slub.c 133 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559
  1. /*
  2. * SLUB: A slab allocator that limits cache line use instead of queuing
  3. * objects in per cpu and per node lists.
  4. *
  5. * The allocator synchronizes using per slab locks or atomic operatios
  6. * and only uses a centralized lock to manage a pool of partial slabs.
  7. *
  8. * (C) 2007 SGI, Christoph Lameter
  9. * (C) 2011 Linux Foundation, Christoph Lameter
  10. */
  11. #include <linux/mm.h>
  12. #include <linux/swap.h> /* struct reclaim_state */
  13. #include <linux/module.h>
  14. #include <linux/bit_spinlock.h>
  15. #include <linux/interrupt.h>
  16. #include <linux/bitops.h>
  17. #include <linux/slab.h>
  18. #include "slab.h"
  19. #include <linux/proc_fs.h>
  20. #include <linux/notifier.h>
  21. #include <linux/seq_file.h>
  22. #include <linux/kasan.h>
  23. #include <linux/kmemcheck.h>
  24. #include <linux/cpu.h>
  25. #include <linux/cpuset.h>
  26. #include <linux/mempolicy.h>
  27. #include <linux/ctype.h>
  28. #include <linux/debugobjects.h>
  29. #include <linux/kallsyms.h>
  30. #include <linux/memory.h>
  31. #include <linux/math64.h>
  32. #include <linux/fault-inject.h>
  33. #include <linux/stacktrace.h>
  34. #include <linux/prefetch.h>
  35. #include <linux/memcontrol.h>
  36. #include <trace/events/kmem.h>
  37. #include "internal.h"
  38. /*
  39. * Lock order:
  40. * 1. slab_mutex (Global Mutex)
  41. * 2. node->list_lock
  42. * 3. slab_lock(page) (Only on some arches and for debugging)
  43. *
  44. * slab_mutex
  45. *
  46. * The role of the slab_mutex is to protect the list of all the slabs
  47. * and to synchronize major metadata changes to slab cache structures.
  48. *
  49. * The slab_lock is only used for debugging and on arches that do not
  50. * have the ability to do a cmpxchg_double. It only protects the second
  51. * double word in the page struct. Meaning
  52. * A. page->freelist -> List of object free in a page
  53. * B. page->counters -> Counters of objects
  54. * C. page->frozen -> frozen state
  55. *
  56. * If a slab is frozen then it is exempt from list management. It is not
  57. * on any list. The processor that froze the slab is the one who can
  58. * perform list operations on the page. Other processors may put objects
  59. * onto the freelist but the processor that froze the slab is the only
  60. * one that can retrieve the objects from the page's freelist.
  61. *
  62. * The list_lock protects the partial and full list on each node and
  63. * the partial slab counter. If taken then no new slabs may be added or
  64. * removed from the lists nor make the number of partial slabs be modified.
  65. * (Note that the total number of slabs is an atomic value that may be
  66. * modified without taking the list lock).
  67. *
  68. * The list_lock is a centralized lock and thus we avoid taking it as
  69. * much as possible. As long as SLUB does not have to handle partial
  70. * slabs, operations can continue without any centralized lock. F.e.
  71. * allocating a long series of objects that fill up slabs does not require
  72. * the list lock.
  73. * Interrupts are disabled during allocation and deallocation in order to
  74. * make the slab allocator safe to use in the context of an irq. In addition
  75. * interrupts are disabled to ensure that the processor does not change
  76. * while handling per_cpu slabs, due to kernel preemption.
  77. *
  78. * SLUB assigns one slab for allocation to each processor.
  79. * Allocations only occur from these slabs called cpu slabs.
  80. *
  81. * Slabs with free elements are kept on a partial list and during regular
  82. * operations no list for full slabs is used. If an object in a full slab is
  83. * freed then the slab will show up again on the partial lists.
  84. * We track full slabs for debugging purposes though because otherwise we
  85. * cannot scan all objects.
  86. *
  87. * Slabs are freed when they become empty. Teardown and setup is
  88. * minimal so we rely on the page allocators per cpu caches for
  89. * fast frees and allocs.
  90. *
  91. * Overloading of page flags that are otherwise used for LRU management.
  92. *
  93. * PageActive The slab is frozen and exempt from list processing.
  94. * This means that the slab is dedicated to a purpose
  95. * such as satisfying allocations for a specific
  96. * processor. Objects may be freed in the slab while
  97. * it is frozen but slab_free will then skip the usual
  98. * list operations. It is up to the processor holding
  99. * the slab to integrate the slab into the slab lists
  100. * when the slab is no longer needed.
  101. *
  102. * One use of this flag is to mark slabs that are
  103. * used for allocations. Then such a slab becomes a cpu
  104. * slab. The cpu slab may be equipped with an additional
  105. * freelist that allows lockless access to
  106. * free objects in addition to the regular freelist
  107. * that requires the slab lock.
  108. *
  109. * PageError Slab requires special handling due to debug
  110. * options set. This moves slab handling out of
  111. * the fast path and disables lockless freelists.
  112. */
  113. static inline int kmem_cache_debug(struct kmem_cache *s)
  114. {
  115. #ifdef CONFIG_SLUB_DEBUG
  116. return unlikely(s->flags & SLAB_DEBUG_FLAGS);
  117. #else
  118. return 0;
  119. #endif
  120. }
  121. static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
  122. {
  123. #ifdef CONFIG_SLUB_CPU_PARTIAL
  124. return !kmem_cache_debug(s);
  125. #else
  126. return false;
  127. #endif
  128. }
  129. /*
  130. * Issues still to be resolved:
  131. *
  132. * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
  133. *
  134. * - Variable sizing of the per node arrays
  135. */
  136. /* Enable to test recovery from slab corruption on boot */
  137. #undef SLUB_RESILIENCY_TEST
  138. /* Enable to log cmpxchg failures */
  139. #undef SLUB_DEBUG_CMPXCHG
  140. /*
  141. * Mininum number of partial slabs. These will be left on the partial
  142. * lists even if they are empty. kmem_cache_shrink may reclaim them.
  143. */
  144. #define MIN_PARTIAL 5
  145. /*
  146. * Maximum number of desirable partial slabs.
  147. * The existence of more partial slabs makes kmem_cache_shrink
  148. * sort the partial list by the number of objects in use.
  149. */
  150. #define MAX_PARTIAL 10
  151. #define DEBUG_DEFAULT_FLAGS (SLAB_DEBUG_FREE | SLAB_RED_ZONE | \
  152. SLAB_POISON | SLAB_STORE_USER)
  153. /*
  154. * Debugging flags that require metadata to be stored in the slab. These get
  155. * disabled when slub_debug=O is used and a cache's min order increases with
  156. * metadata.
  157. */
  158. #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
  159. #define OO_SHIFT 16
  160. #define OO_MASK ((1 << OO_SHIFT) - 1)
  161. #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
  162. /* Internal SLUB flags */
  163. #define __OBJECT_POISON 0x80000000UL /* Poison object */
  164. #define __CMPXCHG_DOUBLE 0x40000000UL /* Use cmpxchg_double */
  165. #ifdef CONFIG_SMP
  166. static struct notifier_block slab_notifier;
  167. #endif
  168. /*
  169. * Tracking user of a slab.
  170. */
  171. #define TRACK_ADDRS_COUNT 16
  172. struct track {
  173. unsigned long addr; /* Called from address */
  174. #ifdef CONFIG_STACKTRACE
  175. unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
  176. #endif
  177. int cpu; /* Was running on cpu */
  178. int pid; /* Pid context */
  179. unsigned long when; /* When did the operation occur */
  180. };
  181. enum track_item { TRACK_ALLOC, TRACK_FREE };
  182. #ifdef CONFIG_SYSFS
  183. static int sysfs_slab_add(struct kmem_cache *);
  184. static int sysfs_slab_alias(struct kmem_cache *, const char *);
  185. static void memcg_propagate_slab_attrs(struct kmem_cache *s);
  186. #else
  187. static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
  188. static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
  189. { return 0; }
  190. static inline void memcg_propagate_slab_attrs(struct kmem_cache *s) { }
  191. #endif
  192. static inline void stat(const struct kmem_cache *s, enum stat_item si)
  193. {
  194. #ifdef CONFIG_SLUB_STATS
  195. /*
  196. * The rmw is racy on a preemptible kernel but this is acceptable, so
  197. * avoid this_cpu_add()'s irq-disable overhead.
  198. */
  199. raw_cpu_inc(s->cpu_slab->stat[si]);
  200. #endif
  201. }
  202. /********************************************************************
  203. * Core slab cache functions
  204. *******************************************************************/
  205. /* Verify that a pointer has an address that is valid within a slab page */
  206. static inline int check_valid_pointer(struct kmem_cache *s,
  207. struct page *page, const void *object)
  208. {
  209. void *base;
  210. if (!object)
  211. return 1;
  212. base = page_address(page);
  213. if (object < base || object >= base + page->objects * s->size ||
  214. (object - base) % s->size) {
  215. return 0;
  216. }
  217. return 1;
  218. }
  219. static inline void *get_freepointer(struct kmem_cache *s, void *object)
  220. {
  221. return *(void **)(object + s->offset);
  222. }
  223. static void prefetch_freepointer(const struct kmem_cache *s, void *object)
  224. {
  225. prefetch(object + s->offset);
  226. }
  227. static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
  228. {
  229. void *p;
  230. #ifdef CONFIG_DEBUG_PAGEALLOC
  231. probe_kernel_read(&p, (void **)(object + s->offset), sizeof(p));
  232. #else
  233. p = get_freepointer(s, object);
  234. #endif
  235. return p;
  236. }
  237. static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
  238. {
  239. *(void **)(object + s->offset) = fp;
  240. }
  241. /* Loop over all objects in a slab */
  242. #define for_each_object(__p, __s, __addr, __objects) \
  243. for (__p = (__addr); __p < (__addr) + (__objects) * (__s)->size;\
  244. __p += (__s)->size)
  245. #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
  246. for (__p = (__addr), __idx = 1; __idx <= __objects;\
  247. __p += (__s)->size, __idx++)
  248. /* Determine object index from a given position */
  249. static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
  250. {
  251. return (p - addr) / s->size;
  252. }
  253. static inline size_t slab_ksize(const struct kmem_cache *s)
  254. {
  255. #ifdef CONFIG_SLUB_DEBUG
  256. /*
  257. * Debugging requires use of the padding between object
  258. * and whatever may come after it.
  259. */
  260. if (s->flags & (SLAB_RED_ZONE | SLAB_POISON))
  261. return s->object_size;
  262. #endif
  263. /*
  264. * If we have the need to store the freelist pointer
  265. * back there or track user information then we can
  266. * only use the space before that information.
  267. */
  268. if (s->flags & (SLAB_DESTROY_BY_RCU | SLAB_STORE_USER))
  269. return s->inuse;
  270. /*
  271. * Else we can use all the padding etc for the allocation
  272. */
  273. return s->size;
  274. }
  275. static inline int order_objects(int order, unsigned long size, int reserved)
  276. {
  277. return ((PAGE_SIZE << order) - reserved) / size;
  278. }
  279. static inline struct kmem_cache_order_objects oo_make(int order,
  280. unsigned long size, int reserved)
  281. {
  282. struct kmem_cache_order_objects x = {
  283. (order << OO_SHIFT) + order_objects(order, size, reserved)
  284. };
  285. return x;
  286. }
  287. static inline int oo_order(struct kmem_cache_order_objects x)
  288. {
  289. return x.x >> OO_SHIFT;
  290. }
  291. static inline int oo_objects(struct kmem_cache_order_objects x)
  292. {
  293. return x.x & OO_MASK;
  294. }
  295. /*
  296. * Per slab locking using the pagelock
  297. */
  298. static __always_inline void slab_lock(struct page *page)
  299. {
  300. bit_spin_lock(PG_locked, &page->flags);
  301. }
  302. static __always_inline void slab_unlock(struct page *page)
  303. {
  304. __bit_spin_unlock(PG_locked, &page->flags);
  305. }
  306. static inline void set_page_slub_counters(struct page *page, unsigned long counters_new)
  307. {
  308. struct page tmp;
  309. tmp.counters = counters_new;
  310. /*
  311. * page->counters can cover frozen/inuse/objects as well
  312. * as page->_count. If we assign to ->counters directly
  313. * we run the risk of losing updates to page->_count, so
  314. * be careful and only assign to the fields we need.
  315. */
  316. page->frozen = tmp.frozen;
  317. page->inuse = tmp.inuse;
  318. page->objects = tmp.objects;
  319. }
  320. /* Interrupts must be disabled (for the fallback code to work right) */
  321. static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
  322. void *freelist_old, unsigned long counters_old,
  323. void *freelist_new, unsigned long counters_new,
  324. const char *n)
  325. {
  326. VM_BUG_ON(!irqs_disabled());
  327. #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
  328. defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
  329. if (s->flags & __CMPXCHG_DOUBLE) {
  330. if (cmpxchg_double(&page->freelist, &page->counters,
  331. freelist_old, counters_old,
  332. freelist_new, counters_new))
  333. return true;
  334. } else
  335. #endif
  336. {
  337. slab_lock(page);
  338. if (page->freelist == freelist_old &&
  339. page->counters == counters_old) {
  340. page->freelist = freelist_new;
  341. set_page_slub_counters(page, counters_new);
  342. slab_unlock(page);
  343. return true;
  344. }
  345. slab_unlock(page);
  346. }
  347. cpu_relax();
  348. stat(s, CMPXCHG_DOUBLE_FAIL);
  349. #ifdef SLUB_DEBUG_CMPXCHG
  350. pr_info("%s %s: cmpxchg double redo ", n, s->name);
  351. #endif
  352. return false;
  353. }
  354. static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
  355. void *freelist_old, unsigned long counters_old,
  356. void *freelist_new, unsigned long counters_new,
  357. const char *n)
  358. {
  359. #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
  360. defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
  361. if (s->flags & __CMPXCHG_DOUBLE) {
  362. if (cmpxchg_double(&page->freelist, &page->counters,
  363. freelist_old, counters_old,
  364. freelist_new, counters_new))
  365. return true;
  366. } else
  367. #endif
  368. {
  369. unsigned long flags;
  370. local_irq_save(flags);
  371. slab_lock(page);
  372. if (page->freelist == freelist_old &&
  373. page->counters == counters_old) {
  374. page->freelist = freelist_new;
  375. set_page_slub_counters(page, counters_new);
  376. slab_unlock(page);
  377. local_irq_restore(flags);
  378. return true;
  379. }
  380. slab_unlock(page);
  381. local_irq_restore(flags);
  382. }
  383. cpu_relax();
  384. stat(s, CMPXCHG_DOUBLE_FAIL);
  385. #ifdef SLUB_DEBUG_CMPXCHG
  386. pr_info("%s %s: cmpxchg double redo ", n, s->name);
  387. #endif
  388. return false;
  389. }
  390. #ifdef CONFIG_SLUB_DEBUG
  391. /*
  392. * Determine a map of object in use on a page.
  393. *
  394. * Node listlock must be held to guarantee that the page does
  395. * not vanish from under us.
  396. */
  397. static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
  398. {
  399. void *p;
  400. void *addr = page_address(page);
  401. for (p = page->freelist; p; p = get_freepointer(s, p))
  402. set_bit(slab_index(p, s, addr), map);
  403. }
  404. /*
  405. * Debug settings:
  406. */
  407. #if defined(CONFIG_SLUB_DEBUG_ON)
  408. static int slub_debug = DEBUG_DEFAULT_FLAGS;
  409. #elif defined(CONFIG_KASAN)
  410. static int slub_debug = SLAB_STORE_USER;
  411. #else
  412. static int slub_debug;
  413. #endif
  414. static char *slub_debug_slabs;
  415. static int disable_higher_order_debug;
  416. /*
  417. * slub is about to manipulate internal object metadata. This memory lies
  418. * outside the range of the allocated object, so accessing it would normally
  419. * be reported by kasan as a bounds error. metadata_access_enable() is used
  420. * to tell kasan that these accesses are OK.
  421. */
  422. static inline void metadata_access_enable(void)
  423. {
  424. kasan_disable_current();
  425. }
  426. static inline void metadata_access_disable(void)
  427. {
  428. kasan_enable_current();
  429. }
  430. /*
  431. * Object debugging
  432. */
  433. static void print_section(char *text, u8 *addr, unsigned int length)
  434. {
  435. metadata_access_enable();
  436. print_hex_dump(KERN_ERR, text, DUMP_PREFIX_ADDRESS, 16, 1, addr,
  437. length, 1);
  438. metadata_access_disable();
  439. }
  440. static struct track *get_track(struct kmem_cache *s, void *object,
  441. enum track_item alloc)
  442. {
  443. struct track *p;
  444. if (s->offset)
  445. p = object + s->offset + sizeof(void *);
  446. else
  447. p = object + s->inuse;
  448. return p + alloc;
  449. }
  450. static void set_track(struct kmem_cache *s, void *object,
  451. enum track_item alloc, unsigned long addr)
  452. {
  453. struct track *p = get_track(s, object, alloc);
  454. if (addr) {
  455. #ifdef CONFIG_STACKTRACE
  456. struct stack_trace trace;
  457. int i;
  458. trace.nr_entries = 0;
  459. trace.max_entries = TRACK_ADDRS_COUNT;
  460. trace.entries = p->addrs;
  461. trace.skip = 3;
  462. metadata_access_enable();
  463. save_stack_trace(&trace);
  464. metadata_access_disable();
  465. /* See rant in lockdep.c */
  466. if (trace.nr_entries != 0 &&
  467. trace.entries[trace.nr_entries - 1] == ULONG_MAX)
  468. trace.nr_entries--;
  469. for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
  470. p->addrs[i] = 0;
  471. #endif
  472. p->addr = addr;
  473. p->cpu = smp_processor_id();
  474. p->pid = current->pid;
  475. p->when = jiffies;
  476. } else
  477. memset(p, 0, sizeof(struct track));
  478. }
  479. static void init_tracking(struct kmem_cache *s, void *object)
  480. {
  481. if (!(s->flags & SLAB_STORE_USER))
  482. return;
  483. set_track(s, object, TRACK_FREE, 0UL);
  484. set_track(s, object, TRACK_ALLOC, 0UL);
  485. }
  486. static void print_track(const char *s, struct track *t)
  487. {
  488. if (!t->addr)
  489. return;
  490. pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
  491. s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
  492. #ifdef CONFIG_STACKTRACE
  493. {
  494. int i;
  495. for (i = 0; i < TRACK_ADDRS_COUNT; i++)
  496. if (t->addrs[i])
  497. pr_err("\t%pS\n", (void *)t->addrs[i]);
  498. else
  499. break;
  500. }
  501. #endif
  502. }
  503. static void print_tracking(struct kmem_cache *s, void *object)
  504. {
  505. if (!(s->flags & SLAB_STORE_USER))
  506. return;
  507. print_track("Allocated", get_track(s, object, TRACK_ALLOC));
  508. print_track("Freed", get_track(s, object, TRACK_FREE));
  509. }
  510. static void print_page_info(struct page *page)
  511. {
  512. pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
  513. page, page->objects, page->inuse, page->freelist, page->flags);
  514. }
  515. static void slab_bug(struct kmem_cache *s, char *fmt, ...)
  516. {
  517. struct va_format vaf;
  518. va_list args;
  519. va_start(args, fmt);
  520. vaf.fmt = fmt;
  521. vaf.va = &args;
  522. pr_err("=============================================================================\n");
  523. pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
  524. pr_err("-----------------------------------------------------------------------------\n\n");
  525. add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
  526. va_end(args);
  527. }
  528. static void slab_fix(struct kmem_cache *s, char *fmt, ...)
  529. {
  530. struct va_format vaf;
  531. va_list args;
  532. va_start(args, fmt);
  533. vaf.fmt = fmt;
  534. vaf.va = &args;
  535. pr_err("FIX %s: %pV\n", s->name, &vaf);
  536. va_end(args);
  537. }
  538. static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
  539. {
  540. unsigned int off; /* Offset of last byte */
  541. u8 *addr = page_address(page);
  542. print_tracking(s, p);
  543. print_page_info(page);
  544. pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
  545. p, p - addr, get_freepointer(s, p));
  546. if (p > addr + 16)
  547. print_section("Bytes b4 ", p - 16, 16);
  548. print_section("Object ", p, min_t(unsigned long, s->object_size,
  549. PAGE_SIZE));
  550. if (s->flags & SLAB_RED_ZONE)
  551. print_section("Redzone ", p + s->object_size,
  552. s->inuse - s->object_size);
  553. if (s->offset)
  554. off = s->offset + sizeof(void *);
  555. else
  556. off = s->inuse;
  557. if (s->flags & SLAB_STORE_USER)
  558. off += 2 * sizeof(struct track);
  559. if (off != s->size)
  560. /* Beginning of the filler is the free pointer */
  561. print_section("Padding ", p + off, s->size - off);
  562. dump_stack();
  563. }
  564. void object_err(struct kmem_cache *s, struct page *page,
  565. u8 *object, char *reason)
  566. {
  567. slab_bug(s, "%s", reason);
  568. print_trailer(s, page, object);
  569. }
  570. static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
  571. const char *fmt, ...)
  572. {
  573. va_list args;
  574. char buf[100];
  575. va_start(args, fmt);
  576. vsnprintf(buf, sizeof(buf), fmt, args);
  577. va_end(args);
  578. slab_bug(s, "%s", buf);
  579. print_page_info(page);
  580. dump_stack();
  581. }
  582. static void init_object(struct kmem_cache *s, void *object, u8 val)
  583. {
  584. u8 *p = object;
  585. if (s->flags & __OBJECT_POISON) {
  586. memset(p, POISON_FREE, s->object_size - 1);
  587. p[s->object_size - 1] = POISON_END;
  588. }
  589. if (s->flags & SLAB_RED_ZONE)
  590. memset(p + s->object_size, val, s->inuse - s->object_size);
  591. }
  592. static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
  593. void *from, void *to)
  594. {
  595. slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
  596. memset(from, data, to - from);
  597. }
  598. static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
  599. u8 *object, char *what,
  600. u8 *start, unsigned int value, unsigned int bytes)
  601. {
  602. u8 *fault;
  603. u8 *end;
  604. metadata_access_enable();
  605. fault = memchr_inv(start, value, bytes);
  606. metadata_access_disable();
  607. if (!fault)
  608. return 1;
  609. end = start + bytes;
  610. while (end > fault && end[-1] == value)
  611. end--;
  612. slab_bug(s, "%s overwritten", what);
  613. pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
  614. fault, end - 1, fault[0], value);
  615. print_trailer(s, page, object);
  616. restore_bytes(s, what, value, fault, end);
  617. return 0;
  618. }
  619. /*
  620. * Object layout:
  621. *
  622. * object address
  623. * Bytes of the object to be managed.
  624. * If the freepointer may overlay the object then the free
  625. * pointer is the first word of the object.
  626. *
  627. * Poisoning uses 0x6b (POISON_FREE) and the last byte is
  628. * 0xa5 (POISON_END)
  629. *
  630. * object + s->object_size
  631. * Padding to reach word boundary. This is also used for Redzoning.
  632. * Padding is extended by another word if Redzoning is enabled and
  633. * object_size == inuse.
  634. *
  635. * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
  636. * 0xcc (RED_ACTIVE) for objects in use.
  637. *
  638. * object + s->inuse
  639. * Meta data starts here.
  640. *
  641. * A. Free pointer (if we cannot overwrite object on free)
  642. * B. Tracking data for SLAB_STORE_USER
  643. * C. Padding to reach required alignment boundary or at mininum
  644. * one word if debugging is on to be able to detect writes
  645. * before the word boundary.
  646. *
  647. * Padding is done using 0x5a (POISON_INUSE)
  648. *
  649. * object + s->size
  650. * Nothing is used beyond s->size.
  651. *
  652. * If slabcaches are merged then the object_size and inuse boundaries are mostly
  653. * ignored. And therefore no slab options that rely on these boundaries
  654. * may be used with merged slabcaches.
  655. */
  656. static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
  657. {
  658. unsigned long off = s->inuse; /* The end of info */
  659. if (s->offset)
  660. /* Freepointer is placed after the object. */
  661. off += sizeof(void *);
  662. if (s->flags & SLAB_STORE_USER)
  663. /* We also have user information there */
  664. off += 2 * sizeof(struct track);
  665. if (s->size == off)
  666. return 1;
  667. return check_bytes_and_report(s, page, p, "Object padding",
  668. p + off, POISON_INUSE, s->size - off);
  669. }
  670. /* Check the pad bytes at the end of a slab page */
  671. static int slab_pad_check(struct kmem_cache *s, struct page *page)
  672. {
  673. u8 *start;
  674. u8 *fault;
  675. u8 *end;
  676. int length;
  677. int remainder;
  678. if (!(s->flags & SLAB_POISON))
  679. return 1;
  680. start = page_address(page);
  681. length = (PAGE_SIZE << compound_order(page)) - s->reserved;
  682. end = start + length;
  683. remainder = length % s->size;
  684. if (!remainder)
  685. return 1;
  686. metadata_access_enable();
  687. fault = memchr_inv(end - remainder, POISON_INUSE, remainder);
  688. metadata_access_disable();
  689. if (!fault)
  690. return 1;
  691. while (end > fault && end[-1] == POISON_INUSE)
  692. end--;
  693. slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
  694. print_section("Padding ", end - remainder, remainder);
  695. restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
  696. return 0;
  697. }
  698. static int check_object(struct kmem_cache *s, struct page *page,
  699. void *object, u8 val)
  700. {
  701. u8 *p = object;
  702. u8 *endobject = object + s->object_size;
  703. if (s->flags & SLAB_RED_ZONE) {
  704. if (!check_bytes_and_report(s, page, object, "Redzone",
  705. endobject, val, s->inuse - s->object_size))
  706. return 0;
  707. } else {
  708. if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
  709. check_bytes_and_report(s, page, p, "Alignment padding",
  710. endobject, POISON_INUSE,
  711. s->inuse - s->object_size);
  712. }
  713. }
  714. if (s->flags & SLAB_POISON) {
  715. if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
  716. (!check_bytes_and_report(s, page, p, "Poison", p,
  717. POISON_FREE, s->object_size - 1) ||
  718. !check_bytes_and_report(s, page, p, "Poison",
  719. p + s->object_size - 1, POISON_END, 1)))
  720. return 0;
  721. /*
  722. * check_pad_bytes cleans up on its own.
  723. */
  724. check_pad_bytes(s, page, p);
  725. }
  726. if (!s->offset && val == SLUB_RED_ACTIVE)
  727. /*
  728. * Object and freepointer overlap. Cannot check
  729. * freepointer while object is allocated.
  730. */
  731. return 1;
  732. /* Check free pointer validity */
  733. if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
  734. object_err(s, page, p, "Freepointer corrupt");
  735. /*
  736. * No choice but to zap it and thus lose the remainder
  737. * of the free objects in this slab. May cause
  738. * another error because the object count is now wrong.
  739. */
  740. set_freepointer(s, p, NULL);
  741. return 0;
  742. }
  743. return 1;
  744. }
  745. static int check_slab(struct kmem_cache *s, struct page *page)
  746. {
  747. int maxobj;
  748. VM_BUG_ON(!irqs_disabled());
  749. if (!PageSlab(page)) {
  750. slab_err(s, page, "Not a valid slab page");
  751. return 0;
  752. }
  753. maxobj = order_objects(compound_order(page), s->size, s->reserved);
  754. if (page->objects > maxobj) {
  755. slab_err(s, page, "objects %u > max %u",
  756. page->objects, maxobj);
  757. return 0;
  758. }
  759. if (page->inuse > page->objects) {
  760. slab_err(s, page, "inuse %u > max %u",
  761. page->inuse, page->objects);
  762. return 0;
  763. }
  764. /* Slab_pad_check fixes things up after itself */
  765. slab_pad_check(s, page);
  766. return 1;
  767. }
  768. /*
  769. * Determine if a certain object on a page is on the freelist. Must hold the
  770. * slab lock to guarantee that the chains are in a consistent state.
  771. */
  772. static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
  773. {
  774. int nr = 0;
  775. void *fp;
  776. void *object = NULL;
  777. int max_objects;
  778. fp = page->freelist;
  779. while (fp && nr <= page->objects) {
  780. if (fp == search)
  781. return 1;
  782. if (!check_valid_pointer(s, page, fp)) {
  783. if (object) {
  784. object_err(s, page, object,
  785. "Freechain corrupt");
  786. set_freepointer(s, object, NULL);
  787. } else {
  788. slab_err(s, page, "Freepointer corrupt");
  789. page->freelist = NULL;
  790. page->inuse = page->objects;
  791. slab_fix(s, "Freelist cleared");
  792. return 0;
  793. }
  794. break;
  795. }
  796. object = fp;
  797. fp = get_freepointer(s, object);
  798. nr++;
  799. }
  800. max_objects = order_objects(compound_order(page), s->size, s->reserved);
  801. if (max_objects > MAX_OBJS_PER_PAGE)
  802. max_objects = MAX_OBJS_PER_PAGE;
  803. if (page->objects != max_objects) {
  804. slab_err(s, page, "Wrong number of objects. Found %d but "
  805. "should be %d", page->objects, max_objects);
  806. page->objects = max_objects;
  807. slab_fix(s, "Number of objects adjusted.");
  808. }
  809. if (page->inuse != page->objects - nr) {
  810. slab_err(s, page, "Wrong object count. Counter is %d but "
  811. "counted were %d", page->inuse, page->objects - nr);
  812. page->inuse = page->objects - nr;
  813. slab_fix(s, "Object count adjusted.");
  814. }
  815. return search == NULL;
  816. }
  817. static void trace(struct kmem_cache *s, struct page *page, void *object,
  818. int alloc)
  819. {
  820. if (s->flags & SLAB_TRACE) {
  821. pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
  822. s->name,
  823. alloc ? "alloc" : "free",
  824. object, page->inuse,
  825. page->freelist);
  826. if (!alloc)
  827. print_section("Object ", (void *)object,
  828. s->object_size);
  829. dump_stack();
  830. }
  831. }
  832. /*
  833. * Tracking of fully allocated slabs for debugging purposes.
  834. */
  835. static void add_full(struct kmem_cache *s,
  836. struct kmem_cache_node *n, struct page *page)
  837. {
  838. if (!(s->flags & SLAB_STORE_USER))
  839. return;
  840. lockdep_assert_held(&n->list_lock);
  841. list_add(&page->lru, &n->full);
  842. }
  843. static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
  844. {
  845. if (!(s->flags & SLAB_STORE_USER))
  846. return;
  847. lockdep_assert_held(&n->list_lock);
  848. list_del(&page->lru);
  849. }
  850. /* Tracking of the number of slabs for debugging purposes */
  851. static inline unsigned long slabs_node(struct kmem_cache *s, int node)
  852. {
  853. struct kmem_cache_node *n = get_node(s, node);
  854. return atomic_long_read(&n->nr_slabs);
  855. }
  856. static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
  857. {
  858. return atomic_long_read(&n->nr_slabs);
  859. }
  860. static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
  861. {
  862. struct kmem_cache_node *n = get_node(s, node);
  863. /*
  864. * May be called early in order to allocate a slab for the
  865. * kmem_cache_node structure. Solve the chicken-egg
  866. * dilemma by deferring the increment of the count during
  867. * bootstrap (see early_kmem_cache_node_alloc).
  868. */
  869. if (likely(n)) {
  870. atomic_long_inc(&n->nr_slabs);
  871. atomic_long_add(objects, &n->total_objects);
  872. }
  873. }
  874. static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
  875. {
  876. struct kmem_cache_node *n = get_node(s, node);
  877. atomic_long_dec(&n->nr_slabs);
  878. atomic_long_sub(objects, &n->total_objects);
  879. }
  880. /* Object debug checks for alloc/free paths */
  881. static void setup_object_debug(struct kmem_cache *s, struct page *page,
  882. void *object)
  883. {
  884. if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
  885. return;
  886. init_object(s, object, SLUB_RED_INACTIVE);
  887. init_tracking(s, object);
  888. }
  889. static noinline int alloc_debug_processing(struct kmem_cache *s,
  890. struct page *page,
  891. void *object, unsigned long addr)
  892. {
  893. if (!check_slab(s, page))
  894. goto bad;
  895. if (!check_valid_pointer(s, page, object)) {
  896. object_err(s, page, object, "Freelist Pointer check fails");
  897. goto bad;
  898. }
  899. if (!check_object(s, page, object, SLUB_RED_INACTIVE))
  900. goto bad;
  901. /* Success perform special debug activities for allocs */
  902. if (s->flags & SLAB_STORE_USER)
  903. set_track(s, object, TRACK_ALLOC, addr);
  904. trace(s, page, object, 1);
  905. init_object(s, object, SLUB_RED_ACTIVE);
  906. return 1;
  907. bad:
  908. if (PageSlab(page)) {
  909. /*
  910. * If this is a slab page then lets do the best we can
  911. * to avoid issues in the future. Marking all objects
  912. * as used avoids touching the remaining objects.
  913. */
  914. slab_fix(s, "Marking all objects used");
  915. page->inuse = page->objects;
  916. page->freelist = NULL;
  917. }
  918. return 0;
  919. }
  920. /* Supports checking bulk free of a constructed freelist */
  921. static noinline struct kmem_cache_node *free_debug_processing(
  922. struct kmem_cache *s, struct page *page,
  923. void *head, void *tail, int bulk_cnt,
  924. unsigned long addr, unsigned long *flags)
  925. {
  926. struct kmem_cache_node *n = get_node(s, page_to_nid(page));
  927. void *object = head;
  928. int cnt = 0;
  929. spin_lock_irqsave(&n->list_lock, *flags);
  930. slab_lock(page);
  931. if (!check_slab(s, page))
  932. goto fail;
  933. next_object:
  934. cnt++;
  935. if (!check_valid_pointer(s, page, object)) {
  936. slab_err(s, page, "Invalid object pointer 0x%p", object);
  937. goto fail;
  938. }
  939. if (on_freelist(s, page, object)) {
  940. object_err(s, page, object, "Object already free");
  941. goto fail;
  942. }
  943. if (!check_object(s, page, object, SLUB_RED_ACTIVE))
  944. goto out;
  945. if (unlikely(s != page->slab_cache)) {
  946. if (!PageSlab(page)) {
  947. slab_err(s, page, "Attempt to free object(0x%p) "
  948. "outside of slab", object);
  949. } else if (!page->slab_cache) {
  950. pr_err("SLUB <none>: no slab for object 0x%p.\n",
  951. object);
  952. dump_stack();
  953. } else
  954. object_err(s, page, object,
  955. "page slab pointer corrupt.");
  956. goto fail;
  957. }
  958. if (s->flags & SLAB_STORE_USER)
  959. set_track(s, object, TRACK_FREE, addr);
  960. trace(s, page, object, 0);
  961. /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
  962. init_object(s, object, SLUB_RED_INACTIVE);
  963. /* Reached end of constructed freelist yet? */
  964. if (object != tail) {
  965. object = get_freepointer(s, object);
  966. goto next_object;
  967. }
  968. out:
  969. if (cnt != bulk_cnt)
  970. slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
  971. bulk_cnt, cnt);
  972. slab_unlock(page);
  973. /*
  974. * Keep node_lock to preserve integrity
  975. * until the object is actually freed
  976. */
  977. return n;
  978. fail:
  979. slab_unlock(page);
  980. spin_unlock_irqrestore(&n->list_lock, *flags);
  981. slab_fix(s, "Object at 0x%p not freed", object);
  982. return NULL;
  983. }
  984. static int __init setup_slub_debug(char *str)
  985. {
  986. slub_debug = DEBUG_DEFAULT_FLAGS;
  987. if (*str++ != '=' || !*str)
  988. /*
  989. * No options specified. Switch on full debugging.
  990. */
  991. goto out;
  992. if (*str == ',')
  993. /*
  994. * No options but restriction on slabs. This means full
  995. * debugging for slabs matching a pattern.
  996. */
  997. goto check_slabs;
  998. slub_debug = 0;
  999. if (*str == '-')
  1000. /*
  1001. * Switch off all debugging measures.
  1002. */
  1003. goto out;
  1004. /*
  1005. * Determine which debug features should be switched on
  1006. */
  1007. for (; *str && *str != ','; str++) {
  1008. switch (tolower(*str)) {
  1009. case 'f':
  1010. slub_debug |= SLAB_DEBUG_FREE;
  1011. break;
  1012. case 'z':
  1013. slub_debug |= SLAB_RED_ZONE;
  1014. break;
  1015. case 'p':
  1016. slub_debug |= SLAB_POISON;
  1017. break;
  1018. case 'u':
  1019. slub_debug |= SLAB_STORE_USER;
  1020. break;
  1021. case 't':
  1022. slub_debug |= SLAB_TRACE;
  1023. break;
  1024. case 'a':
  1025. slub_debug |= SLAB_FAILSLAB;
  1026. break;
  1027. case 'o':
  1028. /*
  1029. * Avoid enabling debugging on caches if its minimum
  1030. * order would increase as a result.
  1031. */
  1032. disable_higher_order_debug = 1;
  1033. break;
  1034. default:
  1035. pr_err("slub_debug option '%c' unknown. skipped\n",
  1036. *str);
  1037. }
  1038. }
  1039. check_slabs:
  1040. if (*str == ',')
  1041. slub_debug_slabs = str + 1;
  1042. out:
  1043. return 1;
  1044. }
  1045. __setup("slub_debug", setup_slub_debug);
  1046. unsigned long kmem_cache_flags(unsigned long object_size,
  1047. unsigned long flags, const char *name,
  1048. void (*ctor)(void *))
  1049. {
  1050. /*
  1051. * Enable debugging if selected on the kernel commandline.
  1052. */
  1053. if (slub_debug && (!slub_debug_slabs || (name &&
  1054. !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs)))))
  1055. flags |= slub_debug;
  1056. return flags;
  1057. }
  1058. #else /* !CONFIG_SLUB_DEBUG */
  1059. static inline void setup_object_debug(struct kmem_cache *s,
  1060. struct page *page, void *object) {}
  1061. static inline int alloc_debug_processing(struct kmem_cache *s,
  1062. struct page *page, void *object, unsigned long addr) { return 0; }
  1063. static inline struct kmem_cache_node *free_debug_processing(
  1064. struct kmem_cache *s, struct page *page,
  1065. void *head, void *tail, int bulk_cnt,
  1066. unsigned long addr, unsigned long *flags) { return NULL; }
  1067. static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
  1068. { return 1; }
  1069. static inline int check_object(struct kmem_cache *s, struct page *page,
  1070. void *object, u8 val) { return 1; }
  1071. static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
  1072. struct page *page) {}
  1073. static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
  1074. struct page *page) {}
  1075. unsigned long kmem_cache_flags(unsigned long object_size,
  1076. unsigned long flags, const char *name,
  1077. void (*ctor)(void *))
  1078. {
  1079. return flags;
  1080. }
  1081. #define slub_debug 0
  1082. #define disable_higher_order_debug 0
  1083. static inline unsigned long slabs_node(struct kmem_cache *s, int node)
  1084. { return 0; }
  1085. static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
  1086. { return 0; }
  1087. static inline void inc_slabs_node(struct kmem_cache *s, int node,
  1088. int objects) {}
  1089. static inline void dec_slabs_node(struct kmem_cache *s, int node,
  1090. int objects) {}
  1091. #endif /* CONFIG_SLUB_DEBUG */
  1092. /*
  1093. * Hooks for other subsystems that check memory allocations. In a typical
  1094. * production configuration these hooks all should produce no code at all.
  1095. */
  1096. static inline void kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
  1097. {
  1098. kmemleak_alloc(ptr, size, 1, flags);
  1099. kasan_kmalloc_large(ptr, size);
  1100. }
  1101. static inline void kfree_hook(const void *x)
  1102. {
  1103. kmemleak_free(x);
  1104. kasan_kfree_large(x);
  1105. }
  1106. static inline struct kmem_cache *slab_pre_alloc_hook(struct kmem_cache *s,
  1107. gfp_t flags)
  1108. {
  1109. flags &= gfp_allowed_mask;
  1110. lockdep_trace_alloc(flags);
  1111. might_sleep_if(gfpflags_allow_blocking(flags));
  1112. if (should_failslab(s->object_size, flags, s->flags))
  1113. return NULL;
  1114. return memcg_kmem_get_cache(s, flags);
  1115. }
  1116. static inline void slab_post_alloc_hook(struct kmem_cache *s, gfp_t flags,
  1117. size_t size, void **p)
  1118. {
  1119. size_t i;
  1120. flags &= gfp_allowed_mask;
  1121. for (i = 0; i < size; i++) {
  1122. void *object = p[i];
  1123. kmemcheck_slab_alloc(s, flags, object, slab_ksize(s));
  1124. kmemleak_alloc_recursive(object, s->object_size, 1,
  1125. s->flags, flags);
  1126. kasan_slab_alloc(s, object);
  1127. }
  1128. memcg_kmem_put_cache(s);
  1129. }
  1130. static inline void slab_free_hook(struct kmem_cache *s, void *x)
  1131. {
  1132. kmemleak_free_recursive(x, s->flags);
  1133. /*
  1134. * Trouble is that we may no longer disable interrupts in the fast path
  1135. * So in order to make the debug calls that expect irqs to be
  1136. * disabled we need to disable interrupts temporarily.
  1137. */
  1138. #if defined(CONFIG_KMEMCHECK) || defined(CONFIG_LOCKDEP)
  1139. {
  1140. unsigned long flags;
  1141. local_irq_save(flags);
  1142. kmemcheck_slab_free(s, x, s->object_size);
  1143. debug_check_no_locks_freed(x, s->object_size);
  1144. local_irq_restore(flags);
  1145. }
  1146. #endif
  1147. if (!(s->flags & SLAB_DEBUG_OBJECTS))
  1148. debug_check_no_obj_freed(x, s->object_size);
  1149. kasan_slab_free(s, x);
  1150. }
  1151. static inline void slab_free_freelist_hook(struct kmem_cache *s,
  1152. void *head, void *tail)
  1153. {
  1154. /*
  1155. * Compiler cannot detect this function can be removed if slab_free_hook()
  1156. * evaluates to nothing. Thus, catch all relevant config debug options here.
  1157. */
  1158. #if defined(CONFIG_KMEMCHECK) || \
  1159. defined(CONFIG_LOCKDEP) || \
  1160. defined(CONFIG_DEBUG_KMEMLEAK) || \
  1161. defined(CONFIG_DEBUG_OBJECTS_FREE) || \
  1162. defined(CONFIG_KASAN)
  1163. void *object = head;
  1164. void *tail_obj = tail ? : head;
  1165. do {
  1166. slab_free_hook(s, object);
  1167. } while ((object != tail_obj) &&
  1168. (object = get_freepointer(s, object)));
  1169. #endif
  1170. }
  1171. static void setup_object(struct kmem_cache *s, struct page *page,
  1172. void *object)
  1173. {
  1174. setup_object_debug(s, page, object);
  1175. if (unlikely(s->ctor)) {
  1176. kasan_unpoison_object_data(s, object);
  1177. s->ctor(object);
  1178. kasan_poison_object_data(s, object);
  1179. }
  1180. }
  1181. /*
  1182. * Slab allocation and freeing
  1183. */
  1184. static inline struct page *alloc_slab_page(struct kmem_cache *s,
  1185. gfp_t flags, int node, struct kmem_cache_order_objects oo)
  1186. {
  1187. struct page *page;
  1188. int order = oo_order(oo);
  1189. flags |= __GFP_NOTRACK;
  1190. if (node == NUMA_NO_NODE)
  1191. page = alloc_pages(flags, order);
  1192. else
  1193. page = __alloc_pages_node(node, flags, order);
  1194. if (page && memcg_charge_slab(page, flags, order, s)) {
  1195. __free_pages(page, order);
  1196. page = NULL;
  1197. }
  1198. return page;
  1199. }
  1200. static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
  1201. {
  1202. struct page *page;
  1203. struct kmem_cache_order_objects oo = s->oo;
  1204. gfp_t alloc_gfp;
  1205. void *start, *p;
  1206. int idx, order;
  1207. flags &= gfp_allowed_mask;
  1208. if (gfpflags_allow_blocking(flags))
  1209. local_irq_enable();
  1210. flags |= s->allocflags;
  1211. /*
  1212. * Let the initial higher-order allocation fail under memory pressure
  1213. * so we fall-back to the minimum order allocation.
  1214. */
  1215. alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
  1216. if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
  1217. alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~__GFP_DIRECT_RECLAIM;
  1218. page = alloc_slab_page(s, alloc_gfp, node, oo);
  1219. if (unlikely(!page)) {
  1220. oo = s->min;
  1221. alloc_gfp = flags;
  1222. /*
  1223. * Allocation may have failed due to fragmentation.
  1224. * Try a lower order alloc if possible
  1225. */
  1226. page = alloc_slab_page(s, alloc_gfp, node, oo);
  1227. if (unlikely(!page))
  1228. goto out;
  1229. stat(s, ORDER_FALLBACK);
  1230. }
  1231. if (kmemcheck_enabled &&
  1232. !(s->flags & (SLAB_NOTRACK | DEBUG_DEFAULT_FLAGS))) {
  1233. int pages = 1 << oo_order(oo);
  1234. kmemcheck_alloc_shadow(page, oo_order(oo), alloc_gfp, node);
  1235. /*
  1236. * Objects from caches that have a constructor don't get
  1237. * cleared when they're allocated, so we need to do it here.
  1238. */
  1239. if (s->ctor)
  1240. kmemcheck_mark_uninitialized_pages(page, pages);
  1241. else
  1242. kmemcheck_mark_unallocated_pages(page, pages);
  1243. }
  1244. page->objects = oo_objects(oo);
  1245. order = compound_order(page);
  1246. page->slab_cache = s;
  1247. __SetPageSlab(page);
  1248. if (page_is_pfmemalloc(page))
  1249. SetPageSlabPfmemalloc(page);
  1250. start = page_address(page);
  1251. if (unlikely(s->flags & SLAB_POISON))
  1252. memset(start, POISON_INUSE, PAGE_SIZE << order);
  1253. kasan_poison_slab(page);
  1254. for_each_object_idx(p, idx, s, start, page->objects) {
  1255. setup_object(s, page, p);
  1256. if (likely(idx < page->objects))
  1257. set_freepointer(s, p, p + s->size);
  1258. else
  1259. set_freepointer(s, p, NULL);
  1260. }
  1261. page->freelist = start;
  1262. page->inuse = page->objects;
  1263. page->frozen = 1;
  1264. out:
  1265. if (gfpflags_allow_blocking(flags))
  1266. local_irq_disable();
  1267. if (!page)
  1268. return NULL;
  1269. mod_zone_page_state(page_zone(page),
  1270. (s->flags & SLAB_RECLAIM_ACCOUNT) ?
  1271. NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
  1272. 1 << oo_order(oo));
  1273. inc_slabs_node(s, page_to_nid(page), page->objects);
  1274. return page;
  1275. }
  1276. static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
  1277. {
  1278. if (unlikely(flags & GFP_SLAB_BUG_MASK)) {
  1279. pr_emerg("gfp: %u\n", flags & GFP_SLAB_BUG_MASK);
  1280. BUG();
  1281. }
  1282. return allocate_slab(s,
  1283. flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
  1284. }
  1285. static void __free_slab(struct kmem_cache *s, struct page *page)
  1286. {
  1287. int order = compound_order(page);
  1288. int pages = 1 << order;
  1289. if (kmem_cache_debug(s)) {
  1290. void *p;
  1291. slab_pad_check(s, page);
  1292. for_each_object(p, s, page_address(page),
  1293. page->objects)
  1294. check_object(s, page, p, SLUB_RED_INACTIVE);
  1295. }
  1296. kmemcheck_free_shadow(page, compound_order(page));
  1297. mod_zone_page_state(page_zone(page),
  1298. (s->flags & SLAB_RECLAIM_ACCOUNT) ?
  1299. NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
  1300. -pages);
  1301. __ClearPageSlabPfmemalloc(page);
  1302. __ClearPageSlab(page);
  1303. page_mapcount_reset(page);
  1304. if (current->reclaim_state)
  1305. current->reclaim_state->reclaimed_slab += pages;
  1306. __free_kmem_pages(page, order);
  1307. }
  1308. #define need_reserve_slab_rcu \
  1309. (sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
  1310. static void rcu_free_slab(struct rcu_head *h)
  1311. {
  1312. struct page *page;
  1313. if (need_reserve_slab_rcu)
  1314. page = virt_to_head_page(h);
  1315. else
  1316. page = container_of((struct list_head *)h, struct page, lru);
  1317. __free_slab(page->slab_cache, page);
  1318. }
  1319. static void free_slab(struct kmem_cache *s, struct page *page)
  1320. {
  1321. if (unlikely(s->flags & SLAB_DESTROY_BY_RCU)) {
  1322. struct rcu_head *head;
  1323. if (need_reserve_slab_rcu) {
  1324. int order = compound_order(page);
  1325. int offset = (PAGE_SIZE << order) - s->reserved;
  1326. VM_BUG_ON(s->reserved != sizeof(*head));
  1327. head = page_address(page) + offset;
  1328. } else {
  1329. head = &page->rcu_head;
  1330. }
  1331. call_rcu(head, rcu_free_slab);
  1332. } else
  1333. __free_slab(s, page);
  1334. }
  1335. static void discard_slab(struct kmem_cache *s, struct page *page)
  1336. {
  1337. dec_slabs_node(s, page_to_nid(page), page->objects);
  1338. free_slab(s, page);
  1339. }
  1340. /*
  1341. * Management of partially allocated slabs.
  1342. */
  1343. static inline void
  1344. __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
  1345. {
  1346. n->nr_partial++;
  1347. if (tail == DEACTIVATE_TO_TAIL)
  1348. list_add_tail(&page->lru, &n->partial);
  1349. else
  1350. list_add(&page->lru, &n->partial);
  1351. }
  1352. static inline void add_partial(struct kmem_cache_node *n,
  1353. struct page *page, int tail)
  1354. {
  1355. lockdep_assert_held(&n->list_lock);
  1356. __add_partial(n, page, tail);
  1357. }
  1358. static inline void
  1359. __remove_partial(struct kmem_cache_node *n, struct page *page)
  1360. {
  1361. list_del(&page->lru);
  1362. n->nr_partial--;
  1363. }
  1364. static inline void remove_partial(struct kmem_cache_node *n,
  1365. struct page *page)
  1366. {
  1367. lockdep_assert_held(&n->list_lock);
  1368. __remove_partial(n, page);
  1369. }
  1370. /*
  1371. * Remove slab from the partial list, freeze it and
  1372. * return the pointer to the freelist.
  1373. *
  1374. * Returns a list of objects or NULL if it fails.
  1375. */
  1376. static inline void *acquire_slab(struct kmem_cache *s,
  1377. struct kmem_cache_node *n, struct page *page,
  1378. int mode, int *objects)
  1379. {
  1380. void *freelist;
  1381. unsigned long counters;
  1382. struct page new;
  1383. lockdep_assert_held(&n->list_lock);
  1384. /*
  1385. * Zap the freelist and set the frozen bit.
  1386. * The old freelist is the list of objects for the
  1387. * per cpu allocation list.
  1388. */
  1389. freelist = page->freelist;
  1390. counters = page->counters;
  1391. new.counters = counters;
  1392. *objects = new.objects - new.inuse;
  1393. if (mode) {
  1394. new.inuse = page->objects;
  1395. new.freelist = NULL;
  1396. } else {
  1397. new.freelist = freelist;
  1398. }
  1399. VM_BUG_ON(new.frozen);
  1400. new.frozen = 1;
  1401. if (!__cmpxchg_double_slab(s, page,
  1402. freelist, counters,
  1403. new.freelist, new.counters,
  1404. "acquire_slab"))
  1405. return NULL;
  1406. remove_partial(n, page);
  1407. WARN_ON(!freelist);
  1408. return freelist;
  1409. }
  1410. static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
  1411. static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
  1412. /*
  1413. * Try to allocate a partial slab from a specific node.
  1414. */
  1415. static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
  1416. struct kmem_cache_cpu *c, gfp_t flags)
  1417. {
  1418. struct page *page, *page2;
  1419. void *object = NULL;
  1420. unsigned int available = 0;
  1421. int objects;
  1422. /*
  1423. * Racy check. If we mistakenly see no partial slabs then we
  1424. * just allocate an empty slab. If we mistakenly try to get a
  1425. * partial slab and there is none available then get_partials()
  1426. * will return NULL.
  1427. */
  1428. if (!n || !n->nr_partial)
  1429. return NULL;
  1430. spin_lock(&n->list_lock);
  1431. list_for_each_entry_safe(page, page2, &n->partial, lru) {
  1432. void *t;
  1433. if (!pfmemalloc_match(page, flags))
  1434. continue;
  1435. t = acquire_slab(s, n, page, object == NULL, &objects);
  1436. if (!t)
  1437. break;
  1438. available += objects;
  1439. if (!object) {
  1440. c->page = page;
  1441. stat(s, ALLOC_FROM_PARTIAL);
  1442. object = t;
  1443. } else {
  1444. put_cpu_partial(s, page, 0);
  1445. stat(s, CPU_PARTIAL_NODE);
  1446. }
  1447. if (!kmem_cache_has_cpu_partial(s)
  1448. || available > s->cpu_partial / 2)
  1449. break;
  1450. }
  1451. spin_unlock(&n->list_lock);
  1452. return object;
  1453. }
  1454. /*
  1455. * Get a page from somewhere. Search in increasing NUMA distances.
  1456. */
  1457. static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
  1458. struct kmem_cache_cpu *c)
  1459. {
  1460. #ifdef CONFIG_NUMA
  1461. struct zonelist *zonelist;
  1462. struct zoneref *z;
  1463. struct zone *zone;
  1464. enum zone_type high_zoneidx = gfp_zone(flags);
  1465. void *object;
  1466. unsigned int cpuset_mems_cookie;
  1467. /*
  1468. * The defrag ratio allows a configuration of the tradeoffs between
  1469. * inter node defragmentation and node local allocations. A lower
  1470. * defrag_ratio increases the tendency to do local allocations
  1471. * instead of attempting to obtain partial slabs from other nodes.
  1472. *
  1473. * If the defrag_ratio is set to 0 then kmalloc() always
  1474. * returns node local objects. If the ratio is higher then kmalloc()
  1475. * may return off node objects because partial slabs are obtained
  1476. * from other nodes and filled up.
  1477. *
  1478. * If /sys/kernel/slab/xx/defrag_ratio is set to 100 (which makes
  1479. * defrag_ratio = 1000) then every (well almost) allocation will
  1480. * first attempt to defrag slab caches on other nodes. This means
  1481. * scanning over all nodes to look for partial slabs which may be
  1482. * expensive if we do it every time we are trying to find a slab
  1483. * with available objects.
  1484. */
  1485. if (!s->remote_node_defrag_ratio ||
  1486. get_cycles() % 1024 > s->remote_node_defrag_ratio)
  1487. return NULL;
  1488. do {
  1489. cpuset_mems_cookie = read_mems_allowed_begin();
  1490. zonelist = node_zonelist(mempolicy_slab_node(), flags);
  1491. for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
  1492. struct kmem_cache_node *n;
  1493. n = get_node(s, zone_to_nid(zone));
  1494. if (n && cpuset_zone_allowed(zone, flags) &&
  1495. n->nr_partial > s->min_partial) {
  1496. object = get_partial_node(s, n, c, flags);
  1497. if (object) {
  1498. /*
  1499. * Don't check read_mems_allowed_retry()
  1500. * here - if mems_allowed was updated in
  1501. * parallel, that was a harmless race
  1502. * between allocation and the cpuset
  1503. * update
  1504. */
  1505. return object;
  1506. }
  1507. }
  1508. }
  1509. } while (read_mems_allowed_retry(cpuset_mems_cookie));
  1510. #endif
  1511. return NULL;
  1512. }
  1513. /*
  1514. * Get a partial page, lock it and return it.
  1515. */
  1516. static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
  1517. struct kmem_cache_cpu *c)
  1518. {
  1519. void *object;
  1520. int searchnode = node;
  1521. if (node == NUMA_NO_NODE)
  1522. searchnode = numa_mem_id();
  1523. else if (!node_present_pages(node))
  1524. searchnode = node_to_mem_node(node);
  1525. object = get_partial_node(s, get_node(s, searchnode), c, flags);
  1526. if (object || node != NUMA_NO_NODE)
  1527. return object;
  1528. return get_any_partial(s, flags, c);
  1529. }
  1530. #ifdef CONFIG_PREEMPT
  1531. /*
  1532. * Calculate the next globally unique transaction for disambiguiation
  1533. * during cmpxchg. The transactions start with the cpu number and are then
  1534. * incremented by CONFIG_NR_CPUS.
  1535. */
  1536. #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
  1537. #else
  1538. /*
  1539. * No preemption supported therefore also no need to check for
  1540. * different cpus.
  1541. */
  1542. #define TID_STEP 1
  1543. #endif
  1544. static inline unsigned long next_tid(unsigned long tid)
  1545. {
  1546. return tid + TID_STEP;
  1547. }
  1548. static inline unsigned int tid_to_cpu(unsigned long tid)
  1549. {
  1550. return tid % TID_STEP;
  1551. }
  1552. static inline unsigned long tid_to_event(unsigned long tid)
  1553. {
  1554. return tid / TID_STEP;
  1555. }
  1556. static inline unsigned int init_tid(int cpu)
  1557. {
  1558. return cpu;
  1559. }
  1560. static inline void note_cmpxchg_failure(const char *n,
  1561. const struct kmem_cache *s, unsigned long tid)
  1562. {
  1563. #ifdef SLUB_DEBUG_CMPXCHG
  1564. unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
  1565. pr_info("%s %s: cmpxchg redo ", n, s->name);
  1566. #ifdef CONFIG_PREEMPT
  1567. if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
  1568. pr_warn("due to cpu change %d -> %d\n",
  1569. tid_to_cpu(tid), tid_to_cpu(actual_tid));
  1570. else
  1571. #endif
  1572. if (tid_to_event(tid) != tid_to_event(actual_tid))
  1573. pr_warn("due to cpu running other code. Event %ld->%ld\n",
  1574. tid_to_event(tid), tid_to_event(actual_tid));
  1575. else
  1576. pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
  1577. actual_tid, tid, next_tid(tid));
  1578. #endif
  1579. stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
  1580. }
  1581. static void init_kmem_cache_cpus(struct kmem_cache *s)
  1582. {
  1583. int cpu;
  1584. for_each_possible_cpu(cpu)
  1585. per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
  1586. }
  1587. /*
  1588. * Remove the cpu slab
  1589. */
  1590. static void deactivate_slab(struct kmem_cache *s, struct page *page,
  1591. void *freelist)
  1592. {
  1593. enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
  1594. struct kmem_cache_node *n = get_node(s, page_to_nid(page));
  1595. int lock = 0;
  1596. enum slab_modes l = M_NONE, m = M_NONE;
  1597. void *nextfree;
  1598. int tail = DEACTIVATE_TO_HEAD;
  1599. struct page new;
  1600. struct page old;
  1601. if (page->freelist) {
  1602. stat(s, DEACTIVATE_REMOTE_FREES);
  1603. tail = DEACTIVATE_TO_TAIL;
  1604. }
  1605. /*
  1606. * Stage one: Free all available per cpu objects back
  1607. * to the page freelist while it is still frozen. Leave the
  1608. * last one.
  1609. *
  1610. * There is no need to take the list->lock because the page
  1611. * is still frozen.
  1612. */
  1613. while (freelist && (nextfree = get_freepointer(s, freelist))) {
  1614. void *prior;
  1615. unsigned long counters;
  1616. do {
  1617. prior = page->freelist;
  1618. counters = page->counters;
  1619. set_freepointer(s, freelist, prior);
  1620. new.counters = counters;
  1621. new.inuse--;
  1622. VM_BUG_ON(!new.frozen);
  1623. } while (!__cmpxchg_double_slab(s, page,
  1624. prior, counters,
  1625. freelist, new.counters,
  1626. "drain percpu freelist"));
  1627. freelist = nextfree;
  1628. }
  1629. /*
  1630. * Stage two: Ensure that the page is unfrozen while the
  1631. * list presence reflects the actual number of objects
  1632. * during unfreeze.
  1633. *
  1634. * We setup the list membership and then perform a cmpxchg
  1635. * with the count. If there is a mismatch then the page
  1636. * is not unfrozen but the page is on the wrong list.
  1637. *
  1638. * Then we restart the process which may have to remove
  1639. * the page from the list that we just put it on again
  1640. * because the number of objects in the slab may have
  1641. * changed.
  1642. */
  1643. redo:
  1644. old.freelist = page->freelist;
  1645. old.counters = page->counters;
  1646. VM_BUG_ON(!old.frozen);
  1647. /* Determine target state of the slab */
  1648. new.counters = old.counters;
  1649. if (freelist) {
  1650. new.inuse--;
  1651. set_freepointer(s, freelist, old.freelist);
  1652. new.freelist = freelist;
  1653. } else
  1654. new.freelist = old.freelist;
  1655. new.frozen = 0;
  1656. if (!new.inuse && n->nr_partial >= s->min_partial)
  1657. m = M_FREE;
  1658. else if (new.freelist) {
  1659. m = M_PARTIAL;
  1660. if (!lock) {
  1661. lock = 1;
  1662. /*
  1663. * Taking the spinlock removes the possiblity
  1664. * that acquire_slab() will see a slab page that
  1665. * is frozen
  1666. */
  1667. spin_lock(&n->list_lock);
  1668. }
  1669. } else {
  1670. m = M_FULL;
  1671. if (kmem_cache_debug(s) && !lock) {
  1672. lock = 1;
  1673. /*
  1674. * This also ensures that the scanning of full
  1675. * slabs from diagnostic functions will not see
  1676. * any frozen slabs.
  1677. */
  1678. spin_lock(&n->list_lock);
  1679. }
  1680. }
  1681. if (l != m) {
  1682. if (l == M_PARTIAL)
  1683. remove_partial(n, page);
  1684. else if (l == M_FULL)
  1685. remove_full(s, n, page);
  1686. if (m == M_PARTIAL) {
  1687. add_partial(n, page, tail);
  1688. stat(s, tail);
  1689. } else if (m == M_FULL) {
  1690. stat(s, DEACTIVATE_FULL);
  1691. add_full(s, n, page);
  1692. }
  1693. }
  1694. l = m;
  1695. if (!__cmpxchg_double_slab(s, page,
  1696. old.freelist, old.counters,
  1697. new.freelist, new.counters,
  1698. "unfreezing slab"))
  1699. goto redo;
  1700. if (lock)
  1701. spin_unlock(&n->list_lock);
  1702. if (m == M_FREE) {
  1703. stat(s, DEACTIVATE_EMPTY);
  1704. discard_slab(s, page);
  1705. stat(s, FREE_SLAB);
  1706. }
  1707. }
  1708. /*
  1709. * Unfreeze all the cpu partial slabs.
  1710. *
  1711. * This function must be called with interrupts disabled
  1712. * for the cpu using c (or some other guarantee must be there
  1713. * to guarantee no concurrent accesses).
  1714. */
  1715. static void unfreeze_partials(struct kmem_cache *s,
  1716. struct kmem_cache_cpu *c)
  1717. {
  1718. #ifdef CONFIG_SLUB_CPU_PARTIAL
  1719. struct kmem_cache_node *n = NULL, *n2 = NULL;
  1720. struct page *page, *discard_page = NULL;
  1721. while ((page = c->partial)) {
  1722. struct page new;
  1723. struct page old;
  1724. c->partial = page->next;
  1725. n2 = get_node(s, page_to_nid(page));
  1726. if (n != n2) {
  1727. if (n)
  1728. spin_unlock(&n->list_lock);
  1729. n = n2;
  1730. spin_lock(&n->list_lock);
  1731. }
  1732. do {
  1733. old.freelist = page->freelist;
  1734. old.counters = page->counters;
  1735. VM_BUG_ON(!old.frozen);
  1736. new.counters = old.counters;
  1737. new.freelist = old.freelist;
  1738. new.frozen = 0;
  1739. } while (!__cmpxchg_double_slab(s, page,
  1740. old.freelist, old.counters,
  1741. new.freelist, new.counters,
  1742. "unfreezing slab"));
  1743. if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
  1744. page->next = discard_page;
  1745. discard_page = page;
  1746. } else {
  1747. add_partial(n, page, DEACTIVATE_TO_TAIL);
  1748. stat(s, FREE_ADD_PARTIAL);
  1749. }
  1750. }
  1751. if (n)
  1752. spin_unlock(&n->list_lock);
  1753. while (discard_page) {
  1754. page = discard_page;
  1755. discard_page = discard_page->next;
  1756. stat(s, DEACTIVATE_EMPTY);
  1757. discard_slab(s, page);
  1758. stat(s, FREE_SLAB);
  1759. }
  1760. #endif
  1761. }
  1762. /*
  1763. * Put a page that was just frozen (in __slab_free) into a partial page
  1764. * slot if available. This is done without interrupts disabled and without
  1765. * preemption disabled. The cmpxchg is racy and may put the partial page
  1766. * onto a random cpus partial slot.
  1767. *
  1768. * If we did not find a slot then simply move all the partials to the
  1769. * per node partial list.
  1770. */
  1771. static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
  1772. {
  1773. #ifdef CONFIG_SLUB_CPU_PARTIAL
  1774. struct page *oldpage;
  1775. int pages;
  1776. int pobjects;
  1777. preempt_disable();
  1778. do {
  1779. pages = 0;
  1780. pobjects = 0;
  1781. oldpage = this_cpu_read(s->cpu_slab->partial);
  1782. if (oldpage) {
  1783. pobjects = oldpage->pobjects;
  1784. pages = oldpage->pages;
  1785. if (drain && pobjects > s->cpu_partial) {
  1786. unsigned long flags;
  1787. /*
  1788. * partial array is full. Move the existing
  1789. * set to the per node partial list.
  1790. */
  1791. local_irq_save(flags);
  1792. unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
  1793. local_irq_restore(flags);
  1794. oldpage = NULL;
  1795. pobjects = 0;
  1796. pages = 0;
  1797. stat(s, CPU_PARTIAL_DRAIN);
  1798. }
  1799. }
  1800. pages++;
  1801. pobjects += page->objects - page->inuse;
  1802. page->pages = pages;
  1803. page->pobjects = pobjects;
  1804. page->next = oldpage;
  1805. } while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page)
  1806. != oldpage);
  1807. if (unlikely(!s->cpu_partial)) {
  1808. unsigned long flags;
  1809. local_irq_save(flags);
  1810. unfreeze_partials(s, this_cpu_ptr(s->cpu_slab));
  1811. local_irq_restore(flags);
  1812. }
  1813. preempt_enable();
  1814. #endif
  1815. }
  1816. static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
  1817. {
  1818. stat(s, CPUSLAB_FLUSH);
  1819. deactivate_slab(s, c->page, c->freelist);
  1820. c->tid = next_tid(c->tid);
  1821. c->page = NULL;
  1822. c->freelist = NULL;
  1823. }
  1824. /*
  1825. * Flush cpu slab.
  1826. *
  1827. * Called from IPI handler with interrupts disabled.
  1828. */
  1829. static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
  1830. {
  1831. struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
  1832. if (likely(c)) {
  1833. if (c->page)
  1834. flush_slab(s, c);
  1835. unfreeze_partials(s, c);
  1836. }
  1837. }
  1838. static void flush_cpu_slab(void *d)
  1839. {
  1840. struct kmem_cache *s = d;
  1841. __flush_cpu_slab(s, smp_processor_id());
  1842. }
  1843. static bool has_cpu_slab(int cpu, void *info)
  1844. {
  1845. struct kmem_cache *s = info;
  1846. struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
  1847. return c->page || c->partial;
  1848. }
  1849. static void flush_all(struct kmem_cache *s)
  1850. {
  1851. on_each_cpu_cond(has_cpu_slab, flush_cpu_slab, s, 1, GFP_ATOMIC);
  1852. }
  1853. /*
  1854. * Check if the objects in a per cpu structure fit numa
  1855. * locality expectations.
  1856. */
  1857. static inline int node_match(struct page *page, int node)
  1858. {
  1859. #ifdef CONFIG_NUMA
  1860. if (!page || (node != NUMA_NO_NODE && page_to_nid(page) != node))
  1861. return 0;
  1862. #endif
  1863. return 1;
  1864. }
  1865. #ifdef CONFIG_SLUB_DEBUG
  1866. static int count_free(struct page *page)
  1867. {
  1868. return page->objects - page->inuse;
  1869. }
  1870. static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
  1871. {
  1872. return atomic_long_read(&n->total_objects);
  1873. }
  1874. #endif /* CONFIG_SLUB_DEBUG */
  1875. #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
  1876. static unsigned long count_partial(struct kmem_cache_node *n,
  1877. int (*get_count)(struct page *))
  1878. {
  1879. unsigned long flags;
  1880. unsigned long x = 0;
  1881. struct page *page;
  1882. spin_lock_irqsave(&n->list_lock, flags);
  1883. list_for_each_entry(page, &n->partial, lru)
  1884. x += get_count(page);
  1885. spin_unlock_irqrestore(&n->list_lock, flags);
  1886. return x;
  1887. }
  1888. #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
  1889. static noinline void
  1890. slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
  1891. {
  1892. #ifdef CONFIG_SLUB_DEBUG
  1893. static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
  1894. DEFAULT_RATELIMIT_BURST);
  1895. int node;
  1896. struct kmem_cache_node *n;
  1897. if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
  1898. return;
  1899. pr_warn("SLUB: Unable to allocate memory on node %d (gfp=0x%x)\n",
  1900. nid, gfpflags);
  1901. pr_warn(" cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
  1902. s->name, s->object_size, s->size, oo_order(s->oo),
  1903. oo_order(s->min));
  1904. if (oo_order(s->min) > get_order(s->object_size))
  1905. pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
  1906. s->name);
  1907. for_each_kmem_cache_node(s, node, n) {
  1908. unsigned long nr_slabs;
  1909. unsigned long nr_objs;
  1910. unsigned long nr_free;
  1911. nr_free = count_partial(n, count_free);
  1912. nr_slabs = node_nr_slabs(n);
  1913. nr_objs = node_nr_objs(n);
  1914. pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
  1915. node, nr_slabs, nr_objs, nr_free);
  1916. }
  1917. #endif
  1918. }
  1919. static inline void *new_slab_objects(struct kmem_cache *s, gfp_t flags,
  1920. int node, struct kmem_cache_cpu **pc)
  1921. {
  1922. void *freelist;
  1923. struct kmem_cache_cpu *c = *pc;
  1924. struct page *page;
  1925. freelist = get_partial(s, flags, node, c);
  1926. if (freelist)
  1927. return freelist;
  1928. page = new_slab(s, flags, node);
  1929. if (page) {
  1930. c = raw_cpu_ptr(s->cpu_slab);
  1931. if (c->page)
  1932. flush_slab(s, c);
  1933. /*
  1934. * No other reference to the page yet so we can
  1935. * muck around with it freely without cmpxchg
  1936. */
  1937. freelist = page->freelist;
  1938. page->freelist = NULL;
  1939. stat(s, ALLOC_SLAB);
  1940. c->page = page;
  1941. *pc = c;
  1942. } else
  1943. freelist = NULL;
  1944. return freelist;
  1945. }
  1946. static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
  1947. {
  1948. if (unlikely(PageSlabPfmemalloc(page)))
  1949. return gfp_pfmemalloc_allowed(gfpflags);
  1950. return true;
  1951. }
  1952. /*
  1953. * Check the page->freelist of a page and either transfer the freelist to the
  1954. * per cpu freelist or deactivate the page.
  1955. *
  1956. * The page is still frozen if the return value is not NULL.
  1957. *
  1958. * If this function returns NULL then the page has been unfrozen.
  1959. *
  1960. * This function must be called with interrupt disabled.
  1961. */
  1962. static inline void *get_freelist(struct kmem_cache *s, struct page *page)
  1963. {
  1964. struct page new;
  1965. unsigned long counters;
  1966. void *freelist;
  1967. do {
  1968. freelist = page->freelist;
  1969. counters = page->counters;
  1970. new.counters = counters;
  1971. VM_BUG_ON(!new.frozen);
  1972. new.inuse = page->objects;
  1973. new.frozen = freelist != NULL;
  1974. } while (!__cmpxchg_double_slab(s, page,
  1975. freelist, counters,
  1976. NULL, new.counters,
  1977. "get_freelist"));
  1978. return freelist;
  1979. }
  1980. /*
  1981. * Slow path. The lockless freelist is empty or we need to perform
  1982. * debugging duties.
  1983. *
  1984. * Processing is still very fast if new objects have been freed to the
  1985. * regular freelist. In that case we simply take over the regular freelist
  1986. * as the lockless freelist and zap the regular freelist.
  1987. *
  1988. * If that is not working then we fall back to the partial lists. We take the
  1989. * first element of the freelist as the object to allocate now and move the
  1990. * rest of the freelist to the lockless freelist.
  1991. *
  1992. * And if we were unable to get a new slab from the partial slab lists then
  1993. * we need to allocate a new slab. This is the slowest path since it involves
  1994. * a call to the page allocator and the setup of a new slab.
  1995. *
  1996. * Version of __slab_alloc to use when we know that interrupts are
  1997. * already disabled (which is the case for bulk allocation).
  1998. */
  1999. static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
  2000. unsigned long addr, struct kmem_cache_cpu *c)
  2001. {
  2002. void *freelist;
  2003. struct page *page;
  2004. page = c->page;
  2005. if (!page)
  2006. goto new_slab;
  2007. redo:
  2008. if (unlikely(!node_match(page, node))) {
  2009. int searchnode = node;
  2010. if (node != NUMA_NO_NODE && !node_present_pages(node))
  2011. searchnode = node_to_mem_node(node);
  2012. if (unlikely(!node_match(page, searchnode))) {
  2013. stat(s, ALLOC_NODE_MISMATCH);
  2014. deactivate_slab(s, page, c->freelist);
  2015. c->page = NULL;
  2016. c->freelist = NULL;
  2017. goto new_slab;
  2018. }
  2019. }
  2020. /*
  2021. * By rights, we should be searching for a slab page that was
  2022. * PFMEMALLOC but right now, we are losing the pfmemalloc
  2023. * information when the page leaves the per-cpu allocator
  2024. */
  2025. if (unlikely(!pfmemalloc_match(page, gfpflags))) {
  2026. deactivate_slab(s, page, c->freelist);
  2027. c->page = NULL;
  2028. c->freelist = NULL;
  2029. goto new_slab;
  2030. }
  2031. /* must check again c->freelist in case of cpu migration or IRQ */
  2032. freelist = c->freelist;
  2033. if (freelist)
  2034. goto load_freelist;
  2035. freelist = get_freelist(s, page);
  2036. if (!freelist) {
  2037. c->page = NULL;
  2038. stat(s, DEACTIVATE_BYPASS);
  2039. goto new_slab;
  2040. }
  2041. stat(s, ALLOC_REFILL);
  2042. load_freelist:
  2043. /*
  2044. * freelist is pointing to the list of objects to be used.
  2045. * page is pointing to the page from which the objects are obtained.
  2046. * That page must be frozen for per cpu allocations to work.
  2047. */
  2048. VM_BUG_ON(!c->page->frozen);
  2049. c->freelist = get_freepointer(s, freelist);
  2050. c->tid = next_tid(c->tid);
  2051. return freelist;
  2052. new_slab:
  2053. if (c->partial) {
  2054. page = c->page = c->partial;
  2055. c->partial = page->next;
  2056. stat(s, CPU_PARTIAL_ALLOC);
  2057. c->freelist = NULL;
  2058. goto redo;
  2059. }
  2060. freelist = new_slab_objects(s, gfpflags, node, &c);
  2061. if (unlikely(!freelist)) {
  2062. slab_out_of_memory(s, gfpflags, node);
  2063. return NULL;
  2064. }
  2065. page = c->page;
  2066. if (likely(!kmem_cache_debug(s) && pfmemalloc_match(page, gfpflags)))
  2067. goto load_freelist;
  2068. /* Only entered in the debug case */
  2069. if (kmem_cache_debug(s) &&
  2070. !alloc_debug_processing(s, page, freelist, addr))
  2071. goto new_slab; /* Slab failed checks. Next slab needed */
  2072. deactivate_slab(s, page, get_freepointer(s, freelist));
  2073. c->page = NULL;
  2074. c->freelist = NULL;
  2075. return freelist;
  2076. }
  2077. /*
  2078. * Another one that disabled interrupt and compensates for possible
  2079. * cpu changes by refetching the per cpu area pointer.
  2080. */
  2081. static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
  2082. unsigned long addr, struct kmem_cache_cpu *c)
  2083. {
  2084. void *p;
  2085. unsigned long flags;
  2086. local_irq_save(flags);
  2087. #ifdef CONFIG_PREEMPT
  2088. /*
  2089. * We may have been preempted and rescheduled on a different
  2090. * cpu before disabling interrupts. Need to reload cpu area
  2091. * pointer.
  2092. */
  2093. c = this_cpu_ptr(s->cpu_slab);
  2094. #endif
  2095. p = ___slab_alloc(s, gfpflags, node, addr, c);
  2096. local_irq_restore(flags);
  2097. return p;
  2098. }
  2099. /*
  2100. * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
  2101. * have the fastpath folded into their functions. So no function call
  2102. * overhead for requests that can be satisfied on the fastpath.
  2103. *
  2104. * The fastpath works by first checking if the lockless freelist can be used.
  2105. * If not then __slab_alloc is called for slow processing.
  2106. *
  2107. * Otherwise we can simply pick the next object from the lockless free list.
  2108. */
  2109. static __always_inline void *slab_alloc_node(struct kmem_cache *s,
  2110. gfp_t gfpflags, int node, unsigned long addr)
  2111. {
  2112. void *object;
  2113. struct kmem_cache_cpu *c;
  2114. struct page *page;
  2115. unsigned long tid;
  2116. s = slab_pre_alloc_hook(s, gfpflags);
  2117. if (!s)
  2118. return NULL;
  2119. redo:
  2120. /*
  2121. * Must read kmem_cache cpu data via this cpu ptr. Preemption is
  2122. * enabled. We may switch back and forth between cpus while
  2123. * reading from one cpu area. That does not matter as long
  2124. * as we end up on the original cpu again when doing the cmpxchg.
  2125. *
  2126. * We should guarantee that tid and kmem_cache are retrieved on
  2127. * the same cpu. It could be different if CONFIG_PREEMPT so we need
  2128. * to check if it is matched or not.
  2129. */
  2130. do {
  2131. tid = this_cpu_read(s->cpu_slab->tid);
  2132. c = raw_cpu_ptr(s->cpu_slab);
  2133. } while (IS_ENABLED(CONFIG_PREEMPT) &&
  2134. unlikely(tid != READ_ONCE(c->tid)));
  2135. /*
  2136. * Irqless object alloc/free algorithm used here depends on sequence
  2137. * of fetching cpu_slab's data. tid should be fetched before anything
  2138. * on c to guarantee that object and page associated with previous tid
  2139. * won't be used with current tid. If we fetch tid first, object and
  2140. * page could be one associated with next tid and our alloc/free
  2141. * request will be failed. In this case, we will retry. So, no problem.
  2142. */
  2143. barrier();
  2144. /*
  2145. * The transaction ids are globally unique per cpu and per operation on
  2146. * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
  2147. * occurs on the right processor and that there was no operation on the
  2148. * linked list in between.
  2149. */
  2150. object = c->freelist;
  2151. page = c->page;
  2152. if (unlikely(!object || !node_match(page, node))) {
  2153. object = __slab_alloc(s, gfpflags, node, addr, c);
  2154. stat(s, ALLOC_SLOWPATH);
  2155. } else {
  2156. void *next_object = get_freepointer_safe(s, object);
  2157. /*
  2158. * The cmpxchg will only match if there was no additional
  2159. * operation and if we are on the right processor.
  2160. *
  2161. * The cmpxchg does the following atomically (without lock
  2162. * semantics!)
  2163. * 1. Relocate first pointer to the current per cpu area.
  2164. * 2. Verify that tid and freelist have not been changed
  2165. * 3. If they were not changed replace tid and freelist
  2166. *
  2167. * Since this is without lock semantics the protection is only
  2168. * against code executing on this cpu *not* from access by
  2169. * other cpus.
  2170. */
  2171. if (unlikely(!this_cpu_cmpxchg_double(
  2172. s->cpu_slab->freelist, s->cpu_slab->tid,
  2173. object, tid,
  2174. next_object, next_tid(tid)))) {
  2175. note_cmpxchg_failure("slab_alloc", s, tid);
  2176. goto redo;
  2177. }
  2178. prefetch_freepointer(s, next_object);
  2179. stat(s, ALLOC_FASTPATH);
  2180. }
  2181. if (unlikely(gfpflags & __GFP_ZERO) && object)
  2182. memset(object, 0, s->object_size);
  2183. slab_post_alloc_hook(s, gfpflags, 1, &object);
  2184. return object;
  2185. }
  2186. static __always_inline void *slab_alloc(struct kmem_cache *s,
  2187. gfp_t gfpflags, unsigned long addr)
  2188. {
  2189. return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr);
  2190. }
  2191. void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
  2192. {
  2193. void *ret = slab_alloc(s, gfpflags, _RET_IP_);
  2194. trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
  2195. s->size, gfpflags);
  2196. return ret;
  2197. }
  2198. EXPORT_SYMBOL(kmem_cache_alloc);
  2199. #ifdef CONFIG_TRACING
  2200. void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
  2201. {
  2202. void *ret = slab_alloc(s, gfpflags, _RET_IP_);
  2203. trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
  2204. kasan_kmalloc(s, ret, size);
  2205. return ret;
  2206. }
  2207. EXPORT_SYMBOL(kmem_cache_alloc_trace);
  2208. #endif
  2209. #ifdef CONFIG_NUMA
  2210. void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
  2211. {
  2212. void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
  2213. trace_kmem_cache_alloc_node(_RET_IP_, ret,
  2214. s->object_size, s->size, gfpflags, node);
  2215. return ret;
  2216. }
  2217. EXPORT_SYMBOL(kmem_cache_alloc_node);
  2218. #ifdef CONFIG_TRACING
  2219. void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
  2220. gfp_t gfpflags,
  2221. int node, size_t size)
  2222. {
  2223. void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_);
  2224. trace_kmalloc_node(_RET_IP_, ret,
  2225. size, s->size, gfpflags, node);
  2226. kasan_kmalloc(s, ret, size);
  2227. return ret;
  2228. }
  2229. EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
  2230. #endif
  2231. #endif
  2232. /*
  2233. * Slow path handling. This may still be called frequently since objects
  2234. * have a longer lifetime than the cpu slabs in most processing loads.
  2235. *
  2236. * So we still attempt to reduce cache line usage. Just take the slab
  2237. * lock and free the item. If there is no additional partial page
  2238. * handling required then we can return immediately.
  2239. */
  2240. static void __slab_free(struct kmem_cache *s, struct page *page,
  2241. void *head, void *tail, int cnt,
  2242. unsigned long addr)
  2243. {
  2244. void *prior;
  2245. int was_frozen;
  2246. struct page new;
  2247. unsigned long counters;
  2248. struct kmem_cache_node *n = NULL;
  2249. unsigned long uninitialized_var(flags);
  2250. stat(s, FREE_SLOWPATH);
  2251. if (kmem_cache_debug(s) &&
  2252. !(n = free_debug_processing(s, page, head, tail, cnt,
  2253. addr, &flags)))
  2254. return;
  2255. do {
  2256. if (unlikely(n)) {
  2257. spin_unlock_irqrestore(&n->list_lock, flags);
  2258. n = NULL;
  2259. }
  2260. prior = page->freelist;
  2261. counters = page->counters;
  2262. set_freepointer(s, tail, prior);
  2263. new.counters = counters;
  2264. was_frozen = new.frozen;
  2265. new.inuse -= cnt;
  2266. if ((!new.inuse || !prior) && !was_frozen) {
  2267. if (kmem_cache_has_cpu_partial(s) && !prior) {
  2268. /*
  2269. * Slab was on no list before and will be
  2270. * partially empty
  2271. * We can defer the list move and instead
  2272. * freeze it.
  2273. */
  2274. new.frozen = 1;
  2275. } else { /* Needs to be taken off a list */
  2276. n = get_node(s, page_to_nid(page));
  2277. /*
  2278. * Speculatively acquire the list_lock.
  2279. * If the cmpxchg does not succeed then we may
  2280. * drop the list_lock without any processing.
  2281. *
  2282. * Otherwise the list_lock will synchronize with
  2283. * other processors updating the list of slabs.
  2284. */
  2285. spin_lock_irqsave(&n->list_lock, flags);
  2286. }
  2287. }
  2288. } while (!cmpxchg_double_slab(s, page,
  2289. prior, counters,
  2290. head, new.counters,
  2291. "__slab_free"));
  2292. if (likely(!n)) {
  2293. /*
  2294. * If we just froze the page then put it onto the
  2295. * per cpu partial list.
  2296. */
  2297. if (new.frozen && !was_frozen) {
  2298. put_cpu_partial(s, page, 1);
  2299. stat(s, CPU_PARTIAL_FREE);
  2300. }
  2301. /*
  2302. * The list lock was not taken therefore no list
  2303. * activity can be necessary.
  2304. */
  2305. if (was_frozen)
  2306. stat(s, FREE_FROZEN);
  2307. return;
  2308. }
  2309. if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
  2310. goto slab_empty;
  2311. /*
  2312. * Objects left in the slab. If it was not on the partial list before
  2313. * then add it.
  2314. */
  2315. if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
  2316. if (kmem_cache_debug(s))
  2317. remove_full(s, n, page);
  2318. add_partial(n, page, DEACTIVATE_TO_TAIL);
  2319. stat(s, FREE_ADD_PARTIAL);
  2320. }
  2321. spin_unlock_irqrestore(&n->list_lock, flags);
  2322. return;
  2323. slab_empty:
  2324. if (prior) {
  2325. /*
  2326. * Slab on the partial list.
  2327. */
  2328. remove_partial(n, page);
  2329. stat(s, FREE_REMOVE_PARTIAL);
  2330. } else {
  2331. /* Slab must be on the full list */
  2332. remove_full(s, n, page);
  2333. }
  2334. spin_unlock_irqrestore(&n->list_lock, flags);
  2335. stat(s, FREE_SLAB);
  2336. discard_slab(s, page);
  2337. }
  2338. /*
  2339. * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
  2340. * can perform fastpath freeing without additional function calls.
  2341. *
  2342. * The fastpath is only possible if we are freeing to the current cpu slab
  2343. * of this processor. This typically the case if we have just allocated
  2344. * the item before.
  2345. *
  2346. * If fastpath is not possible then fall back to __slab_free where we deal
  2347. * with all sorts of special processing.
  2348. *
  2349. * Bulk free of a freelist with several objects (all pointing to the
  2350. * same page) possible by specifying head and tail ptr, plus objects
  2351. * count (cnt). Bulk free indicated by tail pointer being set.
  2352. */
  2353. static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
  2354. void *head, void *tail, int cnt,
  2355. unsigned long addr)
  2356. {
  2357. void *tail_obj = tail ? : head;
  2358. struct kmem_cache_cpu *c;
  2359. unsigned long tid;
  2360. slab_free_freelist_hook(s, head, tail);
  2361. redo:
  2362. /*
  2363. * Determine the currently cpus per cpu slab.
  2364. * The cpu may change afterward. However that does not matter since
  2365. * data is retrieved via this pointer. If we are on the same cpu
  2366. * during the cmpxchg then the free will succeed.
  2367. */
  2368. do {
  2369. tid = this_cpu_read(s->cpu_slab->tid);
  2370. c = raw_cpu_ptr(s->cpu_slab);
  2371. } while (IS_ENABLED(CONFIG_PREEMPT) &&
  2372. unlikely(tid != READ_ONCE(c->tid)));
  2373. /* Same with comment on barrier() in slab_alloc_node() */
  2374. barrier();
  2375. if (likely(page == c->page)) {
  2376. set_freepointer(s, tail_obj, c->freelist);
  2377. if (unlikely(!this_cpu_cmpxchg_double(
  2378. s->cpu_slab->freelist, s->cpu_slab->tid,
  2379. c->freelist, tid,
  2380. head, next_tid(tid)))) {
  2381. note_cmpxchg_failure("slab_free", s, tid);
  2382. goto redo;
  2383. }
  2384. stat(s, FREE_FASTPATH);
  2385. } else
  2386. __slab_free(s, page, head, tail_obj, cnt, addr);
  2387. }
  2388. void kmem_cache_free(struct kmem_cache *s, void *x)
  2389. {
  2390. s = cache_from_obj(s, x);
  2391. if (!s)
  2392. return;
  2393. slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
  2394. trace_kmem_cache_free(_RET_IP_, x);
  2395. }
  2396. EXPORT_SYMBOL(kmem_cache_free);
  2397. struct detached_freelist {
  2398. struct page *page;
  2399. void *tail;
  2400. void *freelist;
  2401. int cnt;
  2402. struct kmem_cache *s;
  2403. };
  2404. /*
  2405. * This function progressively scans the array with free objects (with
  2406. * a limited look ahead) and extract objects belonging to the same
  2407. * page. It builds a detached freelist directly within the given
  2408. * page/objects. This can happen without any need for
  2409. * synchronization, because the objects are owned by running process.
  2410. * The freelist is build up as a single linked list in the objects.
  2411. * The idea is, that this detached freelist can then be bulk
  2412. * transferred to the real freelist(s), but only requiring a single
  2413. * synchronization primitive. Look ahead in the array is limited due
  2414. * to performance reasons.
  2415. */
  2416. static inline
  2417. int build_detached_freelist(struct kmem_cache *s, size_t size,
  2418. void **p, struct detached_freelist *df)
  2419. {
  2420. size_t first_skipped_index = 0;
  2421. int lookahead = 3;
  2422. void *object;
  2423. /* Always re-init detached_freelist */
  2424. df->page = NULL;
  2425. do {
  2426. object = p[--size];
  2427. } while (!object && size);
  2428. if (!object)
  2429. return 0;
  2430. /* Support for memcg, compiler can optimize this out */
  2431. df->s = cache_from_obj(s, object);
  2432. /* Start new detached freelist */
  2433. set_freepointer(df->s, object, NULL);
  2434. df->page = virt_to_head_page(object);
  2435. df->tail = object;
  2436. df->freelist = object;
  2437. p[size] = NULL; /* mark object processed */
  2438. df->cnt = 1;
  2439. while (size) {
  2440. object = p[--size];
  2441. if (!object)
  2442. continue; /* Skip processed objects */
  2443. /* df->page is always set at this point */
  2444. if (df->page == virt_to_head_page(object)) {
  2445. /* Opportunity build freelist */
  2446. set_freepointer(df->s, object, df->freelist);
  2447. df->freelist = object;
  2448. df->cnt++;
  2449. p[size] = NULL; /* mark object processed */
  2450. continue;
  2451. }
  2452. /* Limit look ahead search */
  2453. if (!--lookahead)
  2454. break;
  2455. if (!first_skipped_index)
  2456. first_skipped_index = size + 1;
  2457. }
  2458. return first_skipped_index;
  2459. }
  2460. /* Note that interrupts must be enabled when calling this function. */
  2461. void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
  2462. {
  2463. if (WARN_ON(!size))
  2464. return;
  2465. do {
  2466. struct detached_freelist df;
  2467. size = build_detached_freelist(s, size, p, &df);
  2468. if (unlikely(!df.page))
  2469. continue;
  2470. slab_free(df.s, df.page, df.freelist, df.tail, df.cnt,_RET_IP_);
  2471. } while (likely(size));
  2472. }
  2473. EXPORT_SYMBOL(kmem_cache_free_bulk);
  2474. /* Note that interrupts must be enabled when calling this function. */
  2475. int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
  2476. void **p)
  2477. {
  2478. struct kmem_cache_cpu *c;
  2479. int i;
  2480. /* memcg and kmem_cache debug support */
  2481. s = slab_pre_alloc_hook(s, flags);
  2482. if (unlikely(!s))
  2483. return false;
  2484. /*
  2485. * Drain objects in the per cpu slab, while disabling local
  2486. * IRQs, which protects against PREEMPT and interrupts
  2487. * handlers invoking normal fastpath.
  2488. */
  2489. local_irq_disable();
  2490. c = this_cpu_ptr(s->cpu_slab);
  2491. for (i = 0; i < size; i++) {
  2492. void *object = c->freelist;
  2493. if (unlikely(!object)) {
  2494. /*
  2495. * Invoking slow path likely have side-effect
  2496. * of re-populating per CPU c->freelist
  2497. */
  2498. p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
  2499. _RET_IP_, c);
  2500. if (unlikely(!p[i]))
  2501. goto error;
  2502. c = this_cpu_ptr(s->cpu_slab);
  2503. continue; /* goto for-loop */
  2504. }
  2505. c->freelist = get_freepointer(s, object);
  2506. p[i] = object;
  2507. }
  2508. c->tid = next_tid(c->tid);
  2509. local_irq_enable();
  2510. /* Clear memory outside IRQ disabled fastpath loop */
  2511. if (unlikely(flags & __GFP_ZERO)) {
  2512. int j;
  2513. for (j = 0; j < i; j++)
  2514. memset(p[j], 0, s->object_size);
  2515. }
  2516. /* memcg and kmem_cache debug support */
  2517. slab_post_alloc_hook(s, flags, size, p);
  2518. return i;
  2519. error:
  2520. local_irq_enable();
  2521. slab_post_alloc_hook(s, flags, i, p);
  2522. __kmem_cache_free_bulk(s, i, p);
  2523. return 0;
  2524. }
  2525. EXPORT_SYMBOL(kmem_cache_alloc_bulk);
  2526. /*
  2527. * Object placement in a slab is made very easy because we always start at
  2528. * offset 0. If we tune the size of the object to the alignment then we can
  2529. * get the required alignment by putting one properly sized object after
  2530. * another.
  2531. *
  2532. * Notice that the allocation order determines the sizes of the per cpu
  2533. * caches. Each processor has always one slab available for allocations.
  2534. * Increasing the allocation order reduces the number of times that slabs
  2535. * must be moved on and off the partial lists and is therefore a factor in
  2536. * locking overhead.
  2537. */
  2538. /*
  2539. * Mininum / Maximum order of slab pages. This influences locking overhead
  2540. * and slab fragmentation. A higher order reduces the number of partial slabs
  2541. * and increases the number of allocations possible without having to
  2542. * take the list_lock.
  2543. */
  2544. static int slub_min_order;
  2545. static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
  2546. static int slub_min_objects;
  2547. /*
  2548. * Calculate the order of allocation given an slab object size.
  2549. *
  2550. * The order of allocation has significant impact on performance and other
  2551. * system components. Generally order 0 allocations should be preferred since
  2552. * order 0 does not cause fragmentation in the page allocator. Larger objects
  2553. * be problematic to put into order 0 slabs because there may be too much
  2554. * unused space left. We go to a higher order if more than 1/16th of the slab
  2555. * would be wasted.
  2556. *
  2557. * In order to reach satisfactory performance we must ensure that a minimum
  2558. * number of objects is in one slab. Otherwise we may generate too much
  2559. * activity on the partial lists which requires taking the list_lock. This is
  2560. * less a concern for large slabs though which are rarely used.
  2561. *
  2562. * slub_max_order specifies the order where we begin to stop considering the
  2563. * number of objects in a slab as critical. If we reach slub_max_order then
  2564. * we try to keep the page order as low as possible. So we accept more waste
  2565. * of space in favor of a small page order.
  2566. *
  2567. * Higher order allocations also allow the placement of more objects in a
  2568. * slab and thereby reduce object handling overhead. If the user has
  2569. * requested a higher mininum order then we start with that one instead of
  2570. * the smallest order which will fit the object.
  2571. */
  2572. static inline int slab_order(int size, int min_objects,
  2573. int max_order, int fract_leftover, int reserved)
  2574. {
  2575. int order;
  2576. int rem;
  2577. int min_order = slub_min_order;
  2578. if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
  2579. return get_order(size * MAX_OBJS_PER_PAGE) - 1;
  2580. for (order = max(min_order, get_order(min_objects * size + reserved));
  2581. order <= max_order; order++) {
  2582. unsigned long slab_size = PAGE_SIZE << order;
  2583. rem = (slab_size - reserved) % size;
  2584. if (rem <= slab_size / fract_leftover)
  2585. break;
  2586. }
  2587. return order;
  2588. }
  2589. static inline int calculate_order(int size, int reserved)
  2590. {
  2591. int order;
  2592. int min_objects;
  2593. int fraction;
  2594. int max_objects;
  2595. /*
  2596. * Attempt to find best configuration for a slab. This
  2597. * works by first attempting to generate a layout with
  2598. * the best configuration and backing off gradually.
  2599. *
  2600. * First we increase the acceptable waste in a slab. Then
  2601. * we reduce the minimum objects required in a slab.
  2602. */
  2603. min_objects = slub_min_objects;
  2604. if (!min_objects)
  2605. min_objects = 4 * (fls(nr_cpu_ids) + 1);
  2606. max_objects = order_objects(slub_max_order, size, reserved);
  2607. min_objects = min(min_objects, max_objects);
  2608. while (min_objects > 1) {
  2609. fraction = 16;
  2610. while (fraction >= 4) {
  2611. order = slab_order(size, min_objects,
  2612. slub_max_order, fraction, reserved);
  2613. if (order <= slub_max_order)
  2614. return order;
  2615. fraction /= 2;
  2616. }
  2617. min_objects--;
  2618. }
  2619. /*
  2620. * We were unable to place multiple objects in a slab. Now
  2621. * lets see if we can place a single object there.
  2622. */
  2623. order = slab_order(size, 1, slub_max_order, 1, reserved);
  2624. if (order <= slub_max_order)
  2625. return order;
  2626. /*
  2627. * Doh this slab cannot be placed using slub_max_order.
  2628. */
  2629. order = slab_order(size, 1, MAX_ORDER, 1, reserved);
  2630. if (order < MAX_ORDER)
  2631. return order;
  2632. return -ENOSYS;
  2633. }
  2634. static void
  2635. init_kmem_cache_node(struct kmem_cache_node *n)
  2636. {
  2637. n->nr_partial = 0;
  2638. spin_lock_init(&n->list_lock);
  2639. INIT_LIST_HEAD(&n->partial);
  2640. #ifdef CONFIG_SLUB_DEBUG
  2641. atomic_long_set(&n->nr_slabs, 0);
  2642. atomic_long_set(&n->total_objects, 0);
  2643. INIT_LIST_HEAD(&n->full);
  2644. #endif
  2645. }
  2646. static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
  2647. {
  2648. BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
  2649. KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
  2650. /*
  2651. * Must align to double word boundary for the double cmpxchg
  2652. * instructions to work; see __pcpu_double_call_return_bool().
  2653. */
  2654. s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
  2655. 2 * sizeof(void *));
  2656. if (!s->cpu_slab)
  2657. return 0;
  2658. init_kmem_cache_cpus(s);
  2659. return 1;
  2660. }
  2661. static struct kmem_cache *kmem_cache_node;
  2662. /*
  2663. * No kmalloc_node yet so do it by hand. We know that this is the first
  2664. * slab on the node for this slabcache. There are no concurrent accesses
  2665. * possible.
  2666. *
  2667. * Note that this function only works on the kmem_cache_node
  2668. * when allocating for the kmem_cache_node. This is used for bootstrapping
  2669. * memory on a fresh node that has no slab structures yet.
  2670. */
  2671. static void early_kmem_cache_node_alloc(int node)
  2672. {
  2673. struct page *page;
  2674. struct kmem_cache_node *n;
  2675. BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
  2676. page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
  2677. BUG_ON(!page);
  2678. if (page_to_nid(page) != node) {
  2679. pr_err("SLUB: Unable to allocate memory from node %d\n", node);
  2680. pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
  2681. }
  2682. n = page->freelist;
  2683. BUG_ON(!n);
  2684. page->freelist = get_freepointer(kmem_cache_node, n);
  2685. page->inuse = 1;
  2686. page->frozen = 0;
  2687. kmem_cache_node->node[node] = n;
  2688. #ifdef CONFIG_SLUB_DEBUG
  2689. init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
  2690. init_tracking(kmem_cache_node, n);
  2691. #endif
  2692. kasan_kmalloc(kmem_cache_node, n, sizeof(struct kmem_cache_node));
  2693. init_kmem_cache_node(n);
  2694. inc_slabs_node(kmem_cache_node, node, page->objects);
  2695. /*
  2696. * No locks need to be taken here as it has just been
  2697. * initialized and there is no concurrent access.
  2698. */
  2699. __add_partial(n, page, DEACTIVATE_TO_HEAD);
  2700. }
  2701. static void free_kmem_cache_nodes(struct kmem_cache *s)
  2702. {
  2703. int node;
  2704. struct kmem_cache_node *n;
  2705. for_each_kmem_cache_node(s, node, n) {
  2706. kmem_cache_free(kmem_cache_node, n);
  2707. s->node[node] = NULL;
  2708. }
  2709. }
  2710. static int init_kmem_cache_nodes(struct kmem_cache *s)
  2711. {
  2712. int node;
  2713. for_each_node_state(node, N_NORMAL_MEMORY) {
  2714. struct kmem_cache_node *n;
  2715. if (slab_state == DOWN) {
  2716. early_kmem_cache_node_alloc(node);
  2717. continue;
  2718. }
  2719. n = kmem_cache_alloc_node(kmem_cache_node,
  2720. GFP_KERNEL, node);
  2721. if (!n) {
  2722. free_kmem_cache_nodes(s);
  2723. return 0;
  2724. }
  2725. s->node[node] = n;
  2726. init_kmem_cache_node(n);
  2727. }
  2728. return 1;
  2729. }
  2730. static void set_min_partial(struct kmem_cache *s, unsigned long min)
  2731. {
  2732. if (min < MIN_PARTIAL)
  2733. min = MIN_PARTIAL;
  2734. else if (min > MAX_PARTIAL)
  2735. min = MAX_PARTIAL;
  2736. s->min_partial = min;
  2737. }
  2738. /*
  2739. * calculate_sizes() determines the order and the distribution of data within
  2740. * a slab object.
  2741. */
  2742. static int calculate_sizes(struct kmem_cache *s, int forced_order)
  2743. {
  2744. unsigned long flags = s->flags;
  2745. unsigned long size = s->object_size;
  2746. int order;
  2747. /*
  2748. * Round up object size to the next word boundary. We can only
  2749. * place the free pointer at word boundaries and this determines
  2750. * the possible location of the free pointer.
  2751. */
  2752. size = ALIGN(size, sizeof(void *));
  2753. #ifdef CONFIG_SLUB_DEBUG
  2754. /*
  2755. * Determine if we can poison the object itself. If the user of
  2756. * the slab may touch the object after free or before allocation
  2757. * then we should never poison the object itself.
  2758. */
  2759. if ((flags & SLAB_POISON) && !(flags & SLAB_DESTROY_BY_RCU) &&
  2760. !s->ctor)
  2761. s->flags |= __OBJECT_POISON;
  2762. else
  2763. s->flags &= ~__OBJECT_POISON;
  2764. /*
  2765. * If we are Redzoning then check if there is some space between the
  2766. * end of the object and the free pointer. If not then add an
  2767. * additional word to have some bytes to store Redzone information.
  2768. */
  2769. if ((flags & SLAB_RED_ZONE) && size == s->object_size)
  2770. size += sizeof(void *);
  2771. #endif
  2772. /*
  2773. * With that we have determined the number of bytes in actual use
  2774. * by the object. This is the potential offset to the free pointer.
  2775. */
  2776. s->inuse = size;
  2777. if (((flags & (SLAB_DESTROY_BY_RCU | SLAB_POISON)) ||
  2778. s->ctor)) {
  2779. /*
  2780. * Relocate free pointer after the object if it is not
  2781. * permitted to overwrite the first word of the object on
  2782. * kmem_cache_free.
  2783. *
  2784. * This is the case if we do RCU, have a constructor or
  2785. * destructor or are poisoning the objects.
  2786. */
  2787. s->offset = size;
  2788. size += sizeof(void *);
  2789. }
  2790. #ifdef CONFIG_SLUB_DEBUG
  2791. if (flags & SLAB_STORE_USER)
  2792. /*
  2793. * Need to store information about allocs and frees after
  2794. * the object.
  2795. */
  2796. size += 2 * sizeof(struct track);
  2797. if (flags & SLAB_RED_ZONE)
  2798. /*
  2799. * Add some empty padding so that we can catch
  2800. * overwrites from earlier objects rather than let
  2801. * tracking information or the free pointer be
  2802. * corrupted if a user writes before the start
  2803. * of the object.
  2804. */
  2805. size += sizeof(void *);
  2806. #endif
  2807. /*
  2808. * SLUB stores one object immediately after another beginning from
  2809. * offset 0. In order to align the objects we have to simply size
  2810. * each object to conform to the alignment.
  2811. */
  2812. size = ALIGN(size, s->align);
  2813. s->size = size;
  2814. if (forced_order >= 0)
  2815. order = forced_order;
  2816. else
  2817. order = calculate_order(size, s->reserved);
  2818. if (order < 0)
  2819. return 0;
  2820. s->allocflags = 0;
  2821. if (order)
  2822. s->allocflags |= __GFP_COMP;
  2823. if (s->flags & SLAB_CACHE_DMA)
  2824. s->allocflags |= GFP_DMA;
  2825. if (s->flags & SLAB_RECLAIM_ACCOUNT)
  2826. s->allocflags |= __GFP_RECLAIMABLE;
  2827. /*
  2828. * Determine the number of objects per slab
  2829. */
  2830. s->oo = oo_make(order, size, s->reserved);
  2831. s->min = oo_make(get_order(size), size, s->reserved);
  2832. if (oo_objects(s->oo) > oo_objects(s->max))
  2833. s->max = s->oo;
  2834. return !!oo_objects(s->oo);
  2835. }
  2836. static int kmem_cache_open(struct kmem_cache *s, unsigned long flags)
  2837. {
  2838. s->flags = kmem_cache_flags(s->size, flags, s->name, s->ctor);
  2839. s->reserved = 0;
  2840. if (need_reserve_slab_rcu && (s->flags & SLAB_DESTROY_BY_RCU))
  2841. s->reserved = sizeof(struct rcu_head);
  2842. if (!calculate_sizes(s, -1))
  2843. goto error;
  2844. if (disable_higher_order_debug) {
  2845. /*
  2846. * Disable debugging flags that store metadata if the min slab
  2847. * order increased.
  2848. */
  2849. if (get_order(s->size) > get_order(s->object_size)) {
  2850. s->flags &= ~DEBUG_METADATA_FLAGS;
  2851. s->offset = 0;
  2852. if (!calculate_sizes(s, -1))
  2853. goto error;
  2854. }
  2855. }
  2856. #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
  2857. defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
  2858. if (system_has_cmpxchg_double() && (s->flags & SLAB_DEBUG_FLAGS) == 0)
  2859. /* Enable fast mode */
  2860. s->flags |= __CMPXCHG_DOUBLE;
  2861. #endif
  2862. /*
  2863. * The larger the object size is, the more pages we want on the partial
  2864. * list to avoid pounding the page allocator excessively.
  2865. */
  2866. set_min_partial(s, ilog2(s->size) / 2);
  2867. /*
  2868. * cpu_partial determined the maximum number of objects kept in the
  2869. * per cpu partial lists of a processor.
  2870. *
  2871. * Per cpu partial lists mainly contain slabs that just have one
  2872. * object freed. If they are used for allocation then they can be
  2873. * filled up again with minimal effort. The slab will never hit the
  2874. * per node partial lists and therefore no locking will be required.
  2875. *
  2876. * This setting also determines
  2877. *
  2878. * A) The number of objects from per cpu partial slabs dumped to the
  2879. * per node list when we reach the limit.
  2880. * B) The number of objects in cpu partial slabs to extract from the
  2881. * per node list when we run out of per cpu objects. We only fetch
  2882. * 50% to keep some capacity around for frees.
  2883. */
  2884. if (!kmem_cache_has_cpu_partial(s))
  2885. s->cpu_partial = 0;
  2886. else if (s->size >= PAGE_SIZE)
  2887. s->cpu_partial = 2;
  2888. else if (s->size >= 1024)
  2889. s->cpu_partial = 6;
  2890. else if (s->size >= 256)
  2891. s->cpu_partial = 13;
  2892. else
  2893. s->cpu_partial = 30;
  2894. #ifdef CONFIG_NUMA
  2895. s->remote_node_defrag_ratio = 1000;
  2896. #endif
  2897. if (!init_kmem_cache_nodes(s))
  2898. goto error;
  2899. if (alloc_kmem_cache_cpus(s))
  2900. return 0;
  2901. free_kmem_cache_nodes(s);
  2902. error:
  2903. if (flags & SLAB_PANIC)
  2904. panic("Cannot create slab %s size=%lu realsize=%u "
  2905. "order=%u offset=%u flags=%lx\n",
  2906. s->name, (unsigned long)s->size, s->size,
  2907. oo_order(s->oo), s->offset, flags);
  2908. return -EINVAL;
  2909. }
  2910. static void list_slab_objects(struct kmem_cache *s, struct page *page,
  2911. const char *text)
  2912. {
  2913. #ifdef CONFIG_SLUB_DEBUG
  2914. void *addr = page_address(page);
  2915. void *p;
  2916. unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
  2917. sizeof(long), GFP_ATOMIC);
  2918. if (!map)
  2919. return;
  2920. slab_err(s, page, text, s->name);
  2921. slab_lock(page);
  2922. get_map(s, page, map);
  2923. for_each_object(p, s, addr, page->objects) {
  2924. if (!test_bit(slab_index(p, s, addr), map)) {
  2925. pr_err("INFO: Object 0x%p @offset=%tu\n", p, p - addr);
  2926. print_tracking(s, p);
  2927. }
  2928. }
  2929. slab_unlock(page);
  2930. kfree(map);
  2931. #endif
  2932. }
  2933. /*
  2934. * Attempt to free all partial slabs on a node.
  2935. * This is called from kmem_cache_close(). We must be the last thread
  2936. * using the cache and therefore we do not need to lock anymore.
  2937. */
  2938. static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
  2939. {
  2940. struct page *page, *h;
  2941. list_for_each_entry_safe(page, h, &n->partial, lru) {
  2942. if (!page->inuse) {
  2943. __remove_partial(n, page);
  2944. discard_slab(s, page);
  2945. } else {
  2946. list_slab_objects(s, page,
  2947. "Objects remaining in %s on kmem_cache_close()");
  2948. }
  2949. }
  2950. }
  2951. /*
  2952. * Release all resources used by a slab cache.
  2953. */
  2954. static inline int kmem_cache_close(struct kmem_cache *s)
  2955. {
  2956. int node;
  2957. struct kmem_cache_node *n;
  2958. flush_all(s);
  2959. /* Attempt to free all objects */
  2960. for_each_kmem_cache_node(s, node, n) {
  2961. free_partial(s, n);
  2962. if (n->nr_partial || slabs_node(s, node))
  2963. return 1;
  2964. }
  2965. free_percpu(s->cpu_slab);
  2966. free_kmem_cache_nodes(s);
  2967. return 0;
  2968. }
  2969. int __kmem_cache_shutdown(struct kmem_cache *s)
  2970. {
  2971. return kmem_cache_close(s);
  2972. }
  2973. /********************************************************************
  2974. * Kmalloc subsystem
  2975. *******************************************************************/
  2976. static int __init setup_slub_min_order(char *str)
  2977. {
  2978. get_option(&str, &slub_min_order);
  2979. return 1;
  2980. }
  2981. __setup("slub_min_order=", setup_slub_min_order);
  2982. static int __init setup_slub_max_order(char *str)
  2983. {
  2984. get_option(&str, &slub_max_order);
  2985. slub_max_order = min(slub_max_order, MAX_ORDER - 1);
  2986. return 1;
  2987. }
  2988. __setup("slub_max_order=", setup_slub_max_order);
  2989. static int __init setup_slub_min_objects(char *str)
  2990. {
  2991. get_option(&str, &slub_min_objects);
  2992. return 1;
  2993. }
  2994. __setup("slub_min_objects=", setup_slub_min_objects);
  2995. void *__kmalloc(size_t size, gfp_t flags)
  2996. {
  2997. struct kmem_cache *s;
  2998. void *ret;
  2999. if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
  3000. return kmalloc_large(size, flags);
  3001. s = kmalloc_slab(size, flags);
  3002. if (unlikely(ZERO_OR_NULL_PTR(s)))
  3003. return s;
  3004. ret = slab_alloc(s, flags, _RET_IP_);
  3005. trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
  3006. kasan_kmalloc(s, ret, size);
  3007. return ret;
  3008. }
  3009. EXPORT_SYMBOL(__kmalloc);
  3010. #ifdef CONFIG_NUMA
  3011. static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
  3012. {
  3013. struct page *page;
  3014. void *ptr = NULL;
  3015. flags |= __GFP_COMP | __GFP_NOTRACK;
  3016. page = alloc_kmem_pages_node(node, flags, get_order(size));
  3017. if (page)
  3018. ptr = page_address(page);
  3019. kmalloc_large_node_hook(ptr, size, flags);
  3020. return ptr;
  3021. }
  3022. void *__kmalloc_node(size_t size, gfp_t flags, int node)
  3023. {
  3024. struct kmem_cache *s;
  3025. void *ret;
  3026. if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
  3027. ret = kmalloc_large_node(size, flags, node);
  3028. trace_kmalloc_node(_RET_IP_, ret,
  3029. size, PAGE_SIZE << get_order(size),
  3030. flags, node);
  3031. return ret;
  3032. }
  3033. s = kmalloc_slab(size, flags);
  3034. if (unlikely(ZERO_OR_NULL_PTR(s)))
  3035. return s;
  3036. ret = slab_alloc_node(s, flags, node, _RET_IP_);
  3037. trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
  3038. kasan_kmalloc(s, ret, size);
  3039. return ret;
  3040. }
  3041. EXPORT_SYMBOL(__kmalloc_node);
  3042. #endif
  3043. static size_t __ksize(const void *object)
  3044. {
  3045. struct page *page;
  3046. if (unlikely(object == ZERO_SIZE_PTR))
  3047. return 0;
  3048. page = virt_to_head_page(object);
  3049. if (unlikely(!PageSlab(page))) {
  3050. WARN_ON(!PageCompound(page));
  3051. return PAGE_SIZE << compound_order(page);
  3052. }
  3053. return slab_ksize(page->slab_cache);
  3054. }
  3055. size_t ksize(const void *object)
  3056. {
  3057. size_t size = __ksize(object);
  3058. /* We assume that ksize callers could use whole allocated area,
  3059. so we need unpoison this area. */
  3060. kasan_krealloc(object, size);
  3061. return size;
  3062. }
  3063. EXPORT_SYMBOL(ksize);
  3064. void kfree(const void *x)
  3065. {
  3066. struct page *page;
  3067. void *object = (void *)x;
  3068. trace_kfree(_RET_IP_, x);
  3069. if (unlikely(ZERO_OR_NULL_PTR(x)))
  3070. return;
  3071. page = virt_to_head_page(x);
  3072. if (unlikely(!PageSlab(page))) {
  3073. BUG_ON(!PageCompound(page));
  3074. kfree_hook(x);
  3075. __free_kmem_pages(page, compound_order(page));
  3076. return;
  3077. }
  3078. slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
  3079. }
  3080. EXPORT_SYMBOL(kfree);
  3081. #define SHRINK_PROMOTE_MAX 32
  3082. /*
  3083. * kmem_cache_shrink discards empty slabs and promotes the slabs filled
  3084. * up most to the head of the partial lists. New allocations will then
  3085. * fill those up and thus they can be removed from the partial lists.
  3086. *
  3087. * The slabs with the least items are placed last. This results in them
  3088. * being allocated from last increasing the chance that the last objects
  3089. * are freed in them.
  3090. */
  3091. int __kmem_cache_shrink(struct kmem_cache *s, bool deactivate)
  3092. {
  3093. int node;
  3094. int i;
  3095. struct kmem_cache_node *n;
  3096. struct page *page;
  3097. struct page *t;
  3098. struct list_head discard;
  3099. struct list_head promote[SHRINK_PROMOTE_MAX];
  3100. unsigned long flags;
  3101. int ret = 0;
  3102. if (deactivate) {
  3103. /*
  3104. * Disable empty slabs caching. Used to avoid pinning offline
  3105. * memory cgroups by kmem pages that can be freed.
  3106. */
  3107. s->cpu_partial = 0;
  3108. s->min_partial = 0;
  3109. /*
  3110. * s->cpu_partial is checked locklessly (see put_cpu_partial),
  3111. * so we have to make sure the change is visible.
  3112. */
  3113. kick_all_cpus_sync();
  3114. }
  3115. flush_all(s);
  3116. for_each_kmem_cache_node(s, node, n) {
  3117. INIT_LIST_HEAD(&discard);
  3118. for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
  3119. INIT_LIST_HEAD(promote + i);
  3120. spin_lock_irqsave(&n->list_lock, flags);
  3121. /*
  3122. * Build lists of slabs to discard or promote.
  3123. *
  3124. * Note that concurrent frees may occur while we hold the
  3125. * list_lock. page->inuse here is the upper limit.
  3126. */
  3127. list_for_each_entry_safe(page, t, &n->partial, lru) {
  3128. int free = page->objects - page->inuse;
  3129. /* Do not reread page->inuse */
  3130. barrier();
  3131. /* We do not keep full slabs on the list */
  3132. BUG_ON(free <= 0);
  3133. if (free == page->objects) {
  3134. list_move(&page->lru, &discard);
  3135. n->nr_partial--;
  3136. } else if (free <= SHRINK_PROMOTE_MAX)
  3137. list_move(&page->lru, promote + free - 1);
  3138. }
  3139. /*
  3140. * Promote the slabs filled up most to the head of the
  3141. * partial list.
  3142. */
  3143. for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
  3144. list_splice(promote + i, &n->partial);
  3145. spin_unlock_irqrestore(&n->list_lock, flags);
  3146. /* Release empty slabs */
  3147. list_for_each_entry_safe(page, t, &discard, lru)
  3148. discard_slab(s, page);
  3149. if (slabs_node(s, node))
  3150. ret = 1;
  3151. }
  3152. return ret;
  3153. }
  3154. static int slab_mem_going_offline_callback(void *arg)
  3155. {
  3156. struct kmem_cache *s;
  3157. mutex_lock(&slab_mutex);
  3158. list_for_each_entry(s, &slab_caches, list)
  3159. __kmem_cache_shrink(s, false);
  3160. mutex_unlock(&slab_mutex);
  3161. return 0;
  3162. }
  3163. static void slab_mem_offline_callback(void *arg)
  3164. {
  3165. struct kmem_cache_node *n;
  3166. struct kmem_cache *s;
  3167. struct memory_notify *marg = arg;
  3168. int offline_node;
  3169. offline_node = marg->status_change_nid_normal;
  3170. /*
  3171. * If the node still has available memory. we need kmem_cache_node
  3172. * for it yet.
  3173. */
  3174. if (offline_node < 0)
  3175. return;
  3176. mutex_lock(&slab_mutex);
  3177. list_for_each_entry(s, &slab_caches, list) {
  3178. n = get_node(s, offline_node);
  3179. if (n) {
  3180. /*
  3181. * if n->nr_slabs > 0, slabs still exist on the node
  3182. * that is going down. We were unable to free them,
  3183. * and offline_pages() function shouldn't call this
  3184. * callback. So, we must fail.
  3185. */
  3186. BUG_ON(slabs_node(s, offline_node));
  3187. s->node[offline_node] = NULL;
  3188. kmem_cache_free(kmem_cache_node, n);
  3189. }
  3190. }
  3191. mutex_unlock(&slab_mutex);
  3192. }
  3193. static int slab_mem_going_online_callback(void *arg)
  3194. {
  3195. struct kmem_cache_node *n;
  3196. struct kmem_cache *s;
  3197. struct memory_notify *marg = arg;
  3198. int nid = marg->status_change_nid_normal;
  3199. int ret = 0;
  3200. /*
  3201. * If the node's memory is already available, then kmem_cache_node is
  3202. * already created. Nothing to do.
  3203. */
  3204. if (nid < 0)
  3205. return 0;
  3206. /*
  3207. * We are bringing a node online. No memory is available yet. We must
  3208. * allocate a kmem_cache_node structure in order to bring the node
  3209. * online.
  3210. */
  3211. mutex_lock(&slab_mutex);
  3212. list_for_each_entry(s, &slab_caches, list) {
  3213. /*
  3214. * XXX: kmem_cache_alloc_node will fallback to other nodes
  3215. * since memory is not yet available from the node that
  3216. * is brought up.
  3217. */
  3218. n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
  3219. if (!n) {
  3220. ret = -ENOMEM;
  3221. goto out;
  3222. }
  3223. init_kmem_cache_node(n);
  3224. s->node[nid] = n;
  3225. }
  3226. out:
  3227. mutex_unlock(&slab_mutex);
  3228. return ret;
  3229. }
  3230. static int slab_memory_callback(struct notifier_block *self,
  3231. unsigned long action, void *arg)
  3232. {
  3233. int ret = 0;
  3234. switch (action) {
  3235. case MEM_GOING_ONLINE:
  3236. ret = slab_mem_going_online_callback(arg);
  3237. break;
  3238. case MEM_GOING_OFFLINE:
  3239. ret = slab_mem_going_offline_callback(arg);
  3240. break;
  3241. case MEM_OFFLINE:
  3242. case MEM_CANCEL_ONLINE:
  3243. slab_mem_offline_callback(arg);
  3244. break;
  3245. case MEM_ONLINE:
  3246. case MEM_CANCEL_OFFLINE:
  3247. break;
  3248. }
  3249. if (ret)
  3250. ret = notifier_from_errno(ret);
  3251. else
  3252. ret = NOTIFY_OK;
  3253. return ret;
  3254. }
  3255. static struct notifier_block slab_memory_callback_nb = {
  3256. .notifier_call = slab_memory_callback,
  3257. .priority = SLAB_CALLBACK_PRI,
  3258. };
  3259. /********************************************************************
  3260. * Basic setup of slabs
  3261. *******************************************************************/
  3262. /*
  3263. * Used for early kmem_cache structures that were allocated using
  3264. * the page allocator. Allocate them properly then fix up the pointers
  3265. * that may be pointing to the wrong kmem_cache structure.
  3266. */
  3267. static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
  3268. {
  3269. int node;
  3270. struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
  3271. struct kmem_cache_node *n;
  3272. memcpy(s, static_cache, kmem_cache->object_size);
  3273. /*
  3274. * This runs very early, and only the boot processor is supposed to be
  3275. * up. Even if it weren't true, IRQs are not up so we couldn't fire
  3276. * IPIs around.
  3277. */
  3278. __flush_cpu_slab(s, smp_processor_id());
  3279. for_each_kmem_cache_node(s, node, n) {
  3280. struct page *p;
  3281. list_for_each_entry(p, &n->partial, lru)
  3282. p->slab_cache = s;
  3283. #ifdef CONFIG_SLUB_DEBUG
  3284. list_for_each_entry(p, &n->full, lru)
  3285. p->slab_cache = s;
  3286. #endif
  3287. }
  3288. slab_init_memcg_params(s);
  3289. list_add(&s->list, &slab_caches);
  3290. return s;
  3291. }
  3292. void __init kmem_cache_init(void)
  3293. {
  3294. static __initdata struct kmem_cache boot_kmem_cache,
  3295. boot_kmem_cache_node;
  3296. if (debug_guardpage_minorder())
  3297. slub_max_order = 0;
  3298. kmem_cache_node = &boot_kmem_cache_node;
  3299. kmem_cache = &boot_kmem_cache;
  3300. create_boot_cache(kmem_cache_node, "kmem_cache_node",
  3301. sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN);
  3302. register_hotmemory_notifier(&slab_memory_callback_nb);
  3303. /* Able to allocate the per node structures */
  3304. slab_state = PARTIAL;
  3305. create_boot_cache(kmem_cache, "kmem_cache",
  3306. offsetof(struct kmem_cache, node) +
  3307. nr_node_ids * sizeof(struct kmem_cache_node *),
  3308. SLAB_HWCACHE_ALIGN);
  3309. kmem_cache = bootstrap(&boot_kmem_cache);
  3310. /*
  3311. * Allocate kmem_cache_node properly from the kmem_cache slab.
  3312. * kmem_cache_node is separately allocated so no need to
  3313. * update any list pointers.
  3314. */
  3315. kmem_cache_node = bootstrap(&boot_kmem_cache_node);
  3316. /* Now we can use the kmem_cache to allocate kmalloc slabs */
  3317. setup_kmalloc_cache_index_table();
  3318. create_kmalloc_caches(0);
  3319. #ifdef CONFIG_SMP
  3320. register_cpu_notifier(&slab_notifier);
  3321. #endif
  3322. pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%d, Nodes=%d\n",
  3323. cache_line_size(),
  3324. slub_min_order, slub_max_order, slub_min_objects,
  3325. nr_cpu_ids, nr_node_ids);
  3326. }
  3327. void __init kmem_cache_init_late(void)
  3328. {
  3329. }
  3330. struct kmem_cache *
  3331. __kmem_cache_alias(const char *name, size_t size, size_t align,
  3332. unsigned long flags, void (*ctor)(void *))
  3333. {
  3334. struct kmem_cache *s, *c;
  3335. s = find_mergeable(size, align, flags, name, ctor);
  3336. if (s) {
  3337. s->refcount++;
  3338. /*
  3339. * Adjust the object sizes so that we clear
  3340. * the complete object on kzalloc.
  3341. */
  3342. s->object_size = max(s->object_size, (int)size);
  3343. s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
  3344. for_each_memcg_cache(c, s) {
  3345. c->object_size = s->object_size;
  3346. c->inuse = max_t(int, c->inuse,
  3347. ALIGN(size, sizeof(void *)));
  3348. }
  3349. if (sysfs_slab_alias(s, name)) {
  3350. s->refcount--;
  3351. s = NULL;
  3352. }
  3353. }
  3354. return s;
  3355. }
  3356. int __kmem_cache_create(struct kmem_cache *s, unsigned long flags)
  3357. {
  3358. int err;
  3359. err = kmem_cache_open(s, flags);
  3360. if (err)
  3361. return err;
  3362. /* Mutex is not taken during early boot */
  3363. if (slab_state <= UP)
  3364. return 0;
  3365. memcg_propagate_slab_attrs(s);
  3366. err = sysfs_slab_add(s);
  3367. if (err)
  3368. kmem_cache_close(s);
  3369. return err;
  3370. }
  3371. #ifdef CONFIG_SMP
  3372. /*
  3373. * Use the cpu notifier to insure that the cpu slabs are flushed when
  3374. * necessary.
  3375. */
  3376. static int slab_cpuup_callback(struct notifier_block *nfb,
  3377. unsigned long action, void *hcpu)
  3378. {
  3379. long cpu = (long)hcpu;
  3380. struct kmem_cache *s;
  3381. unsigned long flags;
  3382. switch (action) {
  3383. case CPU_UP_CANCELED:
  3384. case CPU_UP_CANCELED_FROZEN:
  3385. case CPU_DEAD:
  3386. case CPU_DEAD_FROZEN:
  3387. mutex_lock(&slab_mutex);
  3388. list_for_each_entry(s, &slab_caches, list) {
  3389. local_irq_save(flags);
  3390. __flush_cpu_slab(s, cpu);
  3391. local_irq_restore(flags);
  3392. }
  3393. mutex_unlock(&slab_mutex);
  3394. break;
  3395. default:
  3396. break;
  3397. }
  3398. return NOTIFY_OK;
  3399. }
  3400. static struct notifier_block slab_notifier = {
  3401. .notifier_call = slab_cpuup_callback
  3402. };
  3403. #endif
  3404. void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
  3405. {
  3406. struct kmem_cache *s;
  3407. void *ret;
  3408. if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
  3409. return kmalloc_large(size, gfpflags);
  3410. s = kmalloc_slab(size, gfpflags);
  3411. if (unlikely(ZERO_OR_NULL_PTR(s)))
  3412. return s;
  3413. ret = slab_alloc(s, gfpflags, caller);
  3414. /* Honor the call site pointer we received. */
  3415. trace_kmalloc(caller, ret, size, s->size, gfpflags);
  3416. return ret;
  3417. }
  3418. #ifdef CONFIG_NUMA
  3419. void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
  3420. int node, unsigned long caller)
  3421. {
  3422. struct kmem_cache *s;
  3423. void *ret;
  3424. if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
  3425. ret = kmalloc_large_node(size, gfpflags, node);
  3426. trace_kmalloc_node(caller, ret,
  3427. size, PAGE_SIZE << get_order(size),
  3428. gfpflags, node);
  3429. return ret;
  3430. }
  3431. s = kmalloc_slab(size, gfpflags);
  3432. if (unlikely(ZERO_OR_NULL_PTR(s)))
  3433. return s;
  3434. ret = slab_alloc_node(s, gfpflags, node, caller);
  3435. /* Honor the call site pointer we received. */
  3436. trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
  3437. return ret;
  3438. }
  3439. #endif
  3440. #ifdef CONFIG_SYSFS
  3441. static int count_inuse(struct page *page)
  3442. {
  3443. return page->inuse;
  3444. }
  3445. static int count_total(struct page *page)
  3446. {
  3447. return page->objects;
  3448. }
  3449. #endif
  3450. #ifdef CONFIG_SLUB_DEBUG
  3451. static int validate_slab(struct kmem_cache *s, struct page *page,
  3452. unsigned long *map)
  3453. {
  3454. void *p;
  3455. void *addr = page_address(page);
  3456. if (!check_slab(s, page) ||
  3457. !on_freelist(s, page, NULL))
  3458. return 0;
  3459. /* Now we know that a valid freelist exists */
  3460. bitmap_zero(map, page->objects);
  3461. get_map(s, page, map);
  3462. for_each_object(p, s, addr, page->objects) {
  3463. if (test_bit(slab_index(p, s, addr), map))
  3464. if (!check_object(s, page, p, SLUB_RED_INACTIVE))
  3465. return 0;
  3466. }
  3467. for_each_object(p, s, addr, page->objects)
  3468. if (!test_bit(slab_index(p, s, addr), map))
  3469. if (!check_object(s, page, p, SLUB_RED_ACTIVE))
  3470. return 0;
  3471. return 1;
  3472. }
  3473. static void validate_slab_slab(struct kmem_cache *s, struct page *page,
  3474. unsigned long *map)
  3475. {
  3476. slab_lock(page);
  3477. validate_slab(s, page, map);
  3478. slab_unlock(page);
  3479. }
  3480. static int validate_slab_node(struct kmem_cache *s,
  3481. struct kmem_cache_node *n, unsigned long *map)
  3482. {
  3483. unsigned long count = 0;
  3484. struct page *page;
  3485. unsigned long flags;
  3486. spin_lock_irqsave(&n->list_lock, flags);
  3487. list_for_each_entry(page, &n->partial, lru) {
  3488. validate_slab_slab(s, page, map);
  3489. count++;
  3490. }
  3491. if (count != n->nr_partial)
  3492. pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
  3493. s->name, count, n->nr_partial);
  3494. if (!(s->flags & SLAB_STORE_USER))
  3495. goto out;
  3496. list_for_each_entry(page, &n->full, lru) {
  3497. validate_slab_slab(s, page, map);
  3498. count++;
  3499. }
  3500. if (count != atomic_long_read(&n->nr_slabs))
  3501. pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
  3502. s->name, count, atomic_long_read(&n->nr_slabs));
  3503. out:
  3504. spin_unlock_irqrestore(&n->list_lock, flags);
  3505. return count;
  3506. }
  3507. static long validate_slab_cache(struct kmem_cache *s)
  3508. {
  3509. int node;
  3510. unsigned long count = 0;
  3511. unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
  3512. sizeof(unsigned long), GFP_KERNEL);
  3513. struct kmem_cache_node *n;
  3514. if (!map)
  3515. return -ENOMEM;
  3516. flush_all(s);
  3517. for_each_kmem_cache_node(s, node, n)
  3518. count += validate_slab_node(s, n, map);
  3519. kfree(map);
  3520. return count;
  3521. }
  3522. /*
  3523. * Generate lists of code addresses where slabcache objects are allocated
  3524. * and freed.
  3525. */
  3526. struct location {
  3527. unsigned long count;
  3528. unsigned long addr;
  3529. long long sum_time;
  3530. long min_time;
  3531. long max_time;
  3532. long min_pid;
  3533. long max_pid;
  3534. DECLARE_BITMAP(cpus, NR_CPUS);
  3535. nodemask_t nodes;
  3536. };
  3537. struct loc_track {
  3538. unsigned long max;
  3539. unsigned long count;
  3540. struct location *loc;
  3541. };
  3542. static void free_loc_track(struct loc_track *t)
  3543. {
  3544. if (t->max)
  3545. free_pages((unsigned long)t->loc,
  3546. get_order(sizeof(struct location) * t->max));
  3547. }
  3548. static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
  3549. {
  3550. struct location *l;
  3551. int order;
  3552. order = get_order(sizeof(struct location) * max);
  3553. l = (void *)__get_free_pages(flags, order);
  3554. if (!l)
  3555. return 0;
  3556. if (t->count) {
  3557. memcpy(l, t->loc, sizeof(struct location) * t->count);
  3558. free_loc_track(t);
  3559. }
  3560. t->max = max;
  3561. t->loc = l;
  3562. return 1;
  3563. }
  3564. static int add_location(struct loc_track *t, struct kmem_cache *s,
  3565. const struct track *track)
  3566. {
  3567. long start, end, pos;
  3568. struct location *l;
  3569. unsigned long caddr;
  3570. unsigned long age = jiffies - track->when;
  3571. start = -1;
  3572. end = t->count;
  3573. for ( ; ; ) {
  3574. pos = start + (end - start + 1) / 2;
  3575. /*
  3576. * There is nothing at "end". If we end up there
  3577. * we need to add something to before end.
  3578. */
  3579. if (pos == end)
  3580. break;
  3581. caddr = t->loc[pos].addr;
  3582. if (track->addr == caddr) {
  3583. l = &t->loc[pos];
  3584. l->count++;
  3585. if (track->when) {
  3586. l->sum_time += age;
  3587. if (age < l->min_time)
  3588. l->min_time = age;
  3589. if (age > l->max_time)
  3590. l->max_time = age;
  3591. if (track->pid < l->min_pid)
  3592. l->min_pid = track->pid;
  3593. if (track->pid > l->max_pid)
  3594. l->max_pid = track->pid;
  3595. cpumask_set_cpu(track->cpu,
  3596. to_cpumask(l->cpus));
  3597. }
  3598. node_set(page_to_nid(virt_to_page(track)), l->nodes);
  3599. return 1;
  3600. }
  3601. if (track->addr < caddr)
  3602. end = pos;
  3603. else
  3604. start = pos;
  3605. }
  3606. /*
  3607. * Not found. Insert new tracking element.
  3608. */
  3609. if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
  3610. return 0;
  3611. l = t->loc + pos;
  3612. if (pos < t->count)
  3613. memmove(l + 1, l,
  3614. (t->count - pos) * sizeof(struct location));
  3615. t->count++;
  3616. l->count = 1;
  3617. l->addr = track->addr;
  3618. l->sum_time = age;
  3619. l->min_time = age;
  3620. l->max_time = age;
  3621. l->min_pid = track->pid;
  3622. l->max_pid = track->pid;
  3623. cpumask_clear(to_cpumask(l->cpus));
  3624. cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
  3625. nodes_clear(l->nodes);
  3626. node_set(page_to_nid(virt_to_page(track)), l->nodes);
  3627. return 1;
  3628. }
  3629. static void process_slab(struct loc_track *t, struct kmem_cache *s,
  3630. struct page *page, enum track_item alloc,
  3631. unsigned long *map)
  3632. {
  3633. void *addr = page_address(page);
  3634. void *p;
  3635. bitmap_zero(map, page->objects);
  3636. get_map(s, page, map);
  3637. for_each_object(p, s, addr, page->objects)
  3638. if (!test_bit(slab_index(p, s, addr), map))
  3639. add_location(t, s, get_track(s, p, alloc));
  3640. }
  3641. static int list_locations(struct kmem_cache *s, char *buf,
  3642. enum track_item alloc)
  3643. {
  3644. int len = 0;
  3645. unsigned long i;
  3646. struct loc_track t = { 0, 0, NULL };
  3647. int node;
  3648. unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
  3649. sizeof(unsigned long), GFP_KERNEL);
  3650. struct kmem_cache_node *n;
  3651. if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
  3652. GFP_TEMPORARY)) {
  3653. kfree(map);
  3654. return sprintf(buf, "Out of memory\n");
  3655. }
  3656. /* Push back cpu slabs */
  3657. flush_all(s);
  3658. for_each_kmem_cache_node(s, node, n) {
  3659. unsigned long flags;
  3660. struct page *page;
  3661. if (!atomic_long_read(&n->nr_slabs))
  3662. continue;
  3663. spin_lock_irqsave(&n->list_lock, flags);
  3664. list_for_each_entry(page, &n->partial, lru)
  3665. process_slab(&t, s, page, alloc, map);
  3666. list_for_each_entry(page, &n->full, lru)
  3667. process_slab(&t, s, page, alloc, map);
  3668. spin_unlock_irqrestore(&n->list_lock, flags);
  3669. }
  3670. for (i = 0; i < t.count; i++) {
  3671. struct location *l = &t.loc[i];
  3672. if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
  3673. break;
  3674. len += sprintf(buf + len, "%7ld ", l->count);
  3675. if (l->addr)
  3676. len += sprintf(buf + len, "%pS", (void *)l->addr);
  3677. else
  3678. len += sprintf(buf + len, "<not-available>");
  3679. if (l->sum_time != l->min_time) {
  3680. len += sprintf(buf + len, " age=%ld/%ld/%ld",
  3681. l->min_time,
  3682. (long)div_u64(l->sum_time, l->count),
  3683. l->max_time);
  3684. } else
  3685. len += sprintf(buf + len, " age=%ld",
  3686. l->min_time);
  3687. if (l->min_pid != l->max_pid)
  3688. len += sprintf(buf + len, " pid=%ld-%ld",
  3689. l->min_pid, l->max_pid);
  3690. else
  3691. len += sprintf(buf + len, " pid=%ld",
  3692. l->min_pid);
  3693. if (num_online_cpus() > 1 &&
  3694. !cpumask_empty(to_cpumask(l->cpus)) &&
  3695. len < PAGE_SIZE - 60)
  3696. len += scnprintf(buf + len, PAGE_SIZE - len - 50,
  3697. " cpus=%*pbl",
  3698. cpumask_pr_args(to_cpumask(l->cpus)));
  3699. if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
  3700. len < PAGE_SIZE - 60)
  3701. len += scnprintf(buf + len, PAGE_SIZE - len - 50,
  3702. " nodes=%*pbl",
  3703. nodemask_pr_args(&l->nodes));
  3704. len += sprintf(buf + len, "\n");
  3705. }
  3706. free_loc_track(&t);
  3707. kfree(map);
  3708. if (!t.count)
  3709. len += sprintf(buf, "No data\n");
  3710. return len;
  3711. }
  3712. #endif
  3713. #ifdef SLUB_RESILIENCY_TEST
  3714. static void __init resiliency_test(void)
  3715. {
  3716. u8 *p;
  3717. BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || KMALLOC_SHIFT_HIGH < 10);
  3718. pr_err("SLUB resiliency testing\n");
  3719. pr_err("-----------------------\n");
  3720. pr_err("A. Corruption after allocation\n");
  3721. p = kzalloc(16, GFP_KERNEL);
  3722. p[16] = 0x12;
  3723. pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
  3724. p + 16);
  3725. validate_slab_cache(kmalloc_caches[4]);
  3726. /* Hmmm... The next two are dangerous */
  3727. p = kzalloc(32, GFP_KERNEL);
  3728. p[32 + sizeof(void *)] = 0x34;
  3729. pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
  3730. p);
  3731. pr_err("If allocated object is overwritten then not detectable\n\n");
  3732. validate_slab_cache(kmalloc_caches[5]);
  3733. p = kzalloc(64, GFP_KERNEL);
  3734. p += 64 + (get_cycles() & 0xff) * sizeof(void *);
  3735. *p = 0x56;
  3736. pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
  3737. p);
  3738. pr_err("If allocated object is overwritten then not detectable\n\n");
  3739. validate_slab_cache(kmalloc_caches[6]);
  3740. pr_err("\nB. Corruption after free\n");
  3741. p = kzalloc(128, GFP_KERNEL);
  3742. kfree(p);
  3743. *p = 0x78;
  3744. pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
  3745. validate_slab_cache(kmalloc_caches[7]);
  3746. p = kzalloc(256, GFP_KERNEL);
  3747. kfree(p);
  3748. p[50] = 0x9a;
  3749. pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p);
  3750. validate_slab_cache(kmalloc_caches[8]);
  3751. p = kzalloc(512, GFP_KERNEL);
  3752. kfree(p);
  3753. p[512] = 0xab;
  3754. pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
  3755. validate_slab_cache(kmalloc_caches[9]);
  3756. }
  3757. #else
  3758. #ifdef CONFIG_SYSFS
  3759. static void resiliency_test(void) {};
  3760. #endif
  3761. #endif
  3762. #ifdef CONFIG_SYSFS
  3763. enum slab_stat_type {
  3764. SL_ALL, /* All slabs */
  3765. SL_PARTIAL, /* Only partially allocated slabs */
  3766. SL_CPU, /* Only slabs used for cpu caches */
  3767. SL_OBJECTS, /* Determine allocated objects not slabs */
  3768. SL_TOTAL /* Determine object capacity not slabs */
  3769. };
  3770. #define SO_ALL (1 << SL_ALL)
  3771. #define SO_PARTIAL (1 << SL_PARTIAL)
  3772. #define SO_CPU (1 << SL_CPU)
  3773. #define SO_OBJECTS (1 << SL_OBJECTS)
  3774. #define SO_TOTAL (1 << SL_TOTAL)
  3775. static ssize_t show_slab_objects(struct kmem_cache *s,
  3776. char *buf, unsigned long flags)
  3777. {
  3778. unsigned long total = 0;
  3779. int node;
  3780. int x;
  3781. unsigned long *nodes;
  3782. nodes = kzalloc(sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
  3783. if (!nodes)
  3784. return -ENOMEM;
  3785. if (flags & SO_CPU) {
  3786. int cpu;
  3787. for_each_possible_cpu(cpu) {
  3788. struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
  3789. cpu);
  3790. int node;
  3791. struct page *page;
  3792. page = READ_ONCE(c->page);
  3793. if (!page)
  3794. continue;
  3795. node = page_to_nid(page);
  3796. if (flags & SO_TOTAL)
  3797. x = page->objects;
  3798. else if (flags & SO_OBJECTS)
  3799. x = page->inuse;
  3800. else
  3801. x = 1;
  3802. total += x;
  3803. nodes[node] += x;
  3804. page = READ_ONCE(c->partial);
  3805. if (page) {
  3806. node = page_to_nid(page);
  3807. if (flags & SO_TOTAL)
  3808. WARN_ON_ONCE(1);
  3809. else if (flags & SO_OBJECTS)
  3810. WARN_ON_ONCE(1);
  3811. else
  3812. x = page->pages;
  3813. total += x;
  3814. nodes[node] += x;
  3815. }
  3816. }
  3817. }
  3818. get_online_mems();
  3819. #ifdef CONFIG_SLUB_DEBUG
  3820. if (flags & SO_ALL) {
  3821. struct kmem_cache_node *n;
  3822. for_each_kmem_cache_node(s, node, n) {
  3823. if (flags & SO_TOTAL)
  3824. x = atomic_long_read(&n->total_objects);
  3825. else if (flags & SO_OBJECTS)
  3826. x = atomic_long_read(&n->total_objects) -
  3827. count_partial(n, count_free);
  3828. else
  3829. x = atomic_long_read(&n->nr_slabs);
  3830. total += x;
  3831. nodes[node] += x;
  3832. }
  3833. } else
  3834. #endif
  3835. if (flags & SO_PARTIAL) {
  3836. struct kmem_cache_node *n;
  3837. for_each_kmem_cache_node(s, node, n) {
  3838. if (flags & SO_TOTAL)
  3839. x = count_partial(n, count_total);
  3840. else if (flags & SO_OBJECTS)
  3841. x = count_partial(n, count_inuse);
  3842. else
  3843. x = n->nr_partial;
  3844. total += x;
  3845. nodes[node] += x;
  3846. }
  3847. }
  3848. x = sprintf(buf, "%lu", total);
  3849. #ifdef CONFIG_NUMA
  3850. for (node = 0; node < nr_node_ids; node++)
  3851. if (nodes[node])
  3852. x += sprintf(buf + x, " N%d=%lu",
  3853. node, nodes[node]);
  3854. #endif
  3855. put_online_mems();
  3856. kfree(nodes);
  3857. return x + sprintf(buf + x, "\n");
  3858. }
  3859. #ifdef CONFIG_SLUB_DEBUG
  3860. static int any_slab_objects(struct kmem_cache *s)
  3861. {
  3862. int node;
  3863. struct kmem_cache_node *n;
  3864. for_each_kmem_cache_node(s, node, n)
  3865. if (atomic_long_read(&n->total_objects))
  3866. return 1;
  3867. return 0;
  3868. }
  3869. #endif
  3870. #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
  3871. #define to_slab(n) container_of(n, struct kmem_cache, kobj)
  3872. struct slab_attribute {
  3873. struct attribute attr;
  3874. ssize_t (*show)(struct kmem_cache *s, char *buf);
  3875. ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
  3876. };
  3877. #define SLAB_ATTR_RO(_name) \
  3878. static struct slab_attribute _name##_attr = \
  3879. __ATTR(_name, 0400, _name##_show, NULL)
  3880. #define SLAB_ATTR(_name) \
  3881. static struct slab_attribute _name##_attr = \
  3882. __ATTR(_name, 0600, _name##_show, _name##_store)
  3883. static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
  3884. {
  3885. return sprintf(buf, "%d\n", s->size);
  3886. }
  3887. SLAB_ATTR_RO(slab_size);
  3888. static ssize_t align_show(struct kmem_cache *s, char *buf)
  3889. {
  3890. return sprintf(buf, "%d\n", s->align);
  3891. }
  3892. SLAB_ATTR_RO(align);
  3893. static ssize_t object_size_show(struct kmem_cache *s, char *buf)
  3894. {
  3895. return sprintf(buf, "%d\n", s->object_size);
  3896. }
  3897. SLAB_ATTR_RO(object_size);
  3898. static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
  3899. {
  3900. return sprintf(buf, "%d\n", oo_objects(s->oo));
  3901. }
  3902. SLAB_ATTR_RO(objs_per_slab);
  3903. static ssize_t order_store(struct kmem_cache *s,
  3904. const char *buf, size_t length)
  3905. {
  3906. unsigned long order;
  3907. int err;
  3908. err = kstrtoul(buf, 10, &order);
  3909. if (err)
  3910. return err;
  3911. if (order > slub_max_order || order < slub_min_order)
  3912. return -EINVAL;
  3913. calculate_sizes(s, order);
  3914. return length;
  3915. }
  3916. static ssize_t order_show(struct kmem_cache *s, char *buf)
  3917. {
  3918. return sprintf(buf, "%d\n", oo_order(s->oo));
  3919. }
  3920. SLAB_ATTR(order);
  3921. static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
  3922. {
  3923. return sprintf(buf, "%lu\n", s->min_partial);
  3924. }
  3925. static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
  3926. size_t length)
  3927. {
  3928. unsigned long min;
  3929. int err;
  3930. err = kstrtoul(buf, 10, &min);
  3931. if (err)
  3932. return err;
  3933. set_min_partial(s, min);
  3934. return length;
  3935. }
  3936. SLAB_ATTR(min_partial);
  3937. static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
  3938. {
  3939. return sprintf(buf, "%u\n", s->cpu_partial);
  3940. }
  3941. static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
  3942. size_t length)
  3943. {
  3944. unsigned int objects;
  3945. int err;
  3946. err = kstrtouint(buf, 10, &objects);
  3947. if (err)
  3948. return err;
  3949. if (objects && !kmem_cache_has_cpu_partial(s))
  3950. return -EINVAL;
  3951. s->cpu_partial = objects;
  3952. flush_all(s);
  3953. return length;
  3954. }
  3955. SLAB_ATTR(cpu_partial);
  3956. static ssize_t ctor_show(struct kmem_cache *s, char *buf)
  3957. {
  3958. if (!s->ctor)
  3959. return 0;
  3960. return sprintf(buf, "%pS\n", s->ctor);
  3961. }
  3962. SLAB_ATTR_RO(ctor);
  3963. static ssize_t aliases_show(struct kmem_cache *s, char *buf)
  3964. {
  3965. return sprintf(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
  3966. }
  3967. SLAB_ATTR_RO(aliases);
  3968. static ssize_t partial_show(struct kmem_cache *s, char *buf)
  3969. {
  3970. return show_slab_objects(s, buf, SO_PARTIAL);
  3971. }
  3972. SLAB_ATTR_RO(partial);
  3973. static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
  3974. {
  3975. return show_slab_objects(s, buf, SO_CPU);
  3976. }
  3977. SLAB_ATTR_RO(cpu_slabs);
  3978. static ssize_t objects_show(struct kmem_cache *s, char *buf)
  3979. {
  3980. return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
  3981. }
  3982. SLAB_ATTR_RO(objects);
  3983. static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
  3984. {
  3985. return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
  3986. }
  3987. SLAB_ATTR_RO(objects_partial);
  3988. static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
  3989. {
  3990. int objects = 0;
  3991. int pages = 0;
  3992. int cpu;
  3993. int len;
  3994. for_each_online_cpu(cpu) {
  3995. struct page *page = per_cpu_ptr(s->cpu_slab, cpu)->partial;
  3996. if (page) {
  3997. pages += page->pages;
  3998. objects += page->pobjects;
  3999. }
  4000. }
  4001. len = sprintf(buf, "%d(%d)", objects, pages);
  4002. #ifdef CONFIG_SMP
  4003. for_each_online_cpu(cpu) {
  4004. struct page *page = per_cpu_ptr(s->cpu_slab, cpu) ->partial;
  4005. if (page && len < PAGE_SIZE - 20)
  4006. len += sprintf(buf + len, " C%d=%d(%d)", cpu,
  4007. page->pobjects, page->pages);
  4008. }
  4009. #endif
  4010. return len + sprintf(buf + len, "\n");
  4011. }
  4012. SLAB_ATTR_RO(slabs_cpu_partial);
  4013. static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
  4014. {
  4015. return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
  4016. }
  4017. static ssize_t reclaim_account_store(struct kmem_cache *s,
  4018. const char *buf, size_t length)
  4019. {
  4020. s->flags &= ~SLAB_RECLAIM_ACCOUNT;
  4021. if (buf[0] == '1')
  4022. s->flags |= SLAB_RECLAIM_ACCOUNT;
  4023. return length;
  4024. }
  4025. SLAB_ATTR(reclaim_account);
  4026. static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
  4027. {
  4028. return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
  4029. }
  4030. SLAB_ATTR_RO(hwcache_align);
  4031. #ifdef CONFIG_ZONE_DMA
  4032. static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
  4033. {
  4034. return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
  4035. }
  4036. SLAB_ATTR_RO(cache_dma);
  4037. #endif
  4038. static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
  4039. {
  4040. return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
  4041. }
  4042. SLAB_ATTR_RO(destroy_by_rcu);
  4043. static ssize_t reserved_show(struct kmem_cache *s, char *buf)
  4044. {
  4045. return sprintf(buf, "%d\n", s->reserved);
  4046. }
  4047. SLAB_ATTR_RO(reserved);
  4048. #ifdef CONFIG_SLUB_DEBUG
  4049. static ssize_t slabs_show(struct kmem_cache *s, char *buf)
  4050. {
  4051. return show_slab_objects(s, buf, SO_ALL);
  4052. }
  4053. SLAB_ATTR_RO(slabs);
  4054. static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
  4055. {
  4056. return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
  4057. }
  4058. SLAB_ATTR_RO(total_objects);
  4059. static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
  4060. {
  4061. return sprintf(buf, "%d\n", !!(s->flags & SLAB_DEBUG_FREE));
  4062. }
  4063. static ssize_t sanity_checks_store(struct kmem_cache *s,
  4064. const char *buf, size_t length)
  4065. {
  4066. s->flags &= ~SLAB_DEBUG_FREE;
  4067. if (buf[0] == '1') {
  4068. s->flags &= ~__CMPXCHG_DOUBLE;
  4069. s->flags |= SLAB_DEBUG_FREE;
  4070. }
  4071. return length;
  4072. }
  4073. SLAB_ATTR(sanity_checks);
  4074. static ssize_t trace_show(struct kmem_cache *s, char *buf)
  4075. {
  4076. return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
  4077. }
  4078. static ssize_t trace_store(struct kmem_cache *s, const char *buf,
  4079. size_t length)
  4080. {
  4081. /*
  4082. * Tracing a merged cache is going to give confusing results
  4083. * as well as cause other issues like converting a mergeable
  4084. * cache into an umergeable one.
  4085. */
  4086. if (s->refcount > 1)
  4087. return -EINVAL;
  4088. s->flags &= ~SLAB_TRACE;
  4089. if (buf[0] == '1') {
  4090. s->flags &= ~__CMPXCHG_DOUBLE;
  4091. s->flags |= SLAB_TRACE;
  4092. }
  4093. return length;
  4094. }
  4095. SLAB_ATTR(trace);
  4096. static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
  4097. {
  4098. return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
  4099. }
  4100. static ssize_t red_zone_store(struct kmem_cache *s,
  4101. const char *buf, size_t length)
  4102. {
  4103. if (any_slab_objects(s))
  4104. return -EBUSY;
  4105. s->flags &= ~SLAB_RED_ZONE;
  4106. if (buf[0] == '1') {
  4107. s->flags &= ~__CMPXCHG_DOUBLE;
  4108. s->flags |= SLAB_RED_ZONE;
  4109. }
  4110. calculate_sizes(s, -1);
  4111. return length;
  4112. }
  4113. SLAB_ATTR(red_zone);
  4114. static ssize_t poison_show(struct kmem_cache *s, char *buf)
  4115. {
  4116. return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
  4117. }
  4118. static ssize_t poison_store(struct kmem_cache *s,
  4119. const char *buf, size_t length)
  4120. {
  4121. if (any_slab_objects(s))
  4122. return -EBUSY;
  4123. s->flags &= ~SLAB_POISON;
  4124. if (buf[0] == '1') {
  4125. s->flags &= ~__CMPXCHG_DOUBLE;
  4126. s->flags |= SLAB_POISON;
  4127. }
  4128. calculate_sizes(s, -1);
  4129. return length;
  4130. }
  4131. SLAB_ATTR(poison);
  4132. static ssize_t store_user_show(struct kmem_cache *s, char *buf)
  4133. {
  4134. return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
  4135. }
  4136. static ssize_t store_user_store(struct kmem_cache *s,
  4137. const char *buf, size_t length)
  4138. {
  4139. if (any_slab_objects(s))
  4140. return -EBUSY;
  4141. s->flags &= ~SLAB_STORE_USER;
  4142. if (buf[0] == '1') {
  4143. s->flags &= ~__CMPXCHG_DOUBLE;
  4144. s->flags |= SLAB_STORE_USER;
  4145. }
  4146. calculate_sizes(s, -1);
  4147. return length;
  4148. }
  4149. SLAB_ATTR(store_user);
  4150. static ssize_t validate_show(struct kmem_cache *s, char *buf)
  4151. {
  4152. return 0;
  4153. }
  4154. static ssize_t validate_store(struct kmem_cache *s,
  4155. const char *buf, size_t length)
  4156. {
  4157. int ret = -EINVAL;
  4158. if (buf[0] == '1') {
  4159. ret = validate_slab_cache(s);
  4160. if (ret >= 0)
  4161. ret = length;
  4162. }
  4163. return ret;
  4164. }
  4165. SLAB_ATTR(validate);
  4166. static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
  4167. {
  4168. if (!(s->flags & SLAB_STORE_USER))
  4169. return -ENOSYS;
  4170. return list_locations(s, buf, TRACK_ALLOC);
  4171. }
  4172. SLAB_ATTR_RO(alloc_calls);
  4173. static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
  4174. {
  4175. if (!(s->flags & SLAB_STORE_USER))
  4176. return -ENOSYS;
  4177. return list_locations(s, buf, TRACK_FREE);
  4178. }
  4179. SLAB_ATTR_RO(free_calls);
  4180. #endif /* CONFIG_SLUB_DEBUG */
  4181. #ifdef CONFIG_FAILSLAB
  4182. static ssize_t failslab_show(struct kmem_cache *s, char *buf)
  4183. {
  4184. return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
  4185. }
  4186. static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
  4187. size_t length)
  4188. {
  4189. if (s->refcount > 1)
  4190. return -EINVAL;
  4191. s->flags &= ~SLAB_FAILSLAB;
  4192. if (buf[0] == '1')
  4193. s->flags |= SLAB_FAILSLAB;
  4194. return length;
  4195. }
  4196. SLAB_ATTR(failslab);
  4197. #endif
  4198. static ssize_t shrink_show(struct kmem_cache *s, char *buf)
  4199. {
  4200. return 0;
  4201. }
  4202. static ssize_t shrink_store(struct kmem_cache *s,
  4203. const char *buf, size_t length)
  4204. {
  4205. if (buf[0] == '1')
  4206. kmem_cache_shrink(s);
  4207. else
  4208. return -EINVAL;
  4209. return length;
  4210. }
  4211. SLAB_ATTR(shrink);
  4212. #ifdef CONFIG_NUMA
  4213. static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
  4214. {
  4215. return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
  4216. }
  4217. static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
  4218. const char *buf, size_t length)
  4219. {
  4220. unsigned long ratio;
  4221. int err;
  4222. err = kstrtoul(buf, 10, &ratio);
  4223. if (err)
  4224. return err;
  4225. if (ratio <= 100)
  4226. s->remote_node_defrag_ratio = ratio * 10;
  4227. return length;
  4228. }
  4229. SLAB_ATTR(remote_node_defrag_ratio);
  4230. #endif
  4231. #ifdef CONFIG_SLUB_STATS
  4232. static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
  4233. {
  4234. unsigned long sum = 0;
  4235. int cpu;
  4236. int len;
  4237. int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
  4238. if (!data)
  4239. return -ENOMEM;
  4240. for_each_online_cpu(cpu) {
  4241. unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
  4242. data[cpu] = x;
  4243. sum += x;
  4244. }
  4245. len = sprintf(buf, "%lu", sum);
  4246. #ifdef CONFIG_SMP
  4247. for_each_online_cpu(cpu) {
  4248. if (data[cpu] && len < PAGE_SIZE - 20)
  4249. len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
  4250. }
  4251. #endif
  4252. kfree(data);
  4253. return len + sprintf(buf + len, "\n");
  4254. }
  4255. static void clear_stat(struct kmem_cache *s, enum stat_item si)
  4256. {
  4257. int cpu;
  4258. for_each_online_cpu(cpu)
  4259. per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
  4260. }
  4261. #define STAT_ATTR(si, text) \
  4262. static ssize_t text##_show(struct kmem_cache *s, char *buf) \
  4263. { \
  4264. return show_stat(s, buf, si); \
  4265. } \
  4266. static ssize_t text##_store(struct kmem_cache *s, \
  4267. const char *buf, size_t length) \
  4268. { \
  4269. if (buf[0] != '0') \
  4270. return -EINVAL; \
  4271. clear_stat(s, si); \
  4272. return length; \
  4273. } \
  4274. SLAB_ATTR(text); \
  4275. STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
  4276. STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
  4277. STAT_ATTR(FREE_FASTPATH, free_fastpath);
  4278. STAT_ATTR(FREE_SLOWPATH, free_slowpath);
  4279. STAT_ATTR(FREE_FROZEN, free_frozen);
  4280. STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
  4281. STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
  4282. STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
  4283. STAT_ATTR(ALLOC_SLAB, alloc_slab);
  4284. STAT_ATTR(ALLOC_REFILL, alloc_refill);
  4285. STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
  4286. STAT_ATTR(FREE_SLAB, free_slab);
  4287. STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
  4288. STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
  4289. STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
  4290. STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
  4291. STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
  4292. STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
  4293. STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
  4294. STAT_ATTR(ORDER_FALLBACK, order_fallback);
  4295. STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
  4296. STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
  4297. STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
  4298. STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
  4299. STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
  4300. STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
  4301. #endif
  4302. static struct attribute *slab_attrs[] = {
  4303. &slab_size_attr.attr,
  4304. &object_size_attr.attr,
  4305. &objs_per_slab_attr.attr,
  4306. &order_attr.attr,
  4307. &min_partial_attr.attr,
  4308. &cpu_partial_attr.attr,
  4309. &objects_attr.attr,
  4310. &objects_partial_attr.attr,
  4311. &partial_attr.attr,
  4312. &cpu_slabs_attr.attr,
  4313. &ctor_attr.attr,
  4314. &aliases_attr.attr,
  4315. &align_attr.attr,
  4316. &hwcache_align_attr.attr,
  4317. &reclaim_account_attr.attr,
  4318. &destroy_by_rcu_attr.attr,
  4319. &shrink_attr.attr,
  4320. &reserved_attr.attr,
  4321. &slabs_cpu_partial_attr.attr,
  4322. #ifdef CONFIG_SLUB_DEBUG
  4323. &total_objects_attr.attr,
  4324. &slabs_attr.attr,
  4325. &sanity_checks_attr.attr,
  4326. &trace_attr.attr,
  4327. &red_zone_attr.attr,
  4328. &poison_attr.attr,
  4329. &store_user_attr.attr,
  4330. &validate_attr.attr,
  4331. &alloc_calls_attr.attr,
  4332. &free_calls_attr.attr,
  4333. #endif
  4334. #ifdef CONFIG_ZONE_DMA
  4335. &cache_dma_attr.attr,
  4336. #endif
  4337. #ifdef CONFIG_NUMA
  4338. &remote_node_defrag_ratio_attr.attr,
  4339. #endif
  4340. #ifdef CONFIG_SLUB_STATS
  4341. &alloc_fastpath_attr.attr,
  4342. &alloc_slowpath_attr.attr,
  4343. &free_fastpath_attr.attr,
  4344. &free_slowpath_attr.attr,
  4345. &free_frozen_attr.attr,
  4346. &free_add_partial_attr.attr,
  4347. &free_remove_partial_attr.attr,
  4348. &alloc_from_partial_attr.attr,
  4349. &alloc_slab_attr.attr,
  4350. &alloc_refill_attr.attr,
  4351. &alloc_node_mismatch_attr.attr,
  4352. &free_slab_attr.attr,
  4353. &cpuslab_flush_attr.attr,
  4354. &deactivate_full_attr.attr,
  4355. &deactivate_empty_attr.attr,
  4356. &deactivate_to_head_attr.attr,
  4357. &deactivate_to_tail_attr.attr,
  4358. &deactivate_remote_frees_attr.attr,
  4359. &deactivate_bypass_attr.attr,
  4360. &order_fallback_attr.attr,
  4361. &cmpxchg_double_fail_attr.attr,
  4362. &cmpxchg_double_cpu_fail_attr.attr,
  4363. &cpu_partial_alloc_attr.attr,
  4364. &cpu_partial_free_attr.attr,
  4365. &cpu_partial_node_attr.attr,
  4366. &cpu_partial_drain_attr.attr,
  4367. #endif
  4368. #ifdef CONFIG_FAILSLAB
  4369. &failslab_attr.attr,
  4370. #endif
  4371. NULL
  4372. };
  4373. static struct attribute_group slab_attr_group = {
  4374. .attrs = slab_attrs,
  4375. };
  4376. static ssize_t slab_attr_show(struct kobject *kobj,
  4377. struct attribute *attr,
  4378. char *buf)
  4379. {
  4380. struct slab_attribute *attribute;
  4381. struct kmem_cache *s;
  4382. int err;
  4383. attribute = to_slab_attr(attr);
  4384. s = to_slab(kobj);
  4385. if (!attribute->show)
  4386. return -EIO;
  4387. err = attribute->show(s, buf);
  4388. return err;
  4389. }
  4390. static ssize_t slab_attr_store(struct kobject *kobj,
  4391. struct attribute *attr,
  4392. const char *buf, size_t len)
  4393. {
  4394. struct slab_attribute *attribute;
  4395. struct kmem_cache *s;
  4396. int err;
  4397. attribute = to_slab_attr(attr);
  4398. s = to_slab(kobj);
  4399. if (!attribute->store)
  4400. return -EIO;
  4401. err = attribute->store(s, buf, len);
  4402. #ifdef CONFIG_MEMCG_KMEM
  4403. if (slab_state >= FULL && err >= 0 && is_root_cache(s)) {
  4404. struct kmem_cache *c;
  4405. mutex_lock(&slab_mutex);
  4406. if (s->max_attr_size < len)
  4407. s->max_attr_size = len;
  4408. /*
  4409. * This is a best effort propagation, so this function's return
  4410. * value will be determined by the parent cache only. This is
  4411. * basically because not all attributes will have a well
  4412. * defined semantics for rollbacks - most of the actions will
  4413. * have permanent effects.
  4414. *
  4415. * Returning the error value of any of the children that fail
  4416. * is not 100 % defined, in the sense that users seeing the
  4417. * error code won't be able to know anything about the state of
  4418. * the cache.
  4419. *
  4420. * Only returning the error code for the parent cache at least
  4421. * has well defined semantics. The cache being written to
  4422. * directly either failed or succeeded, in which case we loop
  4423. * through the descendants with best-effort propagation.
  4424. */
  4425. for_each_memcg_cache(c, s)
  4426. attribute->store(c, buf, len);
  4427. mutex_unlock(&slab_mutex);
  4428. }
  4429. #endif
  4430. return err;
  4431. }
  4432. static void memcg_propagate_slab_attrs(struct kmem_cache *s)
  4433. {
  4434. #ifdef CONFIG_MEMCG_KMEM
  4435. int i;
  4436. char *buffer = NULL;
  4437. struct kmem_cache *root_cache;
  4438. if (is_root_cache(s))
  4439. return;
  4440. root_cache = s->memcg_params.root_cache;
  4441. /*
  4442. * This mean this cache had no attribute written. Therefore, no point
  4443. * in copying default values around
  4444. */
  4445. if (!root_cache->max_attr_size)
  4446. return;
  4447. for (i = 0; i < ARRAY_SIZE(slab_attrs); i++) {
  4448. char mbuf[64];
  4449. char *buf;
  4450. struct slab_attribute *attr = to_slab_attr(slab_attrs[i]);
  4451. ssize_t len;
  4452. if (!attr || !attr->store || !attr->show)
  4453. continue;
  4454. /*
  4455. * It is really bad that we have to allocate here, so we will
  4456. * do it only as a fallback. If we actually allocate, though,
  4457. * we can just use the allocated buffer until the end.
  4458. *
  4459. * Most of the slub attributes will tend to be very small in
  4460. * size, but sysfs allows buffers up to a page, so they can
  4461. * theoretically happen.
  4462. */
  4463. if (buffer)
  4464. buf = buffer;
  4465. else if (root_cache->max_attr_size < ARRAY_SIZE(mbuf))
  4466. buf = mbuf;
  4467. else {
  4468. buffer = (char *) get_zeroed_page(GFP_KERNEL);
  4469. if (WARN_ON(!buffer))
  4470. continue;
  4471. buf = buffer;
  4472. }
  4473. len = attr->show(root_cache, buf);
  4474. if (len > 0)
  4475. attr->store(s, buf, len);
  4476. }
  4477. if (buffer)
  4478. free_page((unsigned long)buffer);
  4479. #endif
  4480. }
  4481. static void kmem_cache_release(struct kobject *k)
  4482. {
  4483. slab_kmem_cache_release(to_slab(k));
  4484. }
  4485. static const struct sysfs_ops slab_sysfs_ops = {
  4486. .show = slab_attr_show,
  4487. .store = slab_attr_store,
  4488. };
  4489. static struct kobj_type slab_ktype = {
  4490. .sysfs_ops = &slab_sysfs_ops,
  4491. .release = kmem_cache_release,
  4492. };
  4493. static int uevent_filter(struct kset *kset, struct kobject *kobj)
  4494. {
  4495. struct kobj_type *ktype = get_ktype(kobj);
  4496. if (ktype == &slab_ktype)
  4497. return 1;
  4498. return 0;
  4499. }
  4500. static const struct kset_uevent_ops slab_uevent_ops = {
  4501. .filter = uevent_filter,
  4502. };
  4503. static struct kset *slab_kset;
  4504. static inline struct kset *cache_kset(struct kmem_cache *s)
  4505. {
  4506. #ifdef CONFIG_MEMCG_KMEM
  4507. if (!is_root_cache(s))
  4508. return s->memcg_params.root_cache->memcg_kset;
  4509. #endif
  4510. return slab_kset;
  4511. }
  4512. #define ID_STR_LENGTH 64
  4513. /* Create a unique string id for a slab cache:
  4514. *
  4515. * Format :[flags-]size
  4516. */
  4517. static char *create_unique_id(struct kmem_cache *s)
  4518. {
  4519. char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
  4520. char *p = name;
  4521. BUG_ON(!name);
  4522. *p++ = ':';
  4523. /*
  4524. * First flags affecting slabcache operations. We will only
  4525. * get here for aliasable slabs so we do not need to support
  4526. * too many flags. The flags here must cover all flags that
  4527. * are matched during merging to guarantee that the id is
  4528. * unique.
  4529. */
  4530. if (s->flags & SLAB_CACHE_DMA)
  4531. *p++ = 'd';
  4532. if (s->flags & SLAB_RECLAIM_ACCOUNT)
  4533. *p++ = 'a';
  4534. if (s->flags & SLAB_DEBUG_FREE)
  4535. *p++ = 'F';
  4536. if (!(s->flags & SLAB_NOTRACK))
  4537. *p++ = 't';
  4538. if (p != name + 1)
  4539. *p++ = '-';
  4540. p += sprintf(p, "%07d", s->size);
  4541. BUG_ON(p > name + ID_STR_LENGTH - 1);
  4542. return name;
  4543. }
  4544. static int sysfs_slab_add(struct kmem_cache *s)
  4545. {
  4546. int err;
  4547. const char *name;
  4548. int unmergeable = slab_unmergeable(s);
  4549. if (unmergeable) {
  4550. /*
  4551. * Slabcache can never be merged so we can use the name proper.
  4552. * This is typically the case for debug situations. In that
  4553. * case we can catch duplicate names easily.
  4554. */
  4555. sysfs_remove_link(&slab_kset->kobj, s->name);
  4556. name = s->name;
  4557. } else {
  4558. /*
  4559. * Create a unique name for the slab as a target
  4560. * for the symlinks.
  4561. */
  4562. name = create_unique_id(s);
  4563. }
  4564. s->kobj.kset = cache_kset(s);
  4565. err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
  4566. if (err)
  4567. goto out;
  4568. err = sysfs_create_group(&s->kobj, &slab_attr_group);
  4569. if (err)
  4570. goto out_del_kobj;
  4571. #ifdef CONFIG_MEMCG_KMEM
  4572. if (is_root_cache(s)) {
  4573. s->memcg_kset = kset_create_and_add("cgroup", NULL, &s->kobj);
  4574. if (!s->memcg_kset) {
  4575. err = -ENOMEM;
  4576. goto out_del_kobj;
  4577. }
  4578. }
  4579. #endif
  4580. kobject_uevent(&s->kobj, KOBJ_ADD);
  4581. if (!unmergeable) {
  4582. /* Setup first alias */
  4583. sysfs_slab_alias(s, s->name);
  4584. }
  4585. out:
  4586. if (!unmergeable)
  4587. kfree(name);
  4588. return err;
  4589. out_del_kobj:
  4590. kobject_del(&s->kobj);
  4591. goto out;
  4592. }
  4593. void sysfs_slab_remove(struct kmem_cache *s)
  4594. {
  4595. if (slab_state < FULL)
  4596. /*
  4597. * Sysfs has not been setup yet so no need to remove the
  4598. * cache from sysfs.
  4599. */
  4600. return;
  4601. #ifdef CONFIG_MEMCG_KMEM
  4602. kset_unregister(s->memcg_kset);
  4603. #endif
  4604. kobject_uevent(&s->kobj, KOBJ_REMOVE);
  4605. kobject_del(&s->kobj);
  4606. kobject_put(&s->kobj);
  4607. }
  4608. /*
  4609. * Need to buffer aliases during bootup until sysfs becomes
  4610. * available lest we lose that information.
  4611. */
  4612. struct saved_alias {
  4613. struct kmem_cache *s;
  4614. const char *name;
  4615. struct saved_alias *next;
  4616. };
  4617. static struct saved_alias *alias_list;
  4618. static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
  4619. {
  4620. struct saved_alias *al;
  4621. if (slab_state == FULL) {
  4622. /*
  4623. * If we have a leftover link then remove it.
  4624. */
  4625. sysfs_remove_link(&slab_kset->kobj, name);
  4626. return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
  4627. }
  4628. al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
  4629. if (!al)
  4630. return -ENOMEM;
  4631. al->s = s;
  4632. al->name = name;
  4633. al->next = alias_list;
  4634. alias_list = al;
  4635. return 0;
  4636. }
  4637. static int __init slab_sysfs_init(void)
  4638. {
  4639. struct kmem_cache *s;
  4640. int err;
  4641. mutex_lock(&slab_mutex);
  4642. slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
  4643. if (!slab_kset) {
  4644. mutex_unlock(&slab_mutex);
  4645. pr_err("Cannot register slab subsystem.\n");
  4646. return -ENOSYS;
  4647. }
  4648. slab_state = FULL;
  4649. list_for_each_entry(s, &slab_caches, list) {
  4650. err = sysfs_slab_add(s);
  4651. if (err)
  4652. pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
  4653. s->name);
  4654. }
  4655. while (alias_list) {
  4656. struct saved_alias *al = alias_list;
  4657. alias_list = alias_list->next;
  4658. err = sysfs_slab_alias(al->s, al->name);
  4659. if (err)
  4660. pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
  4661. al->name);
  4662. kfree(al);
  4663. }
  4664. mutex_unlock(&slab_mutex);
  4665. resiliency_test();
  4666. return 0;
  4667. }
  4668. __initcall(slab_sysfs_init);
  4669. #endif /* CONFIG_SYSFS */
  4670. /*
  4671. * The /proc/slabinfo ABI
  4672. */
  4673. #ifdef CONFIG_SLABINFO
  4674. void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
  4675. {
  4676. unsigned long nr_slabs = 0;
  4677. unsigned long nr_objs = 0;
  4678. unsigned long nr_free = 0;
  4679. int node;
  4680. struct kmem_cache_node *n;
  4681. for_each_kmem_cache_node(s, node, n) {
  4682. nr_slabs += node_nr_slabs(n);
  4683. nr_objs += node_nr_objs(n);
  4684. nr_free += count_partial(n, count_free);
  4685. }
  4686. sinfo->active_objs = nr_objs - nr_free;
  4687. sinfo->num_objs = nr_objs;
  4688. sinfo->active_slabs = nr_slabs;
  4689. sinfo->num_slabs = nr_slabs;
  4690. sinfo->objects_per_slab = oo_objects(s->oo);
  4691. sinfo->cache_order = oo_order(s->oo);
  4692. }
  4693. void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
  4694. {
  4695. }
  4696. ssize_t slabinfo_write(struct file *file, const char __user *buffer,
  4697. size_t count, loff_t *ppos)
  4698. {
  4699. return -EIO;
  4700. }
  4701. #endif /* CONFIG_SLABINFO */