1 // SPDX-License-Identifier: GPL-2.0
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
6 * The allocator synchronizes using per slab locks or atomic operatios
7 * and only uses a centralized lock to manage a pool of partial slabs.
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
14 #include <linux/swap.h> /* struct reclaim_state */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/bitops.h>
19 #include <linux/slab.h>
21 #include <linux/proc_fs.h>
22 #include <linux/notifier.h>
23 #include <linux/seq_file.h>
24 #include <linux/kasan.h>
25 #include <linux/cpu.h>
26 #include <linux/cpuset.h>
27 #include <linux/mempolicy.h>
28 #include <linux/ctype.h>
29 #include <linux/debugobjects.h>
30 #include <linux/kallsyms.h>
31 #include <linux/memory.h>
32 #include <linux/math64.h>
33 #include <linux/fault-inject.h>
34 #include <linux/stacktrace.h>
35 #include <linux/prefetch.h>
36 #include <linux/memcontrol.h>
37 #include <linux/random.h>
39 #include <trace/events/kmem.h>
45 * 1. slab_mutex (Global Mutex)
47 * 3. slab_lock(page) (Only on some arches and for debugging)
51 * The role of the slab_mutex is to protect the list of all the slabs
52 * and to synchronize major metadata changes to slab cache structures.
54 * The slab_lock is only used for debugging and on arches that do not
55 * have the ability to do a cmpxchg_double. It only protects the second
56 * double word in the page struct. Meaning
57 * A. page->freelist -> List of object free in a page
58 * B. page->counters -> Counters of objects
59 * C. page->frozen -> frozen state
61 * If a slab is frozen then it is exempt from list management. It is not
62 * on any list. The processor that froze the slab is the one who can
63 * perform list operations on the page. Other processors may put objects
64 * onto the freelist but the processor that froze the slab is the only
65 * one that can retrieve the objects from the page's freelist.
67 * The list_lock protects the partial and full list on each node and
68 * the partial slab counter. If taken then no new slabs may be added or
69 * removed from the lists nor make the number of partial slabs be modified.
70 * (Note that the total number of slabs is an atomic value that may be
71 * modified without taking the list lock).
73 * The list_lock is a centralized lock and thus we avoid taking it as
74 * much as possible. As long as SLUB does not have to handle partial
75 * slabs, operations can continue without any centralized lock. F.e.
76 * allocating a long series of objects that fill up slabs does not require
78 * Interrupts are disabled during allocation and deallocation in order to
79 * make the slab allocator safe to use in the context of an irq. In addition
80 * interrupts are disabled to ensure that the processor does not change
81 * while handling per_cpu slabs, due to kernel preemption.
83 * SLUB assigns one slab for allocation to each processor.
84 * Allocations only occur from these slabs called cpu slabs.
86 * Slabs with free elements are kept on a partial list and during regular
87 * operations no list for full slabs is used. If an object in a full slab is
88 * freed then the slab will show up again on the partial lists.
89 * We track full slabs for debugging purposes though because otherwise we
90 * cannot scan all objects.
92 * Slabs are freed when they become empty. Teardown and setup is
93 * minimal so we rely on the page allocators per cpu caches for
94 * fast frees and allocs.
96 * Overloading of page flags that are otherwise used for LRU management.
98 * PageActive The slab is frozen and exempt from list processing.
99 * This means that the slab is dedicated to a purpose
100 * such as satisfying allocations for a specific
101 * processor. Objects may be freed in the slab while
102 * it is frozen but slab_free will then skip the usual
103 * list operations. It is up to the processor holding
104 * the slab to integrate the slab into the slab lists
105 * when the slab is no longer needed.
107 * One use of this flag is to mark slabs that are
108 * used for allocations. Then such a slab becomes a cpu
109 * slab. The cpu slab may be equipped with an additional
110 * freelist that allows lockless access to
111 * free objects in addition to the regular freelist
112 * that requires the slab lock.
114 * PageError Slab requires special handling due to debug
115 * options set. This moves slab handling out of
116 * the fast path and disables lockless freelists.
119 static inline int kmem_cache_debug(struct kmem_cache
*s
)
121 #ifdef CONFIG_SLUB_DEBUG
122 return unlikely(s
->flags
& SLAB_DEBUG_FLAGS
);
128 void *fixup_red_left(struct kmem_cache
*s
, void *p
)
130 if (kmem_cache_debug(s
) && s
->flags
& SLAB_RED_ZONE
)
131 p
+= s
->red_left_pad
;
136 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache
*s
)
138 #ifdef CONFIG_SLUB_CPU_PARTIAL
139 return !kmem_cache_debug(s
);
146 * Issues still to be resolved:
148 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
150 * - Variable sizing of the per node arrays
153 /* Enable to test recovery from slab corruption on boot */
154 #undef SLUB_RESILIENCY_TEST
156 /* Enable to log cmpxchg failures */
157 #undef SLUB_DEBUG_CMPXCHG
160 * Mininum number of partial slabs. These will be left on the partial
161 * lists even if they are empty. kmem_cache_shrink may reclaim them.
163 #define MIN_PARTIAL 5
166 * Maximum number of desirable partial slabs.
167 * The existence of more partial slabs makes kmem_cache_shrink
168 * sort the partial list by the number of objects in use.
170 #define MAX_PARTIAL 10
172 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
173 SLAB_POISON | SLAB_STORE_USER)
176 * These debug flags cannot use CMPXCHG because there might be consistency
177 * issues when checking or reading debug information
179 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
184 * Debugging flags that require metadata to be stored in the slab. These get
185 * disabled when slub_debug=O is used and a cache's min order increases with
188 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
191 #define OO_MASK ((1 << OO_SHIFT) - 1)
192 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
194 /* Internal SLUB flags */
196 #define __OBJECT_POISON ((slab_flags_t __force)0x80000000U)
197 /* Use cmpxchg_double */
198 #define __CMPXCHG_DOUBLE ((slab_flags_t __force)0x40000000U)
201 * Tracking user of a slab.
203 #define TRACK_ADDRS_COUNT 16
205 unsigned long addr
; /* Called from address */
206 #ifdef CONFIG_STACKTRACE
207 unsigned long addrs
[TRACK_ADDRS_COUNT
]; /* Called from address */
209 int cpu
; /* Was running on cpu */
210 int pid
; /* Pid context */
211 unsigned long when
; /* When did the operation occur */
214 enum track_item
{ TRACK_ALLOC
, TRACK_FREE
};
217 static int sysfs_slab_add(struct kmem_cache
*);
218 static int sysfs_slab_alias(struct kmem_cache
*, const char *);
219 static void memcg_propagate_slab_attrs(struct kmem_cache
*s
);
220 static void sysfs_slab_remove(struct kmem_cache
*s
);
222 static inline int sysfs_slab_add(struct kmem_cache
*s
) { return 0; }
223 static inline int sysfs_slab_alias(struct kmem_cache
*s
, const char *p
)
225 static inline void memcg_propagate_slab_attrs(struct kmem_cache
*s
) { }
226 static inline void sysfs_slab_remove(struct kmem_cache
*s
) { }
229 static inline void stat(const struct kmem_cache
*s
, enum stat_item si
)
231 #ifdef CONFIG_SLUB_STATS
233 * The rmw is racy on a preemptible kernel but this is acceptable, so
234 * avoid this_cpu_add()'s irq-disable overhead.
236 raw_cpu_inc(s
->cpu_slab
->stat
[si
]);
240 /********************************************************************
241 * Core slab cache functions
242 *******************************************************************/
245 * Returns freelist pointer (ptr). With hardening, this is obfuscated
246 * with an XOR of the address where the pointer is held and a per-cache
249 static inline void *freelist_ptr(const struct kmem_cache
*s
, void *ptr
,
250 unsigned long ptr_addr
)
252 #ifdef CONFIG_SLAB_FREELIST_HARDENED
253 return (void *)((unsigned long)ptr
^ s
->random
^ ptr_addr
);
259 /* Returns the freelist pointer recorded at location ptr_addr. */
260 static inline void *freelist_dereference(const struct kmem_cache
*s
,
263 return freelist_ptr(s
, (void *)*(unsigned long *)(ptr_addr
),
264 (unsigned long)ptr_addr
);
267 static inline void *get_freepointer(struct kmem_cache
*s
, void *object
)
269 return freelist_dereference(s
, object
+ s
->offset
);
272 static void prefetch_freepointer(const struct kmem_cache
*s
, void *object
)
275 prefetch(freelist_dereference(s
, object
+ s
->offset
));
278 static inline void *get_freepointer_safe(struct kmem_cache
*s
, void *object
)
280 unsigned long freepointer_addr
;
283 if (!debug_pagealloc_enabled())
284 return get_freepointer(s
, object
);
286 freepointer_addr
= (unsigned long)object
+ s
->offset
;
287 probe_kernel_read(&p
, (void **)freepointer_addr
, sizeof(p
));
288 return freelist_ptr(s
, p
, freepointer_addr
);
291 static inline void set_freepointer(struct kmem_cache
*s
, void *object
, void *fp
)
293 unsigned long freeptr_addr
= (unsigned long)object
+ s
->offset
;
295 #ifdef CONFIG_SLAB_FREELIST_HARDENED
296 BUG_ON(object
== fp
); /* naive detection of double free or corruption */
299 *(void **)freeptr_addr
= freelist_ptr(s
, fp
, freeptr_addr
);
302 /* Loop over all objects in a slab */
303 #define for_each_object(__p, __s, __addr, __objects) \
304 for (__p = fixup_red_left(__s, __addr); \
305 __p < (__addr) + (__objects) * (__s)->size; \
308 #define for_each_object_idx(__p, __idx, __s, __addr, __objects) \
309 for (__p = fixup_red_left(__s, __addr), __idx = 1; \
310 __idx <= __objects; \
311 __p += (__s)->size, __idx++)
313 /* Determine object index from a given position */
314 static inline int slab_index(void *p
, struct kmem_cache
*s
, void *addr
)
316 return (p
- addr
) / s
->size
;
319 static inline int order_objects(int order
, unsigned long size
, int reserved
)
321 return ((PAGE_SIZE
<< order
) - reserved
) / size
;
324 static inline struct kmem_cache_order_objects
oo_make(int order
,
325 unsigned long size
, int reserved
)
327 struct kmem_cache_order_objects x
= {
328 (order
<< OO_SHIFT
) + order_objects(order
, size
, reserved
)
334 static inline int oo_order(struct kmem_cache_order_objects x
)
336 return x
.x
>> OO_SHIFT
;
339 static inline int oo_objects(struct kmem_cache_order_objects x
)
341 return x
.x
& OO_MASK
;
345 * Per slab locking using the pagelock
347 static __always_inline
void slab_lock(struct page
*page
)
349 VM_BUG_ON_PAGE(PageTail(page
), page
);
350 bit_spin_lock(PG_locked
, &page
->flags
);
353 static __always_inline
void slab_unlock(struct page
*page
)
355 VM_BUG_ON_PAGE(PageTail(page
), page
);
356 __bit_spin_unlock(PG_locked
, &page
->flags
);
359 static inline void set_page_slub_counters(struct page
*page
, unsigned long counters_new
)
362 tmp
.counters
= counters_new
;
364 * page->counters can cover frozen/inuse/objects as well
365 * as page->_refcount. If we assign to ->counters directly
366 * we run the risk of losing updates to page->_refcount, so
367 * be careful and only assign to the fields we need.
369 page
->frozen
= tmp
.frozen
;
370 page
->inuse
= tmp
.inuse
;
371 page
->objects
= tmp
.objects
;
374 /* Interrupts must be disabled (for the fallback code to work right) */
375 static inline bool __cmpxchg_double_slab(struct kmem_cache
*s
, struct page
*page
,
376 void *freelist_old
, unsigned long counters_old
,
377 void *freelist_new
, unsigned long counters_new
,
380 VM_BUG_ON(!irqs_disabled());
381 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
382 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
383 if (s
->flags
& __CMPXCHG_DOUBLE
) {
384 if (cmpxchg_double(&page
->freelist
, &page
->counters
,
385 freelist_old
, counters_old
,
386 freelist_new
, counters_new
))
392 if (page
->freelist
== freelist_old
&&
393 page
->counters
== counters_old
) {
394 page
->freelist
= freelist_new
;
395 set_page_slub_counters(page
, counters_new
);
403 stat(s
, CMPXCHG_DOUBLE_FAIL
);
405 #ifdef SLUB_DEBUG_CMPXCHG
406 pr_info("%s %s: cmpxchg double redo ", n
, s
->name
);
412 static inline bool cmpxchg_double_slab(struct kmem_cache
*s
, struct page
*page
,
413 void *freelist_old
, unsigned long counters_old
,
414 void *freelist_new
, unsigned long counters_new
,
417 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
418 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
419 if (s
->flags
& __CMPXCHG_DOUBLE
) {
420 if (cmpxchg_double(&page
->freelist
, &page
->counters
,
421 freelist_old
, counters_old
,
422 freelist_new
, counters_new
))
429 local_irq_save(flags
);
431 if (page
->freelist
== freelist_old
&&
432 page
->counters
== counters_old
) {
433 page
->freelist
= freelist_new
;
434 set_page_slub_counters(page
, counters_new
);
436 local_irq_restore(flags
);
440 local_irq_restore(flags
);
444 stat(s
, CMPXCHG_DOUBLE_FAIL
);
446 #ifdef SLUB_DEBUG_CMPXCHG
447 pr_info("%s %s: cmpxchg double redo ", n
, s
->name
);
453 #ifdef CONFIG_SLUB_DEBUG
455 * Determine a map of object in use on a page.
457 * Node listlock must be held to guarantee that the page does
458 * not vanish from under us.
460 static void get_map(struct kmem_cache
*s
, struct page
*page
, unsigned long *map
)
463 void *addr
= page_address(page
);
465 for (p
= page
->freelist
; p
; p
= get_freepointer(s
, p
))
466 set_bit(slab_index(p
, s
, addr
), map
);
469 static inline int size_from_object(struct kmem_cache
*s
)
471 if (s
->flags
& SLAB_RED_ZONE
)
472 return s
->size
- s
->red_left_pad
;
477 static inline void *restore_red_left(struct kmem_cache
*s
, void *p
)
479 if (s
->flags
& SLAB_RED_ZONE
)
480 p
-= s
->red_left_pad
;
488 #if defined(CONFIG_SLUB_DEBUG_ON)
489 static slab_flags_t slub_debug
= DEBUG_DEFAULT_FLAGS
;
491 static slab_flags_t slub_debug
;
494 static char *slub_debug_slabs
;
495 static int disable_higher_order_debug
;
498 * slub is about to manipulate internal object metadata. This memory lies
499 * outside the range of the allocated object, so accessing it would normally
500 * be reported by kasan as a bounds error. metadata_access_enable() is used
501 * to tell kasan that these accesses are OK.
503 static inline void metadata_access_enable(void)
505 kasan_disable_current();
508 static inline void metadata_access_disable(void)
510 kasan_enable_current();
517 /* Verify that a pointer has an address that is valid within a slab page */
518 static inline int check_valid_pointer(struct kmem_cache
*s
,
519 struct page
*page
, void *object
)
526 base
= page_address(page
);
527 object
= restore_red_left(s
, object
);
528 if (object
< base
|| object
>= base
+ page
->objects
* s
->size
||
529 (object
- base
) % s
->size
) {
536 static void print_section(char *level
, char *text
, u8
*addr
,
539 metadata_access_enable();
540 print_hex_dump(level
, text
, DUMP_PREFIX_ADDRESS
, 16, 1, addr
,
542 metadata_access_disable();
545 static struct track
*get_track(struct kmem_cache
*s
, void *object
,
546 enum track_item alloc
)
551 p
= object
+ s
->offset
+ sizeof(void *);
553 p
= object
+ s
->inuse
;
558 static void set_track(struct kmem_cache
*s
, void *object
,
559 enum track_item alloc
, unsigned long addr
)
561 struct track
*p
= get_track(s
, object
, alloc
);
564 #ifdef CONFIG_STACKTRACE
565 struct stack_trace trace
;
568 trace
.nr_entries
= 0;
569 trace
.max_entries
= TRACK_ADDRS_COUNT
;
570 trace
.entries
= p
->addrs
;
572 metadata_access_enable();
573 save_stack_trace(&trace
);
574 metadata_access_disable();
576 /* See rant in lockdep.c */
577 if (trace
.nr_entries
!= 0 &&
578 trace
.entries
[trace
.nr_entries
- 1] == ULONG_MAX
)
581 for (i
= trace
.nr_entries
; i
< TRACK_ADDRS_COUNT
; i
++)
585 p
->cpu
= smp_processor_id();
586 p
->pid
= current
->pid
;
589 memset(p
, 0, sizeof(struct track
));
592 static void init_tracking(struct kmem_cache
*s
, void *object
)
594 if (!(s
->flags
& SLAB_STORE_USER
))
597 set_track(s
, object
, TRACK_FREE
, 0UL);
598 set_track(s
, object
, TRACK_ALLOC
, 0UL);
601 static void print_track(const char *s
, struct track
*t
)
606 pr_err("INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
607 s
, (void *)t
->addr
, jiffies
- t
->when
, t
->cpu
, t
->pid
);
608 #ifdef CONFIG_STACKTRACE
611 for (i
= 0; i
< TRACK_ADDRS_COUNT
; i
++)
613 pr_err("\t%pS\n", (void *)t
->addrs
[i
]);
620 static void print_tracking(struct kmem_cache
*s
, void *object
)
622 if (!(s
->flags
& SLAB_STORE_USER
))
625 print_track("Allocated", get_track(s
, object
, TRACK_ALLOC
));
626 print_track("Freed", get_track(s
, object
, TRACK_FREE
));
629 static void print_page_info(struct page
*page
)
631 pr_err("INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
632 page
, page
->objects
, page
->inuse
, page
->freelist
, page
->flags
);
636 static void slab_bug(struct kmem_cache
*s
, char *fmt
, ...)
638 struct va_format vaf
;
644 pr_err("=============================================================================\n");
645 pr_err("BUG %s (%s): %pV\n", s
->name
, print_tainted(), &vaf
);
646 pr_err("-----------------------------------------------------------------------------\n\n");
648 add_taint(TAINT_BAD_PAGE
, LOCKDEP_NOW_UNRELIABLE
);
652 static void slab_fix(struct kmem_cache
*s
, char *fmt
, ...)
654 struct va_format vaf
;
660 pr_err("FIX %s: %pV\n", s
->name
, &vaf
);
664 static void print_trailer(struct kmem_cache
*s
, struct page
*page
, u8
*p
)
666 unsigned int off
; /* Offset of last byte */
667 u8
*addr
= page_address(page
);
669 print_tracking(s
, p
);
671 print_page_info(page
);
673 pr_err("INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
674 p
, p
- addr
, get_freepointer(s
, p
));
676 if (s
->flags
& SLAB_RED_ZONE
)
677 print_section(KERN_ERR
, "Redzone ", p
- s
->red_left_pad
,
679 else if (p
> addr
+ 16)
680 print_section(KERN_ERR
, "Bytes b4 ", p
- 16, 16);
682 print_section(KERN_ERR
, "Object ", p
,
683 min_t(unsigned long, s
->object_size
, PAGE_SIZE
));
684 if (s
->flags
& SLAB_RED_ZONE
)
685 print_section(KERN_ERR
, "Redzone ", p
+ s
->object_size
,
686 s
->inuse
- s
->object_size
);
689 off
= s
->offset
+ sizeof(void *);
693 if (s
->flags
& SLAB_STORE_USER
)
694 off
+= 2 * sizeof(struct track
);
696 off
+= kasan_metadata_size(s
);
698 if (off
!= size_from_object(s
))
699 /* Beginning of the filler is the free pointer */
700 print_section(KERN_ERR
, "Padding ", p
+ off
,
701 size_from_object(s
) - off
);
706 void object_err(struct kmem_cache
*s
, struct page
*page
,
707 u8
*object
, char *reason
)
709 slab_bug(s
, "%s", reason
);
710 print_trailer(s
, page
, object
);
713 static void slab_err(struct kmem_cache
*s
, struct page
*page
,
714 const char *fmt
, ...)
720 vsnprintf(buf
, sizeof(buf
), fmt
, args
);
722 slab_bug(s
, "%s", buf
);
723 print_page_info(page
);
727 static void init_object(struct kmem_cache
*s
, void *object
, u8 val
)
731 if (s
->flags
& SLAB_RED_ZONE
)
732 memset(p
- s
->red_left_pad
, val
, s
->red_left_pad
);
734 if (s
->flags
& __OBJECT_POISON
) {
735 memset(p
, POISON_FREE
, s
->object_size
- 1);
736 p
[s
->object_size
- 1] = POISON_END
;
739 if (s
->flags
& SLAB_RED_ZONE
)
740 memset(p
+ s
->object_size
, val
, s
->inuse
- s
->object_size
);
743 static void restore_bytes(struct kmem_cache
*s
, char *message
, u8 data
,
744 void *from
, void *to
)
746 slab_fix(s
, "Restoring 0x%p-0x%p=0x%x\n", from
, to
- 1, data
);
747 memset(from
, data
, to
- from
);
750 static int check_bytes_and_report(struct kmem_cache
*s
, struct page
*page
,
751 u8
*object
, char *what
,
752 u8
*start
, unsigned int value
, unsigned int bytes
)
757 metadata_access_enable();
758 fault
= memchr_inv(start
, value
, bytes
);
759 metadata_access_disable();
764 while (end
> fault
&& end
[-1] == value
)
767 slab_bug(s
, "%s overwritten", what
);
768 pr_err("INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
769 fault
, end
- 1, fault
[0], value
);
770 print_trailer(s
, page
, object
);
772 restore_bytes(s
, what
, value
, fault
, end
);
780 * Bytes of the object to be managed.
781 * If the freepointer may overlay the object then the free
782 * pointer is the first word of the object.
784 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
787 * object + s->object_size
788 * Padding to reach word boundary. This is also used for Redzoning.
789 * Padding is extended by another word if Redzoning is enabled and
790 * object_size == inuse.
792 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
793 * 0xcc (RED_ACTIVE) for objects in use.
796 * Meta data starts here.
798 * A. Free pointer (if we cannot overwrite object on free)
799 * B. Tracking data for SLAB_STORE_USER
800 * C. Padding to reach required alignment boundary or at mininum
801 * one word if debugging is on to be able to detect writes
802 * before the word boundary.
804 * Padding is done using 0x5a (POISON_INUSE)
807 * Nothing is used beyond s->size.
809 * If slabcaches are merged then the object_size and inuse boundaries are mostly
810 * ignored. And therefore no slab options that rely on these boundaries
811 * may be used with merged slabcaches.
814 static int check_pad_bytes(struct kmem_cache
*s
, struct page
*page
, u8
*p
)
816 unsigned long off
= s
->inuse
; /* The end of info */
819 /* Freepointer is placed after the object. */
820 off
+= sizeof(void *);
822 if (s
->flags
& SLAB_STORE_USER
)
823 /* We also have user information there */
824 off
+= 2 * sizeof(struct track
);
826 off
+= kasan_metadata_size(s
);
828 if (size_from_object(s
) == off
)
831 return check_bytes_and_report(s
, page
, p
, "Object padding",
832 p
+ off
, POISON_INUSE
, size_from_object(s
) - off
);
835 /* Check the pad bytes at the end of a slab page */
836 static int slab_pad_check(struct kmem_cache
*s
, struct page
*page
)
844 if (!(s
->flags
& SLAB_POISON
))
847 start
= page_address(page
);
848 length
= (PAGE_SIZE
<< compound_order(page
)) - s
->reserved
;
849 end
= start
+ length
;
850 remainder
= length
% s
->size
;
854 metadata_access_enable();
855 fault
= memchr_inv(end
- remainder
, POISON_INUSE
, remainder
);
856 metadata_access_disable();
859 while (end
> fault
&& end
[-1] == POISON_INUSE
)
862 slab_err(s
, page
, "Padding overwritten. 0x%p-0x%p", fault
, end
- 1);
863 print_section(KERN_ERR
, "Padding ", end
- remainder
, remainder
);
865 restore_bytes(s
, "slab padding", POISON_INUSE
, end
- remainder
, end
);
869 static int check_object(struct kmem_cache
*s
, struct page
*page
,
870 void *object
, u8 val
)
873 u8
*endobject
= object
+ s
->object_size
;
875 if (s
->flags
& SLAB_RED_ZONE
) {
876 if (!check_bytes_and_report(s
, page
, object
, "Redzone",
877 object
- s
->red_left_pad
, val
, s
->red_left_pad
))
880 if (!check_bytes_and_report(s
, page
, object
, "Redzone",
881 endobject
, val
, s
->inuse
- s
->object_size
))
884 if ((s
->flags
& SLAB_POISON
) && s
->object_size
< s
->inuse
) {
885 check_bytes_and_report(s
, page
, p
, "Alignment padding",
886 endobject
, POISON_INUSE
,
887 s
->inuse
- s
->object_size
);
891 if (s
->flags
& SLAB_POISON
) {
892 if (val
!= SLUB_RED_ACTIVE
&& (s
->flags
& __OBJECT_POISON
) &&
893 (!check_bytes_and_report(s
, page
, p
, "Poison", p
,
894 POISON_FREE
, s
->object_size
- 1) ||
895 !check_bytes_and_report(s
, page
, p
, "Poison",
896 p
+ s
->object_size
- 1, POISON_END
, 1)))
899 * check_pad_bytes cleans up on its own.
901 check_pad_bytes(s
, page
, p
);
904 if (!s
->offset
&& val
== SLUB_RED_ACTIVE
)
906 * Object and freepointer overlap. Cannot check
907 * freepointer while object is allocated.
911 /* Check free pointer validity */
912 if (!check_valid_pointer(s
, page
, get_freepointer(s
, p
))) {
913 object_err(s
, page
, p
, "Freepointer corrupt");
915 * No choice but to zap it and thus lose the remainder
916 * of the free objects in this slab. May cause
917 * another error because the object count is now wrong.
919 set_freepointer(s
, p
, NULL
);
925 static int check_slab(struct kmem_cache
*s
, struct page
*page
)
929 VM_BUG_ON(!irqs_disabled());
931 if (!PageSlab(page
)) {
932 slab_err(s
, page
, "Not a valid slab page");
936 maxobj
= order_objects(compound_order(page
), s
->size
, s
->reserved
);
937 if (page
->objects
> maxobj
) {
938 slab_err(s
, page
, "objects %u > max %u",
939 page
->objects
, maxobj
);
942 if (page
->inuse
> page
->objects
) {
943 slab_err(s
, page
, "inuse %u > max %u",
944 page
->inuse
, page
->objects
);
947 /* Slab_pad_check fixes things up after itself */
948 slab_pad_check(s
, page
);
953 * Determine if a certain object on a page is on the freelist. Must hold the
954 * slab lock to guarantee that the chains are in a consistent state.
956 static int on_freelist(struct kmem_cache
*s
, struct page
*page
, void *search
)
964 while (fp
&& nr
<= page
->objects
) {
967 if (!check_valid_pointer(s
, page
, fp
)) {
969 object_err(s
, page
, object
,
970 "Freechain corrupt");
971 set_freepointer(s
, object
, NULL
);
973 slab_err(s
, page
, "Freepointer corrupt");
974 page
->freelist
= NULL
;
975 page
->inuse
= page
->objects
;
976 slab_fix(s
, "Freelist cleared");
982 fp
= get_freepointer(s
, object
);
986 max_objects
= order_objects(compound_order(page
), s
->size
, s
->reserved
);
987 if (max_objects
> MAX_OBJS_PER_PAGE
)
988 max_objects
= MAX_OBJS_PER_PAGE
;
990 if (page
->objects
!= max_objects
) {
991 slab_err(s
, page
, "Wrong number of objects. Found %d but should be %d",
992 page
->objects
, max_objects
);
993 page
->objects
= max_objects
;
994 slab_fix(s
, "Number of objects adjusted.");
996 if (page
->inuse
!= page
->objects
- nr
) {
997 slab_err(s
, page
, "Wrong object count. Counter is %d but counted were %d",
998 page
->inuse
, page
->objects
- nr
);
999 page
->inuse
= page
->objects
- nr
;
1000 slab_fix(s
, "Object count adjusted.");
1002 return search
== NULL
;
1005 static void trace(struct kmem_cache
*s
, struct page
*page
, void *object
,
1008 if (s
->flags
& SLAB_TRACE
) {
1009 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1011 alloc
? "alloc" : "free",
1012 object
, page
->inuse
,
1016 print_section(KERN_INFO
, "Object ", (void *)object
,
1024 * Tracking of fully allocated slabs for debugging purposes.
1026 static void add_full(struct kmem_cache
*s
,
1027 struct kmem_cache_node
*n
, struct page
*page
)
1029 if (!(s
->flags
& SLAB_STORE_USER
))
1032 lockdep_assert_held(&n
->list_lock
);
1033 list_add(&page
->lru
, &n
->full
);
1036 static void remove_full(struct kmem_cache
*s
, struct kmem_cache_node
*n
, struct page
*page
)
1038 if (!(s
->flags
& SLAB_STORE_USER
))
1041 lockdep_assert_held(&n
->list_lock
);
1042 list_del(&page
->lru
);
1045 /* Tracking of the number of slabs for debugging purposes */
1046 static inline unsigned long slabs_node(struct kmem_cache
*s
, int node
)
1048 struct kmem_cache_node
*n
= get_node(s
, node
);
1050 return atomic_long_read(&n
->nr_slabs
);
1053 static inline unsigned long node_nr_slabs(struct kmem_cache_node
*n
)
1055 return atomic_long_read(&n
->nr_slabs
);
1058 static inline void inc_slabs_node(struct kmem_cache
*s
, int node
, int objects
)
1060 struct kmem_cache_node
*n
= get_node(s
, node
);
1063 * May be called early in order to allocate a slab for the
1064 * kmem_cache_node structure. Solve the chicken-egg
1065 * dilemma by deferring the increment of the count during
1066 * bootstrap (see early_kmem_cache_node_alloc).
1069 atomic_long_inc(&n
->nr_slabs
);
1070 atomic_long_add(objects
, &n
->total_objects
);
1073 static inline void dec_slabs_node(struct kmem_cache
*s
, int node
, int objects
)
1075 struct kmem_cache_node
*n
= get_node(s
, node
);
1077 atomic_long_dec(&n
->nr_slabs
);
1078 atomic_long_sub(objects
, &n
->total_objects
);
1081 /* Object debug checks for alloc/free paths */
1082 static void setup_object_debug(struct kmem_cache
*s
, struct page
*page
,
1085 if (!(s
->flags
& (SLAB_STORE_USER
|SLAB_RED_ZONE
|__OBJECT_POISON
)))
1088 init_object(s
, object
, SLUB_RED_INACTIVE
);
1089 init_tracking(s
, object
);
1092 static inline int alloc_consistency_checks(struct kmem_cache
*s
,
1094 void *object
, unsigned long addr
)
1096 if (!check_slab(s
, page
))
1099 if (!check_valid_pointer(s
, page
, object
)) {
1100 object_err(s
, page
, object
, "Freelist Pointer check fails");
1104 if (!check_object(s
, page
, object
, SLUB_RED_INACTIVE
))
1110 static noinline
int alloc_debug_processing(struct kmem_cache
*s
,
1112 void *object
, unsigned long addr
)
1114 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
) {
1115 if (!alloc_consistency_checks(s
, page
, object
, addr
))
1119 /* Success perform special debug activities for allocs */
1120 if (s
->flags
& SLAB_STORE_USER
)
1121 set_track(s
, object
, TRACK_ALLOC
, addr
);
1122 trace(s
, page
, object
, 1);
1123 init_object(s
, object
, SLUB_RED_ACTIVE
);
1127 if (PageSlab(page
)) {
1129 * If this is a slab page then lets do the best we can
1130 * to avoid issues in the future. Marking all objects
1131 * as used avoids touching the remaining objects.
1133 slab_fix(s
, "Marking all objects used");
1134 page
->inuse
= page
->objects
;
1135 page
->freelist
= NULL
;
1140 static inline int free_consistency_checks(struct kmem_cache
*s
,
1141 struct page
*page
, void *object
, unsigned long addr
)
1143 if (!check_valid_pointer(s
, page
, object
)) {
1144 slab_err(s
, page
, "Invalid object pointer 0x%p", object
);
1148 if (on_freelist(s
, page
, object
)) {
1149 object_err(s
, page
, object
, "Object already free");
1153 if (!check_object(s
, page
, object
, SLUB_RED_ACTIVE
))
1156 if (unlikely(s
!= page
->slab_cache
)) {
1157 if (!PageSlab(page
)) {
1158 slab_err(s
, page
, "Attempt to free object(0x%p) outside of slab",
1160 } else if (!page
->slab_cache
) {
1161 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1165 object_err(s
, page
, object
,
1166 "page slab pointer corrupt.");
1172 /* Supports checking bulk free of a constructed freelist */
1173 static noinline
int free_debug_processing(
1174 struct kmem_cache
*s
, struct page
*page
,
1175 void *head
, void *tail
, int bulk_cnt
,
1178 struct kmem_cache_node
*n
= get_node(s
, page_to_nid(page
));
1179 void *object
= head
;
1181 unsigned long uninitialized_var(flags
);
1184 spin_lock_irqsave(&n
->list_lock
, flags
);
1187 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
) {
1188 if (!check_slab(s
, page
))
1195 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
) {
1196 if (!free_consistency_checks(s
, page
, object
, addr
))
1200 if (s
->flags
& SLAB_STORE_USER
)
1201 set_track(s
, object
, TRACK_FREE
, addr
);
1202 trace(s
, page
, object
, 0);
1203 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
1204 init_object(s
, object
, SLUB_RED_INACTIVE
);
1206 /* Reached end of constructed freelist yet? */
1207 if (object
!= tail
) {
1208 object
= get_freepointer(s
, object
);
1214 if (cnt
!= bulk_cnt
)
1215 slab_err(s
, page
, "Bulk freelist count(%d) invalid(%d)\n",
1219 spin_unlock_irqrestore(&n
->list_lock
, flags
);
1221 slab_fix(s
, "Object at 0x%p not freed", object
);
1225 static int __init
setup_slub_debug(char *str
)
1227 slub_debug
= DEBUG_DEFAULT_FLAGS
;
1228 if (*str
++ != '=' || !*str
)
1230 * No options specified. Switch on full debugging.
1236 * No options but restriction on slabs. This means full
1237 * debugging for slabs matching a pattern.
1244 * Switch off all debugging measures.
1249 * Determine which debug features should be switched on
1251 for (; *str
&& *str
!= ','; str
++) {
1252 switch (tolower(*str
)) {
1254 slub_debug
|= SLAB_CONSISTENCY_CHECKS
;
1257 slub_debug
|= SLAB_RED_ZONE
;
1260 slub_debug
|= SLAB_POISON
;
1263 slub_debug
|= SLAB_STORE_USER
;
1266 slub_debug
|= SLAB_TRACE
;
1269 slub_debug
|= SLAB_FAILSLAB
;
1273 * Avoid enabling debugging on caches if its minimum
1274 * order would increase as a result.
1276 disable_higher_order_debug
= 1;
1279 pr_err("slub_debug option '%c' unknown. skipped\n",
1286 slub_debug_slabs
= str
+ 1;
1291 __setup("slub_debug", setup_slub_debug
);
1293 slab_flags_t
kmem_cache_flags(unsigned long object_size
,
1294 slab_flags_t flags
, const char *name
,
1295 void (*ctor
)(void *))
1298 * Enable debugging if selected on the kernel commandline.
1300 if (slub_debug
&& (!slub_debug_slabs
|| (name
&&
1301 !strncmp(slub_debug_slabs
, name
, strlen(slub_debug_slabs
)))))
1302 flags
|= slub_debug
;
1306 #else /* !CONFIG_SLUB_DEBUG */
1307 static inline void setup_object_debug(struct kmem_cache
*s
,
1308 struct page
*page
, void *object
) {}
1310 static inline int alloc_debug_processing(struct kmem_cache
*s
,
1311 struct page
*page
, void *object
, unsigned long addr
) { return 0; }
1313 static inline int free_debug_processing(
1314 struct kmem_cache
*s
, struct page
*page
,
1315 void *head
, void *tail
, int bulk_cnt
,
1316 unsigned long addr
) { return 0; }
1318 static inline int slab_pad_check(struct kmem_cache
*s
, struct page
*page
)
1320 static inline int check_object(struct kmem_cache
*s
, struct page
*page
,
1321 void *object
, u8 val
) { return 1; }
1322 static inline void add_full(struct kmem_cache
*s
, struct kmem_cache_node
*n
,
1323 struct page
*page
) {}
1324 static inline void remove_full(struct kmem_cache
*s
, struct kmem_cache_node
*n
,
1325 struct page
*page
) {}
1326 slab_flags_t
kmem_cache_flags(unsigned long object_size
,
1327 slab_flags_t flags
, const char *name
,
1328 void (*ctor
)(void *))
1332 #define slub_debug 0
1334 #define disable_higher_order_debug 0
1336 static inline unsigned long slabs_node(struct kmem_cache
*s
, int node
)
1338 static inline unsigned long node_nr_slabs(struct kmem_cache_node
*n
)
1340 static inline void inc_slabs_node(struct kmem_cache
*s
, int node
,
1342 static inline void dec_slabs_node(struct kmem_cache
*s
, int node
,
1345 #endif /* CONFIG_SLUB_DEBUG */
1348 * Hooks for other subsystems that check memory allocations. In a typical
1349 * production configuration these hooks all should produce no code at all.
1351 static inline void kmalloc_large_node_hook(void *ptr
, size_t size
, gfp_t flags
)
1353 kmemleak_alloc(ptr
, size
, 1, flags
);
1354 kasan_kmalloc_large(ptr
, size
, flags
);
1357 static inline void kfree_hook(const void *x
)
1360 kasan_kfree_large(x
);
1363 static inline void *slab_free_hook(struct kmem_cache
*s
, void *x
)
1367 kmemleak_free_recursive(x
, s
->flags
);
1370 * Trouble is that we may no longer disable interrupts in the fast path
1371 * So in order to make the debug calls that expect irqs to be
1372 * disabled we need to disable interrupts temporarily.
1374 #ifdef CONFIG_LOCKDEP
1376 unsigned long flags
;
1378 local_irq_save(flags
);
1379 debug_check_no_locks_freed(x
, s
->object_size
);
1380 local_irq_restore(flags
);
1383 if (!(s
->flags
& SLAB_DEBUG_OBJECTS
))
1384 debug_check_no_obj_freed(x
, s
->object_size
);
1386 freeptr
= get_freepointer(s
, x
);
1388 * kasan_slab_free() may put x into memory quarantine, delaying its
1389 * reuse. In this case the object's freelist pointer is changed.
1391 kasan_slab_free(s
, x
);
1395 static inline void slab_free_freelist_hook(struct kmem_cache
*s
,
1396 void *head
, void *tail
)
1399 * Compiler cannot detect this function can be removed if slab_free_hook()
1400 * evaluates to nothing. Thus, catch all relevant config debug options here.
1402 #if defined(CONFIG_LOCKDEP) || \
1403 defined(CONFIG_DEBUG_KMEMLEAK) || \
1404 defined(CONFIG_DEBUG_OBJECTS_FREE) || \
1405 defined(CONFIG_KASAN)
1407 void *object
= head
;
1408 void *tail_obj
= tail
? : head
;
1412 freeptr
= slab_free_hook(s
, object
);
1413 } while ((object
!= tail_obj
) && (object
= freeptr
));
1417 static void setup_object(struct kmem_cache
*s
, struct page
*page
,
1420 setup_object_debug(s
, page
, object
);
1421 kasan_init_slab_obj(s
, object
);
1422 if (unlikely(s
->ctor
)) {
1423 kasan_unpoison_object_data(s
, object
);
1425 kasan_poison_object_data(s
, object
);
1430 * Slab allocation and freeing
1432 static inline struct page
*alloc_slab_page(struct kmem_cache
*s
,
1433 gfp_t flags
, int node
, struct kmem_cache_order_objects oo
)
1436 int order
= oo_order(oo
);
1438 if (node
== NUMA_NO_NODE
)
1439 page
= alloc_pages(flags
, order
);
1441 page
= __alloc_pages_node(node
, flags
, order
);
1443 if (page
&& memcg_charge_slab(page
, flags
, order
, s
)) {
1444 __free_pages(page
, order
);
1451 #ifdef CONFIG_SLAB_FREELIST_RANDOM
1452 /* Pre-initialize the random sequence cache */
1453 static int init_cache_random_seq(struct kmem_cache
*s
)
1456 unsigned long i
, count
= oo_objects(s
->oo
);
1458 /* Bailout if already initialised */
1462 err
= cache_random_seq_create(s
, count
, GFP_KERNEL
);
1464 pr_err("SLUB: Unable to initialize free list for %s\n",
1469 /* Transform to an offset on the set of pages */
1470 if (s
->random_seq
) {
1471 for (i
= 0; i
< count
; i
++)
1472 s
->random_seq
[i
] *= s
->size
;
1477 /* Initialize each random sequence freelist per cache */
1478 static void __init
init_freelist_randomization(void)
1480 struct kmem_cache
*s
;
1482 mutex_lock(&slab_mutex
);
1484 list_for_each_entry(s
, &slab_caches
, list
)
1485 init_cache_random_seq(s
);
1487 mutex_unlock(&slab_mutex
);
1490 /* Get the next entry on the pre-computed freelist randomized */
1491 static void *next_freelist_entry(struct kmem_cache
*s
, struct page
*page
,
1492 unsigned long *pos
, void *start
,
1493 unsigned long page_limit
,
1494 unsigned long freelist_count
)
1499 * If the target page allocation failed, the number of objects on the
1500 * page might be smaller than the usual size defined by the cache.
1503 idx
= s
->random_seq
[*pos
];
1505 if (*pos
>= freelist_count
)
1507 } while (unlikely(idx
>= page_limit
));
1509 return (char *)start
+ idx
;
1512 /* Shuffle the single linked freelist based on a random pre-computed sequence */
1513 static bool shuffle_freelist(struct kmem_cache
*s
, struct page
*page
)
1518 unsigned long idx
, pos
, page_limit
, freelist_count
;
1520 if (page
->objects
< 2 || !s
->random_seq
)
1523 freelist_count
= oo_objects(s
->oo
);
1524 pos
= get_random_int() % freelist_count
;
1526 page_limit
= page
->objects
* s
->size
;
1527 start
= fixup_red_left(s
, page_address(page
));
1529 /* First entry is used as the base of the freelist */
1530 cur
= next_freelist_entry(s
, page
, &pos
, start
, page_limit
,
1532 page
->freelist
= cur
;
1534 for (idx
= 1; idx
< page
->objects
; idx
++) {
1535 setup_object(s
, page
, cur
);
1536 next
= next_freelist_entry(s
, page
, &pos
, start
, page_limit
,
1538 set_freepointer(s
, cur
, next
);
1541 setup_object(s
, page
, cur
);
1542 set_freepointer(s
, cur
, NULL
);
1547 static inline int init_cache_random_seq(struct kmem_cache
*s
)
1551 static inline void init_freelist_randomization(void) { }
1552 static inline bool shuffle_freelist(struct kmem_cache
*s
, struct page
*page
)
1556 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
1558 static struct page
*allocate_slab(struct kmem_cache
*s
, gfp_t flags
, int node
)
1561 struct kmem_cache_order_objects oo
= s
->oo
;
1567 flags
&= gfp_allowed_mask
;
1569 if (gfpflags_allow_blocking(flags
))
1572 flags
|= s
->allocflags
;
1575 * Let the initial higher-order allocation fail under memory pressure
1576 * so we fall-back to the minimum order allocation.
1578 alloc_gfp
= (flags
| __GFP_NOWARN
| __GFP_NORETRY
) & ~__GFP_NOFAIL
;
1579 if ((alloc_gfp
& __GFP_DIRECT_RECLAIM
) && oo_order(oo
) > oo_order(s
->min
))
1580 alloc_gfp
= (alloc_gfp
| __GFP_NOMEMALLOC
) & ~(__GFP_RECLAIM
|__GFP_NOFAIL
);
1582 page
= alloc_slab_page(s
, alloc_gfp
, node
, oo
);
1583 if (unlikely(!page
)) {
1587 * Allocation may have failed due to fragmentation.
1588 * Try a lower order alloc if possible
1590 page
= alloc_slab_page(s
, alloc_gfp
, node
, oo
);
1591 if (unlikely(!page
))
1593 stat(s
, ORDER_FALLBACK
);
1596 page
->objects
= oo_objects(oo
);
1598 order
= compound_order(page
);
1599 page
->slab_cache
= s
;
1600 __SetPageSlab(page
);
1601 if (page_is_pfmemalloc(page
))
1602 SetPageSlabPfmemalloc(page
);
1604 start
= page_address(page
);
1606 if (unlikely(s
->flags
& SLAB_POISON
))
1607 memset(start
, POISON_INUSE
, PAGE_SIZE
<< order
);
1609 kasan_poison_slab(page
);
1611 shuffle
= shuffle_freelist(s
, page
);
1614 for_each_object_idx(p
, idx
, s
, start
, page
->objects
) {
1615 setup_object(s
, page
, p
);
1616 if (likely(idx
< page
->objects
))
1617 set_freepointer(s
, p
, p
+ s
->size
);
1619 set_freepointer(s
, p
, NULL
);
1621 page
->freelist
= fixup_red_left(s
, start
);
1624 page
->inuse
= page
->objects
;
1628 if (gfpflags_allow_blocking(flags
))
1629 local_irq_disable();
1633 mod_lruvec_page_state(page
,
1634 (s
->flags
& SLAB_RECLAIM_ACCOUNT
) ?
1635 NR_SLAB_RECLAIMABLE
: NR_SLAB_UNRECLAIMABLE
,
1638 inc_slabs_node(s
, page_to_nid(page
), page
->objects
);
1643 static struct page
*new_slab(struct kmem_cache
*s
, gfp_t flags
, int node
)
1645 if (unlikely(flags
& GFP_SLAB_BUG_MASK
)) {
1646 gfp_t invalid_mask
= flags
& GFP_SLAB_BUG_MASK
;
1647 flags
&= ~GFP_SLAB_BUG_MASK
;
1648 pr_warn("Unexpected gfp: %#x (%pGg). Fixing up to gfp: %#x (%pGg). Fix your code!\n",
1649 invalid_mask
, &invalid_mask
, flags
, &flags
);
1653 return allocate_slab(s
,
1654 flags
& (GFP_RECLAIM_MASK
| GFP_CONSTRAINT_MASK
), node
);
1657 static void __free_slab(struct kmem_cache
*s
, struct page
*page
)
1659 int order
= compound_order(page
);
1660 int pages
= 1 << order
;
1662 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
) {
1665 slab_pad_check(s
, page
);
1666 for_each_object(p
, s
, page_address(page
),
1668 check_object(s
, page
, p
, SLUB_RED_INACTIVE
);
1671 mod_lruvec_page_state(page
,
1672 (s
->flags
& SLAB_RECLAIM_ACCOUNT
) ?
1673 NR_SLAB_RECLAIMABLE
: NR_SLAB_UNRECLAIMABLE
,
1676 __ClearPageSlabPfmemalloc(page
);
1677 __ClearPageSlab(page
);
1679 page_mapcount_reset(page
);
1680 if (current
->reclaim_state
)
1681 current
->reclaim_state
->reclaimed_slab
+= pages
;
1682 memcg_uncharge_slab(page
, order
, s
);
1683 __free_pages(page
, order
);
1686 #define need_reserve_slab_rcu \
1687 (sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1689 static void rcu_free_slab(struct rcu_head
*h
)
1693 if (need_reserve_slab_rcu
)
1694 page
= virt_to_head_page(h
);
1696 page
= container_of((struct list_head
*)h
, struct page
, lru
);
1698 __free_slab(page
->slab_cache
, page
);
1701 static void free_slab(struct kmem_cache
*s
, struct page
*page
)
1703 if (unlikely(s
->flags
& SLAB_TYPESAFE_BY_RCU
)) {
1704 struct rcu_head
*head
;
1706 if (need_reserve_slab_rcu
) {
1707 int order
= compound_order(page
);
1708 int offset
= (PAGE_SIZE
<< order
) - s
->reserved
;
1710 VM_BUG_ON(s
->reserved
!= sizeof(*head
));
1711 head
= page_address(page
) + offset
;
1713 head
= &page
->rcu_head
;
1716 call_rcu(head
, rcu_free_slab
);
1718 __free_slab(s
, page
);
1721 static void discard_slab(struct kmem_cache
*s
, struct page
*page
)
1723 dec_slabs_node(s
, page_to_nid(page
), page
->objects
);
1728 * Management of partially allocated slabs.
1731 __add_partial(struct kmem_cache_node
*n
, struct page
*page
, int tail
)
1734 if (tail
== DEACTIVATE_TO_TAIL
)
1735 list_add_tail(&page
->lru
, &n
->partial
);
1737 list_add(&page
->lru
, &n
->partial
);
1740 static inline void add_partial(struct kmem_cache_node
*n
,
1741 struct page
*page
, int tail
)
1743 lockdep_assert_held(&n
->list_lock
);
1744 __add_partial(n
, page
, tail
);
1747 static inline void remove_partial(struct kmem_cache_node
*n
,
1750 lockdep_assert_held(&n
->list_lock
);
1751 list_del(&page
->lru
);
1756 * Remove slab from the partial list, freeze it and
1757 * return the pointer to the freelist.
1759 * Returns a list of objects or NULL if it fails.
1761 static inline void *acquire_slab(struct kmem_cache
*s
,
1762 struct kmem_cache_node
*n
, struct page
*page
,
1763 int mode
, int *objects
)
1766 unsigned long counters
;
1769 lockdep_assert_held(&n
->list_lock
);
1772 * Zap the freelist and set the frozen bit.
1773 * The old freelist is the list of objects for the
1774 * per cpu allocation list.
1776 freelist
= page
->freelist
;
1777 counters
= page
->counters
;
1778 new.counters
= counters
;
1779 *objects
= new.objects
- new.inuse
;
1781 new.inuse
= page
->objects
;
1782 new.freelist
= NULL
;
1784 new.freelist
= freelist
;
1787 VM_BUG_ON(new.frozen
);
1790 if (!__cmpxchg_double_slab(s
, page
,
1792 new.freelist
, new.counters
,
1796 remove_partial(n
, page
);
1801 static void put_cpu_partial(struct kmem_cache
*s
, struct page
*page
, int drain
);
1802 static inline bool pfmemalloc_match(struct page
*page
, gfp_t gfpflags
);
1805 * Try to allocate a partial slab from a specific node.
1807 static void *get_partial_node(struct kmem_cache
*s
, struct kmem_cache_node
*n
,
1808 struct kmem_cache_cpu
*c
, gfp_t flags
)
1810 struct page
*page
, *page2
;
1811 void *object
= NULL
;
1816 * Racy check. If we mistakenly see no partial slabs then we
1817 * just allocate an empty slab. If we mistakenly try to get a
1818 * partial slab and there is none available then get_partials()
1821 if (!n
|| !n
->nr_partial
)
1824 spin_lock(&n
->list_lock
);
1825 list_for_each_entry_safe(page
, page2
, &n
->partial
, lru
) {
1828 if (!pfmemalloc_match(page
, flags
))
1831 t
= acquire_slab(s
, n
, page
, object
== NULL
, &objects
);
1835 available
+= objects
;
1838 stat(s
, ALLOC_FROM_PARTIAL
);
1841 put_cpu_partial(s
, page
, 0);
1842 stat(s
, CPU_PARTIAL_NODE
);
1844 if (!kmem_cache_has_cpu_partial(s
)
1845 || available
> slub_cpu_partial(s
) / 2)
1849 spin_unlock(&n
->list_lock
);
1854 * Get a page from somewhere. Search in increasing NUMA distances.
1856 static void *get_any_partial(struct kmem_cache
*s
, gfp_t flags
,
1857 struct kmem_cache_cpu
*c
)
1860 struct zonelist
*zonelist
;
1863 enum zone_type high_zoneidx
= gfp_zone(flags
);
1865 unsigned int cpuset_mems_cookie
;
1868 * The defrag ratio allows a configuration of the tradeoffs between
1869 * inter node defragmentation and node local allocations. A lower
1870 * defrag_ratio increases the tendency to do local allocations
1871 * instead of attempting to obtain partial slabs from other nodes.
1873 * If the defrag_ratio is set to 0 then kmalloc() always
1874 * returns node local objects. If the ratio is higher then kmalloc()
1875 * may return off node objects because partial slabs are obtained
1876 * from other nodes and filled up.
1878 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
1879 * (which makes defrag_ratio = 1000) then every (well almost)
1880 * allocation will first attempt to defrag slab caches on other nodes.
1881 * This means scanning over all nodes to look for partial slabs which
1882 * may be expensive if we do it every time we are trying to find a slab
1883 * with available objects.
1885 if (!s
->remote_node_defrag_ratio
||
1886 get_cycles() % 1024 > s
->remote_node_defrag_ratio
)
1890 cpuset_mems_cookie
= read_mems_allowed_begin();
1891 zonelist
= node_zonelist(mempolicy_slab_node(), flags
);
1892 for_each_zone_zonelist(zone
, z
, zonelist
, high_zoneidx
) {
1893 struct kmem_cache_node
*n
;
1895 n
= get_node(s
, zone_to_nid(zone
));
1897 if (n
&& cpuset_zone_allowed(zone
, flags
) &&
1898 n
->nr_partial
> s
->min_partial
) {
1899 object
= get_partial_node(s
, n
, c
, flags
);
1902 * Don't check read_mems_allowed_retry()
1903 * here - if mems_allowed was updated in
1904 * parallel, that was a harmless race
1905 * between allocation and the cpuset
1912 } while (read_mems_allowed_retry(cpuset_mems_cookie
));
1918 * Get a partial page, lock it and return it.
1920 static void *get_partial(struct kmem_cache
*s
, gfp_t flags
, int node
,
1921 struct kmem_cache_cpu
*c
)
1924 int searchnode
= node
;
1926 if (node
== NUMA_NO_NODE
)
1927 searchnode
= numa_mem_id();
1928 else if (!node_present_pages(node
))
1929 searchnode
= node_to_mem_node(node
);
1931 object
= get_partial_node(s
, get_node(s
, searchnode
), c
, flags
);
1932 if (object
|| node
!= NUMA_NO_NODE
)
1935 return get_any_partial(s
, flags
, c
);
1938 #ifdef CONFIG_PREEMPT
1940 * Calculate the next globally unique transaction for disambiguiation
1941 * during cmpxchg. The transactions start with the cpu number and are then
1942 * incremented by CONFIG_NR_CPUS.
1944 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1947 * No preemption supported therefore also no need to check for
1953 static inline unsigned long next_tid(unsigned long tid
)
1955 return tid
+ TID_STEP
;
1958 static inline unsigned int tid_to_cpu(unsigned long tid
)
1960 return tid
% TID_STEP
;
1963 static inline unsigned long tid_to_event(unsigned long tid
)
1965 return tid
/ TID_STEP
;
1968 static inline unsigned int init_tid(int cpu
)
1973 static inline void note_cmpxchg_failure(const char *n
,
1974 const struct kmem_cache
*s
, unsigned long tid
)
1976 #ifdef SLUB_DEBUG_CMPXCHG
1977 unsigned long actual_tid
= __this_cpu_read(s
->cpu_slab
->tid
);
1979 pr_info("%s %s: cmpxchg redo ", n
, s
->name
);
1981 #ifdef CONFIG_PREEMPT
1982 if (tid_to_cpu(tid
) != tid_to_cpu(actual_tid
))
1983 pr_warn("due to cpu change %d -> %d\n",
1984 tid_to_cpu(tid
), tid_to_cpu(actual_tid
));
1987 if (tid_to_event(tid
) != tid_to_event(actual_tid
))
1988 pr_warn("due to cpu running other code. Event %ld->%ld\n",
1989 tid_to_event(tid
), tid_to_event(actual_tid
));
1991 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
1992 actual_tid
, tid
, next_tid(tid
));
1994 stat(s
, CMPXCHG_DOUBLE_CPU_FAIL
);
1997 static void init_kmem_cache_cpus(struct kmem_cache
*s
)
2001 for_each_possible_cpu(cpu
)
2002 per_cpu_ptr(s
->cpu_slab
, cpu
)->tid
= init_tid(cpu
);
2006 * Remove the cpu slab
2008 static void deactivate_slab(struct kmem_cache
*s
, struct page
*page
,
2009 void *freelist
, struct kmem_cache_cpu
*c
)
2011 enum slab_modes
{ M_NONE
, M_PARTIAL
, M_FULL
, M_FREE
};
2012 struct kmem_cache_node
*n
= get_node(s
, page_to_nid(page
));
2014 enum slab_modes l
= M_NONE
, m
= M_NONE
;
2016 int tail
= DEACTIVATE_TO_HEAD
;
2020 if (page
->freelist
) {
2021 stat(s
, DEACTIVATE_REMOTE_FREES
);
2022 tail
= DEACTIVATE_TO_TAIL
;
2026 * Stage one: Free all available per cpu objects back
2027 * to the page freelist while it is still frozen. Leave the
2030 * There is no need to take the list->lock because the page
2033 while (freelist
&& (nextfree
= get_freepointer(s
, freelist
))) {
2035 unsigned long counters
;
2038 prior
= page
->freelist
;
2039 counters
= page
->counters
;
2040 set_freepointer(s
, freelist
, prior
);
2041 new.counters
= counters
;
2043 VM_BUG_ON(!new.frozen
);
2045 } while (!__cmpxchg_double_slab(s
, page
,
2047 freelist
, new.counters
,
2048 "drain percpu freelist"));
2050 freelist
= nextfree
;
2054 * Stage two: Ensure that the page is unfrozen while the
2055 * list presence reflects the actual number of objects
2058 * We setup the list membership and then perform a cmpxchg
2059 * with the count. If there is a mismatch then the page
2060 * is not unfrozen but the page is on the wrong list.
2062 * Then we restart the process which may have to remove
2063 * the page from the list that we just put it on again
2064 * because the number of objects in the slab may have
2069 old
.freelist
= page
->freelist
;
2070 old
.counters
= page
->counters
;
2071 VM_BUG_ON(!old
.frozen
);
2073 /* Determine target state of the slab */
2074 new.counters
= old
.counters
;
2077 set_freepointer(s
, freelist
, old
.freelist
);
2078 new.freelist
= freelist
;
2080 new.freelist
= old
.freelist
;
2084 if (!new.inuse
&& n
->nr_partial
>= s
->min_partial
)
2086 else if (new.freelist
) {
2091 * Taking the spinlock removes the possiblity
2092 * that acquire_slab() will see a slab page that
2095 spin_lock(&n
->list_lock
);
2099 if (kmem_cache_debug(s
) && !lock
) {
2102 * This also ensures that the scanning of full
2103 * slabs from diagnostic functions will not see
2106 spin_lock(&n
->list_lock
);
2114 remove_partial(n
, page
);
2116 else if (l
== M_FULL
)
2118 remove_full(s
, n
, page
);
2120 if (m
== M_PARTIAL
) {
2122 add_partial(n
, page
, tail
);
2125 } else if (m
== M_FULL
) {
2127 stat(s
, DEACTIVATE_FULL
);
2128 add_full(s
, n
, page
);
2134 if (!__cmpxchg_double_slab(s
, page
,
2135 old
.freelist
, old
.counters
,
2136 new.freelist
, new.counters
,
2141 spin_unlock(&n
->list_lock
);
2144 stat(s
, DEACTIVATE_EMPTY
);
2145 discard_slab(s
, page
);
2154 * Unfreeze all the cpu partial slabs.
2156 * This function must be called with interrupts disabled
2157 * for the cpu using c (or some other guarantee must be there
2158 * to guarantee no concurrent accesses).
2160 static void unfreeze_partials(struct kmem_cache
*s
,
2161 struct kmem_cache_cpu
*c
)
2163 #ifdef CONFIG_SLUB_CPU_PARTIAL
2164 struct kmem_cache_node
*n
= NULL
, *n2
= NULL
;
2165 struct page
*page
, *discard_page
= NULL
;
2167 while ((page
= c
->partial
)) {
2171 c
->partial
= page
->next
;
2173 n2
= get_node(s
, page_to_nid(page
));
2176 spin_unlock(&n
->list_lock
);
2179 spin_lock(&n
->list_lock
);
2184 old
.freelist
= page
->freelist
;
2185 old
.counters
= page
->counters
;
2186 VM_BUG_ON(!old
.frozen
);
2188 new.counters
= old
.counters
;
2189 new.freelist
= old
.freelist
;
2193 } while (!__cmpxchg_double_slab(s
, page
,
2194 old
.freelist
, old
.counters
,
2195 new.freelist
, new.counters
,
2196 "unfreezing slab"));
2198 if (unlikely(!new.inuse
&& n
->nr_partial
>= s
->min_partial
)) {
2199 page
->next
= discard_page
;
2200 discard_page
= page
;
2202 add_partial(n
, page
, DEACTIVATE_TO_TAIL
);
2203 stat(s
, FREE_ADD_PARTIAL
);
2208 spin_unlock(&n
->list_lock
);
2210 while (discard_page
) {
2211 page
= discard_page
;
2212 discard_page
= discard_page
->next
;
2214 stat(s
, DEACTIVATE_EMPTY
);
2215 discard_slab(s
, page
);
2222 * Put a page that was just frozen (in __slab_free) into a partial page
2223 * slot if available. This is done without interrupts disabled and without
2224 * preemption disabled. The cmpxchg is racy and may put the partial page
2225 * onto a random cpus partial slot.
2227 * If we did not find a slot then simply move all the partials to the
2228 * per node partial list.
2230 static void put_cpu_partial(struct kmem_cache
*s
, struct page
*page
, int drain
)
2232 #ifdef CONFIG_SLUB_CPU_PARTIAL
2233 struct page
*oldpage
;
2241 oldpage
= this_cpu_read(s
->cpu_slab
->partial
);
2244 pobjects
= oldpage
->pobjects
;
2245 pages
= oldpage
->pages
;
2246 if (drain
&& pobjects
> s
->cpu_partial
) {
2247 unsigned long flags
;
2249 * partial array is full. Move the existing
2250 * set to the per node partial list.
2252 local_irq_save(flags
);
2253 unfreeze_partials(s
, this_cpu_ptr(s
->cpu_slab
));
2254 local_irq_restore(flags
);
2258 stat(s
, CPU_PARTIAL_DRAIN
);
2263 pobjects
+= page
->objects
- page
->inuse
;
2265 page
->pages
= pages
;
2266 page
->pobjects
= pobjects
;
2267 page
->next
= oldpage
;
2269 } while (this_cpu_cmpxchg(s
->cpu_slab
->partial
, oldpage
, page
)
2271 if (unlikely(!s
->cpu_partial
)) {
2272 unsigned long flags
;
2274 local_irq_save(flags
);
2275 unfreeze_partials(s
, this_cpu_ptr(s
->cpu_slab
));
2276 local_irq_restore(flags
);
2282 static inline void flush_slab(struct kmem_cache
*s
, struct kmem_cache_cpu
*c
)
2284 stat(s
, CPUSLAB_FLUSH
);
2285 deactivate_slab(s
, c
->page
, c
->freelist
, c
);
2287 c
->tid
= next_tid(c
->tid
);
2293 * Called from IPI handler with interrupts disabled.
2295 static inline void __flush_cpu_slab(struct kmem_cache
*s
, int cpu
)
2297 struct kmem_cache_cpu
*c
= per_cpu_ptr(s
->cpu_slab
, cpu
);
2303 unfreeze_partials(s
, c
);
2307 static void flush_cpu_slab(void *d
)
2309 struct kmem_cache
*s
= d
;
2311 __flush_cpu_slab(s
, smp_processor_id());
2314 static bool has_cpu_slab(int cpu
, void *info
)
2316 struct kmem_cache
*s
= info
;
2317 struct kmem_cache_cpu
*c
= per_cpu_ptr(s
->cpu_slab
, cpu
);
2319 return c
->page
|| slub_percpu_partial(c
);
2322 static void flush_all(struct kmem_cache
*s
)
2324 on_each_cpu_cond(has_cpu_slab
, flush_cpu_slab
, s
, 1, GFP_ATOMIC
);
2328 * Use the cpu notifier to insure that the cpu slabs are flushed when
2331 static int slub_cpu_dead(unsigned int cpu
)
2333 struct kmem_cache
*s
;
2334 unsigned long flags
;
2336 mutex_lock(&slab_mutex
);
2337 list_for_each_entry(s
, &slab_caches
, list
) {
2338 local_irq_save(flags
);
2339 __flush_cpu_slab(s
, cpu
);
2340 local_irq_restore(flags
);
2342 mutex_unlock(&slab_mutex
);
2347 * Check if the objects in a per cpu structure fit numa
2348 * locality expectations.
2350 static inline int node_match(struct page
*page
, int node
)
2353 if (!page
|| (node
!= NUMA_NO_NODE
&& page_to_nid(page
) != node
))
2359 #ifdef CONFIG_SLUB_DEBUG
2360 static int count_free(struct page
*page
)
2362 return page
->objects
- page
->inuse
;
2365 static inline unsigned long node_nr_objs(struct kmem_cache_node
*n
)
2367 return atomic_long_read(&n
->total_objects
);
2369 #endif /* CONFIG_SLUB_DEBUG */
2371 #if defined(CONFIG_SLUB_DEBUG) || defined(CONFIG_SYSFS)
2372 static unsigned long count_partial(struct kmem_cache_node
*n
,
2373 int (*get_count
)(struct page
*))
2375 unsigned long flags
;
2376 unsigned long x
= 0;
2379 spin_lock_irqsave(&n
->list_lock
, flags
);
2380 list_for_each_entry(page
, &n
->partial
, lru
)
2381 x
+= get_count(page
);
2382 spin_unlock_irqrestore(&n
->list_lock
, flags
);
2385 #endif /* CONFIG_SLUB_DEBUG || CONFIG_SYSFS */
2387 static noinline
void
2388 slab_out_of_memory(struct kmem_cache
*s
, gfp_t gfpflags
, int nid
)
2390 #ifdef CONFIG_SLUB_DEBUG
2391 static DEFINE_RATELIMIT_STATE(slub_oom_rs
, DEFAULT_RATELIMIT_INTERVAL
,
2392 DEFAULT_RATELIMIT_BURST
);
2394 struct kmem_cache_node
*n
;
2396 if ((gfpflags
& __GFP_NOWARN
) || !__ratelimit(&slub_oom_rs
))
2399 pr_warn("SLUB: Unable to allocate memory on node %d, gfp=%#x(%pGg)\n",
2400 nid
, gfpflags
, &gfpflags
);
2401 pr_warn(" cache: %s, object size: %d, buffer size: %d, default order: %d, min order: %d\n",
2402 s
->name
, s
->object_size
, s
->size
, oo_order(s
->oo
),
2405 if (oo_order(s
->min
) > get_order(s
->object_size
))
2406 pr_warn(" %s debugging increased min order, use slub_debug=O to disable.\n",
2409 for_each_kmem_cache_node(s
, node
, n
) {
2410 unsigned long nr_slabs
;
2411 unsigned long nr_objs
;
2412 unsigned long nr_free
;
2414 nr_free
= count_partial(n
, count_free
);
2415 nr_slabs
= node_nr_slabs(n
);
2416 nr_objs
= node_nr_objs(n
);
2418 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
2419 node
, nr_slabs
, nr_objs
, nr_free
);
2424 static inline void *new_slab_objects(struct kmem_cache
*s
, gfp_t flags
,
2425 int node
, struct kmem_cache_cpu
**pc
)
2428 struct kmem_cache_cpu
*c
= *pc
;
2431 freelist
= get_partial(s
, flags
, node
, c
);
2436 page
= new_slab(s
, flags
, node
);
2438 c
= raw_cpu_ptr(s
->cpu_slab
);
2443 * No other reference to the page yet so we can
2444 * muck around with it freely without cmpxchg
2446 freelist
= page
->freelist
;
2447 page
->freelist
= NULL
;
2449 stat(s
, ALLOC_SLAB
);
2458 static inline bool pfmemalloc_match(struct page
*page
, gfp_t gfpflags
)
2460 if (unlikely(PageSlabPfmemalloc(page
)))
2461 return gfp_pfmemalloc_allowed(gfpflags
);
2467 * Check the page->freelist of a page and either transfer the freelist to the
2468 * per cpu freelist or deactivate the page.
2470 * The page is still frozen if the return value is not NULL.
2472 * If this function returns NULL then the page has been unfrozen.
2474 * This function must be called with interrupt disabled.
2476 static inline void *get_freelist(struct kmem_cache
*s
, struct page
*page
)
2479 unsigned long counters
;
2483 freelist
= page
->freelist
;
2484 counters
= page
->counters
;
2486 new.counters
= counters
;
2487 VM_BUG_ON(!new.frozen
);
2489 new.inuse
= page
->objects
;
2490 new.frozen
= freelist
!= NULL
;
2492 } while (!__cmpxchg_double_slab(s
, page
,
2501 * Slow path. The lockless freelist is empty or we need to perform
2504 * Processing is still very fast if new objects have been freed to the
2505 * regular freelist. In that case we simply take over the regular freelist
2506 * as the lockless freelist and zap the regular freelist.
2508 * If that is not working then we fall back to the partial lists. We take the
2509 * first element of the freelist as the object to allocate now and move the
2510 * rest of the freelist to the lockless freelist.
2512 * And if we were unable to get a new slab from the partial slab lists then
2513 * we need to allocate a new slab. This is the slowest path since it involves
2514 * a call to the page allocator and the setup of a new slab.
2516 * Version of __slab_alloc to use when we know that interrupts are
2517 * already disabled (which is the case for bulk allocation).
2519 static void *___slab_alloc(struct kmem_cache
*s
, gfp_t gfpflags
, int node
,
2520 unsigned long addr
, struct kmem_cache_cpu
*c
)
2530 if (unlikely(!node_match(page
, node
))) {
2531 int searchnode
= node
;
2533 if (node
!= NUMA_NO_NODE
&& !node_present_pages(node
))
2534 searchnode
= node_to_mem_node(node
);
2536 if (unlikely(!node_match(page
, searchnode
))) {
2537 stat(s
, ALLOC_NODE_MISMATCH
);
2538 deactivate_slab(s
, page
, c
->freelist
, c
);
2544 * By rights, we should be searching for a slab page that was
2545 * PFMEMALLOC but right now, we are losing the pfmemalloc
2546 * information when the page leaves the per-cpu allocator
2548 if (unlikely(!pfmemalloc_match(page
, gfpflags
))) {
2549 deactivate_slab(s
, page
, c
->freelist
, c
);
2553 /* must check again c->freelist in case of cpu migration or IRQ */
2554 freelist
= c
->freelist
;
2558 freelist
= get_freelist(s
, page
);
2562 stat(s
, DEACTIVATE_BYPASS
);
2566 stat(s
, ALLOC_REFILL
);
2570 * freelist is pointing to the list of objects to be used.
2571 * page is pointing to the page from which the objects are obtained.
2572 * That page must be frozen for per cpu allocations to work.
2574 VM_BUG_ON(!c
->page
->frozen
);
2575 c
->freelist
= get_freepointer(s
, freelist
);
2576 c
->tid
= next_tid(c
->tid
);
2581 if (slub_percpu_partial(c
)) {
2582 page
= c
->page
= slub_percpu_partial(c
);
2583 slub_set_percpu_partial(c
, page
);
2584 stat(s
, CPU_PARTIAL_ALLOC
);
2588 freelist
= new_slab_objects(s
, gfpflags
, node
, &c
);
2590 if (unlikely(!freelist
)) {
2591 slab_out_of_memory(s
, gfpflags
, node
);
2596 if (likely(!kmem_cache_debug(s
) && pfmemalloc_match(page
, gfpflags
)))
2599 /* Only entered in the debug case */
2600 if (kmem_cache_debug(s
) &&
2601 !alloc_debug_processing(s
, page
, freelist
, addr
))
2602 goto new_slab
; /* Slab failed checks. Next slab needed */
2604 deactivate_slab(s
, page
, get_freepointer(s
, freelist
), c
);
2609 * Another one that disabled interrupt and compensates for possible
2610 * cpu changes by refetching the per cpu area pointer.
2612 static void *__slab_alloc(struct kmem_cache
*s
, gfp_t gfpflags
, int node
,
2613 unsigned long addr
, struct kmem_cache_cpu
*c
)
2616 unsigned long flags
;
2618 local_irq_save(flags
);
2619 #ifdef CONFIG_PREEMPT
2621 * We may have been preempted and rescheduled on a different
2622 * cpu before disabling interrupts. Need to reload cpu area
2625 c
= this_cpu_ptr(s
->cpu_slab
);
2628 p
= ___slab_alloc(s
, gfpflags
, node
, addr
, c
);
2629 local_irq_restore(flags
);
2634 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2635 * have the fastpath folded into their functions. So no function call
2636 * overhead for requests that can be satisfied on the fastpath.
2638 * The fastpath works by first checking if the lockless freelist can be used.
2639 * If not then __slab_alloc is called for slow processing.
2641 * Otherwise we can simply pick the next object from the lockless free list.
2643 static __always_inline
void *slab_alloc_node(struct kmem_cache
*s
,
2644 gfp_t gfpflags
, int node
, unsigned long addr
)
2647 struct kmem_cache_cpu
*c
;
2651 s
= slab_pre_alloc_hook(s
, gfpflags
);
2656 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2657 * enabled. We may switch back and forth between cpus while
2658 * reading from one cpu area. That does not matter as long
2659 * as we end up on the original cpu again when doing the cmpxchg.
2661 * We should guarantee that tid and kmem_cache are retrieved on
2662 * the same cpu. It could be different if CONFIG_PREEMPT so we need
2663 * to check if it is matched or not.
2666 tid
= this_cpu_read(s
->cpu_slab
->tid
);
2667 c
= raw_cpu_ptr(s
->cpu_slab
);
2668 } while (IS_ENABLED(CONFIG_PREEMPT
) &&
2669 unlikely(tid
!= READ_ONCE(c
->tid
)));
2672 * Irqless object alloc/free algorithm used here depends on sequence
2673 * of fetching cpu_slab's data. tid should be fetched before anything
2674 * on c to guarantee that object and page associated with previous tid
2675 * won't be used with current tid. If we fetch tid first, object and
2676 * page could be one associated with next tid and our alloc/free
2677 * request will be failed. In this case, we will retry. So, no problem.
2682 * The transaction ids are globally unique per cpu and per operation on
2683 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2684 * occurs on the right processor and that there was no operation on the
2685 * linked list in between.
2688 object
= c
->freelist
;
2690 if (unlikely(!object
|| !node_match(page
, node
))) {
2691 object
= __slab_alloc(s
, gfpflags
, node
, addr
, c
);
2692 stat(s
, ALLOC_SLOWPATH
);
2694 void *next_object
= get_freepointer_safe(s
, object
);
2697 * The cmpxchg will only match if there was no additional
2698 * operation and if we are on the right processor.
2700 * The cmpxchg does the following atomically (without lock
2702 * 1. Relocate first pointer to the current per cpu area.
2703 * 2. Verify that tid and freelist have not been changed
2704 * 3. If they were not changed replace tid and freelist
2706 * Since this is without lock semantics the protection is only
2707 * against code executing on this cpu *not* from access by
2710 if (unlikely(!this_cpu_cmpxchg_double(
2711 s
->cpu_slab
->freelist
, s
->cpu_slab
->tid
,
2713 next_object
, next_tid(tid
)))) {
2715 note_cmpxchg_failure("slab_alloc", s
, tid
);
2718 prefetch_freepointer(s
, next_object
);
2719 stat(s
, ALLOC_FASTPATH
);
2722 if (unlikely(gfpflags
& __GFP_ZERO
) && object
)
2723 memset(object
, 0, s
->object_size
);
2725 slab_post_alloc_hook(s
, gfpflags
, 1, &object
);
2730 static __always_inline
void *slab_alloc(struct kmem_cache
*s
,
2731 gfp_t gfpflags
, unsigned long addr
)
2733 return slab_alloc_node(s
, gfpflags
, NUMA_NO_NODE
, addr
);
2736 void *kmem_cache_alloc(struct kmem_cache
*s
, gfp_t gfpflags
)
2738 void *ret
= slab_alloc(s
, gfpflags
, _RET_IP_
);
2740 trace_kmem_cache_alloc(_RET_IP_
, ret
, s
->object_size
,
2745 EXPORT_SYMBOL(kmem_cache_alloc
);
2747 #ifdef CONFIG_TRACING
2748 void *kmem_cache_alloc_trace(struct kmem_cache
*s
, gfp_t gfpflags
, size_t size
)
2750 void *ret
= slab_alloc(s
, gfpflags
, _RET_IP_
);
2751 trace_kmalloc(_RET_IP_
, ret
, size
, s
->size
, gfpflags
);
2752 kasan_kmalloc(s
, ret
, size
, gfpflags
);
2755 EXPORT_SYMBOL(kmem_cache_alloc_trace
);
2759 void *kmem_cache_alloc_node(struct kmem_cache
*s
, gfp_t gfpflags
, int node
)
2761 void *ret
= slab_alloc_node(s
, gfpflags
, node
, _RET_IP_
);
2763 trace_kmem_cache_alloc_node(_RET_IP_
, ret
,
2764 s
->object_size
, s
->size
, gfpflags
, node
);
2768 EXPORT_SYMBOL(kmem_cache_alloc_node
);
2770 #ifdef CONFIG_TRACING
2771 void *kmem_cache_alloc_node_trace(struct kmem_cache
*s
,
2773 int node
, size_t size
)
2775 void *ret
= slab_alloc_node(s
, gfpflags
, node
, _RET_IP_
);
2777 trace_kmalloc_node(_RET_IP_
, ret
,
2778 size
, s
->size
, gfpflags
, node
);
2780 kasan_kmalloc(s
, ret
, size
, gfpflags
);
2783 EXPORT_SYMBOL(kmem_cache_alloc_node_trace
);
2788 * Slow path handling. This may still be called frequently since objects
2789 * have a longer lifetime than the cpu slabs in most processing loads.
2791 * So we still attempt to reduce cache line usage. Just take the slab
2792 * lock and free the item. If there is no additional partial page
2793 * handling required then we can return immediately.
2795 static void __slab_free(struct kmem_cache
*s
, struct page
*page
,
2796 void *head
, void *tail
, int cnt
,
2803 unsigned long counters
;
2804 struct kmem_cache_node
*n
= NULL
;
2805 unsigned long uninitialized_var(flags
);
2807 stat(s
, FREE_SLOWPATH
);
2809 if (kmem_cache_debug(s
) &&
2810 !free_debug_processing(s
, page
, head
, tail
, cnt
, addr
))
2815 spin_unlock_irqrestore(&n
->list_lock
, flags
);
2818 prior
= page
->freelist
;
2819 counters
= page
->counters
;
2820 set_freepointer(s
, tail
, prior
);
2821 new.counters
= counters
;
2822 was_frozen
= new.frozen
;
2824 if ((!new.inuse
|| !prior
) && !was_frozen
) {
2826 if (kmem_cache_has_cpu_partial(s
) && !prior
) {
2829 * Slab was on no list before and will be
2831 * We can defer the list move and instead
2836 } else { /* Needs to be taken off a list */
2838 n
= get_node(s
, page_to_nid(page
));
2840 * Speculatively acquire the list_lock.
2841 * If the cmpxchg does not succeed then we may
2842 * drop the list_lock without any processing.
2844 * Otherwise the list_lock will synchronize with
2845 * other processors updating the list of slabs.
2847 spin_lock_irqsave(&n
->list_lock
, flags
);
2852 } while (!cmpxchg_double_slab(s
, page
,
2860 * If we just froze the page then put it onto the
2861 * per cpu partial list.
2863 if (new.frozen
&& !was_frozen
) {
2864 put_cpu_partial(s
, page
, 1);
2865 stat(s
, CPU_PARTIAL_FREE
);
2868 * The list lock was not taken therefore no list
2869 * activity can be necessary.
2872 stat(s
, FREE_FROZEN
);
2876 if (unlikely(!new.inuse
&& n
->nr_partial
>= s
->min_partial
))
2880 * Objects left in the slab. If it was not on the partial list before
2883 if (!kmem_cache_has_cpu_partial(s
) && unlikely(!prior
)) {
2884 if (kmem_cache_debug(s
))
2885 remove_full(s
, n
, page
);
2886 add_partial(n
, page
, DEACTIVATE_TO_TAIL
);
2887 stat(s
, FREE_ADD_PARTIAL
);
2889 spin_unlock_irqrestore(&n
->list_lock
, flags
);
2895 * Slab on the partial list.
2897 remove_partial(n
, page
);
2898 stat(s
, FREE_REMOVE_PARTIAL
);
2900 /* Slab must be on the full list */
2901 remove_full(s
, n
, page
);
2904 spin_unlock_irqrestore(&n
->list_lock
, flags
);
2906 discard_slab(s
, page
);
2910 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2911 * can perform fastpath freeing without additional function calls.
2913 * The fastpath is only possible if we are freeing to the current cpu slab
2914 * of this processor. This typically the case if we have just allocated
2917 * If fastpath is not possible then fall back to __slab_free where we deal
2918 * with all sorts of special processing.
2920 * Bulk free of a freelist with several objects (all pointing to the
2921 * same page) possible by specifying head and tail ptr, plus objects
2922 * count (cnt). Bulk free indicated by tail pointer being set.
2924 static __always_inline
void do_slab_free(struct kmem_cache
*s
,
2925 struct page
*page
, void *head
, void *tail
,
2926 int cnt
, unsigned long addr
)
2928 void *tail_obj
= tail
? : head
;
2929 struct kmem_cache_cpu
*c
;
2933 * Determine the currently cpus per cpu slab.
2934 * The cpu may change afterward. However that does not matter since
2935 * data is retrieved via this pointer. If we are on the same cpu
2936 * during the cmpxchg then the free will succeed.
2939 tid
= this_cpu_read(s
->cpu_slab
->tid
);
2940 c
= raw_cpu_ptr(s
->cpu_slab
);
2941 } while (IS_ENABLED(CONFIG_PREEMPT
) &&
2942 unlikely(tid
!= READ_ONCE(c
->tid
)));
2944 /* Same with comment on barrier() in slab_alloc_node() */
2947 if (likely(page
== c
->page
)) {
2948 set_freepointer(s
, tail_obj
, c
->freelist
);
2950 if (unlikely(!this_cpu_cmpxchg_double(
2951 s
->cpu_slab
->freelist
, s
->cpu_slab
->tid
,
2953 head
, next_tid(tid
)))) {
2955 note_cmpxchg_failure("slab_free", s
, tid
);
2958 stat(s
, FREE_FASTPATH
);
2960 __slab_free(s
, page
, head
, tail_obj
, cnt
, addr
);
2964 static __always_inline
void slab_free(struct kmem_cache
*s
, struct page
*page
,
2965 void *head
, void *tail
, int cnt
,
2968 slab_free_freelist_hook(s
, head
, tail
);
2970 * slab_free_freelist_hook() could have put the items into quarantine.
2971 * If so, no need to free them.
2973 if (s
->flags
& SLAB_KASAN
&& !(s
->flags
& SLAB_TYPESAFE_BY_RCU
))
2975 do_slab_free(s
, page
, head
, tail
, cnt
, addr
);
2979 void ___cache_free(struct kmem_cache
*cache
, void *x
, unsigned long addr
)
2981 do_slab_free(cache
, virt_to_head_page(x
), x
, NULL
, 1, addr
);
2985 void kmem_cache_free(struct kmem_cache
*s
, void *x
)
2987 s
= cache_from_obj(s
, x
);
2990 slab_free(s
, virt_to_head_page(x
), x
, NULL
, 1, _RET_IP_
);
2991 trace_kmem_cache_free(_RET_IP_
, x
);
2993 EXPORT_SYMBOL(kmem_cache_free
);
2995 struct detached_freelist
{
3000 struct kmem_cache
*s
;
3004 * This function progressively scans the array with free objects (with
3005 * a limited look ahead) and extract objects belonging to the same
3006 * page. It builds a detached freelist directly within the given
3007 * page/objects. This can happen without any need for
3008 * synchronization, because the objects are owned by running process.
3009 * The freelist is build up as a single linked list in the objects.
3010 * The idea is, that this detached freelist can then be bulk
3011 * transferred to the real freelist(s), but only requiring a single
3012 * synchronization primitive. Look ahead in the array is limited due
3013 * to performance reasons.
3016 int build_detached_freelist(struct kmem_cache
*s
, size_t size
,
3017 void **p
, struct detached_freelist
*df
)
3019 size_t first_skipped_index
= 0;
3024 /* Always re-init detached_freelist */
3029 /* Do we need !ZERO_OR_NULL_PTR(object) here? (for kfree) */
3030 } while (!object
&& size
);
3035 page
= virt_to_head_page(object
);
3037 /* Handle kalloc'ed objects */
3038 if (unlikely(!PageSlab(page
))) {
3039 BUG_ON(!PageCompound(page
));
3041 __free_pages(page
, compound_order(page
));
3042 p
[size
] = NULL
; /* mark object processed */
3045 /* Derive kmem_cache from object */
3046 df
->s
= page
->slab_cache
;
3048 df
->s
= cache_from_obj(s
, object
); /* Support for memcg */
3051 /* Start new detached freelist */
3053 set_freepointer(df
->s
, object
, NULL
);
3055 df
->freelist
= object
;
3056 p
[size
] = NULL
; /* mark object processed */
3062 continue; /* Skip processed objects */
3064 /* df->page is always set at this point */
3065 if (df
->page
== virt_to_head_page(object
)) {
3066 /* Opportunity build freelist */
3067 set_freepointer(df
->s
, object
, df
->freelist
);
3068 df
->freelist
= object
;
3070 p
[size
] = NULL
; /* mark object processed */
3075 /* Limit look ahead search */
3079 if (!first_skipped_index
)
3080 first_skipped_index
= size
+ 1;
3083 return first_skipped_index
;
3086 /* Note that interrupts must be enabled when calling this function. */
3087 void kmem_cache_free_bulk(struct kmem_cache
*s
, size_t size
, void **p
)
3093 struct detached_freelist df
;
3095 size
= build_detached_freelist(s
, size
, p
, &df
);
3099 slab_free(df
.s
, df
.page
, df
.freelist
, df
.tail
, df
.cnt
,_RET_IP_
);
3100 } while (likely(size
));
3102 EXPORT_SYMBOL(kmem_cache_free_bulk
);
3104 /* Note that interrupts must be enabled when calling this function. */
3105 int kmem_cache_alloc_bulk(struct kmem_cache
*s
, gfp_t flags
, size_t size
,
3108 struct kmem_cache_cpu
*c
;
3111 /* memcg and kmem_cache debug support */
3112 s
= slab_pre_alloc_hook(s
, flags
);
3116 * Drain objects in the per cpu slab, while disabling local
3117 * IRQs, which protects against PREEMPT and interrupts
3118 * handlers invoking normal fastpath.
3120 local_irq_disable();
3121 c
= this_cpu_ptr(s
->cpu_slab
);
3123 for (i
= 0; i
< size
; i
++) {
3124 void *object
= c
->freelist
;
3126 if (unlikely(!object
)) {
3128 * Invoking slow path likely have side-effect
3129 * of re-populating per CPU c->freelist
3131 p
[i
] = ___slab_alloc(s
, flags
, NUMA_NO_NODE
,
3133 if (unlikely(!p
[i
]))
3136 c
= this_cpu_ptr(s
->cpu_slab
);
3137 continue; /* goto for-loop */
3139 c
->freelist
= get_freepointer(s
, object
);
3142 c
->tid
= next_tid(c
->tid
);
3145 /* Clear memory outside IRQ disabled fastpath loop */
3146 if (unlikely(flags
& __GFP_ZERO
)) {
3149 for (j
= 0; j
< i
; j
++)
3150 memset(p
[j
], 0, s
->object_size
);
3153 /* memcg and kmem_cache debug support */
3154 slab_post_alloc_hook(s
, flags
, size
, p
);
3158 slab_post_alloc_hook(s
, flags
, i
, p
);
3159 __kmem_cache_free_bulk(s
, i
, p
);
3162 EXPORT_SYMBOL(kmem_cache_alloc_bulk
);
3166 * Object placement in a slab is made very easy because we always start at
3167 * offset 0. If we tune the size of the object to the alignment then we can
3168 * get the required alignment by putting one properly sized object after
3171 * Notice that the allocation order determines the sizes of the per cpu
3172 * caches. Each processor has always one slab available for allocations.
3173 * Increasing the allocation order reduces the number of times that slabs
3174 * must be moved on and off the partial lists and is therefore a factor in
3179 * Mininum / Maximum order of slab pages. This influences locking overhead
3180 * and slab fragmentation. A higher order reduces the number of partial slabs
3181 * and increases the number of allocations possible without having to
3182 * take the list_lock.
3184 static int slub_min_order
;
3185 static int slub_max_order
= PAGE_ALLOC_COSTLY_ORDER
;
3186 static int slub_min_objects
;
3189 * Calculate the order of allocation given an slab object size.
3191 * The order of allocation has significant impact on performance and other
3192 * system components. Generally order 0 allocations should be preferred since
3193 * order 0 does not cause fragmentation in the page allocator. Larger objects
3194 * be problematic to put into order 0 slabs because there may be too much
3195 * unused space left. We go to a higher order if more than 1/16th of the slab
3198 * In order to reach satisfactory performance we must ensure that a minimum
3199 * number of objects is in one slab. Otherwise we may generate too much
3200 * activity on the partial lists which requires taking the list_lock. This is
3201 * less a concern for large slabs though which are rarely used.
3203 * slub_max_order specifies the order where we begin to stop considering the
3204 * number of objects in a slab as critical. If we reach slub_max_order then
3205 * we try to keep the page order as low as possible. So we accept more waste
3206 * of space in favor of a small page order.
3208 * Higher order allocations also allow the placement of more objects in a
3209 * slab and thereby reduce object handling overhead. If the user has
3210 * requested a higher mininum order then we start with that one instead of
3211 * the smallest order which will fit the object.
3213 static inline int slab_order(int size
, int min_objects
,
3214 int max_order
, int fract_leftover
, int reserved
)
3218 int min_order
= slub_min_order
;
3220 if (order_objects(min_order
, size
, reserved
) > MAX_OBJS_PER_PAGE
)
3221 return get_order(size
* MAX_OBJS_PER_PAGE
) - 1;
3223 for (order
= max(min_order
, get_order(min_objects
* size
+ reserved
));
3224 order
<= max_order
; order
++) {
3226 unsigned long slab_size
= PAGE_SIZE
<< order
;
3228 rem
= (slab_size
- reserved
) % size
;
3230 if (rem
<= slab_size
/ fract_leftover
)
3237 static inline int calculate_order(int size
, int reserved
)
3245 * Attempt to find best configuration for a slab. This
3246 * works by first attempting to generate a layout with
3247 * the best configuration and backing off gradually.
3249 * First we increase the acceptable waste in a slab. Then
3250 * we reduce the minimum objects required in a slab.
3252 min_objects
= slub_min_objects
;
3254 min_objects
= 4 * (fls(nr_cpu_ids
) + 1);
3255 max_objects
= order_objects(slub_max_order
, size
, reserved
);
3256 min_objects
= min(min_objects
, max_objects
);
3258 while (min_objects
> 1) {
3260 while (fraction
>= 4) {
3261 order
= slab_order(size
, min_objects
,
3262 slub_max_order
, fraction
, reserved
);
3263 if (order
<= slub_max_order
)
3271 * We were unable to place multiple objects in a slab. Now
3272 * lets see if we can place a single object there.
3274 order
= slab_order(size
, 1, slub_max_order
, 1, reserved
);
3275 if (order
<= slub_max_order
)
3279 * Doh this slab cannot be placed using slub_max_order.
3281 order
= slab_order(size
, 1, MAX_ORDER
, 1, reserved
);
3282 if (order
< MAX_ORDER
)
3288 init_kmem_cache_node(struct kmem_cache_node
*n
)
3291 spin_lock_init(&n
->list_lock
);
3292 INIT_LIST_HEAD(&n
->partial
);
3293 #ifdef CONFIG_SLUB_DEBUG
3294 atomic_long_set(&n
->nr_slabs
, 0);
3295 atomic_long_set(&n
->total_objects
, 0);
3296 INIT_LIST_HEAD(&n
->full
);
3300 static inline int alloc_kmem_cache_cpus(struct kmem_cache
*s
)
3302 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE
<
3303 KMALLOC_SHIFT_HIGH
* sizeof(struct kmem_cache_cpu
));
3306 * Must align to double word boundary for the double cmpxchg
3307 * instructions to work; see __pcpu_double_call_return_bool().
3309 s
->cpu_slab
= __alloc_percpu(sizeof(struct kmem_cache_cpu
),
3310 2 * sizeof(void *));
3315 init_kmem_cache_cpus(s
);
3320 static struct kmem_cache
*kmem_cache_node
;
3323 * No kmalloc_node yet so do it by hand. We know that this is the first
3324 * slab on the node for this slabcache. There are no concurrent accesses
3327 * Note that this function only works on the kmem_cache_node
3328 * when allocating for the kmem_cache_node. This is used for bootstrapping
3329 * memory on a fresh node that has no slab structures yet.
3331 static void early_kmem_cache_node_alloc(int node
)
3334 struct kmem_cache_node
*n
;
3336 BUG_ON(kmem_cache_node
->size
< sizeof(struct kmem_cache_node
));
3338 page
= new_slab(kmem_cache_node
, GFP_NOWAIT
, node
);
3341 if (page_to_nid(page
) != node
) {
3342 pr_err("SLUB: Unable to allocate memory from node %d\n", node
);
3343 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
3348 page
->freelist
= get_freepointer(kmem_cache_node
, n
);
3351 kmem_cache_node
->node
[node
] = n
;
3352 #ifdef CONFIG_SLUB_DEBUG
3353 init_object(kmem_cache_node
, n
, SLUB_RED_ACTIVE
);
3354 init_tracking(kmem_cache_node
, n
);
3356 kasan_kmalloc(kmem_cache_node
, n
, sizeof(struct kmem_cache_node
),
3358 init_kmem_cache_node(n
);
3359 inc_slabs_node(kmem_cache_node
, node
, page
->objects
);
3362 * No locks need to be taken here as it has just been
3363 * initialized and there is no concurrent access.
3365 __add_partial(n
, page
, DEACTIVATE_TO_HEAD
);
3368 static void free_kmem_cache_nodes(struct kmem_cache
*s
)
3371 struct kmem_cache_node
*n
;
3373 for_each_kmem_cache_node(s
, node
, n
) {
3374 s
->node
[node
] = NULL
;
3375 kmem_cache_free(kmem_cache_node
, n
);
3379 void __kmem_cache_release(struct kmem_cache
*s
)
3381 cache_random_seq_destroy(s
);
3382 free_percpu(s
->cpu_slab
);
3383 free_kmem_cache_nodes(s
);
3386 static int init_kmem_cache_nodes(struct kmem_cache
*s
)
3390 for_each_node_state(node
, N_NORMAL_MEMORY
) {
3391 struct kmem_cache_node
*n
;
3393 if (slab_state
== DOWN
) {
3394 early_kmem_cache_node_alloc(node
);
3397 n
= kmem_cache_alloc_node(kmem_cache_node
,
3401 free_kmem_cache_nodes(s
);
3405 init_kmem_cache_node(n
);
3411 static void set_min_partial(struct kmem_cache
*s
, unsigned long min
)
3413 if (min
< MIN_PARTIAL
)
3415 else if (min
> MAX_PARTIAL
)
3417 s
->min_partial
= min
;
3420 static void set_cpu_partial(struct kmem_cache
*s
)
3422 #ifdef CONFIG_SLUB_CPU_PARTIAL
3424 * cpu_partial determined the maximum number of objects kept in the
3425 * per cpu partial lists of a processor.
3427 * Per cpu partial lists mainly contain slabs that just have one
3428 * object freed. If they are used for allocation then they can be
3429 * filled up again with minimal effort. The slab will never hit the
3430 * per node partial lists and therefore no locking will be required.
3432 * This setting also determines
3434 * A) The number of objects from per cpu partial slabs dumped to the
3435 * per node list when we reach the limit.
3436 * B) The number of objects in cpu partial slabs to extract from the
3437 * per node list when we run out of per cpu objects. We only fetch
3438 * 50% to keep some capacity around for frees.
3440 if (!kmem_cache_has_cpu_partial(s
))
3442 else if (s
->size
>= PAGE_SIZE
)
3444 else if (s
->size
>= 1024)
3446 else if (s
->size
>= 256)
3447 s
->cpu_partial
= 13;
3449 s
->cpu_partial
= 30;
3454 * calculate_sizes() determines the order and the distribution of data within
3457 static int calculate_sizes(struct kmem_cache
*s
, int forced_order
)
3459 slab_flags_t flags
= s
->flags
;
3460 size_t size
= s
->object_size
;
3464 * Round up object size to the next word boundary. We can only
3465 * place the free pointer at word boundaries and this determines
3466 * the possible location of the free pointer.
3468 size
= ALIGN(size
, sizeof(void *));
3470 #ifdef CONFIG_SLUB_DEBUG
3472 * Determine if we can poison the object itself. If the user of
3473 * the slab may touch the object after free or before allocation
3474 * then we should never poison the object itself.
3476 if ((flags
& SLAB_POISON
) && !(flags
& SLAB_TYPESAFE_BY_RCU
) &&
3478 s
->flags
|= __OBJECT_POISON
;
3480 s
->flags
&= ~__OBJECT_POISON
;
3484 * If we are Redzoning then check if there is some space between the
3485 * end of the object and the free pointer. If not then add an
3486 * additional word to have some bytes to store Redzone information.
3488 if ((flags
& SLAB_RED_ZONE
) && size
== s
->object_size
)
3489 size
+= sizeof(void *);
3493 * With that we have determined the number of bytes in actual use
3494 * by the object. This is the potential offset to the free pointer.
3498 if (((flags
& (SLAB_TYPESAFE_BY_RCU
| SLAB_POISON
)) ||
3501 * Relocate free pointer after the object if it is not
3502 * permitted to overwrite the first word of the object on
3505 * This is the case if we do RCU, have a constructor or
3506 * destructor or are poisoning the objects.
3509 size
+= sizeof(void *);
3512 #ifdef CONFIG_SLUB_DEBUG
3513 if (flags
& SLAB_STORE_USER
)
3515 * Need to store information about allocs and frees after
3518 size
+= 2 * sizeof(struct track
);
3521 kasan_cache_create(s
, &size
, &s
->flags
);
3522 #ifdef CONFIG_SLUB_DEBUG
3523 if (flags
& SLAB_RED_ZONE
) {
3525 * Add some empty padding so that we can catch
3526 * overwrites from earlier objects rather than let
3527 * tracking information or the free pointer be
3528 * corrupted if a user writes before the start
3531 size
+= sizeof(void *);
3533 s
->red_left_pad
= sizeof(void *);
3534 s
->red_left_pad
= ALIGN(s
->red_left_pad
, s
->align
);
3535 size
+= s
->red_left_pad
;
3540 * SLUB stores one object immediately after another beginning from
3541 * offset 0. In order to align the objects we have to simply size
3542 * each object to conform to the alignment.
3544 size
= ALIGN(size
, s
->align
);
3546 if (forced_order
>= 0)
3547 order
= forced_order
;
3549 order
= calculate_order(size
, s
->reserved
);
3556 s
->allocflags
|= __GFP_COMP
;
3558 if (s
->flags
& SLAB_CACHE_DMA
)
3559 s
->allocflags
|= GFP_DMA
;
3561 if (s
->flags
& SLAB_RECLAIM_ACCOUNT
)
3562 s
->allocflags
|= __GFP_RECLAIMABLE
;
3565 * Determine the number of objects per slab
3567 s
->oo
= oo_make(order
, size
, s
->reserved
);
3568 s
->min
= oo_make(get_order(size
), size
, s
->reserved
);
3569 if (oo_objects(s
->oo
) > oo_objects(s
->max
))
3572 return !!oo_objects(s
->oo
);
3575 static int kmem_cache_open(struct kmem_cache
*s
, slab_flags_t flags
)
3577 s
->flags
= kmem_cache_flags(s
->size
, flags
, s
->name
, s
->ctor
);
3579 #ifdef CONFIG_SLAB_FREELIST_HARDENED
3580 s
->random
= get_random_long();
3583 if (need_reserve_slab_rcu
&& (s
->flags
& SLAB_TYPESAFE_BY_RCU
))
3584 s
->reserved
= sizeof(struct rcu_head
);
3586 if (!calculate_sizes(s
, -1))
3588 if (disable_higher_order_debug
) {
3590 * Disable debugging flags that store metadata if the min slab
3593 if (get_order(s
->size
) > get_order(s
->object_size
)) {
3594 s
->flags
&= ~DEBUG_METADATA_FLAGS
;
3596 if (!calculate_sizes(s
, -1))
3601 #if defined(CONFIG_HAVE_CMPXCHG_DOUBLE) && \
3602 defined(CONFIG_HAVE_ALIGNED_STRUCT_PAGE)
3603 if (system_has_cmpxchg_double() && (s
->flags
& SLAB_NO_CMPXCHG
) == 0)
3604 /* Enable fast mode */
3605 s
->flags
|= __CMPXCHG_DOUBLE
;
3609 * The larger the object size is, the more pages we want on the partial
3610 * list to avoid pounding the page allocator excessively.
3612 set_min_partial(s
, ilog2(s
->size
) / 2);
3617 s
->remote_node_defrag_ratio
= 1000;
3620 /* Initialize the pre-computed randomized freelist if slab is up */
3621 if (slab_state
>= UP
) {
3622 if (init_cache_random_seq(s
))
3626 if (!init_kmem_cache_nodes(s
))
3629 if (alloc_kmem_cache_cpus(s
))
3632 free_kmem_cache_nodes(s
);
3634 if (flags
& SLAB_PANIC
)
3635 panic("Cannot create slab %s size=%lu realsize=%u order=%u offset=%u flags=%lx\n",
3636 s
->name
, (unsigned long)s
->size
, s
->size
,
3637 oo_order(s
->oo
), s
->offset
, (unsigned long)flags
);
3641 static void list_slab_objects(struct kmem_cache
*s
, struct page
*page
,
3644 #ifdef CONFIG_SLUB_DEBUG
3645 void *addr
= page_address(page
);
3647 unsigned long *map
= kzalloc(BITS_TO_LONGS(page
->objects
) *
3648 sizeof(long), GFP_ATOMIC
);
3651 slab_err(s
, page
, text
, s
->name
);
3654 get_map(s
, page
, map
);
3655 for_each_object(p
, s
, addr
, page
->objects
) {
3657 if (!test_bit(slab_index(p
, s
, addr
), map
)) {
3658 pr_err("INFO: Object 0x%p @offset=%tu\n", p
, p
- addr
);
3659 print_tracking(s
, p
);
3668 * Attempt to free all partial slabs on a node.
3669 * This is called from __kmem_cache_shutdown(). We must take list_lock
3670 * because sysfs file might still access partial list after the shutdowning.
3672 static void free_partial(struct kmem_cache
*s
, struct kmem_cache_node
*n
)
3675 struct page
*page
, *h
;
3677 BUG_ON(irqs_disabled());
3678 spin_lock_irq(&n
->list_lock
);
3679 list_for_each_entry_safe(page
, h
, &n
->partial
, lru
) {
3681 remove_partial(n
, page
);
3682 list_add(&page
->lru
, &discard
);
3684 list_slab_objects(s
, page
,
3685 "Objects remaining in %s on __kmem_cache_shutdown()");
3688 spin_unlock_irq(&n
->list_lock
);
3690 list_for_each_entry_safe(page
, h
, &discard
, lru
)
3691 discard_slab(s
, page
);
3695 * Release all resources used by a slab cache.
3697 int __kmem_cache_shutdown(struct kmem_cache
*s
)
3700 struct kmem_cache_node
*n
;
3703 /* Attempt to free all objects */
3704 for_each_kmem_cache_node(s
, node
, n
) {
3706 if (n
->nr_partial
|| slabs_node(s
, node
))
3709 sysfs_slab_remove(s
);
3713 /********************************************************************
3715 *******************************************************************/
3717 static int __init
setup_slub_min_order(char *str
)
3719 get_option(&str
, &slub_min_order
);
3724 __setup("slub_min_order=", setup_slub_min_order
);
3726 static int __init
setup_slub_max_order(char *str
)
3728 get_option(&str
, &slub_max_order
);
3729 slub_max_order
= min(slub_max_order
, MAX_ORDER
- 1);
3734 __setup("slub_max_order=", setup_slub_max_order
);
3736 static int __init
setup_slub_min_objects(char *str
)
3738 get_option(&str
, &slub_min_objects
);
3743 __setup("slub_min_objects=", setup_slub_min_objects
);
3745 void *__kmalloc(size_t size
, gfp_t flags
)
3747 struct kmem_cache
*s
;
3750 if (unlikely(size
> KMALLOC_MAX_CACHE_SIZE
))
3751 return kmalloc_large(size
, flags
);
3753 s
= kmalloc_slab(size
, flags
);
3755 if (unlikely(ZERO_OR_NULL_PTR(s
)))
3758 ret
= slab_alloc(s
, flags
, _RET_IP_
);
3760 trace_kmalloc(_RET_IP_
, ret
, size
, s
->size
, flags
);
3762 kasan_kmalloc(s
, ret
, size
, flags
);
3766 EXPORT_SYMBOL(__kmalloc
);
3769 static void *kmalloc_large_node(size_t size
, gfp_t flags
, int node
)
3774 flags
|= __GFP_COMP
;
3775 page
= alloc_pages_node(node
, flags
, get_order(size
));
3777 ptr
= page_address(page
);
3779 kmalloc_large_node_hook(ptr
, size
, flags
);
3783 void *__kmalloc_node(size_t size
, gfp_t flags
, int node
)
3785 struct kmem_cache
*s
;
3788 if (unlikely(size
> KMALLOC_MAX_CACHE_SIZE
)) {
3789 ret
= kmalloc_large_node(size
, flags
, node
);
3791 trace_kmalloc_node(_RET_IP_
, ret
,
3792 size
, PAGE_SIZE
<< get_order(size
),
3798 s
= kmalloc_slab(size
, flags
);
3800 if (unlikely(ZERO_OR_NULL_PTR(s
)))
3803 ret
= slab_alloc_node(s
, flags
, node
, _RET_IP_
);
3805 trace_kmalloc_node(_RET_IP_
, ret
, size
, s
->size
, flags
, node
);
3807 kasan_kmalloc(s
, ret
, size
, flags
);
3811 EXPORT_SYMBOL(__kmalloc_node
);
3814 #ifdef CONFIG_HARDENED_USERCOPY
3816 * Rejects objects that are incorrectly sized.
3818 * Returns NULL if check passes, otherwise const char * to name of cache
3819 * to indicate an error.
3821 const char *__check_heap_object(const void *ptr
, unsigned long n
,
3824 struct kmem_cache
*s
;
3825 unsigned long offset
;
3828 /* Find object and usable object size. */
3829 s
= page
->slab_cache
;
3830 object_size
= slab_ksize(s
);
3832 /* Reject impossible pointers. */
3833 if (ptr
< page_address(page
))
3836 /* Find offset within object. */
3837 offset
= (ptr
- page_address(page
)) % s
->size
;
3839 /* Adjust for redzone and reject if within the redzone. */
3840 if (kmem_cache_debug(s
) && s
->flags
& SLAB_RED_ZONE
) {
3841 if (offset
< s
->red_left_pad
)
3843 offset
-= s
->red_left_pad
;
3846 /* Allow address range falling entirely within object size. */
3847 if (offset
<= object_size
&& n
<= object_size
- offset
)
3852 #endif /* CONFIG_HARDENED_USERCOPY */
3854 static size_t __ksize(const void *object
)
3858 if (unlikely(object
== ZERO_SIZE_PTR
))
3861 page
= virt_to_head_page(object
);
3863 if (unlikely(!PageSlab(page
))) {
3864 WARN_ON(!PageCompound(page
));
3865 return PAGE_SIZE
<< compound_order(page
);
3868 return slab_ksize(page
->slab_cache
);
3871 size_t ksize(const void *object
)
3873 size_t size
= __ksize(object
);
3874 /* We assume that ksize callers could use whole allocated area,
3875 * so we need to unpoison this area.
3877 kasan_unpoison_shadow(object
, size
);
3880 EXPORT_SYMBOL(ksize
);
3882 void kfree(const void *x
)
3885 void *object
= (void *)x
;
3887 trace_kfree(_RET_IP_
, x
);
3889 if (unlikely(ZERO_OR_NULL_PTR(x
)))
3892 page
= virt_to_head_page(x
);
3893 if (unlikely(!PageSlab(page
))) {
3894 BUG_ON(!PageCompound(page
));
3896 __free_pages(page
, compound_order(page
));
3899 slab_free(page
->slab_cache
, page
, object
, NULL
, 1, _RET_IP_
);
3901 EXPORT_SYMBOL(kfree
);
3903 #define SHRINK_PROMOTE_MAX 32
3906 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
3907 * up most to the head of the partial lists. New allocations will then
3908 * fill those up and thus they can be removed from the partial lists.
3910 * The slabs with the least items are placed last. This results in them
3911 * being allocated from last increasing the chance that the last objects
3912 * are freed in them.
3914 int __kmem_cache_shrink(struct kmem_cache
*s
)
3918 struct kmem_cache_node
*n
;
3921 struct list_head discard
;
3922 struct list_head promote
[SHRINK_PROMOTE_MAX
];
3923 unsigned long flags
;
3927 for_each_kmem_cache_node(s
, node
, n
) {
3928 INIT_LIST_HEAD(&discard
);
3929 for (i
= 0; i
< SHRINK_PROMOTE_MAX
; i
++)
3930 INIT_LIST_HEAD(promote
+ i
);
3932 spin_lock_irqsave(&n
->list_lock
, flags
);
3935 * Build lists of slabs to discard or promote.
3937 * Note that concurrent frees may occur while we hold the
3938 * list_lock. page->inuse here is the upper limit.
3940 list_for_each_entry_safe(page
, t
, &n
->partial
, lru
) {
3941 int free
= page
->objects
- page
->inuse
;
3943 /* Do not reread page->inuse */
3946 /* We do not keep full slabs on the list */
3949 if (free
== page
->objects
) {
3950 list_move(&page
->lru
, &discard
);
3952 } else if (free
<= SHRINK_PROMOTE_MAX
)
3953 list_move(&page
->lru
, promote
+ free
- 1);
3957 * Promote the slabs filled up most to the head of the
3960 for (i
= SHRINK_PROMOTE_MAX
- 1; i
>= 0; i
--)
3961 list_splice(promote
+ i
, &n
->partial
);
3963 spin_unlock_irqrestore(&n
->list_lock
, flags
);
3965 /* Release empty slabs */
3966 list_for_each_entry_safe(page
, t
, &discard
, lru
)
3967 discard_slab(s
, page
);
3969 if (slabs_node(s
, node
))
3977 static void kmemcg_cache_deact_after_rcu(struct kmem_cache
*s
)
3980 * Called with all the locks held after a sched RCU grace period.
3981 * Even if @s becomes empty after shrinking, we can't know that @s
3982 * doesn't have allocations already in-flight and thus can't
3983 * destroy @s until the associated memcg is released.
3985 * However, let's remove the sysfs files for empty caches here.
3986 * Each cache has a lot of interface files which aren't
3987 * particularly useful for empty draining caches; otherwise, we can
3988 * easily end up with millions of unnecessary sysfs files on
3989 * systems which have a lot of memory and transient cgroups.
3991 if (!__kmem_cache_shrink(s
))
3992 sysfs_slab_remove(s
);
3995 void __kmemcg_cache_deactivate(struct kmem_cache
*s
)
3998 * Disable empty slabs caching. Used to avoid pinning offline
3999 * memory cgroups by kmem pages that can be freed.
4001 slub_set_cpu_partial(s
, 0);
4005 * s->cpu_partial is checked locklessly (see put_cpu_partial), so
4006 * we have to make sure the change is visible before shrinking.
4008 slab_deactivate_memcg_cache_rcu_sched(s
, kmemcg_cache_deact_after_rcu
);
4012 static int slab_mem_going_offline_callback(void *arg
)
4014 struct kmem_cache
*s
;
4016 mutex_lock(&slab_mutex
);
4017 list_for_each_entry(s
, &slab_caches
, list
)
4018 __kmem_cache_shrink(s
);
4019 mutex_unlock(&slab_mutex
);
4024 static void slab_mem_offline_callback(void *arg
)
4026 struct kmem_cache_node
*n
;
4027 struct kmem_cache
*s
;
4028 struct memory_notify
*marg
= arg
;
4031 offline_node
= marg
->status_change_nid_normal
;
4034 * If the node still has available memory. we need kmem_cache_node
4037 if (offline_node
< 0)
4040 mutex_lock(&slab_mutex
);
4041 list_for_each_entry(s
, &slab_caches
, list
) {
4042 n
= get_node(s
, offline_node
);
4045 * if n->nr_slabs > 0, slabs still exist on the node
4046 * that is going down. We were unable to free them,
4047 * and offline_pages() function shouldn't call this
4048 * callback. So, we must fail.
4050 BUG_ON(slabs_node(s
, offline_node
));
4052 s
->node
[offline_node
] = NULL
;
4053 kmem_cache_free(kmem_cache_node
, n
);
4056 mutex_unlock(&slab_mutex
);
4059 static int slab_mem_going_online_callback(void *arg
)
4061 struct kmem_cache_node
*n
;
4062 struct kmem_cache
*s
;
4063 struct memory_notify
*marg
= arg
;
4064 int nid
= marg
->status_change_nid_normal
;
4068 * If the node's memory is already available, then kmem_cache_node is
4069 * already created. Nothing to do.
4075 * We are bringing a node online. No memory is available yet. We must
4076 * allocate a kmem_cache_node structure in order to bring the node
4079 mutex_lock(&slab_mutex
);
4080 list_for_each_entry(s
, &slab_caches
, list
) {
4082 * XXX: kmem_cache_alloc_node will fallback to other nodes
4083 * since memory is not yet available from the node that
4086 n
= kmem_cache_alloc(kmem_cache_node
, GFP_KERNEL
);
4091 init_kmem_cache_node(n
);
4095 mutex_unlock(&slab_mutex
);
4099 static int slab_memory_callback(struct notifier_block
*self
,
4100 unsigned long action
, void *arg
)
4105 case MEM_GOING_ONLINE
:
4106 ret
= slab_mem_going_online_callback(arg
);
4108 case MEM_GOING_OFFLINE
:
4109 ret
= slab_mem_going_offline_callback(arg
);
4112 case MEM_CANCEL_ONLINE
:
4113 slab_mem_offline_callback(arg
);
4116 case MEM_CANCEL_OFFLINE
:
4120 ret
= notifier_from_errno(ret
);
4126 static struct notifier_block slab_memory_callback_nb
= {
4127 .notifier_call
= slab_memory_callback
,
4128 .priority
= SLAB_CALLBACK_PRI
,
4131 /********************************************************************
4132 * Basic setup of slabs
4133 *******************************************************************/
4136 * Used for early kmem_cache structures that were allocated using
4137 * the page allocator. Allocate them properly then fix up the pointers
4138 * that may be pointing to the wrong kmem_cache structure.
4141 static struct kmem_cache
* __init
bootstrap(struct kmem_cache
*static_cache
)
4144 struct kmem_cache
*s
= kmem_cache_zalloc(kmem_cache
, GFP_NOWAIT
);
4145 struct kmem_cache_node
*n
;
4147 memcpy(s
, static_cache
, kmem_cache
->object_size
);
4150 * This runs very early, and only the boot processor is supposed to be
4151 * up. Even if it weren't true, IRQs are not up so we couldn't fire
4154 __flush_cpu_slab(s
, smp_processor_id());
4155 for_each_kmem_cache_node(s
, node
, n
) {
4158 list_for_each_entry(p
, &n
->partial
, lru
)
4161 #ifdef CONFIG_SLUB_DEBUG
4162 list_for_each_entry(p
, &n
->full
, lru
)
4166 slab_init_memcg_params(s
);
4167 list_add(&s
->list
, &slab_caches
);
4168 memcg_link_cache(s
);
4172 void __init
kmem_cache_init(void)
4174 static __initdata
struct kmem_cache boot_kmem_cache
,
4175 boot_kmem_cache_node
;
4177 if (debug_guardpage_minorder())
4180 kmem_cache_node
= &boot_kmem_cache_node
;
4181 kmem_cache
= &boot_kmem_cache
;
4183 create_boot_cache(kmem_cache_node
, "kmem_cache_node",
4184 sizeof(struct kmem_cache_node
), SLAB_HWCACHE_ALIGN
);
4186 register_hotmemory_notifier(&slab_memory_callback_nb
);
4188 /* Able to allocate the per node structures */
4189 slab_state
= PARTIAL
;
4191 create_boot_cache(kmem_cache
, "kmem_cache",
4192 offsetof(struct kmem_cache
, node
) +
4193 nr_node_ids
* sizeof(struct kmem_cache_node
*),
4194 SLAB_HWCACHE_ALIGN
);
4196 kmem_cache
= bootstrap(&boot_kmem_cache
);
4199 * Allocate kmem_cache_node properly from the kmem_cache slab.
4200 * kmem_cache_node is separately allocated so no need to
4201 * update any list pointers.
4203 kmem_cache_node
= bootstrap(&boot_kmem_cache_node
);
4205 /* Now we can use the kmem_cache to allocate kmalloc slabs */
4206 setup_kmalloc_cache_index_table();
4207 create_kmalloc_caches(0);
4209 /* Setup random freelists for each cache */
4210 init_freelist_randomization();
4212 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD
, "slub:dead", NULL
,
4215 pr_info("SLUB: HWalign=%d, Order=%d-%d, MinObjects=%d, CPUs=%u, Nodes=%d\n",
4217 slub_min_order
, slub_max_order
, slub_min_objects
,
4218 nr_cpu_ids
, nr_node_ids
);
4221 void __init
kmem_cache_init_late(void)
4226 __kmem_cache_alias(const char *name
, size_t size
, size_t align
,
4227 slab_flags_t flags
, void (*ctor
)(void *))
4229 struct kmem_cache
*s
, *c
;
4231 s
= find_mergeable(size
, align
, flags
, name
, ctor
);
4236 * Adjust the object sizes so that we clear
4237 * the complete object on kzalloc.
4239 s
->object_size
= max(s
->object_size
, (int)size
);
4240 s
->inuse
= max_t(int, s
->inuse
, ALIGN(size
, sizeof(void *)));
4242 for_each_memcg_cache(c
, s
) {
4243 c
->object_size
= s
->object_size
;
4244 c
->inuse
= max_t(int, c
->inuse
,
4245 ALIGN(size
, sizeof(void *)));
4248 if (sysfs_slab_alias(s
, name
)) {
4257 int __kmem_cache_create(struct kmem_cache
*s
, slab_flags_t flags
)
4261 err
= kmem_cache_open(s
, flags
);
4265 /* Mutex is not taken during early boot */
4266 if (slab_state
<= UP
)
4269 memcg_propagate_slab_attrs(s
);
4270 err
= sysfs_slab_add(s
);
4272 __kmem_cache_release(s
);
4277 void *__kmalloc_track_caller(size_t size
, gfp_t gfpflags
, unsigned long caller
)
4279 struct kmem_cache
*s
;
4282 if (unlikely(size
> KMALLOC_MAX_CACHE_SIZE
))
4283 return kmalloc_large(size
, gfpflags
);
4285 s
= kmalloc_slab(size
, gfpflags
);
4287 if (unlikely(ZERO_OR_NULL_PTR(s
)))
4290 ret
= slab_alloc(s
, gfpflags
, caller
);
4292 /* Honor the call site pointer we received. */
4293 trace_kmalloc(caller
, ret
, size
, s
->size
, gfpflags
);
4299 void *__kmalloc_node_track_caller(size_t size
, gfp_t gfpflags
,
4300 int node
, unsigned long caller
)
4302 struct kmem_cache
*s
;
4305 if (unlikely(size
> KMALLOC_MAX_CACHE_SIZE
)) {
4306 ret
= kmalloc_large_node(size
, gfpflags
, node
);
4308 trace_kmalloc_node(caller
, ret
,
4309 size
, PAGE_SIZE
<< get_order(size
),
4315 s
= kmalloc_slab(size
, gfpflags
);
4317 if (unlikely(ZERO_OR_NULL_PTR(s
)))
4320 ret
= slab_alloc_node(s
, gfpflags
, node
, caller
);
4322 /* Honor the call site pointer we received. */
4323 trace_kmalloc_node(caller
, ret
, size
, s
->size
, gfpflags
, node
);
4330 static int count_inuse(struct page
*page
)
4335 static int count_total(struct page
*page
)
4337 return page
->objects
;
4341 #ifdef CONFIG_SLUB_DEBUG
4342 static int validate_slab(struct kmem_cache
*s
, struct page
*page
,
4346 void *addr
= page_address(page
);
4348 if (!check_slab(s
, page
) ||
4349 !on_freelist(s
, page
, NULL
))
4352 /* Now we know that a valid freelist exists */
4353 bitmap_zero(map
, page
->objects
);
4355 get_map(s
, page
, map
);
4356 for_each_object(p
, s
, addr
, page
->objects
) {
4357 if (test_bit(slab_index(p
, s
, addr
), map
))
4358 if (!check_object(s
, page
, p
, SLUB_RED_INACTIVE
))
4362 for_each_object(p
, s
, addr
, page
->objects
)
4363 if (!test_bit(slab_index(p
, s
, addr
), map
))
4364 if (!check_object(s
, page
, p
, SLUB_RED_ACTIVE
))
4369 static void validate_slab_slab(struct kmem_cache
*s
, struct page
*page
,
4373 validate_slab(s
, page
, map
);
4377 static int validate_slab_node(struct kmem_cache
*s
,
4378 struct kmem_cache_node
*n
, unsigned long *map
)
4380 unsigned long count
= 0;
4382 unsigned long flags
;
4384 spin_lock_irqsave(&n
->list_lock
, flags
);
4386 list_for_each_entry(page
, &n
->partial
, lru
) {
4387 validate_slab_slab(s
, page
, map
);
4390 if (count
!= n
->nr_partial
)
4391 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
4392 s
->name
, count
, n
->nr_partial
);
4394 if (!(s
->flags
& SLAB_STORE_USER
))
4397 list_for_each_entry(page
, &n
->full
, lru
) {
4398 validate_slab_slab(s
, page
, map
);
4401 if (count
!= atomic_long_read(&n
->nr_slabs
))
4402 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
4403 s
->name
, count
, atomic_long_read(&n
->nr_slabs
));
4406 spin_unlock_irqrestore(&n
->list_lock
, flags
);
4410 static long validate_slab_cache(struct kmem_cache
*s
)
4413 unsigned long count
= 0;
4414 unsigned long *map
= kmalloc(BITS_TO_LONGS(oo_objects(s
->max
)) *
4415 sizeof(unsigned long), GFP_KERNEL
);
4416 struct kmem_cache_node
*n
;
4422 for_each_kmem_cache_node(s
, node
, n
)
4423 count
+= validate_slab_node(s
, n
, map
);
4428 * Generate lists of code addresses where slabcache objects are allocated
4433 unsigned long count
;
4440 DECLARE_BITMAP(cpus
, NR_CPUS
);
4446 unsigned long count
;
4447 struct location
*loc
;
4450 static void free_loc_track(struct loc_track
*t
)
4453 free_pages((unsigned long)t
->loc
,
4454 get_order(sizeof(struct location
) * t
->max
));
4457 static int alloc_loc_track(struct loc_track
*t
, unsigned long max
, gfp_t flags
)
4462 order
= get_order(sizeof(struct location
) * max
);
4464 l
= (void *)__get_free_pages(flags
, order
);
4469 memcpy(l
, t
->loc
, sizeof(struct location
) * t
->count
);
4477 static int add_location(struct loc_track
*t
, struct kmem_cache
*s
,
4478 const struct track
*track
)
4480 long start
, end
, pos
;
4482 unsigned long caddr
;
4483 unsigned long age
= jiffies
- track
->when
;
4489 pos
= start
+ (end
- start
+ 1) / 2;
4492 * There is nothing at "end". If we end up there
4493 * we need to add something to before end.
4498 caddr
= t
->loc
[pos
].addr
;
4499 if (track
->addr
== caddr
) {
4505 if (age
< l
->min_time
)
4507 if (age
> l
->max_time
)
4510 if (track
->pid
< l
->min_pid
)
4511 l
->min_pid
= track
->pid
;
4512 if (track
->pid
> l
->max_pid
)
4513 l
->max_pid
= track
->pid
;
4515 cpumask_set_cpu(track
->cpu
,
4516 to_cpumask(l
->cpus
));
4518 node_set(page_to_nid(virt_to_page(track
)), l
->nodes
);
4522 if (track
->addr
< caddr
)
4529 * Not found. Insert new tracking element.
4531 if (t
->count
>= t
->max
&& !alloc_loc_track(t
, 2 * t
->max
, GFP_ATOMIC
))
4537 (t
->count
- pos
) * sizeof(struct location
));
4540 l
->addr
= track
->addr
;
4544 l
->min_pid
= track
->pid
;
4545 l
->max_pid
= track
->pid
;
4546 cpumask_clear(to_cpumask(l
->cpus
));
4547 cpumask_set_cpu(track
->cpu
, to_cpumask(l
->cpus
));
4548 nodes_clear(l
->nodes
);
4549 node_set(page_to_nid(virt_to_page(track
)), l
->nodes
);
4553 static void process_slab(struct loc_track
*t
, struct kmem_cache
*s
,
4554 struct page
*page
, enum track_item alloc
,
4557 void *addr
= page_address(page
);
4560 bitmap_zero(map
, page
->objects
);
4561 get_map(s
, page
, map
);
4563 for_each_object(p
, s
, addr
, page
->objects
)
4564 if (!test_bit(slab_index(p
, s
, addr
), map
))
4565 add_location(t
, s
, get_track(s
, p
, alloc
));
4568 static int list_locations(struct kmem_cache
*s
, char *buf
,
4569 enum track_item alloc
)
4573 struct loc_track t
= { 0, 0, NULL
};
4575 unsigned long *map
= kmalloc(BITS_TO_LONGS(oo_objects(s
->max
)) *
4576 sizeof(unsigned long), GFP_KERNEL
);
4577 struct kmem_cache_node
*n
;
4579 if (!map
|| !alloc_loc_track(&t
, PAGE_SIZE
/ sizeof(struct location
),
4582 return sprintf(buf
, "Out of memory\n");
4584 /* Push back cpu slabs */
4587 for_each_kmem_cache_node(s
, node
, n
) {
4588 unsigned long flags
;
4591 if (!atomic_long_read(&n
->nr_slabs
))
4594 spin_lock_irqsave(&n
->list_lock
, flags
);
4595 list_for_each_entry(page
, &n
->partial
, lru
)
4596 process_slab(&t
, s
, page
, alloc
, map
);
4597 list_for_each_entry(page
, &n
->full
, lru
)
4598 process_slab(&t
, s
, page
, alloc
, map
);
4599 spin_unlock_irqrestore(&n
->list_lock
, flags
);
4602 for (i
= 0; i
< t
.count
; i
++) {
4603 struct location
*l
= &t
.loc
[i
];
4605 if (len
> PAGE_SIZE
- KSYM_SYMBOL_LEN
- 100)
4607 len
+= sprintf(buf
+ len
, "%7ld ", l
->count
);
4610 len
+= sprintf(buf
+ len
, "%pS", (void *)l
->addr
);
4612 len
+= sprintf(buf
+ len
, "<not-available>");
4614 if (l
->sum_time
!= l
->min_time
) {
4615 len
+= sprintf(buf
+ len
, " age=%ld/%ld/%ld",
4617 (long)div_u64(l
->sum_time
, l
->count
),
4620 len
+= sprintf(buf
+ len
, " age=%ld",
4623 if (l
->min_pid
!= l
->max_pid
)
4624 len
+= sprintf(buf
+ len
, " pid=%ld-%ld",
4625 l
->min_pid
, l
->max_pid
);
4627 len
+= sprintf(buf
+ len
, " pid=%ld",
4630 if (num_online_cpus() > 1 &&
4631 !cpumask_empty(to_cpumask(l
->cpus
)) &&
4632 len
< PAGE_SIZE
- 60)
4633 len
+= scnprintf(buf
+ len
, PAGE_SIZE
- len
- 50,
4635 cpumask_pr_args(to_cpumask(l
->cpus
)));
4637 if (nr_online_nodes
> 1 && !nodes_empty(l
->nodes
) &&
4638 len
< PAGE_SIZE
- 60)
4639 len
+= scnprintf(buf
+ len
, PAGE_SIZE
- len
- 50,
4641 nodemask_pr_args(&l
->nodes
));
4643 len
+= sprintf(buf
+ len
, "\n");
4649 len
+= sprintf(buf
, "No data\n");
4654 #ifdef SLUB_RESILIENCY_TEST
4655 static void __init
resiliency_test(void)
4659 BUILD_BUG_ON(KMALLOC_MIN_SIZE
> 16 || KMALLOC_SHIFT_HIGH
< 10);
4661 pr_err("SLUB resiliency testing\n");
4662 pr_err("-----------------------\n");
4663 pr_err("A. Corruption after allocation\n");
4665 p
= kzalloc(16, GFP_KERNEL
);
4667 pr_err("\n1. kmalloc-16: Clobber Redzone/next pointer 0x12->0x%p\n\n",
4670 validate_slab_cache(kmalloc_caches
[4]);
4672 /* Hmmm... The next two are dangerous */
4673 p
= kzalloc(32, GFP_KERNEL
);
4674 p
[32 + sizeof(void *)] = 0x34;
4675 pr_err("\n2. kmalloc-32: Clobber next pointer/next slab 0x34 -> -0x%p\n",
4677 pr_err("If allocated object is overwritten then not detectable\n\n");
4679 validate_slab_cache(kmalloc_caches
[5]);
4680 p
= kzalloc(64, GFP_KERNEL
);
4681 p
+= 64 + (get_cycles() & 0xff) * sizeof(void *);
4683 pr_err("\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4685 pr_err("If allocated object is overwritten then not detectable\n\n");
4686 validate_slab_cache(kmalloc_caches
[6]);
4688 pr_err("\nB. Corruption after free\n");
4689 p
= kzalloc(128, GFP_KERNEL
);
4692 pr_err("1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p
);
4693 validate_slab_cache(kmalloc_caches
[7]);
4695 p
= kzalloc(256, GFP_KERNEL
);
4698 pr_err("\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n", p
);
4699 validate_slab_cache(kmalloc_caches
[8]);
4701 p
= kzalloc(512, GFP_KERNEL
);
4704 pr_err("\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p
);
4705 validate_slab_cache(kmalloc_caches
[9]);
4709 static void resiliency_test(void) {};
4714 enum slab_stat_type
{
4715 SL_ALL
, /* All slabs */
4716 SL_PARTIAL
, /* Only partially allocated slabs */
4717 SL_CPU
, /* Only slabs used for cpu caches */
4718 SL_OBJECTS
, /* Determine allocated objects not slabs */
4719 SL_TOTAL
/* Determine object capacity not slabs */
4722 #define SO_ALL (1 << SL_ALL)
4723 #define SO_PARTIAL (1 << SL_PARTIAL)
4724 #define SO_CPU (1 << SL_CPU)
4725 #define SO_OBJECTS (1 << SL_OBJECTS)
4726 #define SO_TOTAL (1 << SL_TOTAL)
4729 static bool memcg_sysfs_enabled
= IS_ENABLED(CONFIG_SLUB_MEMCG_SYSFS_ON
);
4731 static int __init
setup_slub_memcg_sysfs(char *str
)
4735 if (get_option(&str
, &v
) > 0)
4736 memcg_sysfs_enabled
= v
;
4741 __setup("slub_memcg_sysfs=", setup_slub_memcg_sysfs
);
4744 static ssize_t
show_slab_objects(struct kmem_cache
*s
,
4745 char *buf
, unsigned long flags
)
4747 unsigned long total
= 0;
4750 unsigned long *nodes
;
4752 nodes
= kzalloc(sizeof(unsigned long) * nr_node_ids
, GFP_KERNEL
);
4756 if (flags
& SO_CPU
) {
4759 for_each_possible_cpu(cpu
) {
4760 struct kmem_cache_cpu
*c
= per_cpu_ptr(s
->cpu_slab
,
4765 page
= READ_ONCE(c
->page
);
4769 node
= page_to_nid(page
);
4770 if (flags
& SO_TOTAL
)
4772 else if (flags
& SO_OBJECTS
)
4780 page
= slub_percpu_partial_read_once(c
);
4782 node
= page_to_nid(page
);
4783 if (flags
& SO_TOTAL
)
4785 else if (flags
& SO_OBJECTS
)
4796 #ifdef CONFIG_SLUB_DEBUG
4797 if (flags
& SO_ALL
) {
4798 struct kmem_cache_node
*n
;
4800 for_each_kmem_cache_node(s
, node
, n
) {
4802 if (flags
& SO_TOTAL
)
4803 x
= atomic_long_read(&n
->total_objects
);
4804 else if (flags
& SO_OBJECTS
)
4805 x
= atomic_long_read(&n
->total_objects
) -
4806 count_partial(n
, count_free
);
4808 x
= atomic_long_read(&n
->nr_slabs
);
4815 if (flags
& SO_PARTIAL
) {
4816 struct kmem_cache_node
*n
;
4818 for_each_kmem_cache_node(s
, node
, n
) {
4819 if (flags
& SO_TOTAL
)
4820 x
= count_partial(n
, count_total
);
4821 else if (flags
& SO_OBJECTS
)
4822 x
= count_partial(n
, count_inuse
);
4829 x
= sprintf(buf
, "%lu", total
);
4831 for (node
= 0; node
< nr_node_ids
; node
++)
4833 x
+= sprintf(buf
+ x
, " N%d=%lu",
4838 return x
+ sprintf(buf
+ x
, "\n");
4841 #ifdef CONFIG_SLUB_DEBUG
4842 static int any_slab_objects(struct kmem_cache
*s
)
4845 struct kmem_cache_node
*n
;
4847 for_each_kmem_cache_node(s
, node
, n
)
4848 if (atomic_long_read(&n
->total_objects
))
4855 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4856 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4858 struct slab_attribute
{
4859 struct attribute attr
;
4860 ssize_t (*show
)(struct kmem_cache
*s
, char *buf
);
4861 ssize_t (*store
)(struct kmem_cache
*s
, const char *x
, size_t count
);
4864 #define SLAB_ATTR_RO(_name) \
4865 static struct slab_attribute _name##_attr = \
4866 __ATTR(_name, 0400, _name##_show, NULL)
4868 #define SLAB_ATTR(_name) \
4869 static struct slab_attribute _name##_attr = \
4870 __ATTR(_name, 0600, _name##_show, _name##_store)
4872 static ssize_t
slab_size_show(struct kmem_cache
*s
, char *buf
)
4874 return sprintf(buf
, "%d\n", s
->size
);
4876 SLAB_ATTR_RO(slab_size
);
4878 static ssize_t
align_show(struct kmem_cache
*s
, char *buf
)
4880 return sprintf(buf
, "%d\n", s
->align
);
4882 SLAB_ATTR_RO(align
);
4884 static ssize_t
object_size_show(struct kmem_cache
*s
, char *buf
)
4886 return sprintf(buf
, "%d\n", s
->object_size
);
4888 SLAB_ATTR_RO(object_size
);
4890 static ssize_t
objs_per_slab_show(struct kmem_cache
*s
, char *buf
)
4892 return sprintf(buf
, "%d\n", oo_objects(s
->oo
));
4894 SLAB_ATTR_RO(objs_per_slab
);
4896 static ssize_t
order_store(struct kmem_cache
*s
,
4897 const char *buf
, size_t length
)
4899 unsigned long order
;
4902 err
= kstrtoul(buf
, 10, &order
);
4906 if (order
> slub_max_order
|| order
< slub_min_order
)
4909 calculate_sizes(s
, order
);
4913 static ssize_t
order_show(struct kmem_cache
*s
, char *buf
)
4915 return sprintf(buf
, "%d\n", oo_order(s
->oo
));
4919 static ssize_t
min_partial_show(struct kmem_cache
*s
, char *buf
)
4921 return sprintf(buf
, "%lu\n", s
->min_partial
);
4924 static ssize_t
min_partial_store(struct kmem_cache
*s
, const char *buf
,
4930 err
= kstrtoul(buf
, 10, &min
);
4934 set_min_partial(s
, min
);
4937 SLAB_ATTR(min_partial
);
4939 static ssize_t
cpu_partial_show(struct kmem_cache
*s
, char *buf
)
4941 return sprintf(buf
, "%u\n", slub_cpu_partial(s
));
4944 static ssize_t
cpu_partial_store(struct kmem_cache
*s
, const char *buf
,
4947 unsigned long objects
;
4950 err
= kstrtoul(buf
, 10, &objects
);
4953 if (objects
&& !kmem_cache_has_cpu_partial(s
))
4956 slub_set_cpu_partial(s
, objects
);
4960 SLAB_ATTR(cpu_partial
);
4962 static ssize_t
ctor_show(struct kmem_cache
*s
, char *buf
)
4966 return sprintf(buf
, "%pS\n", s
->ctor
);
4970 static ssize_t
aliases_show(struct kmem_cache
*s
, char *buf
)
4972 return sprintf(buf
, "%d\n", s
->refcount
< 0 ? 0 : s
->refcount
- 1);
4974 SLAB_ATTR_RO(aliases
);
4976 static ssize_t
partial_show(struct kmem_cache
*s
, char *buf
)
4978 return show_slab_objects(s
, buf
, SO_PARTIAL
);
4980 SLAB_ATTR_RO(partial
);
4982 static ssize_t
cpu_slabs_show(struct kmem_cache
*s
, char *buf
)
4984 return show_slab_objects(s
, buf
, SO_CPU
);
4986 SLAB_ATTR_RO(cpu_slabs
);
4988 static ssize_t
objects_show(struct kmem_cache
*s
, char *buf
)
4990 return show_slab_objects(s
, buf
, SO_ALL
|SO_OBJECTS
);
4992 SLAB_ATTR_RO(objects
);
4994 static ssize_t
objects_partial_show(struct kmem_cache
*s
, char *buf
)
4996 return show_slab_objects(s
, buf
, SO_PARTIAL
|SO_OBJECTS
);
4998 SLAB_ATTR_RO(objects_partial
);
5000 static ssize_t
slabs_cpu_partial_show(struct kmem_cache
*s
, char *buf
)
5007 for_each_online_cpu(cpu
) {
5010 page
= slub_percpu_partial(per_cpu_ptr(s
->cpu_slab
, cpu
));
5013 pages
+= page
->pages
;
5014 objects
+= page
->pobjects
;
5018 len
= sprintf(buf
, "%d(%d)", objects
, pages
);
5021 for_each_online_cpu(cpu
) {
5024 page
= slub_percpu_partial(per_cpu_ptr(s
->cpu_slab
, cpu
));
5026 if (page
&& len
< PAGE_SIZE
- 20)
5027 len
+= sprintf(buf
+ len
, " C%d=%d(%d)", cpu
,
5028 page
->pobjects
, page
->pages
);
5031 return len
+ sprintf(buf
+ len
, "\n");
5033 SLAB_ATTR_RO(slabs_cpu_partial
);
5035 static ssize_t
reclaim_account_show(struct kmem_cache
*s
, char *buf
)
5037 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_RECLAIM_ACCOUNT
));
5040 static ssize_t
reclaim_account_store(struct kmem_cache
*s
,
5041 const char *buf
, size_t length
)
5043 s
->flags
&= ~SLAB_RECLAIM_ACCOUNT
;
5045 s
->flags
|= SLAB_RECLAIM_ACCOUNT
;
5048 SLAB_ATTR(reclaim_account
);
5050 static ssize_t
hwcache_align_show(struct kmem_cache
*s
, char *buf
)
5052 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_HWCACHE_ALIGN
));
5054 SLAB_ATTR_RO(hwcache_align
);
5056 #ifdef CONFIG_ZONE_DMA
5057 static ssize_t
cache_dma_show(struct kmem_cache
*s
, char *buf
)
5059 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_CACHE_DMA
));
5061 SLAB_ATTR_RO(cache_dma
);
5064 static ssize_t
destroy_by_rcu_show(struct kmem_cache
*s
, char *buf
)
5066 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_TYPESAFE_BY_RCU
));
5068 SLAB_ATTR_RO(destroy_by_rcu
);
5070 static ssize_t
reserved_show(struct kmem_cache
*s
, char *buf
)
5072 return sprintf(buf
, "%d\n", s
->reserved
);
5074 SLAB_ATTR_RO(reserved
);
5076 #ifdef CONFIG_SLUB_DEBUG
5077 static ssize_t
slabs_show(struct kmem_cache
*s
, char *buf
)
5079 return show_slab_objects(s
, buf
, SO_ALL
);
5081 SLAB_ATTR_RO(slabs
);
5083 static ssize_t
total_objects_show(struct kmem_cache
*s
, char *buf
)
5085 return show_slab_objects(s
, buf
, SO_ALL
|SO_TOTAL
);
5087 SLAB_ATTR_RO(total_objects
);
5089 static ssize_t
sanity_checks_show(struct kmem_cache
*s
, char *buf
)
5091 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_CONSISTENCY_CHECKS
));
5094 static ssize_t
sanity_checks_store(struct kmem_cache
*s
,
5095 const char *buf
, size_t length
)
5097 s
->flags
&= ~SLAB_CONSISTENCY_CHECKS
;
5098 if (buf
[0] == '1') {
5099 s
->flags
&= ~__CMPXCHG_DOUBLE
;
5100 s
->flags
|= SLAB_CONSISTENCY_CHECKS
;
5104 SLAB_ATTR(sanity_checks
);
5106 static ssize_t
trace_show(struct kmem_cache
*s
, char *buf
)
5108 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_TRACE
));
5111 static ssize_t
trace_store(struct kmem_cache
*s
, const char *buf
,
5115 * Tracing a merged cache is going to give confusing results
5116 * as well as cause other issues like converting a mergeable
5117 * cache into an umergeable one.
5119 if (s
->refcount
> 1)
5122 s
->flags
&= ~SLAB_TRACE
;
5123 if (buf
[0] == '1') {
5124 s
->flags
&= ~__CMPXCHG_DOUBLE
;
5125 s
->flags
|= SLAB_TRACE
;
5131 static ssize_t
red_zone_show(struct kmem_cache
*s
, char *buf
)
5133 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_RED_ZONE
));
5136 static ssize_t
red_zone_store(struct kmem_cache
*s
,
5137 const char *buf
, size_t length
)
5139 if (any_slab_objects(s
))
5142 s
->flags
&= ~SLAB_RED_ZONE
;
5143 if (buf
[0] == '1') {
5144 s
->flags
|= SLAB_RED_ZONE
;
5146 calculate_sizes(s
, -1);
5149 SLAB_ATTR(red_zone
);
5151 static ssize_t
poison_show(struct kmem_cache
*s
, char *buf
)
5153 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_POISON
));
5156 static ssize_t
poison_store(struct kmem_cache
*s
,
5157 const char *buf
, size_t length
)
5159 if (any_slab_objects(s
))
5162 s
->flags
&= ~SLAB_POISON
;
5163 if (buf
[0] == '1') {
5164 s
->flags
|= SLAB_POISON
;
5166 calculate_sizes(s
, -1);
5171 static ssize_t
store_user_show(struct kmem_cache
*s
, char *buf
)
5173 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_STORE_USER
));
5176 static ssize_t
store_user_store(struct kmem_cache
*s
,
5177 const char *buf
, size_t length
)
5179 if (any_slab_objects(s
))
5182 s
->flags
&= ~SLAB_STORE_USER
;
5183 if (buf
[0] == '1') {
5184 s
->flags
&= ~__CMPXCHG_DOUBLE
;
5185 s
->flags
|= SLAB_STORE_USER
;
5187 calculate_sizes(s
, -1);
5190 SLAB_ATTR(store_user
);
5192 static ssize_t
validate_show(struct kmem_cache
*s
, char *buf
)
5197 static ssize_t
validate_store(struct kmem_cache
*s
,
5198 const char *buf
, size_t length
)
5202 if (buf
[0] == '1') {
5203 ret
= validate_slab_cache(s
);
5209 SLAB_ATTR(validate
);
5211 static ssize_t
alloc_calls_show(struct kmem_cache
*s
, char *buf
)
5213 if (!(s
->flags
& SLAB_STORE_USER
))
5215 return list_locations(s
, buf
, TRACK_ALLOC
);
5217 SLAB_ATTR_RO(alloc_calls
);
5219 static ssize_t
free_calls_show(struct kmem_cache
*s
, char *buf
)
5221 if (!(s
->flags
& SLAB_STORE_USER
))
5223 return list_locations(s
, buf
, TRACK_FREE
);
5225 SLAB_ATTR_RO(free_calls
);
5226 #endif /* CONFIG_SLUB_DEBUG */
5228 #ifdef CONFIG_FAILSLAB
5229 static ssize_t
failslab_show(struct kmem_cache
*s
, char *buf
)
5231 return sprintf(buf
, "%d\n", !!(s
->flags
& SLAB_FAILSLAB
));
5234 static ssize_t
failslab_store(struct kmem_cache
*s
, const char *buf
,
5237 if (s
->refcount
> 1)
5240 s
->flags
&= ~SLAB_FAILSLAB
;
5242 s
->flags
|= SLAB_FAILSLAB
;
5245 SLAB_ATTR(failslab
);
5248 static ssize_t
shrink_show(struct kmem_cache
*s
, char *buf
)
5253 static ssize_t
shrink_store(struct kmem_cache
*s
,
5254 const char *buf
, size_t length
)
5257 kmem_cache_shrink(s
);
5265 static ssize_t
remote_node_defrag_ratio_show(struct kmem_cache
*s
, char *buf
)
5267 return sprintf(buf
, "%d\n", s
->remote_node_defrag_ratio
/ 10);
5270 static ssize_t
remote_node_defrag_ratio_store(struct kmem_cache
*s
,
5271 const char *buf
, size_t length
)
5273 unsigned long ratio
;
5276 err
= kstrtoul(buf
, 10, &ratio
);
5281 s
->remote_node_defrag_ratio
= ratio
* 10;
5285 SLAB_ATTR(remote_node_defrag_ratio
);
5288 #ifdef CONFIG_SLUB_STATS
5289 static int show_stat(struct kmem_cache
*s
, char *buf
, enum stat_item si
)
5291 unsigned long sum
= 0;
5294 int *data
= kmalloc(nr_cpu_ids
* sizeof(int), GFP_KERNEL
);
5299 for_each_online_cpu(cpu
) {
5300 unsigned x
= per_cpu_ptr(s
->cpu_slab
, cpu
)->stat
[si
];
5306 len
= sprintf(buf
, "%lu", sum
);
5309 for_each_online_cpu(cpu
) {
5310 if (data
[cpu
] && len
< PAGE_SIZE
- 20)
5311 len
+= sprintf(buf
+ len
, " C%d=%u", cpu
, data
[cpu
]);
5315 return len
+ sprintf(buf
+ len
, "\n");
5318 static void clear_stat(struct kmem_cache
*s
, enum stat_item si
)
5322 for_each_online_cpu(cpu
)
5323 per_cpu_ptr(s
->cpu_slab
, cpu
)->stat
[si
] = 0;
5326 #define STAT_ATTR(si, text) \
5327 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
5329 return show_stat(s, buf, si); \
5331 static ssize_t text##_store(struct kmem_cache *s, \
5332 const char *buf, size_t length) \
5334 if (buf[0] != '0') \
5336 clear_stat(s, si); \
5341 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
5342 STAT_ATTR(ALLOC_SLOWPATH
, alloc_slowpath
);
5343 STAT_ATTR(FREE_FASTPATH
, free_fastpath
);
5344 STAT_ATTR(FREE_SLOWPATH
, free_slowpath
);
5345 STAT_ATTR(FREE_FROZEN
, free_frozen
);
5346 STAT_ATTR(FREE_ADD_PARTIAL
, free_add_partial
);
5347 STAT_ATTR(FREE_REMOVE_PARTIAL
, free_remove_partial
);
5348 STAT_ATTR(ALLOC_FROM_PARTIAL
, alloc_from_partial
);
5349 STAT_ATTR(ALLOC_SLAB
, alloc_slab
);
5350 STAT_ATTR(ALLOC_REFILL
, alloc_refill
);
5351 STAT_ATTR(ALLOC_NODE_MISMATCH
, alloc_node_mismatch
);
5352 STAT_ATTR(FREE_SLAB
, free_slab
);
5353 STAT_ATTR(CPUSLAB_FLUSH
, cpuslab_flush
);
5354 STAT_ATTR(DEACTIVATE_FULL
, deactivate_full
);
5355 STAT_ATTR(DEACTIVATE_EMPTY
, deactivate_empty
);
5356 STAT_ATTR(DEACTIVATE_TO_HEAD
, deactivate_to_head
);
5357 STAT_ATTR(DEACTIVATE_TO_TAIL
, deactivate_to_tail
);
5358 STAT_ATTR(DEACTIVATE_REMOTE_FREES
, deactivate_remote_frees
);
5359 STAT_ATTR(DEACTIVATE_BYPASS
, deactivate_bypass
);
5360 STAT_ATTR(ORDER_FALLBACK
, order_fallback
);
5361 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL
, cmpxchg_double_cpu_fail
);
5362 STAT_ATTR(CMPXCHG_DOUBLE_FAIL
, cmpxchg_double_fail
);
5363 STAT_ATTR(CPU_PARTIAL_ALLOC
, cpu_partial_alloc
);
5364 STAT_ATTR(CPU_PARTIAL_FREE
, cpu_partial_free
);
5365 STAT_ATTR(CPU_PARTIAL_NODE
, cpu_partial_node
);
5366 STAT_ATTR(CPU_PARTIAL_DRAIN
, cpu_partial_drain
);
5369 static struct attribute
*slab_attrs
[] = {
5370 &slab_size_attr
.attr
,
5371 &object_size_attr
.attr
,
5372 &objs_per_slab_attr
.attr
,
5374 &min_partial_attr
.attr
,
5375 &cpu_partial_attr
.attr
,
5377 &objects_partial_attr
.attr
,
5379 &cpu_slabs_attr
.attr
,
5383 &hwcache_align_attr
.attr
,
5384 &reclaim_account_attr
.attr
,
5385 &destroy_by_rcu_attr
.attr
,
5387 &reserved_attr
.attr
,
5388 &slabs_cpu_partial_attr
.attr
,
5389 #ifdef CONFIG_SLUB_DEBUG
5390 &total_objects_attr
.attr
,
5392 &sanity_checks_attr
.attr
,
5394 &red_zone_attr
.attr
,
5396 &store_user_attr
.attr
,
5397 &validate_attr
.attr
,
5398 &alloc_calls_attr
.attr
,
5399 &free_calls_attr
.attr
,
5401 #ifdef CONFIG_ZONE_DMA
5402 &cache_dma_attr
.attr
,
5405 &remote_node_defrag_ratio_attr
.attr
,
5407 #ifdef CONFIG_SLUB_STATS
5408 &alloc_fastpath_attr
.attr
,
5409 &alloc_slowpath_attr
.attr
,
5410 &free_fastpath_attr
.attr
,
5411 &free_slowpath_attr
.attr
,
5412 &free_frozen_attr
.attr
,
5413 &free_add_partial_attr
.attr
,
5414 &free_remove_partial_attr
.attr
,
5415 &alloc_from_partial_attr
.attr
,
5416 &alloc_slab_attr
.attr
,
5417 &alloc_refill_attr
.attr
,
5418 &alloc_node_mismatch_attr
.attr
,
5419 &free_slab_attr
.attr
,
5420 &cpuslab_flush_attr
.attr
,
5421 &deactivate_full_attr
.attr
,
5422 &deactivate_empty_attr
.attr
,
5423 &deactivate_to_head_attr
.attr
,
5424 &deactivate_to_tail_attr
.attr
,
5425 &deactivate_remote_frees_attr
.attr
,
5426 &deactivate_bypass_attr
.attr
,
5427 &order_fallback_attr
.attr
,
5428 &cmpxchg_double_fail_attr
.attr
,
5429 &cmpxchg_double_cpu_fail_attr
.attr
,
5430 &cpu_partial_alloc_attr
.attr
,
5431 &cpu_partial_free_attr
.attr
,
5432 &cpu_partial_node_attr
.attr
,
5433 &cpu_partial_drain_attr
.attr
,
5435 #ifdef CONFIG_FAILSLAB
5436 &failslab_attr
.attr
,
5442 static const struct attribute_group slab_attr_group
= {
5443 .attrs
= slab_attrs
,
5446 static ssize_t
slab_attr_show(struct kobject
*kobj
,
5447 struct attribute
*attr
,
5450 struct slab_attribute
*attribute
;
5451 struct kmem_cache
*s
;
5454 attribute
= to_slab_attr(attr
);
5457 if (!attribute
->show
)
5460 err
= attribute
->show(s
, buf
);
5465 static ssize_t
slab_attr_store(struct kobject
*kobj
,
5466 struct attribute
*attr
,
5467 const char *buf
, size_t len
)
5469 struct slab_attribute
*attribute
;
5470 struct kmem_cache
*s
;
5473 attribute
= to_slab_attr(attr
);
5476 if (!attribute
->store
)
5479 err
= attribute
->store(s
, buf
, len
);
5481 if (slab_state
>= FULL
&& err
>= 0 && is_root_cache(s
)) {
5482 struct kmem_cache
*c
;
5484 mutex_lock(&slab_mutex
);
5485 if (s
->max_attr_size
< len
)
5486 s
->max_attr_size
= len
;
5489 * This is a best effort propagation, so this function's return
5490 * value will be determined by the parent cache only. This is
5491 * basically because not all attributes will have a well
5492 * defined semantics for rollbacks - most of the actions will
5493 * have permanent effects.
5495 * Returning the error value of any of the children that fail
5496 * is not 100 % defined, in the sense that users seeing the
5497 * error code won't be able to know anything about the state of
5500 * Only returning the error code for the parent cache at least
5501 * has well defined semantics. The cache being written to
5502 * directly either failed or succeeded, in which case we loop
5503 * through the descendants with best-effort propagation.
5505 for_each_memcg_cache(c
, s
)
5506 attribute
->store(c
, buf
, len
);
5507 mutex_unlock(&slab_mutex
);
5513 static void memcg_propagate_slab_attrs(struct kmem_cache
*s
)
5517 char *buffer
= NULL
;
5518 struct kmem_cache
*root_cache
;
5520 if (is_root_cache(s
))
5523 root_cache
= s
->memcg_params
.root_cache
;
5526 * This mean this cache had no attribute written. Therefore, no point
5527 * in copying default values around
5529 if (!root_cache
->max_attr_size
)
5532 for (i
= 0; i
< ARRAY_SIZE(slab_attrs
); i
++) {
5535 struct slab_attribute
*attr
= to_slab_attr(slab_attrs
[i
]);
5538 if (!attr
|| !attr
->store
|| !attr
->show
)
5542 * It is really bad that we have to allocate here, so we will
5543 * do it only as a fallback. If we actually allocate, though,
5544 * we can just use the allocated buffer until the end.
5546 * Most of the slub attributes will tend to be very small in
5547 * size, but sysfs allows buffers up to a page, so they can
5548 * theoretically happen.
5552 else if (root_cache
->max_attr_size
< ARRAY_SIZE(mbuf
))
5555 buffer
= (char *) get_zeroed_page(GFP_KERNEL
);
5556 if (WARN_ON(!buffer
))
5561 len
= attr
->show(root_cache
, buf
);
5563 attr
->store(s
, buf
, len
);
5567 free_page((unsigned long)buffer
);
5571 static void kmem_cache_release(struct kobject
*k
)
5573 slab_kmem_cache_release(to_slab(k
));
5576 static const struct sysfs_ops slab_sysfs_ops
= {
5577 .show
= slab_attr_show
,
5578 .store
= slab_attr_store
,
5581 static struct kobj_type slab_ktype
= {
5582 .sysfs_ops
= &slab_sysfs_ops
,
5583 .release
= kmem_cache_release
,
5586 static int uevent_filter(struct kset
*kset
, struct kobject
*kobj
)
5588 struct kobj_type
*ktype
= get_ktype(kobj
);
5590 if (ktype
== &slab_ktype
)
5595 static const struct kset_uevent_ops slab_uevent_ops
= {
5596 .filter
= uevent_filter
,
5599 static struct kset
*slab_kset
;
5601 static inline struct kset
*cache_kset(struct kmem_cache
*s
)
5604 if (!is_root_cache(s
))
5605 return s
->memcg_params
.root_cache
->memcg_kset
;
5610 #define ID_STR_LENGTH 64
5612 /* Create a unique string id for a slab cache:
5614 * Format :[flags-]size
5616 static char *create_unique_id(struct kmem_cache
*s
)
5618 char *name
= kmalloc(ID_STR_LENGTH
, GFP_KERNEL
);
5625 * First flags affecting slabcache operations. We will only
5626 * get here for aliasable slabs so we do not need to support
5627 * too many flags. The flags here must cover all flags that
5628 * are matched during merging to guarantee that the id is
5631 if (s
->flags
& SLAB_CACHE_DMA
)
5633 if (s
->flags
& SLAB_RECLAIM_ACCOUNT
)
5635 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
)
5637 if (s
->flags
& SLAB_ACCOUNT
)
5641 p
+= sprintf(p
, "%07d", s
->size
);
5643 BUG_ON(p
> name
+ ID_STR_LENGTH
- 1);
5647 static void sysfs_slab_remove_workfn(struct work_struct
*work
)
5649 struct kmem_cache
*s
=
5650 container_of(work
, struct kmem_cache
, kobj_remove_work
);
5652 if (!s
->kobj
.state_in_sysfs
)
5654 * For a memcg cache, this may be called during
5655 * deactivation and again on shutdown. Remove only once.
5656 * A cache is never shut down before deactivation is
5657 * complete, so no need to worry about synchronization.
5662 kset_unregister(s
->memcg_kset
);
5664 kobject_uevent(&s
->kobj
, KOBJ_REMOVE
);
5665 kobject_del(&s
->kobj
);
5667 kobject_put(&s
->kobj
);
5670 static int sysfs_slab_add(struct kmem_cache
*s
)
5674 struct kset
*kset
= cache_kset(s
);
5675 int unmergeable
= slab_unmergeable(s
);
5677 INIT_WORK(&s
->kobj_remove_work
, sysfs_slab_remove_workfn
);
5680 kobject_init(&s
->kobj
, &slab_ktype
);
5684 if (!unmergeable
&& disable_higher_order_debug
&&
5685 (slub_debug
& DEBUG_METADATA_FLAGS
))
5690 * Slabcache can never be merged so we can use the name proper.
5691 * This is typically the case for debug situations. In that
5692 * case we can catch duplicate names easily.
5694 sysfs_remove_link(&slab_kset
->kobj
, s
->name
);
5698 * Create a unique name for the slab as a target
5701 name
= create_unique_id(s
);
5704 s
->kobj
.kset
= kset
;
5705 err
= kobject_init_and_add(&s
->kobj
, &slab_ktype
, NULL
, "%s", name
);
5709 err
= sysfs_create_group(&s
->kobj
, &slab_attr_group
);
5714 if (is_root_cache(s
) && memcg_sysfs_enabled
) {
5715 s
->memcg_kset
= kset_create_and_add("cgroup", NULL
, &s
->kobj
);
5716 if (!s
->memcg_kset
) {
5723 kobject_uevent(&s
->kobj
, KOBJ_ADD
);
5725 /* Setup first alias */
5726 sysfs_slab_alias(s
, s
->name
);
5733 kobject_del(&s
->kobj
);
5737 static void sysfs_slab_remove(struct kmem_cache
*s
)
5739 if (slab_state
< FULL
)
5741 * Sysfs has not been setup yet so no need to remove the
5746 kobject_get(&s
->kobj
);
5747 schedule_work(&s
->kobj_remove_work
);
5750 void sysfs_slab_release(struct kmem_cache
*s
)
5752 if (slab_state
>= FULL
)
5753 kobject_put(&s
->kobj
);
5757 * Need to buffer aliases during bootup until sysfs becomes
5758 * available lest we lose that information.
5760 struct saved_alias
{
5761 struct kmem_cache
*s
;
5763 struct saved_alias
*next
;
5766 static struct saved_alias
*alias_list
;
5768 static int sysfs_slab_alias(struct kmem_cache
*s
, const char *name
)
5770 struct saved_alias
*al
;
5772 if (slab_state
== FULL
) {
5774 * If we have a leftover link then remove it.
5776 sysfs_remove_link(&slab_kset
->kobj
, name
);
5777 return sysfs_create_link(&slab_kset
->kobj
, &s
->kobj
, name
);
5780 al
= kmalloc(sizeof(struct saved_alias
), GFP_KERNEL
);
5786 al
->next
= alias_list
;
5791 static int __init
slab_sysfs_init(void)
5793 struct kmem_cache
*s
;
5796 mutex_lock(&slab_mutex
);
5798 slab_kset
= kset_create_and_add("slab", &slab_uevent_ops
, kernel_kobj
);
5800 mutex_unlock(&slab_mutex
);
5801 pr_err("Cannot register slab subsystem.\n");
5807 list_for_each_entry(s
, &slab_caches
, list
) {
5808 err
= sysfs_slab_add(s
);
5810 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
5814 while (alias_list
) {
5815 struct saved_alias
*al
= alias_list
;
5817 alias_list
= alias_list
->next
;
5818 err
= sysfs_slab_alias(al
->s
, al
->name
);
5820 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
5825 mutex_unlock(&slab_mutex
);
5830 __initcall(slab_sysfs_init
);
5831 #endif /* CONFIG_SYSFS */
5834 * The /proc/slabinfo ABI
5836 #ifdef CONFIG_SLUB_DEBUG
5837 void get_slabinfo(struct kmem_cache
*s
, struct slabinfo
*sinfo
)
5839 unsigned long nr_slabs
= 0;
5840 unsigned long nr_objs
= 0;
5841 unsigned long nr_free
= 0;
5843 struct kmem_cache_node
*n
;
5845 for_each_kmem_cache_node(s
, node
, n
) {
5846 nr_slabs
+= node_nr_slabs(n
);
5847 nr_objs
+= node_nr_objs(n
);
5848 nr_free
+= count_partial(n
, count_free
);
5851 sinfo
->active_objs
= nr_objs
- nr_free
;
5852 sinfo
->num_objs
= nr_objs
;
5853 sinfo
->active_slabs
= nr_slabs
;
5854 sinfo
->num_slabs
= nr_slabs
;
5855 sinfo
->objects_per_slab
= oo_objects(s
->oo
);
5856 sinfo
->cache_order
= oo_order(s
->oo
);
5859 void slabinfo_show_stats(struct seq_file
*m
, struct kmem_cache
*s
)
5863 ssize_t
slabinfo_write(struct file
*file
, const char __user
*buffer
,
5864 size_t count
, loff_t
*ppos
)
5868 #endif /* CONFIG_SLUB_DEBUG */