes(s, order);
4583 return length;
4584 }
4585
4586 static ssize_t order_show(struct kmem_cache *s, char *buf)
4587 {
4588 return sprintf(buf, "%d\n", oo_order(s->oo));
4589 }
4590 SLAB_ATTR(order);
4591
4592 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4593 {
4594 return sprintf(buf, "%lu\n", s->min_partial);
4595 }
4596
4597 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4598 size_t length)
4599 {
4600 unsigned long min;
4601 int err;
4602
4603 err = kstrtoul(buf, 10, &min);
4604 if (err)
4605 return err;
4606
4607 set_min_partial(s, min);
4608 return length;
4609 }
4610 SLAB_ATTR(min_partial);
4611
4612 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
4613 {
4614 return sprintf(buf, "%u\n", s->cpu_partial);
4615 }
4616
4617 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
4618 size_t length)
4619 {
4620 unsigned long objects;
4621 int err;
4622
4623 err = kstrtoul(buf, 10, &objects);
4624 if (err)
4625 return err;
4626 if (objects && !kmem_cache_has_cpu_partial(s))
4627 return -EINVAL;
4628
4629 s->cpu_partial = objects;
4630 flush_all(s);
4631 return length;
4632 }
4633 SLAB_ATTR(cpu_partial);
4634
4635 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4636 {
4637 if (!s->ctor)
4638 return 0;
4639 return sprintf(buf, "%pS\n", s->ctor);
4640 }
4641 SLAB_ATTR_RO(ctor);
4642
4643 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4644 {
4645 return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
4646 }
4647 SLAB_ATTR_RO(aliases);
4648
4649 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4650 {
4651 return show_slab_objects(s, buf, SO_PARTIAL);
4652 }
4653 SLAB_ATTR_RO(partial);
4654
4655 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4656 {
4657 return show_slab_objects(s, buf, SO_CPU);
4658 }
4659 SLAB_ATTR_RO(cpu_slabs);
4660
4661 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4662 {
4663 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4664 }
4665 SLAB_ATTR_RO(objects);
4666
4667 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4668 {
4669 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
4670 }
4671 SLAB_ATTR_RO(objects_partial);
4672
4673 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
4674 {
4675 int objects = 0;
4676 int pages = 0;
4677 int cpu;
4678 int len;
4679
4680 for_each_online_cpu(cpu) {
4681 struct page *page = per_cpu_ptr(s->cpu_slab, cpu)->partial;
4682
4683 if (page) {
4684 pages += page->pages;
4685 objects += page->pobjects;
4686 }
4687 }
4688
4689 len = sprintf(buf, "%d(%d)", objects, pages);
4690
4691 #ifdef CONFIG_SMP
4692 for_each_online_cpu(cpu) {
4693 struct page *page = per_cpu_ptr(s->cpu_slab, cpu) ->partial;
4694
4695 if (page && len < PAGE_SIZE - 20)
4696 len += sprintf(buf + len, " C%d=%d(%d)", cpu,
4697 page->pobjects, page->pages);
4698 }
4699 #endif
4700 return len + sprintf(buf + len, "\n");
4701 }
4702 SLAB_ATTR_RO(slabs_cpu_partial);
4703
4704 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
4705 {
4706 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
4707 }
4708
4709 static ssize_t reclaim_account_store(struct kmem_cache *s,
4710 const char *buf, size_t length)
4711 {
4712 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
4713 if (buf[0] == '1')
4714 s->flags |= SLAB_RECLAIM_ACCOUNT;
4715 return length;
4716 }
4717 SLAB_ATTR(reclaim_account);
4718
4719 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
4720 {
4721 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
4722 }
4723 SLAB_ATTR_RO(hwcache_align);
4724
4725 #ifdef CONFIG_ZONE_DMA
4726 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
4727 {
4728 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
4729 }
4730 SLAB_ATTR_RO(cache_dma);
4731 #endif
4732
4733 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
4734 {
4735 return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
4736 }
4737 SLAB_ATTR_RO(destroy_by_rcu);
4738
4739 static ssize_t reserved_show(struct kmem_cache *s, char *buf)
4740 {
4741 return sprintf(buf, "%d\n", s->reserved);
4742 }
4743 SLAB_ATTR_RO(reserved);
4744
4745 #ifdef CONFIG_SLUB_DEBUG
4746 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
4747 {
4748 return show_slab_objects(s, buf, SO_ALL);
4749 }
4750 SLAB_ATTR_RO(slabs);
4751
4752 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
4753 {
4754 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
4755 }
4756 SLAB_ATTR_RO(total_objects);
4757
4758 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
4759 {
4760 return sprintf(buf, "%d\n", !!(s->flags & SLAB_DEBUG_FREE));
4761 }
4762
4763 static ssize_t sanity_checks_store(struct kmem_cache *s,
4764 const char *buf, size_t length)
4765 {
4766 s->flags &= ~SLAB_DEBUG_FREE;
4767 if (buf[0] == '1') {
4768 s->flags &= ~__CMPXCHG_DOUBLE;
4769 s->flags |= SLAB_DEBUG_FREE;
4770 }
4771 return length;
4772 }
4773 SLAB_ATTR(sanity_checks);
4774
4775 static ssize_t trace_show(struct kmem_cache *s, char *buf)
4776 {
4777 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
4778 }
4779
4780 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
4781 size_t length)
4782 {
4783 /*
4784 * Tracing a merged cache is going to give confusing results
4785 * as well as cause other issues like converting a mergeable
4786 * cache into an umergeable one.
4787 */
4788 if (s->refcount > 1)
4789 return -EINVAL;
4790
4791 s->flags &= ~SLAB_TRACE;
4792 if (buf[0] == '1') {
4793 s->flags &= ~__CMPXCHG_DOUBLE;
4794 s->flags |= SLAB_TRACE;
4795 }
4796 return length;
4797 }
4798 SLAB_ATTR(trace);
4799
4800 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
4801 {
4802 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
4803 }
4804
4805 static ssize_t red_zone_store(struct kmem_cache *s,
4806 const char *buf, size_t length)
4807 {
4808 if (any_slab_objects(s))
4809 return -EBUSY;
4810
4811 s->flags &= ~SLAB_RED_ZONE;
4812 if (buf[0] == '1') {
4813 s->flags &= ~__CMPXCHG_DOUBLE;
4814 s->flags |= SLAB_RED_ZONE;
4815 }
4816 calculate_sizes(s, -1);
4817 return length;
4818 }
4819 SLAB_ATTR(red_zone);
4820
4821 static ssize_t poison_show(struct kmem_cache *s, char *buf)
4822 {
4823 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
4824 }
4825
4826 static ssize_t poison_store(struct kmem_cache *s,
4827 const char *buf, size_t length)
4828 {
4829 if (any_slab_objects(s))
4830 return -EBUSY;
4831
4832 s->flags &= ~SLAB_POISON;
4833 if (buf[0] == '1') {
4834 s->flags &= ~__CMPXCHG_DOUBLE;
4835 s->flags |= SLAB_POISON;
4836 }
4837 calculate_sizes(s, -1);
4838 return length;
4839 }
4840 SLAB_ATTR(poison);
4841
4842 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
4843 {
4844 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
4845 }
4846
4847 static ssize_t store_user_store(struct kmem_cache *s,
4848 const char *buf, size_t length)
4849 {
4850 if (any_slab_objects(s))
4851 return -EBUSY;
4852
4853 s->flags &= ~SLAB_STORE_USER;
4854 if (buf[0] == '1') {
4855 s->flags &= ~__CMPXCHG_DOUBLE;
4856 s->flags |= SLAB_STORE_USER;
4857 }
4858 calculate_sizes(s, -1);
4859 return length;
4860 }
4861 SLAB_ATTR(store_user);
4862
4863 static ssize_t validate_show(struct kmem_cache *s, char *buf)
4864 {
4865 return 0;
4866 }
4867
4868 static ssize_t validate_store(struct kmem_cache *s,
4869 const char *buf, size_t length)
4870 {
4871 int ret = -EINVAL;
4872
4873 if (buf[0] == '1') {
4874 ret = validate_slab_cache(s);
4875 if (ret >= 0)
4876 ret = length;
4877 }
4878 return ret;
4879 }
4880 SLAB_ATTR(validate);
4881
4882 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
4883 {
4884 if (!(s->flags & SLAB_STORE_USER))
4885 return -ENOSYS;
4886 return list_locations(s, buf, TRACK_ALLOC);
4887 }
4888 SLAB_ATTR_RO(alloc_calls);
4889
4890 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
4891 {
4892 if (!(s->flags & SLAB_STORE_USER))
4893 return -ENOSYS;
4894 return list_locations(s, buf, TRACK_FREE);
4895 }
4896 SLAB_ATTR_RO(free_calls);
4897 #endif /* CONFIG_SLUB_DEBUG */
4898
4899 #ifdef CONFIG_FAILSLAB
4900 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
4901 {
4902 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
4903 }
4904
4905 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
4906 size_t length)
4907 {
4908 if (s->refcount > 1)
4909 return -EINVAL;
4910
4911 s->flags &= ~SLAB_FAILSLAB;
4912 if (buf[0] == '1')
4913 s->flags |= SLAB_FAILSLAB;
4914 return length;
4915 }
4916 SLAB_ATTR(failslab);
4917 #endif
4918
4919 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
4920 {
4921 return 0;
4922 }
4923
4924 static ssize_t shrink_store(struct kmem_cache *s,
4925 const char *buf, size_t length)
4926 {
4927 if (buf[0] == '1')
4928 kmem_cache_shrink(s);
4929 else
4930 return -EINVAL;
4931 return length;
4932 }
4933 SLAB_ATTR(shrink);
4934
4935 #ifdef CONFIG_NUMA
4936 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
4937 {
4938 return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
4939 }
4940
4941 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
4942 const char *buf, size_t length)
4943 {
4944 unsigned long ratio;
4945 int err;
4946
4947 err = kstrtoul(buf, 10, &ratio);
4948 if (err)
4949 return err;
4950
4951 if (ratio <= 100)
4952 s->remote_node_defrag_ratio = ratio * 10;
4953
4954 return length;
4955 }
4956 SLAB_ATTR(remote_node_defrag_ratio);
4957 #endif
4958
4959 #ifdef CONFIG_SLUB_STATS
4960 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
4961 {
4962 unsigned long sum = 0;
4963 int cpu;
4964 int len;
4965 int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
4966
4967 if (!data)
4968 return -ENOMEM;
4969
4970 for_each_online_cpu(cpu) {
4971 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
4972
4973 data[cpu] = x;
4974 sum += x;
4975 }
4976
4977 len = sprintf(buf, "%lu", sum);
4978
4979 #ifdef CONFIG_SMP
4980 for_each_online_cpu(cpu) {
4981 if (data[cpu] && len < PAGE_SIZE - 20)
4982 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
4983 }
4984 #endif
4985 kfree(data);
4986 return len + sprintf(buf + len, "\n");
4987 }
4988
4989 static void clear_stat(struct kmem_cache *s, enum stat_item si)
4990 {
4991 int cpu;
4992
4993 for_each_online_cpu(cpu)
4994 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
4995 }
4996
4997 #define STAT_ATTR(si, text) \
4998 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
4999 { \
5000 return show_stat(s, buf, si); \
5001 } \
5002 static ssize_t text##_store(struct kmem_cache *s, \
5003 const char *buf, size_t length) \
5004 { \
5005 if (buf[0] != '0') \
5006 return -EINVAL; \
5007 clear_stat(s, si); \
5008 return length; \
5009 } \
5010 SLAB_ATTR(text); \
5011
5012 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5013 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5014 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5015 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5016 STAT_ATTR(FREE_FROZEN, free_frozen);
5017 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5018 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5019 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5020 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5021 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5022 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5023 STAT_ATTR(FREE_SLAB, free_slab);
5024 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5025 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5026 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5027 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5028 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5029 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5030 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5031 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5032 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5033 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5034 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5035 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5036 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5037 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5038 #endif
5039
5040 static struct attribute *slab_attrs[] = {
5041 &slab_size_attr.attr,
5042 &object_size_attr.attr,
5043 &objs_per_slab_attr.attr,
5044 &order_attr.attr,
5045 &min_partial_attr.attr,
5046 &cpu_partial_attr.attr,
5047 &objects_attr.attr,
5048 &objects_partial_attr.attr,
5049 &partial_attr.attr,
5050 &cpu_slabs_attr.attr,
5051 &ctor_attr.attr,
5052 &aliases_attr.attr,
5053 &align_attr.attr,
5054 &hwcache_align_attr.attr,
5055 &reclaim_account_attr.attr,
5056 &destroy_by_rcu_attr.attr,
5057 &shrink_attr.attr,
5058 &reserved_attr.attr,
5059 &slabs_cpu_partial_attr.attr,
5060 #ifdef CONFIG_SLUB_DEBUG
5061 &total_objects_attr.attr,
5062 &slabs_attr.attr,
5063 &sanity_checks_attr.attr,
5064 &trace_attr.attr,
5065 &red_zone_attr.attr,
5066 &poison_attr.attr,
5067 &store_user_attr.attr,
5068 &validate_attr.attr,
5069 &alloc_calls_attr.attr,
5070 &free_calls_attr.attr,
5071 #endif
5072 #ifdef CONFIG_ZONE_DMA
5073 &cache_dma_attr.attr,
5074 #endif
5075 #ifdef CONFIG_NUMA
5076 &remote_node_defrag_ratio_attr.attr,
5077 #endif
5078 #ifdef CONFIG_SLUB_STATS
5079 &alloc_fastpath_attr.attr,
5080 &alloc_slowpath_attr.attr,
5081 &free_fastpath_attr.attr,
5082 &free_slowpath_attr.attr,
5083 &free_frozen_attr.attr,
5084 &free_add_partial_attr.attr,
5085 &free_remove_partial_attr.attr,
5086 &alloc_from_partial_attr.attr,
5087 &alloc_slab_attr.attr,
5088 &alloc_refill_attr.attr,
5089 &alloc_node_mismatch_attr.attr,
5090 &free_slab_attr.attr,
5091 &cpuslab_flush_attr.attr,
5092 &deactivate_full_attr.attr,
5093 &deactivate_empty_attr.attr,
5094 &deactivate_to_head_attr.attr,
5095 &deactivate_to_tail_attr.attr,
5096 &deactivate_remote_frees_attr.attr,
5097 &deactivate_bypass_attr.attr,
5098 &order_fallback_attr.attr,
5099 &cmpxchg_double_fail_attr.attr,
5100 &cmpxchg_double_cpu_fail_attr.attr,
5101 &cpu_partial_alloc_attr.attr,
5102 &cpu_partial_free_attr.attr,
5103 &cpu_partial_node_attr.attr,
5104 &cpu_partial_drain_attr.attr,
5105 #endif
5106 #ifdef CONFIG_FAILSLAB
5107 &failslab_attr.attr,
5108 #endif
5109
5110 NULL
5111 };
5112
5113 static struct attribute_group slab_attr_group = {
5114 .attrs = slab_attrs,
5115 };
5116
5117 static ssize_t slab_attr_show(struct kobject *kobj,
5118 struct attribute *attr,
5119 char *buf)
5120 {
5121 struct slab_attribute *attribute;
5122 struct kmem_cache *s;
5123 int err;
5124
5125 attribute = to_slab_attr(attr);
5126 s = to_slab(kobj);
5127
5128 if (!attribute->show)
5129 return -EIO;
5130
5131 err = attribute->show(s, buf);
5132
5133 return err;
5134 }
5135
5136 static ssize_t slab_attr_store(struct kobject *kobj,
5137 struct attribute *attr,
5138 const char *buf, size_t len)
5139 {
5140 struct slab_attribute *attribute;
5141 struct kmem_cache *s;
5142 int err;
5143
5144 attribute = to_slab_attr(attr);
5145 s = to_slab(kobj);
5146
5147 if (!attribute->store)
5148 return -EIO;
5149
5150 err = attribute->store(s, buf, len);
5151 #ifdef CONFIG_MEMCG_KMEM
5152 if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
5153 struct kmem_cache *c;
5154
5155 mutex_lock(&slab_mutex);
5156 if (s->max_attr_size < len)
5157 s->max_attr_size = len;
5158
5159 /*
5160 * This is a best effort propagation, so this function's return
5161 * value will be determined by the parent cache only. This is
5162 * basically because not all attributes will have a well
5163 * defined semantics for rollbacks - most of the actions will
5164 * have permanent effects.
5165 *
5166 * Returning the error value of any of the children that fail
5167 * is not 100 % defined, in the sense that users seeing the
5168 * error code won't be able to know anything about the state of
5169 * the cache.
5170 *
5171 * Only returning the error code for the parent cache at least
5172 * has well defined semantics. The cache being written to
5173 * directly either failed or succeeded, in which case we loop
5174 * through the descendants with best-effort propagation.
5175 */
5176 for_each_memcg_cache(c, s)
5177 attribute->store(c, buf, len);
5178 mutex_unlock(&slab_mutex);
5179 }
5180 #endif
5181 return err;
5182 }
5183
5184 static void memcg_propagate_slab_attrs(struct kmem_cache *s)
5185 {
5186 #ifdef CONFIG_MEMCG_KMEM
5187 int i;
5188 char *buffer = NULL;
5189 struct kmem_cache *root_cache;
5190
5191 if (is_root_cache(s))
5192 return;
5193
5194 root_cache = s->memcg_params.root_cache;
5195
5196 /*
5197 * This mean this cache had no attribute written. Therefore, no point
5198 * in copying default values around
5199 */
5200 if (!root_cache->max_attr_size)
5201 return;
5202
5203 for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
5204 char mbuf[64];
5205 char *buf;
5206 struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
5207
5208 if (!attr || !attr->store || !attr->show)
5209 continue;
5210
5211 /*
5212 * It is really bad that we have to allocate here, so we will
5213 * do it only as a fallback. If we actually allocate, though,
5214 * we can just use the allocated buffer until the end.
5215 *
5216 * Most of the slub attributes will tend to be very small in
5217 * size, but sysfs allows buffers up to a page, so they can
5218 * theoretically happen.
5219 */
5220 if (buffer)
5221 buf = buffer;
5222 else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
5223 buf = mbuf;
5224 else {
5225 buffer = (char *) get_zeroed_page(GFP_KERNEL);
5226 if (WARN_ON(!buffer))
5227 continue;
5228 buf = buffer;
5229 }
5230
5231 attr->show(root_cache, buf);
5232 attr->store(s, buf, strlen(buf));
5233 }
5234
5235 if (buffer)
5236 free_page((unsigned long)buffer);
5237 #endif
5238 }
5239
5240 static void kmem_cache_release(struct kobject *k)
5241 {
5242 slab_kmem_cache_release(to_slab(k));
5243 }
5244
5245 static const struct sysfs_ops slab_sysfs_ops = {
5246 .show = slab_attr_show,
5247 .store = slab_attr_store,
5248 };
5249
5250 static struct kobj_type slab_ktype = {
5251 .sysfs_ops = &slab_sysfs_ops,
5252 .release = kmem_cache_release,
5253 };
5254
5255 static int uevent_filter(struct kset *kset, struct kobject *kobj)
5256 {
5257 struct kobj_type *ktype = get_ktype(kobj);
5258
5259 if (ktype == &slab_ktype)
5260 return 1;
5261 return 0;
5262 }
5263
5264 static const struct kset_uevent_ops slab_uevent_ops = {
5265 .filter = uevent_filter,
5266 };
5267
5268 static struct kset *slab_kset;
5269
5270 static inline struct kset *cache_kset(struct kmem_cache *s)
5271 {
5272 #ifdef CONFIG_MEMCG_KMEM
5273 if (!is_root_cache(s))
5274 return s->memcg_params.root_cache->memcg_kset;
5275 #endif
5276 return slab_kset;
5277 }
5278
5279 #define ID_STR_LENGTH 64
5280
5281 /* Create a unique string id for a slab cache:
5282 *
5283 * Format :[flags-]size
5284 */
5285 static char *create_unique_id(struct kmem_cache *s)
5286 {
5287 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5288 char *p = name;
5289
5290 BUG_ON(!name);
5291
5292 *p++ = ':';
5293 /*
5294 * First flags affecting slabcache operations. We will only
5295 * get here for aliasable slabs so we do not need to support
5296 * too many flags. The flags here must cover all flags that
5297 * are matched during merging to guarantee that the id is
5298 * unique.
5299 */
5300 if (s->flags & SLAB_CACHE_DMA)
5301 *p++ = 'd';
5302 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5303 *p++ = 'a';
5304 if (s->flags & SLAB_DEBUG_FREE)
5305 *p++ = 'F';
5306 if (!(s->flags & SLAB_NOTRACK))
5307 *p++ = 't';
5308 if (p != name + 1)
5309 *p++ = '-';
5310 p += sprintf(p, "%07d", s->size);
5311
5312 BUG_ON(p > name + ID_STR_LENGTH - 1);
5313 return name;
5314 }
5315
5316 static int sysfs_slab_add(struct kmem_cache *s)
5317 {
5318 int err;
5319 const char *name;
5320 int unmergeable = slab_unmergeable(s);
5321
5322 if (unmergeable) {
5323 /*
5324 * Slabcache can never be merged so we can use the name proper.
5325 * This is typically the case for debug situations. In that
5326 * case we can catch duplicate names easily.
5327 */
5328 sysfs_remove_link(&slab_kset->kobj, s->name);
5329 name = s->name;
5330 } else {
5331 /*
5332 * Create a unique name for the slab as a target
5333 * for the symlinks.
5334 */
5335 name = create_unique_id(s);
5336 }
5337
5338 s->kobj.kset = cache_kset(s);
5339 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5340 if (err)
5341 goto out;
5342
5343 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5344 if (err)
5345 goto out_del_kobj;
5346
5347 #ifdef CONFIG_MEMCG_KMEM
5348 if (is_root_cache(s)) {
5349 s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
5350 if (!s->memcg_kset) {
5351 err = -ENOMEM;
5352 goto out_del_kobj;
5353 }
5354 }
5355 #endif
5356
5357 kobject_uevent(&s->kobj, KOBJ_ADD);
5358 if (!unmergeable) {
5359 /* Setup first alias */
5360 sysfs_slab_alias(s, s->name);
5361 }
5362 out:
5363 if (!unmergeable)
5364 kfree(name);
5365 return err;
5366 out_del_kobj:
5367 kobject_del(&s->kobj);
5368 goto out;
5369 }
5370
5371 void sysfs_slab_remove(struct kmem_cache *s)
5372 {
5373 if (slab_state < FULL)
5374 /*
5375 * Sysfs has not been setup yet so no need to remove the
5376 * cache from sysfs.
5377 */
5378 return;
5379
5380 #ifdef CONFIG_MEMCG_KMEM
5381 kset_unregister(s->memcg_kset);
5382 #endif
5383 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5384 kobject_del(&s->kobj);
5385 kobject_put(&s->kobj);
5386 }
5387
5388 /*
5389 * Need to buffer aliases during bootup until sysfs becomes
5390 * available lest we lose that information.
5391 */
5392 struct saved_alias {
5393 struct kmem_cache *s;
5394 const char *name;
5395 struct saved_alias *next;
5396 };
5397
5398 static struct saved_alias *alias_list;
5399
5400 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5401 {
5402 struct saved_alias *al;
5403
5404 if (slab_state == FULL) {
5405 /*
5406 * If we have a leftover link then remove it.
5407 */
5408 sysfs_remove_link(&slab_kset->kobj, name);
5409 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5410 }
5411
5412 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5413 if (!al)
5414 return -ENOMEM;
5415
5416 al->s = s;
5417 al->name = name;
5418 al->next = alias_list;
5419 alias_list = al;
5420 return 0;
5421 }
5422
5423 static int __init slab_sysfs_init(void)
5424 {
5425 struct kmem_cache *s;
5426 int err;
5427
5428 mutex_lock(&slab_mutex);
5429
5430 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5431 if (!slab_kset) {
5432 mutex_unlock(&slab_mutex);
5433 pr_err("Cannot register slab subsystem.\n");
5434 return -ENOSYS;
5435 }
5436
5437 slab_state = FULL;
5438
5439 list_for_each_entry(s, &slab_caches, list) {
5440 err = sysfs_slab_add(s);
5441 if (err)
5442 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5443 s->name);
5444 }
5445
5446 while (alias_list) {
5447 struct saved_alias *al = alias_list;
5448
5449 alias_list = alias_list->next;
5450 err = sysfs_slab_alias(al->s, al->name);
5451 if (err)
5452 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5453 al->name);
5454 kfree(al);
5455 }
5456
5457 mutex_unlock(&slab_mutex);
5458 resiliency_test();
5459 return 0;
5460 }
5461
5462 __initcall(slab_sysfs_init);
5463 #endif /* CONFIG_SYSFS */
5464
5465 /*
5466 * The /proc/slabinfo ABI
5467 */
5468 #ifdef CONFIG_SLABINFO
5469 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
5470 {
5471 unsigned long nr_slabs = 0;
5472 unsigned long nr_objs = 0;
5473 unsigned long nr_free = 0;
5474 int node;
5475 struct kmem_cache_node *n;
5476
5477 for_each_kmem_cache_node(s, node, n) {
5478 nr_slabs += node_nr_slabs(n);
5479 nr_objs += node_nr_objs(n);
5480 nr_free += count_partial(n, count_free);
5481 }
5482
5483 sinfo->active_objs = nr_objs - nr_free;
5484 sinfo->num_objs = nr_objs;
5485 sinfo->active_slabs = nr_slabs;
5486 sinfo->num_slabs = nr_slabs;
5487 sinfo->objects_per_slab = oo_objects(s->oo);
5488 sinfo->cache_order = oo_order(s->oo);
5489 }
5490
5491 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
5492 {
5493 }
5494
5495 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
5496 size_t count, loff_t *ppos)
5497 {
5498 return -EIO;
5499 }
5500 #endif /* CONFIG_SLABINFO */
This page took 0.132796 seconds and 4 git commands to generate.