1 // SPDX-License-Identifier: GPL-2.0
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
6 * The allocator synchronizes using per slab locks or atomic operations
7 * and only uses a centralized lock to manage a pool of partial slabs.
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/swab.h>
19 #include <linux/bitops.h>
20 #include <linux/slab.h>
22 #include <linux/proc_fs.h>
23 #include <linux/seq_file.h>
24 #include <linux/kasan.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/kfence.h>
32 #include <linux/memory.h>
33 #include <linux/math64.h>
34 #include <linux/fault-inject.h>
35 #include <linux/stacktrace.h>
36 #include <linux/prefetch.h>
37 #include <linux/memcontrol.h>
38 #include <linux/random.h>
39 #include <kunit/test.h>
41 #include <linux/debugfs.h>
42 #include <trace/events/kmem.h>
48 * 1. slab_mutex (Global Mutex)
49 * 2. node->list_lock (Spinlock)
50 * 3. kmem_cache->cpu_slab->lock (Local lock)
51 * 4. slab_lock(page) (Only on some arches or for debugging)
52 * 5. object_map_lock (Only for debugging)
56 * The role of the slab_mutex is to protect the list of all the slabs
57 * and to synchronize major metadata changes to slab cache structures.
58 * Also synchronizes memory hotplug callbacks.
62 * The slab_lock is a wrapper around the page lock, thus it is a bit
65 * The slab_lock is only used for debugging and on arches that do not
66 * have the ability to do a cmpxchg_double. It only protects:
67 * A. page->freelist -> List of object free in a page
68 * B. page->inuse -> Number of objects in use
69 * C. page->objects -> Number of objects in page
70 * D. page->frozen -> frozen state
74 * If a slab is frozen then it is exempt from list management. It is not
75 * on any list except per cpu partial list. The processor that froze the
76 * slab is the one who can perform list operations on the page. Other
77 * processors may put objects onto the freelist but the processor that
78 * froze the slab is the only one that can retrieve the objects from the
83 * The list_lock protects the partial and full list on each node and
84 * the partial slab counter. If taken then no new slabs may be added or
85 * removed from the lists nor make the number of partial slabs be modified.
86 * (Note that the total number of slabs is an atomic value that may be
87 * modified without taking the list lock).
89 * The list_lock is a centralized lock and thus we avoid taking it as
90 * much as possible. As long as SLUB does not have to handle partial
91 * slabs, operations can continue without any centralized lock. F.e.
92 * allocating a long series of objects that fill up slabs does not require
95 * cpu_slab->lock local lock
97 * This locks protect slowpath manipulation of all kmem_cache_cpu fields
98 * except the stat counters. This is a percpu structure manipulated only by
99 * the local cpu, so the lock protects against being preempted or interrupted
100 * by an irq. Fast path operations rely on lockless operations instead.
101 * On PREEMPT_RT, the local lock does not actually disable irqs (and thus
102 * prevent the lockless operations), so fastpath operations also need to take
103 * the lock and are no longer lockless.
107 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free())
108 * are fully lockless when satisfied from the percpu slab (and when
109 * cmpxchg_double is possible to use, otherwise slab_lock is taken).
110 * They also don't disable preemption or migration or irqs. They rely on
111 * the transaction id (tid) field to detect being preempted or moved to
114 * irq, preemption, migration considerations
116 * Interrupts are disabled as part of list_lock or local_lock operations, or
117 * around the slab_lock operation, in order to make the slab allocator safe
118 * to use in the context of an irq.
120 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the
121 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the
122 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer
123 * doesn't have to be revalidated in each section protected by the local lock.
125 * SLUB assigns one slab for allocation to each processor.
126 * Allocations only occur from these slabs called cpu slabs.
128 * Slabs with free elements are kept on a partial list and during regular
129 * operations no list for full slabs is used. If an object in a full slab is
130 * freed then the slab will show up again on the partial lists.
131 * We track full slabs for debugging purposes though because otherwise we
132 * cannot scan all objects.
134 * Slabs are freed when they become empty. Teardown and setup is
135 * minimal so we rely on the page allocators per cpu caches for
136 * fast frees and allocs.
138 * page->frozen The slab is frozen and exempt from list processing.
139 * This means that the slab is dedicated to a purpose
140 * such as satisfying allocations for a specific
141 * processor. Objects may be freed in the slab while
142 * it is frozen but slab_free will then skip the usual
143 * list operations. It is up to the processor holding
144 * the slab to integrate the slab into the slab lists
145 * when the slab is no longer needed.
147 * One use of this flag is to mark slabs that are
148 * used for allocations. Then such a slab becomes a cpu
149 * slab. The cpu slab may be equipped with an additional
150 * freelist that allows lockless access to
151 * free objects in addition to the regular freelist
152 * that requires the slab lock.
154 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
155 * options set. This moves slab handling out of
156 * the fast path and disables lockless freelists.
160 * We could simply use migrate_disable()/enable() but as long as it's a
161 * function call even on !PREEMPT_RT, use inline preempt_disable() there.
163 #ifndef CONFIG_PREEMPT_RT
164 #define slub_get_cpu_ptr(var) get_cpu_ptr(var)
165 #define slub_put_cpu_ptr(var) put_cpu_ptr(var)
167 #define slub_get_cpu_ptr(var) \
172 #define slub_put_cpu_ptr(var) \
179 #ifdef CONFIG_SLUB_DEBUG
180 #ifdef CONFIG_SLUB_DEBUG_ON
181 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled);
183 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled);
185 #endif /* CONFIG_SLUB_DEBUG */
187 static inline bool kmem_cache_debug(struct kmem_cache *s)
189 return kmem_cache_debug_flags(s, SLAB_DEBUG_FLAGS);
192 void *fixup_red_left(struct kmem_cache *s, void *p)
194 if (kmem_cache_debug_flags(s, SLAB_RED_ZONE))
195 p += s->red_left_pad;
200 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache *s)
202 #ifdef CONFIG_SLUB_CPU_PARTIAL
203 return !kmem_cache_debug(s);
210 * Issues still to be resolved:
212 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
214 * - Variable sizing of the per node arrays
217 /* Enable to log cmpxchg failures */
218 #undef SLUB_DEBUG_CMPXCHG
221 * Minimum number of partial slabs. These will be left on the partial
222 * lists even if they are empty. kmem_cache_shrink may reclaim them.
224 #define MIN_PARTIAL 5
227 * Maximum number of desirable partial slabs.
228 * The existence of more partial slabs makes kmem_cache_shrink
229 * sort the partial list by the number of objects in use.
231 #define MAX_PARTIAL 10
233 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
234 SLAB_POISON | SLAB_STORE_USER)
237 * These debug flags cannot use CMPXCHG because there might be consistency
238 * issues when checking or reading debug information
240 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
245 * Debugging flags that require metadata to be stored in the slab. These get
246 * disabled when slub_debug=O is used and a cache's min order increases with
249 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
252 #define OO_MASK ((1 << OO_SHIFT) - 1)
253 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
255 /* Internal SLUB flags */
257 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
258 /* Use cmpxchg_double */
259 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
262 * Tracking user of a slab.
264 #define TRACK_ADDRS_COUNT 16
266 unsigned long addr; /* Called from address */
267 #ifdef CONFIG_STACKTRACE
268 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
270 int cpu; /* Was running on cpu */
271 int pid; /* Pid context */
272 unsigned long when; /* When did the operation occur */
275 enum track_item { TRACK_ALLOC, TRACK_FREE };
278 static int sysfs_slab_add(struct kmem_cache *);
279 static int sysfs_slab_alias(struct kmem_cache *, const char *);
281 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
282 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
286 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
287 static void debugfs_slab_add(struct kmem_cache *);
289 static inline void debugfs_slab_add(struct kmem_cache *s) { }
292 static inline void stat(const struct kmem_cache *s, enum stat_item si)
294 #ifdef CONFIG_SLUB_STATS
296 * The rmw is racy on a preemptible kernel but this is acceptable, so
297 * avoid this_cpu_add()'s irq-disable overhead.
299 raw_cpu_inc(s->cpu_slab->stat[si]);
304 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
305 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
306 * differ during memory hotplug/hotremove operations.
307 * Protected by slab_mutex.
309 static nodemask_t slab_nodes;
311 /********************************************************************
312 * Core slab cache functions
313 *******************************************************************/
316 * Returns freelist pointer (ptr). With hardening, this is obfuscated
317 * with an XOR of the address where the pointer is held and a per-cache
320 static inline void *freelist_ptr(const struct kmem_cache *s, void *ptr,
321 unsigned long ptr_addr)
323 #ifdef CONFIG_SLAB_FREELIST_HARDENED
325 * When CONFIG_KASAN_SW/HW_TAGS is enabled, ptr_addr might be tagged.
326 * Normally, this doesn't cause any issues, as both set_freepointer()
327 * and get_freepointer() are called with a pointer with the same tag.
328 * However, there are some issues with CONFIG_SLUB_DEBUG code. For
329 * example, when __free_slub() iterates over objects in a cache, it
330 * passes untagged pointers to check_object(). check_object() in turns
331 * calls get_freepointer() with an untagged pointer, which causes the
332 * freepointer to be restored incorrectly.
334 return (void *)((unsigned long)ptr ^ s->random ^
335 swab((unsigned long)kasan_reset_tag((void *)ptr_addr)));
341 /* Returns the freelist pointer recorded at location ptr_addr. */
342 static inline void *freelist_dereference(const struct kmem_cache *s,
345 return freelist_ptr(s, (void *)*(unsigned long *)(ptr_addr),
346 (unsigned long)ptr_addr);
349 static inline void *get_freepointer(struct kmem_cache *s, void *object)
351 object = kasan_reset_tag(object);
352 return freelist_dereference(s, object + s->offset);
355 static void prefetch_freepointer(const struct kmem_cache *s, void *object)
357 prefetch(object + s->offset);
360 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
362 unsigned long freepointer_addr;
365 if (!debug_pagealloc_enabled_static())
366 return get_freepointer(s, object);
368 object = kasan_reset_tag(object);
369 freepointer_addr = (unsigned long)object + s->offset;
370 copy_from_kernel_nofault(&p, (void **)freepointer_addr, sizeof(p));
371 return freelist_ptr(s, p, freepointer_addr);
374 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
376 unsigned long freeptr_addr = (unsigned long)object + s->offset;
378 #ifdef CONFIG_SLAB_FREELIST_HARDENED
379 BUG_ON(object == fp); /* naive detection of double free or corruption */
382 freeptr_addr = (unsigned long)kasan_reset_tag((void *)freeptr_addr);
383 *(void **)freeptr_addr = freelist_ptr(s, fp, freeptr_addr);
386 /* Loop over all objects in a slab */
387 #define for_each_object(__p, __s, __addr, __objects) \
388 for (__p = fixup_red_left(__s, __addr); \
389 __p < (__addr) + (__objects) * (__s)->size; \
392 static inline unsigned int order_objects(unsigned int order, unsigned int size)
394 return ((unsigned int)PAGE_SIZE << order) / size;
397 static inline struct kmem_cache_order_objects oo_make(unsigned int order,
400 struct kmem_cache_order_objects x = {
401 (order << OO_SHIFT) + order_objects(order, size)
407 static inline unsigned int oo_order(struct kmem_cache_order_objects x)
409 return x.x >> OO_SHIFT;
412 static inline unsigned int oo_objects(struct kmem_cache_order_objects x)
414 return x.x & OO_MASK;
418 * Per slab locking using the pagelock
420 static __always_inline void __slab_lock(struct page *page)
422 VM_BUG_ON_PAGE(PageTail(page), page);
423 bit_spin_lock(PG_locked, &page->flags);
426 static __always_inline void __slab_unlock(struct page *page)
428 VM_BUG_ON_PAGE(PageTail(page), page);
429 __bit_spin_unlock(PG_locked, &page->flags);
432 static __always_inline void slab_lock(struct page *page, unsigned long *flags)
434 if (IS_ENABLED(CONFIG_PREEMPT_RT))
435 local_irq_save(*flags);
439 static __always_inline void slab_unlock(struct page *page, unsigned long *flags)
442 if (IS_ENABLED(CONFIG_PREEMPT_RT))
443 local_irq_restore(*flags);
447 * Interrupts must be disabled (for the fallback code to work right), typically
448 * by an _irqsave() lock variant. Except on PREEMPT_RT where locks are different
449 * so we disable interrupts as part of slab_[un]lock().
451 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
452 void *freelist_old, unsigned long counters_old,
453 void *freelist_new, unsigned long counters_new,
456 if (!IS_ENABLED(CONFIG_PREEMPT_RT))
457 lockdep_assert_irqs_disabled();
458 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
459 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
460 if (s->flags & __CMPXCHG_DOUBLE) {
461 if (cmpxchg_double(&page->freelist, &page->counters,
462 freelist_old, counters_old,
463 freelist_new, counters_new))
468 /* init to 0 to prevent spurious warnings */
469 unsigned long flags = 0;
471 slab_lock(page, &flags);
472 if (page->freelist == freelist_old &&
473 page->counters == counters_old) {
474 page->freelist = freelist_new;
475 page->counters = counters_new;
476 slab_unlock(page, &flags);
479 slab_unlock(page, &flags);
483 stat(s, CMPXCHG_DOUBLE_FAIL);
485 #ifdef SLUB_DEBUG_CMPXCHG
486 pr_info("%s %s: cmpxchg double redo ", n, s->name);
492 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
493 void *freelist_old, unsigned long counters_old,
494 void *freelist_new, unsigned long counters_new,
497 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
498 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
499 if (s->flags & __CMPXCHG_DOUBLE) {
500 if (cmpxchg_double(&page->freelist, &page->counters,
501 freelist_old, counters_old,
502 freelist_new, counters_new))
509 local_irq_save(flags);
511 if (page->freelist == freelist_old &&
512 page->counters == counters_old) {
513 page->freelist = freelist_new;
514 page->counters = counters_new;
516 local_irq_restore(flags);
520 local_irq_restore(flags);
524 stat(s, CMPXCHG_DOUBLE_FAIL);
526 #ifdef SLUB_DEBUG_CMPXCHG
527 pr_info("%s %s: cmpxchg double redo ", n, s->name);
533 #ifdef CONFIG_SLUB_DEBUG
534 static unsigned long object_map[BITS_TO_LONGS(MAX_OBJS_PER_PAGE)];
535 static DEFINE_RAW_SPINLOCK(object_map_lock);
537 static void __fill_map(unsigned long *obj_map, struct kmem_cache *s,
540 void *addr = page_address(page);
543 bitmap_zero(obj_map, page->objects);
545 for (p = page->freelist; p; p = get_freepointer(s, p))
546 set_bit(__obj_to_index(s, addr, p), obj_map);
549 #if IS_ENABLED(CONFIG_KUNIT)
550 static bool slab_add_kunit_errors(void)
552 struct kunit_resource *resource;
554 if (likely(!current->kunit_test))
557 resource = kunit_find_named_resource(current->kunit_test, "slab_errors");
561 (*(int *)resource->data)++;
562 kunit_put_resource(resource);
566 static inline bool slab_add_kunit_errors(void) { return false; }
570 * Determine a map of object in use on a page.
572 * Node listlock must be held to guarantee that the page does
573 * not vanish from under us.
575 static unsigned long *get_map(struct kmem_cache *s, struct page *page)
576 __acquires(&object_map_lock)
578 VM_BUG_ON(!irqs_disabled());
580 raw_spin_lock(&object_map_lock);
582 __fill_map(object_map, s, page);
587 static void put_map(unsigned long *map) __releases(&object_map_lock)
589 VM_BUG_ON(map != object_map);
590 raw_spin_unlock(&object_map_lock);
593 static inline unsigned int size_from_object(struct kmem_cache *s)
595 if (s->flags & SLAB_RED_ZONE)
596 return s->size - s->red_left_pad;
601 static inline void *restore_red_left(struct kmem_cache *s, void *p)
603 if (s->flags & SLAB_RED_ZONE)
604 p -= s->red_left_pad;
612 #if defined(CONFIG_SLUB_DEBUG_ON)
613 static slab_flags_t slub_debug = DEBUG_DEFAULT_FLAGS;
615 static slab_flags_t slub_debug;
618 static char *slub_debug_string;
619 static int disable_higher_order_debug;
622 * slub is about to manipulate internal object metadata. This memory lies
623 * outside the range of the allocated object, so accessing it would normally
624 * be reported by kasan as a bounds error. metadata_access_enable() is used
625 * to tell kasan that these accesses are OK.
627 static inline void metadata_access_enable(void)
629 kasan_disable_current();
632 static inline void metadata_access_disable(void)
634 kasan_enable_current();
641 /* Verify that a pointer has an address that is valid within a slab page */
642 static inline int check_valid_pointer(struct kmem_cache *s,
643 struct page *page, void *object)
650 base = page_address(page);
651 object = kasan_reset_tag(object);
652 object = restore_red_left(s, object);
653 if (object < base || object >= base + page->objects * s->size ||
654 (object - base) % s->size) {
661 static void print_section(char *level, char *text, u8 *addr,
664 metadata_access_enable();
665 print_hex_dump(level, text, DUMP_PREFIX_ADDRESS,
666 16, 1, kasan_reset_tag((void *)addr), length, 1);
667 metadata_access_disable();
671 * See comment in calculate_sizes().
673 static inline bool freeptr_outside_object(struct kmem_cache *s)
675 return s->offset >= s->inuse;
679 * Return offset of the end of info block which is inuse + free pointer if
680 * not overlapping with object.
682 static inline unsigned int get_info_end(struct kmem_cache *s)
684 if (freeptr_outside_object(s))
685 return s->inuse + sizeof(void *);
690 static struct track *get_track(struct kmem_cache *s, void *object,
691 enum track_item alloc)
695 p = object + get_info_end(s);
697 return kasan_reset_tag(p + alloc);
700 static void set_track(struct kmem_cache *s, void *object,
701 enum track_item alloc, unsigned long addr)
703 struct track *p = get_track(s, object, alloc);
706 #ifdef CONFIG_STACKTRACE
707 unsigned int nr_entries;
709 metadata_access_enable();
710 nr_entries = stack_trace_save(kasan_reset_tag(p->addrs),
711 TRACK_ADDRS_COUNT, 3);
712 metadata_access_disable();
714 if (nr_entries < TRACK_ADDRS_COUNT)
715 p->addrs[nr_entries] = 0;
718 p->cpu = smp_processor_id();
719 p->pid = current->pid;
722 memset(p, 0, sizeof(struct track));
726 static void init_tracking(struct kmem_cache *s, void *object)
728 if (!(s->flags & SLAB_STORE_USER))
731 set_track(s, object, TRACK_FREE, 0UL);
732 set_track(s, object, TRACK_ALLOC, 0UL);
735 static void print_track(const char *s, struct track *t, unsigned long pr_time)
740 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
741 s, (void *)t->addr, pr_time - t->when, t->cpu, t->pid);
742 #ifdef CONFIG_STACKTRACE
745 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
747 pr_err("\t%pS\n", (void *)t->addrs[i]);
754 void print_tracking(struct kmem_cache *s, void *object)
756 unsigned long pr_time = jiffies;
757 if (!(s->flags & SLAB_STORE_USER))
760 print_track("Allocated", get_track(s, object, TRACK_ALLOC), pr_time);
761 print_track("Freed", get_track(s, object, TRACK_FREE), pr_time);
764 static void print_page_info(struct page *page)
766 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%#lx(%pGp)\n",
767 page, page->objects, page->inuse, page->freelist,
768 page->flags, &page->flags);
772 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
774 struct va_format vaf;
780 pr_err("=============================================================================\n");
781 pr_err("BUG %s (%s): %pV\n", s->name, print_tainted(), &vaf);
782 pr_err("-----------------------------------------------------------------------------\n\n");
787 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
789 struct va_format vaf;
792 if (slab_add_kunit_errors())
798 pr_err("FIX %s: %pV\n", s->name, &vaf);
802 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
803 void **freelist, void *nextfree)
805 if ((s->flags & SLAB_CONSISTENCY_CHECKS) &&
806 !check_valid_pointer(s, page, nextfree) && freelist) {
807 object_err(s, page, *freelist, "Freechain corrupt");
809 slab_fix(s, "Isolate corrupted freechain");
816 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
818 unsigned int off; /* Offset of last byte */
819 u8 *addr = page_address(page);
821 print_tracking(s, p);
823 print_page_info(page);
825 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
826 p, p - addr, get_freepointer(s, p));
828 if (s->flags & SLAB_RED_ZONE)
829 print_section(KERN_ERR, "Redzone ", p - s->red_left_pad,
831 else if (p > addr + 16)
832 print_section(KERN_ERR, "Bytes b4 ", p - 16, 16);
834 print_section(KERN_ERR, "Object ", p,
835 min_t(unsigned int, s->object_size, PAGE_SIZE));
836 if (s->flags & SLAB_RED_ZONE)
837 print_section(KERN_ERR, "Redzone ", p + s->object_size,
838 s->inuse - s->object_size);
840 off = get_info_end(s);
842 if (s->flags & SLAB_STORE_USER)
843 off += 2 * sizeof(struct track);
845 off += kasan_metadata_size(s);
847 if (off != size_from_object(s))
848 /* Beginning of the filler is the free pointer */
849 print_section(KERN_ERR, "Padding ", p + off,
850 size_from_object(s) - off);
855 void object_err(struct kmem_cache *s, struct page *page,
856 u8 *object, char *reason)
858 if (slab_add_kunit_errors())
861 slab_bug(s, "%s", reason);
862 print_trailer(s, page, object);
863 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
866 static __printf(3, 4) void slab_err(struct kmem_cache *s, struct page *page,
867 const char *fmt, ...)
872 if (slab_add_kunit_errors())
876 vsnprintf(buf, sizeof(buf), fmt, args);
878 slab_bug(s, "%s", buf);
879 print_page_info(page);
881 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
884 static void init_object(struct kmem_cache *s, void *object, u8 val)
886 u8 *p = kasan_reset_tag(object);
888 if (s->flags & SLAB_RED_ZONE)
889 memset(p - s->red_left_pad, val, s->red_left_pad);
891 if (s->flags & __OBJECT_POISON) {
892 memset(p, POISON_FREE, s->object_size - 1);
893 p[s->object_size - 1] = POISON_END;
896 if (s->flags & SLAB_RED_ZONE)
897 memset(p + s->object_size, val, s->inuse - s->object_size);
900 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
901 void *from, void *to)
903 slab_fix(s, "Restoring %s 0x%p-0x%p=0x%x", message, from, to - 1, data);
904 memset(from, data, to - from);
907 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
908 u8 *object, char *what,
909 u8 *start, unsigned int value, unsigned int bytes)
913 u8 *addr = page_address(page);
915 metadata_access_enable();
916 fault = memchr_inv(kasan_reset_tag(start), value, bytes);
917 metadata_access_disable();
922 while (end > fault && end[-1] == value)
925 if (slab_add_kunit_errors())
928 slab_bug(s, "%s overwritten", what);
929 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
930 fault, end - 1, fault - addr,
932 print_trailer(s, page, object);
933 add_taint(TAINT_BAD_PAGE, LOCKDEP_NOW_UNRELIABLE);
936 restore_bytes(s, what, value, fault, end);
944 * Bytes of the object to be managed.
945 * If the freepointer may overlay the object then the free
946 * pointer is at the middle of the object.
948 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
951 * object + s->object_size
952 * Padding to reach word boundary. This is also used for Redzoning.
953 * Padding is extended by another word if Redzoning is enabled and
954 * object_size == inuse.
956 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
957 * 0xcc (RED_ACTIVE) for objects in use.
960 * Meta data starts here.
962 * A. Free pointer (if we cannot overwrite object on free)
963 * B. Tracking data for SLAB_STORE_USER
964 * C. Padding to reach required alignment boundary or at minimum
965 * one word if debugging is on to be able to detect writes
966 * before the word boundary.
968 * Padding is done using 0x5a (POISON_INUSE)
971 * Nothing is used beyond s->size.
973 * If slabcaches are merged then the object_size and inuse boundaries are mostly
974 * ignored. And therefore no slab options that rely on these boundaries
975 * may be used with merged slabcaches.
978 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
980 unsigned long off = get_info_end(s); /* The end of info */
982 if (s->flags & SLAB_STORE_USER)
983 /* We also have user information there */
984 off += 2 * sizeof(struct track);
986 off += kasan_metadata_size(s);
988 if (size_from_object(s) == off)
991 return check_bytes_and_report(s, page, p, "Object padding",
992 p + off, POISON_INUSE, size_from_object(s) - off);
995 /* Check the pad bytes at the end of a slab page */
996 static int slab_pad_check(struct kmem_cache *s, struct page *page)
1005 if (!(s->flags & SLAB_POISON))
1008 start = page_address(page);
1009 length = page_size(page);
1010 end = start + length;
1011 remainder = length % s->size;
1015 pad = end - remainder;
1016 metadata_access_enable();
1017 fault = memchr_inv(kasan_reset_tag(pad), POISON_INUSE, remainder);
1018 metadata_access_disable();
1021 while (end > fault && end[-1] == POISON_INUSE)
1024 slab_err(s, page, "Padding overwritten. 0x%p-0x%p @offset=%tu",
1025 fault, end - 1, fault - start);
1026 print_section(KERN_ERR, "Padding ", pad, remainder);
1028 restore_bytes(s, "slab padding", POISON_INUSE, fault, end);
1032 static int check_object(struct kmem_cache *s, struct page *page,
1033 void *object, u8 val)
1036 u8 *endobject = object + s->object_size;
1038 if (s->flags & SLAB_RED_ZONE) {
1039 if (!check_bytes_and_report(s, page, object, "Left Redzone",
1040 object - s->red_left_pad, val, s->red_left_pad))
1043 if (!check_bytes_and_report(s, page, object, "Right Redzone",
1044 endobject, val, s->inuse - s->object_size))
1047 if ((s->flags & SLAB_POISON) && s->object_size < s->inuse) {
1048 check_bytes_and_report(s, page, p, "Alignment padding",
1049 endobject, POISON_INUSE,
1050 s->inuse - s->object_size);
1054 if (s->flags & SLAB_POISON) {
1055 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
1056 (!check_bytes_and_report(s, page, p, "Poison", p,
1057 POISON_FREE, s->object_size - 1) ||
1058 !check_bytes_and_report(s, page, p, "End Poison",
1059 p + s->object_size - 1, POISON_END, 1)))
1062 * check_pad_bytes cleans up on its own.
1064 check_pad_bytes(s, page, p);
1067 if (!freeptr_outside_object(s) && val == SLUB_RED_ACTIVE)
1069 * Object and freepointer overlap. Cannot check
1070 * freepointer while object is allocated.
1074 /* Check free pointer validity */
1075 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
1076 object_err(s, page, p, "Freepointer corrupt");
1078 * No choice but to zap it and thus lose the remainder
1079 * of the free objects in this slab. May cause
1080 * another error because the object count is now wrong.
1082 set_freepointer(s, p, NULL);
1088 static int check_slab(struct kmem_cache *s, struct page *page)
1092 if (!PageSlab(page)) {
1093 slab_err(s, page, "Not a valid slab page");
1097 maxobj = order_objects(compound_order(page), s->size);
1098 if (page->objects > maxobj) {
1099 slab_err(s, page, "objects %u > max %u",
1100 page->objects, maxobj);
1103 if (page->inuse > page->objects) {
1104 slab_err(s, page, "inuse %u > max %u",
1105 page->inuse, page->objects);
1108 /* Slab_pad_check fixes things up after itself */
1109 slab_pad_check(s, page);
1114 * Determine if a certain object on a page is on the freelist. Must hold the
1115 * slab lock to guarantee that the chains are in a consistent state.
1117 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
1121 void *object = NULL;
1124 fp = page->freelist;
1125 while (fp && nr <= page->objects) {
1128 if (!check_valid_pointer(s, page, fp)) {
1130 object_err(s, page, object,
1131 "Freechain corrupt");
1132 set_freepointer(s, object, NULL);
1134 slab_err(s, page, "Freepointer corrupt");
1135 page->freelist = NULL;
1136 page->inuse = page->objects;
1137 slab_fix(s, "Freelist cleared");
1143 fp = get_freepointer(s, object);
1147 max_objects = order_objects(compound_order(page), s->size);
1148 if (max_objects > MAX_OBJS_PER_PAGE)
1149 max_objects = MAX_OBJS_PER_PAGE;
1151 if (page->objects != max_objects) {
1152 slab_err(s, page, "Wrong number of objects. Found %d but should be %d",
1153 page->objects, max_objects);
1154 page->objects = max_objects;
1155 slab_fix(s, "Number of objects adjusted");
1157 if (page->inuse != page->objects - nr) {
1158 slab_err(s, page, "Wrong object count. Counter is %d but counted were %d",
1159 page->inuse, page->objects - nr);
1160 page->inuse = page->objects - nr;
1161 slab_fix(s, "Object count adjusted");
1163 return search == NULL;
1166 static void trace(struct kmem_cache *s, struct page *page, void *object,
1169 if (s->flags & SLAB_TRACE) {
1170 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1172 alloc ? "alloc" : "free",
1173 object, page->inuse,
1177 print_section(KERN_INFO, "Object ", (void *)object,
1185 * Tracking of fully allocated slabs for debugging purposes.
1187 static void add_full(struct kmem_cache *s,
1188 struct kmem_cache_node *n, struct page *page)
1190 if (!(s->flags & SLAB_STORE_USER))
1193 lockdep_assert_held(&n->list_lock);
1194 list_add(&page->slab_list, &n->full);
1197 static void remove_full(struct kmem_cache *s, struct kmem_cache_node *n, struct page *page)
1199 if (!(s->flags & SLAB_STORE_USER))
1202 lockdep_assert_held(&n->list_lock);
1203 list_del(&page->slab_list);
1206 /* Tracking of the number of slabs for debugging purposes */
1207 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1209 struct kmem_cache_node *n = get_node(s, node);
1211 return atomic_long_read(&n->nr_slabs);
1214 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1216 return atomic_long_read(&n->nr_slabs);
1219 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1221 struct kmem_cache_node *n = get_node(s, node);
1224 * May be called early in order to allocate a slab for the
1225 * kmem_cache_node structure. Solve the chicken-egg
1226 * dilemma by deferring the increment of the count during
1227 * bootstrap (see early_kmem_cache_node_alloc).
1230 atomic_long_inc(&n->nr_slabs);
1231 atomic_long_add(objects, &n->total_objects);
1234 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1236 struct kmem_cache_node *n = get_node(s, node);
1238 atomic_long_dec(&n->nr_slabs);
1239 atomic_long_sub(objects, &n->total_objects);
1242 /* Object debug checks for alloc/free paths */
1243 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1246 if (!kmem_cache_debug_flags(s, SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON))
1249 init_object(s, object, SLUB_RED_INACTIVE);
1250 init_tracking(s, object);
1254 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr)
1256 if (!kmem_cache_debug_flags(s, SLAB_POISON))
1259 metadata_access_enable();
1260 memset(kasan_reset_tag(addr), POISON_INUSE, page_size(page));
1261 metadata_access_disable();
1264 static inline int alloc_consistency_checks(struct kmem_cache *s,
1265 struct page *page, void *object)
1267 if (!check_slab(s, page))
1270 if (!check_valid_pointer(s, page, object)) {
1271 object_err(s, page, object, "Freelist Pointer check fails");
1275 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1281 static noinline int alloc_debug_processing(struct kmem_cache *s,
1283 void *object, unsigned long addr)
1285 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1286 if (!alloc_consistency_checks(s, page, object))
1290 /* Success perform special debug activities for allocs */
1291 if (s->flags & SLAB_STORE_USER)
1292 set_track(s, object, TRACK_ALLOC, addr);
1293 trace(s, page, object, 1);
1294 init_object(s, object, SLUB_RED_ACTIVE);
1298 if (PageSlab(page)) {
1300 * If this is a slab page then lets do the best we can
1301 * to avoid issues in the future. Marking all objects
1302 * as used avoids touching the remaining objects.
1304 slab_fix(s, "Marking all objects used");
1305 page->inuse = page->objects;
1306 page->freelist = NULL;
1311 static inline int free_consistency_checks(struct kmem_cache *s,
1312 struct page *page, void *object, unsigned long addr)
1314 if (!check_valid_pointer(s, page, object)) {
1315 slab_err(s, page, "Invalid object pointer 0x%p", object);
1319 if (on_freelist(s, page, object)) {
1320 object_err(s, page, object, "Object already free");
1324 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1327 if (unlikely(s != page->slab_cache)) {
1328 if (!PageSlab(page)) {
1329 slab_err(s, page, "Attempt to free object(0x%p) outside of slab",
1331 } else if (!page->slab_cache) {
1332 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1336 object_err(s, page, object,
1337 "page slab pointer corrupt.");
1343 /* Supports checking bulk free of a constructed freelist */
1344 static noinline int free_debug_processing(
1345 struct kmem_cache *s, struct page *page,
1346 void *head, void *tail, int bulk_cnt,
1349 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1350 void *object = head;
1352 unsigned long flags, flags2;
1355 spin_lock_irqsave(&n->list_lock, flags);
1356 slab_lock(page, &flags2);
1358 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1359 if (!check_slab(s, page))
1366 if (s->flags & SLAB_CONSISTENCY_CHECKS) {
1367 if (!free_consistency_checks(s, page, object, addr))
1371 if (s->flags & SLAB_STORE_USER)
1372 set_track(s, object, TRACK_FREE, addr);
1373 trace(s, page, object, 0);
1374 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1375 init_object(s, object, SLUB_RED_INACTIVE);
1377 /* Reached end of constructed freelist yet? */
1378 if (object != tail) {
1379 object = get_freepointer(s, object);
1385 if (cnt != bulk_cnt)
1386 slab_err(s, page, "Bulk freelist count(%d) invalid(%d)\n",
1389 slab_unlock(page, &flags2);
1390 spin_unlock_irqrestore(&n->list_lock, flags);
1392 slab_fix(s, "Object at 0x%p not freed", object);
1397 * Parse a block of slub_debug options. Blocks are delimited by ';'
1399 * @str: start of block
1400 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1401 * @slabs: return start of list of slabs, or NULL when there's no list
1402 * @init: assume this is initial parsing and not per-kmem-create parsing
1404 * returns the start of next block if there's any, or NULL
1407 parse_slub_debug_flags(char *str, slab_flags_t *flags, char **slabs, bool init)
1409 bool higher_order_disable = false;
1411 /* Skip any completely empty blocks */
1412 while (*str && *str == ';')
1417 * No options but restriction on slabs. This means full
1418 * debugging for slabs matching a pattern.
1420 *flags = DEBUG_DEFAULT_FLAGS;
1425 /* Determine which debug features should be switched on */
1426 for (; *str && *str != ',' && *str != ';'; str++) {
1427 switch (tolower(*str)) {
1432 *flags |= SLAB_CONSISTENCY_CHECKS;
1435 *flags |= SLAB_RED_ZONE;
1438 *flags |= SLAB_POISON;
1441 *flags |= SLAB_STORE_USER;
1444 *flags |= SLAB_TRACE;
1447 *flags |= SLAB_FAILSLAB;
1451 * Avoid enabling debugging on caches if its minimum
1452 * order would increase as a result.
1454 higher_order_disable = true;
1458 pr_err("slub_debug option '%c' unknown. skipped\n", *str);
1467 /* Skip over the slab list */
1468 while (*str && *str != ';')
1471 /* Skip any completely empty blocks */
1472 while (*str && *str == ';')
1475 if (init && higher_order_disable)
1476 disable_higher_order_debug = 1;
1484 static int __init setup_slub_debug(char *str)
1487 slab_flags_t global_flags;
1490 bool global_slub_debug_changed = false;
1491 bool slab_list_specified = false;
1493 global_flags = DEBUG_DEFAULT_FLAGS;
1494 if (*str++ != '=' || !*str)
1496 * No options specified. Switch on full debugging.
1502 str = parse_slub_debug_flags(str, &flags, &slab_list, true);
1505 global_flags = flags;
1506 global_slub_debug_changed = true;
1508 slab_list_specified = true;
1513 * For backwards compatibility, a single list of flags with list of
1514 * slabs means debugging is only changed for those slabs, so the global
1515 * slub_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
1516 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
1517 * long as there is no option specifying flags without a slab list.
1519 if (slab_list_specified) {
1520 if (!global_slub_debug_changed)
1521 global_flags = slub_debug;
1522 slub_debug_string = saved_str;
1525 slub_debug = global_flags;
1526 if (slub_debug != 0 || slub_debug_string)
1527 static_branch_enable(&slub_debug_enabled);
1529 static_branch_disable(&slub_debug_enabled);
1530 if ((static_branch_unlikely(&init_on_alloc) ||
1531 static_branch_unlikely(&init_on_free)) &&
1532 (slub_debug & SLAB_POISON))
1533 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
1537 __setup("slub_debug", setup_slub_debug);
1540 * kmem_cache_flags - apply debugging options to the cache
1541 * @object_size: the size of an object without meta data
1542 * @flags: flags to set
1543 * @name: name of the cache
1545 * Debug option(s) are applied to @flags. In addition to the debug
1546 * option(s), if a slab name (or multiple) is specified i.e.
1547 * slub_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1548 * then only the select slabs will receive the debug option(s).
1550 slab_flags_t kmem_cache_flags(unsigned int object_size,
1551 slab_flags_t flags, const char *name)
1556 slab_flags_t block_flags;
1557 slab_flags_t slub_debug_local = slub_debug;
1560 * If the slab cache is for debugging (e.g. kmemleak) then
1561 * don't store user (stack trace) information by default,
1562 * but let the user enable it via the command line below.
1564 if (flags & SLAB_NOLEAKTRACE)
1565 slub_debug_local &= ~SLAB_STORE_USER;
1568 next_block = slub_debug_string;
1569 /* Go through all blocks of debug options, see if any matches our slab's name */
1570 while (next_block) {
1571 next_block = parse_slub_debug_flags(next_block, &block_flags, &iter, false);
1574 /* Found a block that has a slab list, search it */
1579 end = strchrnul(iter, ',');
1580 if (next_block && next_block < end)
1581 end = next_block - 1;
1583 glob = strnchr(iter, end - iter, '*');
1585 cmplen = glob - iter;
1587 cmplen = max_t(size_t, len, (end - iter));
1589 if (!strncmp(name, iter, cmplen)) {
1590 flags |= block_flags;
1594 if (!*end || *end == ';')
1600 return flags | slub_debug_local;
1602 #else /* !CONFIG_SLUB_DEBUG */
1603 static inline void setup_object_debug(struct kmem_cache *s,
1604 struct page *page, void *object) {}
1606 void setup_page_debug(struct kmem_cache *s, struct page *page, void *addr) {}
1608 static inline int alloc_debug_processing(struct kmem_cache *s,
1609 struct page *page, void *object, unsigned long addr) { return 0; }
1611 static inline int free_debug_processing(
1612 struct kmem_cache *s, struct page *page,
1613 void *head, void *tail, int bulk_cnt,
1614 unsigned long addr) { return 0; }
1616 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1618 static inline int check_object(struct kmem_cache *s, struct page *page,
1619 void *object, u8 val) { return 1; }
1620 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1621 struct page *page) {}
1622 static inline void remove_full(struct kmem_cache *s, struct kmem_cache_node *n,
1623 struct page *page) {}
1624 slab_flags_t kmem_cache_flags(unsigned int object_size,
1625 slab_flags_t flags, const char *name)
1629 #define slub_debug 0
1631 #define disable_higher_order_debug 0
1633 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1635 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1637 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1639 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1642 static bool freelist_corrupted(struct kmem_cache *s, struct page *page,
1643 void **freelist, void *nextfree)
1647 #endif /* CONFIG_SLUB_DEBUG */
1650 * Hooks for other subsystems that check memory allocations. In a typical
1651 * production configuration these hooks all should produce no code at all.
1653 static inline void *kmalloc_large_node_hook(void *ptr, size_t size, gfp_t flags)
1655 ptr = kasan_kmalloc_large(ptr, size, flags);
1656 /* As ptr might get tagged, call kmemleak hook after KASAN. */
1657 kmemleak_alloc(ptr, size, 1, flags);
1661 static __always_inline void kfree_hook(void *x)
1664 kasan_kfree_large(x);
1667 static __always_inline bool slab_free_hook(struct kmem_cache *s,
1670 kmemleak_free_recursive(x, s->flags);
1672 debug_check_no_locks_freed(x, s->object_size);
1674 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1675 debug_check_no_obj_freed(x, s->object_size);
1677 /* Use KCSAN to help debug racy use-after-free. */
1678 if (!(s->flags & SLAB_TYPESAFE_BY_RCU))
1679 __kcsan_check_access(x, s->object_size,
1680 KCSAN_ACCESS_WRITE | KCSAN_ACCESS_ASSERT);
1683 * As memory initialization might be integrated into KASAN,
1684 * kasan_slab_free and initialization memset's must be
1685 * kept together to avoid discrepancies in behavior.
1687 * The initialization memset's clear the object and the metadata,
1688 * but don't touch the SLAB redzone.
1693 if (!kasan_has_integrated_init())
1694 memset(kasan_reset_tag(x), 0, s->object_size);
1695 rsize = (s->flags & SLAB_RED_ZONE) ? s->red_left_pad : 0;
1696 memset((char *)kasan_reset_tag(x) + s->inuse, 0,
1697 s->size - s->inuse - rsize);
1699 /* KASAN might put x into memory quarantine, delaying its reuse. */
1700 return kasan_slab_free(s, x, init);
1703 static inline bool slab_free_freelist_hook(struct kmem_cache *s,
1704 void **head, void **tail)
1709 void *old_tail = *tail ? *tail : *head;
1711 if (is_kfence_address(next)) {
1712 slab_free_hook(s, next, false);
1716 /* Head and tail of the reconstructed freelist */
1722 next = get_freepointer(s, object);
1724 /* If object's reuse doesn't have to be delayed */
1725 if (!slab_free_hook(s, object, slab_want_init_on_free(s))) {
1726 /* Move object to the new freelist */
1727 set_freepointer(s, object, *head);
1732 } while (object != old_tail);
1737 return *head != NULL;
1740 static void *setup_object(struct kmem_cache *s, struct page *page,
1743 setup_object_debug(s, page, object);
1744 object = kasan_init_slab_obj(s, object);
1745 if (unlikely(s->ctor)) {
1746 kasan_unpoison_object_data(s, object);
1748 kasan_poison_object_data(s, object);
1754 * Slab allocation and freeing
1756 static inline struct page *alloc_slab_page(struct kmem_cache *s,
1757 gfp_t flags, int node, struct kmem_cache_order_objects oo)
1760 unsigned int order = oo_order(oo);
1762 if (node == NUMA_NO_NODE)
1763 page = alloc_pages(flags, order);
1765 page = __alloc_pages_node(node, flags, order);
1770 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1771 /* Pre-initialize the random sequence cache */
1772 static int init_cache_random_seq(struct kmem_cache *s)
1774 unsigned int count = oo_objects(s->oo);
1777 /* Bailout if already initialised */
1781 err = cache_random_seq_create(s, count, GFP_KERNEL);
1783 pr_err("SLUB: Unable to initialize free list for %s\n",
1788 /* Transform to an offset on the set of pages */
1789 if (s->random_seq) {
1792 for (i = 0; i < count; i++)
1793 s->random_seq[i] *= s->size;
1798 /* Initialize each random sequence freelist per cache */
1799 static void __init init_freelist_randomization(void)
1801 struct kmem_cache *s;
1803 mutex_lock(&slab_mutex);
1805 list_for_each_entry(s, &slab_caches, list)
1806 init_cache_random_seq(s);
1808 mutex_unlock(&slab_mutex);
1811 /* Get the next entry on the pre-computed freelist randomized */
1812 static void *next_freelist_entry(struct kmem_cache *s, struct page *page,
1813 unsigned long *pos, void *start,
1814 unsigned long page_limit,
1815 unsigned long freelist_count)
1820 * If the target page allocation failed, the number of objects on the
1821 * page might be smaller than the usual size defined by the cache.
1824 idx = s->random_seq[*pos];
1826 if (*pos >= freelist_count)
1828 } while (unlikely(idx >= page_limit));
1830 return (char *)start + idx;
1833 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1834 static bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1839 unsigned long idx, pos, page_limit, freelist_count;
1841 if (page->objects < 2 || !s->random_seq)
1844 freelist_count = oo_objects(s->oo);
1845 pos = get_random_int() % freelist_count;
1847 page_limit = page->objects * s->size;
1848 start = fixup_red_left(s, page_address(page));
1850 /* First entry is used as the base of the freelist */
1851 cur = next_freelist_entry(s, page, &pos, start, page_limit,
1853 cur = setup_object(s, page, cur);
1854 page->freelist = cur;
1856 for (idx = 1; idx < page->objects; idx++) {
1857 next = next_freelist_entry(s, page, &pos, start, page_limit,
1859 next = setup_object(s, page, next);
1860 set_freepointer(s, cur, next);
1863 set_freepointer(s, cur, NULL);
1868 static inline int init_cache_random_seq(struct kmem_cache *s)
1872 static inline void init_freelist_randomization(void) { }
1873 static inline bool shuffle_freelist(struct kmem_cache *s, struct page *page)
1877 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1879 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1882 struct kmem_cache_order_objects oo = s->oo;
1884 void *start, *p, *next;
1888 flags &= gfp_allowed_mask;
1890 flags |= s->allocflags;
1893 * Let the initial higher-order allocation fail under memory pressure
1894 * so we fall-back to the minimum order allocation.
1896 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1897 if ((alloc_gfp & __GFP_DIRECT_RECLAIM) && oo_order(oo) > oo_order(s->min))
1898 alloc_gfp = (alloc_gfp | __GFP_NOMEMALLOC) & ~(__GFP_RECLAIM|__GFP_NOFAIL);
1900 page = alloc_slab_page(s, alloc_gfp, node, oo);
1901 if (unlikely(!page)) {
1905 * Allocation may have failed due to fragmentation.
1906 * Try a lower order alloc if possible
1908 page = alloc_slab_page(s, alloc_gfp, node, oo);
1909 if (unlikely(!page))
1911 stat(s, ORDER_FALLBACK);
1914 page->objects = oo_objects(oo);
1916 account_slab_page(page, oo_order(oo), s, flags);
1918 page->slab_cache = s;
1919 __SetPageSlab(page);
1920 if (page_is_pfmemalloc(page))
1921 SetPageSlabPfmemalloc(page);
1923 kasan_poison_slab(page);
1925 start = page_address(page);
1927 setup_page_debug(s, page, start);
1929 shuffle = shuffle_freelist(s, page);
1932 start = fixup_red_left(s, start);
1933 start = setup_object(s, page, start);
1934 page->freelist = start;
1935 for (idx = 0, p = start; idx < page->objects - 1; idx++) {
1937 next = setup_object(s, page, next);
1938 set_freepointer(s, p, next);
1941 set_freepointer(s, p, NULL);
1944 page->inuse = page->objects;
1951 inc_slabs_node(s, page_to_nid(page), page->objects);
1956 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1958 if (unlikely(flags & GFP_SLAB_BUG_MASK))
1959 flags = kmalloc_fix_flags(flags);
1961 WARN_ON_ONCE(s->ctor && (flags & __GFP_ZERO));
1963 return allocate_slab(s,
1964 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1967 static void __free_slab(struct kmem_cache *s, struct page *page)
1969 int order = compound_order(page);
1970 int pages = 1 << order;
1972 if (kmem_cache_debug_flags(s, SLAB_CONSISTENCY_CHECKS)) {
1975 slab_pad_check(s, page);
1976 for_each_object(p, s, page_address(page),
1978 check_object(s, page, p, SLUB_RED_INACTIVE);
1981 __ClearPageSlabPfmemalloc(page);
1982 __ClearPageSlab(page);
1983 /* In union with page->mapping where page allocator expects NULL */
1984 page->slab_cache = NULL;
1985 if (current->reclaim_state)
1986 current->reclaim_state->reclaimed_slab += pages;
1987 unaccount_slab_page(page, order, s);
1988 __free_pages(page, order);
1991 static void rcu_free_slab(struct rcu_head *h)
1993 struct page *page = container_of(h, struct page, rcu_head);
1995 __free_slab(page->slab_cache, page);
1998 static void free_slab(struct kmem_cache *s, struct page *page)
2000 if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) {
2001 call_rcu(&page->rcu_head, rcu_free_slab);
2003 __free_slab(s, page);
2006 static void discard_slab(struct kmem_cache *s, struct page *page)
2008 dec_slabs_node(s, page_to_nid(page), page->objects);
2013 * Management of partially allocated slabs.
2016 __add_partial(struct kmem_cache_node *n, struct page *page, int tail)
2019 if (tail == DEACTIVATE_TO_TAIL)
2020 list_add_tail(&page->slab_list, &n->partial);
2022 list_add(&page->slab_list, &n->partial);
2025 static inline void add_partial(struct kmem_cache_node *n,
2026 struct page *page, int tail)
2028 lockdep_assert_held(&n->list_lock);
2029 __add_partial(n, page, tail);
2032 static inline void remove_partial(struct kmem_cache_node *n,
2035 lockdep_assert_held(&n->list_lock);
2036 list_del(&page->slab_list);
2041 * Remove slab from the partial list, freeze it and
2042 * return the pointer to the freelist.
2044 * Returns a list of objects or NULL if it fails.
2046 static inline void *acquire_slab(struct kmem_cache *s,
2047 struct kmem_cache_node *n, struct page *page,
2048 int mode, int *objects)
2051 unsigned long counters;
2054 lockdep_assert_held(&n->list_lock);
2057 * Zap the freelist and set the frozen bit.
2058 * The old freelist is the list of objects for the
2059 * per cpu allocation list.
2061 freelist = page->freelist;
2062 counters = page->counters;
2063 new.counters = counters;
2064 *objects = new.objects - new.inuse;
2066 new.inuse = page->objects;
2067 new.freelist = NULL;
2069 new.freelist = freelist;
2072 VM_BUG_ON(new.frozen);
2075 if (!__cmpxchg_double_slab(s, page,
2077 new.freelist, new.counters,
2081 remove_partial(n, page);
2086 #ifdef CONFIG_SLUB_CPU_PARTIAL
2087 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain);
2089 static inline void put_cpu_partial(struct kmem_cache *s, struct page *page,
2092 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags);
2095 * Try to allocate a partial slab from a specific node.
2097 static void *get_partial_node(struct kmem_cache *s, struct kmem_cache_node *n,
2098 struct page **ret_page, gfp_t gfpflags)
2100 struct page *page, *page2;
2101 void *object = NULL;
2102 unsigned int available = 0;
2103 unsigned long flags;
2107 * Racy check. If we mistakenly see no partial slabs then we
2108 * just allocate an empty slab. If we mistakenly try to get a
2109 * partial slab and there is none available then get_partial()
2112 if (!n || !n->nr_partial)
2115 spin_lock_irqsave(&n->list_lock, flags);
2116 list_for_each_entry_safe(page, page2, &n->partial, slab_list) {
2119 if (!pfmemalloc_match(page, gfpflags))
2122 t = acquire_slab(s, n, page, object == NULL, &objects);
2126 available += objects;
2129 stat(s, ALLOC_FROM_PARTIAL);
2132 put_cpu_partial(s, page, 0);
2133 stat(s, CPU_PARTIAL_NODE);
2135 if (!kmem_cache_has_cpu_partial(s)
2136 || available > slub_cpu_partial(s) / 2)
2140 spin_unlock_irqrestore(&n->list_lock, flags);
2145 * Get a page from somewhere. Search in increasing NUMA distances.
2147 static void *get_any_partial(struct kmem_cache *s, gfp_t flags,
2148 struct page **ret_page)
2151 struct zonelist *zonelist;
2154 enum zone_type highest_zoneidx = gfp_zone(flags);
2156 unsigned int cpuset_mems_cookie;
2159 * The defrag ratio allows a configuration of the tradeoffs between
2160 * inter node defragmentation and node local allocations. A lower
2161 * defrag_ratio increases the tendency to do local allocations
2162 * instead of attempting to obtain partial slabs from other nodes.
2164 * If the defrag_ratio is set to 0 then kmalloc() always
2165 * returns node local objects. If the ratio is higher then kmalloc()
2166 * may return off node objects because partial slabs are obtained
2167 * from other nodes and filled up.
2169 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2170 * (which makes defrag_ratio = 1000) then every (well almost)
2171 * allocation will first attempt to defrag slab caches on other nodes.
2172 * This means scanning over all nodes to look for partial slabs which
2173 * may be expensive if we do it every time we are trying to find a slab
2174 * with available objects.
2176 if (!s->remote_node_defrag_ratio ||
2177 get_cycles() % 1024 > s->remote_node_defrag_ratio)
2181 cpuset_mems_cookie = read_mems_allowed_begin();
2182 zonelist = node_zonelist(mempolicy_slab_node(), flags);
2183 for_each_zone_zonelist(zone, z, zonelist, highest_zoneidx) {
2184 struct kmem_cache_node *n;
2186 n = get_node(s, zone_to_nid(zone));
2188 if (n && cpuset_zone_allowed(zone, flags) &&
2189 n->nr_partial > s->min_partial) {
2190 object = get_partial_node(s, n, ret_page, flags);
2193 * Don't check read_mems_allowed_retry()
2194 * here - if mems_allowed was updated in
2195 * parallel, that was a harmless race
2196 * between allocation and the cpuset
2203 } while (read_mems_allowed_retry(cpuset_mems_cookie));
2204 #endif /* CONFIG_NUMA */
2209 * Get a partial page, lock it and return it.
2211 static void *get_partial(struct kmem_cache *s, gfp_t flags, int node,
2212 struct page **ret_page)
2215 int searchnode = node;
2217 if (node == NUMA_NO_NODE)
2218 searchnode = numa_mem_id();
2220 object = get_partial_node(s, get_node(s, searchnode), ret_page, flags);
2221 if (object || node != NUMA_NO_NODE)
2224 return get_any_partial(s, flags, ret_page);
2227 #ifdef CONFIG_PREEMPTION
2229 * Calculate the next globally unique transaction for disambiguation
2230 * during cmpxchg. The transactions start with the cpu number and are then
2231 * incremented by CONFIG_NR_CPUS.
2233 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2236 * No preemption supported therefore also no need to check for
2242 static inline unsigned long next_tid(unsigned long tid)
2244 return tid + TID_STEP;
2247 #ifdef SLUB_DEBUG_CMPXCHG
2248 static inline unsigned int tid_to_cpu(unsigned long tid)
2250 return tid % TID_STEP;
2253 static inline unsigned long tid_to_event(unsigned long tid)
2255 return tid / TID_STEP;
2259 static inline unsigned int init_tid(int cpu)
2264 static inline void note_cmpxchg_failure(const char *n,
2265 const struct kmem_cache *s, unsigned long tid)
2267 #ifdef SLUB_DEBUG_CMPXCHG
2268 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
2270 pr_info("%s %s: cmpxchg redo ", n, s->name);
2272 #ifdef CONFIG_PREEMPTION
2273 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
2274 pr_warn("due to cpu change %d -> %d\n",
2275 tid_to_cpu(tid), tid_to_cpu(actual_tid));
2278 if (tid_to_event(tid) != tid_to_event(actual_tid))
2279 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2280 tid_to_event(tid), tid_to_event(actual_tid));
2282 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
2283 actual_tid, tid, next_tid(tid));
2285 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
2288 static void init_kmem_cache_cpus(struct kmem_cache *s)
2291 struct kmem_cache_cpu *c;
2293 for_each_possible_cpu(cpu) {
2294 c = per_cpu_ptr(s->cpu_slab, cpu);
2295 local_lock_init(&c->lock);
2296 c->tid = init_tid(cpu);
2301 * Finishes removing the cpu slab. Merges cpu's freelist with page's freelist,
2302 * unfreezes the slabs and puts it on the proper list.
2303 * Assumes the slab has been already safely taken away from kmem_cache_cpu
2306 static void deactivate_slab(struct kmem_cache *s, struct page *page,
2309 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
2310 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
2311 int lock = 0, free_delta = 0;
2312 enum slab_modes l = M_NONE, m = M_NONE;
2313 void *nextfree, *freelist_iter, *freelist_tail;
2314 int tail = DEACTIVATE_TO_HEAD;
2315 unsigned long flags = 0;
2319 if (page->freelist) {
2320 stat(s, DEACTIVATE_REMOTE_FREES);
2321 tail = DEACTIVATE_TO_TAIL;
2325 * Stage one: Count the objects on cpu's freelist as free_delta and
2326 * remember the last object in freelist_tail for later splicing.
2328 freelist_tail = NULL;
2329 freelist_iter = freelist;
2330 while (freelist_iter) {
2331 nextfree = get_freepointer(s, freelist_iter);
2334 * If 'nextfree' is invalid, it is possible that the object at
2335 * 'freelist_iter' is already corrupted. So isolate all objects
2336 * starting at 'freelist_iter' by skipping them.
2338 if (freelist_corrupted(s, page, &freelist_iter, nextfree))
2341 freelist_tail = freelist_iter;
2344 freelist_iter = nextfree;
2348 * Stage two: Unfreeze the page while splicing the per-cpu
2349 * freelist to the head of page's freelist.
2351 * Ensure that the page is unfrozen while the list presence
2352 * reflects the actual number of objects during unfreeze.
2354 * We setup the list membership and then perform a cmpxchg
2355 * with the count. If there is a mismatch then the page
2356 * is not unfrozen but the page is on the wrong list.
2358 * Then we restart the process which may have to remove
2359 * the page from the list that we just put it on again
2360 * because the number of objects in the slab may have
2365 old.freelist = READ_ONCE(page->freelist);
2366 old.counters = READ_ONCE(page->counters);
2367 VM_BUG_ON(!old.frozen);
2369 /* Determine target state of the slab */
2370 new.counters = old.counters;
2371 if (freelist_tail) {
2372 new.inuse -= free_delta;
2373 set_freepointer(s, freelist_tail, old.freelist);
2374 new.freelist = freelist;
2376 new.freelist = old.freelist;
2380 if (!new.inuse && n->nr_partial >= s->min_partial)
2382 else if (new.freelist) {
2387 * Taking the spinlock removes the possibility
2388 * that acquire_slab() will see a slab page that
2391 spin_lock_irqsave(&n->list_lock, flags);
2395 if (kmem_cache_debug_flags(s, SLAB_STORE_USER) && !lock) {
2398 * This also ensures that the scanning of full
2399 * slabs from diagnostic functions will not see
2402 spin_lock_irqsave(&n->list_lock, flags);
2408 remove_partial(n, page);
2409 else if (l == M_FULL)
2410 remove_full(s, n, page);
2413 add_partial(n, page, tail);
2414 else if (m == M_FULL)
2415 add_full(s, n, page);
2419 if (!cmpxchg_double_slab(s, page,
2420 old.freelist, old.counters,
2421 new.freelist, new.counters,
2426 spin_unlock_irqrestore(&n->list_lock, flags);
2430 else if (m == M_FULL)
2431 stat(s, DEACTIVATE_FULL);
2432 else if (m == M_FREE) {
2433 stat(s, DEACTIVATE_EMPTY);
2434 discard_slab(s, page);
2439 #ifdef CONFIG_SLUB_CPU_PARTIAL
2440 static void __unfreeze_partials(struct kmem_cache *s, struct page *partial_page)
2442 struct kmem_cache_node *n = NULL, *n2 = NULL;
2443 struct page *page, *discard_page = NULL;
2444 unsigned long flags = 0;
2446 while (partial_page) {
2450 page = partial_page;
2451 partial_page = page->next;
2453 n2 = get_node(s, page_to_nid(page));
2456 spin_unlock_irqrestore(&n->list_lock, flags);
2459 spin_lock_irqsave(&n->list_lock, flags);
2464 old.freelist = page->freelist;
2465 old.counters = page->counters;
2466 VM_BUG_ON(!old.frozen);
2468 new.counters = old.counters;
2469 new.freelist = old.freelist;
2473 } while (!__cmpxchg_double_slab(s, page,
2474 old.freelist, old.counters,
2475 new.freelist, new.counters,
2476 "unfreezing slab"));
2478 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial)) {
2479 page->next = discard_page;
2480 discard_page = page;
2482 add_partial(n, page, DEACTIVATE_TO_TAIL);
2483 stat(s, FREE_ADD_PARTIAL);
2488 spin_unlock_irqrestore(&n->list_lock, flags);
2490 while (discard_page) {
2491 page = discard_page;
2492 discard_page = discard_page->next;
2494 stat(s, DEACTIVATE_EMPTY);
2495 discard_slab(s, page);
2501 * Unfreeze all the cpu partial slabs.
2503 static void unfreeze_partials(struct kmem_cache *s)
2505 struct page *partial_page;
2506 unsigned long flags;
2508 local_lock_irqsave(&s->cpu_slab->lock, flags);
2509 partial_page = this_cpu_read(s->cpu_slab->partial);
2510 this_cpu_write(s->cpu_slab->partial, NULL);
2511 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2514 __unfreeze_partials(s, partial_page);
2517 static void unfreeze_partials_cpu(struct kmem_cache *s,
2518 struct kmem_cache_cpu *c)
2520 struct page *partial_page;
2522 partial_page = slub_percpu_partial(c);
2526 __unfreeze_partials(s, partial_page);
2530 * Put a page that was just frozen (in __slab_free|get_partial_node) into a
2531 * partial page slot if available.
2533 * If we did not find a slot then simply move all the partials to the
2534 * per node partial list.
2536 static void put_cpu_partial(struct kmem_cache *s, struct page *page, int drain)
2538 struct page *oldpage;
2539 struct page *page_to_unfreeze = NULL;
2540 unsigned long flags;
2544 local_lock_irqsave(&s->cpu_slab->lock, flags);
2546 oldpage = this_cpu_read(s->cpu_slab->partial);
2549 if (drain && oldpage->pobjects > slub_cpu_partial(s)) {
2551 * Partial array is full. Move the existing set to the
2552 * per node partial list. Postpone the actual unfreezing
2553 * outside of the critical section.
2555 page_to_unfreeze = oldpage;
2558 pobjects = oldpage->pobjects;
2559 pages = oldpage->pages;
2564 pobjects += page->objects - page->inuse;
2566 page->pages = pages;
2567 page->pobjects = pobjects;
2568 page->next = oldpage;
2570 this_cpu_write(s->cpu_slab->partial, page);
2572 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2574 if (page_to_unfreeze) {
2575 __unfreeze_partials(s, page_to_unfreeze);
2576 stat(s, CPU_PARTIAL_DRAIN);
2580 #else /* CONFIG_SLUB_CPU_PARTIAL */
2582 static inline void unfreeze_partials(struct kmem_cache *s) { }
2583 static inline void unfreeze_partials_cpu(struct kmem_cache *s,
2584 struct kmem_cache_cpu *c) { }
2586 #endif /* CONFIG_SLUB_CPU_PARTIAL */
2588 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
2590 unsigned long flags;
2594 local_lock_irqsave(&s->cpu_slab->lock, flags);
2597 freelist = c->freelist;
2601 c->tid = next_tid(c->tid);
2603 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2606 deactivate_slab(s, page, freelist);
2607 stat(s, CPUSLAB_FLUSH);
2611 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
2613 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2614 void *freelist = c->freelist;
2615 struct page *page = c->page;
2619 c->tid = next_tid(c->tid);
2622 deactivate_slab(s, page, freelist);
2623 stat(s, CPUSLAB_FLUSH);
2626 unfreeze_partials_cpu(s, c);
2629 struct slub_flush_work {
2630 struct work_struct work;
2631 struct kmem_cache *s;
2638 * Called from CPU work handler with migration disabled.
2640 static void flush_cpu_slab(struct work_struct *w)
2642 struct kmem_cache *s;
2643 struct kmem_cache_cpu *c;
2644 struct slub_flush_work *sfw;
2646 sfw = container_of(w, struct slub_flush_work, work);
2649 c = this_cpu_ptr(s->cpu_slab);
2654 unfreeze_partials(s);
2657 static bool has_cpu_slab(int cpu, struct kmem_cache *s)
2659 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
2661 return c->page || slub_percpu_partial(c);
2664 static DEFINE_MUTEX(flush_lock);
2665 static DEFINE_PER_CPU(struct slub_flush_work, slub_flush);
2667 static void flush_all_cpus_locked(struct kmem_cache *s)
2669 struct slub_flush_work *sfw;
2672 lockdep_assert_cpus_held();
2673 mutex_lock(&flush_lock);
2675 for_each_online_cpu(cpu) {
2676 sfw = &per_cpu(slub_flush, cpu);
2677 if (!has_cpu_slab(cpu, s)) {
2681 INIT_WORK(&sfw->work, flush_cpu_slab);
2684 schedule_work_on(cpu, &sfw->work);
2687 for_each_online_cpu(cpu) {
2688 sfw = &per_cpu(slub_flush, cpu);
2691 flush_work(&sfw->work);
2694 mutex_unlock(&flush_lock);
2697 static void flush_all(struct kmem_cache *s)
2700 flush_all_cpus_locked(s);
2705 * Use the cpu notifier to insure that the cpu slabs are flushed when
2708 static int slub_cpu_dead(unsigned int cpu)
2710 struct kmem_cache *s;
2712 mutex_lock(&slab_mutex);
2713 list_for_each_entry(s, &slab_caches, list)
2714 __flush_cpu_slab(s, cpu);
2715 mutex_unlock(&slab_mutex);
2720 * Check if the objects in a per cpu structure fit numa
2721 * locality expectations.
2723 static inline int node_match(struct page *page, int node)
2726 if (node != NUMA_NO_NODE && page_to_nid(page) != node)
2732 #ifdef CONFIG_SLUB_DEBUG
2733 static int count_free(struct page *page)
2735 return page->objects - page->inuse;
2738 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
2740 return atomic_long_read(&n->total_objects);
2742 #endif /* CONFIG_SLUB_DEBUG */
2744 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2745 static unsigned long count_partial(struct kmem_cache_node *n,
2746 int (*get_count)(struct page *))
2748 unsigned long flags;
2749 unsigned long x = 0;
2752 spin_lock_irqsave(&n->list_lock, flags);
2753 list_for_each_entry(page, &n->partial, slab_list)
2754 x += get_count(page);
2755 spin_unlock_irqrestore(&n->list_lock, flags);
2758 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2760 static noinline void
2761 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
2763 #ifdef CONFIG_SLUB_DEBUG
2764 static DEFINE_RATELIMIT_STATE(slub_oom_rs, DEFAULT_RATELIMIT_INTERVAL,
2765 DEFAULT_RATELIMIT_BURST);
2767 struct kmem_cache_node *n;
2769 if ((gfpflags & __GFP_NOWARN) || !__ratelimit(&slub_oom_rs))
2772 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2773 nid, gfpflags, &gfpflags);
2774 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
2775 s->name, s->object_size, s->size, oo_order(s->oo),
2778 if (oo_order(s->min) > get_order(s->object_size))
2779 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2782 for_each_kmem_cache_node(s, node, n) {
2783 unsigned long nr_slabs;
2784 unsigned long nr_objs;
2785 unsigned long nr_free;
2787 nr_free = count_partial(n, count_free);
2788 nr_slabs = node_nr_slabs(n);
2789 nr_objs = node_nr_objs(n);
2791 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2792 node, nr_slabs, nr_objs, nr_free);
2797 static inline bool pfmemalloc_match(struct page *page, gfp_t gfpflags)
2799 if (unlikely(PageSlabPfmemalloc(page)))
2800 return gfp_pfmemalloc_allowed(gfpflags);
2806 * A variant of pfmemalloc_match() that tests page flags without asserting
2807 * PageSlab. Intended for opportunistic checks before taking a lock and
2808 * rechecking that nobody else freed the page under us.
2810 static inline bool pfmemalloc_match_unsafe(struct page *page, gfp_t gfpflags)
2812 if (unlikely(__PageSlabPfmemalloc(page)))
2813 return gfp_pfmemalloc_allowed(gfpflags);
2819 * Check the page->freelist of a page and either transfer the freelist to the
2820 * per cpu freelist or deactivate the page.
2822 * The page is still frozen if the return value is not NULL.
2824 * If this function returns NULL then the page has been unfrozen.
2826 static inline void *get_freelist(struct kmem_cache *s, struct page *page)
2829 unsigned long counters;
2832 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
2835 freelist = page->freelist;
2836 counters = page->counters;
2838 new.counters = counters;
2839 VM_BUG_ON(!new.frozen);
2841 new.inuse = page->objects;
2842 new.frozen = freelist != NULL;
2844 } while (!__cmpxchg_double_slab(s, page,
2853 * Slow path. The lockless freelist is empty or we need to perform
2856 * Processing is still very fast if new objects have been freed to the
2857 * regular freelist. In that case we simply take over the regular freelist
2858 * as the lockless freelist and zap the regular freelist.
2860 * If that is not working then we fall back to the partial lists. We take the
2861 * first element of the freelist as the object to allocate now and move the
2862 * rest of the freelist to the lockless freelist.
2864 * And if we were unable to get a new slab from the partial slab lists then
2865 * we need to allocate a new slab. This is the slowest path since it involves
2866 * a call to the page allocator and the setup of a new slab.
2868 * Version of __slab_alloc to use when we know that preemption is
2869 * already disabled (which is the case for bulk allocation).
2871 static void *___slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2872 unsigned long addr, struct kmem_cache_cpu *c)
2876 unsigned long flags;
2878 stat(s, ALLOC_SLOWPATH);
2882 page = READ_ONCE(c->page);
2885 * if the node is not online or has no normal memory, just
2886 * ignore the node constraint
2888 if (unlikely(node != NUMA_NO_NODE &&
2889 !node_isset(node, slab_nodes)))
2890 node = NUMA_NO_NODE;
2895 if (unlikely(!node_match(page, node))) {
2897 * same as above but node_match() being false already
2898 * implies node != NUMA_NO_NODE
2900 if (!node_isset(node, slab_nodes)) {
2901 node = NUMA_NO_NODE;
2904 stat(s, ALLOC_NODE_MISMATCH);
2905 goto deactivate_slab;
2910 * By rights, we should be searching for a slab page that was
2911 * PFMEMALLOC but right now, we are losing the pfmemalloc
2912 * information when the page leaves the per-cpu allocator
2914 if (unlikely(!pfmemalloc_match_unsafe(page, gfpflags)))
2915 goto deactivate_slab;
2917 /* must check again c->page in case we got preempted and it changed */
2918 local_lock_irqsave(&s->cpu_slab->lock, flags);
2919 if (unlikely(page != c->page)) {
2920 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2923 freelist = c->freelist;
2927 freelist = get_freelist(s, page);
2931 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2932 stat(s, DEACTIVATE_BYPASS);
2936 stat(s, ALLOC_REFILL);
2940 lockdep_assert_held(this_cpu_ptr(&s->cpu_slab->lock));
2943 * freelist is pointing to the list of objects to be used.
2944 * page is pointing to the page from which the objects are obtained.
2945 * That page must be frozen for per cpu allocations to work.
2947 VM_BUG_ON(!c->page->frozen);
2948 c->freelist = get_freepointer(s, freelist);
2949 c->tid = next_tid(c->tid);
2950 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2955 local_lock_irqsave(&s->cpu_slab->lock, flags);
2956 if (page != c->page) {
2957 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2960 freelist = c->freelist;
2963 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2964 deactivate_slab(s, page, freelist);
2968 if (slub_percpu_partial(c)) {
2969 local_lock_irqsave(&s->cpu_slab->lock, flags);
2970 if (unlikely(c->page)) {
2971 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2974 if (unlikely(!slub_percpu_partial(c))) {
2975 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2976 /* we were preempted and partial list got empty */
2980 page = c->page = slub_percpu_partial(c);
2981 slub_set_percpu_partial(c, page);
2982 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
2983 stat(s, CPU_PARTIAL_ALLOC);
2989 freelist = get_partial(s, gfpflags, node, &page);
2991 goto check_new_page;
2993 slub_put_cpu_ptr(s->cpu_slab);
2994 page = new_slab(s, gfpflags, node);
2995 c = slub_get_cpu_ptr(s->cpu_slab);
2997 if (unlikely(!page)) {
2998 slab_out_of_memory(s, gfpflags, node);
3003 * No other reference to the page yet so we can
3004 * muck around with it freely without cmpxchg
3006 freelist = page->freelist;
3007 page->freelist = NULL;
3009 stat(s, ALLOC_SLAB);
3013 if (kmem_cache_debug(s)) {
3014 if (!alloc_debug_processing(s, page, freelist, addr)) {
3015 /* Slab failed checks. Next slab needed */
3019 * For debug case, we don't load freelist so that all
3020 * allocations go through alloc_debug_processing()
3026 if (unlikely(!pfmemalloc_match(page, gfpflags)))
3028 * For !pfmemalloc_match() case we don't load freelist so that
3029 * we don't make further mismatched allocations easier.
3035 local_lock_irqsave(&s->cpu_slab->lock, flags);
3036 if (unlikely(c->page)) {
3037 void *flush_freelist = c->freelist;
3038 struct page *flush_page = c->page;
3042 c->tid = next_tid(c->tid);
3044 local_unlock_irqrestore(&s->cpu_slab->lock, flags);
3046 deactivate_slab(s, flush_page, flush_freelist);
3048 stat(s, CPUSLAB_FLUSH);
3050 goto retry_load_page;
3058 deactivate_slab(s, page, get_freepointer(s, freelist));
3063 * A wrapper for ___slab_alloc() for contexts where preemption is not yet
3064 * disabled. Compensates for possible cpu changes by refetching the per cpu area
3067 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
3068 unsigned long addr, struct kmem_cache_cpu *c)
3072 #ifdef CONFIG_PREEMPT_COUNT
3074 * We may have been preempted and rescheduled on a different
3075 * cpu before disabling preemption. Need to reload cpu area
3078 c = slub_get_cpu_ptr(s->cpu_slab);
3081 p = ___slab_alloc(s, gfpflags, node, addr, c);
3082 #ifdef CONFIG_PREEMPT_COUNT
3083 slub_put_cpu_ptr(s->cpu_slab);
3089 * If the object has been wiped upon free, make sure it's fully initialized by
3090 * zeroing out freelist pointer.
3092 static __always_inline void maybe_wipe_obj_freeptr(struct kmem_cache *s,
3095 if (unlikely(slab_want_init_on_free(s)) && obj)
3096 memset((void *)((char *)kasan_reset_tag(obj) + s->offset),
3101 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
3102 * have the fastpath folded into their functions. So no function call
3103 * overhead for requests that can be satisfied on the fastpath.
3105 * The fastpath works by first checking if the lockless freelist can be used.
3106 * If not then __slab_alloc is called for slow processing.
3108 * Otherwise we can simply pick the next object from the lockless free list.
3110 static __always_inline void *slab_alloc_node(struct kmem_cache *s,
3111 gfp_t gfpflags, int node, unsigned long addr, size_t orig_size)
3114 struct kmem_cache_cpu *c;
3117 struct obj_cgroup *objcg = NULL;
3120 s = slab_pre_alloc_hook(s, &objcg, 1, gfpflags);
3124 object = kfence_alloc(s, orig_size, gfpflags);
3125 if (unlikely(object))
3130 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
3131 * enabled. We may switch back and forth between cpus while
3132 * reading from one cpu area. That does not matter as long
3133 * as we end up on the original cpu again when doing the cmpxchg.
3135 * We must guarantee that tid and kmem_cache_cpu are retrieved on the
3136 * same cpu. We read first the kmem_cache_cpu pointer and use it to read
3137 * the tid. If we are preempted and switched to another cpu between the
3138 * two reads, it's OK as the two are still associated with the same cpu
3139 * and cmpxchg later will validate the cpu.
3141 c = raw_cpu_ptr(s->cpu_slab);
3142 tid = READ_ONCE(c->tid);
3145 * Irqless object alloc/free algorithm used here depends on sequence
3146 * of fetching cpu_slab's data. tid should be fetched before anything
3147 * on c to guarantee that object and page associated with previous tid
3148 * won't be used with current tid. If we fetch tid first, object and
3149 * page could be one associated with next tid and our alloc/free
3150 * request will be failed. In this case, we will retry. So, no problem.
3155 * The transaction ids are globally unique per cpu and per operation on
3156 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
3157 * occurs on the right processor and that there was no operation on the
3158 * linked list in between.
3161 object = c->freelist;
3164 * We cannot use the lockless fastpath on PREEMPT_RT because if a
3165 * slowpath has taken the local_lock_irqsave(), it is not protected
3166 * against a fast path operation in an irq handler. So we need to take
3167 * the slow path which uses local_lock. It is still relatively fast if
3168 * there is a suitable cpu freelist.
3170 if (IS_ENABLED(CONFIG_PREEMPT_RT) ||
3171 unlikely(!object || !page || !node_match(page, node))) {
3172 object = __slab_alloc(s, gfpflags, node, addr, c);
3174 void *next_object = get_freepointer_safe(s, object);
3177 * The cmpxchg will only match if there was no additional
3178 * operation and if we are on the right processor.
3180 * The cmpxchg does the following atomically (without lock
3182 * 1. Relocate first pointer to the current per cpu area.
3183 * 2. Verify that tid and freelist have not been changed
3184 * 3. If they were not changed replace tid and freelist
3186 * Since this is without lock semantics the protection is only
3187 * against code executing on this cpu *not* from access by
3190 if (unlikely(!this_cpu_cmpxchg_double(
3191 s->cpu_slab->freelist, s->cpu_slab->tid,
3193 next_object, next_tid(tid)))) {
3195 note_cmpxchg_failure("slab_alloc", s, tid);
3198 prefetch_freepointer(s, next_object);
3199 stat(s, ALLOC_FASTPATH);
3202 maybe_wipe_obj_freeptr(s, object);
3203 init = slab_want_init_on_alloc(gfpflags, s);
3206 slab_post_alloc_hook(s, objcg, gfpflags, 1, &object, init);
3211 static __always_inline void *slab_alloc(struct kmem_cache *s,
3212 gfp_t gfpflags, unsigned long addr, size_t orig_size)
3214 return slab_alloc_node(s, gfpflags, NUMA_NO_NODE, addr, orig_size);
3217 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
3219 void *ret = slab_alloc(s, gfpflags, _RET_IP_, s->object_size);
3221 trace_kmem_cache_alloc(_RET_IP_, ret, s->object_size,
3226 EXPORT_SYMBOL(kmem_cache_alloc);
3228 #ifdef CONFIG_TRACING
3229 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
3231 void *ret = slab_alloc(s, gfpflags, _RET_IP_, size);
3232 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
3233 ret = kasan_kmalloc(s, ret, size, gfpflags);
3236 EXPORT_SYMBOL(kmem_cache_alloc_trace);
3240 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
3242 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, s->object_size);
3244 trace_kmem_cache_alloc_node(_RET_IP_, ret,
3245 s->object_size, s->size, gfpflags, node);
3249 EXPORT_SYMBOL(kmem_cache_alloc_node);
3251 #ifdef CONFIG_TRACING
3252 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
3254 int node, size_t size)
3256 void *ret = slab_alloc_node(s, gfpflags, node, _RET_IP_, size);
3258 trace_kmalloc_node(_RET_IP_, ret,
3259 size, s->size, gfpflags, node);
3261 ret = kasan_kmalloc(s, ret, size, gfpflags);
3264 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
3266 #endif /* CONFIG_NUMA */
3269 * Slow path handling. This may still be called frequently since objects
3270 * have a longer lifetime than the cpu slabs in most processing loads.
3272 * So we still attempt to reduce cache line usage. Just take the slab
3273 * lock and free the item. If there is no additional partial page
3274 * handling required then we can return immediately.
3276 static void __slab_free(struct kmem_cache *s, struct page *page,
3277 void *head, void *tail, int cnt,
3284 unsigned long counters;
3285 struct kmem_cache_node *n = NULL;
3286 unsigned long flags;
3288 stat(s, FREE_SLOWPATH);
3290 if (kfence_free(head))
3293 if (kmem_cache_debug(s) &&
3294 !free_debug_processing(s, page, head, tail, cnt, addr))
3299 spin_unlock_irqrestore(&n->list_lock, flags);
3302 prior = page->freelist;
3303 counters = page->counters;
3304 set_freepointer(s, tail, prior);
3305 new.counters = counters;
3306 was_frozen = new.frozen;
3308 if ((!new.inuse || !prior) && !was_frozen) {
3310 if (kmem_cache_has_cpu_partial(s) && !prior) {
3313 * Slab was on no list before and will be
3315 * We can defer the list move and instead
3320 } else { /* Needs to be taken off a list */
3322 n = get_node(s, page_to_nid(page));
3324 * Speculatively acquire the list_lock.
3325 * If the cmpxchg does not succeed then we may
3326 * drop the list_lock without any processing.
3328 * Otherwise the list_lock will synchronize with
3329 * other processors updating the list of slabs.
3331 spin_lock_irqsave(&n->list_lock, flags);
3336 } while (!cmpxchg_double_slab(s, page,
3343 if (likely(was_frozen)) {
3345 * The list lock was not taken therefore no list
3346 * activity can be necessary.
3348 stat(s, FREE_FROZEN);
3349 } else if (new.frozen) {
3351 * If we just froze the page then put it onto the
3352 * per cpu partial list.
3354 put_cpu_partial(s, page, 1);
3355 stat(s, CPU_PARTIAL_FREE);
3361 if (unlikely(!new.inuse && n->nr_partial >= s->min_partial))
3365 * Objects left in the slab. If it was not on the partial list before
3368 if (!kmem_cache_has_cpu_partial(s) && unlikely(!prior)) {
3369 remove_full(s, n, page);
3370 add_partial(n, page, DEACTIVATE_TO_TAIL);
3371 stat(s, FREE_ADD_PARTIAL);
3373 spin_unlock_irqrestore(&n->list_lock, flags);
3379 * Slab on the partial list.
3381 remove_partial(n, page);
3382 stat(s, FREE_REMOVE_PARTIAL);
3384 /* Slab must be on the full list */
3385 remove_full(s, n, page);
3388 spin_unlock_irqrestore(&n->list_lock, flags);
3390 discard_slab(s, page);
3394 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
3395 * can perform fastpath freeing without additional function calls.
3397 * The fastpath is only possible if we are freeing to the current cpu slab
3398 * of this processor. This typically the case if we have just allocated
3401 * If fastpath is not possible then fall back to __slab_free where we deal
3402 * with all sorts of special processing.
3404 * Bulk free of a freelist with several objects (all pointing to the
3405 * same page) possible by specifying head and tail ptr, plus objects
3406 * count (cnt). Bulk free indicated by tail pointer being set.
3408 static __always_inline void do_slab_free(struct kmem_cache *s,
3409 struct page *page, void *head, void *tail,
3410 int cnt, unsigned long addr)
3412 void *tail_obj = tail ? : head;
3413 struct kmem_cache_cpu *c;
3416 memcg_slab_free_hook(s, &head, 1);
3419 * Determine the currently cpus per cpu slab.
3420 * The cpu may change afterward. However that does not matter since
3421 * data is retrieved via this pointer. If we are on the same cpu
3422 * during the cmpxchg then the free will succeed.
3424 c = raw_cpu_ptr(s->cpu_slab);
3425 tid = READ_ONCE(c->tid);
3427 /* Same with comment on barrier() in slab_alloc_node() */
3430 if (likely(page == c->page)) {
3431 #ifndef CONFIG_PREEMPT_RT
3432 void **freelist = READ_ONCE(c->freelist);
3434 set_freepointer(s, tail_obj, freelist);
3436 if (unlikely(!this_cpu_cmpxchg_double(
3437 s->cpu_slab->freelist, s->cpu_slab->tid,
3439 head, next_tid(tid)))) {
3441 note_cmpxchg_failure("slab_free", s, tid);
3444 #else /* CONFIG_PREEMPT_RT */
3446 * We cannot use the lockless fastpath on PREEMPT_RT because if
3447 * a slowpath has taken the local_lock_irqsave(), it is not
3448 * protected against a fast path operation in an irq handler. So
3449 * we need to take the local_lock. We shouldn't simply defer to
3450 * __slab_free() as that wouldn't use the cpu freelist at all.
3454 local_lock(&s->cpu_slab->lock);
3455 c = this_cpu_ptr(s->cpu_slab);
3456 if (unlikely(page != c->page)) {
3457 local_unlock(&s->cpu_slab->lock);
3461 freelist = c->freelist;
3463 set_freepointer(s, tail_obj, freelist);
3465 c->tid = next_tid(tid);
3467 local_unlock(&s->cpu_slab->lock);
3469 stat(s, FREE_FASTPATH);
3471 __slab_free(s, page, head, tail_obj, cnt, addr);
3475 static __always_inline void slab_free(struct kmem_cache *s, struct page *page,
3476 void *head, void *tail, int cnt,
3480 * With KASAN enabled slab_free_freelist_hook modifies the freelist
3481 * to remove objects, whose reuse must be delayed.
3483 if (slab_free_freelist_hook(s, &head, &tail))
3484 do_slab_free(s, page, head, tail, cnt, addr);
3487 #ifdef CONFIG_KASAN_GENERIC
3488 void ___cache_free(struct kmem_cache *cache, void *x, unsigned long addr)
3490 do_slab_free(cache, virt_to_head_page(x), x, NULL, 1, addr);
3494 void kmem_cache_free(struct kmem_cache *s, void *x)
3496 s = cache_from_obj(s, x);
3499 slab_free(s, virt_to_head_page(x), x, NULL, 1, _RET_IP_);
3500 trace_kmem_cache_free(_RET_IP_, x, s->name);
3502 EXPORT_SYMBOL(kmem_cache_free);
3504 struct detached_freelist {
3509 struct kmem_cache *s;
3512 static inline void free_nonslab_page(struct page *page, void *object)
3514 unsigned int order = compound_order(page);
3516 VM_BUG_ON_PAGE(!PageCompound(page), page);
3518 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B, -(PAGE_SIZE << order));
3519 __free_pages(page, order);
3523 * This function progressively scans the array with free objects (with
3524 * a limited look ahead) and extract objects belonging to the same
3525 * page. It builds a detached freelist directly within the given
3526 * page/objects. This can happen without any need for
3527 * synchronization, because the objects are owned by running process.
3528 * The freelist is build up as a single linked list in the objects.
3529 * The idea is, that this detached freelist can then be bulk
3530 * transferred to the real freelist(s), but only requiring a single
3531 * synchronization primitive. Look ahead in the array is limited due
3532 * to performance reasons.
3535 int build_detached_freelist(struct kmem_cache *s, size_t size,
3536 void **p, struct detached_freelist *df)
3538 size_t first_skipped_index = 0;
3543 /* Always re-init detached_freelist */
3548 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3549 } while (!object && size);
3554 page = virt_to_head_page(object);
3556 /* Handle kalloc'ed objects */
3557 if (unlikely(!PageSlab(page))) {
3558 free_nonslab_page(page, object);
3559 p[size] = NULL; /* mark object processed */
3562 /* Derive kmem_cache from object */
3563 df->s = page->slab_cache;
3565 df->s = cache_from_obj(s, object); /* Support for memcg */
3568 if (is_kfence_address(object)) {
3569 slab_free_hook(df->s, object, false);
3570 __kfence_free(object);
3571 p[size] = NULL; /* mark object processed */
3575 /* Start new detached freelist */
3577 set_freepointer(df->s, object, NULL);
3579 df->freelist = object;
3580 p[size] = NULL; /* mark object processed */
3586 continue; /* Skip processed objects */
3588 /* df->page is always set at this point */
3589 if (df->page == virt_to_head_page(object)) {
3590 /* Opportunity build freelist */
3591 set_freepointer(df->s, object, df->freelist);
3592 df->freelist = object;
3594 p[size] = NULL; /* mark object processed */
3599 /* Limit look ahead search */
3603 if (!first_skipped_index)
3604 first_skipped_index = size + 1;
3607 return first_skipped_index;
3610 /* Note that interrupts must be enabled when calling this function. */
3611 void kmem_cache_free_bulk(struct kmem_cache *s, size_t size, void **p)
3616 memcg_slab_free_hook(s, p, size);
3618 struct detached_freelist df;
3620 size = build_detached_freelist(s, size, p, &df);
3624 slab_free(df.s, df.page, df.freelist, df.tail, df.cnt, _RET_IP_);
3625 } while (likely(size));
3627 EXPORT_SYMBOL(kmem_cache_free_bulk);
3629 /* Note that interrupts must be enabled when calling this function. */
3630 int kmem_cache_alloc_bulk(struct kmem_cache *s, gfp_t flags, size_t size,
3633 struct kmem_cache_cpu *c;
3635 struct obj_cgroup *objcg = NULL;
3637 /* memcg and kmem_cache debug support */
3638 s = slab_pre_alloc_hook(s, &objcg, size, flags);
3642 * Drain objects in the per cpu slab, while disabling local
3643 * IRQs, which protects against PREEMPT and interrupts
3644 * handlers invoking normal fastpath.
3646 c = slub_get_cpu_ptr(s->cpu_slab);
3647 local_lock_irq(&s->cpu_slab->lock);
3649 for (i = 0; i < size; i++) {
3650 void *object = kfence_alloc(s, s->object_size, flags);
3652 if (unlikely(object)) {
3657 object = c->freelist;
3658 if (unlikely(!object)) {
3660 * We may have removed an object from c->freelist using
3661 * the fastpath in the previous iteration; in that case,
3662 * c->tid has not been bumped yet.
3663 * Since ___slab_alloc() may reenable interrupts while
3664 * allocating memory, we should bump c->tid now.
3666 c->tid = next_tid(c->tid);
3668 local_unlock_irq(&s->cpu_slab->lock);
3671 * Invoking slow path likely have side-effect
3672 * of re-populating per CPU c->freelist
3674 p[i] = ___slab_alloc(s, flags, NUMA_NO_NODE,
3676 if (unlikely(!p[i]))
3679 c = this_cpu_ptr(s->cpu_slab);
3680 maybe_wipe_obj_freeptr(s, p[i]);
3682 local_lock_irq(&s->cpu_slab->lock);
3684 continue; /* goto for-loop */
3686 c->freelist = get_freepointer(s, object);
3688 maybe_wipe_obj_freeptr(s, p[i]);
3690 c->tid = next_tid(c->tid);
3691 local_unlock_irq(&s->cpu_slab->lock);
3692 slub_put_cpu_ptr(s->cpu_slab);
3695 * memcg and kmem_cache debug support and memory initialization.
3696 * Done outside of the IRQ disabled fastpath loop.
3698 slab_post_alloc_hook(s, objcg, flags, size, p,
3699 slab_want_init_on_alloc(flags, s));
3702 slub_put_cpu_ptr(s->cpu_slab);
3703 slab_post_alloc_hook(s, objcg, flags, i, p, false);
3704 __kmem_cache_free_bulk(s, i, p);
3707 EXPORT_SYMBOL(kmem_cache_alloc_bulk);
3711 * Object placement in a slab is made very easy because we always start at
3712 * offset 0. If we tune the size of the object to the alignment then we can
3713 * get the required alignment by putting one properly sized object after
3716 * Notice that the allocation order determines the sizes of the per cpu
3717 * caches. Each processor has always one slab available for allocations.
3718 * Increasing the allocation order reduces the number of times that slabs
3719 * must be moved on and off the partial lists and is therefore a factor in
3724 * Minimum / Maximum order of slab pages. This influences locking overhead
3725 * and slab fragmentation. A higher order reduces the number of partial slabs
3726 * and increases the number of allocations possible without having to
3727 * take the list_lock.
3729 static unsigned int slub_min_order;
3730 static unsigned int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
3731 static unsigned int slub_min_objects;
3734 * Calculate the order of allocation given an slab object size.
3736 * The order of allocation has significant impact on performance and other
3737 * system components. Generally order 0 allocations should be preferred since
3738 * order 0 does not cause fragmentation in the page allocator. Larger objects
3739 * be problematic to put into order 0 slabs because there may be too much
3740 * unused space left. We go to a higher order if more than 1/16th of the slab
3743 * In order to reach satisfactory performance we must ensure that a minimum
3744 * number of objects is in one slab. Otherwise we may generate too much
3745 * activity on the partial lists which requires taking the list_lock. This is
3746 * less a concern for large slabs though which are rarely used.
3748 * slub_max_order specifies the order where we begin to stop considering the
3749 * number of objects in a slab as critical. If we reach slub_max_order then
3750 * we try to keep the page order as low as possible. So we accept more waste
3751 * of space in favor of a small page order.
3753 * Higher order allocations also allow the placement of more objects in a
3754 * slab and thereby reduce object handling overhead. If the user has
3755 * requested a higher minimum order then we start with that one instead of
3756 * the smallest order which will fit the object.
3758 static inline unsigned int slab_order(unsigned int size,
3759 unsigned int min_objects, unsigned int max_order,
3760 unsigned int fract_leftover)
3762 unsigned int min_order = slub_min_order;
3765 if (order_objects(min_order, size) > MAX_OBJS_PER_PAGE)
3766 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
3768 for (order = max(min_order, (unsigned int)get_order(min_objects * size));
3769 order <= max_order; order++) {
3771 unsigned int slab_size = (unsigned int)PAGE_SIZE << order;
3774 rem = slab_size % size;
3776 if (rem <= slab_size / fract_leftover)
3783 static inline int calculate_order(unsigned int size)
3786 unsigned int min_objects;
3787 unsigned int max_objects;
3788 unsigned int nr_cpus;
3791 * Attempt to find best configuration for a slab. This
3792 * works by first attempting to generate a layout with
3793 * the best configuration and backing off gradually.
3795 * First we increase the acceptable waste in a slab. Then
3796 * we reduce the minimum objects required in a slab.
3798 min_objects = slub_min_objects;
3801 * Some architectures will only update present cpus when
3802 * onlining them, so don't trust the number if it's just 1. But
3803 * we also don't want to use nr_cpu_ids always, as on some other
3804 * architectures, there can be many possible cpus, but never
3805 * onlined. Here we compromise between trying to avoid too high
3806 * order on systems that appear larger than they are, and too
3807 * low order on systems that appear smaller than they are.
3809 nr_cpus = num_present_cpus();
3811 nr_cpus = nr_cpu_ids;
3812 min_objects = 4 * (fls(nr_cpus) + 1);
3814 max_objects = order_objects(slub_max_order, size);
3815 min_objects = min(min_objects, max_objects);
3817 while (min_objects > 1) {
3818 unsigned int fraction;
3821 while (fraction >= 4) {
3822 order = slab_order(size, min_objects,
3823 slub_max_order, fraction);
3824 if (order <= slub_max_order)
3832 * We were unable to place multiple objects in a slab. Now
3833 * lets see if we can place a single object there.
3835 order = slab_order(size, 1, slub_max_order, 1);
3836 if (order <= slub_max_order)
3840 * Doh this slab cannot be placed using slub_max_order.
3842 order = slab_order(size, 1, MAX_ORDER, 1);
3843 if (order < MAX_ORDER)
3849 init_kmem_cache_node(struct kmem_cache_node *n)
3852 spin_lock_init(&n->list_lock);
3853 INIT_LIST_HEAD(&n->partial);
3854 #ifdef CONFIG_SLUB_DEBUG
3855 atomic_long_set(&n->nr_slabs, 0);
3856 atomic_long_set(&n->total_objects, 0);
3857 INIT_LIST_HEAD(&n->full);
3861 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
3863 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
3864 KMALLOC_SHIFT_HIGH * sizeof(struct kmem_cache_cpu));
3867 * Must align to double word boundary for the double cmpxchg
3868 * instructions to work; see __pcpu_double_call_return_bool().
3870 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
3871 2 * sizeof(void *));
3876 init_kmem_cache_cpus(s);
3881 static struct kmem_cache *kmem_cache_node;
3884 * No kmalloc_node yet so do it by hand. We know that this is the first
3885 * slab on the node for this slabcache. There are no concurrent accesses
3888 * Note that this function only works on the kmem_cache_node
3889 * when allocating for the kmem_cache_node. This is used for bootstrapping
3890 * memory on a fresh node that has no slab structures yet.
3892 static void early_kmem_cache_node_alloc(int node)
3895 struct kmem_cache_node *n;
3897 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
3899 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
3902 if (page_to_nid(page) != node) {
3903 pr_err("SLUB: Unable to allocate memory from node %d\n", node);
3904 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3909 #ifdef CONFIG_SLUB_DEBUG
3910 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
3911 init_tracking(kmem_cache_node, n);
3913 n = kasan_slab_alloc(kmem_cache_node, n, GFP_KERNEL, false);
3914 page->freelist = get_freepointer(kmem_cache_node, n);
3917 kmem_cache_node->node[node] = n;
3918 init_kmem_cache_node(n);
3919 inc_slabs_node(kmem_cache_node, node, page->objects);
3922 * No locks need to be taken here as it has just been
3923 * initialized and there is no concurrent access.
3925 __add_partial(n, page, DEACTIVATE_TO_HEAD);
3928 static void free_kmem_cache_nodes(struct kmem_cache *s)
3931 struct kmem_cache_node *n;
3933 for_each_kmem_cache_node(s, node, n) {
3934 s->node[node] = NULL;
3935 kmem_cache_free(kmem_cache_node, n);
3939 void __kmem_cache_release(struct kmem_cache *s)
3941 cache_random_seq_destroy(s);
3942 free_percpu(s->cpu_slab);
3943 free_kmem_cache_nodes(s);
3946 static int init_kmem_cache_nodes(struct kmem_cache *s)
3950 for_each_node_mask(node, slab_nodes) {
3951 struct kmem_cache_node *n;
3953 if (slab_state == DOWN) {
3954 early_kmem_cache_node_alloc(node);
3957 n = kmem_cache_alloc_node(kmem_cache_node,
3961 free_kmem_cache_nodes(s);
3965 init_kmem_cache_node(n);
3971 static void set_min_partial(struct kmem_cache *s, unsigned long min)
3973 if (min < MIN_PARTIAL)
3975 else if (min > MAX_PARTIAL)
3977 s->min_partial = min;
3980 static void set_cpu_partial(struct kmem_cache *s)
3982 #ifdef CONFIG_SLUB_CPU_PARTIAL
3984 * cpu_partial determined the maximum number of objects kept in the
3985 * per cpu partial lists of a processor.
3987 * Per cpu partial lists mainly contain slabs that just have one
3988 * object freed. If they are used for allocation then they can be
3989 * filled up again with minimal effort. The slab will never hit the
3990 * per node partial lists and therefore no locking will be required.
3992 * This setting also determines
3994 * A) The number of objects from per cpu partial slabs dumped to the
3995 * per node list when we reach the limit.
3996 * B) The number of objects in cpu partial slabs to extract from the
3997 * per node list when we run out of per cpu objects. We only fetch
3998 * 50% to keep some capacity around for frees.
4000 if (!kmem_cache_has_cpu_partial(s))
4001 slub_set_cpu_partial(s, 0);
4002 else if (s->size >= PAGE_SIZE)
4003 slub_set_cpu_partial(s, 2);
4004 else if (s->size >= 1024)
4005 slub_set_cpu_partial(s, 6);
4006 else if (s->size >= 256)
4007 slub_set_cpu_partial(s, 13);
4009 slub_set_cpu_partial(s, 30);
4014 * calculate_sizes() determines the order and the distribution of data within
4017 static int calculate_sizes(struct kmem_cache *s, int forced_order)
4019 slab_flags_t flags = s->flags;
4020 unsigned int size = s->object_size;
4024 * Round up object size to the next word boundary. We can only
4025 * place the free pointer at word boundaries and this determines
4026 * the possible location of the free pointer.
4028 size = ALIGN(size, sizeof(void *));
4030 #ifdef CONFIG_SLUB_DEBUG
4032 * Determine if we can poison the object itself. If the user of
4033 * the slab may touch the object after free or before allocation
4034 * then we should never poison the object itself.
4036 if ((flags & SLAB_POISON) && !(flags & SLAB_TYPESAFE_BY_RCU) &&
4038 s->flags |= __OBJECT_POISON;
4040 s->flags &= ~__OBJECT_POISON;
4044 * If we are Redzoning then check if there is some space between the
4045 * end of the object and the free pointer. If not then add an
4046 * additional word to have some bytes to store Redzone information.
4048 if ((flags & SLAB_RED_ZONE) && size == s->object_size)
4049 size += sizeof(void *);
4053 * With that we have determined the number of bytes in actual use
4054 * by the object and redzoning.
4058 if ((flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON)) ||
4059 ((flags & SLAB_RED_ZONE) && s->object_size < sizeof(void *)) ||
4062 * Relocate free pointer after the object if it is not
4063 * permitted to overwrite the first word of the object on
4066 * This is the case if we do RCU, have a constructor or
4067 * destructor, are poisoning the objects, or are
4068 * redzoning an object smaller than sizeof(void *).
4070 * The assumption that s->offset >= s->inuse means free
4071 * pointer is outside of the object is used in the
4072 * freeptr_outside_object() function. If that is no
4073 * longer true, the function needs to be modified.
4076 size += sizeof(void *);
4079 * Store freelist pointer near middle of object to keep
4080 * it away from the edges of the object to avoid small
4081 * sized over/underflows from neighboring allocations.
4083 s->offset = ALIGN_DOWN(s->object_size / 2, sizeof(void *));
4086 #ifdef CONFIG_SLUB_DEBUG
4087 if (flags & SLAB_STORE_USER)
4089 * Need to store information about allocs and frees after
4092 size += 2 * sizeof(struct track);
4095 kasan_cache_create(s, &size, &s->flags);
4096 #ifdef CONFIG_SLUB_DEBUG
4097 if (flags & SLAB_RED_ZONE) {
4099 * Add some empty padding so that we can catch
4100 * overwrites from earlier objects rather than let
4101 * tracking information or the free pointer be
4102 * corrupted if a user writes before the start
4105 size += sizeof(void *);
4107 s->red_left_pad = sizeof(void *);
4108 s->red_left_pad = ALIGN(s->red_left_pad, s->align);
4109 size += s->red_left_pad;
4114 * SLUB stores one object immediately after another beginning from
4115 * offset 0. In order to align the objects we have to simply size
4116 * each object to conform to the alignment.
4118 size = ALIGN(size, s->align);
4120 s->reciprocal_size = reciprocal_value(size);
4121 if (forced_order >= 0)
4122 order = forced_order;
4124 order = calculate_order(size);
4131 s->allocflags |= __GFP_COMP;
4133 if (s->flags & SLAB_CACHE_DMA)
4134 s->allocflags |= GFP_DMA;
4136 if (s->flags & SLAB_CACHE_DMA32)
4137 s->allocflags |= GFP_DMA32;
4139 if (s->flags & SLAB_RECLAIM_ACCOUNT)
4140 s->allocflags |= __GFP_RECLAIMABLE;
4143 * Determine the number of objects per slab
4145 s->oo = oo_make(order, size);
4146 s->min = oo_make(get_order(size), size);
4147 if (oo_objects(s->oo) > oo_objects(s->max))
4150 return !!oo_objects(s->oo);
4153 static int kmem_cache_open(struct kmem_cache *s, slab_flags_t flags)
4155 s->flags = kmem_cache_flags(s->size, flags, s->name);
4156 #ifdef CONFIG_SLAB_FREELIST_HARDENED
4157 s->random = get_random_long();
4160 if (!calculate_sizes(s, -1))
4162 if (disable_higher_order_debug) {
4164 * Disable debugging flags that store metadata if the min slab
4167 if (get_order(s->size) > get_order(s->object_size)) {
4168 s->flags &= ~DEBUG_METADATA_FLAGS;
4170 if (!calculate_sizes(s, -1))
4175 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
4176 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
4177 if (system_has_cmpxchg_double() && (s->flags & SLAB_NO_CMPXCHG) == 0)
4178 /* Enable fast mode */
4179 s->flags |= __CMPXCHG_DOUBLE;
4183 * The larger the object size is, the more pages we want on the partial
4184 * list to avoid pounding the page allocator excessively.
4186 set_min_partial(s, ilog2(s->size) / 2);
4191 s->remote_node_defrag_ratio = 1000;
4194 /* Initialize the pre-computed randomized freelist if slab is up */
4195 if (slab_state >= UP) {
4196 if (init_cache_random_seq(s))
4200 if (!init_kmem_cache_nodes(s))
4203 if (alloc_kmem_cache_cpus(s))
4206 free_kmem_cache_nodes(s);
4211 static void list_slab_objects(struct kmem_cache *s, struct page *page,
4214 #ifdef CONFIG_SLUB_DEBUG
4215 void *addr = page_address(page);
4216 unsigned long flags;
4220 slab_err(s, page, text, s->name);
4221 slab_lock(page, &flags);
4223 map = get_map(s, page);
4224 for_each_object(p, s, addr, page->objects) {
4226 if (!test_bit(__obj_to_index(s, addr, p), map)) {
4227 pr_err("Object 0x%p @offset=%tu\n", p, p - addr);
4228 print_tracking(s, p);
4232 slab_unlock(page, &flags);
4237 * Attempt to free all partial slabs on a node.
4238 * This is called from __kmem_cache_shutdown(). We must take list_lock
4239 * because sysfs file might still access partial list after the shutdowning.
4241 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
4244 struct page *page, *h;
4246 BUG_ON(irqs_disabled());
4247 spin_lock_irq(&n->list_lock);
4248 list_for_each_entry_safe(page, h, &n->partial, slab_list) {
4250 remove_partial(n, page);
4251 list_add(&page->slab_list, &discard);
4253 list_slab_objects(s, page,
4254 "Objects remaining in %s on __kmem_cache_shutdown()");
4257 spin_unlock_irq(&n->list_lock);
4259 list_for_each_entry_safe(page, h, &discard, slab_list)
4260 discard_slab(s, page);
4263 bool __kmem_cache_empty(struct kmem_cache *s)
4266 struct kmem_cache_node *n;
4268 for_each_kmem_cache_node(s, node, n)
4269 if (n->nr_partial || slabs_node(s, node))
4275 * Release all resources used by a slab cache.
4277 int __kmem_cache_shutdown(struct kmem_cache *s)
4280 struct kmem_cache_node *n;
4282 flush_all_cpus_locked(s);
4283 /* Attempt to free all objects */
4284 for_each_kmem_cache_node(s, node, n) {
4286 if (n->nr_partial || slabs_node(s, node))
4292 #ifdef CONFIG_PRINTK
4293 void kmem_obj_info(struct kmem_obj_info *kpp, void *object, struct page *page)
4296 int __maybe_unused i;
4300 struct kmem_cache *s = page->slab_cache;
4301 struct track __maybe_unused *trackp;
4303 kpp->kp_ptr = object;
4304 kpp->kp_page = page;
4305 kpp->kp_slab_cache = s;
4306 base = page_address(page);
4307 objp0 = kasan_reset_tag(object);
4308 #ifdef CONFIG_SLUB_DEBUG
4309 objp = restore_red_left(s, objp0);
4313 objnr = obj_to_index(s, page, objp);
4314 kpp->kp_data_offset = (unsigned long)((char *)objp0 - (char *)objp);
4315 objp = base + s->size * objnr;
4316 kpp->kp_objp = objp;
4317 if (WARN_ON_ONCE(objp < base || objp >= base + page->objects * s->size || (objp - base) % s->size) ||
4318 !(s->flags & SLAB_STORE_USER))
4320 #ifdef CONFIG_SLUB_DEBUG
4321 objp = fixup_red_left(s, objp);
4322 trackp = get_track(s, objp, TRACK_ALLOC);
4323 kpp->kp_ret = (void *)trackp->addr;
4324 #ifdef CONFIG_STACKTRACE
4325 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4326 kpp->kp_stack[i] = (void *)trackp->addrs[i];
4327 if (!kpp->kp_stack[i])
4331 trackp = get_track(s, objp, TRACK_FREE);
4332 for (i = 0; i < KS_ADDRS_COUNT && i < TRACK_ADDRS_COUNT; i++) {
4333 kpp->kp_free_stack[i] = (void *)trackp->addrs[i];
4334 if (!kpp->kp_free_stack[i])
4342 /********************************************************************
4344 *******************************************************************/
4346 static int __init setup_slub_min_order(char *str)
4348 get_option(&str, (int *)&slub_min_order);
4353 __setup("slub_min_order=", setup_slub_min_order);
4355 static int __init setup_slub_max_order(char *str)
4357 get_option(&str, (int *)&slub_max_order);
4358 slub_max_order = min(slub_max_order, (unsigned int)MAX_ORDER - 1);
4363 __setup("slub_max_order=", setup_slub_max_order);
4365 static int __init setup_slub_min_objects(char *str)
4367 get_option(&str, (int *)&slub_min_objects);
4372 __setup("slub_min_objects=", setup_slub_min_objects);
4374 void *__kmalloc(size_t size, gfp_t flags)
4376 struct kmem_cache *s;
4379 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4380 return kmalloc_large(size, flags);
4382 s = kmalloc_slab(size, flags);
4384 if (unlikely(ZERO_OR_NULL_PTR(s)))
4387 ret = slab_alloc(s, flags, _RET_IP_, size);
4389 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
4391 ret = kasan_kmalloc(s, ret, size, flags);
4395 EXPORT_SYMBOL(__kmalloc);
4398 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
4402 unsigned int order = get_order(size);
4404 flags |= __GFP_COMP;
4405 page = alloc_pages_node(node, flags, order);
4407 ptr = page_address(page);
4408 mod_lruvec_page_state(page, NR_SLAB_UNRECLAIMABLE_B,
4409 PAGE_SIZE << order);
4412 return kmalloc_large_node_hook(ptr, size, flags);
4415 void *__kmalloc_node(size_t size, gfp_t flags, int node)
4417 struct kmem_cache *s;
4420 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4421 ret = kmalloc_large_node(size, flags, node);
4423 trace_kmalloc_node(_RET_IP_, ret,
4424 size, PAGE_SIZE << get_order(size),
4430 s = kmalloc_slab(size, flags);
4432 if (unlikely(ZERO_OR_NULL_PTR(s)))
4435 ret = slab_alloc_node(s, flags, node, _RET_IP_, size);
4437 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
4439 ret = kasan_kmalloc(s, ret, size, flags);
4443 EXPORT_SYMBOL(__kmalloc_node);
4444 #endif /* CONFIG_NUMA */
4446 #ifdef CONFIG_HARDENED_USERCOPY
4448 * Rejects incorrectly sized objects and objects that are to be copied
4449 * to/from userspace but do not fall entirely within the containing slab
4450 * cache's usercopy region.
4452 * Returns NULL if check passes, otherwise const char * to name of cache
4453 * to indicate an error.
4455 void __check_heap_object(const void *ptr, unsigned long n, struct page *page,
4458 struct kmem_cache *s;
4459 unsigned int offset;
4461 bool is_kfence = is_kfence_address(ptr);
4463 ptr = kasan_reset_tag(ptr);
4465 /* Find object and usable object size. */
4466 s = page->slab_cache;
4468 /* Reject impossible pointers. */
4469 if (ptr < page_address(page))
4470 usercopy_abort("SLUB object not in SLUB page?!", NULL,
4473 /* Find offset within object. */
4475 offset = ptr - kfence_object_start(ptr);
4477 offset = (ptr - page_address(page)) % s->size;
4479 /* Adjust for redzone and reject if within the redzone. */
4480 if (!is_kfence && kmem_cache_debug_flags(s, SLAB_RED_ZONE)) {
4481 if (offset < s->red_left_pad)
4482 usercopy_abort("SLUB object in left red zone",
4483 s->name, to_user, offset, n);
4484 offset -= s->red_left_pad;
4487 /* Allow address range falling entirely within usercopy region. */
4488 if (offset >= s->useroffset &&
4489 offset - s->useroffset <= s->usersize &&
4490 n <= s->useroffset - offset + s->usersize)
4494 * If the copy is still within the allocated object, produce
4495 * a warning instead of rejecting the copy. This is intended
4496 * to be a temporary method to find any missing usercopy
4499 object_size = slab_ksize(s);
4500 if (usercopy_fallback &&
4501 offset <= object_size && n <= object_size - offset) {
4502 usercopy_warn("SLUB object", s->name, to_user, offset, n);
4506 usercopy_abort("SLUB object", s->name, to_user, offset, n);
4508 #endif /* CONFIG_HARDENED_USERCOPY */
4510 size_t __ksize(const void *object)
4514 if (unlikely(object == ZERO_SIZE_PTR))
4517 page = virt_to_head_page(object);
4519 if (unlikely(!PageSlab(page))) {
4520 WARN_ON(!PageCompound(page));
4521 return page_size(page);
4524 return slab_ksize(page->slab_cache);
4526 EXPORT_SYMBOL(__ksize);
4528 void kfree(const void *x)
4531 void *object = (void *)x;
4533 trace_kfree(_RET_IP_, x);
4535 if (unlikely(ZERO_OR_NULL_PTR(x)))
4538 page = virt_to_head_page(x);
4539 if (unlikely(!PageSlab(page))) {
4540 free_nonslab_page(page, object);
4543 slab_free(page->slab_cache, page, object, NULL, 1, _RET_IP_);
4545 EXPORT_SYMBOL(kfree);
4547 #define SHRINK_PROMOTE_MAX 32
4550 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
4551 * up most to the head of the partial lists. New allocations will then
4552 * fill those up and thus they can be removed from the partial lists.
4554 * The slabs with the least items are placed last. This results in them
4555 * being allocated from last increasing the chance that the last objects
4556 * are freed in them.
4558 static int __kmem_cache_do_shrink(struct kmem_cache *s)
4562 struct kmem_cache_node *n;
4565 struct list_head discard;
4566 struct list_head promote[SHRINK_PROMOTE_MAX];
4567 unsigned long flags;
4570 for_each_kmem_cache_node(s, node, n) {
4571 INIT_LIST_HEAD(&discard);
4572 for (i = 0; i < SHRINK_PROMOTE_MAX; i++)
4573 INIT_LIST_HEAD(promote + i);
4575 spin_lock_irqsave(&n->list_lock, flags);
4578 * Build lists of slabs to discard or promote.
4580 * Note that concurrent frees may occur while we hold the
4581 * list_lock. page->inuse here is the upper limit.
4583 list_for_each_entry_safe(page, t, &n->partial, slab_list) {
4584 int free = page->objects - page->inuse;
4586 /* Do not reread page->inuse */
4589 /* We do not keep full slabs on the list */
4592 if (free == page->objects) {
4593 list_move(&page->slab_list, &discard);
4595 } else if (free <= SHRINK_PROMOTE_MAX)
4596 list_move(&page->slab_list, promote + free - 1);
4600 * Promote the slabs filled up most to the head of the
4603 for (i = SHRINK_PROMOTE_MAX - 1; i >= 0; i--)
4604 list_splice(promote + i, &n->partial);
4606 spin_unlock_irqrestore(&n->list_lock, flags);
4608 /* Release empty slabs */
4609 list_for_each_entry_safe(page, t, &discard, slab_list)
4610 discard_slab(s, page);
4612 if (slabs_node(s, node))
4619 int __kmem_cache_shrink(struct kmem_cache *s)
4622 return __kmem_cache_do_shrink(s);
4625 static int slab_mem_going_offline_callback(void *arg)
4627 struct kmem_cache *s;
4629 mutex_lock(&slab_mutex);
4630 list_for_each_entry(s, &slab_caches, list) {
4631 flush_all_cpus_locked(s);
4632 __kmem_cache_do_shrink(s);
4634 mutex_unlock(&slab_mutex);
4639 static void slab_mem_offline_callback(void *arg)
4641 struct memory_notify *marg = arg;
4644 offline_node = marg->status_change_nid_normal;
4647 * If the node still has available memory. we need kmem_cache_node
4650 if (offline_node < 0)
4653 mutex_lock(&slab_mutex);
4654 node_clear(offline_node, slab_nodes);
4656 * We no longer free kmem_cache_node structures here, as it would be
4657 * racy with all get_node() users, and infeasible to protect them with
4660 mutex_unlock(&slab_mutex);
4663 static int slab_mem_going_online_callback(void *arg)
4665 struct kmem_cache_node *n;
4666 struct kmem_cache *s;
4667 struct memory_notify *marg = arg;
4668 int nid = marg->status_change_nid_normal;
4672 * If the node's memory is already available, then kmem_cache_node is
4673 * already created. Nothing to do.
4679 * We are bringing a node online. No memory is available yet. We must
4680 * allocate a kmem_cache_node structure in order to bring the node
4683 mutex_lock(&slab_mutex);
4684 list_for_each_entry(s, &slab_caches, list) {
4686 * The structure may already exist if the node was previously
4687 * onlined and offlined.
4689 if (get_node(s, nid))
4692 * XXX: kmem_cache_alloc_node will fallback to other nodes
4693 * since memory is not yet available from the node that
4696 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
4701 init_kmem_cache_node(n);
4705 * Any cache created after this point will also have kmem_cache_node
4706 * initialized for the new node.
4708 node_set(nid, slab_nodes);
4710 mutex_unlock(&slab_mutex);
4714 static int slab_memory_callback(struct notifier_block *self,
4715 unsigned long action, void *arg)
4720 case MEM_GOING_ONLINE:
4721 ret = slab_mem_going_online_callback(arg);
4723 case MEM_GOING_OFFLINE:
4724 ret = slab_mem_going_offline_callback(arg);
4727 case MEM_CANCEL_ONLINE:
4728 slab_mem_offline_callback(arg);
4731 case MEM_CANCEL_OFFLINE:
4735 ret = notifier_from_errno(ret);
4741 static struct notifier_block slab_memory_callback_nb = {
4742 .notifier_call = slab_memory_callback,
4743 .priority = SLAB_CALLBACK_PRI,
4746 /********************************************************************
4747 * Basic setup of slabs
4748 *******************************************************************/
4751 * Used for early kmem_cache structures that were allocated using
4752 * the page allocator. Allocate them properly then fix up the pointers
4753 * that may be pointing to the wrong kmem_cache structure.
4756 static struct kmem_cache * __init bootstrap(struct kmem_cache *static_cache)
4759 struct kmem_cache *s = kmem_cache_zalloc(kmem_cache, GFP_NOWAIT);
4760 struct kmem_cache_node *n;
4762 memcpy(s, static_cache, kmem_cache->object_size);
4765 * This runs very early, and only the boot processor is supposed to be
4766 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4769 __flush_cpu_slab(s, smp_processor_id());
4770 for_each_kmem_cache_node(s, node, n) {
4773 list_for_each_entry(p, &n->partial, slab_list)
4776 #ifdef CONFIG_SLUB_DEBUG
4777 list_for_each_entry(p, &n->full, slab_list)
4781 list_add(&s->list, &slab_caches);
4785 void __init kmem_cache_init(void)
4787 static __initdata struct kmem_cache boot_kmem_cache,
4788 boot_kmem_cache_node;
4791 if (debug_guardpage_minorder())
4794 /* Print slub debugging pointers without hashing */
4795 if (__slub_debug_enabled())
4796 no_hash_pointers_enable(NULL);
4798 kmem_cache_node = &boot_kmem_cache_node;
4799 kmem_cache = &boot_kmem_cache;
4802 * Initialize the nodemask for which we will allocate per node
4803 * structures. Here we don't need taking slab_mutex yet.
4805 for_each_node_state(node, N_NORMAL_MEMORY)
4806 node_set(node, slab_nodes);
4808 create_boot_cache(kmem_cache_node, "kmem_cache_node",
4809 sizeof(struct kmem_cache_node), SLAB_HWCACHE_ALIGN, 0, 0);
4811 register_hotmemory_notifier(&slab_memory_callback_nb);
4813 /* Able to allocate the per node structures */
4814 slab_state = PARTIAL;
4816 create_boot_cache(kmem_cache, "kmem_cache",
4817 offsetof(struct kmem_cache, node) +
4818 nr_node_ids * sizeof(struct kmem_cache_node *),
4819 SLAB_HWCACHE_ALIGN, 0, 0);
4821 kmem_cache = bootstrap(&boot_kmem_cache);
4822 kmem_cache_node = bootstrap(&boot_kmem_cache_node);
4824 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4825 setup_kmalloc_cache_index_table();
4826 create_kmalloc_caches(0);
4828 /* Setup random freelists for each cache */
4829 init_freelist_randomization();
4831 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD, "slub:dead", NULL,
4834 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
4836 slub_min_order, slub_max_order, slub_min_objects,
4837 nr_cpu_ids, nr_node_ids);
4840 void __init kmem_cache_init_late(void)
4845 __kmem_cache_alias(const char *name, unsigned int size, unsigned int align,
4846 slab_flags_t flags, void (*ctor)(void *))
4848 struct kmem_cache *s;
4850 s = find_mergeable(size, align, flags, name, ctor);
4855 * Adjust the object sizes so that we clear
4856 * the complete object on kzalloc.
4858 s->object_size = max(s->object_size, size);
4859 s->inuse = max(s->inuse, ALIGN(size, sizeof(void *)));
4861 if (sysfs_slab_alias(s, name)) {
4870 int __kmem_cache_create(struct kmem_cache *s, slab_flags_t flags)
4874 err = kmem_cache_open(s, flags);
4878 /* Mutex is not taken during early boot */
4879 if (slab_state <= UP)
4882 err = sysfs_slab_add(s);
4884 __kmem_cache_release(s);
4886 if (s->flags & SLAB_STORE_USER)
4887 debugfs_slab_add(s);
4892 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
4894 struct kmem_cache *s;
4897 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE))
4898 return kmalloc_large(size, gfpflags);
4900 s = kmalloc_slab(size, gfpflags);
4902 if (unlikely(ZERO_OR_NULL_PTR(s)))
4905 ret = slab_alloc(s, gfpflags, caller, size);
4907 /* Honor the call site pointer we received. */
4908 trace_kmalloc(caller, ret, size, s->size, gfpflags);
4912 EXPORT_SYMBOL(__kmalloc_track_caller);
4915 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
4916 int node, unsigned long caller)
4918 struct kmem_cache *s;
4921 if (unlikely(size > KMALLOC_MAX_CACHE_SIZE)) {
4922 ret = kmalloc_large_node(size, gfpflags, node);
4924 trace_kmalloc_node(caller, ret,
4925 size, PAGE_SIZE << get_order(size),
4931 s = kmalloc_slab(size, gfpflags);
4933 if (unlikely(ZERO_OR_NULL_PTR(s)))
4936 ret = slab_alloc_node(s, gfpflags, node, caller, size);
4938 /* Honor the call site pointer we received. */
4939 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
4943 EXPORT_SYMBOL(__kmalloc_node_track_caller);
4947 static int count_inuse(struct page *page)
4952 static int count_total(struct page *page)
4954 return page->objects;
4958 #ifdef CONFIG_SLUB_DEBUG
4959 static void validate_slab(struct kmem_cache *s, struct page *page,
4960 unsigned long *obj_map)
4963 void *addr = page_address(page);
4964 unsigned long flags;
4966 slab_lock(page, &flags);
4968 if (!check_slab(s, page) || !on_freelist(s, page, NULL))
4971 /* Now we know that a valid freelist exists */
4972 __fill_map(obj_map, s, page);
4973 for_each_object(p, s, addr, page->objects) {
4974 u8 val = test_bit(__obj_to_index(s, addr, p), obj_map) ?
4975 SLUB_RED_INACTIVE : SLUB_RED_ACTIVE;
4977 if (!check_object(s, page, p, val))
4981 slab_unlock(page, &flags);
4984 static int validate_slab_node(struct kmem_cache *s,
4985 struct kmem_cache_node *n, unsigned long *obj_map)
4987 unsigned long count = 0;
4989 unsigned long flags;
4991 spin_lock_irqsave(&n->list_lock, flags);
4993 list_for_each_entry(page, &n->partial, slab_list) {
4994 validate_slab(s, page, obj_map);
4997 if (count != n->nr_partial) {
4998 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4999 s->name, count, n->nr_partial);
5000 slab_add_kunit_errors();
5003 if (!(s->flags & SLAB_STORE_USER))
5006 list_for_each_entry(page, &n->full, slab_list) {
5007 validate_slab(s, page, obj_map);
5010 if (count != atomic_long_read(&n->nr_slabs)) {
5011 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
5012 s->name, count, atomic_long_read(&n->nr_slabs));
5013 slab_add_kunit_errors();
5017 spin_unlock_irqrestore(&n->list_lock, flags);
5021 long validate_slab_cache(struct kmem_cache *s)
5024 unsigned long count = 0;
5025 struct kmem_cache_node *n;
5026 unsigned long *obj_map;
5028 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
5033 for_each_kmem_cache_node(s, node, n)
5034 count += validate_slab_node(s, n, obj_map);
5036 bitmap_free(obj_map);
5040 EXPORT_SYMBOL(validate_slab_cache);
5042 #ifdef CONFIG_DEBUG_FS
5044 * Generate lists of code addresses where slabcache objects are allocated
5049 unsigned long count;
5056 DECLARE_BITMAP(cpus, NR_CPUS);
5062 unsigned long count;
5063 struct location *loc;
5066 static struct dentry *slab_debugfs_root;
5068 static void free_loc_track(struct loc_track *t)
5071 free_pages((unsigned long)t->loc,
5072 get_order(sizeof(struct location) * t->max));
5075 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
5080 order = get_order(sizeof(struct location) * max);
5082 l = (void *)__get_free_pages(flags, order);
5087 memcpy(l, t->loc, sizeof(struct location) * t->count);
5095 static int add_location(struct loc_track *t, struct kmem_cache *s,
5096 const struct track *track)
5098 long start, end, pos;
5100 unsigned long caddr;
5101 unsigned long age = jiffies - track->when;
5107 pos = start + (end - start + 1) / 2;
5110 * There is nothing at "end". If we end up there
5111 * we need to add something to before end.
5116 caddr = t->loc[pos].addr;
5117 if (track->addr == caddr) {
5123 if (age < l->min_time)
5125 if (age > l->max_time)
5128 if (track->pid < l->min_pid)
5129 l->min_pid = track->pid;
5130 if (track->pid > l->max_pid)
5131 l->max_pid = track->pid;
5133 cpumask_set_cpu(track->cpu,
5134 to_cpumask(l->cpus));
5136 node_set(page_to_nid(virt_to_page(track)), l->nodes);
5140 if (track->addr < caddr)
5147 * Not found. Insert new tracking element.
5149 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
5155 (t->count - pos) * sizeof(struct location));
5158 l->addr = track->addr;
5162 l->min_pid = track->pid;
5163 l->max_pid = track->pid;
5164 cpumask_clear(to_cpumask(l->cpus));
5165 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
5166 nodes_clear(l->nodes);
5167 node_set(page_to_nid(virt_to_page(track)), l->nodes);
5171 static void process_slab(struct loc_track *t, struct kmem_cache *s,
5172 struct page *page, enum track_item alloc,
5173 unsigned long *obj_map)
5175 void *addr = page_address(page);
5178 __fill_map(obj_map, s, page);
5180 for_each_object(p, s, addr, page->objects)
5181 if (!test_bit(__obj_to_index(s, addr, p), obj_map))
5182 add_location(t, s, get_track(s, p, alloc));
5184 #endif /* CONFIG_DEBUG_FS */
5185 #endif /* CONFIG_SLUB_DEBUG */
5188 enum slab_stat_type {
5189 SL_ALL, /* All slabs */
5190 SL_PARTIAL, /* Only partially allocated slabs */
5191 SL_CPU, /* Only slabs used for cpu caches */
5192 SL_OBJECTS, /* Determine allocated objects not slabs */
5193 SL_TOTAL /* Determine object capacity not slabs */
5196 #define SO_ALL (1 << SL_ALL)
5197 #define SO_PARTIAL (1 << SL_PARTIAL)
5198 #define SO_CPU (1 << SL_CPU)
5199 #define SO_OBJECTS (1 << SL_OBJECTS)
5200 #define SO_TOTAL (1 << SL_TOTAL)
5202 static ssize_t show_slab_objects(struct kmem_cache *s,
5203 char *buf, unsigned long flags)
5205 unsigned long total = 0;
5208 unsigned long *nodes;
5211 nodes = kcalloc(nr_node_ids, sizeof(unsigned long), GFP_KERNEL);
5215 if (flags & SO_CPU) {
5218 for_each_possible_cpu(cpu) {
5219 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab,
5224 page = READ_ONCE(c->page);
5228 node = page_to_nid(page);
5229 if (flags & SO_TOTAL)
5231 else if (flags & SO_OBJECTS)
5239 page = slub_percpu_partial_read_once(c);
5241 node = page_to_nid(page);
5242 if (flags & SO_TOTAL)
5244 else if (flags & SO_OBJECTS)
5255 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
5256 * already held which will conflict with an existing lock order:
5258 * mem_hotplug_lock->slab_mutex->kernfs_mutex
5260 * We don't really need mem_hotplug_lock (to hold off
5261 * slab_mem_going_offline_callback) here because slab's memory hot
5262 * unplug code doesn't destroy the kmem_cache->node[] data.
5265 #ifdef CONFIG_SLUB_DEBUG
5266 if (flags & SO_ALL) {
5267 struct kmem_cache_node *n;
5269 for_each_kmem_cache_node(s, node, n) {
5271 if (flags & SO_TOTAL)
5272 x = atomic_long_read(&n->total_objects);
5273 else if (flags & SO_OBJECTS)
5274 x = atomic_long_read(&n->total_objects) -
5275 count_partial(n, count_free);
5277 x = atomic_long_read(&n->nr_slabs);
5284 if (flags & SO_PARTIAL) {
5285 struct kmem_cache_node *n;
5287 for_each_kmem_cache_node(s, node, n) {
5288 if (flags & SO_TOTAL)
5289 x = count_partial(n, count_total);
5290 else if (flags & SO_OBJECTS)
5291 x = count_partial(n, count_inuse);
5299 len += sysfs_emit_at(buf, len, "%lu", total);
5301 for (node = 0; node < nr_node_ids; node++) {
5303 len += sysfs_emit_at(buf, len, " N%d=%lu",
5307 len += sysfs_emit_at(buf, len, "\n");
5313 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
5314 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
5316 struct slab_attribute {
5317 struct attribute attr;
5318 ssize_t (*show)(struct kmem_cache *s, char *buf);
5319 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
5322 #define SLAB_ATTR_RO(_name) \
5323 static struct slab_attribute _name##_attr = \
5324 __ATTR(_name, 0400, _name##_show, NULL)
5326 #define SLAB_ATTR(_name) \
5327 static struct slab_attribute _name##_attr = \
5328 __ATTR(_name, 0600, _name##_show, _name##_store)
5330 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
5332 return sysfs_emit(buf, "%u\n", s->size);
5334 SLAB_ATTR_RO(slab_size);
5336 static ssize_t align_show(struct kmem_cache *s, char *buf)
5338 return sysfs_emit(buf, "%u\n", s->align);
5340 SLAB_ATTR_RO(align);
5342 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
5344 return sysfs_emit(buf, "%u\n", s->object_size);
5346 SLAB_ATTR_RO(object_size);
5348 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
5350 return sysfs_emit(buf, "%u\n", oo_objects(s->oo));
5352 SLAB_ATTR_RO(objs_per_slab);
5354 static ssize_t order_show(struct kmem_cache *s, char *buf)
5356 return sysfs_emit(buf, "%u\n", oo_order(s->oo));
5358 SLAB_ATTR_RO(order);
5360 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
5362 return sysfs_emit(buf, "%lu\n", s->min_partial);
5365 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
5371 err = kstrtoul(buf, 10, &min);
5375 set_min_partial(s, min);
5378 SLAB_ATTR(min_partial);
5380 static ssize_t cpu_partial_show(struct kmem_cache *s, char *buf)
5382 return sysfs_emit(buf, "%u\n", slub_cpu_partial(s));
5385 static ssize_t cpu_partial_store(struct kmem_cache *s, const char *buf,
5388 unsigned int objects;
5391 err = kstrtouint(buf, 10, &objects);
5394 if (objects && !kmem_cache_has_cpu_partial(s))
5397 slub_set_cpu_partial(s, objects);
5401 SLAB_ATTR(cpu_partial);
5403 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
5407 return sysfs_emit(buf, "%pS\n", s->ctor);
5411 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
5413 return sysfs_emit(buf, "%d\n", s->refcount < 0 ? 0 : s->refcount - 1);
5415 SLAB_ATTR_RO(aliases);
5417 static ssize_t partial_show(struct kmem_cache *s, char *buf)
5419 return show_slab_objects(s, buf, SO_PARTIAL);
5421 SLAB_ATTR_RO(partial);
5423 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
5425 return show_slab_objects(s, buf, SO_CPU);
5427 SLAB_ATTR_RO(cpu_slabs);
5429 static ssize_t objects_show(struct kmem_cache *s, char *buf)
5431 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
5433 SLAB_ATTR_RO(objects);
5435 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
5437 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
5439 SLAB_ATTR_RO(objects_partial);
5441 static ssize_t slabs_cpu_partial_show(struct kmem_cache *s, char *buf)
5448 for_each_online_cpu(cpu) {
5451 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5454 pages += page->pages;
5455 objects += page->pobjects;
5459 len += sysfs_emit_at(buf, len, "%d(%d)", objects, pages);
5462 for_each_online_cpu(cpu) {
5465 page = slub_percpu_partial(per_cpu_ptr(s->cpu_slab, cpu));
5467 len += sysfs_emit_at(buf, len, " C%d=%d(%d)",
5468 cpu, page->pobjects, page->pages);
5471 len += sysfs_emit_at(buf, len, "\n");
5475 SLAB_ATTR_RO(slabs_cpu_partial);
5477 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
5479 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
5481 SLAB_ATTR_RO(reclaim_account);
5483 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
5485 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
5487 SLAB_ATTR_RO(hwcache_align);
5489 #ifdef CONFIG_ZONE_DMA
5490 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
5492 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
5494 SLAB_ATTR_RO(cache_dma);
5497 static ssize_t usersize_show(struct kmem_cache *s, char *buf)
5499 return sysfs_emit(buf, "%u\n", s->usersize);
5501 SLAB_ATTR_RO(usersize);
5503 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
5505 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TYPESAFE_BY_RCU));
5507 SLAB_ATTR_RO(destroy_by_rcu);
5509 #ifdef CONFIG_SLUB_DEBUG
5510 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
5512 return show_slab_objects(s, buf, SO_ALL);
5514 SLAB_ATTR_RO(slabs);
5516 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
5518 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
5520 SLAB_ATTR_RO(total_objects);
5522 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
5524 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_CONSISTENCY_CHECKS));
5526 SLAB_ATTR_RO(sanity_checks);
5528 static ssize_t trace_show(struct kmem_cache *s, char *buf)
5530 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_TRACE));
5532 SLAB_ATTR_RO(trace);
5534 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
5536 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
5539 SLAB_ATTR_RO(red_zone);
5541 static ssize_t poison_show(struct kmem_cache *s, char *buf)
5543 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_POISON));
5546 SLAB_ATTR_RO(poison);
5548 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
5550 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
5553 SLAB_ATTR_RO(store_user);
5555 static ssize_t validate_show(struct kmem_cache *s, char *buf)
5560 static ssize_t validate_store(struct kmem_cache *s,
5561 const char *buf, size_t length)
5565 if (buf[0] == '1') {
5566 ret = validate_slab_cache(s);
5572 SLAB_ATTR(validate);
5574 #endif /* CONFIG_SLUB_DEBUG */
5576 #ifdef CONFIG_FAILSLAB
5577 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
5579 return sysfs_emit(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
5581 SLAB_ATTR_RO(failslab);
5584 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
5589 static ssize_t shrink_store(struct kmem_cache *s,
5590 const char *buf, size_t length)
5593 kmem_cache_shrink(s);
5601 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
5603 return sysfs_emit(buf, "%u\n", s->remote_node_defrag_ratio / 10);
5606 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
5607 const char *buf, size_t length)
5612 err = kstrtouint(buf, 10, &ratio);
5618 s->remote_node_defrag_ratio = ratio * 10;
5622 SLAB_ATTR(remote_node_defrag_ratio);
5625 #ifdef CONFIG_SLUB_STATS
5626 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
5628 unsigned long sum = 0;
5631 int *data = kmalloc_array(nr_cpu_ids, sizeof(int), GFP_KERNEL);
5636 for_each_online_cpu(cpu) {
5637 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
5643 len += sysfs_emit_at(buf, len, "%lu", sum);
5646 for_each_online_cpu(cpu) {
5648 len += sysfs_emit_at(buf, len, " C%d=%u",
5653 len += sysfs_emit_at(buf, len, "\n");
5658 static void clear_stat(struct kmem_cache *s, enum stat_item si)
5662 for_each_online_cpu(cpu)
5663 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
5666 #define STAT_ATTR(si, text) \
5667 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5669 return show_stat(s, buf, si); \
5671 static ssize_t text##_store(struct kmem_cache *s, \
5672 const char *buf, size_t length) \
5674 if (buf[0] != '0') \
5676 clear_stat(s, si); \
5681 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5682 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
5683 STAT_ATTR(FREE_FASTPATH, free_fastpath);
5684 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
5685 STAT_ATTR(FREE_FROZEN, free_frozen);
5686 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
5687 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
5688 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
5689 STAT_ATTR(ALLOC_SLAB, alloc_slab);
5690 STAT_ATTR(ALLOC_REFILL, alloc_refill);
5691 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
5692 STAT_ATTR(FREE_SLAB, free_slab);
5693 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
5694 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
5695 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
5696 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
5697 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
5698 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
5699 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
5700 STAT_ATTR(ORDER_FALLBACK, order_fallback);
5701 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
5702 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
5703 STAT_ATTR(CPU_PARTIAL_ALLOC, cpu_partial_alloc);
5704 STAT_ATTR(CPU_PARTIAL_FREE, cpu_partial_free);
5705 STAT_ATTR(CPU_PARTIAL_NODE, cpu_partial_node);
5706 STAT_ATTR(CPU_PARTIAL_DRAIN, cpu_partial_drain);
5707 #endif /* CONFIG_SLUB_STATS */
5709 static struct attribute *slab_attrs[] = {
5710 &slab_size_attr.attr,
5711 &object_size_attr.attr,
5712 &objs_per_slab_attr.attr,
5714 &min_partial_attr.attr,
5715 &cpu_partial_attr.attr,
5717 &objects_partial_attr.attr,
5719 &cpu_slabs_attr.attr,
5723 &hwcache_align_attr.attr,
5724 &reclaim_account_attr.attr,
5725 &destroy_by_rcu_attr.attr,
5727 &slabs_cpu_partial_attr.attr,
5728 #ifdef CONFIG_SLUB_DEBUG
5729 &total_objects_attr.attr,
5731 &sanity_checks_attr.attr,
5733 &red_zone_attr.attr,
5735 &store_user_attr.attr,
5736 &validate_attr.attr,
5738 #ifdef CONFIG_ZONE_DMA
5739 &cache_dma_attr.attr,
5742 &remote_node_defrag_ratio_attr.attr,
5744 #ifdef CONFIG_SLUB_STATS
5745 &alloc_fastpath_attr.attr,
5746 &alloc_slowpath_attr.attr,
5747 &free_fastpath_attr.attr,
5748 &free_slowpath_attr.attr,
5749 &free_frozen_attr.attr,
5750 &free_add_partial_attr.attr,
5751 &free_remove_partial_attr.attr,
5752 &alloc_from_partial_attr.attr,
5753 &alloc_slab_attr.attr,
5754 &alloc_refill_attr.attr,
5755 &alloc_node_mismatch_attr.attr,
5756 &free_slab_attr.attr,
5757 &cpuslab_flush_attr.attr,
5758 &deactivate_full_attr.attr,
5759 &deactivate_empty_attr.attr,
5760 &deactivate_to_head_attr.attr,
5761 &deactivate_to_tail_attr.attr,
5762 &deactivate_remote_frees_attr.attr,
5763 &deactivate_bypass_attr.attr,
5764 &order_fallback_attr.attr,
5765 &cmpxchg_double_fail_attr.attr,
5766 &cmpxchg_double_cpu_fail_attr.attr,
5767 &cpu_partial_alloc_attr.attr,
5768 &cpu_partial_free_attr.attr,
5769 &cpu_partial_node_attr.attr,
5770 &cpu_partial_drain_attr.attr,
5772 #ifdef CONFIG_FAILSLAB
5773 &failslab_attr.attr,
5775 &usersize_attr.attr,
5780 static const struct attribute_group slab_attr_group = {
5781 .attrs = slab_attrs,
5784 static ssize_t slab_attr_show(struct kobject *kobj,
5785 struct attribute *attr,
5788 struct slab_attribute *attribute;
5789 struct kmem_cache *s;
5792 attribute = to_slab_attr(attr);
5795 if (!attribute->show)
5798 err = attribute->show(s, buf);
5803 static ssize_t slab_attr_store(struct kobject *kobj,
5804 struct attribute *attr,
5805 const char *buf, size_t len)
5807 struct slab_attribute *attribute;
5808 struct kmem_cache *s;
5811 attribute = to_slab_attr(attr);
5814 if (!attribute->store)
5817 err = attribute->store(s, buf, len);
5821 static void kmem_cache_release(struct kobject *k)
5823 slab_kmem_cache_release(to_slab(k));
5826 static const struct sysfs_ops slab_sysfs_ops = {
5827 .show = slab_attr_show,
5828 .store = slab_attr_store,
5831 static struct kobj_type slab_ktype = {
5832 .sysfs_ops = &slab_sysfs_ops,
5833 .release = kmem_cache_release,
5836 static struct kset *slab_kset;
5838 static inline struct kset *cache_kset(struct kmem_cache *s)
5843 #define ID_STR_LENGTH 64
5845 /* Create a unique string id for a slab cache:
5847 * Format :[flags-]size
5849 static char *create_unique_id(struct kmem_cache *s)
5851 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
5858 * First flags affecting slabcache operations. We will only
5859 * get here for aliasable slabs so we do not need to support
5860 * too many flags. The flags here must cover all flags that
5861 * are matched during merging to guarantee that the id is
5864 if (s->flags & SLAB_CACHE_DMA)
5866 if (s->flags & SLAB_CACHE_DMA32)
5868 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5870 if (s->flags & SLAB_CONSISTENCY_CHECKS)
5872 if (s->flags & SLAB_ACCOUNT)
5876 p += sprintf(p, "%07u", s->size);
5878 BUG_ON(p > name + ID_STR_LENGTH - 1);
5882 static int sysfs_slab_add(struct kmem_cache *s)
5886 struct kset *kset = cache_kset(s);
5887 int unmergeable = slab_unmergeable(s);
5890 kobject_init(&s->kobj, &slab_ktype);
5894 if (!unmergeable && disable_higher_order_debug &&
5895 (slub_debug & DEBUG_METADATA_FLAGS))
5900 * Slabcache can never be merged so we can use the name proper.
5901 * This is typically the case for debug situations. In that
5902 * case we can catch duplicate names easily.
5904 sysfs_remove_link(&slab_kset->kobj, s->name);
5908 * Create a unique name for the slab as a target
5911 name = create_unique_id(s);
5914 s->kobj.kset = kset;
5915 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, "%s", name);
5919 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5924 /* Setup first alias */
5925 sysfs_slab_alias(s, s->name);
5932 kobject_del(&s->kobj);
5936 void sysfs_slab_unlink(struct kmem_cache *s)
5938 if (slab_state >= FULL)
5939 kobject_del(&s->kobj);
5942 void sysfs_slab_release(struct kmem_cache *s)
5944 if (slab_state >= FULL)
5945 kobject_put(&s->kobj);
5949 * Need to buffer aliases during bootup until sysfs becomes
5950 * available lest we lose that information.
5952 struct saved_alias {
5953 struct kmem_cache *s;
5955 struct saved_alias *next;
5958 static struct saved_alias *alias_list;
5960 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5962 struct saved_alias *al;
5964 if (slab_state == FULL) {
5966 * If we have a leftover link then remove it.
5968 sysfs_remove_link(&slab_kset->kobj, name);
5969 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5972 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5978 al->next = alias_list;
5983 static int __init slab_sysfs_init(void)
5985 struct kmem_cache *s;
5988 mutex_lock(&slab_mutex);
5990 slab_kset = kset_create_and_add("slab", NULL, kernel_kobj);
5992 mutex_unlock(&slab_mutex);
5993 pr_err("Cannot register slab subsystem.\n");
5999 list_for_each_entry(s, &slab_caches, list) {
6000 err = sysfs_slab_add(s);
6002 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
6006 while (alias_list) {
6007 struct saved_alias *al = alias_list;
6009 alias_list = alias_list->next;
6010 err = sysfs_slab_alias(al->s, al->name);
6012 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
6017 mutex_unlock(&slab_mutex);
6021 __initcall(slab_sysfs_init);
6022 #endif /* CONFIG_SYSFS */
6024 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
6025 static int slab_debugfs_show(struct seq_file *seq, void *v)
6029 unsigned int idx = *(unsigned int *)v;
6030 struct loc_track *t = seq->private;
6032 if (idx < t->count) {
6035 seq_printf(seq, "%7ld ", l->count);
6038 seq_printf(seq, "%pS", (void *)l->addr);
6040 seq_puts(seq, "<not-available>");
6042 if (l->sum_time != l->min_time) {
6043 seq_printf(seq, " age=%ld/%llu/%ld",
6044 l->min_time, div_u64(l->sum_time, l->count),
6047 seq_printf(seq, " age=%ld", l->min_time);
6049 if (l->min_pid != l->max_pid)
6050 seq_printf(seq, " pid=%ld-%ld", l->min_pid, l->max_pid);
6052 seq_printf(seq, " pid=%ld",
6055 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l->cpus)))
6056 seq_printf(seq, " cpus=%*pbl",
6057 cpumask_pr_args(to_cpumask(l->cpus)));
6059 if (nr_online_nodes > 1 && !nodes_empty(l->nodes))
6060 seq_printf(seq, " nodes=%*pbl",
6061 nodemask_pr_args(&l->nodes));
6063 seq_puts(seq, "\n");
6066 if (!idx && !t->count)
6067 seq_puts(seq, "No data\n");
6072 static void slab_debugfs_stop(struct seq_file *seq, void *v)
6076 static void *slab_debugfs_next(struct seq_file *seq, void *v, loff_t *ppos)
6078 struct loc_track *t = seq->private;
6082 if (*ppos <= t->count)
6088 static void *slab_debugfs_start(struct seq_file *seq, loff_t *ppos)
6093 static const struct seq_operations slab_debugfs_sops = {
6094 .start = slab_debugfs_start,
6095 .next = slab_debugfs_next,
6096 .stop = slab_debugfs_stop,
6097 .show = slab_debugfs_show,
6100 static int slab_debug_trace_open(struct inode *inode, struct file *filep)
6103 struct kmem_cache_node *n;
6104 enum track_item alloc;
6106 struct loc_track *t = __seq_open_private(filep, &slab_debugfs_sops,
6107 sizeof(struct loc_track));
6108 struct kmem_cache *s = file_inode(filep)->i_private;
6109 unsigned long *obj_map;
6111 obj_map = bitmap_alloc(oo_objects(s->oo), GFP_KERNEL);
6115 if (strcmp(filep->f_path.dentry->d_name.name, "alloc_traces") == 0)
6116 alloc = TRACK_ALLOC;
6120 if (!alloc_loc_track(t, PAGE_SIZE / sizeof(struct location), GFP_KERNEL)) {
6121 bitmap_free(obj_map);
6125 for_each_kmem_cache_node(s, node, n) {
6126 unsigned long flags;
6129 if (!atomic_long_read(&n->nr_slabs))
6132 spin_lock_irqsave(&n->list_lock, flags);
6133 list_for_each_entry(page, &n->partial, slab_list)
6134 process_slab(t, s, page, alloc, obj_map);
6135 list_for_each_entry(page, &n->full, slab_list)
6136 process_slab(t, s, page, alloc, obj_map);
6137 spin_unlock_irqrestore(&n->list_lock, flags);
6140 bitmap_free(obj_map);
6144 static int slab_debug_trace_release(struct inode *inode, struct file *file)
6146 struct seq_file *seq = file->private_data;
6147 struct loc_track *t = seq->private;
6150 return seq_release_private(inode, file);
6153 static const struct file_operations slab_debugfs_fops = {
6154 .open = slab_debug_trace_open,
6156 .llseek = seq_lseek,
6157 .release = slab_debug_trace_release,
6160 static void debugfs_slab_add(struct kmem_cache *s)
6162 struct dentry *slab_cache_dir;
6164 if (unlikely(!slab_debugfs_root))
6167 slab_cache_dir = debugfs_create_dir(s->name, slab_debugfs_root);
6169 debugfs_create_file("alloc_traces", 0400,
6170 slab_cache_dir, s, &slab_debugfs_fops);
6172 debugfs_create_file("free_traces", 0400,
6173 slab_cache_dir, s, &slab_debugfs_fops);
6176 void debugfs_slab_release(struct kmem_cache *s)
6178 debugfs_remove_recursive(debugfs_lookup(s->name, slab_debugfs_root));
6181 static int __init slab_debugfs_init(void)
6183 struct kmem_cache *s;
6185 slab_debugfs_root = debugfs_create_dir("slab", NULL);
6187 list_for_each_entry(s, &slab_caches, list)
6188 if (s->flags & SLAB_STORE_USER)
6189 debugfs_slab_add(s);
6194 __initcall(slab_debugfs_init);
6197 * The /proc/slabinfo ABI
6199 #ifdef CONFIG_SLUB_DEBUG
6200 void get_slabinfo(struct kmem_cache *s, struct slabinfo *sinfo)
6202 unsigned long nr_slabs = 0;
6203 unsigned long nr_objs = 0;
6204 unsigned long nr_free = 0;
6206 struct kmem_cache_node *n;
6208 for_each_kmem_cache_node(s, node, n) {
6209 nr_slabs += node_nr_slabs(n);
6210 nr_objs += node_nr_objs(n);
6211 nr_free += count_partial(n, count_free);
6214 sinfo->active_objs = nr_objs - nr_free;
6215 sinfo->num_objs = nr_objs;
6216 sinfo->active_slabs = nr_slabs;
6217 sinfo->num_slabs = nr_slabs;
6218 sinfo->objects_per_slab = oo_objects(s->oo);
6219 sinfo->cache_order = oo_order(s->oo);
6222 void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *s)
6226 ssize_t slabinfo_write(struct file *file, const char __user *buffer,
6227 size_t count, loff_t *ppos)
6231 #endif /* CONFIG_SLUB_DEBUG */