1 // SPDX-License-Identifier: GPL-2.0 2 /* 3 * SLUB: A slab allocator that limits cache line use instead of queuing 4 * objects in per cpu and per node lists. 5 * 6 * The allocator synchronizes using per slab locks or atomic operations 7 * and only uses a centralized lock to manage a pool of partial slabs. 8 * 9 * (C) 2007 SGI, Christoph Lameter 10 * (C) 2011 Linux Foundation, Christoph Lameter 11 */ 12 13 #include <linux/mm.h> 14 #include <linux/swap.h> /* mm_account_reclaimed_pages() */ 15 #include <linux/module.h> 16 #include <linux/bit_spinlock.h> 17 #include <linux/interrupt.h> 18 #include <linux/swab.h> 19 #include <linux/bitops.h> 20 #include <linux/slab.h> 21 #include "slab.h" 22 #include <linux/vmalloc.h> 23 #include <linux/proc_fs.h> 24 #include <linux/seq_file.h> 25 #include <linux/kasan.h> 26 #include <linux/kmsan.h> 27 #include <linux/cpu.h> 28 #include <linux/cpuset.h> 29 #include <linux/mempolicy.h> 30 #include <linux/ctype.h> 31 #include <linux/stackdepot.h> 32 #include <linux/debugobjects.h> 33 #include <linux/kallsyms.h> 34 #include <linux/kfence.h> 35 #include <linux/memory.h> 36 #include <linux/math64.h> 37 #include <linux/fault-inject.h> 38 #include <linux/kmemleak.h> 39 #include <linux/stacktrace.h> 40 #include <linux/prefetch.h> 41 #include <linux/memcontrol.h> 42 #include <linux/random.h> 43 #include <kunit/test.h> 44 #include <kunit/test-bug.h> 45 #include <linux/sort.h> 46 47 #include <linux/debugfs.h> 48 #include <trace/events/kmem.h> 49 50 #include "internal.h" 51 52 /* 53 * Lock order: 54 * 1. slab_mutex (Global Mutex) 55 * 2. node->list_lock (Spinlock) 56 * 3. kmem_cache->cpu_slab->lock (Local lock) 57 * 4. slab_lock(slab) (Only on some arches) 58 * 5. object_map_lock (Only for debugging) 59 * 60 * slab_mutex 61 * 62 * The role of the slab_mutex is to protect the list of all the slabs 63 * and to synchronize major metadata changes to slab cache structures. 64 * Also synchronizes memory hotplug callbacks. 65 * 66 * slab_lock 67 * 68 * The slab_lock is a wrapper around the page lock, thus it is a bit 69 * spinlock. 70 * 71 * The slab_lock is only used on arches that do not have the ability 72 * to do a cmpxchg_double. It only protects: 73 * 74 * A. slab->freelist -> List of free objects in a slab 75 * B. slab->inuse -> Number of objects in use 76 * C. slab->objects -> Number of objects in slab 77 * D. slab->frozen -> frozen state 78 * 79 * Frozen slabs 80 * 81 * If a slab is frozen then it is exempt from list management. It is 82 * the cpu slab which is actively allocated from by the processor that 83 * froze it and it is not on any list. The processor that froze the 84 * slab is the one who can perform list operations on the slab. Other 85 * processors may put objects onto the freelist but the processor that 86 * froze the slab is the only one that can retrieve the objects from the 87 * slab's freelist. 88 * 89 * CPU partial slabs 90 * 91 * The partially empty slabs cached on the CPU partial list are used 92 * for performance reasons, which speeds up the allocation process. 93 * These slabs are not frozen, but are also exempt from list management, 94 * by clearing the PG_workingset flag when moving out of the node 95 * partial list. Please see __slab_free() for more details. 96 * 97 * To sum up, the current scheme is: 98 * - node partial slab: PG_Workingset && !frozen 99 * - cpu partial slab: !PG_Workingset && !frozen 100 * - cpu slab: !PG_Workingset && frozen 101 * - full slab: !PG_Workingset && !frozen 102 * 103 * list_lock 104 * 105 * The list_lock protects the partial and full list on each node and 106 * the partial slab counter. If taken then no new slabs may be added or 107 * removed from the lists nor make the number of partial slabs be modified. 108 * (Note that the total number of slabs is an atomic value that may be 109 * modified without taking the list lock). 110 * 111 * The list_lock is a centralized lock and thus we avoid taking it as 112 * much as possible. As long as SLUB does not have to handle partial 113 * slabs, operations can continue without any centralized lock. F.e. 114 * allocating a long series of objects that fill up slabs does not require 115 * the list lock. 116 * 117 * For debug caches, all allocations are forced to go through a list_lock 118 * protected region to serialize against concurrent validation. 119 * 120 * cpu_slab->lock local lock 121 * 122 * This locks protect slowpath manipulation of all kmem_cache_cpu fields 123 * except the stat counters. This is a percpu structure manipulated only by 124 * the local cpu, so the lock protects against being preempted or interrupted 125 * by an irq. Fast path operations rely on lockless operations instead. 126 * 127 * On PREEMPT_RT, the local lock neither disables interrupts nor preemption 128 * which means the lockless fastpath cannot be used as it might interfere with 129 * an in-progress slow path operations. In this case the local lock is always 130 * taken but it still utilizes the freelist for the common operations. 131 * 132 * lockless fastpaths 133 * 134 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free()) 135 * are fully lockless when satisfied from the percpu slab (and when 136 * cmpxchg_double is possible to use, otherwise slab_lock is taken). 137 * They also don't disable preemption or migration or irqs. They rely on 138 * the transaction id (tid) field to detect being preempted or moved to 139 * another cpu. 140 * 141 * irq, preemption, migration considerations 142 * 143 * Interrupts are disabled as part of list_lock or local_lock operations, or 144 * around the slab_lock operation, in order to make the slab allocator safe 145 * to use in the context of an irq. 146 * 147 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the 148 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the 149 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer 150 * doesn't have to be revalidated in each section protected by the local lock. 151 * 152 * SLUB assigns one slab for allocation to each processor. 153 * Allocations only occur from these slabs called cpu slabs. 154 * 155 * Slabs with free elements are kept on a partial list and during regular 156 * operations no list for full slabs is used. If an object in a full slab is 157 * freed then the slab will show up again on the partial lists. 158 * We track full slabs for debugging purposes though because otherwise we 159 * cannot scan all objects. 160 * 161 * Slabs are freed when they become empty. Teardown and setup is 162 * minimal so we rely on the page allocators per cpu caches for 163 * fast frees and allocs. 164 * 165 * slab->frozen The slab is frozen and exempt from list processing. 166 * This means that the slab is dedicated to a purpose 167 * such as satisfying allocations for a specific 168 * processor. Objects may be freed in the slab while 169 * it is frozen but slab_free will then skip the usual 170 * list operations. It is up to the processor holding 171 * the slab to integrate the slab into the slab lists 172 * when the slab is no longer needed. 173 * 174 * One use of this flag is to mark slabs that are 175 * used for allocations. Then such a slab becomes a cpu 176 * slab. The cpu slab may be equipped with an additional 177 * freelist that allows lockless access to 178 * free objects in addition to the regular freelist 179 * that requires the slab lock. 180 * 181 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug 182 * options set. This moves slab handling out of 183 * the fast path and disables lockless freelists. 184 */ 185 186 /* 187 * We could simply use migrate_disable()/enable() but as long as it's a 188 * function call even on !PREEMPT_RT, use inline preempt_disable() there. 189 */ 190 #ifndef CONFIG_PREEMPT_RT 191 #define slub_get_cpu_ptr(var) get_cpu_ptr(var) 192 #define slub_put_cpu_ptr(var) put_cpu_ptr(var) 193 #define USE_LOCKLESS_FAST_PATH() (true) 194 #else 195 #define slub_get_cpu_ptr(var) \ 196 ({ \ 197 migrate_disable(); \ 198 this_cpu_ptr(var); \ 199 }) 200 #define slub_put_cpu_ptr(var) \ 201 do { \ 202 (void)(var); \ 203 migrate_enable(); \ 204 } while (0) 205 #define USE_LOCKLESS_FAST_PATH() (false) 206 #endif 207 208 #ifndef CONFIG_SLUB_TINY 209 #define __fastpath_inline __always_inline 210 #else 211 #define __fastpath_inline 212 #endif 213 214 #ifdef CONFIG_SLUB_DEBUG 215 #ifdef CONFIG_SLUB_DEBUG_ON 216 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled); 217 #else 218 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled); 219 #endif 220 #endif /* CONFIG_SLUB_DEBUG */ 221 222 #ifdef CONFIG_NUMA 223 static DEFINE_STATIC_KEY_FALSE(strict_numa); 224 #endif 225 226 /* Structure holding parameters for get_partial() call chain */ 227 struct partial_context { 228 gfp_t flags; 229 unsigned int orig_size; 230 void *object; 231 }; 232 233 static inline bool kmem_cache_debug(struct kmem_cache *s) 234 { 235 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS); 236 } 237 238 void *fixup_red_left(struct kmem_cache *s, void *p) 239 { 240 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE)) 241 p += s->red_left_pad; 242 243 return p; 244 } 245 246 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s) 247 { 248 #ifdef CONFIG_SLUB_CPU_PARTIAL 249 return !kmem_cache_debug(s); 250 #else 251 return false; 252 #endif 253 } 254 255 /* 256 * Issues still to be resolved: 257 * 258 * - Support PAGE_ALLOC_DEBUG. Should be easy to do. 259 * 260 * - Variable sizing of the per node arrays 261 */ 262 263 /* Enable to log cmpxchg failures */ 264 #undef SLUB_DEBUG_CMPXCHG 265 266 #ifndef CONFIG_SLUB_TINY 267 /* 268 * Minimum number of partial slabs. These will be left on the partial 269 * lists even if they are empty. kmem_cache_shrink may reclaim them. 270 */ 271 #define MIN_PARTIAL 5 272 273 /* 274 * Maximum number of desirable partial slabs. 275 * The existence of more partial slabs makes kmem_cache_shrink 276 * sort the partial list by the number of objects in use. 277 */ 278 #define MAX_PARTIAL 10 279 #else 280 #define MIN_PARTIAL 0 281 #define MAX_PARTIAL 0 282 #endif 283 284 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \ 285 SLAB_POISON | SLAB_STORE_USER) 286 287 /* 288 * These debug flags cannot use CMPXCHG because there might be consistency 289 * issues when checking or reading debug information 290 */ 291 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \ 292 SLAB_TRACE) 293 294 295 /* 296 * Debugging flags that require metadata to be stored in the slab. These get 297 * disabled when slab_debug=O is used and a cache's min order increases with 298 * metadata. 299 */ 300 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER) 301 302 #define OO_SHIFT 16 303 #define OO_MASK ((1 << OO_SHIFT) - 1) 304 #define MAX_OBJS_PER_PAGE 32767 /* since slab.objects is u15 */ 305 306 /* Internal SLUB flags */ 307 /* Poison object */ 308 #define __OBJECT_POISON __SLAB_FLAG_BIT(_SLAB_OBJECT_POISON) 309 /* Use cmpxchg_double */ 310 311 #ifdef system_has_freelist_aba 312 #define __CMPXCHG_DOUBLE __SLAB_FLAG_BIT(_SLAB_CMPXCHG_DOUBLE) 313 #else 314 #define __CMPXCHG_DOUBLE __SLAB_FLAG_UNUSED 315 #endif 316 317 /* 318 * Tracking user of a slab. 319 */ 320 #define TRACK_ADDRS_COUNT 16 321 struct track { 322 unsigned long addr; /* Called from address */ 323 #ifdef CONFIG_STACKDEPOT 324 depot_stack_handle_t handle; 325 #endif 326 int cpu; /* Was running on cpu */ 327 int pid; /* Pid context */ 328 unsigned long when; /* When did the operation occur */ 329 }; 330 331 enum track_item { TRACK_ALLOC, TRACK_FREE }; 332 333 #ifdef SLAB_SUPPORTS_SYSFS 334 static int sysfs_slab_add(struct kmem_cache *); 335 static int sysfs_slab_alias(struct kmem_cache *, const char *); 336 #else 337 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; } 338 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p) 339 { return 0; } 340 #endif 341 342 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG) 343 static void debugfs_slab_add(struct kmem_cache *); 344 #else 345 static inline void debugfs_slab_add(struct kmem_cache *s) { } 346 #endif 347 348 enum stat_item { 349 ALLOC_FASTPATH, /* Allocation from cpu slab */ 350 ALLOC_SLOWPATH, /* Allocation by getting a new cpu slab */ 351 FREE_FASTPATH, /* Free to cpu slab */ 352 FREE_SLOWPATH, /* Freeing not to cpu slab */ 353 FREE_FROZEN, /* Freeing to frozen slab */ 354 FREE_ADD_PARTIAL, /* Freeing moves slab to partial list */ 355 FREE_REMOVE_PARTIAL, /* Freeing removes last object */ 356 ALLOC_FROM_PARTIAL, /* Cpu slab acquired from node partial list */ 357 ALLOC_SLAB, /* Cpu slab acquired from page allocator */ 358 ALLOC_REFILL, /* Refill cpu slab from slab freelist */ 359 ALLOC_NODE_MISMATCH, /* Switching cpu slab */ 360 FREE_SLAB, /* Slab freed to the page allocator */ 361 CPUSLAB_FLUSH, /* Abandoning of the cpu slab */ 362 DEACTIVATE_FULL, /* Cpu slab was full when deactivated */ 363 DEACTIVATE_EMPTY, /* Cpu slab was empty when deactivated */ 364 DEACTIVATE_TO_HEAD, /* Cpu slab was moved to the head of partials */ 365 DEACTIVATE_TO_TAIL, /* Cpu slab was moved to the tail of partials */ 366 DEACTIVATE_REMOTE_FREES,/* Slab contained remotely freed objects */ 367 DEACTIVATE_BYPASS, /* Implicit deactivation */ 368 ORDER_FALLBACK, /* Number of times fallback was necessary */ 369 CMPXCHG_DOUBLE_CPU_FAIL,/* Failures of this_cpu_cmpxchg_double */ 370 CMPXCHG_DOUBLE_FAIL, /* Failures of slab freelist update */ 371 CPU_PARTIAL_ALLOC, /* Used cpu partial on alloc */ 372 CPU_PARTIAL_FREE, /* Refill cpu partial on free */ 373 CPU_PARTIAL_NODE, /* Refill cpu partial from node partial */ 374 CPU_PARTIAL_DRAIN, /* Drain cpu partial to node partial */ 375 NR_SLUB_STAT_ITEMS 376 }; 377 378 #ifndef CONFIG_SLUB_TINY 379 /* 380 * When changing the layout, make sure freelist and tid are still compatible 381 * with this_cpu_cmpxchg_double() alignment requirements. 382 */ 383 struct kmem_cache_cpu { 384 union { 385 struct { 386 void **freelist; /* Pointer to next available object */ 387 unsigned long tid; /* Globally unique transaction id */ 388 }; 389 freelist_aba_t freelist_tid; 390 }; 391 struct slab *slab; /* The slab from which we are allocating */ 392 #ifdef CONFIG_SLUB_CPU_PARTIAL 393 struct slab *partial; /* Partially allocated slabs */ 394 #endif 395 local_lock_t lock; /* Protects the fields above */ 396 #ifdef CONFIG_SLUB_STATS 397 unsigned int stat[NR_SLUB_STAT_ITEMS]; 398 #endif 399 }; 400 #endif /* CONFIG_SLUB_TINY */ 401 402 static inline void stat(const struct kmem_cache *s, enum stat_item si) 403 { 404 #ifdef CONFIG_SLUB_STATS 405 /* 406 * The rmw is racy on a preemptible kernel but this is acceptable, so 407 * avoid this_cpu_add()'s irq-disable overhead. 408 */ 409 raw_cpu_inc(s->cpu_slab->stat[si]); 410 #endif 411 } 412 413 static inline 414 void stat_add(const struct kmem_cache *s, enum stat_item si, int v) 415 { 416 #ifdef CONFIG_SLUB_STATS 417 raw_cpu_add(s->cpu_slab->stat[si], v); 418 #endif 419 } 420 421 /* 422 * The slab lists for all objects. 423 */ 424 struct kmem_cache_node { 425 spinlock_t list_lock; 426 unsigned long nr_partial; 427 struct list_head partial; 428 #ifdef CONFIG_SLUB_DEBUG 429 atomic_long_t nr_slabs; 430 atomic_long_t total_objects; 431 struct list_head full; 432 #endif 433 }; 434 435 static inline struct kmem_cache_node *get_node(struct kmem_cache *s, int node) 436 { 437 return s->node[node]; 438 } 439 440 /* 441 * Iterator over all nodes. The body will be executed for each node that has 442 * a kmem_cache_node structure allocated (which is true for all online nodes) 443 */ 444 #define for_each_kmem_cache_node(__s, __node, __n) \ 445 for (__node = 0; __node < nr_node_ids; __node++) \ 446 if ((__n = get_node(__s, __node))) 447 448 /* 449 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated. 450 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily 451 * differ during memory hotplug/hotremove operations. 452 * Protected by slab_mutex. 453 */ 454 static nodemask_t slab_nodes; 455 456 #ifndef CONFIG_SLUB_TINY 457 /* 458 * Workqueue used for flush_cpu_slab(). 459 */ 460 static struct workqueue_struct *flushwq; 461 #endif 462 463 /******************************************************************** 464 * Core slab cache functions 465 *******************************************************************/ 466 467 /* 468 * Returns freelist pointer (ptr). With hardening, this is obfuscated 469 * with an XOR of the address where the pointer is held and a per-cache 470 * random number. 471 */ 472 static inline freeptr_t freelist_ptr_encode(const struct kmem_cache *s, 473 void *ptr, unsigned long ptr_addr) 474 { 475 unsigned long encoded; 476 477 #ifdef CONFIG_SLAB_FREELIST_HARDENED 478 encoded = (unsigned long)ptr ^ s->random ^ swab(ptr_addr); 479 #else 480 encoded = (unsigned long)ptr; 481 #endif 482 return (freeptr_t){.v = encoded}; 483 } 484 485 static inline void *freelist_ptr_decode(const struct kmem_cache *s, 486 freeptr_t ptr, unsigned long ptr_addr) 487 { 488 void *decoded; 489 490 #ifdef CONFIG_SLAB_FREELIST_HARDENED 491 decoded = (void *)(ptr.v ^ s->random ^ swab(ptr_addr)); 492 #else 493 decoded = (void *)ptr.v; 494 #endif 495 return decoded; 496 } 497 498 static inline void *get_freepointer(struct kmem_cache *s, void *object) 499 { 500 unsigned long ptr_addr; 501 freeptr_t p; 502 503 object = kasan_reset_tag(object); 504 ptr_addr = (unsigned long)object + s->offset; 505 p = *(freeptr_t *)(ptr_addr); 506 return freelist_ptr_decode(s, p, ptr_addr); 507 } 508 509 #ifndef CONFIG_SLUB_TINY 510 static void prefetch_freepointer(const struct kmem_cache *s, void *object) 511 { 512 prefetchw(object + s->offset); 513 } 514 #endif 515 516 /* 517 * When running under KMSAN, get_freepointer_safe() may return an uninitialized 518 * pointer value in the case the current thread loses the race for the next 519 * memory chunk in the freelist. In that case this_cpu_cmpxchg_double() in 520 * slab_alloc_node() will fail, so the uninitialized value won't be used, but 521 * KMSAN will still check all arguments of cmpxchg because of imperfect 522 * handling of inline assembly. 523 * To work around this problem, we apply __no_kmsan_checks to ensure that 524 * get_freepointer_safe() returns initialized memory. 525 */ 526 __no_kmsan_checks 527 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object) 528 { 529 unsigned long freepointer_addr; 530 freeptr_t p; 531 532 if (!debug_pagealloc_enabled_static()) 533 return get_freepointer(s, object); 534 535 object = kasan_reset_tag(object); 536 freepointer_addr = (unsigned long)object + s->offset; 537 copy_from_kernel_nofault(&p, (freeptr_t *)freepointer_addr, sizeof(p)); 538 return freelist_ptr_decode(s, p, freepointer_addr); 539 } 540 541 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp) 542 { 543 unsigned long freeptr_addr = (unsigned long)object + s->offset; 544 545 #ifdef CONFIG_SLAB_FREELIST_HARDENED 546 BUG_ON(object == fp); /* naive detection of double free or corruption */ 547 #endif 548 549 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr); 550 *(freeptr_t *)freeptr_addr = freelist_ptr_encode(s, fp, freeptr_addr); 551 } 552 553 /* 554 * See comment in calculate_sizes(). 555 */ 556 static inline bool freeptr_outside_object(struct kmem_cache *s) 557 { 558 return s->offset >= s->inuse; 559 } 560 561 /* 562 * Return offset of the end of info block which is inuse + free pointer if 563 * not overlapping with object. 564 */ 565 static inline unsigned int get_info_end(struct kmem_cache *s) 566 { 567 if (freeptr_outside_object(s)) 568 return s->inuse + sizeof(void *); 569 else 570 return s->inuse; 571 } 572 573 /* Loop over all objects in a slab */ 574 #define for_each_object(__p, __s, __addr, __objects) \ 575 for (__p = fixup_red_left(__s, __addr); \ 576 __p < (__addr) + (__objects) * (__s)->size; \ 577 __p += (__s)->size) 578 579 static inline unsigned int order_objects(unsigned int order, unsigned int size) 580 { 581 return ((unsigned int)PAGE_SIZE << order) / size; 582 } 583 584 static inline struct kmem_cache_order_objects oo_make(unsigned int order, 585 unsigned int size) 586 { 587 struct kmem_cache_order_objects x = { 588 (order << OO_SHIFT) + order_objects(order, size) 589 }; 590 591 return x; 592 } 593 594 static inline unsigned int oo_order(struct kmem_cache_order_objects x) 595 { 596 return x.x >> OO_SHIFT; 597 } 598 599 static inline unsigned int oo_objects(struct kmem_cache_order_objects x) 600 { 601 return x.x & OO_MASK; 602 } 603 604 #ifdef CONFIG_SLUB_CPU_PARTIAL 605 static void slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects) 606 { 607 unsigned int nr_slabs; 608 609 s->cpu_partial = nr_objects; 610 611 /* 612 * We take the number of objects but actually limit the number of 613 * slabs on the per cpu partial list, in order to limit excessive 614 * growth of the list. For simplicity we assume that the slabs will 615 * be half-full. 616 */ 617 nr_slabs = DIV_ROUND_UP(nr_objects * 2, oo_objects(s->oo)); 618 s->cpu_partial_slabs = nr_slabs; 619 } 620 621 static inline unsigned int slub_get_cpu_partial(struct kmem_cache *s) 622 { 623 return s->cpu_partial_slabs; 624 } 625 #else 626 static inline void 627 slub_set_cpu_partial(struct kmem_cache *s, unsigned int nr_objects) 628 { 629 } 630 631 static inline unsigned int slub_get_cpu_partial(struct kmem_cache *s) 632 { 633 return 0; 634 } 635 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 636 637 /* 638 * Per slab locking using the pagelock 639 */ 640 static __always_inline void slab_lock(struct slab *slab) 641 { 642 bit_spin_lock(PG_locked, &slab->__page_flags); 643 } 644 645 static __always_inline void slab_unlock(struct slab *slab) 646 { 647 bit_spin_unlock(PG_locked, &slab->__page_flags); 648 } 649 650 static inline bool 651 __update_freelist_fast(struct slab *slab, 652 void *freelist_old, unsigned long counters_old, 653 void *freelist_new, unsigned long counters_new) 654 { 655 #ifdef system_has_freelist_aba 656 freelist_aba_t old = { .freelist = freelist_old, .counter = counters_old }; 657 freelist_aba_t new = { .freelist = freelist_new, .counter = counters_new }; 658 659 return try_cmpxchg_freelist(&slab->freelist_counter.full, &old.full, new.full); 660 #else 661 return false; 662 #endif 663 } 664 665 static inline bool 666 __update_freelist_slow(struct slab *slab, 667 void *freelist_old, unsigned long counters_old, 668 void *freelist_new, unsigned long counters_new) 669 { 670 bool ret = false; 671 672 slab_lock(slab); 673 if (slab->freelist == freelist_old && 674 slab->counters == counters_old) { 675 slab->freelist = freelist_new; 676 slab->counters = counters_new; 677 ret = true; 678 } 679 slab_unlock(slab); 680 681 return ret; 682 } 683 684 /* 685 * Interrupts must be disabled (for the fallback code to work right), typically 686 * by an _irqsave() lock variant. On PREEMPT_RT the preempt_disable(), which is 687 * part of bit_spin_lock(), is sufficient because the policy is not to allow any 688 * allocation/ free operation in hardirq context. Therefore nothing can 689 * interrupt the operation. 690 */ 691 static inline bool __slab_update_freelist(struct kmem_cache *s, struct slab *slab, 692 void *freelist_old, unsigned long counters_old, 693 void *freelist_new, unsigned long counters_new, 694 const char *n) 695 { 696 bool ret; 697 698 if (USE_LOCKLESS_FAST_PATH()) 699 lockdep_assert_irqs_disabled(); 700 701 if (s->flags & __CMPXCHG_DOUBLE) { 702 ret = __update_freelist_fast(slab, freelist_old, counters_old, 703 freelist_new, counters_new); 704 } else { 705 ret = __update_freelist_slow(slab, freelist_old, counters_old, 706 freelist_new, counters_new); 707 } 708 if (likely(ret)) 709 return true; 710 711 cpu_relax(); 712 stat(s, CMPXCHG_DOUBLE_FAIL); 713 714 #ifdef SLUB_DEBUG_CMPXCHG 715 pr_info("%s %s: cmpxchg double redo ", n, s->name); 716 #endif 717 718 return false; 719 } 720 721 static inline bool slab_update_freelist(struct kmem_cache *s, struct slab *slab, 722 void *freelist_old, unsigned long counters_old, 723 void *freelist_new, unsigned long counters_new, 724 const char *n) 725 { 726 bool ret; 727 728 if (s->flags & __CMPXCHG_DOUBLE) { 729 ret = __update_freelist_fast(slab, freelist_old, counters_old, 730 freelist_new, counters_new); 731 } else { 732 unsigned long flags; 733 734 local_irq_save(flags); 735 ret = __update_freelist_slow(slab, freelist_old, counters_old, 736 freelist_new, counters_new); 737 local_irq_restore(flags); 738 } 739 if (likely(ret)) 740 return true; 741 742 cpu_relax(); 743 stat(s, CMPXCHG_DOUBLE_FAIL); 744 745 #ifdef SLUB_DEBUG_CMPXCHG 746 pr_info("%s %s: cmpxchg double redo ", n, s->name); 747 #endif 748 749 return false; 750 } 751 752 /* 753 * kmalloc caches has fixed sizes (mostly power of 2), and kmalloc() API 754 * family will round up the real request size to these fixed ones, so 755 * there could be an extra area than what is requested. Save the original 756 * request size in the meta data area, for better debug and sanity check. 757 */ 758 static inline void set_orig_size(struct kmem_cache *s, 759 void *object, unsigned int orig_size) 760 { 761 void *p = kasan_reset_tag(object); 762 763 if (!slub_debug_orig_size(s)) 764 return; 765 766 p += get_info_end(s); 767 p += sizeof(struct track) * 2; 768 769 *(unsigned int *)p = orig_size; 770 } 771 772 static inline unsigned int get_orig_size(struct kmem_cache *s, void *object) 773 { 774 void *p = kasan_reset_tag(object); 775 776 if (is_kfence_address(object)) 777 return kfence_ksize(object); 778 779 if (!slub_debug_orig_size(s)) 780 return s->object_size; 781 782 p += get_info_end(s); 783 p += sizeof(struct track) * 2; 784 785 return *(unsigned int *)p; 786 } 787 788 #ifdef CONFIG_SLUB_DEBUG 789 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)]; 790 static DEFINE_SPINLOCK(object_map_lock); 791 792 static void __fill_map(unsigned long *obj_map, struct kmem_cache *s, 793 struct slab *slab) 794 { 795 void *addr = slab_address(slab); 796 void *p; 797 798 bitmap_zero(obj_map, slab->objects); 799 800 for (p = slab->freelist; p; p = get_freepointer(s, p)) 801 set_bit(__obj_to_index(s, addr, p), obj_map); 802 } 803 804 #if IS_ENABLED(CONFIG_KUNIT) 805 static bool slab_add_kunit_errors(void) 806 { 807 struct kunit_resource *resource; 808 809 if (!kunit_get_current_test()) 810 return false; 811 812 resource = kunit_find_named_resource(current->kunit_test, "slab_errors"); 813 if (!resource) 814 return false; 815 816 (*(int *)resource->data)++; 817 kunit_put_resource(resource); 818 return true; 819 } 820 821 bool slab_in_kunit_test(void) 822 { 823 struct kunit_resource *resource; 824 825 if (!kunit_get_current_test()) 826 return false; 827 828 resource = kunit_find_named_resource(current->kunit_test, "slab_errors"); 829 if (!resource) 830 return false; 831 832 kunit_put_resource(resource); 833 return true; 834 } 835 #else 836 static inline bool slab_add_kunit_errors(void) { return false; } 837 #endif 838 839 static inline unsigned int size_from_object(struct kmem_cache *s) 840 { 841 if (s->flags & SLAB_RED_ZONE) 842 return s->size - s->red_left_pad; 843 844 return s->size; 845 } 846 847 static inline void *restore_red_left(struct kmem_cache *s, void *p) 848 { 849 if (s->flags & SLAB_RED_ZONE) 850 p -= s->red_left_pad; 851 852 return p; 853 } 854 855 /* 856 * Debug settings: 857 */ 858 #if defined(CONFIG_SLUB_DEBUG_ON) 859 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS; 860 #else 861 static slab_flags_t slub_debug; 862 #endif 863 864 static char *slub_debug_string; 865 static int disable_higher_order_debug; 866 867 /* 868 * slub is about to manipulate internal object metadata. This memory lies 869 * outside the range of the allocated object, so accessing it would normally 870 * be reported by kasan as a bounds error. metadata_access_enable() is used 871 * to tell kasan that these accesses are OK. 872 */ 873 static inline void metadata_access_enable(void) 874 { 875 kasan_disable_current(); 876 kmsan_disable_current(); 877 } 878 879 static inline void metadata_access_disable(void) 880 { 881 kmsan_enable_current(); 882 kasan_enable_current(); 883 } 884 885 /* 886 * Object debugging 887 */ 888 889 /* Verify that a pointer has an address that is valid within a slab page */ 890 static inline int check_valid_pointer(struct kmem_cache *s, 891 struct slab *slab, void *object) 892 { 893 void *base; 894 895 if (!object) 896 return 1; 897 898 base = slab_address(slab); 899 object = kasan_reset_tag(object); 900 object = restore_red_left(s, object); 901 if (object < base || object >= base + slab->objects * s->size || 902 (object - base) % s->size) { 903 return 0; 904 } 905 906 return 1; 907 } 908 909 static void print_section(char *level, char *text, u8 *addr, 910 unsigned int length) 911 { 912 metadata_access_enable(); 913 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS, 914 16, 1, kasan_reset_tag((void *)addr), length, 1); 915 metadata_access_disable(); 916 } 917 918 static struct track *get_track(struct kmem_cache *s, void *object, 919 enum track_item alloc) 920 { 921 struct track *p; 922 923 p = object + get_info_end(s); 924 925 return kasan_reset_tag(p + alloc); 926 } 927 928 #ifdef CONFIG_STACKDEPOT 929 static noinline depot_stack_handle_t set_track_prepare(void) 930 { 931 depot_stack_handle_t handle; 932 unsigned long entries[TRACK_ADDRS_COUNT]; 933 unsigned int nr_entries; 934 935 nr_entries = stack_trace_save(entries, ARRAY_SIZE(entries), 3); 936 handle = stack_depot_save(entries, nr_entries, GFP_NOWAIT); 937 938 return handle; 939 } 940 #else 941 static inline depot_stack_handle_t set_track_prepare(void) 942 { 943 return 0; 944 } 945 #endif 946 947 static void set_track_update(struct kmem_cache *s, void *object, 948 enum track_item alloc, unsigned long addr, 949 depot_stack_handle_t handle) 950 { 951 struct track *p = get_track(s, object, alloc); 952 953 #ifdef CONFIG_STACKDEPOT 954 p->handle = handle; 955 #endif 956 p->addr = addr; 957 p->cpu = smp_processor_id(); 958 p->pid = current->pid; 959 p->when = jiffies; 960 } 961 962 static __always_inline void set_track(struct kmem_cache *s, void *object, 963 enum track_item alloc, unsigned long addr) 964 { 965 depot_stack_handle_t handle = set_track_prepare(); 966 967 set_track_update(s, object, alloc, addr, handle); 968 } 969 970 static void init_tracking(struct kmem_cache *s, void *object) 971 { 972 struct track *p; 973 974 if (!(s->flags & SLAB_STORE_USER)) 975 return; 976 977 p = get_track(s, object, TRACK_ALLOC); 978 memset(p, 0, 2*sizeof(struct track)); 979 } 980 981 static void print_track(const char *s, struct track *t, unsigned long pr_time) 982 { 983 depot_stack_handle_t handle __maybe_unused; 984 985 if (!t->addr) 986 return; 987 988 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n", 989 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid); 990 #ifdef CONFIG_STACKDEPOT 991 handle = READ_ONCE(t->handle); 992 if (handle) 993 stack_depot_print(handle); 994 else 995 pr_err("object allocation/free stack trace missing\n"); 996 #endif 997 } 998 999 void print_tracking(struct kmem_cache *s, void *object) 1000 { 1001 unsigned long pr_time = jiffies; 1002 if (!(s->flags & SLAB_STORE_USER)) 1003 return; 1004 1005 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time); 1006 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time); 1007 } 1008 1009 static void print_slab_info(const struct slab *slab) 1010 { 1011 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%pGp\n", 1012 slab, slab->objects, slab->inuse, slab->freelist, 1013 &slab->__page_flags); 1014 } 1015 1016 void skip_orig_size_check(struct kmem_cache *s, const void *object) 1017 { 1018 set_orig_size(s, (void *)object, s->object_size); 1019 } 1020 1021 static void __slab_bug(struct kmem_cache *s, const char *fmt, va_list argsp) 1022 { 1023 struct va_format vaf; 1024 va_list args; 1025 1026 va_copy(args, argsp); 1027 vaf.fmt = fmt; 1028 vaf.va = &args; 1029 pr_err("=============================================================================\n"); 1030 pr_err("BUG %s (%s): %pV\n", s ? s->name : "<unknown>", print_tainted(), &vaf); 1031 pr_err("-----------------------------------------------------------------------------\n\n"); 1032 va_end(args); 1033 } 1034 1035 static void slab_bug(struct kmem_cache *s, const char *fmt, ...) 1036 { 1037 va_list args; 1038 1039 va_start(args, fmt); 1040 __slab_bug(s, fmt, args); 1041 va_end(args); 1042 } 1043 1044 __printf(2, 3) 1045 static void slab_fix(struct kmem_cache *s, const char *fmt, ...) 1046 { 1047 struct va_format vaf; 1048 va_list args; 1049 1050 if (slab_add_kunit_errors()) 1051 return; 1052 1053 va_start(args, fmt); 1054 vaf.fmt = fmt; 1055 vaf.va = &args; 1056 pr_err("FIX %s: %pV\n", s->name, &vaf); 1057 va_end(args); 1058 } 1059 1060 static void print_trailer(struct kmem_cache *s, struct slab *slab, u8 *p) 1061 { 1062 unsigned int off; /* Offset of last byte */ 1063 u8 *addr = slab_address(slab); 1064 1065 print_tracking(s, p); 1066 1067 print_slab_info(slab); 1068 1069 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n", 1070 p, p - addr, get_freepointer(s, p)); 1071 1072 if (s->flags & SLAB_RED_ZONE) 1073 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad, 1074 s->red_left_pad); 1075 else if (p > addr + 16) 1076 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16); 1077 1078 print_section(KERN_ERR, "Object ", p, 1079 min_t(unsigned int, s->object_size, PAGE_SIZE)); 1080 if (s->flags & SLAB_RED_ZONE) 1081 print_section(KERN_ERR, "Redzone ", p + s->object_size, 1082 s->inuse - s->object_size); 1083 1084 off = get_info_end(s); 1085 1086 if (s->flags & SLAB_STORE_USER) 1087 off += 2 * sizeof(struct track); 1088 1089 if (slub_debug_orig_size(s)) 1090 off += sizeof(unsigned int); 1091 1092 off += kasan_metadata_size(s, false); 1093 1094 if (off != size_from_object(s)) 1095 /* Beginning of the filler is the free pointer */ 1096 print_section(KERN_ERR, "Padding ", p + off, 1097 size_from_object(s) - off); 1098 } 1099 1100 static void object_err(struct kmem_cache *s, struct slab *slab, 1101 u8 *object, const char *reason) 1102 { 1103 if (slab_add_kunit_errors()) 1104 return; 1105 1106 slab_bug(s, reason); 1107 print_trailer(s, slab, object); 1108 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 1109 1110 WARN_ON(1); 1111 } 1112 1113 static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab, 1114 void **freelist, void *nextfree) 1115 { 1116 if ((s->flags & SLAB_CONSISTENCY_CHECKS) && 1117 !check_valid_pointer(s, slab, nextfree) && freelist) { 1118 object_err(s, slab, *freelist, "Freechain corrupt"); 1119 *freelist = NULL; 1120 slab_fix(s, "Isolate corrupted freechain"); 1121 return true; 1122 } 1123 1124 return false; 1125 } 1126 1127 static void __slab_err(struct slab *slab) 1128 { 1129 if (slab_in_kunit_test()) 1130 return; 1131 1132 print_slab_info(slab); 1133 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE); 1134 1135 WARN_ON(1); 1136 } 1137 1138 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct slab *slab, 1139 const char *fmt, ...) 1140 { 1141 va_list args; 1142 1143 if (slab_add_kunit_errors()) 1144 return; 1145 1146 va_start(args, fmt); 1147 __slab_bug(s, fmt, args); 1148 va_end(args); 1149 1150 __slab_err(slab); 1151 } 1152 1153 static void init_object(struct kmem_cache *s, void *object, u8 val) 1154 { 1155 u8 *p = kasan_reset_tag(object); 1156 unsigned int poison_size = s->object_size; 1157 1158 if (s->flags & SLAB_RED_ZONE) { 1159 /* 1160 * Here and below, avoid overwriting the KMSAN shadow. Keeping 1161 * the shadow makes it possible to distinguish uninit-value 1162 * from use-after-free. 1163 */ 1164 memset_no_sanitize_memory(p - s->red_left_pad, val, 1165 s->red_left_pad); 1166 1167 if (slub_debug_orig_size(s) && val == SLUB_RED_ACTIVE) { 1168 /* 1169 * Redzone the extra allocated space by kmalloc than 1170 * requested, and the poison size will be limited to 1171 * the original request size accordingly. 1172 */ 1173 poison_size = get_orig_size(s, object); 1174 } 1175 } 1176 1177 if (s->flags & __OBJECT_POISON) { 1178 memset_no_sanitize_memory(p, POISON_FREE, poison_size - 1); 1179 memset_no_sanitize_memory(p + poison_size - 1, POISON_END, 1); 1180 } 1181 1182 if (s->flags & SLAB_RED_ZONE) 1183 memset_no_sanitize_memory(p + poison_size, val, 1184 s->inuse - poison_size); 1185 } 1186 1187 static void restore_bytes(struct kmem_cache *s, const char *message, u8 data, 1188 void *from, void *to) 1189 { 1190 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data); 1191 memset(from, data, to - from); 1192 } 1193 1194 #ifdef CONFIG_KMSAN 1195 #define pad_check_attributes noinline __no_kmsan_checks 1196 #else 1197 #define pad_check_attributes 1198 #endif 1199 1200 static pad_check_attributes int 1201 check_bytes_and_report(struct kmem_cache *s, struct slab *slab, 1202 u8 *object, const char *what, u8 *start, unsigned int value, 1203 unsigned int bytes, bool slab_obj_print) 1204 { 1205 u8 *fault; 1206 u8 *end; 1207 u8 *addr = slab_address(slab); 1208 1209 metadata_access_enable(); 1210 fault = memchr_inv(kasan_reset_tag(start), value, bytes); 1211 metadata_access_disable(); 1212 if (!fault) 1213 return 1; 1214 1215 end = start + bytes; 1216 while (end > fault && end[-1] == value) 1217 end--; 1218 1219 if (slab_add_kunit_errors()) 1220 goto skip_bug_print; 1221 1222 pr_err("[%s overwritten] 0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n", 1223 what, fault, end - 1, fault - addr, fault[0], value); 1224 1225 if (slab_obj_print) 1226 object_err(s, slab, object, "Object corrupt"); 1227 1228 skip_bug_print: 1229 restore_bytes(s, what, value, fault, end); 1230 return 0; 1231 } 1232 1233 /* 1234 * Object layout: 1235 * 1236 * object address 1237 * Bytes of the object to be managed. 1238 * If the freepointer may overlay the object then the free 1239 * pointer is at the middle of the object. 1240 * 1241 * Poisoning uses 0x6b (POISON_FREE) and the last byte is 1242 * 0xa5 (POISON_END) 1243 * 1244 * object + s->object_size 1245 * Padding to reach word boundary. This is also used for Redzoning. 1246 * Padding is extended by another word if Redzoning is enabled and 1247 * object_size == inuse. 1248 * 1249 * We fill with 0xbb (SLUB_RED_INACTIVE) for inactive objects and with 1250 * 0xcc (SLUB_RED_ACTIVE) for objects in use. 1251 * 1252 * object + s->inuse 1253 * Meta data starts here. 1254 * 1255 * A. Free pointer (if we cannot overwrite object on free) 1256 * B. Tracking data for SLAB_STORE_USER 1257 * C. Original request size for kmalloc object (SLAB_STORE_USER enabled) 1258 * D. Padding to reach required alignment boundary or at minimum 1259 * one word if debugging is on to be able to detect writes 1260 * before the word boundary. 1261 * 1262 * Padding is done using 0x5a (POISON_INUSE) 1263 * 1264 * object + s->size 1265 * Nothing is used beyond s->size. 1266 * 1267 * If slabcaches are merged then the object_size and inuse boundaries are mostly 1268 * ignored. And therefore no slab options that rely on these boundaries 1269 * may be used with merged slabcaches. 1270 */ 1271 1272 static int check_pad_bytes(struct kmem_cache *s, struct slab *slab, u8 *p) 1273 { 1274 unsigned long off = get_info_end(s); /* The end of info */ 1275 1276 if (s->flags & SLAB_STORE_USER) { 1277 /* We also have user information there */ 1278 off += 2 * sizeof(struct track); 1279 1280 if (s->flags & SLAB_KMALLOC) 1281 off += sizeof(unsigned int); 1282 } 1283 1284 off += kasan_metadata_size(s, false); 1285 1286 if (size_from_object(s) == off) 1287 return 1; 1288 1289 return check_bytes_and_report(s, slab, p, "Object padding", 1290 p + off, POISON_INUSE, size_from_object(s) - off, true); 1291 } 1292 1293 /* Check the pad bytes at the end of a slab page */ 1294 static pad_check_attributes void 1295 slab_pad_check(struct kmem_cache *s, struct slab *slab) 1296 { 1297 u8 *start; 1298 u8 *fault; 1299 u8 *end; 1300 u8 *pad; 1301 int length; 1302 int remainder; 1303 1304 if (!(s->flags & SLAB_POISON)) 1305 return; 1306 1307 start = slab_address(slab); 1308 length = slab_size(slab); 1309 end = start + length; 1310 remainder = length % s->size; 1311 if (!remainder) 1312 return; 1313 1314 pad = end - remainder; 1315 metadata_access_enable(); 1316 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder); 1317 metadata_access_disable(); 1318 if (!fault) 1319 return; 1320 while (end > fault && end[-1] == POISON_INUSE) 1321 end--; 1322 1323 slab_bug(s, "Padding overwritten. 0x%p-0x%p @offset=%tu", 1324 fault, end - 1, fault - start); 1325 print_section(KERN_ERR, "Padding ", pad, remainder); 1326 __slab_err(slab); 1327 1328 restore_bytes(s, "slab padding", POISON_INUSE, fault, end); 1329 } 1330 1331 static int check_object(struct kmem_cache *s, struct slab *slab, 1332 void *object, u8 val) 1333 { 1334 u8 *p = object; 1335 u8 *endobject = object + s->object_size; 1336 unsigned int orig_size, kasan_meta_size; 1337 int ret = 1; 1338 1339 if (s->flags & SLAB_RED_ZONE) { 1340 if (!check_bytes_and_report(s, slab, object, "Left Redzone", 1341 object - s->red_left_pad, val, s->red_left_pad, ret)) 1342 ret = 0; 1343 1344 if (!check_bytes_and_report(s, slab, object, "Right Redzone", 1345 endobject, val, s->inuse - s->object_size, ret)) 1346 ret = 0; 1347 1348 if (slub_debug_orig_size(s) && val == SLUB_RED_ACTIVE) { 1349 orig_size = get_orig_size(s, object); 1350 1351 if (s->object_size > orig_size && 1352 !check_bytes_and_report(s, slab, object, 1353 "kmalloc Redzone", p + orig_size, 1354 val, s->object_size - orig_size, ret)) { 1355 ret = 0; 1356 } 1357 } 1358 } else { 1359 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) { 1360 if (!check_bytes_and_report(s, slab, p, "Alignment padding", 1361 endobject, POISON_INUSE, 1362 s->inuse - s->object_size, ret)) 1363 ret = 0; 1364 } 1365 } 1366 1367 if (s->flags & SLAB_POISON) { 1368 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON)) { 1369 /* 1370 * KASAN can save its free meta data inside of the 1371 * object at offset 0. Thus, skip checking the part of 1372 * the redzone that overlaps with the meta data. 1373 */ 1374 kasan_meta_size = kasan_metadata_size(s, true); 1375 if (kasan_meta_size < s->object_size - 1 && 1376 !check_bytes_and_report(s, slab, p, "Poison", 1377 p + kasan_meta_size, POISON_FREE, 1378 s->object_size - kasan_meta_size - 1, ret)) 1379 ret = 0; 1380 if (kasan_meta_size < s->object_size && 1381 !check_bytes_and_report(s, slab, p, "End Poison", 1382 p + s->object_size - 1, POISON_END, 1, ret)) 1383 ret = 0; 1384 } 1385 /* 1386 * check_pad_bytes cleans up on its own. 1387 */ 1388 if (!check_pad_bytes(s, slab, p)) 1389 ret = 0; 1390 } 1391 1392 /* 1393 * Cannot check freepointer while object is allocated if 1394 * object and freepointer overlap. 1395 */ 1396 if ((freeptr_outside_object(s) || val != SLUB_RED_ACTIVE) && 1397 !check_valid_pointer(s, slab, get_freepointer(s, p))) { 1398 object_err(s, slab, p, "Freepointer corrupt"); 1399 /* 1400 * No choice but to zap it and thus lose the remainder 1401 * of the free objects in this slab. May cause 1402 * another error because the object count is now wrong. 1403 */ 1404 set_freepointer(s, p, NULL); 1405 ret = 0; 1406 } 1407 1408 return ret; 1409 } 1410 1411 static int check_slab(struct kmem_cache *s, struct slab *slab) 1412 { 1413 int maxobj; 1414 1415 if (!folio_test_slab(slab_folio(slab))) { 1416 slab_err(s, slab, "Not a valid slab page"); 1417 return 0; 1418 } 1419 1420 maxobj = order_objects(slab_order(slab), s->size); 1421 if (slab->objects > maxobj) { 1422 slab_err(s, slab, "objects %u > max %u", 1423 slab->objects, maxobj); 1424 return 0; 1425 } 1426 if (slab->inuse > slab->objects) { 1427 slab_err(s, slab, "inuse %u > max %u", 1428 slab->inuse, slab->objects); 1429 return 0; 1430 } 1431 if (slab->frozen) { 1432 slab_err(s, slab, "Slab disabled since SLUB metadata consistency check failed"); 1433 return 0; 1434 } 1435 1436 /* Slab_pad_check fixes things up after itself */ 1437 slab_pad_check(s, slab); 1438 return 1; 1439 } 1440 1441 /* 1442 * Determine if a certain object in a slab is on the freelist. Must hold the 1443 * slab lock to guarantee that the chains are in a consistent state. 1444 */ 1445 static bool on_freelist(struct kmem_cache *s, struct slab *slab, void *search) 1446 { 1447 int nr = 0; 1448 void *fp; 1449 void *object = NULL; 1450 int max_objects; 1451 1452 fp = slab->freelist; 1453 while (fp && nr <= slab->objects) { 1454 if (fp == search) 1455 return true; 1456 if (!check_valid_pointer(s, slab, fp)) { 1457 if (object) { 1458 object_err(s, slab, object, 1459 "Freechain corrupt"); 1460 set_freepointer(s, object, NULL); 1461 break; 1462 } else { 1463 slab_err(s, slab, "Freepointer corrupt"); 1464 slab->freelist = NULL; 1465 slab->inuse = slab->objects; 1466 slab_fix(s, "Freelist cleared"); 1467 return false; 1468 } 1469 } 1470 object = fp; 1471 fp = get_freepointer(s, object); 1472 nr++; 1473 } 1474 1475 if (nr > slab->objects) { 1476 slab_err(s, slab, "Freelist cycle detected"); 1477 slab->freelist = NULL; 1478 slab->inuse = slab->objects; 1479 slab_fix(s, "Freelist cleared"); 1480 return false; 1481 } 1482 1483 max_objects = order_objects(slab_order(slab), s->size); 1484 if (max_objects > MAX_OBJS_PER_PAGE) 1485 max_objects = MAX_OBJS_PER_PAGE; 1486 1487 if (slab->objects != max_objects) { 1488 slab_err(s, slab, "Wrong number of objects. Found %d but should be %d", 1489 slab->objects, max_objects); 1490 slab->objects = max_objects; 1491 slab_fix(s, "Number of objects adjusted"); 1492 } 1493 if (slab->inuse != slab->objects - nr) { 1494 slab_err(s, slab, "Wrong object count. Counter is %d but counted were %d", 1495 slab->inuse, slab->objects - nr); 1496 slab->inuse = slab->objects - nr; 1497 slab_fix(s, "Object count adjusted"); 1498 } 1499 return search == NULL; 1500 } 1501 1502 static void trace(struct kmem_cache *s, struct slab *slab, void *object, 1503 int alloc) 1504 { 1505 if (s->flags & SLAB_TRACE) { 1506 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n", 1507 s->name, 1508 alloc ? "alloc" : "free", 1509 object, slab->inuse, 1510 slab->freelist); 1511 1512 if (!alloc) 1513 print_section(KERN_INFO, "Object ", (void *)object, 1514 s->object_size); 1515 1516 dump_stack(); 1517 } 1518 } 1519 1520 /* 1521 * Tracking of fully allocated slabs for debugging purposes. 1522 */ 1523 static void add_full(struct kmem_cache *s, 1524 struct kmem_cache_node *n, struct slab *slab) 1525 { 1526 if (!(s->flags & SLAB_STORE_USER)) 1527 return; 1528 1529 lockdep_assert_held(&n->list_lock); 1530 list_add(&slab->slab_list, &n->full); 1531 } 1532 1533 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct slab *slab) 1534 { 1535 if (!(s->flags & SLAB_STORE_USER)) 1536 return; 1537 1538 lockdep_assert_held(&n->list_lock); 1539 list_del(&slab->slab_list); 1540 } 1541 1542 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1543 { 1544 return atomic_long_read(&n->nr_slabs); 1545 } 1546 1547 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects) 1548 { 1549 struct kmem_cache_node *n = get_node(s, node); 1550 1551 atomic_long_inc(&n->nr_slabs); 1552 atomic_long_add(objects, &n->total_objects); 1553 } 1554 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects) 1555 { 1556 struct kmem_cache_node *n = get_node(s, node); 1557 1558 atomic_long_dec(&n->nr_slabs); 1559 atomic_long_sub(objects, &n->total_objects); 1560 } 1561 1562 /* Object debug checks for alloc/free paths */ 1563 static void setup_object_debug(struct kmem_cache *s, void *object) 1564 { 1565 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)) 1566 return; 1567 1568 init_object(s, object, SLUB_RED_INACTIVE); 1569 init_tracking(s, object); 1570 } 1571 1572 static 1573 void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr) 1574 { 1575 if (!kmem_cache_debug_flags(s, SLAB_POISON)) 1576 return; 1577 1578 metadata_access_enable(); 1579 memset(kasan_reset_tag(addr), POISON_INUSE, slab_size(slab)); 1580 metadata_access_disable(); 1581 } 1582 1583 static inline int alloc_consistency_checks(struct kmem_cache *s, 1584 struct slab *slab, void *object) 1585 { 1586 if (!check_slab(s, slab)) 1587 return 0; 1588 1589 if (!check_valid_pointer(s, slab, object)) { 1590 object_err(s, slab, object, "Freelist Pointer check fails"); 1591 return 0; 1592 } 1593 1594 if (!check_object(s, slab, object, SLUB_RED_INACTIVE)) 1595 return 0; 1596 1597 return 1; 1598 } 1599 1600 static noinline bool alloc_debug_processing(struct kmem_cache *s, 1601 struct slab *slab, void *object, int orig_size) 1602 { 1603 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 1604 if (!alloc_consistency_checks(s, slab, object)) 1605 goto bad; 1606 } 1607 1608 /* Success. Perform special debug activities for allocs */ 1609 trace(s, slab, object, 1); 1610 set_orig_size(s, object, orig_size); 1611 init_object(s, object, SLUB_RED_ACTIVE); 1612 return true; 1613 1614 bad: 1615 if (folio_test_slab(slab_folio(slab))) { 1616 /* 1617 * If this is a slab page then lets do the best we can 1618 * to avoid issues in the future. Marking all objects 1619 * as used avoids touching the remaining objects. 1620 */ 1621 slab_fix(s, "Marking all objects used"); 1622 slab->inuse = slab->objects; 1623 slab->freelist = NULL; 1624 slab->frozen = 1; /* mark consistency-failed slab as frozen */ 1625 } 1626 return false; 1627 } 1628 1629 static inline int free_consistency_checks(struct kmem_cache *s, 1630 struct slab *slab, void *object, unsigned long addr) 1631 { 1632 if (!check_valid_pointer(s, slab, object)) { 1633 slab_err(s, slab, "Invalid object pointer 0x%p", object); 1634 return 0; 1635 } 1636 1637 if (on_freelist(s, slab, object)) { 1638 object_err(s, slab, object, "Object already free"); 1639 return 0; 1640 } 1641 1642 if (!check_object(s, slab, object, SLUB_RED_ACTIVE)) 1643 return 0; 1644 1645 if (unlikely(s != slab->slab_cache)) { 1646 if (!folio_test_slab(slab_folio(slab))) { 1647 slab_err(s, slab, "Attempt to free object(0x%p) outside of slab", 1648 object); 1649 } else if (!slab->slab_cache) { 1650 slab_err(NULL, slab, "No slab cache for object 0x%p", 1651 object); 1652 } else { 1653 object_err(s, slab, object, 1654 "page slab pointer corrupt."); 1655 } 1656 return 0; 1657 } 1658 return 1; 1659 } 1660 1661 /* 1662 * Parse a block of slab_debug options. Blocks are delimited by ';' 1663 * 1664 * @str: start of block 1665 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified 1666 * @slabs: return start of list of slabs, or NULL when there's no list 1667 * @init: assume this is initial parsing and not per-kmem-create parsing 1668 * 1669 * returns the start of next block if there's any, or NULL 1670 */ 1671 static char * 1672 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init) 1673 { 1674 bool higher_order_disable = false; 1675 1676 /* Skip any completely empty blocks */ 1677 while (*str && *str == ';') 1678 str++; 1679 1680 if (*str == ',') { 1681 /* 1682 * No options but restriction on slabs. This means full 1683 * debugging for slabs matching a pattern. 1684 */ 1685 *flags = DEBUG_DEFAULT_FLAGS; 1686 goto check_slabs; 1687 } 1688 *flags = 0; 1689 1690 /* Determine which debug features should be switched on */ 1691 for (; *str && *str != ',' && *str != ';'; str++) { 1692 switch (tolower(*str)) { 1693 case '-': 1694 *flags = 0; 1695 break; 1696 case 'f': 1697 *flags |= SLAB_CONSISTENCY_CHECKS; 1698 break; 1699 case 'z': 1700 *flags |= SLAB_RED_ZONE; 1701 break; 1702 case 'p': 1703 *flags |= SLAB_POISON; 1704 break; 1705 case 'u': 1706 *flags |= SLAB_STORE_USER; 1707 break; 1708 case 't': 1709 *flags |= SLAB_TRACE; 1710 break; 1711 case 'a': 1712 *flags |= SLAB_FAILSLAB; 1713 break; 1714 case 'o': 1715 /* 1716 * Avoid enabling debugging on caches if its minimum 1717 * order would increase as a result. 1718 */ 1719 higher_order_disable = true; 1720 break; 1721 default: 1722 if (init) 1723 pr_err("slab_debug option '%c' unknown. skipped\n", *str); 1724 } 1725 } 1726 check_slabs: 1727 if (*str == ',') 1728 *slabs = ++str; 1729 else 1730 *slabs = NULL; 1731 1732 /* Skip over the slab list */ 1733 while (*str && *str != ';') 1734 str++; 1735 1736 /* Skip any completely empty blocks */ 1737 while (*str && *str == ';') 1738 str++; 1739 1740 if (init && higher_order_disable) 1741 disable_higher_order_debug = 1; 1742 1743 if (*str) 1744 return str; 1745 else 1746 return NULL; 1747 } 1748 1749 static int __init setup_slub_debug(char *str) 1750 { 1751 slab_flags_t flags; 1752 slab_flags_t global_flags; 1753 char *saved_str; 1754 char *slab_list; 1755 bool global_slub_debug_changed = false; 1756 bool slab_list_specified = false; 1757 1758 global_flags = DEBUG_DEFAULT_FLAGS; 1759 if (*str++ != '=' || !*str) 1760 /* 1761 * No options specified. Switch on full debugging. 1762 */ 1763 goto out; 1764 1765 saved_str = str; 1766 while (str) { 1767 str = parse_slub_debug_flags(str, &flags, &slab_list, true); 1768 1769 if (!slab_list) { 1770 global_flags = flags; 1771 global_slub_debug_changed = true; 1772 } else { 1773 slab_list_specified = true; 1774 if (flags & SLAB_STORE_USER) 1775 stack_depot_request_early_init(); 1776 } 1777 } 1778 1779 /* 1780 * For backwards compatibility, a single list of flags with list of 1781 * slabs means debugging is only changed for those slabs, so the global 1782 * slab_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending 1783 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as 1784 * long as there is no option specifying flags without a slab list. 1785 */ 1786 if (slab_list_specified) { 1787 if (!global_slub_debug_changed) 1788 global_flags = slub_debug; 1789 slub_debug_string = saved_str; 1790 } 1791 out: 1792 slub_debug = global_flags; 1793 if (slub_debug & SLAB_STORE_USER) 1794 stack_depot_request_early_init(); 1795 if (slub_debug != 0 || slub_debug_string) 1796 static_branch_enable(&slub_debug_enabled); 1797 else 1798 static_branch_disable(&slub_debug_enabled); 1799 if ((static_branch_unlikely(&init_on_alloc) || 1800 static_branch_unlikely(&init_on_free)) && 1801 (slub_debug & SLAB_POISON)) 1802 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n"); 1803 return 1; 1804 } 1805 1806 __setup("slab_debug", setup_slub_debug); 1807 __setup_param("slub_debug", slub_debug, setup_slub_debug, 0); 1808 1809 /* 1810 * kmem_cache_flags - apply debugging options to the cache 1811 * @flags: flags to set 1812 * @name: name of the cache 1813 * 1814 * Debug option(s) are applied to @flags. In addition to the debug 1815 * option(s), if a slab name (or multiple) is specified i.e. 1816 * slab_debug=<Debug-Options>,<slab name1>,<slab name2> ... 1817 * then only the select slabs will receive the debug option(s). 1818 */ 1819 slab_flags_t kmem_cache_flags(slab_flags_t flags, const char *name) 1820 { 1821 char *iter; 1822 size_t len; 1823 char *next_block; 1824 slab_flags_t block_flags; 1825 slab_flags_t slub_debug_local = slub_debug; 1826 1827 if (flags & SLAB_NO_USER_FLAGS) 1828 return flags; 1829 1830 /* 1831 * If the slab cache is for debugging (e.g. kmemleak) then 1832 * don't store user (stack trace) information by default, 1833 * but let the user enable it via the command line below. 1834 */ 1835 if (flags & SLAB_NOLEAKTRACE) 1836 slub_debug_local &= ~SLAB_STORE_USER; 1837 1838 len = strlen(name); 1839 next_block = slub_debug_string; 1840 /* Go through all blocks of debug options, see if any matches our slab's name */ 1841 while (next_block) { 1842 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false); 1843 if (!iter) 1844 continue; 1845 /* Found a block that has a slab list, search it */ 1846 while (*iter) { 1847 char *end, *glob; 1848 size_t cmplen; 1849 1850 end = strchrnul(iter, ','); 1851 if (next_block && next_block < end) 1852 end = next_block - 1; 1853 1854 glob = strnchr(iter, end - iter, '*'); 1855 if (glob) 1856 cmplen = glob - iter; 1857 else 1858 cmplen = max_t(size_t, len, (end - iter)); 1859 1860 if (!strncmp(name, iter, cmplen)) { 1861 flags |= block_flags; 1862 return flags; 1863 } 1864 1865 if (!*end || *end == ';') 1866 break; 1867 iter = end + 1; 1868 } 1869 } 1870 1871 return flags | slub_debug_local; 1872 } 1873 #else /* !CONFIG_SLUB_DEBUG */ 1874 static inline void setup_object_debug(struct kmem_cache *s, void *object) {} 1875 static inline 1876 void setup_slab_debug(struct kmem_cache *s, struct slab *slab, void *addr) {} 1877 1878 static inline bool alloc_debug_processing(struct kmem_cache *s, 1879 struct slab *slab, void *object, int orig_size) { return true; } 1880 1881 static inline bool free_debug_processing(struct kmem_cache *s, 1882 struct slab *slab, void *head, void *tail, int *bulk_cnt, 1883 unsigned long addr, depot_stack_handle_t handle) { return true; } 1884 1885 static inline void slab_pad_check(struct kmem_cache *s, struct slab *slab) {} 1886 static inline int check_object(struct kmem_cache *s, struct slab *slab, 1887 void *object, u8 val) { return 1; } 1888 static inline depot_stack_handle_t set_track_prepare(void) { return 0; } 1889 static inline void set_track(struct kmem_cache *s, void *object, 1890 enum track_item alloc, unsigned long addr) {} 1891 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n, 1892 struct slab *slab) {} 1893 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, 1894 struct slab *slab) {} 1895 slab_flags_t kmem_cache_flags(slab_flags_t flags, const char *name) 1896 { 1897 return flags; 1898 } 1899 #define slub_debug 0 1900 1901 #define disable_higher_order_debug 0 1902 1903 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n) 1904 { return 0; } 1905 static inline void inc_slabs_node(struct kmem_cache *s, int node, 1906 int objects) {} 1907 static inline void dec_slabs_node(struct kmem_cache *s, int node, 1908 int objects) {} 1909 #ifndef CONFIG_SLUB_TINY 1910 static bool freelist_corrupted(struct kmem_cache *s, struct slab *slab, 1911 void **freelist, void *nextfree) 1912 { 1913 return false; 1914 } 1915 #endif 1916 #endif /* CONFIG_SLUB_DEBUG */ 1917 1918 #ifdef CONFIG_SLAB_OBJ_EXT 1919 1920 #ifdef CONFIG_MEM_ALLOC_PROFILING_DEBUG 1921 1922 static inline void mark_objexts_empty(struct slabobj_ext *obj_exts) 1923 { 1924 struct slabobj_ext *slab_exts; 1925 struct slab *obj_exts_slab; 1926 1927 obj_exts_slab = virt_to_slab(obj_exts); 1928 slab_exts = slab_obj_exts(obj_exts_slab); 1929 if (slab_exts) { 1930 unsigned int offs = obj_to_index(obj_exts_slab->slab_cache, 1931 obj_exts_slab, obj_exts); 1932 /* codetag should be NULL */ 1933 WARN_ON(slab_exts[offs].ref.ct); 1934 set_codetag_empty(&slab_exts[offs].ref); 1935 } 1936 } 1937 1938 static inline void mark_failed_objexts_alloc(struct slab *slab) 1939 { 1940 slab->obj_exts = OBJEXTS_ALLOC_FAIL; 1941 } 1942 1943 static inline void handle_failed_objexts_alloc(unsigned long obj_exts, 1944 struct slabobj_ext *vec, unsigned int objects) 1945 { 1946 /* 1947 * If vector previously failed to allocate then we have live 1948 * objects with no tag reference. Mark all references in this 1949 * vector as empty to avoid warnings later on. 1950 */ 1951 if (obj_exts & OBJEXTS_ALLOC_FAIL) { 1952 unsigned int i; 1953 1954 for (i = 0; i < objects; i++) 1955 set_codetag_empty(&vec[i].ref); 1956 } 1957 } 1958 1959 #else /* CONFIG_MEM_ALLOC_PROFILING_DEBUG */ 1960 1961 static inline void mark_objexts_empty(struct slabobj_ext *obj_exts) {} 1962 static inline void mark_failed_objexts_alloc(struct slab *slab) {} 1963 static inline void handle_failed_objexts_alloc(unsigned long obj_exts, 1964 struct slabobj_ext *vec, unsigned int objects) {} 1965 1966 #endif /* CONFIG_MEM_ALLOC_PROFILING_DEBUG */ 1967 1968 /* 1969 * The allocated objcg pointers array is not accounted directly. 1970 * Moreover, it should not come from DMA buffer and is not readily 1971 * reclaimable. So those GFP bits should be masked off. 1972 */ 1973 #define OBJCGS_CLEAR_MASK (__GFP_DMA | __GFP_RECLAIMABLE | \ 1974 __GFP_ACCOUNT | __GFP_NOFAIL) 1975 1976 static inline void init_slab_obj_exts(struct slab *slab) 1977 { 1978 slab->obj_exts = 0; 1979 } 1980 1981 int alloc_slab_obj_exts(struct slab *slab, struct kmem_cache *s, 1982 gfp_t gfp, bool new_slab) 1983 { 1984 unsigned int objects = objs_per_slab(s, slab); 1985 unsigned long new_exts; 1986 unsigned long old_exts; 1987 struct slabobj_ext *vec; 1988 1989 gfp &= ~OBJCGS_CLEAR_MASK; 1990 /* Prevent recursive extension vector allocation */ 1991 gfp |= __GFP_NO_OBJ_EXT; 1992 vec = kcalloc_node(objects, sizeof(struct slabobj_ext), gfp, 1993 slab_nid(slab)); 1994 if (!vec) { 1995 /* Mark vectors which failed to allocate */ 1996 if (new_slab) 1997 mark_failed_objexts_alloc(slab); 1998 1999 return -ENOMEM; 2000 } 2001 2002 new_exts = (unsigned long)vec; 2003 #ifdef CONFIG_MEMCG 2004 new_exts |= MEMCG_DATA_OBJEXTS; 2005 #endif 2006 old_exts = READ_ONCE(slab->obj_exts); 2007 handle_failed_objexts_alloc(old_exts, vec, objects); 2008 if (new_slab) { 2009 /* 2010 * If the slab is brand new and nobody can yet access its 2011 * obj_exts, no synchronization is required and obj_exts can 2012 * be simply assigned. 2013 */ 2014 slab->obj_exts = new_exts; 2015 } else if ((old_exts & ~OBJEXTS_FLAGS_MASK) || 2016 cmpxchg(&slab->obj_exts, old_exts, new_exts) != old_exts) { 2017 /* 2018 * If the slab is already in use, somebody can allocate and 2019 * assign slabobj_exts in parallel. In this case the existing 2020 * objcg vector should be reused. 2021 */ 2022 mark_objexts_empty(vec); 2023 kfree(vec); 2024 return 0; 2025 } 2026 2027 kmemleak_not_leak(vec); 2028 return 0; 2029 } 2030 2031 static inline void free_slab_obj_exts(struct slab *slab) 2032 { 2033 struct slabobj_ext *obj_exts; 2034 2035 obj_exts = slab_obj_exts(slab); 2036 if (!obj_exts) 2037 return; 2038 2039 /* 2040 * obj_exts was created with __GFP_NO_OBJ_EXT flag, therefore its 2041 * corresponding extension will be NULL. alloc_tag_sub() will throw a 2042 * warning if slab has extensions but the extension of an object is 2043 * NULL, therefore replace NULL with CODETAG_EMPTY to indicate that 2044 * the extension for obj_exts is expected to be NULL. 2045 */ 2046 mark_objexts_empty(obj_exts); 2047 kfree(obj_exts); 2048 slab->obj_exts = 0; 2049 } 2050 2051 #else /* CONFIG_SLAB_OBJ_EXT */ 2052 2053 static inline void init_slab_obj_exts(struct slab *slab) 2054 { 2055 } 2056 2057 static int alloc_slab_obj_exts(struct slab *slab, struct kmem_cache *s, 2058 gfp_t gfp, bool new_slab) 2059 { 2060 return 0; 2061 } 2062 2063 static inline void free_slab_obj_exts(struct slab *slab) 2064 { 2065 } 2066 2067 #endif /* CONFIG_SLAB_OBJ_EXT */ 2068 2069 #ifdef CONFIG_MEM_ALLOC_PROFILING 2070 2071 static inline struct slabobj_ext * 2072 prepare_slab_obj_exts_hook(struct kmem_cache *s, gfp_t flags, void *p) 2073 { 2074 struct slab *slab; 2075 2076 if (!p) 2077 return NULL; 2078 2079 if (s->flags & (SLAB_NO_OBJ_EXT | SLAB_NOLEAKTRACE)) 2080 return NULL; 2081 2082 if (flags & __GFP_NO_OBJ_EXT) 2083 return NULL; 2084 2085 slab = virt_to_slab(p); 2086 if (!slab_obj_exts(slab) && 2087 WARN(alloc_slab_obj_exts(slab, s, flags, false), 2088 "%s, %s: Failed to create slab extension vector!\n", 2089 __func__, s->name)) 2090 return NULL; 2091 2092 return slab_obj_exts(slab) + obj_to_index(s, slab, p); 2093 } 2094 2095 /* Should be called only if mem_alloc_profiling_enabled() */ 2096 static noinline void 2097 __alloc_tagging_slab_alloc_hook(struct kmem_cache *s, void *object, gfp_t flags) 2098 { 2099 struct slabobj_ext *obj_exts; 2100 2101 obj_exts = prepare_slab_obj_exts_hook(s, flags, object); 2102 /* 2103 * Currently obj_exts is used only for allocation profiling. 2104 * If other users appear then mem_alloc_profiling_enabled() 2105 * check should be added before alloc_tag_add(). 2106 */ 2107 if (likely(obj_exts)) 2108 alloc_tag_add(&obj_exts->ref, current->alloc_tag, s->size); 2109 } 2110 2111 static inline void 2112 alloc_tagging_slab_alloc_hook(struct kmem_cache *s, void *object, gfp_t flags) 2113 { 2114 if (mem_alloc_profiling_enabled()) 2115 __alloc_tagging_slab_alloc_hook(s, object, flags); 2116 } 2117 2118 /* Should be called only if mem_alloc_profiling_enabled() */ 2119 static noinline void 2120 __alloc_tagging_slab_free_hook(struct kmem_cache *s, struct slab *slab, void **p, 2121 int objects) 2122 { 2123 struct slabobj_ext *obj_exts; 2124 int i; 2125 2126 /* slab->obj_exts might not be NULL if it was created for MEMCG accounting. */ 2127 if (s->flags & (SLAB_NO_OBJ_EXT | SLAB_NOLEAKTRACE)) 2128 return; 2129 2130 obj_exts = slab_obj_exts(slab); 2131 if (!obj_exts) 2132 return; 2133 2134 for (i = 0; i < objects; i++) { 2135 unsigned int off = obj_to_index(s, slab, p[i]); 2136 2137 alloc_tag_sub(&obj_exts[off].ref, s->size); 2138 } 2139 } 2140 2141 static inline void 2142 alloc_tagging_slab_free_hook(struct kmem_cache *s, struct slab *slab, void **p, 2143 int objects) 2144 { 2145 if (mem_alloc_profiling_enabled()) 2146 __alloc_tagging_slab_free_hook(s, slab, p, objects); 2147 } 2148 2149 #else /* CONFIG_MEM_ALLOC_PROFILING */ 2150 2151 static inline void 2152 alloc_tagging_slab_alloc_hook(struct kmem_cache *s, void *object, gfp_t flags) 2153 { 2154 } 2155 2156 static inline void 2157 alloc_tagging_slab_free_hook(struct kmem_cache *s, struct slab *slab, void **p, 2158 int objects) 2159 { 2160 } 2161 2162 #endif /* CONFIG_MEM_ALLOC_PROFILING */ 2163 2164 2165 #ifdef CONFIG_MEMCG 2166 2167 static void memcg_alloc_abort_single(struct kmem_cache *s, void *object); 2168 2169 static __fastpath_inline 2170 bool memcg_slab_post_alloc_hook(struct kmem_cache *s, struct list_lru *lru, 2171 gfp_t flags, size_t size, void **p) 2172 { 2173 if (likely(!memcg_kmem_online())) 2174 return true; 2175 2176 if (likely(!(flags & __GFP_ACCOUNT) && !(s->flags & SLAB_ACCOUNT))) 2177 return true; 2178 2179 if (likely(__memcg_slab_post_alloc_hook(s, lru, flags, size, p))) 2180 return true; 2181 2182 if (likely(size == 1)) { 2183 memcg_alloc_abort_single(s, *p); 2184 *p = NULL; 2185 } else { 2186 kmem_cache_free_bulk(s, size, p); 2187 } 2188 2189 return false; 2190 } 2191 2192 static __fastpath_inline 2193 void memcg_slab_free_hook(struct kmem_cache *s, struct slab *slab, void **p, 2194 int objects) 2195 { 2196 struct slabobj_ext *obj_exts; 2197 2198 if (!memcg_kmem_online()) 2199 return; 2200 2201 obj_exts = slab_obj_exts(slab); 2202 if (likely(!obj_exts)) 2203 return; 2204 2205 __memcg_slab_free_hook(s, slab, p, objects, obj_exts); 2206 } 2207 2208 static __fastpath_inline 2209 bool memcg_slab_post_charge(void *p, gfp_t flags) 2210 { 2211 struct slabobj_ext *slab_exts; 2212 struct kmem_cache *s; 2213 struct folio *folio; 2214 struct slab *slab; 2215 unsigned long off; 2216 2217 folio = virt_to_folio(p); 2218 if (!folio_test_slab(folio)) { 2219 int size; 2220 2221 if (folio_memcg_kmem(folio)) 2222 return true; 2223 2224 if (__memcg_kmem_charge_page(folio_page(folio, 0), flags, 2225 folio_order(folio))) 2226 return false; 2227 2228 /* 2229 * This folio has already been accounted in the global stats but 2230 * not in the memcg stats. So, subtract from the global and use 2231 * the interface which adds to both global and memcg stats. 2232 */ 2233 size = folio_size(folio); 2234 node_stat_mod_folio(folio, NR_SLAB_UNRECLAIMABLE_B, -size); 2235 lruvec_stat_mod_folio(folio, NR_SLAB_UNRECLAIMABLE_B, size); 2236 return true; 2237 } 2238 2239 slab = folio_slab(folio); 2240 s = slab->slab_cache; 2241 2242 /* 2243 * Ignore KMALLOC_NORMAL cache to avoid possible circular dependency 2244 * of slab_obj_exts being allocated from the same slab and thus the slab 2245 * becoming effectively unfreeable. 2246 */ 2247 if (is_kmalloc_normal(s)) 2248 return true; 2249 2250 /* Ignore already charged objects. */ 2251 slab_exts = slab_obj_exts(slab); 2252 if (slab_exts) { 2253 off = obj_to_index(s, slab, p); 2254 if (unlikely(slab_exts[off].objcg)) 2255 return true; 2256 } 2257 2258 return __memcg_slab_post_alloc_hook(s, NULL, flags, 1, &p); 2259 } 2260 2261 #else /* CONFIG_MEMCG */ 2262 static inline bool memcg_slab_post_alloc_hook(struct kmem_cache *s, 2263 struct list_lru *lru, 2264 gfp_t flags, size_t size, 2265 void **p) 2266 { 2267 return true; 2268 } 2269 2270 static inline void memcg_slab_free_hook(struct kmem_cache *s, struct slab *slab, 2271 void **p, int objects) 2272 { 2273 } 2274 2275 static inline bool memcg_slab_post_charge(void *p, gfp_t flags) 2276 { 2277 return true; 2278 } 2279 #endif /* CONFIG_MEMCG */ 2280 2281 #ifdef CONFIG_SLUB_RCU_DEBUG 2282 static void slab_free_after_rcu_debug(struct rcu_head *rcu_head); 2283 2284 struct rcu_delayed_free { 2285 struct rcu_head head; 2286 void *object; 2287 }; 2288 #endif 2289 2290 /* 2291 * Hooks for other subsystems that check memory allocations. In a typical 2292 * production configuration these hooks all should produce no code at all. 2293 * 2294 * Returns true if freeing of the object can proceed, false if its reuse 2295 * was delayed by CONFIG_SLUB_RCU_DEBUG or KASAN quarantine, or it was returned 2296 * to KFENCE. 2297 */ 2298 static __always_inline 2299 bool slab_free_hook(struct kmem_cache *s, void *x, bool init, 2300 bool after_rcu_delay) 2301 { 2302 /* Are the object contents still accessible? */ 2303 bool still_accessible = (s->flags & SLAB_TYPESAFE_BY_RCU) && !after_rcu_delay; 2304 2305 kmemleak_free_recursive(x, s->flags); 2306 kmsan_slab_free(s, x); 2307 2308 debug_check_no_locks_freed(x, s->object_size); 2309 2310 if (!(s->flags & SLAB_DEBUG_OBJECTS)) 2311 debug_check_no_obj_freed(x, s->object_size); 2312 2313 /* Use KCSAN to help debug racy use-after-free. */ 2314 if (!still_accessible) 2315 __kcsan_check_access(x, s->object_size, 2316 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT); 2317 2318 if (kfence_free(x)) 2319 return false; 2320 2321 /* 2322 * Give KASAN a chance to notice an invalid free operation before we 2323 * modify the object. 2324 */ 2325 if (kasan_slab_pre_free(s, x)) 2326 return false; 2327 2328 #ifdef CONFIG_SLUB_RCU_DEBUG 2329 if (still_accessible) { 2330 struct rcu_delayed_free *delayed_free; 2331 2332 delayed_free = kmalloc(sizeof(*delayed_free), GFP_NOWAIT); 2333 if (delayed_free) { 2334 /* 2335 * Let KASAN track our call stack as a "related work 2336 * creation", just like if the object had been freed 2337 * normally via kfree_rcu(). 2338 * We have to do this manually because the rcu_head is 2339 * not located inside the object. 2340 */ 2341 kasan_record_aux_stack(x); 2342 2343 delayed_free->object = x; 2344 call_rcu(&delayed_free->head, slab_free_after_rcu_debug); 2345 return false; 2346 } 2347 } 2348 #endif /* CONFIG_SLUB_RCU_DEBUG */ 2349 2350 /* 2351 * As memory initialization might be integrated into KASAN, 2352 * kasan_slab_free and initialization memset's must be 2353 * kept together to avoid discrepancies in behavior. 2354 * 2355 * The initialization memset's clear the object and the metadata, 2356 * but don't touch the SLAB redzone. 2357 * 2358 * The object's freepointer is also avoided if stored outside the 2359 * object. 2360 */ 2361 if (unlikely(init)) { 2362 int rsize; 2363 unsigned int inuse, orig_size; 2364 2365 inuse = get_info_end(s); 2366 orig_size = get_orig_size(s, x); 2367 if (!kasan_has_integrated_init()) 2368 memset(kasan_reset_tag(x), 0, orig_size); 2369 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0; 2370 memset((char *)kasan_reset_tag(x) + inuse, 0, 2371 s->size - inuse - rsize); 2372 /* 2373 * Restore orig_size, otherwize kmalloc redzone overwritten 2374 * would be reported 2375 */ 2376 set_orig_size(s, x, orig_size); 2377 2378 } 2379 /* KASAN might put x into memory quarantine, delaying its reuse. */ 2380 return !kasan_slab_free(s, x, init, still_accessible); 2381 } 2382 2383 static __fastpath_inline 2384 bool slab_free_freelist_hook(struct kmem_cache *s, void **head, void **tail, 2385 int *cnt) 2386 { 2387 2388 void *object; 2389 void *next = *head; 2390 void *old_tail = *tail; 2391 bool init; 2392 2393 if (is_kfence_address(next)) { 2394 slab_free_hook(s, next, false, false); 2395 return false; 2396 } 2397 2398 /* Head and tail of the reconstructed freelist */ 2399 *head = NULL; 2400 *tail = NULL; 2401 2402 init = slab_want_init_on_free(s); 2403 2404 do { 2405 object = next; 2406 next = get_freepointer(s, object); 2407 2408 /* If object's reuse doesn't have to be delayed */ 2409 if (likely(slab_free_hook(s, object, init, false))) { 2410 /* Move object to the new freelist */ 2411 set_freepointer(s, object, *head); 2412 *head = object; 2413 if (!*tail) 2414 *tail = object; 2415 } else { 2416 /* 2417 * Adjust the reconstructed freelist depth 2418 * accordingly if object's reuse is delayed. 2419 */ 2420 --(*cnt); 2421 } 2422 } while (object != old_tail); 2423 2424 return *head != NULL; 2425 } 2426 2427 static void *setup_object(struct kmem_cache *s, void *object) 2428 { 2429 setup_object_debug(s, object); 2430 object = kasan_init_slab_obj(s, object); 2431 if (unlikely(s->ctor)) { 2432 kasan_unpoison_new_object(s, object); 2433 s->ctor(object); 2434 kasan_poison_new_object(s, object); 2435 } 2436 return object; 2437 } 2438 2439 /* 2440 * Slab allocation and freeing 2441 */ 2442 static inline struct slab *alloc_slab_page(gfp_t flags, int node, 2443 struct kmem_cache_order_objects oo) 2444 { 2445 struct folio *folio; 2446 struct slab *slab; 2447 unsigned int order = oo_order(oo); 2448 2449 if (node == NUMA_NO_NODE) 2450 folio = (struct folio *)alloc_frozen_pages(flags, order); 2451 else 2452 folio = (struct folio *)__alloc_frozen_pages(flags, order, node, NULL); 2453 2454 if (!folio) 2455 return NULL; 2456 2457 slab = folio_slab(folio); 2458 __folio_set_slab(folio); 2459 if (folio_is_pfmemalloc(folio)) 2460 slab_set_pfmemalloc(slab); 2461 2462 return slab; 2463 } 2464 2465 #ifdef CONFIG_SLAB_FREELIST_RANDOM 2466 /* Pre-initialize the random sequence cache */ 2467 static int init_cache_random_seq(struct kmem_cache *s) 2468 { 2469 unsigned int count = oo_objects(s->oo); 2470 int err; 2471 2472 /* Bailout if already initialised */ 2473 if (s->random_seq) 2474 return 0; 2475 2476 err = cache_random_seq_create(s, count, GFP_KERNEL); 2477 if (err) { 2478 pr_err("SLUB: Unable to initialize free list for %s\n", 2479 s->name); 2480 return err; 2481 } 2482 2483 /* Transform to an offset on the set of pages */ 2484 if (s->random_seq) { 2485 unsigned int i; 2486 2487 for (i = 0; i < count; i++) 2488 s->random_seq[i] *= s->size; 2489 } 2490 return 0; 2491 } 2492 2493 /* Initialize each random sequence freelist per cache */ 2494 static void __init init_freelist_randomization(void) 2495 { 2496 struct kmem_cache *s; 2497 2498 mutex_lock(&slab_mutex); 2499 2500 list_for_each_entry(s, &slab_caches, list) 2501 init_cache_random_seq(s); 2502 2503 mutex_unlock(&slab_mutex); 2504 } 2505 2506 /* Get the next entry on the pre-computed freelist randomized */ 2507 static void *next_freelist_entry(struct kmem_cache *s, 2508 unsigned long *pos, void *start, 2509 unsigned long page_limit, 2510 unsigned long freelist_count) 2511 { 2512 unsigned int idx; 2513 2514 /* 2515 * If the target page allocation failed, the number of objects on the 2516 * page might be smaller than the usual size defined by the cache. 2517 */ 2518 do { 2519 idx = s->random_seq[*pos]; 2520 *pos += 1; 2521 if (*pos >= freelist_count) 2522 *pos = 0; 2523 } while (unlikely(idx >= page_limit)); 2524 2525 return (char *)start + idx; 2526 } 2527 2528 /* Shuffle the single linked freelist based on a random pre-computed sequence */ 2529 static bool shuffle_freelist(struct kmem_cache *s, struct slab *slab) 2530 { 2531 void *start; 2532 void *cur; 2533 void *next; 2534 unsigned long idx, pos, page_limit, freelist_count; 2535 2536 if (slab->objects < 2 || !s->random_seq) 2537 return false; 2538 2539 freelist_count = oo_objects(s->oo); 2540 pos = get_random_u32_below(freelist_count); 2541 2542 page_limit = slab->objects * s->size; 2543 start = fixup_red_left(s, slab_address(slab)); 2544 2545 /* First entry is used as the base of the freelist */ 2546 cur = next_freelist_entry(s, &pos, start, page_limit, freelist_count); 2547 cur = setup_object(s, cur); 2548 slab->freelist = cur; 2549 2550 for (idx = 1; idx < slab->objects; idx++) { 2551 next = next_freelist_entry(s, &pos, start, page_limit, 2552 freelist_count); 2553 next = setup_object(s, next); 2554 set_freepointer(s, cur, next); 2555 cur = next; 2556 } 2557 set_freepointer(s, cur, NULL); 2558 2559 return true; 2560 } 2561 #else 2562 static inline int init_cache_random_seq(struct kmem_cache *s) 2563 { 2564 return 0; 2565 } 2566 static inline void init_freelist_randomization(void) { } 2567 static inline bool shuffle_freelist(struct kmem_cache *s, struct slab *slab) 2568 { 2569 return false; 2570 } 2571 #endif /* CONFIG_SLAB_FREELIST_RANDOM */ 2572 2573 static __always_inline void account_slab(struct slab *slab, int order, 2574 struct kmem_cache *s, gfp_t gfp) 2575 { 2576 if (memcg_kmem_online() && (s->flags & SLAB_ACCOUNT)) 2577 alloc_slab_obj_exts(slab, s, gfp, true); 2578 2579 mod_node_page_state(slab_pgdat(slab), cache_vmstat_idx(s), 2580 PAGE_SIZE << order); 2581 } 2582 2583 static __always_inline void unaccount_slab(struct slab *slab, int order, 2584 struct kmem_cache *s) 2585 { 2586 /* 2587 * The slab object extensions should now be freed regardless of 2588 * whether mem_alloc_profiling_enabled() or not because profiling 2589 * might have been disabled after slab->obj_exts got allocated. 2590 */ 2591 free_slab_obj_exts(slab); 2592 2593 mod_node_page_state(slab_pgdat(slab), cache_vmstat_idx(s), 2594 -(PAGE_SIZE << order)); 2595 } 2596 2597 static struct slab *allocate_slab(struct kmem_cache *s, gfp_t flags, int node) 2598 { 2599 struct slab *slab; 2600 struct kmem_cache_order_objects oo = s->oo; 2601 gfp_t alloc_gfp; 2602 void *start, *p, *next; 2603 int idx; 2604 bool shuffle; 2605 2606 flags &= gfp_allowed_mask; 2607 2608 flags |= s->allocflags; 2609 2610 /* 2611 * Let the initial higher-order allocation fail under memory pressure 2612 * so we fall-back to the minimum order allocation. 2613 */ 2614 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL; 2615 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min)) 2616 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~__GFP_RECLAIM; 2617 2618 slab = alloc_slab_page(alloc_gfp, node, oo); 2619 if (unlikely(!slab)) { 2620 oo = s->min; 2621 alloc_gfp = flags; 2622 /* 2623 * Allocation may have failed due to fragmentation. 2624 * Try a lower order alloc if possible 2625 */ 2626 slab = alloc_slab_page(alloc_gfp, node, oo); 2627 if (unlikely(!slab)) 2628 return NULL; 2629 stat(s, ORDER_FALLBACK); 2630 } 2631 2632 slab->objects = oo_objects(oo); 2633 slab->inuse = 0; 2634 slab->frozen = 0; 2635 init_slab_obj_exts(slab); 2636 2637 account_slab(slab, oo_order(oo), s, flags); 2638 2639 slab->slab_cache = s; 2640 2641 kasan_poison_slab(slab); 2642 2643 start = slab_address(slab); 2644 2645 setup_slab_debug(s, slab, start); 2646 2647 shuffle = shuffle_freelist(s, slab); 2648 2649 if (!shuffle) { 2650 start = fixup_red_left(s, start); 2651 start = setup_object(s, start); 2652 slab->freelist = start; 2653 for (idx = 0, p = start; idx < slab->objects - 1; idx++) { 2654 next = p + s->size; 2655 next = setup_object(s, next); 2656 set_freepointer(s, p, next); 2657 p = next; 2658 } 2659 set_freepointer(s, p, NULL); 2660 } 2661 2662 return slab; 2663 } 2664 2665 static struct slab *new_slab(struct kmem_cache *s, gfp_t flags, int node) 2666 { 2667 if (unlikely(flags & GFP_SLAB_BUG_MASK)) 2668 flags = kmalloc_fix_flags(flags); 2669 2670 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO)); 2671 2672 return allocate_slab(s, 2673 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node); 2674 } 2675 2676 static void __free_slab(struct kmem_cache *s, struct slab *slab) 2677 { 2678 struct folio *folio = slab_folio(slab); 2679 int order = folio_order(folio); 2680 int pages = 1 << order; 2681 2682 __slab_clear_pfmemalloc(slab); 2683 folio->mapping = NULL; 2684 __folio_clear_slab(folio); 2685 mm_account_reclaimed_pages(pages); 2686 unaccount_slab(slab, order, s); 2687 free_frozen_pages(&folio->page, order); 2688 } 2689 2690 static void rcu_free_slab(struct rcu_head *h) 2691 { 2692 struct slab *slab = container_of(h, struct slab, rcu_head); 2693 2694 __free_slab(slab->slab_cache, slab); 2695 } 2696 2697 static void free_slab(struct kmem_cache *s, struct slab *slab) 2698 { 2699 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) { 2700 void *p; 2701 2702 slab_pad_check(s, slab); 2703 for_each_object(p, s, slab_address(slab), slab->objects) 2704 check_object(s, slab, p, SLUB_RED_INACTIVE); 2705 } 2706 2707 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) 2708 call_rcu(&slab->rcu_head, rcu_free_slab); 2709 else 2710 __free_slab(s, slab); 2711 } 2712 2713 static void discard_slab(struct kmem_cache *s, struct slab *slab) 2714 { 2715 dec_slabs_node(s, slab_nid(slab), slab->objects); 2716 free_slab(s, slab); 2717 } 2718 2719 /* 2720 * SLUB reuses PG_workingset bit to keep track of whether it's on 2721 * the per-node partial list. 2722 */ 2723 static inline bool slab_test_node_partial(const struct slab *slab) 2724 { 2725 return folio_test_workingset(slab_folio(slab)); 2726 } 2727 2728 static inline void slab_set_node_partial(struct slab *slab) 2729 { 2730 set_bit(PG_workingset, folio_flags(slab_folio(slab), 0)); 2731 } 2732 2733 static inline void slab_clear_node_partial(struct slab *slab) 2734 { 2735 clear_bit(PG_workingset, folio_flags(slab_folio(slab), 0)); 2736 } 2737 2738 /* 2739 * Management of partially allocated slabs. 2740 */ 2741 static inline void 2742 __add_partial(struct kmem_cache_node *n, struct slab *slab, int tail) 2743 { 2744 n->nr_partial++; 2745 if (tail == DEACTIVATE_TO_TAIL) 2746 list_add_tail(&slab->slab_list, &n->partial); 2747 else 2748 list_add(&slab->slab_list, &n->partial); 2749 slab_set_node_partial(slab); 2750 } 2751 2752 static inline void add_partial(struct kmem_cache_node *n, 2753 struct slab *slab, int tail) 2754 { 2755 lockdep_assert_held(&n->list_lock); 2756 __add_partial(n, slab, tail); 2757 } 2758 2759 static inline void remove_partial(struct kmem_cache_node *n, 2760 struct slab *slab) 2761 { 2762 lockdep_assert_held(&n->list_lock); 2763 list_del(&slab->slab_list); 2764 slab_clear_node_partial(slab); 2765 n->nr_partial--; 2766 } 2767 2768 /* 2769 * Called only for kmem_cache_debug() caches instead of remove_partial(), with a 2770 * slab from the n->partial list. Remove only a single object from the slab, do 2771 * the alloc_debug_processing() checks and leave the slab on the list, or move 2772 * it to full list if it was the last free object. 2773 */ 2774 static void *alloc_single_from_partial(struct kmem_cache *s, 2775 struct kmem_cache_node *n, struct slab *slab, int orig_size) 2776 { 2777 void *object; 2778 2779 lockdep_assert_held(&n->list_lock); 2780 2781 object = slab->freelist; 2782 slab->freelist = get_freepointer(s, object); 2783 slab->inuse++; 2784 2785 if (!alloc_debug_processing(s, slab, object, orig_size)) { 2786 if (folio_test_slab(slab_folio(slab))) 2787 remove_partial(n, slab); 2788 return NULL; 2789 } 2790 2791 if (slab->inuse == slab->objects) { 2792 remove_partial(n, slab); 2793 add_full(s, n, slab); 2794 } 2795 2796 return object; 2797 } 2798 2799 /* 2800 * Called only for kmem_cache_debug() caches to allocate from a freshly 2801 * allocated slab. Allocate a single object instead of whole freelist 2802 * and put the slab to the partial (or full) list. 2803 */ 2804 static void *alloc_single_from_new_slab(struct kmem_cache *s, 2805 struct slab *slab, int orig_size) 2806 { 2807 int nid = slab_nid(slab); 2808 struct kmem_cache_node *n = get_node(s, nid); 2809 unsigned long flags; 2810 void *object; 2811 2812 2813 object = slab->freelist; 2814 slab->freelist = get_freepointer(s, object); 2815 slab->inuse = 1; 2816 2817 if (!alloc_debug_processing(s, slab, object, orig_size)) 2818 /* 2819 * It's not really expected that this would fail on a 2820 * freshly allocated slab, but a concurrent memory 2821 * corruption in theory could cause that. 2822 */ 2823 return NULL; 2824 2825 spin_lock_irqsave(&n->list_lock, flags); 2826 2827 if (slab->inuse == slab->objects) 2828 add_full(s, n, slab); 2829 else 2830 add_partial(n, slab, DEACTIVATE_TO_HEAD); 2831 2832 inc_slabs_node(s, nid, slab->objects); 2833 spin_unlock_irqrestore(&n->list_lock, flags); 2834 2835 return object; 2836 } 2837 2838 #ifdef CONFIG_SLUB_CPU_PARTIAL 2839 static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain); 2840 #else 2841 static inline void put_cpu_partial(struct kmem_cache *s, struct slab *slab, 2842 int drain) { } 2843 #endif 2844 static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags); 2845 2846 /* 2847 * Try to allocate a partial slab from a specific node. 2848 */ 2849 static struct slab *get_partial_node(struct kmem_cache *s, 2850 struct kmem_cache_node *n, 2851 struct partial_context *pc) 2852 { 2853 struct slab *slab, *slab2, *partial = NULL; 2854 unsigned long flags; 2855 unsigned int partial_slabs = 0; 2856 2857 /* 2858 * Racy check. If we mistakenly see no partial slabs then we 2859 * just allocate an empty slab. If we mistakenly try to get a 2860 * partial slab and there is none available then get_partial() 2861 * will return NULL. 2862 */ 2863 if (!n || !n->nr_partial) 2864 return NULL; 2865 2866 spin_lock_irqsave(&n->list_lock, flags); 2867 list_for_each_entry_safe(slab, slab2, &n->partial, slab_list) { 2868 if (!pfmemalloc_match(slab, pc->flags)) 2869 continue; 2870 2871 if (IS_ENABLED(CONFIG_SLUB_TINY) || kmem_cache_debug(s)) { 2872 void *object = alloc_single_from_partial(s, n, slab, 2873 pc->orig_size); 2874 if (object) { 2875 partial = slab; 2876 pc->object = object; 2877 break; 2878 } 2879 continue; 2880 } 2881 2882 remove_partial(n, slab); 2883 2884 if (!partial) { 2885 partial = slab; 2886 stat(s, ALLOC_FROM_PARTIAL); 2887 2888 if ((slub_get_cpu_partial(s) == 0)) { 2889 break; 2890 } 2891 } else { 2892 put_cpu_partial(s, slab, 0); 2893 stat(s, CPU_PARTIAL_NODE); 2894 2895 if (++partial_slabs > slub_get_cpu_partial(s) / 2) { 2896 break; 2897 } 2898 } 2899 } 2900 spin_unlock_irqrestore(&n->list_lock, flags); 2901 return partial; 2902 } 2903 2904 /* 2905 * Get a slab from somewhere. Search in increasing NUMA distances. 2906 */ 2907 static struct slab *get_any_partial(struct kmem_cache *s, 2908 struct partial_context *pc) 2909 { 2910 #ifdef CONFIG_NUMA 2911 struct zonelist *zonelist; 2912 struct zoneref *z; 2913 struct zone *zone; 2914 enum zone_type highest_zoneidx = gfp_zone(pc->flags); 2915 struct slab *slab; 2916 unsigned int cpuset_mems_cookie; 2917 2918 /* 2919 * The defrag ratio allows a configuration of the tradeoffs between 2920 * inter node defragmentation and node local allocations. A lower 2921 * defrag_ratio increases the tendency to do local allocations 2922 * instead of attempting to obtain partial slabs from other nodes. 2923 * 2924 * If the defrag_ratio is set to 0 then kmalloc() always 2925 * returns node local objects. If the ratio is higher then kmalloc() 2926 * may return off node objects because partial slabs are obtained 2927 * from other nodes and filled up. 2928 * 2929 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100 2930 * (which makes defrag_ratio = 1000) then every (well almost) 2931 * allocation will first attempt to defrag slab caches on other nodes. 2932 * This means scanning over all nodes to look for partial slabs which 2933 * may be expensive if we do it every time we are trying to find a slab 2934 * with available objects. 2935 */ 2936 if (!s->remote_node_defrag_ratio || 2937 get_cycles() % 1024 > s->remote_node_defrag_ratio) 2938 return NULL; 2939 2940 do { 2941 cpuset_mems_cookie = read_mems_allowed_begin(); 2942 zonelist = node_zonelist(mempolicy_slab_node(), pc->flags); 2943 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) { 2944 struct kmem_cache_node *n; 2945 2946 n = get_node(s, zone_to_nid(zone)); 2947 2948 if (n && cpuset_zone_allowed(zone, pc->flags) && 2949 n->nr_partial > s->min_partial) { 2950 slab = get_partial_node(s, n, pc); 2951 if (slab) { 2952 /* 2953 * Don't check read_mems_allowed_retry() 2954 * here - if mems_allowed was updated in 2955 * parallel, that was a harmless race 2956 * between allocation and the cpuset 2957 * update 2958 */ 2959 return slab; 2960 } 2961 } 2962 } 2963 } while (read_mems_allowed_retry(cpuset_mems_cookie)); 2964 #endif /* CONFIG_NUMA */ 2965 return NULL; 2966 } 2967 2968 /* 2969 * Get a partial slab, lock it and return it. 2970 */ 2971 static struct slab *get_partial(struct kmem_cache *s, int node, 2972 struct partial_context *pc) 2973 { 2974 struct slab *slab; 2975 int searchnode = node; 2976 2977 if (node == NUMA_NO_NODE) 2978 searchnode = numa_mem_id(); 2979 2980 slab = get_partial_node(s, get_node(s, searchnode), pc); 2981 if (slab || (node != NUMA_NO_NODE && (pc->flags & __GFP_THISNODE))) 2982 return slab; 2983 2984 return get_any_partial(s, pc); 2985 } 2986 2987 #ifndef CONFIG_SLUB_TINY 2988 2989 #ifdef CONFIG_PREEMPTION 2990 /* 2991 * Calculate the next globally unique transaction for disambiguation 2992 * during cmpxchg. The transactions start with the cpu number and are then 2993 * incremented by CONFIG_NR_CPUS. 2994 */ 2995 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS) 2996 #else 2997 /* 2998 * No preemption supported therefore also no need to check for 2999 * different cpus. 3000 */ 3001 #define TID_STEP 1 3002 #endif /* CONFIG_PREEMPTION */ 3003 3004 static inline unsigned long next_tid(unsigned long tid) 3005 { 3006 return tid + TID_STEP; 3007 } 3008 3009 #ifdef SLUB_DEBUG_CMPXCHG 3010 static inline unsigned int tid_to_cpu(unsigned long tid) 3011 { 3012 return tid % TID_STEP; 3013 } 3014 3015 static inline unsigned long tid_to_event(unsigned long tid) 3016 { 3017 return tid / TID_STEP; 3018 } 3019 #endif 3020 3021 static inline unsigned int init_tid(int cpu) 3022 { 3023 return cpu; 3024 } 3025 3026 static inline void note_cmpxchg_failure(const char *n, 3027 const struct kmem_cache *s, unsigned long tid) 3028 { 3029 #ifdef SLUB_DEBUG_CMPXCHG 3030 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid); 3031 3032 pr_info("%s %s: cmpxchg redo ", n, s->name); 3033 3034 #ifdef CONFIG_PREEMPTION 3035 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid)) 3036 pr_warn("due to cpu change %d -> %d\n", 3037 tid_to_cpu(tid), tid_to_cpu(actual_tid)); 3038 else 3039 #endif 3040 if (tid_to_event(tid) != tid_to_event(actual_tid)) 3041 pr_warn("due to cpu running other code. Event %ld->%ld\n", 3042 tid_to_event(tid), tid_to_event(actual_tid)); 3043 else 3044 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n", 3045 actual_tid, tid, next_tid(tid)); 3046 #endif 3047 stat(s, CMPXCHG_DOUBLE_CPU_FAIL); 3048 } 3049 3050 static void init_kmem_cache_cpus(struct kmem_cache *s) 3051 { 3052 int cpu; 3053 struct kmem_cache_cpu *c; 3054 3055 for_each_possible_cpu(cpu) { 3056 c = per_cpu_ptr(s->cpu_slab, cpu); 3057 local_lock_init(&c->lock); 3058 c->tid = init_tid(cpu); 3059 } 3060 } 3061 3062 /* 3063 * Finishes removing the cpu slab. Merges cpu's freelist with slab's freelist, 3064 * unfreezes the slabs and puts it on the proper list. 3065 * Assumes the slab has been already safely taken away from kmem_cache_cpu 3066 * by the caller. 3067 */ 3068 static void deactivate_slab(struct kmem_cache *s, struct slab *slab, 3069 void *freelist) 3070 { 3071 struct kmem_cache_node *n = get_node(s, slab_nid(slab)); 3072 int free_delta = 0; 3073 void *nextfree, *freelist_iter, *freelist_tail; 3074 int tail = DEACTIVATE_TO_HEAD; 3075 unsigned long flags = 0; 3076 struct slab new; 3077 struct slab old; 3078 3079 if (READ_ONCE(slab->freelist)) { 3080 stat(s, DEACTIVATE_REMOTE_FREES); 3081 tail = DEACTIVATE_TO_TAIL; 3082 } 3083 3084 /* 3085 * Stage one: Count the objects on cpu's freelist as free_delta and 3086 * remember the last object in freelist_tail for later splicing. 3087 */ 3088 freelist_tail = NULL; 3089 freelist_iter = freelist; 3090 while (freelist_iter) { 3091 nextfree = get_freepointer(s, freelist_iter); 3092 3093 /* 3094 * If 'nextfree' is invalid, it is possible that the object at 3095 * 'freelist_iter' is already corrupted. So isolate all objects 3096 * starting at 'freelist_iter' by skipping them. 3097 */ 3098 if (freelist_corrupted(s, slab, &freelist_iter, nextfree)) 3099 break; 3100 3101 freelist_tail = freelist_iter; 3102 free_delta++; 3103 3104 freelist_iter = nextfree; 3105 } 3106 3107 /* 3108 * Stage two: Unfreeze the slab while splicing the per-cpu 3109 * freelist to the head of slab's freelist. 3110 */ 3111 do { 3112 old.freelist = READ_ONCE(slab->freelist); 3113 old.counters = READ_ONCE(slab->counters); 3114 VM_BUG_ON(!old.frozen); 3115 3116 /* Determine target state of the slab */ 3117 new.counters = old.counters; 3118 new.frozen = 0; 3119 if (freelist_tail) { 3120 new.inuse -= free_delta; 3121 set_freepointer(s, freelist_tail, old.freelist); 3122 new.freelist = freelist; 3123 } else { 3124 new.freelist = old.freelist; 3125 } 3126 } while (!slab_update_freelist(s, slab, 3127 old.freelist, old.counters, 3128 new.freelist, new.counters, 3129 "unfreezing slab")); 3130 3131 /* 3132 * Stage three: Manipulate the slab list based on the updated state. 3133 */ 3134 if (!new.inuse && n->nr_partial >= s->min_partial) { 3135 stat(s, DEACTIVATE_EMPTY); 3136 discard_slab(s, slab); 3137 stat(s, FREE_SLAB); 3138 } else if (new.freelist) { 3139 spin_lock_irqsave(&n->list_lock, flags); 3140 add_partial(n, slab, tail); 3141 spin_unlock_irqrestore(&n->list_lock, flags); 3142 stat(s, tail); 3143 } else { 3144 stat(s, DEACTIVATE_FULL); 3145 } 3146 } 3147 3148 #ifdef CONFIG_SLUB_CPU_PARTIAL 3149 static void __put_partials(struct kmem_cache *s, struct slab *partial_slab) 3150 { 3151 struct kmem_cache_node *n = NULL, *n2 = NULL; 3152 struct slab *slab, *slab_to_discard = NULL; 3153 unsigned long flags = 0; 3154 3155 while (partial_slab) { 3156 slab = partial_slab; 3157 partial_slab = slab->next; 3158 3159 n2 = get_node(s, slab_nid(slab)); 3160 if (n != n2) { 3161 if (n) 3162 spin_unlock_irqrestore(&n->list_lock, flags); 3163 3164 n = n2; 3165 spin_lock_irqsave(&n->list_lock, flags); 3166 } 3167 3168 if (unlikely(!slab->inuse && n->nr_partial >= s->min_partial)) { 3169 slab->next = slab_to_discard; 3170 slab_to_discard = slab; 3171 } else { 3172 add_partial(n, slab, DEACTIVATE_TO_TAIL); 3173 stat(s, FREE_ADD_PARTIAL); 3174 } 3175 } 3176 3177 if (n) 3178 spin_unlock_irqrestore(&n->list_lock, flags); 3179 3180 while (slab_to_discard) { 3181 slab = slab_to_discard; 3182 slab_to_discard = slab_to_discard->next; 3183 3184 stat(s, DEACTIVATE_EMPTY); 3185 discard_slab(s, slab); 3186 stat(s, FREE_SLAB); 3187 } 3188 } 3189 3190 /* 3191 * Put all the cpu partial slabs to the node partial list. 3192 */ 3193 static void put_partials(struct kmem_cache *s) 3194 { 3195 struct slab *partial_slab; 3196 unsigned long flags; 3197 3198 local_lock_irqsave(&s->cpu_slab->lock, flags); 3199 partial_slab = this_cpu_read(s->cpu_slab->partial); 3200 this_cpu_write(s->cpu_slab->partial, NULL); 3201 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3202 3203 if (partial_slab) 3204 __put_partials(s, partial_slab); 3205 } 3206 3207 static void put_partials_cpu(struct kmem_cache *s, 3208 struct kmem_cache_cpu *c) 3209 { 3210 struct slab *partial_slab; 3211 3212 partial_slab = slub_percpu_partial(c); 3213 c->partial = NULL; 3214 3215 if (partial_slab) 3216 __put_partials(s, partial_slab); 3217 } 3218 3219 /* 3220 * Put a slab into a partial slab slot if available. 3221 * 3222 * If we did not find a slot then simply move all the partials to the 3223 * per node partial list. 3224 */ 3225 static void put_cpu_partial(struct kmem_cache *s, struct slab *slab, int drain) 3226 { 3227 struct slab *oldslab; 3228 struct slab *slab_to_put = NULL; 3229 unsigned long flags; 3230 int slabs = 0; 3231 3232 local_lock_irqsave(&s->cpu_slab->lock, flags); 3233 3234 oldslab = this_cpu_read(s->cpu_slab->partial); 3235 3236 if (oldslab) { 3237 if (drain && oldslab->slabs >= s->cpu_partial_slabs) { 3238 /* 3239 * Partial array is full. Move the existing set to the 3240 * per node partial list. Postpone the actual unfreezing 3241 * outside of the critical section. 3242 */ 3243 slab_to_put = oldslab; 3244 oldslab = NULL; 3245 } else { 3246 slabs = oldslab->slabs; 3247 } 3248 } 3249 3250 slabs++; 3251 3252 slab->slabs = slabs; 3253 slab->next = oldslab; 3254 3255 this_cpu_write(s->cpu_slab->partial, slab); 3256 3257 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3258 3259 if (slab_to_put) { 3260 __put_partials(s, slab_to_put); 3261 stat(s, CPU_PARTIAL_DRAIN); 3262 } 3263 } 3264 3265 #else /* CONFIG_SLUB_CPU_PARTIAL */ 3266 3267 static inline void put_partials(struct kmem_cache *s) { } 3268 static inline void put_partials_cpu(struct kmem_cache *s, 3269 struct kmem_cache_cpu *c) { } 3270 3271 #endif /* CONFIG_SLUB_CPU_PARTIAL */ 3272 3273 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c) 3274 { 3275 unsigned long flags; 3276 struct slab *slab; 3277 void *freelist; 3278 3279 local_lock_irqsave(&s->cpu_slab->lock, flags); 3280 3281 slab = c->slab; 3282 freelist = c->freelist; 3283 3284 c->slab = NULL; 3285 c->freelist = NULL; 3286 c->tid = next_tid(c->tid); 3287 3288 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3289 3290 if (slab) { 3291 deactivate_slab(s, slab, freelist); 3292 stat(s, CPUSLAB_FLUSH); 3293 } 3294 } 3295 3296 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) 3297 { 3298 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 3299 void *freelist = c->freelist; 3300 struct slab *slab = c->slab; 3301 3302 c->slab = NULL; 3303 c->freelist = NULL; 3304 c->tid = next_tid(c->tid); 3305 3306 if (slab) { 3307 deactivate_slab(s, slab, freelist); 3308 stat(s, CPUSLAB_FLUSH); 3309 } 3310 3311 put_partials_cpu(s, c); 3312 } 3313 3314 struct slub_flush_work { 3315 struct work_struct work; 3316 struct kmem_cache *s; 3317 bool skip; 3318 }; 3319 3320 /* 3321 * Flush cpu slab. 3322 * 3323 * Called from CPU work handler with migration disabled. 3324 */ 3325 static void flush_cpu_slab(struct work_struct *w) 3326 { 3327 struct kmem_cache *s; 3328 struct kmem_cache_cpu *c; 3329 struct slub_flush_work *sfw; 3330 3331 sfw = container_of(w, struct slub_flush_work, work); 3332 3333 s = sfw->s; 3334 c = this_cpu_ptr(s->cpu_slab); 3335 3336 if (c->slab) 3337 flush_slab(s, c); 3338 3339 put_partials(s); 3340 } 3341 3342 static bool has_cpu_slab(int cpu, struct kmem_cache *s) 3343 { 3344 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu); 3345 3346 return c->slab || slub_percpu_partial(c); 3347 } 3348 3349 static DEFINE_MUTEX(flush_lock); 3350 static DEFINE_PER_CPU(struct slub_flush_work, slub_flush); 3351 3352 static void flush_all_cpus_locked(struct kmem_cache *s) 3353 { 3354 struct slub_flush_work *sfw; 3355 unsigned int cpu; 3356 3357 lockdep_assert_cpus_held(); 3358 mutex_lock(&flush_lock); 3359 3360 for_each_online_cpu(cpu) { 3361 sfw = &per_cpu(slub_flush, cpu); 3362 if (!has_cpu_slab(cpu, s)) { 3363 sfw->skip = true; 3364 continue; 3365 } 3366 INIT_WORK(&sfw->work, flush_cpu_slab); 3367 sfw->skip = false; 3368 sfw->s = s; 3369 queue_work_on(cpu, flushwq, &sfw->work); 3370 } 3371 3372 for_each_online_cpu(cpu) { 3373 sfw = &per_cpu(slub_flush, cpu); 3374 if (sfw->skip) 3375 continue; 3376 flush_work(&sfw->work); 3377 } 3378 3379 mutex_unlock(&flush_lock); 3380 } 3381 3382 static void flush_all(struct kmem_cache *s) 3383 { 3384 cpus_read_lock(); 3385 flush_all_cpus_locked(s); 3386 cpus_read_unlock(); 3387 } 3388 3389 /* 3390 * Use the cpu notifier to insure that the cpu slabs are flushed when 3391 * necessary. 3392 */ 3393 static int slub_cpu_dead(unsigned int cpu) 3394 { 3395 struct kmem_cache *s; 3396 3397 mutex_lock(&slab_mutex); 3398 list_for_each_entry(s, &slab_caches, list) 3399 __flush_cpu_slab(s, cpu); 3400 mutex_unlock(&slab_mutex); 3401 return 0; 3402 } 3403 3404 #else /* CONFIG_SLUB_TINY */ 3405 static inline void flush_all_cpus_locked(struct kmem_cache *s) { } 3406 static inline void flush_all(struct kmem_cache *s) { } 3407 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu) { } 3408 static inline int slub_cpu_dead(unsigned int cpu) { return 0; } 3409 #endif /* CONFIG_SLUB_TINY */ 3410 3411 /* 3412 * Check if the objects in a per cpu structure fit numa 3413 * locality expectations. 3414 */ 3415 static inline int node_match(struct slab *slab, int node) 3416 { 3417 #ifdef CONFIG_NUMA 3418 if (node != NUMA_NO_NODE && slab_nid(slab) != node) 3419 return 0; 3420 #endif 3421 return 1; 3422 } 3423 3424 #ifdef CONFIG_SLUB_DEBUG 3425 static int count_free(struct slab *slab) 3426 { 3427 return slab->objects - slab->inuse; 3428 } 3429 3430 static inline unsigned long node_nr_objs(struct kmem_cache_node *n) 3431 { 3432 return atomic_long_read(&n->total_objects); 3433 } 3434 3435 /* Supports checking bulk free of a constructed freelist */ 3436 static inline bool free_debug_processing(struct kmem_cache *s, 3437 struct slab *slab, void *head, void *tail, int *bulk_cnt, 3438 unsigned long addr, depot_stack_handle_t handle) 3439 { 3440 bool checks_ok = false; 3441 void *object = head; 3442 int cnt = 0; 3443 3444 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 3445 if (!check_slab(s, slab)) 3446 goto out; 3447 } 3448 3449 if (slab->inuse < *bulk_cnt) { 3450 slab_err(s, slab, "Slab has %d allocated objects but %d are to be freed\n", 3451 slab->inuse, *bulk_cnt); 3452 goto out; 3453 } 3454 3455 next_object: 3456 3457 if (++cnt > *bulk_cnt) 3458 goto out_cnt; 3459 3460 if (s->flags & SLAB_CONSISTENCY_CHECKS) { 3461 if (!free_consistency_checks(s, slab, object, addr)) 3462 goto out; 3463 } 3464 3465 if (s->flags & SLAB_STORE_USER) 3466 set_track_update(s, object, TRACK_FREE, addr, handle); 3467 trace(s, slab, object, 0); 3468 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */ 3469 init_object(s, object, SLUB_RED_INACTIVE); 3470 3471 /* Reached end of constructed freelist yet? */ 3472 if (object != tail) { 3473 object = get_freepointer(s, object); 3474 goto next_object; 3475 } 3476 checks_ok = true; 3477 3478 out_cnt: 3479 if (cnt != *bulk_cnt) { 3480 slab_err(s, slab, "Bulk free expected %d objects but found %d\n", 3481 *bulk_cnt, cnt); 3482 *bulk_cnt = cnt; 3483 } 3484 3485 out: 3486 3487 if (!checks_ok) 3488 slab_fix(s, "Object at 0x%p not freed", object); 3489 3490 return checks_ok; 3491 } 3492 #endif /* CONFIG_SLUB_DEBUG */ 3493 3494 #if defined(CONFIG_SLUB_DEBUG) || defined(SLAB_SUPPORTS_SYSFS) 3495 static unsigned long count_partial(struct kmem_cache_node *n, 3496 int (*get_count)(struct slab *)) 3497 { 3498 unsigned long flags; 3499 unsigned long x = 0; 3500 struct slab *slab; 3501 3502 spin_lock_irqsave(&n->list_lock, flags); 3503 list_for_each_entry(slab, &n->partial, slab_list) 3504 x += get_count(slab); 3505 spin_unlock_irqrestore(&n->list_lock, flags); 3506 return x; 3507 } 3508 #endif /* CONFIG_SLUB_DEBUG || SLAB_SUPPORTS_SYSFS */ 3509 3510 #ifdef CONFIG_SLUB_DEBUG 3511 #define MAX_PARTIAL_TO_SCAN 10000 3512 3513 static unsigned long count_partial_free_approx(struct kmem_cache_node *n) 3514 { 3515 unsigned long flags; 3516 unsigned long x = 0; 3517 struct slab *slab; 3518 3519 spin_lock_irqsave(&n->list_lock, flags); 3520 if (n->nr_partial <= MAX_PARTIAL_TO_SCAN) { 3521 list_for_each_entry(slab, &n->partial, slab_list) 3522 x += slab->objects - slab->inuse; 3523 } else { 3524 /* 3525 * For a long list, approximate the total count of objects in 3526 * it to meet the limit on the number of slabs to scan. 3527 * Scan from both the list's head and tail for better accuracy. 3528 */ 3529 unsigned long scanned = 0; 3530 3531 list_for_each_entry(slab, &n->partial, slab_list) { 3532 x += slab->objects - slab->inuse; 3533 if (++scanned == MAX_PARTIAL_TO_SCAN / 2) 3534 break; 3535 } 3536 list_for_each_entry_reverse(slab, &n->partial, slab_list) { 3537 x += slab->objects - slab->inuse; 3538 if (++scanned == MAX_PARTIAL_TO_SCAN) 3539 break; 3540 } 3541 x = mult_frac(x, n->nr_partial, scanned); 3542 x = min(x, node_nr_objs(n)); 3543 } 3544 spin_unlock_irqrestore(&n->list_lock, flags); 3545 return x; 3546 } 3547 3548 static noinline void 3549 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) 3550 { 3551 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL, 3552 DEFAULT_RATELIMIT_BURST); 3553 int cpu = raw_smp_processor_id(); 3554 int node; 3555 struct kmem_cache_node *n; 3556 3557 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs)) 3558 return; 3559 3560 pr_warn("SLUB: Unable to allocate memory on CPU %u (of node %d) on node %d, gfp=%#x(%pGg)\n", 3561 cpu, cpu_to_node(cpu), nid, gfpflags, &gfpflags); 3562 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n", 3563 s->name, s->object_size, s->size, oo_order(s->oo), 3564 oo_order(s->min)); 3565 3566 if (oo_order(s->min) > get_order(s->object_size)) 3567 pr_warn(" %s debugging increased min order, use slab_debug=O to disable.\n", 3568 s->name); 3569 3570 for_each_kmem_cache_node(s, node, n) { 3571 unsigned long nr_slabs; 3572 unsigned long nr_objs; 3573 unsigned long nr_free; 3574 3575 nr_free = count_partial_free_approx(n); 3576 nr_slabs = node_nr_slabs(n); 3577 nr_objs = node_nr_objs(n); 3578 3579 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n", 3580 node, nr_slabs, nr_objs, nr_free); 3581 } 3582 } 3583 #else /* CONFIG_SLUB_DEBUG */ 3584 static inline void 3585 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid) { } 3586 #endif 3587 3588 static inline bool pfmemalloc_match(struct slab *slab, gfp_t gfpflags) 3589 { 3590 if (unlikely(slab_test_pfmemalloc(slab))) 3591 return gfp_pfmemalloc_allowed(gfpflags); 3592 3593 return true; 3594 } 3595 3596 #ifndef CONFIG_SLUB_TINY 3597 static inline bool 3598 __update_cpu_freelist_fast(struct kmem_cache *s, 3599 void *freelist_old, void *freelist_new, 3600 unsigned long tid) 3601 { 3602 freelist_aba_t old = { .freelist = freelist_old, .counter = tid }; 3603 freelist_aba_t new = { .freelist = freelist_new, .counter = next_tid(tid) }; 3604 3605 return this_cpu_try_cmpxchg_freelist(s->cpu_slab->freelist_tid.full, 3606 &old.full, new.full); 3607 } 3608 3609 /* 3610 * Check the slab->freelist and either transfer the freelist to the 3611 * per cpu freelist or deactivate the slab. 3612 * 3613 * The slab is still frozen if the return value is not NULL. 3614 * 3615 * If this function returns NULL then the slab has been unfrozen. 3616 */ 3617 static inline void *get_freelist(struct kmem_cache *s, struct slab *slab) 3618 { 3619 struct slab new; 3620 unsigned long counters; 3621 void *freelist; 3622 3623 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock)); 3624 3625 do { 3626 freelist = slab->freelist; 3627 counters = slab->counters; 3628 3629 new.counters = counters; 3630 3631 new.inuse = slab->objects; 3632 new.frozen = freelist != NULL; 3633 3634 } while (!__slab_update_freelist(s, slab, 3635 freelist, counters, 3636 NULL, new.counters, 3637 "get_freelist")); 3638 3639 return freelist; 3640 } 3641 3642 /* 3643 * Freeze the partial slab and return the pointer to the freelist. 3644 */ 3645 static inline void *freeze_slab(struct kmem_cache *s, struct slab *slab) 3646 { 3647 struct slab new; 3648 unsigned long counters; 3649 void *freelist; 3650 3651 do { 3652 freelist = slab->freelist; 3653 counters = slab->counters; 3654 3655 new.counters = counters; 3656 VM_BUG_ON(new.frozen); 3657 3658 new.inuse = slab->objects; 3659 new.frozen = 1; 3660 3661 } while (!slab_update_freelist(s, slab, 3662 freelist, counters, 3663 NULL, new.counters, 3664 "freeze_slab")); 3665 3666 return freelist; 3667 } 3668 3669 /* 3670 * Slow path. The lockless freelist is empty or we need to perform 3671 * debugging duties. 3672 * 3673 * Processing is still very fast if new objects have been freed to the 3674 * regular freelist. In that case we simply take over the regular freelist 3675 * as the lockless freelist and zap the regular freelist. 3676 * 3677 * If that is not working then we fall back to the partial lists. We take the 3678 * first element of the freelist as the object to allocate now and move the 3679 * rest of the freelist to the lockless freelist. 3680 * 3681 * And if we were unable to get a new slab from the partial slab lists then 3682 * we need to allocate a new slab. This is the slowest path since it involves 3683 * a call to the page allocator and the setup of a new slab. 3684 * 3685 * Version of __slab_alloc to use when we know that preemption is 3686 * already disabled (which is the case for bulk allocation). 3687 */ 3688 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 3689 unsigned long addr, struct kmem_cache_cpu *c, unsigned int orig_size) 3690 { 3691 void *freelist; 3692 struct slab *slab; 3693 unsigned long flags; 3694 struct partial_context pc; 3695 bool try_thisnode = true; 3696 3697 stat(s, ALLOC_SLOWPATH); 3698 3699 reread_slab: 3700 3701 slab = READ_ONCE(c->slab); 3702 if (!slab) { 3703 /* 3704 * if the node is not online or has no normal memory, just 3705 * ignore the node constraint 3706 */ 3707 if (unlikely(node != NUMA_NO_NODE && 3708 !node_isset(node, slab_nodes))) 3709 node = NUMA_NO_NODE; 3710 goto new_slab; 3711 } 3712 3713 if (unlikely(!node_match(slab, node))) { 3714 /* 3715 * same as above but node_match() being false already 3716 * implies node != NUMA_NO_NODE 3717 */ 3718 if (!node_isset(node, slab_nodes)) { 3719 node = NUMA_NO_NODE; 3720 } else { 3721 stat(s, ALLOC_NODE_MISMATCH); 3722 goto deactivate_slab; 3723 } 3724 } 3725 3726 /* 3727 * By rights, we should be searching for a slab page that was 3728 * PFMEMALLOC but right now, we are losing the pfmemalloc 3729 * information when the page leaves the per-cpu allocator 3730 */ 3731 if (unlikely(!pfmemalloc_match(slab, gfpflags))) 3732 goto deactivate_slab; 3733 3734 /* must check again c->slab in case we got preempted and it changed */ 3735 local_lock_irqsave(&s->cpu_slab->lock, flags); 3736 if (unlikely(slab != c->slab)) { 3737 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3738 goto reread_slab; 3739 } 3740 freelist = c->freelist; 3741 if (freelist) 3742 goto load_freelist; 3743 3744 freelist = get_freelist(s, slab); 3745 3746 if (!freelist) { 3747 c->slab = NULL; 3748 c->tid = next_tid(c->tid); 3749 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3750 stat(s, DEACTIVATE_BYPASS); 3751 goto new_slab; 3752 } 3753 3754 stat(s, ALLOC_REFILL); 3755 3756 load_freelist: 3757 3758 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock)); 3759 3760 /* 3761 * freelist is pointing to the list of objects to be used. 3762 * slab is pointing to the slab from which the objects are obtained. 3763 * That slab must be frozen for per cpu allocations to work. 3764 */ 3765 VM_BUG_ON(!c->slab->frozen); 3766 c->freelist = get_freepointer(s, freelist); 3767 c->tid = next_tid(c->tid); 3768 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3769 return freelist; 3770 3771 deactivate_slab: 3772 3773 local_lock_irqsave(&s->cpu_slab->lock, flags); 3774 if (slab != c->slab) { 3775 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3776 goto reread_slab; 3777 } 3778 freelist = c->freelist; 3779 c->slab = NULL; 3780 c->freelist = NULL; 3781 c->tid = next_tid(c->tid); 3782 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3783 deactivate_slab(s, slab, freelist); 3784 3785 new_slab: 3786 3787 #ifdef CONFIG_SLUB_CPU_PARTIAL 3788 while (slub_percpu_partial(c)) { 3789 local_lock_irqsave(&s->cpu_slab->lock, flags); 3790 if (unlikely(c->slab)) { 3791 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3792 goto reread_slab; 3793 } 3794 if (unlikely(!slub_percpu_partial(c))) { 3795 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3796 /* we were preempted and partial list got empty */ 3797 goto new_objects; 3798 } 3799 3800 slab = slub_percpu_partial(c); 3801 slub_set_percpu_partial(c, slab); 3802 3803 if (likely(node_match(slab, node) && 3804 pfmemalloc_match(slab, gfpflags))) { 3805 c->slab = slab; 3806 freelist = get_freelist(s, slab); 3807 VM_BUG_ON(!freelist); 3808 stat(s, CPU_PARTIAL_ALLOC); 3809 goto load_freelist; 3810 } 3811 3812 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3813 3814 slab->next = NULL; 3815 __put_partials(s, slab); 3816 } 3817 #endif 3818 3819 new_objects: 3820 3821 pc.flags = gfpflags; 3822 /* 3823 * When a preferred node is indicated but no __GFP_THISNODE 3824 * 3825 * 1) try to get a partial slab from target node only by having 3826 * __GFP_THISNODE in pc.flags for get_partial() 3827 * 2) if 1) failed, try to allocate a new slab from target node with 3828 * GPF_NOWAIT | __GFP_THISNODE opportunistically 3829 * 3) if 2) failed, retry with original gfpflags which will allow 3830 * get_partial() try partial lists of other nodes before potentially 3831 * allocating new page from other nodes 3832 */ 3833 if (unlikely(node != NUMA_NO_NODE && !(gfpflags & __GFP_THISNODE) 3834 && try_thisnode)) 3835 pc.flags = GFP_NOWAIT | __GFP_THISNODE; 3836 3837 pc.orig_size = orig_size; 3838 slab = get_partial(s, node, &pc); 3839 if (slab) { 3840 if (kmem_cache_debug(s)) { 3841 freelist = pc.object; 3842 /* 3843 * For debug caches here we had to go through 3844 * alloc_single_from_partial() so just store the 3845 * tracking info and return the object. 3846 */ 3847 if (s->flags & SLAB_STORE_USER) 3848 set_track(s, freelist, TRACK_ALLOC, addr); 3849 3850 return freelist; 3851 } 3852 3853 freelist = freeze_slab(s, slab); 3854 goto retry_load_slab; 3855 } 3856 3857 slub_put_cpu_ptr(s->cpu_slab); 3858 slab = new_slab(s, pc.flags, node); 3859 c = slub_get_cpu_ptr(s->cpu_slab); 3860 3861 if (unlikely(!slab)) { 3862 if (node != NUMA_NO_NODE && !(gfpflags & __GFP_THISNODE) 3863 && try_thisnode) { 3864 try_thisnode = false; 3865 goto new_objects; 3866 } 3867 slab_out_of_memory(s, gfpflags, node); 3868 return NULL; 3869 } 3870 3871 stat(s, ALLOC_SLAB); 3872 3873 if (kmem_cache_debug(s)) { 3874 freelist = alloc_single_from_new_slab(s, slab, orig_size); 3875 3876 if (unlikely(!freelist)) 3877 goto new_objects; 3878 3879 if (s->flags & SLAB_STORE_USER) 3880 set_track(s, freelist, TRACK_ALLOC, addr); 3881 3882 return freelist; 3883 } 3884 3885 /* 3886 * No other reference to the slab yet so we can 3887 * muck around with it freely without cmpxchg 3888 */ 3889 freelist = slab->freelist; 3890 slab->freelist = NULL; 3891 slab->inuse = slab->objects; 3892 slab->frozen = 1; 3893 3894 inc_slabs_node(s, slab_nid(slab), slab->objects); 3895 3896 if (unlikely(!pfmemalloc_match(slab, gfpflags))) { 3897 /* 3898 * For !pfmemalloc_match() case we don't load freelist so that 3899 * we don't make further mismatched allocations easier. 3900 */ 3901 deactivate_slab(s, slab, get_freepointer(s, freelist)); 3902 return freelist; 3903 } 3904 3905 retry_load_slab: 3906 3907 local_lock_irqsave(&s->cpu_slab->lock, flags); 3908 if (unlikely(c->slab)) { 3909 void *flush_freelist = c->freelist; 3910 struct slab *flush_slab = c->slab; 3911 3912 c->slab = NULL; 3913 c->freelist = NULL; 3914 c->tid = next_tid(c->tid); 3915 3916 local_unlock_irqrestore(&s->cpu_slab->lock, flags); 3917 3918 deactivate_slab(s, flush_slab, flush_freelist); 3919 3920 stat(s, CPUSLAB_FLUSH); 3921 3922 goto retry_load_slab; 3923 } 3924 c->slab = slab; 3925 3926 goto load_freelist; 3927 } 3928 3929 /* 3930 * A wrapper for ___slab_alloc() for contexts where preemption is not yet 3931 * disabled. Compensates for possible cpu changes by refetching the per cpu area 3932 * pointer. 3933 */ 3934 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node, 3935 unsigned long addr, struct kmem_cache_cpu *c, unsigned int orig_size) 3936 { 3937 void *p; 3938 3939 #ifdef CONFIG_PREEMPT_COUNT 3940 /* 3941 * We may have been preempted and rescheduled on a different 3942 * cpu before disabling preemption. Need to reload cpu area 3943 * pointer. 3944 */ 3945 c = slub_get_cpu_ptr(s->cpu_slab); 3946 #endif 3947 3948 p = ___slab_alloc(s, gfpflags, node, addr, c, orig_size); 3949 #ifdef CONFIG_PREEMPT_COUNT 3950 slub_put_cpu_ptr(s->cpu_slab); 3951 #endif 3952 return p; 3953 } 3954 3955 static __always_inline void *__slab_alloc_node(struct kmem_cache *s, 3956 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 3957 { 3958 struct kmem_cache_cpu *c; 3959 struct slab *slab; 3960 unsigned long tid; 3961 void *object; 3962 3963 redo: 3964 /* 3965 * Must read kmem_cache cpu data via this cpu ptr. Preemption is 3966 * enabled. We may switch back and forth between cpus while 3967 * reading from one cpu area. That does not matter as long 3968 * as we end up on the original cpu again when doing the cmpxchg. 3969 * 3970 * We must guarantee that tid and kmem_cache_cpu are retrieved on the 3971 * same cpu. We read first the kmem_cache_cpu pointer and use it to read 3972 * the tid. If we are preempted and switched to another cpu between the 3973 * two reads, it's OK as the two are still associated with the same cpu 3974 * and cmpxchg later will validate the cpu. 3975 */ 3976 c = raw_cpu_ptr(s->cpu_slab); 3977 tid = READ_ONCE(c->tid); 3978 3979 /* 3980 * Irqless object alloc/free algorithm used here depends on sequence 3981 * of fetching cpu_slab's data. tid should be fetched before anything 3982 * on c to guarantee that object and slab associated with previous tid 3983 * won't be used with current tid. If we fetch tid first, object and 3984 * slab could be one associated with next tid and our alloc/free 3985 * request will be failed. In this case, we will retry. So, no problem. 3986 */ 3987 barrier(); 3988 3989 /* 3990 * The transaction ids are globally unique per cpu and per operation on 3991 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double 3992 * occurs on the right processor and that there was no operation on the 3993 * linked list in between. 3994 */ 3995 3996 object = c->freelist; 3997 slab = c->slab; 3998 3999 #ifdef CONFIG_NUMA 4000 if (static_branch_unlikely(&strict_numa) && 4001 node == NUMA_NO_NODE) { 4002 4003 struct mempolicy *mpol = current->mempolicy; 4004 4005 if (mpol) { 4006 /* 4007 * Special BIND rule support. If existing slab 4008 * is in permitted set then do not redirect 4009 * to a particular node. 4010 * Otherwise we apply the memory policy to get 4011 * the node we need to allocate on. 4012 */ 4013 if (mpol->mode != MPOL_BIND || !slab || 4014 !node_isset(slab_nid(slab), mpol->nodes)) 4015 4016 node = mempolicy_slab_node(); 4017 } 4018 } 4019 #endif 4020 4021 if (!USE_LOCKLESS_FAST_PATH() || 4022 unlikely(!object || !slab || !node_match(slab, node))) { 4023 object = __slab_alloc(s, gfpflags, node, addr, c, orig_size); 4024 } else { 4025 void *next_object = get_freepointer_safe(s, object); 4026 4027 /* 4028 * The cmpxchg will only match if there was no additional 4029 * operation and if we are on the right processor. 4030 * 4031 * The cmpxchg does the following atomically (without lock 4032 * semantics!) 4033 * 1. Relocate first pointer to the current per cpu area. 4034 * 2. Verify that tid and freelist have not been changed 4035 * 3. If they were not changed replace tid and freelist 4036 * 4037 * Since this is without lock semantics the protection is only 4038 * against code executing on this cpu *not* from access by 4039 * other cpus. 4040 */ 4041 if (unlikely(!__update_cpu_freelist_fast(s, object, next_object, tid))) { 4042 note_cmpxchg_failure("slab_alloc", s, tid); 4043 goto redo; 4044 } 4045 prefetch_freepointer(s, next_object); 4046 stat(s, ALLOC_FASTPATH); 4047 } 4048 4049 return object; 4050 } 4051 #else /* CONFIG_SLUB_TINY */ 4052 static void *__slab_alloc_node(struct kmem_cache *s, 4053 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 4054 { 4055 struct partial_context pc; 4056 struct slab *slab; 4057 void *object; 4058 4059 pc.flags = gfpflags; 4060 pc.orig_size = orig_size; 4061 slab = get_partial(s, node, &pc); 4062 4063 if (slab) 4064 return pc.object; 4065 4066 slab = new_slab(s, gfpflags, node); 4067 if (unlikely(!slab)) { 4068 slab_out_of_memory(s, gfpflags, node); 4069 return NULL; 4070 } 4071 4072 object = alloc_single_from_new_slab(s, slab, orig_size); 4073 4074 return object; 4075 } 4076 #endif /* CONFIG_SLUB_TINY */ 4077 4078 /* 4079 * If the object has been wiped upon free, make sure it's fully initialized by 4080 * zeroing out freelist pointer. 4081 * 4082 * Note that we also wipe custom freelist pointers. 4083 */ 4084 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s, 4085 void *obj) 4086 { 4087 if (unlikely(slab_want_init_on_free(s)) && obj && 4088 !freeptr_outside_object(s)) 4089 memset((void *)((char *)kasan_reset_tag(obj) + s->offset), 4090 0, sizeof(void *)); 4091 } 4092 4093 static __fastpath_inline 4094 struct kmem_cache *slab_pre_alloc_hook(struct kmem_cache *s, gfp_t flags) 4095 { 4096 flags &= gfp_allowed_mask; 4097 4098 might_alloc(flags); 4099 4100 if (unlikely(should_failslab(s, flags))) 4101 return NULL; 4102 4103 return s; 4104 } 4105 4106 static __fastpath_inline 4107 bool slab_post_alloc_hook(struct kmem_cache *s, struct list_lru *lru, 4108 gfp_t flags, size_t size, void **p, bool init, 4109 unsigned int orig_size) 4110 { 4111 unsigned int zero_size = s->object_size; 4112 bool kasan_init = init; 4113 size_t i; 4114 gfp_t init_flags = flags & gfp_allowed_mask; 4115 4116 /* 4117 * For kmalloc object, the allocated memory size(object_size) is likely 4118 * larger than the requested size(orig_size). If redzone check is 4119 * enabled for the extra space, don't zero it, as it will be redzoned 4120 * soon. The redzone operation for this extra space could be seen as a 4121 * replacement of current poisoning under certain debug option, and 4122 * won't break other sanity checks. 4123 */ 4124 if (kmem_cache_debug_flags(s, SLAB_STORE_USER | SLAB_RED_ZONE) && 4125 (s->flags & SLAB_KMALLOC)) 4126 zero_size = orig_size; 4127 4128 /* 4129 * When slab_debug is enabled, avoid memory initialization integrated 4130 * into KASAN and instead zero out the memory via the memset below with 4131 * the proper size. Otherwise, KASAN might overwrite SLUB redzones and 4132 * cause false-positive reports. This does not lead to a performance 4133 * penalty on production builds, as slab_debug is not intended to be 4134 * enabled there. 4135 */ 4136 if (__slub_debug_enabled()) 4137 kasan_init = false; 4138 4139 /* 4140 * As memory initialization might be integrated into KASAN, 4141 * kasan_slab_alloc and initialization memset must be 4142 * kept together to avoid discrepancies in behavior. 4143 * 4144 * As p[i] might get tagged, memset and kmemleak hook come after KASAN. 4145 */ 4146 for (i = 0; i < size; i++) { 4147 p[i] = kasan_slab_alloc(s, p[i], init_flags, kasan_init); 4148 if (p[i] && init && (!kasan_init || 4149 !kasan_has_integrated_init())) 4150 memset(p[i], 0, zero_size); 4151 kmemleak_alloc_recursive(p[i], s->object_size, 1, 4152 s->flags, init_flags); 4153 kmsan_slab_alloc(s, p[i], init_flags); 4154 alloc_tagging_slab_alloc_hook(s, p[i], flags); 4155 } 4156 4157 return memcg_slab_post_alloc_hook(s, lru, flags, size, p); 4158 } 4159 4160 /* 4161 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc) 4162 * have the fastpath folded into their functions. So no function call 4163 * overhead for requests that can be satisfied on the fastpath. 4164 * 4165 * The fastpath works by first checking if the lockless freelist can be used. 4166 * If not then __slab_alloc is called for slow processing. 4167 * 4168 * Otherwise we can simply pick the next object from the lockless free list. 4169 */ 4170 static __fastpath_inline void *slab_alloc_node(struct kmem_cache *s, struct list_lru *lru, 4171 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size) 4172 { 4173 void *object; 4174 bool init = false; 4175 4176 s = slab_pre_alloc_hook(s, gfpflags); 4177 if (unlikely(!s)) 4178 return NULL; 4179 4180 object = kfence_alloc(s, orig_size, gfpflags); 4181 if (unlikely(object)) 4182 goto out; 4183 4184 object = __slab_alloc_node(s, gfpflags, node, addr, orig_size); 4185 4186 maybe_wipe_obj_freeptr(s, object); 4187 init = slab_want_init_on_alloc(gfpflags, s); 4188 4189 out: 4190 /* 4191 * When init equals 'true', like for kzalloc() family, only 4192 * @orig_size bytes might be zeroed instead of s->object_size 4193 * In case this fails due to memcg_slab_post_alloc_hook(), 4194 * object is set to NULL 4195 */ 4196 slab_post_alloc_hook(s, lru, gfpflags, 1, &object, init, orig_size); 4197 4198 return object; 4199 } 4200 4201 void *kmem_cache_alloc_noprof(struct kmem_cache *s, gfp_t gfpflags) 4202 { 4203 void *ret = slab_alloc_node(s, NULL, gfpflags, NUMA_NO_NODE, _RET_IP_, 4204 s->object_size); 4205 4206 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, NUMA_NO_NODE); 4207 4208 return ret; 4209 } 4210 EXPORT_SYMBOL(kmem_cache_alloc_noprof); 4211 4212 void *kmem_cache_alloc_lru_noprof(struct kmem_cache *s, struct list_lru *lru, 4213 gfp_t gfpflags) 4214 { 4215 void *ret = slab_alloc_node(s, lru, gfpflags, NUMA_NO_NODE, _RET_IP_, 4216 s->object_size); 4217 4218 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, NUMA_NO_NODE); 4219 4220 return ret; 4221 } 4222 EXPORT_SYMBOL(kmem_cache_alloc_lru_noprof); 4223 4224 bool kmem_cache_charge(void *objp, gfp_t gfpflags) 4225 { 4226 if (!memcg_kmem_online()) 4227 return true; 4228 4229 return memcg_slab_post_charge(objp, gfpflags); 4230 } 4231 EXPORT_SYMBOL(kmem_cache_charge); 4232 4233 /** 4234 * kmem_cache_alloc_node - Allocate an object on the specified node 4235 * @s: The cache to allocate from. 4236 * @gfpflags: See kmalloc(). 4237 * @node: node number of the target node. 4238 * 4239 * Identical to kmem_cache_alloc but it will allocate memory on the given 4240 * node, which can improve the performance for cpu bound structures. 4241 * 4242 * Fallback to other node is possible if __GFP_THISNODE is not set. 4243 * 4244 * Return: pointer to the new object or %NULL in case of error 4245 */ 4246 void *kmem_cache_alloc_node_noprof(struct kmem_cache *s, gfp_t gfpflags, int node) 4247 { 4248 void *ret = slab_alloc_node(s, NULL, gfpflags, node, _RET_IP_, s->object_size); 4249 4250 trace_kmem_cache_alloc(_RET_IP_, ret, s, gfpflags, node); 4251 4252 return ret; 4253 } 4254 EXPORT_SYMBOL(kmem_cache_alloc_node_noprof); 4255 4256 /* 4257 * To avoid unnecessary overhead, we pass through large allocation requests 4258 * directly to the page allocator. We use __GFP_COMP, because we will need to 4259 * know the allocation order to free the pages properly in kfree. 4260 */ 4261 static void *___kmalloc_large_node(size_t size, gfp_t flags, int node) 4262 { 4263 struct folio *folio; 4264 void *ptr = NULL; 4265 unsigned int order = get_order(size); 4266 4267 if (unlikely(flags & GFP_SLAB_BUG_MASK)) 4268 flags = kmalloc_fix_flags(flags); 4269 4270 flags |= __GFP_COMP; 4271 folio = (struct folio *)alloc_pages_node_noprof(node, flags, order); 4272 if (folio) { 4273 ptr = folio_address(folio); 4274 lruvec_stat_mod_folio(folio, NR_SLAB_UNRECLAIMABLE_B, 4275 PAGE_SIZE << order); 4276 __folio_set_large_kmalloc(folio); 4277 } 4278 4279 ptr = kasan_kmalloc_large(ptr, size, flags); 4280 /* As ptr might get tagged, call kmemleak hook after KASAN. */ 4281 kmemleak_alloc(ptr, size, 1, flags); 4282 kmsan_kmalloc_large(ptr, size, flags); 4283 4284 return ptr; 4285 } 4286 4287 void *__kmalloc_large_noprof(size_t size, gfp_t flags) 4288 { 4289 void *ret = ___kmalloc_large_node(size, flags, NUMA_NO_NODE); 4290 4291 trace_kmalloc(_RET_IP_, ret, size, PAGE_SIZE << get_order(size), 4292 flags, NUMA_NO_NODE); 4293 return ret; 4294 } 4295 EXPORT_SYMBOL(__kmalloc_large_noprof); 4296 4297 void *__kmalloc_large_node_noprof(size_t size, gfp_t flags, int node) 4298 { 4299 void *ret = ___kmalloc_large_node(size, flags, node); 4300 4301 trace_kmalloc(_RET_IP_, ret, size, PAGE_SIZE << get_order(size), 4302 flags, node); 4303 return ret; 4304 } 4305 EXPORT_SYMBOL(__kmalloc_large_node_noprof); 4306 4307 static __always_inline 4308 void *__do_kmalloc_node(size_t size, kmem_buckets *b, gfp_t flags, int node, 4309 unsigned long caller) 4310 { 4311 struct kmem_cache *s; 4312 void *ret; 4313 4314 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) { 4315 ret = __kmalloc_large_node_noprof(size, flags, node); 4316 trace_kmalloc(caller, ret, size, 4317 PAGE_SIZE << get_order(size), flags, node); 4318 return ret; 4319 } 4320 4321 if (unlikely(!size)) 4322 return ZERO_SIZE_PTR; 4323 4324 s = kmalloc_slab(size, b, flags, caller); 4325 4326 ret = slab_alloc_node(s, NULL, flags, node, caller, size); 4327 ret = kasan_kmalloc(s, ret, size, flags); 4328 trace_kmalloc(caller, ret, size, s->size, flags, node); 4329 return ret; 4330 } 4331 void *__kmalloc_node_noprof(DECL_BUCKET_PARAMS(size, b), gfp_t flags, int node) 4332 { 4333 return __do_kmalloc_node(size, PASS_BUCKET_PARAM(b), flags, node, _RET_IP_); 4334 } 4335 EXPORT_SYMBOL(__kmalloc_node_noprof); 4336 4337 void *__kmalloc_noprof(size_t size, gfp_t flags) 4338 { 4339 return __do_kmalloc_node(size, NULL, flags, NUMA_NO_NODE, _RET_IP_); 4340 } 4341 EXPORT_SYMBOL(__kmalloc_noprof); 4342 4343 void *__kmalloc_node_track_caller_noprof(DECL_BUCKET_PARAMS(size, b), gfp_t flags, 4344 int node, unsigned long caller) 4345 { 4346 return __do_kmalloc_node(size, PASS_BUCKET_PARAM(b), flags, node, caller); 4347 4348 } 4349 EXPORT_SYMBOL(__kmalloc_node_track_caller_noprof); 4350 4351 void *__kmalloc_cache_noprof(struct kmem_cache *s, gfp_t gfpflags, size_t size) 4352 { 4353 void *ret = slab_alloc_node(s, NULL, gfpflags, NUMA_NO_NODE, 4354 _RET_IP_, size); 4355 4356 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags, NUMA_NO_NODE); 4357 4358 ret = kasan_kmalloc(s, ret, size, gfpflags); 4359 return ret; 4360 } 4361 EXPORT_SYMBOL(__kmalloc_cache_noprof); 4362 4363 void *__kmalloc_cache_node_noprof(struct kmem_cache *s, gfp_t gfpflags, 4364 int node, size_t size) 4365 { 4366 void *ret = slab_alloc_node(s, NULL, gfpflags, node, _RET_IP_, size); 4367 4368 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags, node); 4369 4370 ret = kasan_kmalloc(s, ret, size, gfpflags); 4371 return ret; 4372 } 4373 EXPORT_SYMBOL(__kmalloc_cache_node_noprof); 4374 4375 static noinline void free_to_partial_list( 4376 struct kmem_cache *s, struct slab *slab, 4377 void *head, void *tail, int bulk_cnt, 4378 unsigned long addr) 4379 { 4380 struct kmem_cache_node *n = get_node(s, slab_nid(slab)); 4381 struct slab *slab_free = NULL; 4382 int cnt = bulk_cnt; 4383 unsigned long flags; 4384 depot_stack_handle_t handle = 0; 4385 4386 if (s->flags & SLAB_STORE_USER) 4387 handle = set_track_prepare(); 4388 4389 spin_lock_irqsave(&n->list_lock, flags); 4390 4391 if (free_debug_processing(s, slab, head, tail, &cnt, addr, handle)) { 4392 void *prior = slab->freelist; 4393 4394 /* Perform the actual freeing while we still hold the locks */ 4395 slab->inuse -= cnt; 4396 set_freepointer(s, tail, prior); 4397 slab->freelist = head; 4398 4399 /* 4400 * If the slab is empty, and node's partial list is full, 4401 * it should be discarded anyway no matter it's on full or 4402 * partial list. 4403 */ 4404 if (slab->inuse == 0 && n->nr_partial >= s->min_partial) 4405 slab_free = slab; 4406 4407 if (!prior) { 4408 /* was on full list */ 4409 remove_full(s, n, slab); 4410 if (!slab_free) { 4411 add_partial(n, slab, DEACTIVATE_TO_TAIL); 4412 stat(s, FREE_ADD_PARTIAL); 4413 } 4414 } else if (slab_free) { 4415 remove_partial(n, slab); 4416 stat(s, FREE_REMOVE_PARTIAL); 4417 } 4418 } 4419 4420 if (slab_free) { 4421 /* 4422 * Update the counters while still holding n->list_lock to 4423 * prevent spurious validation warnings 4424 */ 4425 dec_slabs_node(s, slab_nid(slab_free), slab_free->objects); 4426 } 4427 4428 spin_unlock_irqrestore(&n->list_lock, flags); 4429 4430 if (slab_free) { 4431 stat(s, FREE_SLAB); 4432 free_slab(s, slab_free); 4433 } 4434 } 4435 4436 /* 4437 * Slow path handling. This may still be called frequently since objects 4438 * have a longer lifetime than the cpu slabs in most processing loads. 4439 * 4440 * So we still attempt to reduce cache line usage. Just take the slab 4441 * lock and free the item. If there is no additional partial slab 4442 * handling required then we can return immediately. 4443 */ 4444 static void __slab_free(struct kmem_cache *s, struct slab *slab, 4445 void *head, void *tail, int cnt, 4446 unsigned long addr) 4447 4448 { 4449 void *prior; 4450 int was_frozen; 4451 struct slab new; 4452 unsigned long counters; 4453 struct kmem_cache_node *n = NULL; 4454 unsigned long flags; 4455 bool on_node_partial; 4456 4457 stat(s, FREE_SLOWPATH); 4458 4459 if (IS_ENABLED(CONFIG_SLUB_TINY) || kmem_cache_debug(s)) { 4460 free_to_partial_list(s, slab, head, tail, cnt, addr); 4461 return; 4462 } 4463 4464 do { 4465 if (unlikely(n)) { 4466 spin_unlock_irqrestore(&n->list_lock, flags); 4467 n = NULL; 4468 } 4469 prior = slab->freelist; 4470 counters = slab->counters; 4471 set_freepointer(s, tail, prior); 4472 new.counters = counters; 4473 was_frozen = new.frozen; 4474 new.inuse -= cnt; 4475 if ((!new.inuse || !prior) && !was_frozen) { 4476 /* Needs to be taken off a list */ 4477 if (!kmem_cache_has_cpu_partial(s) || prior) { 4478 4479 n = get_node(s, slab_nid(slab)); 4480 /* 4481 * Speculatively acquire the list_lock. 4482 * If the cmpxchg does not succeed then we may 4483 * drop the list_lock without any processing. 4484 * 4485 * Otherwise the list_lock will synchronize with 4486 * other processors updating the list of slabs. 4487 */ 4488 spin_lock_irqsave(&n->list_lock, flags); 4489 4490 on_node_partial = slab_test_node_partial(slab); 4491 } 4492 } 4493 4494 } while (!slab_update_freelist(s, slab, 4495 prior, counters, 4496 head, new.counters, 4497 "__slab_free")); 4498 4499 if (likely(!n)) { 4500 4501 if (likely(was_frozen)) { 4502 /* 4503 * The list lock was not taken therefore no list 4504 * activity can be necessary. 4505 */ 4506 stat(s, FREE_FROZEN); 4507 } else if (kmem_cache_has_cpu_partial(s) && !prior) { 4508 /* 4509 * If we started with a full slab then put it onto the 4510 * per cpu partial list. 4511 */ 4512 put_cpu_partial(s, slab, 1); 4513 stat(s, CPU_PARTIAL_FREE); 4514 } 4515 4516 return; 4517 } 4518 4519 /* 4520 * This slab was partially empty but not on the per-node partial list, 4521 * in which case we shouldn't manipulate its list, just return. 4522 */ 4523 if (prior && !on_node_partial) { 4524 spin_unlock_irqrestore(&n->list_lock, flags); 4525 return; 4526 } 4527 4528 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) 4529 goto slab_empty; 4530 4531 /* 4532 * Objects left in the slab. If it was not on the partial list before 4533 * then add it. 4534 */ 4535 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) { 4536 add_partial(n, slab, DEACTIVATE_TO_TAIL); 4537 stat(s, FREE_ADD_PARTIAL); 4538 } 4539 spin_unlock_irqrestore(&n->list_lock, flags); 4540 return; 4541 4542 slab_empty: 4543 if (prior) { 4544 /* 4545 * Slab on the partial list. 4546 */ 4547 remove_partial(n, slab); 4548 stat(s, FREE_REMOVE_PARTIAL); 4549 } 4550 4551 spin_unlock_irqrestore(&n->list_lock, flags); 4552 stat(s, FREE_SLAB); 4553 discard_slab(s, slab); 4554 } 4555 4556 #ifndef CONFIG_SLUB_TINY 4557 /* 4558 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that 4559 * can perform fastpath freeing without additional function calls. 4560 * 4561 * The fastpath is only possible if we are freeing to the current cpu slab 4562 * of this processor. This typically the case if we have just allocated 4563 * the item before. 4564 * 4565 * If fastpath is not possible then fall back to __slab_free where we deal 4566 * with all sorts of special processing. 4567 * 4568 * Bulk free of a freelist with several objects (all pointing to the 4569 * same slab) possible by specifying head and tail ptr, plus objects 4570 * count (cnt). Bulk free indicated by tail pointer being set. 4571 */ 4572 static __always_inline void do_slab_free(struct kmem_cache *s, 4573 struct slab *slab, void *head, void *tail, 4574 int cnt, unsigned long addr) 4575 { 4576 struct kmem_cache_cpu *c; 4577 unsigned long tid; 4578 void **freelist; 4579 4580 redo: 4581 /* 4582 * Determine the currently cpus per cpu slab. 4583 * The cpu may change afterward. However that does not matter since 4584 * data is retrieved via this pointer. If we are on the same cpu 4585 * during the cmpxchg then the free will succeed. 4586 */ 4587 c = raw_cpu_ptr(s->cpu_slab); 4588 tid = READ_ONCE(c->tid); 4589 4590 /* Same with comment on barrier() in __slab_alloc_node() */ 4591 barrier(); 4592 4593 if (unlikely(slab != c->slab)) { 4594 __slab_free(s, slab, head, tail, cnt, addr); 4595 return; 4596 } 4597 4598 if (USE_LOCKLESS_FAST_PATH()) { 4599 freelist = READ_ONCE(c->freelist); 4600 4601 set_freepointer(s, tail, freelist); 4602 4603 if (unlikely(!__update_cpu_freelist_fast(s, freelist, head, tid))) { 4604 note_cmpxchg_failure("slab_free", s, tid); 4605 goto redo; 4606 } 4607 } else { 4608 /* Update the free list under the local lock */ 4609 local_lock(&s->cpu_slab->lock); 4610 c = this_cpu_ptr(s->cpu_slab); 4611 if (unlikely(slab != c->slab)) { 4612 local_unlock(&s->cpu_slab->lock); 4613 goto redo; 4614 } 4615 tid = c->tid; 4616 freelist = c->freelist; 4617 4618 set_freepointer(s, tail, freelist); 4619 c->freelist = head; 4620 c->tid = next_tid(tid); 4621 4622 local_unlock(&s->cpu_slab->lock); 4623 } 4624 stat_add(s, FREE_FASTPATH, cnt); 4625 } 4626 #else /* CONFIG_SLUB_TINY */ 4627 static void do_slab_free(struct kmem_cache *s, 4628 struct slab *slab, void *head, void *tail, 4629 int cnt, unsigned long addr) 4630 { 4631 __slab_free(s, slab, head, tail, cnt, addr); 4632 } 4633 #endif /* CONFIG_SLUB_TINY */ 4634 4635 static __fastpath_inline 4636 void slab_free(struct kmem_cache *s, struct slab *slab, void *object, 4637 unsigned long addr) 4638 { 4639 memcg_slab_free_hook(s, slab, &object, 1); 4640 alloc_tagging_slab_free_hook(s, slab, &object, 1); 4641 4642 if (likely(slab_free_hook(s, object, slab_want_init_on_free(s), false))) 4643 do_slab_free(s, slab, object, object, 1, addr); 4644 } 4645 4646 #ifdef CONFIG_MEMCG 4647 /* Do not inline the rare memcg charging failed path into the allocation path */ 4648 static noinline 4649 void memcg_alloc_abort_single(struct kmem_cache *s, void *object) 4650 { 4651 if (likely(slab_free_hook(s, object, slab_want_init_on_free(s), false))) 4652 do_slab_free(s, virt_to_slab(object), object, object, 1, _RET_IP_); 4653 } 4654 #endif 4655 4656 static __fastpath_inline 4657 void slab_free_bulk(struct kmem_cache *s, struct slab *slab, void *head, 4658 void *tail, void **p, int cnt, unsigned long addr) 4659 { 4660 memcg_slab_free_hook(s, slab, p, cnt); 4661 alloc_tagging_slab_free_hook(s, slab, p, cnt); 4662 /* 4663 * With KASAN enabled slab_free_freelist_hook modifies the freelist 4664 * to remove objects, whose reuse must be delayed. 4665 */ 4666 if (likely(slab_free_freelist_hook(s, &head, &tail, &cnt))) 4667 do_slab_free(s, slab, head, tail, cnt, addr); 4668 } 4669 4670 #ifdef CONFIG_SLUB_RCU_DEBUG 4671 static void slab_free_after_rcu_debug(struct rcu_head *rcu_head) 4672 { 4673 struct rcu_delayed_free *delayed_free = 4674 container_of(rcu_head, struct rcu_delayed_free, head); 4675 void *object = delayed_free->object; 4676 struct slab *slab = virt_to_slab(object); 4677 struct kmem_cache *s; 4678 4679 kfree(delayed_free); 4680 4681 if (WARN_ON(is_kfence_address(object))) 4682 return; 4683 4684 /* find the object and the cache again */ 4685 if (WARN_ON(!slab)) 4686 return; 4687 s = slab->slab_cache; 4688 if (WARN_ON(!(s->flags & SLAB_TYPESAFE_BY_RCU))) 4689 return; 4690 4691 /* resume freeing */ 4692 if (slab_free_hook(s, object, slab_want_init_on_free(s), true)) 4693 do_slab_free(s, slab, object, object, 1, _THIS_IP_); 4694 } 4695 #endif /* CONFIG_SLUB_RCU_DEBUG */ 4696 4697 #ifdef CONFIG_KASAN_GENERIC 4698 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr) 4699 { 4700 do_slab_free(cache, virt_to_slab(x), x, x, 1, addr); 4701 } 4702 #endif 4703 4704 static inline struct kmem_cache *virt_to_cache(const void *obj) 4705 { 4706 struct slab *slab; 4707 4708 slab = virt_to_slab(obj); 4709 if (WARN_ONCE(!slab, "%s: Object is not a Slab page!\n", __func__)) 4710 return NULL; 4711 return slab->slab_cache; 4712 } 4713 4714 static inline struct kmem_cache *cache_from_obj(struct kmem_cache *s, void *x) 4715 { 4716 struct kmem_cache *cachep; 4717 4718 if (!IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED) && 4719 !kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) 4720 return s; 4721 4722 cachep = virt_to_cache(x); 4723 if (WARN(cachep && cachep != s, 4724 "%s: Wrong slab cache. %s but object is from %s\n", 4725 __func__, s->name, cachep->name)) 4726 print_tracking(cachep, x); 4727 return cachep; 4728 } 4729 4730 /** 4731 * kmem_cache_free - Deallocate an object 4732 * @s: The cache the allocation was from. 4733 * @x: The previously allocated object. 4734 * 4735 * Free an object which was previously allocated from this 4736 * cache. 4737 */ 4738 void kmem_cache_free(struct kmem_cache *s, void *x) 4739 { 4740 s = cache_from_obj(s, x); 4741 if (!s) 4742 return; 4743 trace_kmem_cache_free(_RET_IP_, x, s); 4744 slab_free(s, virt_to_slab(x), x, _RET_IP_); 4745 } 4746 EXPORT_SYMBOL(kmem_cache_free); 4747 4748 static void free_large_kmalloc(struct folio *folio, void *object) 4749 { 4750 unsigned int order = folio_order(folio); 4751 4752 if (WARN_ON_ONCE(!folio_test_large_kmalloc(folio))) { 4753 dump_page(&folio->page, "Not a kmalloc allocation"); 4754 return; 4755 } 4756 4757 if (WARN_ON_ONCE(order == 0)) 4758 pr_warn_once("object pointer: 0x%p\n", object); 4759 4760 kmemleak_free(object); 4761 kasan_kfree_large(object); 4762 kmsan_kfree_large(object); 4763 4764 lruvec_stat_mod_folio(folio, NR_SLAB_UNRECLAIMABLE_B, 4765 -(PAGE_SIZE << order)); 4766 __folio_clear_large_kmalloc(folio); 4767 folio_put(folio); 4768 } 4769 4770 /* 4771 * Given an rcu_head embedded within an object obtained from kvmalloc at an 4772 * offset < 4k, free the object in question. 4773 */ 4774 void kvfree_rcu_cb(struct rcu_head *head) 4775 { 4776 void *obj = head; 4777 struct folio *folio; 4778 struct slab *slab; 4779 struct kmem_cache *s; 4780 void *slab_addr; 4781 4782 if (is_vmalloc_addr(obj)) { 4783 obj = (void *) PAGE_ALIGN_DOWN((unsigned long)obj); 4784 vfree(obj); 4785 return; 4786 } 4787 4788 folio = virt_to_folio(obj); 4789 if (!folio_test_slab(folio)) { 4790 /* 4791 * rcu_head offset can be only less than page size so no need to 4792 * consider folio order 4793 */ 4794 obj = (void *) PAGE_ALIGN_DOWN((unsigned long)obj); 4795 free_large_kmalloc(folio, obj); 4796 return; 4797 } 4798 4799 slab = folio_slab(folio); 4800 s = slab->slab_cache; 4801 slab_addr = folio_address(folio); 4802 4803 if (is_kfence_address(obj)) { 4804 obj = kfence_object_start(obj); 4805 } else { 4806 unsigned int idx = __obj_to_index(s, slab_addr, obj); 4807 4808 obj = slab_addr + s->size * idx; 4809 obj = fixup_red_left(s, obj); 4810 } 4811 4812 slab_free(s, slab, obj, _RET_IP_); 4813 } 4814 4815 /** 4816 * kfree - free previously allocated memory 4817 * @object: pointer returned by kmalloc() or kmem_cache_alloc() 4818 * 4819 * If @object is NULL, no operation is performed. 4820 */ 4821 void kfree(const void *object) 4822 { 4823 struct folio *folio; 4824 struct slab *slab; 4825 struct kmem_cache *s; 4826 void *x = (void *)object; 4827 4828 trace_kfree(_RET_IP_, object); 4829 4830 if (unlikely(ZERO_OR_NULL_PTR(object))) 4831 return; 4832 4833 folio = virt_to_folio(object); 4834 if (unlikely(!folio_test_slab(folio))) { 4835 free_large_kmalloc(folio, (void *)object); 4836 return; 4837 } 4838 4839 slab = folio_slab(folio); 4840 s = slab->slab_cache; 4841 slab_free(s, slab, x, _RET_IP_); 4842 } 4843 EXPORT_SYMBOL(kfree); 4844 4845 static __always_inline __realloc_size(2) void * 4846 __do_krealloc(const void *p, size_t new_size, gfp_t flags) 4847 { 4848 void *ret; 4849 size_t ks = 0; 4850 int orig_size = 0; 4851 struct kmem_cache *s = NULL; 4852 4853 if (unlikely(ZERO_OR_NULL_PTR(p))) 4854 goto alloc_new; 4855 4856 /* Check for double-free. */ 4857 if (!kasan_check_byte(p)) 4858 return NULL; 4859 4860 if (is_kfence_address(p)) { 4861 ks = orig_size = kfence_ksize(p); 4862 } else { 4863 struct folio *folio; 4864 4865 folio = virt_to_folio(p); 4866 if (unlikely(!folio_test_slab(folio))) { 4867 /* Big kmalloc object */ 4868 WARN_ON(folio_size(folio) <= KMALLOC_MAX_CACHE_SIZE); 4869 WARN_ON(p != folio_address(folio)); 4870 ks = folio_size(folio); 4871 } else { 4872 s = folio_slab(folio)->slab_cache; 4873 orig_size = get_orig_size(s, (void *)p); 4874 ks = s->object_size; 4875 } 4876 } 4877 4878 /* If the old object doesn't fit, allocate a bigger one */ 4879 if (new_size > ks) 4880 goto alloc_new; 4881 4882 /* Zero out spare memory. */ 4883 if (want_init_on_alloc(flags)) { 4884 kasan_disable_current(); 4885 if (orig_size && orig_size < new_size) 4886 memset(kasan_reset_tag(p) + orig_size, 0, new_size - orig_size); 4887 else 4888 memset(kasan_reset_tag(p) + new_size, 0, ks - new_size); 4889 kasan_enable_current(); 4890 } 4891 4892 /* Setup kmalloc redzone when needed */ 4893 if (s && slub_debug_orig_size(s)) { 4894 set_orig_size(s, (void *)p, new_size); 4895 if (s->flags & SLAB_RED_ZONE && new_size < ks) 4896 memset_no_sanitize_memory(kasan_reset_tag(p) + new_size, 4897 SLUB_RED_ACTIVE, ks - new_size); 4898 } 4899 4900 p = kasan_krealloc(p, new_size, flags); 4901 return (void *)p; 4902 4903 alloc_new: 4904 ret = kmalloc_node_track_caller_noprof(new_size, flags, NUMA_NO_NODE, _RET_IP_); 4905 if (ret && p) { 4906 /* Disable KASAN checks as the object's redzone is accessed. */ 4907 kasan_disable_current(); 4908 memcpy(ret, kasan_reset_tag(p), orig_size ?: ks); 4909 kasan_enable_current(); 4910 } 4911 4912 return ret; 4913 } 4914 4915 /** 4916 * krealloc - reallocate memory. The contents will remain unchanged. 4917 * @p: object to reallocate memory for. 4918 * @new_size: how many bytes of memory are required. 4919 * @flags: the type of memory to allocate. 4920 * 4921 * If @p is %NULL, krealloc() behaves exactly like kmalloc(). If @new_size 4922 * is 0 and @p is not a %NULL pointer, the object pointed to is freed. 4923 * 4924 * If __GFP_ZERO logic is requested, callers must ensure that, starting with the 4925 * initial memory allocation, every subsequent call to this API for the same 4926 * memory allocation is flagged with __GFP_ZERO. Otherwise, it is possible that 4927 * __GFP_ZERO is not fully honored by this API. 4928 * 4929 * When slub_debug_orig_size() is off, krealloc() only knows about the bucket 4930 * size of an allocation (but not the exact size it was allocated with) and 4931 * hence implements the following semantics for shrinking and growing buffers 4932 * with __GFP_ZERO. 4933 * 4934 * new bucket 4935 * 0 size size 4936 * |--------|----------------| 4937 * | keep | zero | 4938 * 4939 * Otherwise, the original allocation size 'orig_size' could be used to 4940 * precisely clear the requested size, and the new size will also be stored 4941 * as the new 'orig_size'. 4942 * 4943 * In any case, the contents of the object pointed to are preserved up to the 4944 * lesser of the new and old sizes. 4945 * 4946 * Return: pointer to the allocated memory or %NULL in case of error 4947 */ 4948 void *krealloc_noprof(const void *p, size_t new_size, gfp_t flags) 4949 { 4950 void *ret; 4951 4952 if (unlikely(!new_size)) { 4953 kfree(p); 4954 return ZERO_SIZE_PTR; 4955 } 4956 4957 ret = __do_krealloc(p, new_size, flags); 4958 if (ret && kasan_reset_tag(p) != kasan_reset_tag(ret)) 4959 kfree(p); 4960 4961 return ret; 4962 } 4963 EXPORT_SYMBOL(krealloc_noprof); 4964 4965 static gfp_t kmalloc_gfp_adjust(gfp_t flags, size_t size) 4966 { 4967 /* 4968 * We want to attempt a large physically contiguous block first because 4969 * it is less likely to fragment multiple larger blocks and therefore 4970 * contribute to a long term fragmentation less than vmalloc fallback. 4971 * However make sure that larger requests are not too disruptive - no 4972 * OOM killer and no allocation failure warnings as we have a fallback. 4973 */ 4974 if (size > PAGE_SIZE) { 4975 flags |= __GFP_NOWARN; 4976 4977 if (!(flags & __GFP_RETRY_MAYFAIL)) 4978 flags |= __GFP_NORETRY; 4979 4980 /* nofail semantic is implemented by the vmalloc fallback */ 4981 flags &= ~__GFP_NOFAIL; 4982 } 4983 4984 return flags; 4985 } 4986 4987 /** 4988 * __kvmalloc_node - attempt to allocate physically contiguous memory, but upon 4989 * failure, fall back to non-contiguous (vmalloc) allocation. 4990 * @size: size of the request. 4991 * @b: which set of kmalloc buckets to allocate from. 4992 * @flags: gfp mask for the allocation - must be compatible (superset) with GFP_KERNEL. 4993 * @node: numa node to allocate from 4994 * 4995 * Uses kmalloc to get the memory but if the allocation fails then falls back 4996 * to the vmalloc allocator. Use kvfree for freeing the memory. 4997 * 4998 * GFP_NOWAIT and GFP_ATOMIC are not supported, neither is the __GFP_NORETRY modifier. 4999 * __GFP_RETRY_MAYFAIL is supported, and it should be used only if kmalloc is 5000 * preferable to the vmalloc fallback, due to visible performance drawbacks. 5001 * 5002 * Return: pointer to the allocated memory of %NULL in case of failure 5003 */ 5004 void *__kvmalloc_node_noprof(DECL_BUCKET_PARAMS(size, b), gfp_t flags, int node) 5005 { 5006 void *ret; 5007 5008 /* 5009 * It doesn't really make sense to fallback to vmalloc for sub page 5010 * requests 5011 */ 5012 ret = __do_kmalloc_node(size, PASS_BUCKET_PARAM(b), 5013 kmalloc_gfp_adjust(flags, size), 5014 node, _RET_IP_); 5015 if (ret || size <= PAGE_SIZE) 5016 return ret; 5017 5018 /* non-sleeping allocations are not supported by vmalloc */ 5019 if (!gfpflags_allow_blocking(flags)) 5020 return NULL; 5021 5022 /* Don't even allow crazy sizes */ 5023 if (unlikely(size > INT_MAX)) { 5024 WARN_ON_ONCE(!(flags & __GFP_NOWARN)); 5025 return NULL; 5026 } 5027 5028 /* 5029 * kvmalloc() can always use VM_ALLOW_HUGE_VMAP, 5030 * since the callers already cannot assume anything 5031 * about the resulting pointer, and cannot play 5032 * protection games. 5033 */ 5034 return __vmalloc_node_range_noprof(size, 1, VMALLOC_START, VMALLOC_END, 5035 flags, PAGE_KERNEL, VM_ALLOW_HUGE_VMAP, 5036 node, __builtin_return_address(0)); 5037 } 5038 EXPORT_SYMBOL(__kvmalloc_node_noprof); 5039 5040 /** 5041 * kvfree() - Free memory. 5042 * @addr: Pointer to allocated memory. 5043 * 5044 * kvfree frees memory allocated by any of vmalloc(), kmalloc() or kvmalloc(). 5045 * It is slightly more efficient to use kfree() or vfree() if you are certain 5046 * that you know which one to use. 5047 * 5048 * Context: Either preemptible task context or not-NMI interrupt. 5049 */ 5050 void kvfree(const void *addr) 5051 { 5052 if (is_vmalloc_addr(addr)) 5053 vfree(addr); 5054 else 5055 kfree(addr); 5056 } 5057 EXPORT_SYMBOL(kvfree); 5058 5059 /** 5060 * kvfree_sensitive - Free a data object containing sensitive information. 5061 * @addr: address of the data object to be freed. 5062 * @len: length of the data object. 5063 * 5064 * Use the special memzero_explicit() function to clear the content of a 5065 * kvmalloc'ed object containing sensitive data to make sure that the 5066 * compiler won't optimize out the data clearing. 5067 */ 5068 void kvfree_sensitive(const void *addr, size_t len) 5069 { 5070 if (likely(!ZERO_OR_NULL_PTR(addr))) { 5071 memzero_explicit((void *)addr, len); 5072 kvfree(addr); 5073 } 5074 } 5075 EXPORT_SYMBOL(kvfree_sensitive); 5076 5077 /** 5078 * kvrealloc - reallocate memory; contents remain unchanged 5079 * @p: object to reallocate memory for 5080 * @size: the size to reallocate 5081 * @flags: the flags for the page level allocator 5082 * 5083 * If @p is %NULL, kvrealloc() behaves exactly like kvmalloc(). If @size is 0 5084 * and @p is not a %NULL pointer, the object pointed to is freed. 5085 * 5086 * If __GFP_ZERO logic is requested, callers must ensure that, starting with the 5087 * initial memory allocation, every subsequent call to this API for the same 5088 * memory allocation is flagged with __GFP_ZERO. Otherwise, it is possible that 5089 * __GFP_ZERO is not fully honored by this API. 5090 * 5091 * In any case, the contents of the object pointed to are preserved up to the 5092 * lesser of the new and old sizes. 5093 * 5094 * This function must not be called concurrently with itself or kvfree() for the 5095 * same memory allocation. 5096 * 5097 * Return: pointer to the allocated memory or %NULL in case of error 5098 */ 5099 void *kvrealloc_noprof(const void *p, size_t size, gfp_t flags) 5100 { 5101 void *n; 5102 5103 if (is_vmalloc_addr(p)) 5104 return vrealloc_noprof(p, size, flags); 5105 5106 n = krealloc_noprof(p, size, kmalloc_gfp_adjust(flags, size)); 5107 if (!n) { 5108 /* We failed to krealloc(), fall back to kvmalloc(). */ 5109 n = kvmalloc_noprof(size, flags); 5110 if (!n) 5111 return NULL; 5112 5113 if (p) { 5114 /* We already know that `p` is not a vmalloc address. */ 5115 kasan_disable_current(); 5116 memcpy(n, kasan_reset_tag(p), ksize(p)); 5117 kasan_enable_current(); 5118 5119 kfree(p); 5120 } 5121 } 5122 5123 return n; 5124 } 5125 EXPORT_SYMBOL(kvrealloc_noprof); 5126 5127 struct detached_freelist { 5128 struct slab *slab; 5129 void *tail; 5130 void *freelist; 5131 int cnt; 5132 struct kmem_cache *s; 5133 }; 5134 5135 /* 5136 * This function progressively scans the array with free objects (with 5137 * a limited look ahead) and extract objects belonging to the same 5138 * slab. It builds a detached freelist directly within the given 5139 * slab/objects. This can happen without any need for 5140 * synchronization, because the objects are owned by running process. 5141 * The freelist is build up as a single linked list in the objects. 5142 * The idea is, that this detached freelist can then be bulk 5143 * transferred to the real freelist(s), but only requiring a single 5144 * synchronization primitive. Look ahead in the array is limited due 5145 * to performance reasons. 5146 */ 5147 static inline 5148 int build_detached_freelist(struct kmem_cache *s, size_t size, 5149 void **p, struct detached_freelist *df) 5150 { 5151 int lookahead = 3; 5152 void *object; 5153 struct folio *folio; 5154 size_t same; 5155 5156 object = p[--size]; 5157 folio = virt_to_folio(object); 5158 if (!s) { 5159 /* Handle kalloc'ed objects */ 5160 if (unlikely(!folio_test_slab(folio))) { 5161 free_large_kmalloc(folio, object); 5162 df->slab = NULL; 5163 return size; 5164 } 5165 /* Derive kmem_cache from object */ 5166 df->slab = folio_slab(folio); 5167 df->s = df->slab->slab_cache; 5168 } else { 5169 df->slab = folio_slab(folio); 5170 df->s = cache_from_obj(s, object); /* Support for memcg */ 5171 } 5172 5173 /* Start new detached freelist */ 5174 df->tail = object; 5175 df->freelist = object; 5176 df->cnt = 1; 5177 5178 if (is_kfence_address(object)) 5179 return size; 5180 5181 set_freepointer(df->s, object, NULL); 5182 5183 same = size; 5184 while (size) { 5185 object = p[--size]; 5186 /* df->slab is always set at this point */ 5187 if (df->slab == virt_to_slab(object)) { 5188 /* Opportunity build freelist */ 5189 set_freepointer(df->s, object, df->freelist); 5190 df->freelist = object; 5191 df->cnt++; 5192 same--; 5193 if (size != same) 5194 swap(p[size], p[same]); 5195 continue; 5196 } 5197 5198 /* Limit look ahead search */ 5199 if (!--lookahead) 5200 break; 5201 } 5202 5203 return same; 5204 } 5205 5206 /* 5207 * Internal bulk free of objects that were not initialised by the post alloc 5208 * hooks and thus should not be processed by the free hooks 5209 */ 5210 static void __kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p) 5211 { 5212 if (!size) 5213 return; 5214 5215 do { 5216 struct detached_freelist df; 5217 5218 size = build_detached_freelist(s, size, p, &df); 5219 if (!df.slab) 5220 continue; 5221 5222 if (kfence_free(df.freelist)) 5223 continue; 5224 5225 do_slab_free(df.s, df.slab, df.freelist, df.tail, df.cnt, 5226 _RET_IP_); 5227 } while (likely(size)); 5228 } 5229 5230 /* Note that interrupts must be enabled when calling this function. */ 5231 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p) 5232 { 5233 if (!size) 5234 return; 5235 5236 do { 5237 struct detached_freelist df; 5238 5239 size = build_detached_freelist(s, size, p, &df); 5240 if (!df.slab) 5241 continue; 5242 5243 slab_free_bulk(df.s, df.slab, df.freelist, df.tail, &p[size], 5244 df.cnt, _RET_IP_); 5245 } while (likely(size)); 5246 } 5247 EXPORT_SYMBOL(kmem_cache_free_bulk); 5248 5249 #ifndef CONFIG_SLUB_TINY 5250 static inline 5251 int __kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size, 5252 void **p) 5253 { 5254 struct kmem_cache_cpu *c; 5255 unsigned long irqflags; 5256 int i; 5257 5258 /* 5259 * Drain objects in the per cpu slab, while disabling local 5260 * IRQs, which protects against PREEMPT and interrupts 5261 * handlers invoking normal fastpath. 5262 */ 5263 c = slub_get_cpu_ptr(s->cpu_slab); 5264 local_lock_irqsave(&s->cpu_slab->lock, irqflags); 5265 5266 for (i = 0; i < size; i++) { 5267 void *object = kfence_alloc(s, s->object_size, flags); 5268 5269 if (unlikely(object)) { 5270 p[i] = object; 5271 continue; 5272 } 5273 5274 object = c->freelist; 5275 if (unlikely(!object)) { 5276 /* 5277 * We may have removed an object from c->freelist using 5278 * the fastpath in the previous iteration; in that case, 5279 * c->tid has not been bumped yet. 5280 * Since ___slab_alloc() may reenable interrupts while 5281 * allocating memory, we should bump c->tid now. 5282 */ 5283 c->tid = next_tid(c->tid); 5284 5285 local_unlock_irqrestore(&s->cpu_slab->lock, irqflags); 5286 5287 /* 5288 * Invoking slow path likely have side-effect 5289 * of re-populating per CPU c->freelist 5290 */ 5291 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE, 5292 _RET_IP_, c, s->object_size); 5293 if (unlikely(!p[i])) 5294 goto error; 5295 5296 c = this_cpu_ptr(s->cpu_slab); 5297 maybe_wipe_obj_freeptr(s, p[i]); 5298 5299 local_lock_irqsave(&s->cpu_slab->lock, irqflags); 5300 5301 continue; /* goto for-loop */ 5302 } 5303 c->freelist = get_freepointer(s, object); 5304 p[i] = object; 5305 maybe_wipe_obj_freeptr(s, p[i]); 5306 stat(s, ALLOC_FASTPATH); 5307 } 5308 c->tid = next_tid(c->tid); 5309 local_unlock_irqrestore(&s->cpu_slab->lock, irqflags); 5310 slub_put_cpu_ptr(s->cpu_slab); 5311 5312 return i; 5313 5314 error: 5315 slub_put_cpu_ptr(s->cpu_slab); 5316 __kmem_cache_free_bulk(s, i, p); 5317 return 0; 5318 5319 } 5320 #else /* CONFIG_SLUB_TINY */ 5321 static int __kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, 5322 size_t size, void **p) 5323 { 5324 int i; 5325 5326 for (i = 0; i < size; i++) { 5327 void *object = kfence_alloc(s, s->object_size, flags); 5328 5329 if (unlikely(object)) { 5330 p[i] = object; 5331 continue; 5332 } 5333 5334 p[i] = __slab_alloc_node(s, flags, NUMA_NO_NODE, 5335 _RET_IP_, s->object_size); 5336 if (unlikely(!p[i])) 5337 goto error; 5338 5339 maybe_wipe_obj_freeptr(s, p[i]); 5340 } 5341 5342 return i; 5343 5344 error: 5345 __kmem_cache_free_bulk(s, i, p); 5346 return 0; 5347 } 5348 #endif /* CONFIG_SLUB_TINY */ 5349 5350 /* Note that interrupts must be enabled when calling this function. */ 5351 int kmem_cache_alloc_bulk_noprof(struct kmem_cache *s, gfp_t flags, size_t size, 5352 void **p) 5353 { 5354 int i; 5355 5356 if (!size) 5357 return 0; 5358 5359 s = slab_pre_alloc_hook(s, flags); 5360 if (unlikely(!s)) 5361 return 0; 5362 5363 i = __kmem_cache_alloc_bulk(s, flags, size, p); 5364 if (unlikely(i == 0)) 5365 return 0; 5366 5367 /* 5368 * memcg and kmem_cache debug support and memory initialization. 5369 * Done outside of the IRQ disabled fastpath loop. 5370 */ 5371 if (unlikely(!slab_post_alloc_hook(s, NULL, flags, size, p, 5372 slab_want_init_on_alloc(flags, s), s->object_size))) { 5373 return 0; 5374 } 5375 return i; 5376 } 5377 EXPORT_SYMBOL(kmem_cache_alloc_bulk_noprof); 5378 5379 5380 /* 5381 * Object placement in a slab is made very easy because we always start at 5382 * offset 0. If we tune the size of the object to the alignment then we can 5383 * get the required alignment by putting one properly sized object after 5384 * another. 5385 * 5386 * Notice that the allocation order determines the sizes of the per cpu 5387 * caches. Each processor has always one slab available for allocations. 5388 * Increasing the allocation order reduces the number of times that slabs 5389 * must be moved on and off the partial lists and is therefore a factor in 5390 * locking overhead. 5391 */ 5392 5393 /* 5394 * Minimum / Maximum order of slab pages. This influences locking overhead 5395 * and slab fragmentation. A higher order reduces the number of partial slabs 5396 * and increases the number of allocations possible without having to 5397 * take the list_lock. 5398 */ 5399 static unsigned int slub_min_order; 5400 static unsigned int slub_max_order = 5401 IS_ENABLED(CONFIG_SLUB_TINY) ? 1 : PAGE_ALLOC_COSTLY_ORDER; 5402 static unsigned int slub_min_objects; 5403 5404 /* 5405 * Calculate the order of allocation given an slab object size. 5406 * 5407 * The order of allocation has significant impact on performance and other 5408 * system components. Generally order 0 allocations should be preferred since 5409 * order 0 does not cause fragmentation in the page allocator. Larger objects 5410 * be problematic to put into order 0 slabs because there may be too much 5411 * unused space left. We go to a higher order if more than 1/16th of the slab 5412 * would be wasted. 5413 * 5414 * In order to reach satisfactory performance we must ensure that a minimum 5415 * number of objects is in one slab. Otherwise we may generate too much 5416 * activity on the partial lists which requires taking the list_lock. This is 5417 * less a concern for large slabs though which are rarely used. 5418 * 5419 * slab_max_order specifies the order where we begin to stop considering the 5420 * number of objects in a slab as critical. If we reach slab_max_order then 5421 * we try to keep the page order as low as possible. So we accept more waste 5422 * of space in favor of a small page order. 5423 * 5424 * Higher order allocations also allow the placement of more objects in a 5425 * slab and thereby reduce object handling overhead. If the user has 5426 * requested a higher minimum order then we start with that one instead of 5427 * the smallest order which will fit the object. 5428 */ 5429 static inline unsigned int calc_slab_order(unsigned int size, 5430 unsigned int min_order, unsigned int max_order, 5431 unsigned int fract_leftover) 5432 { 5433 unsigned int order; 5434 5435 for (order = min_order; order <= max_order; order++) { 5436 5437 unsigned int slab_size = (unsigned int)PAGE_SIZE << order; 5438 unsigned int rem; 5439 5440 rem = slab_size % size; 5441 5442 if (rem <= slab_size / fract_leftover) 5443 break; 5444 } 5445 5446 return order; 5447 } 5448 5449 static inline int calculate_order(unsigned int size) 5450 { 5451 unsigned int order; 5452 unsigned int min_objects; 5453 unsigned int max_objects; 5454 unsigned int min_order; 5455 5456 min_objects = slub_min_objects; 5457 if (!min_objects) { 5458 /* 5459 * Some architectures will only update present cpus when 5460 * onlining them, so don't trust the number if it's just 1. But 5461 * we also don't want to use nr_cpu_ids always, as on some other 5462 * architectures, there can be many possible cpus, but never 5463 * onlined. Here we compromise between trying to avoid too high 5464 * order on systems that appear larger than they are, and too 5465 * low order on systems that appear smaller than they are. 5466 */ 5467 unsigned int nr_cpus = num_present_cpus(); 5468 if (nr_cpus <= 1) 5469 nr_cpus = nr_cpu_ids; 5470 min_objects = 4 * (fls(nr_cpus) + 1); 5471 } 5472 /* min_objects can't be 0 because get_order(0) is undefined */ 5473 max_objects = max(order_objects(slub_max_order, size), 1U); 5474 min_objects = min(min_objects, max_objects); 5475 5476 min_order = max_t(unsigned int, slub_min_order, 5477 get_order(min_objects * size)); 5478 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE) 5479 return get_order(size * MAX_OBJS_PER_PAGE) - 1; 5480 5481 /* 5482 * Attempt to find best configuration for a slab. This works by first 5483 * attempting to generate a layout with the best possible configuration 5484 * and backing off gradually. 5485 * 5486 * We start with accepting at most 1/16 waste and try to find the 5487 * smallest order from min_objects-derived/slab_min_order up to 5488 * slab_max_order that will satisfy the constraint. Note that increasing 5489 * the order can only result in same or less fractional waste, not more. 5490 * 5491 * If that fails, we increase the acceptable fraction of waste and try 5492 * again. The last iteration with fraction of 1/2 would effectively 5493 * accept any waste and give us the order determined by min_objects, as 5494 * long as at least single object fits within slab_max_order. 5495 */ 5496 for (unsigned int fraction = 16; fraction > 1; fraction /= 2) { 5497 order = calc_slab_order(size, min_order, slub_max_order, 5498 fraction); 5499 if (order <= slub_max_order) 5500 return order; 5501 } 5502 5503 /* 5504 * Doh this slab cannot be placed using slab_max_order. 5505 */ 5506 order = get_order(size); 5507 if (order <= MAX_PAGE_ORDER) 5508 return order; 5509 return -ENOSYS; 5510 } 5511 5512 static void 5513 init_kmem_cache_node(struct kmem_cache_node *n) 5514 { 5515 n->nr_partial = 0; 5516 spin_lock_init(&n->list_lock); 5517 INIT_LIST_HEAD(&n->partial); 5518 #ifdef CONFIG_SLUB_DEBUG 5519 atomic_long_set(&n->nr_slabs, 0); 5520 atomic_long_set(&n->total_objects, 0); 5521 INIT_LIST_HEAD(&n->full); 5522 #endif 5523 } 5524 5525 #ifndef CONFIG_SLUB_TINY 5526 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s) 5527 { 5528 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE < 5529 NR_KMALLOC_TYPES * KMALLOC_SHIFT_HIGH * 5530 sizeof(struct kmem_cache_cpu)); 5531 5532 /* 5533 * Must align to double word boundary for the double cmpxchg 5534 * instructions to work; see __pcpu_double_call_return_bool(). 5535 */ 5536 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu), 5537 2 * sizeof(void *)); 5538 5539 if (!s->cpu_slab) 5540 return 0; 5541 5542 init_kmem_cache_cpus(s); 5543 5544 return 1; 5545 } 5546 #else 5547 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s) 5548 { 5549 return 1; 5550 } 5551 #endif /* CONFIG_SLUB_TINY */ 5552 5553 static struct kmem_cache *kmem_cache_node; 5554 5555 /* 5556 * No kmalloc_node yet so do it by hand. We know that this is the first 5557 * slab on the node for this slabcache. There are no concurrent accesses 5558 * possible. 5559 * 5560 * Note that this function only works on the kmem_cache_node 5561 * when allocating for the kmem_cache_node. This is used for bootstrapping 5562 * memory on a fresh node that has no slab structures yet. 5563 */ 5564 static void early_kmem_cache_node_alloc(int node) 5565 { 5566 struct slab *slab; 5567 struct kmem_cache_node *n; 5568 5569 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node)); 5570 5571 slab = new_slab(kmem_cache_node, GFP_NOWAIT, node); 5572 5573 BUG_ON(!slab); 5574 if (slab_nid(slab) != node) { 5575 pr_err("SLUB: Unable to allocate memory from node %d\n", node); 5576 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n"); 5577 } 5578 5579 n = slab->freelist; 5580 BUG_ON(!n); 5581 #ifdef CONFIG_SLUB_DEBUG 5582 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE); 5583 #endif 5584 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false); 5585 slab->freelist = get_freepointer(kmem_cache_node, n); 5586 slab->inuse = 1; 5587 kmem_cache_node->node[node] = n; 5588 init_kmem_cache_node(n); 5589 inc_slabs_node(kmem_cache_node, node, slab->objects); 5590 5591 /* 5592 * No locks need to be taken here as it has just been 5593 * initialized and there is no concurrent access. 5594 */ 5595 __add_partial(n, slab, DEACTIVATE_TO_HEAD); 5596 } 5597 5598 static void free_kmem_cache_nodes(struct kmem_cache *s) 5599 { 5600 int node; 5601 struct kmem_cache_node *n; 5602 5603 for_each_kmem_cache_node(s, node, n) { 5604 s->node[node] = NULL; 5605 kmem_cache_free(kmem_cache_node, n); 5606 } 5607 } 5608 5609 void __kmem_cache_release(struct kmem_cache *s) 5610 { 5611 cache_random_seq_destroy(s); 5612 #ifndef CONFIG_SLUB_TINY 5613 free_percpu(s->cpu_slab); 5614 #endif 5615 free_kmem_cache_nodes(s); 5616 } 5617 5618 static int init_kmem_cache_nodes(struct kmem_cache *s) 5619 { 5620 int node; 5621 5622 for_each_node_mask(node, slab_nodes) { 5623 struct kmem_cache_node *n; 5624 5625 if (slab_state == DOWN) { 5626 early_kmem_cache_node_alloc(node); 5627 continue; 5628 } 5629 n = kmem_cache_alloc_node(kmem_cache_node, 5630 GFP_KERNEL, node); 5631 5632 if (!n) { 5633 free_kmem_cache_nodes(s); 5634 return 0; 5635 } 5636 5637 init_kmem_cache_node(n); 5638 s->node[node] = n; 5639 } 5640 return 1; 5641 } 5642 5643 static void set_cpu_partial(struct kmem_cache *s) 5644 { 5645 #ifdef CONFIG_SLUB_CPU_PARTIAL 5646 unsigned int nr_objects; 5647 5648 /* 5649 * cpu_partial determined the maximum number of objects kept in the 5650 * per cpu partial lists of a processor. 5651 * 5652 * Per cpu partial lists mainly contain slabs that just have one 5653 * object freed. If they are used for allocation then they can be 5654 * filled up again with minimal effort. The slab will never hit the 5655 * per node partial lists and therefore no locking will be required. 5656 * 5657 * For backwards compatibility reasons, this is determined as number 5658 * of objects, even though we now limit maximum number of pages, see 5659 * slub_set_cpu_partial() 5660 */ 5661 if (!kmem_cache_has_cpu_partial(s)) 5662 nr_objects = 0; 5663 else if (s->size >= PAGE_SIZE) 5664 nr_objects = 6; 5665 else if (s->size >= 1024) 5666 nr_objects = 24; 5667 else if (s->size >= 256) 5668 nr_objects = 52; 5669 else 5670 nr_objects = 120; 5671 5672 slub_set_cpu_partial(s, nr_objects); 5673 #endif 5674 } 5675 5676 /* 5677 * calculate_sizes() determines the order and the distribution of data within 5678 * a slab object. 5679 */ 5680 static int calculate_sizes(struct kmem_cache_args *args, struct kmem_cache *s) 5681 { 5682 slab_flags_t flags = s->flags; 5683 unsigned int size = s->object_size; 5684 unsigned int order; 5685 5686 /* 5687 * Round up object size to the next word boundary. We can only 5688 * place the free pointer at word boundaries and this determines 5689 * the possible location of the free pointer. 5690 */ 5691 size = ALIGN(size, sizeof(void *)); 5692 5693 #ifdef CONFIG_SLUB_DEBUG 5694 /* 5695 * Determine if we can poison the object itself. If the user of 5696 * the slab may touch the object after free or before allocation 5697 * then we should never poison the object itself. 5698 */ 5699 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) && 5700 !s->ctor) 5701 s->flags |= __OBJECT_POISON; 5702 else 5703 s->flags &= ~__OBJECT_POISON; 5704 5705 5706 /* 5707 * If we are Redzoning then check if there is some space between the 5708 * end of the object and the free pointer. If not then add an 5709 * additional word to have some bytes to store Redzone information. 5710 */ 5711 if ((flags & SLAB_RED_ZONE) && size == s->object_size) 5712 size += sizeof(void *); 5713 #endif 5714 5715 /* 5716 * With that we have determined the number of bytes in actual use 5717 * by the object and redzoning. 5718 */ 5719 s->inuse = size; 5720 5721 if (((flags & SLAB_TYPESAFE_BY_RCU) && !args->use_freeptr_offset) || 5722 (flags & SLAB_POISON) || s->ctor || 5723 ((flags & SLAB_RED_ZONE) && 5724 (s->object_size < sizeof(void *) || slub_debug_orig_size(s)))) { 5725 /* 5726 * Relocate free pointer after the object if it is not 5727 * permitted to overwrite the first word of the object on 5728 * kmem_cache_free. 5729 * 5730 * This is the case if we do RCU, have a constructor or 5731 * destructor, are poisoning the objects, or are 5732 * redzoning an object smaller than sizeof(void *) or are 5733 * redzoning an object with slub_debug_orig_size() enabled, 5734 * in which case the right redzone may be extended. 5735 * 5736 * The assumption that s->offset >= s->inuse means free 5737 * pointer is outside of the object is used in the 5738 * freeptr_outside_object() function. If that is no 5739 * longer true, the function needs to be modified. 5740 */ 5741 s->offset = size; 5742 size += sizeof(void *); 5743 } else if ((flags & SLAB_TYPESAFE_BY_RCU) && args->use_freeptr_offset) { 5744 s->offset = args->freeptr_offset; 5745 } else { 5746 /* 5747 * Store freelist pointer near middle of object to keep 5748 * it away from the edges of the object to avoid small 5749 * sized over/underflows from neighboring allocations. 5750 */ 5751 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *)); 5752 } 5753 5754 #ifdef CONFIG_SLUB_DEBUG 5755 if (flags & SLAB_STORE_USER) { 5756 /* 5757 * Need to store information about allocs and frees after 5758 * the object. 5759 */ 5760 size += 2 * sizeof(struct track); 5761 5762 /* Save the original kmalloc request size */ 5763 if (flags & SLAB_KMALLOC) 5764 size += sizeof(unsigned int); 5765 } 5766 #endif 5767 5768 kasan_cache_create(s, &size, &s->flags); 5769 #ifdef CONFIG_SLUB_DEBUG 5770 if (flags & SLAB_RED_ZONE) { 5771 /* 5772 * Add some empty padding so that we can catch 5773 * overwrites from earlier objects rather than let 5774 * tracking information or the free pointer be 5775 * corrupted if a user writes before the start 5776 * of the object. 5777 */ 5778 size += sizeof(void *); 5779 5780 s->red_left_pad = sizeof(void *); 5781 s->red_left_pad = ALIGN(s->red_left_pad, s->align); 5782 size += s->red_left_pad; 5783 } 5784 #endif 5785 5786 /* 5787 * SLUB stores one object immediately after another beginning from 5788 * offset 0. In order to align the objects we have to simply size 5789 * each object to conform to the alignment. 5790 */ 5791 size = ALIGN(size, s->align); 5792 s->size = size; 5793 s->reciprocal_size = reciprocal_value(size); 5794 order = calculate_order(size); 5795 5796 if ((int)order < 0) 5797 return 0; 5798 5799 s->allocflags = __GFP_COMP; 5800 5801 if (s->flags & SLAB_CACHE_DMA) 5802 s->allocflags |= GFP_DMA; 5803 5804 if (s->flags & SLAB_CACHE_DMA32) 5805 s->allocflags |= GFP_DMA32; 5806 5807 if (s->flags & SLAB_RECLAIM_ACCOUNT) 5808 s->allocflags |= __GFP_RECLAIMABLE; 5809 5810 /* 5811 * Determine the number of objects per slab 5812 */ 5813 s->oo = oo_make(order, size); 5814 s->min = oo_make(get_order(size), size); 5815 5816 return !!oo_objects(s->oo); 5817 } 5818 5819 static void list_slab_objects(struct kmem_cache *s, struct slab *slab) 5820 { 5821 #ifdef CONFIG_SLUB_DEBUG 5822 void *addr = slab_address(slab); 5823 void *p; 5824 5825 if (!slab_add_kunit_errors()) 5826 slab_bug(s, "Objects remaining on __kmem_cache_shutdown()"); 5827 5828 spin_lock(&object_map_lock); 5829 __fill_map(object_map, s, slab); 5830 5831 for_each_object(p, s, addr, slab->objects) { 5832 5833 if (!test_bit(__obj_to_index(s, addr, p), object_map)) { 5834 if (slab_add_kunit_errors()) 5835 continue; 5836 pr_err("Object 0x%p @offset=%tu\n", p, p - addr); 5837 print_tracking(s, p); 5838 } 5839 } 5840 spin_unlock(&object_map_lock); 5841 5842 __slab_err(slab); 5843 #endif 5844 } 5845 5846 /* 5847 * Attempt to free all partial slabs on a node. 5848 * This is called from __kmem_cache_shutdown(). We must take list_lock 5849 * because sysfs file might still access partial list after the shutdowning. 5850 */ 5851 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n) 5852 { 5853 LIST_HEAD(discard); 5854 struct slab *slab, *h; 5855 5856 BUG_ON(irqs_disabled()); 5857 spin_lock_irq(&n->list_lock); 5858 list_for_each_entry_safe(slab, h, &n->partial, slab_list) { 5859 if (!slab->inuse) { 5860 remove_partial(n, slab); 5861 list_add(&slab->slab_list, &discard); 5862 } else { 5863 list_slab_objects(s, slab); 5864 } 5865 } 5866 spin_unlock_irq(&n->list_lock); 5867 5868 list_for_each_entry_safe(slab, h, &discard, slab_list) 5869 discard_slab(s, slab); 5870 } 5871 5872 bool __kmem_cache_empty(struct kmem_cache *s) 5873 { 5874 int node; 5875 struct kmem_cache_node *n; 5876 5877 for_each_kmem_cache_node(s, node, n) 5878 if (n->nr_partial || node_nr_slabs(n)) 5879 return false; 5880 return true; 5881 } 5882 5883 /* 5884 * Release all resources used by a slab cache. 5885 */ 5886 int __kmem_cache_shutdown(struct kmem_cache *s) 5887 { 5888 int node; 5889 struct kmem_cache_node *n; 5890 5891 flush_all_cpus_locked(s); 5892 /* Attempt to free all objects */ 5893 for_each_kmem_cache_node(s, node, n) { 5894 free_partial(s, n); 5895 if (n->nr_partial || node_nr_slabs(n)) 5896 return 1; 5897 } 5898 return 0; 5899 } 5900 5901 #ifdef CONFIG_PRINTK 5902 void __kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct slab *slab) 5903 { 5904 void *base; 5905 int __maybe_unused i; 5906 unsigned int objnr; 5907 void *objp; 5908 void *objp0; 5909 struct kmem_cache *s = slab->slab_cache; 5910 struct track __maybe_unused *trackp; 5911 5912 kpp->kp_ptr = object; 5913 kpp->kp_slab = slab; 5914 kpp->kp_slab_cache = s; 5915 base = slab_address(slab); 5916 objp0 = kasan_reset_tag(object); 5917 #ifdef CONFIG_SLUB_DEBUG 5918 objp = restore_red_left(s, objp0); 5919 #else 5920 objp = objp0; 5921 #endif 5922 objnr = obj_to_index(s, slab, objp); 5923 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp); 5924 objp = base + s->size * objnr; 5925 kpp->kp_objp = objp; 5926 if (WARN_ON_ONCE(objp < base || objp >= base + slab->objects * s->size 5927 || (objp - base) % s->size) || 5928 !(s->flags & SLAB_STORE_USER)) 5929 return; 5930 #ifdef CONFIG_SLUB_DEBUG 5931 objp = fixup_red_left(s, objp); 5932 trackp = get_track(s, objp, TRACK_ALLOC); 5933 kpp->kp_ret = (void *)trackp->addr; 5934 #ifdef CONFIG_STACKDEPOT 5935 { 5936 depot_stack_handle_t handle; 5937 unsigned long *entries; 5938 unsigned int nr_entries; 5939 5940 handle = READ_ONCE(trackp->handle); 5941 if (handle) { 5942 nr_entries = stack_depot_fetch(handle, &entries); 5943 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++) 5944 kpp->kp_stack[i] = (void *)entries[i]; 5945 } 5946 5947 trackp = get_track(s, objp, TRACK_FREE); 5948 handle = READ_ONCE(trackp->handle); 5949 if (handle) { 5950 nr_entries = stack_depot_fetch(handle, &entries); 5951 for (i = 0; i < KS_ADDRS_COUNT && i < nr_entries; i++) 5952 kpp->kp_free_stack[i] = (void *)entries[i]; 5953 } 5954 } 5955 #endif 5956 #endif 5957 } 5958 #endif 5959 5960 /******************************************************************** 5961 * Kmalloc subsystem 5962 *******************************************************************/ 5963 5964 static int __init setup_slub_min_order(char *str) 5965 { 5966 get_option(&str, (int *)&slub_min_order); 5967 5968 if (slub_min_order > slub_max_order) 5969 slub_max_order = slub_min_order; 5970 5971 return 1; 5972 } 5973 5974 __setup("slab_min_order=", setup_slub_min_order); 5975 __setup_param("slub_min_order=", slub_min_order, setup_slub_min_order, 0); 5976 5977 5978 static int __init setup_slub_max_order(char *str) 5979 { 5980 get_option(&str, (int *)&slub_max_order); 5981 slub_max_order = min_t(unsigned int, slub_max_order, MAX_PAGE_ORDER); 5982 5983 if (slub_min_order > slub_max_order) 5984 slub_min_order = slub_max_order; 5985 5986 return 1; 5987 } 5988 5989 __setup("slab_max_order=", setup_slub_max_order); 5990 __setup_param("slub_max_order=", slub_max_order, setup_slub_max_order, 0); 5991 5992 static int __init setup_slub_min_objects(char *str) 5993 { 5994 get_option(&str, (int *)&slub_min_objects); 5995 5996 return 1; 5997 } 5998 5999 __setup("slab_min_objects=", setup_slub_min_objects); 6000 __setup_param("slub_min_objects=", slub_min_objects, setup_slub_min_objects, 0); 6001 6002 #ifdef CONFIG_NUMA 6003 static int __init setup_slab_strict_numa(char *str) 6004 { 6005 if (nr_node_ids > 1) { 6006 static_branch_enable(&strict_numa); 6007 pr_info("SLUB: Strict NUMA enabled.\n"); 6008 } else { 6009 pr_warn("slab_strict_numa parameter set on non NUMA system.\n"); 6010 } 6011 6012 return 1; 6013 } 6014 6015 __setup("slab_strict_numa", setup_slab_strict_numa); 6016 #endif 6017 6018 6019 #ifdef CONFIG_HARDENED_USERCOPY 6020 /* 6021 * Rejects incorrectly sized objects and objects that are to be copied 6022 * to/from userspace but do not fall entirely within the containing slab 6023 * cache's usercopy region. 6024 * 6025 * Returns NULL if check passes, otherwise const char * to name of cache 6026 * to indicate an error. 6027 */ 6028 void __check_heap_object(const void *ptr, unsigned long n, 6029 const struct slab *slab, bool to_user) 6030 { 6031 struct kmem_cache *s; 6032 unsigned int offset; 6033 bool is_kfence = is_kfence_address(ptr); 6034 6035 ptr = kasan_reset_tag(ptr); 6036 6037 /* Find object and usable object size. */ 6038 s = slab->slab_cache; 6039 6040 /* Reject impossible pointers. */ 6041 if (ptr < slab_address(slab)) 6042 usercopy_abort("SLUB object not in SLUB page?!", NULL, 6043 to_user, 0, n); 6044 6045 /* Find offset within object. */ 6046 if (is_kfence) 6047 offset = ptr - kfence_object_start(ptr); 6048 else 6049 offset = (ptr - slab_address(slab)) % s->size; 6050 6051 /* Adjust for redzone and reject if within the redzone. */ 6052 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) { 6053 if (offset < s->red_left_pad) 6054 usercopy_abort("SLUB object in left red zone", 6055 s->name, to_user, offset, n); 6056 offset -= s->red_left_pad; 6057 } 6058 6059 /* Allow address range falling entirely within usercopy region. */ 6060 if (offset >= s->useroffset && 6061 offset - s->useroffset <= s->usersize && 6062 n <= s->useroffset - offset + s->usersize) 6063 return; 6064 6065 usercopy_abort("SLUB object", s->name, to_user, offset, n); 6066 } 6067 #endif /* CONFIG_HARDENED_USERCOPY */ 6068 6069 #define SHRINK_PROMOTE_MAX 32 6070 6071 /* 6072 * kmem_cache_shrink discards empty slabs and promotes the slabs filled 6073 * up most to the head of the partial lists. New allocations will then 6074 * fill those up and thus they can be removed from the partial lists. 6075 * 6076 * The slabs with the least items are placed last. This results in them 6077 * being allocated from last increasing the chance that the last objects 6078 * are freed in them. 6079 */ 6080 static int __kmem_cache_do_shrink(struct kmem_cache *s) 6081 { 6082 int node; 6083 int i; 6084 struct kmem_cache_node *n; 6085 struct slab *slab; 6086 struct slab *t; 6087 struct list_head discard; 6088 struct list_head promote[SHRINK_PROMOTE_MAX]; 6089 unsigned long flags; 6090 int ret = 0; 6091 6092 for_each_kmem_cache_node(s, node, n) { 6093 INIT_LIST_HEAD(&discard); 6094 for (i = 0; i < SHRINK_PROMOTE_MAX; i++) 6095 INIT_LIST_HEAD(promote + i); 6096 6097 spin_lock_irqsave(&n->list_lock, flags); 6098 6099 /* 6100 * Build lists of slabs to discard or promote. 6101 * 6102 * Note that concurrent frees may occur while we hold the 6103 * list_lock. slab->inuse here is the upper limit. 6104 */ 6105 list_for_each_entry_safe(slab, t, &n->partial, slab_list) { 6106 int free = slab->objects - slab->inuse; 6107 6108 /* Do not reread slab->inuse */ 6109 barrier(); 6110 6111 /* We do not keep full slabs on the list */ 6112 BUG_ON(free <= 0); 6113 6114 if (free == slab->objects) { 6115 list_move(&slab->slab_list, &discard); 6116 slab_clear_node_partial(slab); 6117 n->nr_partial--; 6118 dec_slabs_node(s, node, slab->objects); 6119 } else if (free <= SHRINK_PROMOTE_MAX) 6120 list_move(&slab->slab_list, promote + free - 1); 6121 } 6122 6123 /* 6124 * Promote the slabs filled up most to the head of the 6125 * partial list. 6126 */ 6127 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--) 6128 list_splice(promote + i, &n->partial); 6129 6130 spin_unlock_irqrestore(&n->list_lock, flags); 6131 6132 /* Release empty slabs */ 6133 list_for_each_entry_safe(slab, t, &discard, slab_list) 6134 free_slab(s, slab); 6135 6136 if (node_nr_slabs(n)) 6137 ret = 1; 6138 } 6139 6140 return ret; 6141 } 6142 6143 int __kmem_cache_shrink(struct kmem_cache *s) 6144 { 6145 flush_all(s); 6146 return __kmem_cache_do_shrink(s); 6147 } 6148 6149 static int slab_mem_going_offline_callback(void *arg) 6150 { 6151 struct kmem_cache *s; 6152 6153 mutex_lock(&slab_mutex); 6154 list_for_each_entry(s, &slab_caches, list) { 6155 flush_all_cpus_locked(s); 6156 __kmem_cache_do_shrink(s); 6157 } 6158 mutex_unlock(&slab_mutex); 6159 6160 return 0; 6161 } 6162 6163 static void slab_mem_offline_callback(void *arg) 6164 { 6165 struct memory_notify *marg = arg; 6166 int offline_node; 6167 6168 offline_node = marg->status_change_nid_normal; 6169 6170 /* 6171 * If the node still has available memory. we need kmem_cache_node 6172 * for it yet. 6173 */ 6174 if (offline_node < 0) 6175 return; 6176 6177 mutex_lock(&slab_mutex); 6178 node_clear(offline_node, slab_nodes); 6179 /* 6180 * We no longer free kmem_cache_node structures here, as it would be 6181 * racy with all get_node() users, and infeasible to protect them with 6182 * slab_mutex. 6183 */ 6184 mutex_unlock(&slab_mutex); 6185 } 6186 6187 static int slab_mem_going_online_callback(void *arg) 6188 { 6189 struct kmem_cache_node *n; 6190 struct kmem_cache *s; 6191 struct memory_notify *marg = arg; 6192 int nid = marg->status_change_nid_normal; 6193 int ret = 0; 6194 6195 /* 6196 * If the node's memory is already available, then kmem_cache_node is 6197 * already created. Nothing to do. 6198 */ 6199 if (nid < 0) 6200 return 0; 6201 6202 /* 6203 * We are bringing a node online. No memory is available yet. We must 6204 * allocate a kmem_cache_node structure in order to bring the node 6205 * online. 6206 */ 6207 mutex_lock(&slab_mutex); 6208 list_for_each_entry(s, &slab_caches, list) { 6209 /* 6210 * The structure may already exist if the node was previously 6211 * onlined and offlined. 6212 */ 6213 if (get_node(s, nid)) 6214 continue; 6215 /* 6216 * XXX: kmem_cache_alloc_node will fallback to other nodes 6217 * since memory is not yet available from the node that 6218 * is brought up. 6219 */ 6220 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL); 6221 if (!n) { 6222 ret = -ENOMEM; 6223 goto out; 6224 } 6225 init_kmem_cache_node(n); 6226 s->node[nid] = n; 6227 } 6228 /* 6229 * Any cache created after this point will also have kmem_cache_node 6230 * initialized for the new node. 6231 */ 6232 node_set(nid, slab_nodes); 6233 out: 6234 mutex_unlock(&slab_mutex); 6235 return ret; 6236 } 6237 6238 static int slab_memory_callback(struct notifier_block *self, 6239 unsigned long action, void *arg) 6240 { 6241 int ret = 0; 6242 6243 switch (action) { 6244 case MEM_GOING_ONLINE: 6245 ret = slab_mem_going_online_callback(arg); 6246 break; 6247 case MEM_GOING_OFFLINE: 6248 ret = slab_mem_going_offline_callback(arg); 6249 break; 6250 case MEM_OFFLINE: 6251 case MEM_CANCEL_ONLINE: 6252 slab_mem_offline_callback(arg); 6253 break; 6254 case MEM_ONLINE: 6255 case MEM_CANCEL_OFFLINE: 6256 break; 6257 } 6258 if (ret) 6259 ret = notifier_from_errno(ret); 6260 else 6261 ret = NOTIFY_OK; 6262 return ret; 6263 } 6264 6265 /******************************************************************** 6266 * Basic setup of slabs 6267 *******************************************************************/ 6268 6269 /* 6270 * Used for early kmem_cache structures that were allocated using 6271 * the page allocator. Allocate them properly then fix up the pointers 6272 * that may be pointing to the wrong kmem_cache structure. 6273 */ 6274 6275 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache) 6276 { 6277 int node; 6278 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT); 6279 struct kmem_cache_node *n; 6280 6281 memcpy(s, static_cache, kmem_cache->object_size); 6282 6283 /* 6284 * This runs very early, and only the boot processor is supposed to be 6285 * up. Even if it weren't true, IRQs are not up so we couldn't fire 6286 * IPIs around. 6287 */ 6288 __flush_cpu_slab(s, smp_processor_id()); 6289 for_each_kmem_cache_node(s, node, n) { 6290 struct slab *p; 6291 6292 list_for_each_entry(p, &n->partial, slab_list) 6293 p->slab_cache = s; 6294 6295 #ifdef CONFIG_SLUB_DEBUG 6296 list_for_each_entry(p, &n->full, slab_list) 6297 p->slab_cache = s; 6298 #endif 6299 } 6300 list_add(&s->list, &slab_caches); 6301 return s; 6302 } 6303 6304 void __init kmem_cache_init(void) 6305 { 6306 static __initdata struct kmem_cache boot_kmem_cache, 6307 boot_kmem_cache_node; 6308 int node; 6309 6310 if (debug_guardpage_minorder()) 6311 slub_max_order = 0; 6312 6313 /* Print slub debugging pointers without hashing */ 6314 if (__slub_debug_enabled()) 6315 no_hash_pointers_enable(NULL); 6316 6317 kmem_cache_node = &boot_kmem_cache_node; 6318 kmem_cache = &boot_kmem_cache; 6319 6320 /* 6321 * Initialize the nodemask for which we will allocate per node 6322 * structures. Here we don't need taking slab_mutex yet. 6323 */ 6324 for_each_node_state(node, N_NORMAL_MEMORY) 6325 node_set(node, slab_nodes); 6326 6327 create_boot_cache(kmem_cache_node, "kmem_cache_node", 6328 sizeof(struct kmem_cache_node), 6329 SLAB_HWCACHE_ALIGN | SLAB_NO_OBJ_EXT, 0, 0); 6330 6331 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI); 6332 6333 /* Able to allocate the per node structures */ 6334 slab_state = PARTIAL; 6335 6336 create_boot_cache(kmem_cache, "kmem_cache", 6337 offsetof(struct kmem_cache, node) + 6338 nr_node_ids * sizeof(struct kmem_cache_node *), 6339 SLAB_HWCACHE_ALIGN | SLAB_NO_OBJ_EXT, 0, 0); 6340 6341 kmem_cache = bootstrap(&boot_kmem_cache); 6342 kmem_cache_node = bootstrap(&boot_kmem_cache_node); 6343 6344 /* Now we can use the kmem_cache to allocate kmalloc slabs */ 6345 setup_kmalloc_cache_index_table(); 6346 create_kmalloc_caches(); 6347 6348 /* Setup random freelists for each cache */ 6349 init_freelist_randomization(); 6350 6351 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL, 6352 slub_cpu_dead); 6353 6354 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n", 6355 cache_line_size(), 6356 slub_min_order, slub_max_order, slub_min_objects, 6357 nr_cpu_ids, nr_node_ids); 6358 } 6359 6360 void __init kmem_cache_init_late(void) 6361 { 6362 #ifndef CONFIG_SLUB_TINY 6363 flushwq = alloc_workqueue("slub_flushwq", WQ_MEM_RECLAIM, 0); 6364 WARN_ON(!flushwq); 6365 #endif 6366 } 6367 6368 struct kmem_cache * 6369 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align, 6370 slab_flags_t flags, void (*ctor)(void *)) 6371 { 6372 struct kmem_cache *s; 6373 6374 s = find_mergeable(size, align, flags, name, ctor); 6375 if (s) { 6376 if (sysfs_slab_alias(s, name)) 6377 pr_err("SLUB: Unable to add cache alias %s to sysfs\n", 6378 name); 6379 6380 s->refcount++; 6381 6382 /* 6383 * Adjust the object sizes so that we clear 6384 * the complete object on kzalloc. 6385 */ 6386 s->object_size = max(s->object_size, size); 6387 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *))); 6388 } 6389 6390 return s; 6391 } 6392 6393 int do_kmem_cache_create(struct kmem_cache *s, const char *name, 6394 unsigned int size, struct kmem_cache_args *args, 6395 slab_flags_t flags) 6396 { 6397 int err = -EINVAL; 6398 6399 s->name = name; 6400 s->size = s->object_size = size; 6401 6402 s->flags = kmem_cache_flags(flags, s->name); 6403 #ifdef CONFIG_SLAB_FREELIST_HARDENED 6404 s->random = get_random_long(); 6405 #endif 6406 s->align = args->align; 6407 s->ctor = args->ctor; 6408 #ifdef CONFIG_HARDENED_USERCOPY 6409 s->useroffset = args->useroffset; 6410 s->usersize = args->usersize; 6411 #endif 6412 6413 if (!calculate_sizes(args, s)) 6414 goto out; 6415 if (disable_higher_order_debug) { 6416 /* 6417 * Disable debugging flags that store metadata if the min slab 6418 * order increased. 6419 */ 6420 if (get_order(s->size) > get_order(s->object_size)) { 6421 s->flags &= ~DEBUG_METADATA_FLAGS; 6422 s->offset = 0; 6423 if (!calculate_sizes(args, s)) 6424 goto out; 6425 } 6426 } 6427 6428 #ifdef system_has_freelist_aba 6429 if (system_has_freelist_aba() && !(s->flags & SLAB_NO_CMPXCHG)) { 6430 /* Enable fast mode */ 6431 s->flags |= __CMPXCHG_DOUBLE; 6432 } 6433 #endif 6434 6435 /* 6436 * The larger the object size is, the more slabs we want on the partial 6437 * list to avoid pounding the page allocator excessively. 6438 */ 6439 s->min_partial = min_t(unsigned long, MAX_PARTIAL, ilog2(s->size) / 2); 6440 s->min_partial = max_t(unsigned long, MIN_PARTIAL, s->min_partial); 6441 6442 set_cpu_partial(s); 6443 6444 #ifdef CONFIG_NUMA 6445 s->remote_node_defrag_ratio = 1000; 6446 #endif 6447 6448 /* Initialize the pre-computed randomized freelist if slab is up */ 6449 if (slab_state >= UP) { 6450 if (init_cache_random_seq(s)) 6451 goto out; 6452 } 6453 6454 if (!init_kmem_cache_nodes(s)) 6455 goto out; 6456 6457 if (!alloc_kmem_cache_cpus(s)) 6458 goto out; 6459 6460 err = 0; 6461 6462 /* Mutex is not taken during early boot */ 6463 if (slab_state <= UP) 6464 goto out; 6465 6466 /* 6467 * Failing to create sysfs files is not critical to SLUB functionality. 6468 * If it fails, proceed with cache creation without these files. 6469 */ 6470 if (sysfs_slab_add(s)) 6471 pr_err("SLUB: Unable to add cache %s to sysfs\n", s->name); 6472 6473 if (s->flags & SLAB_STORE_USER) 6474 debugfs_slab_add(s); 6475 6476 out: 6477 if (err) 6478 __kmem_cache_release(s); 6479 return err; 6480 } 6481 6482 #ifdef SLAB_SUPPORTS_SYSFS 6483 static int count_inuse(struct slab *slab) 6484 { 6485 return slab->inuse; 6486 } 6487 6488 static int count_total(struct slab *slab) 6489 { 6490 return slab->objects; 6491 } 6492 #endif 6493 6494 #ifdef CONFIG_SLUB_DEBUG 6495 static void validate_slab(struct kmem_cache *s, struct slab *slab, 6496 unsigned long *obj_map) 6497 { 6498 void *p; 6499 void *addr = slab_address(slab); 6500 6501 if (!check_slab(s, slab) || !on_freelist(s, slab, NULL)) 6502 return; 6503 6504 /* Now we know that a valid freelist exists */ 6505 __fill_map(obj_map, s, slab); 6506 for_each_object(p, s, addr, slab->objects) { 6507 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ? 6508 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE; 6509 6510 if (!check_object(s, slab, p, val)) 6511 break; 6512 } 6513 } 6514 6515 static int validate_slab_node(struct kmem_cache *s, 6516 struct kmem_cache_node *n, unsigned long *obj_map) 6517 { 6518 unsigned long count = 0; 6519 struct slab *slab; 6520 unsigned long flags; 6521 6522 spin_lock_irqsave(&n->list_lock, flags); 6523 6524 list_for_each_entry(slab, &n->partial, slab_list) { 6525 validate_slab(s, slab, obj_map); 6526 count++; 6527 } 6528 if (count != n->nr_partial) { 6529 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n", 6530 s->name, count, n->nr_partial); 6531 slab_add_kunit_errors(); 6532 } 6533 6534 if (!(s->flags & SLAB_STORE_USER)) 6535 goto out; 6536 6537 list_for_each_entry(slab, &n->full, slab_list) { 6538 validate_slab(s, slab, obj_map); 6539 count++; 6540 } 6541 if (count != node_nr_slabs(n)) { 6542 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n", 6543 s->name, count, node_nr_slabs(n)); 6544 slab_add_kunit_errors(); 6545 } 6546 6547 out: 6548 spin_unlock_irqrestore(&n->list_lock, flags); 6549 return count; 6550 } 6551 6552 long validate_slab_cache(struct kmem_cache *s) 6553 { 6554 int node; 6555 unsigned long count = 0; 6556 struct kmem_cache_node *n; 6557 unsigned long *obj_map; 6558 6559 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL); 6560 if (!obj_map) 6561 return -ENOMEM; 6562 6563 flush_all(s); 6564 for_each_kmem_cache_node(s, node, n) 6565 count += validate_slab_node(s, n, obj_map); 6566 6567 bitmap_free(obj_map); 6568 6569 return count; 6570 } 6571 EXPORT_SYMBOL(validate_slab_cache); 6572 6573 #ifdef CONFIG_DEBUG_FS 6574 /* 6575 * Generate lists of code addresses where slabcache objects are allocated 6576 * and freed. 6577 */ 6578 6579 struct location { 6580 depot_stack_handle_t handle; 6581 unsigned long count; 6582 unsigned long addr; 6583 unsigned long waste; 6584 long long sum_time; 6585 long min_time; 6586 long max_time; 6587 long min_pid; 6588 long max_pid; 6589 DECLARE_BITMAP(cpus, NR_CPUS); 6590 nodemask_t nodes; 6591 }; 6592 6593 struct loc_track { 6594 unsigned long max; 6595 unsigned long count; 6596 struct location *loc; 6597 loff_t idx; 6598 }; 6599 6600 static struct dentry *slab_debugfs_root; 6601 6602 static void free_loc_track(struct loc_track *t) 6603 { 6604 if (t->max) 6605 free_pages((unsigned long)t->loc, 6606 get_order(sizeof(struct location) * t->max)); 6607 } 6608 6609 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags) 6610 { 6611 struct location *l; 6612 int order; 6613 6614 order = get_order(sizeof(struct location) * max); 6615 6616 l = (void *)__get_free_pages(flags, order); 6617 if (!l) 6618 return 0; 6619 6620 if (t->count) { 6621 memcpy(l, t->loc, sizeof(struct location) * t->count); 6622 free_loc_track(t); 6623 } 6624 t->max = max; 6625 t->loc = l; 6626 return 1; 6627 } 6628 6629 static int add_location(struct loc_track *t, struct kmem_cache *s, 6630 const struct track *track, 6631 unsigned int orig_size) 6632 { 6633 long start, end, pos; 6634 struct location *l; 6635 unsigned long caddr, chandle, cwaste; 6636 unsigned long age = jiffies - track->when; 6637 depot_stack_handle_t handle = 0; 6638 unsigned int waste = s->object_size - orig_size; 6639 6640 #ifdef CONFIG_STACKDEPOT 6641 handle = READ_ONCE(track->handle); 6642 #endif 6643 start = -1; 6644 end = t->count; 6645 6646 for ( ; ; ) { 6647 pos = start + (end - start + 1) / 2; 6648 6649 /* 6650 * There is nothing at "end". If we end up there 6651 * we need to add something to before end. 6652 */ 6653 if (pos == end) 6654 break; 6655 6656 l = &t->loc[pos]; 6657 caddr = l->addr; 6658 chandle = l->handle; 6659 cwaste = l->waste; 6660 if ((track->addr == caddr) && (handle == chandle) && 6661 (waste == cwaste)) { 6662 6663 l->count++; 6664 if (track->when) { 6665 l->sum_time += age; 6666 if (age < l->min_time) 6667 l->min_time = age; 6668 if (age > l->max_time) 6669 l->max_time = age; 6670 6671 if (track->pid < l->min_pid) 6672 l->min_pid = track->pid; 6673 if (track->pid > l->max_pid) 6674 l->max_pid = track->pid; 6675 6676 cpumask_set_cpu(track->cpu, 6677 to_cpumask(l->cpus)); 6678 } 6679 node_set(page_to_nid(virt_to_page(track)), l->nodes); 6680 return 1; 6681 } 6682 6683 if (track->addr < caddr) 6684 end = pos; 6685 else if (track->addr == caddr && handle < chandle) 6686 end = pos; 6687 else if (track->addr == caddr && handle == chandle && 6688 waste < cwaste) 6689 end = pos; 6690 else 6691 start = pos; 6692 } 6693 6694 /* 6695 * Not found. Insert new tracking element. 6696 */ 6697 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC)) 6698 return 0; 6699 6700 l = t->loc + pos; 6701 if (pos < t->count) 6702 memmove(l + 1, l, 6703 (t->count - pos) * sizeof(struct location)); 6704 t->count++; 6705 l->count = 1; 6706 l->addr = track->addr; 6707 l->sum_time = age; 6708 l->min_time = age; 6709 l->max_time = age; 6710 l->min_pid = track->pid; 6711 l->max_pid = track->pid; 6712 l->handle = handle; 6713 l->waste = waste; 6714 cpumask_clear(to_cpumask(l->cpus)); 6715 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus)); 6716 nodes_clear(l->nodes); 6717 node_set(page_to_nid(virt_to_page(track)), l->nodes); 6718 return 1; 6719 } 6720 6721 static void process_slab(struct loc_track *t, struct kmem_cache *s, 6722 struct slab *slab, enum track_item alloc, 6723 unsigned long *obj_map) 6724 { 6725 void *addr = slab_address(slab); 6726 bool is_alloc = (alloc == TRACK_ALLOC); 6727 void *p; 6728 6729 __fill_map(obj_map, s, slab); 6730 6731 for_each_object(p, s, addr, slab->objects) 6732 if (!test_bit(__obj_to_index(s, addr, p), obj_map)) 6733 add_location(t, s, get_track(s, p, alloc), 6734 is_alloc ? get_orig_size(s, p) : 6735 s->object_size); 6736 } 6737 #endif /* CONFIG_DEBUG_FS */ 6738 #endif /* CONFIG_SLUB_DEBUG */ 6739 6740 #ifdef SLAB_SUPPORTS_SYSFS 6741 enum slab_stat_type { 6742 SL_ALL, /* All slabs */ 6743 SL_PARTIAL, /* Only partially allocated slabs */ 6744 SL_CPU, /* Only slabs used for cpu caches */ 6745 SL_OBJECTS, /* Determine allocated objects not slabs */ 6746 SL_TOTAL /* Determine object capacity not slabs */ 6747 }; 6748 6749 #define SO_ALL (1 << SL_ALL) 6750 #define SO_PARTIAL (1 << SL_PARTIAL) 6751 #define SO_CPU (1 << SL_CPU) 6752 #define SO_OBJECTS (1 << SL_OBJECTS) 6753 #define SO_TOTAL (1 << SL_TOTAL) 6754 6755 static ssize_t show_slab_objects(struct kmem_cache *s, 6756 char *buf, unsigned long flags) 6757 { 6758 unsigned long total = 0; 6759 int node; 6760 int x; 6761 unsigned long *nodes; 6762 int len = 0; 6763 6764 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL); 6765 if (!nodes) 6766 return -ENOMEM; 6767 6768 if (flags & SO_CPU) { 6769 int cpu; 6770 6771 for_each_possible_cpu(cpu) { 6772 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, 6773 cpu); 6774 int node; 6775 struct slab *slab; 6776 6777 slab = READ_ONCE(c->slab); 6778 if (!slab) 6779 continue; 6780 6781 node = slab_nid(slab); 6782 if (flags & SO_TOTAL) 6783 x = slab->objects; 6784 else if (flags & SO_OBJECTS) 6785 x = slab->inuse; 6786 else 6787 x = 1; 6788 6789 total += x; 6790 nodes[node] += x; 6791 6792 #ifdef CONFIG_SLUB_CPU_PARTIAL 6793 slab = slub_percpu_partial_read_once(c); 6794 if (slab) { 6795 node = slab_nid(slab); 6796 if (flags & SO_TOTAL) 6797 WARN_ON_ONCE(1); 6798 else if (flags & SO_OBJECTS) 6799 WARN_ON_ONCE(1); 6800 else 6801 x = data_race(slab->slabs); 6802 total += x; 6803 nodes[node] += x; 6804 } 6805 #endif 6806 } 6807 } 6808 6809 /* 6810 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex" 6811 * already held which will conflict with an existing lock order: 6812 * 6813 * mem_hotplug_lock->slab_mutex->kernfs_mutex 6814 * 6815 * We don't really need mem_hotplug_lock (to hold off 6816 * slab_mem_going_offline_callback) here because slab's memory hot 6817 * unplug code doesn't destroy the kmem_cache->node[] data. 6818 */ 6819 6820 #ifdef CONFIG_SLUB_DEBUG 6821 if (flags & SO_ALL) { 6822 struct kmem_cache_node *n; 6823 6824 for_each_kmem_cache_node(s, node, n) { 6825 6826 if (flags & SO_TOTAL) 6827 x = node_nr_objs(n); 6828 else if (flags & SO_OBJECTS) 6829 x = node_nr_objs(n) - count_partial(n, count_free); 6830 else 6831 x = node_nr_slabs(n); 6832 total += x; 6833 nodes[node] += x; 6834 } 6835 6836 } else 6837 #endif 6838 if (flags & SO_PARTIAL) { 6839 struct kmem_cache_node *n; 6840 6841 for_each_kmem_cache_node(s, node, n) { 6842 if (flags & SO_TOTAL) 6843 x = count_partial(n, count_total); 6844 else if (flags & SO_OBJECTS) 6845 x = count_partial(n, count_inuse); 6846 else 6847 x = n->nr_partial; 6848 total += x; 6849 nodes[node] += x; 6850 } 6851 } 6852 6853 len += sysfs_emit_at(buf, len, "%lu", total); 6854 #ifdef CONFIG_NUMA 6855 for (node = 0; node < nr_node_ids; node++) { 6856 if (nodes[node]) 6857 len += sysfs_emit_at(buf, len, " N%d=%lu", 6858 node, nodes[node]); 6859 } 6860 #endif 6861 len += sysfs_emit_at(buf, len, "\n"); 6862 kfree(nodes); 6863 6864 return len; 6865 } 6866 6867 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr) 6868 #define to_slab(n) container_of(n, struct kmem_cache, kobj) 6869 6870 struct slab_attribute { 6871 struct attribute attr; 6872 ssize_t (*show)(struct kmem_cache *s, char *buf); 6873 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count); 6874 }; 6875 6876 #define SLAB_ATTR_RO(_name) \ 6877 static struct slab_attribute _name##_attr = __ATTR_RO_MODE(_name, 0400) 6878 6879 #define SLAB_ATTR(_name) \ 6880 static struct slab_attribute _name##_attr = __ATTR_RW_MODE(_name, 0600) 6881 6882 static ssize_t slab_size_show(struct kmem_cache *s, char *buf) 6883 { 6884 return sysfs_emit(buf, "%u\n", s->size); 6885 } 6886 SLAB_ATTR_RO(slab_size); 6887 6888 static ssize_t align_show(struct kmem_cache *s, char *buf) 6889 { 6890 return sysfs_emit(buf, "%u\n", s->align); 6891 } 6892 SLAB_ATTR_RO(align); 6893 6894 static ssize_t object_size_show(struct kmem_cache *s, char *buf) 6895 { 6896 return sysfs_emit(buf, "%u\n", s->object_size); 6897 } 6898 SLAB_ATTR_RO(object_size); 6899 6900 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf) 6901 { 6902 return sysfs_emit(buf, "%u\n", oo_objects(s->oo)); 6903 } 6904 SLAB_ATTR_RO(objs_per_slab); 6905 6906 static ssize_t order_show(struct kmem_cache *s, char *buf) 6907 { 6908 return sysfs_emit(buf, "%u\n", oo_order(s->oo)); 6909 } 6910 SLAB_ATTR_RO(order); 6911 6912 static ssize_t min_partial_show(struct kmem_cache *s, char *buf) 6913 { 6914 return sysfs_emit(buf, "%lu\n", s->min_partial); 6915 } 6916 6917 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf, 6918 size_t length) 6919 { 6920 unsigned long min; 6921 int err; 6922 6923 err = kstrtoul(buf, 10, &min); 6924 if (err) 6925 return err; 6926 6927 s->min_partial = min; 6928 return length; 6929 } 6930 SLAB_ATTR(min_partial); 6931 6932 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf) 6933 { 6934 unsigned int nr_partial = 0; 6935 #ifdef CONFIG_SLUB_CPU_PARTIAL 6936 nr_partial = s->cpu_partial; 6937 #endif 6938 6939 return sysfs_emit(buf, "%u\n", nr_partial); 6940 } 6941 6942 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf, 6943 size_t length) 6944 { 6945 unsigned int objects; 6946 int err; 6947 6948 err = kstrtouint(buf, 10, &objects); 6949 if (err) 6950 return err; 6951 if (objects && !kmem_cache_has_cpu_partial(s)) 6952 return -EINVAL; 6953 6954 slub_set_cpu_partial(s, objects); 6955 flush_all(s); 6956 return length; 6957 } 6958 SLAB_ATTR(cpu_partial); 6959 6960 static ssize_t ctor_show(struct kmem_cache *s, char *buf) 6961 { 6962 if (!s->ctor) 6963 return 0; 6964 return sysfs_emit(buf, "%pS\n", s->ctor); 6965 } 6966 SLAB_ATTR_RO(ctor); 6967 6968 static ssize_t aliases_show(struct kmem_cache *s, char *buf) 6969 { 6970 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1); 6971 } 6972 SLAB_ATTR_RO(aliases); 6973 6974 static ssize_t partial_show(struct kmem_cache *s, char *buf) 6975 { 6976 return show_slab_objects(s, buf, SO_PARTIAL); 6977 } 6978 SLAB_ATTR_RO(partial); 6979 6980 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf) 6981 { 6982 return show_slab_objects(s, buf, SO_CPU); 6983 } 6984 SLAB_ATTR_RO(cpu_slabs); 6985 6986 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf) 6987 { 6988 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS); 6989 } 6990 SLAB_ATTR_RO(objects_partial); 6991 6992 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf) 6993 { 6994 int objects = 0; 6995 int slabs = 0; 6996 int cpu __maybe_unused; 6997 int len = 0; 6998 6999 #ifdef CONFIG_SLUB_CPU_PARTIAL 7000 for_each_online_cpu(cpu) { 7001 struct slab *slab; 7002 7003 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 7004 7005 if (slab) 7006 slabs += data_race(slab->slabs); 7007 } 7008 #endif 7009 7010 /* Approximate half-full slabs, see slub_set_cpu_partial() */ 7011 objects = (slabs * oo_objects(s->oo)) / 2; 7012 len += sysfs_emit_at(buf, len, "%d(%d)", objects, slabs); 7013 7014 #ifdef CONFIG_SLUB_CPU_PARTIAL 7015 for_each_online_cpu(cpu) { 7016 struct slab *slab; 7017 7018 slab = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu)); 7019 if (slab) { 7020 slabs = data_race(slab->slabs); 7021 objects = (slabs * oo_objects(s->oo)) / 2; 7022 len += sysfs_emit_at(buf, len, " C%d=%d(%d)", 7023 cpu, objects, slabs); 7024 } 7025 } 7026 #endif 7027 len += sysfs_emit_at(buf, len, "\n"); 7028 7029 return len; 7030 } 7031 SLAB_ATTR_RO(slabs_cpu_partial); 7032 7033 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf) 7034 { 7035 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT)); 7036 } 7037 SLAB_ATTR_RO(reclaim_account); 7038 7039 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf) 7040 { 7041 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN)); 7042 } 7043 SLAB_ATTR_RO(hwcache_align); 7044 7045 #ifdef CONFIG_ZONE_DMA 7046 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf) 7047 { 7048 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA)); 7049 } 7050 SLAB_ATTR_RO(cache_dma); 7051 #endif 7052 7053 #ifdef CONFIG_HARDENED_USERCOPY 7054 static ssize_t usersize_show(struct kmem_cache *s, char *buf) 7055 { 7056 return sysfs_emit(buf, "%u\n", s->usersize); 7057 } 7058 SLAB_ATTR_RO(usersize); 7059 #endif 7060 7061 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf) 7062 { 7063 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU)); 7064 } 7065 SLAB_ATTR_RO(destroy_by_rcu); 7066 7067 #ifdef CONFIG_SLUB_DEBUG 7068 static ssize_t slabs_show(struct kmem_cache *s, char *buf) 7069 { 7070 return show_slab_objects(s, buf, SO_ALL); 7071 } 7072 SLAB_ATTR_RO(slabs); 7073 7074 static ssize_t total_objects_show(struct kmem_cache *s, char *buf) 7075 { 7076 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL); 7077 } 7078 SLAB_ATTR_RO(total_objects); 7079 7080 static ssize_t objects_show(struct kmem_cache *s, char *buf) 7081 { 7082 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS); 7083 } 7084 SLAB_ATTR_RO(objects); 7085 7086 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf) 7087 { 7088 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS)); 7089 } 7090 SLAB_ATTR_RO(sanity_checks); 7091 7092 static ssize_t trace_show(struct kmem_cache *s, char *buf) 7093 { 7094 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE)); 7095 } 7096 SLAB_ATTR_RO(trace); 7097 7098 static ssize_t red_zone_show(struct kmem_cache *s, char *buf) 7099 { 7100 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE)); 7101 } 7102 7103 SLAB_ATTR_RO(red_zone); 7104 7105 static ssize_t poison_show(struct kmem_cache *s, char *buf) 7106 { 7107 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON)); 7108 } 7109 7110 SLAB_ATTR_RO(poison); 7111 7112 static ssize_t store_user_show(struct kmem_cache *s, char *buf) 7113 { 7114 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER)); 7115 } 7116 7117 SLAB_ATTR_RO(store_user); 7118 7119 static ssize_t validate_show(struct kmem_cache *s, char *buf) 7120 { 7121 return 0; 7122 } 7123 7124 static ssize_t validate_store(struct kmem_cache *s, 7125 const char *buf, size_t length) 7126 { 7127 int ret = -EINVAL; 7128 7129 if (buf[0] == '1' && kmem_cache_debug(s)) { 7130 ret = validate_slab_cache(s); 7131 if (ret >= 0) 7132 ret = length; 7133 } 7134 return ret; 7135 } 7136 SLAB_ATTR(validate); 7137 7138 #endif /* CONFIG_SLUB_DEBUG */ 7139 7140 #ifdef CONFIG_FAILSLAB 7141 static ssize_t failslab_show(struct kmem_cache *s, char *buf) 7142 { 7143 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB)); 7144 } 7145 7146 static ssize_t failslab_store(struct kmem_cache *s, const char *buf, 7147 size_t length) 7148 { 7149 if (s->refcount > 1) 7150 return -EINVAL; 7151 7152 if (buf[0] == '1') 7153 WRITE_ONCE(s->flags, s->flags | SLAB_FAILSLAB); 7154 else 7155 WRITE_ONCE(s->flags, s->flags & ~SLAB_FAILSLAB); 7156 7157 return length; 7158 } 7159 SLAB_ATTR(failslab); 7160 #endif 7161 7162 static ssize_t shrink_show(struct kmem_cache *s, char *buf) 7163 { 7164 return 0; 7165 } 7166 7167 static ssize_t shrink_store(struct kmem_cache *s, 7168 const char *buf, size_t length) 7169 { 7170 if (buf[0] == '1') 7171 kmem_cache_shrink(s); 7172 else 7173 return -EINVAL; 7174 return length; 7175 } 7176 SLAB_ATTR(shrink); 7177 7178 #ifdef CONFIG_NUMA 7179 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf) 7180 { 7181 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10); 7182 } 7183 7184 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s, 7185 const char *buf, size_t length) 7186 { 7187 unsigned int ratio; 7188 int err; 7189 7190 err = kstrtouint(buf, 10, &ratio); 7191 if (err) 7192 return err; 7193 if (ratio > 100) 7194 return -ERANGE; 7195 7196 s->remote_node_defrag_ratio = ratio * 10; 7197 7198 return length; 7199 } 7200 SLAB_ATTR(remote_node_defrag_ratio); 7201 #endif 7202 7203 #ifdef CONFIG_SLUB_STATS 7204 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si) 7205 { 7206 unsigned long sum = 0; 7207 int cpu; 7208 int len = 0; 7209 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL); 7210 7211 if (!data) 7212 return -ENOMEM; 7213 7214 for_each_online_cpu(cpu) { 7215 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si]; 7216 7217 data[cpu] = x; 7218 sum += x; 7219 } 7220 7221 len += sysfs_emit_at(buf, len, "%lu", sum); 7222 7223 #ifdef CONFIG_SMP 7224 for_each_online_cpu(cpu) { 7225 if (data[cpu]) 7226 len += sysfs_emit_at(buf, len, " C%d=%u", 7227 cpu, data[cpu]); 7228 } 7229 #endif 7230 kfree(data); 7231 len += sysfs_emit_at(buf, len, "\n"); 7232 7233 return len; 7234 } 7235 7236 static void clear_stat(struct kmem_cache *s, enum stat_item si) 7237 { 7238 int cpu; 7239 7240 for_each_online_cpu(cpu) 7241 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0; 7242 } 7243 7244 #define STAT_ATTR(si, text) \ 7245 static ssize_t text##_show(struct kmem_cache *s, char *buf) \ 7246 { \ 7247 return show_stat(s, buf, si); \ 7248 } \ 7249 static ssize_t text##_store(struct kmem_cache *s, \ 7250 const char *buf, size_t length) \ 7251 { \ 7252 if (buf[0] != '0') \ 7253 return -EINVAL; \ 7254 clear_stat(s, si); \ 7255 return length; \ 7256 } \ 7257 SLAB_ATTR(text); \ 7258 7259 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath); 7260 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath); 7261 STAT_ATTR(FREE_FASTPATH, free_fastpath); 7262 STAT_ATTR(FREE_SLOWPATH, free_slowpath); 7263 STAT_ATTR(FREE_FROZEN, free_frozen); 7264 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial); 7265 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial); 7266 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial); 7267 STAT_ATTR(ALLOC_SLAB, alloc_slab); 7268 STAT_ATTR(ALLOC_REFILL, alloc_refill); 7269 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch); 7270 STAT_ATTR(FREE_SLAB, free_slab); 7271 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush); 7272 STAT_ATTR(DEACTIVATE_FULL, deactivate_full); 7273 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty); 7274 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head); 7275 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail); 7276 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees); 7277 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass); 7278 STAT_ATTR(ORDER_FALLBACK, order_fallback); 7279 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail); 7280 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail); 7281 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc); 7282 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free); 7283 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node); 7284 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain); 7285 #endif /* CONFIG_SLUB_STATS */ 7286 7287 #ifdef CONFIG_KFENCE 7288 static ssize_t skip_kfence_show(struct kmem_cache *s, char *buf) 7289 { 7290 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_SKIP_KFENCE)); 7291 } 7292 7293 static ssize_t skip_kfence_store(struct kmem_cache *s, 7294 const char *buf, size_t length) 7295 { 7296 int ret = length; 7297 7298 if (buf[0] == '0') 7299 s->flags &= ~SLAB_SKIP_KFENCE; 7300 else if (buf[0] == '1') 7301 s->flags |= SLAB_SKIP_KFENCE; 7302 else 7303 ret = -EINVAL; 7304 7305 return ret; 7306 } 7307 SLAB_ATTR(skip_kfence); 7308 #endif 7309 7310 static struct attribute *slab_attrs[] = { 7311 &slab_size_attr.attr, 7312 &object_size_attr.attr, 7313 &objs_per_slab_attr.attr, 7314 &order_attr.attr, 7315 &min_partial_attr.attr, 7316 &cpu_partial_attr.attr, 7317 &objects_partial_attr.attr, 7318 &partial_attr.attr, 7319 &cpu_slabs_attr.attr, 7320 &ctor_attr.attr, 7321 &aliases_attr.attr, 7322 &align_attr.attr, 7323 &hwcache_align_attr.attr, 7324 &reclaim_account_attr.attr, 7325 &destroy_by_rcu_attr.attr, 7326 &shrink_attr.attr, 7327 &slabs_cpu_partial_attr.attr, 7328 #ifdef CONFIG_SLUB_DEBUG 7329 &total_objects_attr.attr, 7330 &objects_attr.attr, 7331 &slabs_attr.attr, 7332 &sanity_checks_attr.attr, 7333 &trace_attr.attr, 7334 &red_zone_attr.attr, 7335 &poison_attr.attr, 7336 &store_user_attr.attr, 7337 &validate_attr.attr, 7338 #endif 7339 #ifdef CONFIG_ZONE_DMA 7340 &cache_dma_attr.attr, 7341 #endif 7342 #ifdef CONFIG_NUMA 7343 &remote_node_defrag_ratio_attr.attr, 7344 #endif 7345 #ifdef CONFIG_SLUB_STATS 7346 &alloc_fastpath_attr.attr, 7347 &alloc_slowpath_attr.attr, 7348 &free_fastpath_attr.attr, 7349 &free_slowpath_attr.attr, 7350 &free_frozen_attr.attr, 7351 &free_add_partial_attr.attr, 7352 &free_remove_partial_attr.attr, 7353 &alloc_from_partial_attr.attr, 7354 &alloc_slab_attr.attr, 7355 &alloc_refill_attr.attr, 7356 &alloc_node_mismatch_attr.attr, 7357 &free_slab_attr.attr, 7358 &cpuslab_flush_attr.attr, 7359 &deactivate_full_attr.attr, 7360 &deactivate_empty_attr.attr, 7361 &deactivate_to_head_attr.attr, 7362 &deactivate_to_tail_attr.attr, 7363 &deactivate_remote_frees_attr.attr, 7364 &deactivate_bypass_attr.attr, 7365 &order_fallback_attr.attr, 7366 &cmpxchg_double_fail_attr.attr, 7367 &cmpxchg_double_cpu_fail_attr.attr, 7368 &cpu_partial_alloc_attr.attr, 7369 &cpu_partial_free_attr.attr, 7370 &cpu_partial_node_attr.attr, 7371 &cpu_partial_drain_attr.attr, 7372 #endif 7373 #ifdef CONFIG_FAILSLAB 7374 &failslab_attr.attr, 7375 #endif 7376 #ifdef CONFIG_HARDENED_USERCOPY 7377 &usersize_attr.attr, 7378 #endif 7379 #ifdef CONFIG_KFENCE 7380 &skip_kfence_attr.attr, 7381 #endif 7382 7383 NULL 7384 }; 7385 7386 static const struct attribute_group slab_attr_group = { 7387 .attrs = slab_attrs, 7388 }; 7389 7390 static ssize_t slab_attr_show(struct kobject *kobj, 7391 struct attribute *attr, 7392 char *buf) 7393 { 7394 struct slab_attribute *attribute; 7395 struct kmem_cache *s; 7396 7397 attribute = to_slab_attr(attr); 7398 s = to_slab(kobj); 7399 7400 if (!attribute->show) 7401 return -EIO; 7402 7403 return attribute->show(s, buf); 7404 } 7405 7406 static ssize_t slab_attr_store(struct kobject *kobj, 7407 struct attribute *attr, 7408 const char *buf, size_t len) 7409 { 7410 struct slab_attribute *attribute; 7411 struct kmem_cache *s; 7412 7413 attribute = to_slab_attr(attr); 7414 s = to_slab(kobj); 7415 7416 if (!attribute->store) 7417 return -EIO; 7418 7419 return attribute->store(s, buf, len); 7420 } 7421 7422 static void kmem_cache_release(struct kobject *k) 7423 { 7424 slab_kmem_cache_release(to_slab(k)); 7425 } 7426 7427 static const struct sysfs_ops slab_sysfs_ops = { 7428 .show = slab_attr_show, 7429 .store = slab_attr_store, 7430 }; 7431 7432 static const struct kobj_type slab_ktype = { 7433 .sysfs_ops = &slab_sysfs_ops, 7434 .release = kmem_cache_release, 7435 }; 7436 7437 static struct kset *slab_kset; 7438 7439 static inline struct kset *cache_kset(struct kmem_cache *s) 7440 { 7441 return slab_kset; 7442 } 7443 7444 #define ID_STR_LENGTH 32 7445 7446 /* Create a unique string id for a slab cache: 7447 * 7448 * Format :[flags-]size 7449 */ 7450 static char *create_unique_id(struct kmem_cache *s) 7451 { 7452 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL); 7453 char *p = name; 7454 7455 if (!name) 7456 return ERR_PTR(-ENOMEM); 7457 7458 *p++ = ':'; 7459 /* 7460 * First flags affecting slabcache operations. We will only 7461 * get here for aliasable slabs so we do not need to support 7462 * too many flags. The flags here must cover all flags that 7463 * are matched during merging to guarantee that the id is 7464 * unique. 7465 */ 7466 if (s->flags & SLAB_CACHE_DMA) 7467 *p++ = 'd'; 7468 if (s->flags & SLAB_CACHE_DMA32) 7469 *p++ = 'D'; 7470 if (s->flags & SLAB_RECLAIM_ACCOUNT) 7471 *p++ = 'a'; 7472 if (s->flags & SLAB_CONSISTENCY_CHECKS) 7473 *p++ = 'F'; 7474 if (s->flags & SLAB_ACCOUNT) 7475 *p++ = 'A'; 7476 if (p != name + 1) 7477 *p++ = '-'; 7478 p += snprintf(p, ID_STR_LENGTH - (p - name), "%07u", s->size); 7479 7480 if (WARN_ON(p > name + ID_STR_LENGTH - 1)) { 7481 kfree(name); 7482 return ERR_PTR(-EINVAL); 7483 } 7484 kmsan_unpoison_memory(name, p - name); 7485 return name; 7486 } 7487 7488 static int sysfs_slab_add(struct kmem_cache *s) 7489 { 7490 int err; 7491 const char *name; 7492 struct kset *kset = cache_kset(s); 7493 int unmergeable = slab_unmergeable(s); 7494 7495 if (!unmergeable && disable_higher_order_debug && 7496 (slub_debug & DEBUG_METADATA_FLAGS)) 7497 unmergeable = 1; 7498 7499 if (unmergeable) { 7500 /* 7501 * Slabcache can never be merged so we can use the name proper. 7502 * This is typically the case for debug situations. In that 7503 * case we can catch duplicate names easily. 7504 */ 7505 sysfs_remove_link(&slab_kset->kobj, s->name); 7506 name = s->name; 7507 } else { 7508 /* 7509 * Create a unique name for the slab as a target 7510 * for the symlinks. 7511 */ 7512 name = create_unique_id(s); 7513 if (IS_ERR(name)) 7514 return PTR_ERR(name); 7515 } 7516 7517 s->kobj.kset = kset; 7518 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name); 7519 if (err) 7520 goto out; 7521 7522 err = sysfs_create_group(&s->kobj, &slab_attr_group); 7523 if (err) 7524 goto out_del_kobj; 7525 7526 if (!unmergeable) { 7527 /* Setup first alias */ 7528 sysfs_slab_alias(s, s->name); 7529 } 7530 out: 7531 if (!unmergeable) 7532 kfree(name); 7533 return err; 7534 out_del_kobj: 7535 kobject_del(&s->kobj); 7536 goto out; 7537 } 7538 7539 void sysfs_slab_unlink(struct kmem_cache *s) 7540 { 7541 if (s->kobj.state_in_sysfs) 7542 kobject_del(&s->kobj); 7543 } 7544 7545 void sysfs_slab_release(struct kmem_cache *s) 7546 { 7547 kobject_put(&s->kobj); 7548 } 7549 7550 /* 7551 * Need to buffer aliases during bootup until sysfs becomes 7552 * available lest we lose that information. 7553 */ 7554 struct saved_alias { 7555 struct kmem_cache *s; 7556 const char *name; 7557 struct saved_alias *next; 7558 }; 7559 7560 static struct saved_alias *alias_list; 7561 7562 static int sysfs_slab_alias(struct kmem_cache *s, const char *name) 7563 { 7564 struct saved_alias *al; 7565 7566 if (slab_state == FULL) { 7567 /* 7568 * If we have a leftover link then remove it. 7569 */ 7570 sysfs_remove_link(&slab_kset->kobj, name); 7571 /* 7572 * The original cache may have failed to generate sysfs file. 7573 * In that case, sysfs_create_link() returns -ENOENT and 7574 * symbolic link creation is skipped. 7575 */ 7576 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name); 7577 } 7578 7579 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL); 7580 if (!al) 7581 return -ENOMEM; 7582 7583 al->s = s; 7584 al->name = name; 7585 al->next = alias_list; 7586 alias_list = al; 7587 kmsan_unpoison_memory(al, sizeof(*al)); 7588 return 0; 7589 } 7590 7591 static int __init slab_sysfs_init(void) 7592 { 7593 struct kmem_cache *s; 7594 int err; 7595 7596 mutex_lock(&slab_mutex); 7597 7598 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj); 7599 if (!slab_kset) { 7600 mutex_unlock(&slab_mutex); 7601 pr_err("Cannot register slab subsystem.\n"); 7602 return -ENOMEM; 7603 } 7604 7605 slab_state = FULL; 7606 7607 list_for_each_entry(s, &slab_caches, list) { 7608 err = sysfs_slab_add(s); 7609 if (err) 7610 pr_err("SLUB: Unable to add boot slab %s to sysfs\n", 7611 s->name); 7612 } 7613 7614 while (alias_list) { 7615 struct saved_alias *al = alias_list; 7616 7617 alias_list = alias_list->next; 7618 err = sysfs_slab_alias(al->s, al->name); 7619 if (err) 7620 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n", 7621 al->name); 7622 kfree(al); 7623 } 7624 7625 mutex_unlock(&slab_mutex); 7626 return 0; 7627 } 7628 late_initcall(slab_sysfs_init); 7629 #endif /* SLAB_SUPPORTS_SYSFS */ 7630 7631 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS) 7632 static int slab_debugfs_show(struct seq_file *seq, void *v) 7633 { 7634 struct loc_track *t = seq->private; 7635 struct location *l; 7636 unsigned long idx; 7637 7638 idx = (unsigned long) t->idx; 7639 if (idx < t->count) { 7640 l = &t->loc[idx]; 7641 7642 seq_printf(seq, "%7ld ", l->count); 7643 7644 if (l->addr) 7645 seq_printf(seq, "%pS", (void *)l->addr); 7646 else 7647 seq_puts(seq, "<not-available>"); 7648 7649 if (l->waste) 7650 seq_printf(seq, " waste=%lu/%lu", 7651 l->count * l->waste, l->waste); 7652 7653 if (l->sum_time != l->min_time) { 7654 seq_printf(seq, " age=%ld/%llu/%ld", 7655 l->min_time, div_u64(l->sum_time, l->count), 7656 l->max_time); 7657 } else 7658 seq_printf(seq, " age=%ld", l->min_time); 7659 7660 if (l->min_pid != l->max_pid) 7661 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid); 7662 else 7663 seq_printf(seq, " pid=%ld", 7664 l->min_pid); 7665 7666 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus))) 7667 seq_printf(seq, " cpus=%*pbl", 7668 cpumask_pr_args(to_cpumask(l->cpus))); 7669 7670 if (nr_online_nodes > 1 && !nodes_empty(l->nodes)) 7671 seq_printf(seq, " nodes=%*pbl", 7672 nodemask_pr_args(&l->nodes)); 7673 7674 #ifdef CONFIG_STACKDEPOT 7675 { 7676 depot_stack_handle_t handle; 7677 unsigned long *entries; 7678 unsigned int nr_entries, j; 7679 7680 handle = READ_ONCE(l->handle); 7681 if (handle) { 7682 nr_entries = stack_depot_fetch(handle, &entries); 7683 seq_puts(seq, "\n"); 7684 for (j = 0; j < nr_entries; j++) 7685 seq_printf(seq, " %pS\n", (void *)entries[j]); 7686 } 7687 } 7688 #endif 7689 seq_puts(seq, "\n"); 7690 } 7691 7692 if (!idx && !t->count) 7693 seq_puts(seq, "No data\n"); 7694 7695 return 0; 7696 } 7697 7698 static void slab_debugfs_stop(struct seq_file *seq, void *v) 7699 { 7700 } 7701 7702 static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos) 7703 { 7704 struct loc_track *t = seq->private; 7705 7706 t->idx = ++(*ppos); 7707 if (*ppos <= t->count) 7708 return ppos; 7709 7710 return NULL; 7711 } 7712 7713 static int cmp_loc_by_count(const void *a, const void *b, const void *data) 7714 { 7715 struct location *loc1 = (struct location *)a; 7716 struct location *loc2 = (struct location *)b; 7717 7718 if (loc1->count > loc2->count) 7719 return -1; 7720 else 7721 return 1; 7722 } 7723 7724 static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos) 7725 { 7726 struct loc_track *t = seq->private; 7727 7728 t->idx = *ppos; 7729 return ppos; 7730 } 7731 7732 static const struct seq_operations slab_debugfs_sops = { 7733 .start = slab_debugfs_start, 7734 .next = slab_debugfs_next, 7735 .stop = slab_debugfs_stop, 7736 .show = slab_debugfs_show, 7737 }; 7738 7739 static int slab_debug_trace_open(struct inode *inode, struct file *filep) 7740 { 7741 7742 struct kmem_cache_node *n; 7743 enum track_item alloc; 7744 int node; 7745 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops, 7746 sizeof(struct loc_track)); 7747 struct kmem_cache *s = file_inode(filep)->i_private; 7748 unsigned long *obj_map; 7749 7750 if (!t) 7751 return -ENOMEM; 7752 7753 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL); 7754 if (!obj_map) { 7755 seq_release_private(inode, filep); 7756 return -ENOMEM; 7757 } 7758 7759 alloc = debugfs_get_aux_num(filep); 7760 7761 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) { 7762 bitmap_free(obj_map); 7763 seq_release_private(inode, filep); 7764 return -ENOMEM; 7765 } 7766 7767 for_each_kmem_cache_node(s, node, n) { 7768 unsigned long flags; 7769 struct slab *slab; 7770 7771 if (!node_nr_slabs(n)) 7772 continue; 7773 7774 spin_lock_irqsave(&n->list_lock, flags); 7775 list_for_each_entry(slab, &n->partial, slab_list) 7776 process_slab(t, s, slab, alloc, obj_map); 7777 list_for_each_entry(slab, &n->full, slab_list) 7778 process_slab(t, s, slab, alloc, obj_map); 7779 spin_unlock_irqrestore(&n->list_lock, flags); 7780 } 7781 7782 /* Sort locations by count */ 7783 sort_r(t->loc, t->count, sizeof(struct location), 7784 cmp_loc_by_count, NULL, NULL); 7785 7786 bitmap_free(obj_map); 7787 return 0; 7788 } 7789 7790 static int slab_debug_trace_release(struct inode *inode, struct file *file) 7791 { 7792 struct seq_file *seq = file->private_data; 7793 struct loc_track *t = seq->private; 7794 7795 free_loc_track(t); 7796 return seq_release_private(inode, file); 7797 } 7798 7799 static const struct file_operations slab_debugfs_fops = { 7800 .open = slab_debug_trace_open, 7801 .read = seq_read, 7802 .llseek = seq_lseek, 7803 .release = slab_debug_trace_release, 7804 }; 7805 7806 static void debugfs_slab_add(struct kmem_cache *s) 7807 { 7808 struct dentry *slab_cache_dir; 7809 7810 if (unlikely(!slab_debugfs_root)) 7811 return; 7812 7813 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root); 7814 7815 debugfs_create_file_aux_num("alloc_traces", 0400, slab_cache_dir, s, 7816 TRACK_ALLOC, &slab_debugfs_fops); 7817 7818 debugfs_create_file_aux_num("free_traces", 0400, slab_cache_dir, s, 7819 TRACK_FREE, &slab_debugfs_fops); 7820 } 7821 7822 void debugfs_slab_release(struct kmem_cache *s) 7823 { 7824 debugfs_lookup_and_remove(s->name, slab_debugfs_root); 7825 } 7826 7827 static int __init slab_debugfs_init(void) 7828 { 7829 struct kmem_cache *s; 7830 7831 slab_debugfs_root = debugfs_create_dir("slab", NULL); 7832 7833 list_for_each_entry(s, &slab_caches, list) 7834 if (s->flags & SLAB_STORE_USER) 7835 debugfs_slab_add(s); 7836 7837 return 0; 7838 7839 } 7840 __initcall(slab_debugfs_init); 7841 #endif 7842 /* 7843 * The /proc/slabinfo ABI 7844 */ 7845 #ifdef CONFIG_SLUB_DEBUG 7846 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo) 7847 { 7848 unsigned long nr_slabs = 0; 7849 unsigned long nr_objs = 0; 7850 unsigned long nr_free = 0; 7851 int node; 7852 struct kmem_cache_node *n; 7853 7854 for_each_kmem_cache_node(s, node, n) { 7855 nr_slabs += node_nr_slabs(n); 7856 nr_objs += node_nr_objs(n); 7857 nr_free += count_partial_free_approx(n); 7858 } 7859 7860 sinfo->active_objs = nr_objs - nr_free; 7861 sinfo->num_objs = nr_objs; 7862 sinfo->active_slabs = nr_slabs; 7863 sinfo->num_slabs = nr_slabs; 7864 sinfo->objects_per_slab = oo_objects(s->oo); 7865 sinfo->cache_order = oo_order(s->oo); 7866 } 7867 #endif /* CONFIG_SLUB_DEBUG */ 7868