slub: pass kmem_cache_cpu pointer to get_partial()
[linux-2.6/libata-dev.git] / mm / slub.c
blobcb53affecca7e7827d955601c9896be082de25aa
1 /*
2 * SLUB: A slab allocator that limits cache line use instead of queuing
3 * objects in per cpu and per node lists.
5 * The allocator synchronizes using per slab locks or atomic operatios
6 * and only uses a centralized lock to manage a pool of partial slabs.
8 * (C) 2007 SGI, Christoph Lameter
9 * (C) 2011 Linux Foundation, Christoph Lameter
12 #include <linux/mm.h>
13 #include <linux/swap.h> /* struct reclaim_state */
14 #include <linux/module.h>
15 #include <linux/bit_spinlock.h>
16 #include <linux/interrupt.h>
17 #include <linux/bitops.h>
18 #include <linux/slab.h>
19 #include <linux/proc_fs.h>
20 #include <linux/seq_file.h>
21 #include <linux/kmemcheck.h>
22 #include <linux/cpu.h>
23 #include <linux/cpuset.h>
24 #include <linux/mempolicy.h>
25 #include <linux/ctype.h>
26 #include <linux/debugobjects.h>
27 #include <linux/kallsyms.h>
28 #include <linux/memory.h>
29 #include <linux/math64.h>
30 #include <linux/fault-inject.h>
31 #include <linux/stacktrace.h>
33 #include <trace/events/kmem.h>
36 * Lock order:
37 * 1. slub_lock (Global Semaphore)
38 * 2. node->list_lock
39 * 3. slab_lock(page) (Only on some arches and for debugging)
41 * slub_lock
43 * The role of the slub_lock is to protect the list of all the slabs
44 * and to synchronize major metadata changes to slab cache structures.
46 * The slab_lock is only used for debugging and on arches that do not
47 * have the ability to do a cmpxchg_double. It only protects the second
48 * double word in the page struct. Meaning
49 * A. page->freelist -> List of object free in a page
50 * B. page->counters -> Counters of objects
51 * C. page->frozen -> frozen state
53 * If a slab is frozen then it is exempt from list management. It is not
54 * on any list. The processor that froze the slab is the one who can
55 * perform list operations on the page. Other processors may put objects
56 * onto the freelist but the processor that froze the slab is the only
57 * one that can retrieve the objects from the page's freelist.
59 * The list_lock protects the partial and full list on each node and
60 * the partial slab counter. If taken then no new slabs may be added or
61 * removed from the lists nor make the number of partial slabs be modified.
62 * (Note that the total number of slabs is an atomic value that may be
63 * modified without taking the list lock).
65 * The list_lock is a centralized lock and thus we avoid taking it as
66 * much as possible. As long as SLUB does not have to handle partial
67 * slabs, operations can continue without any centralized lock. F.e.
68 * allocating a long series of objects that fill up slabs does not require
69 * the list lock.
70 * Interrupts are disabled during allocation and deallocation in order to
71 * make the slab allocator safe to use in the context of an irq. In addition
72 * interrupts are disabled to ensure that the processor does not change
73 * while handling per_cpu slabs, due to kernel preemption.
75 * SLUB assigns one slab for allocation to each processor.
76 * Allocations only occur from these slabs called cpu slabs.
78 * Slabs with free elements are kept on a partial list and during regular
79 * operations no list for full slabs is used. If an object in a full slab is
80 * freed then the slab will show up again on the partial lists.
81 * We track full slabs for debugging purposes though because otherwise we
82 * cannot scan all objects.
84 * Slabs are freed when they become empty. Teardown and setup is
85 * minimal so we rely on the page allocators per cpu caches for
86 * fast frees and allocs.
88 * Overloading of page flags that are otherwise used for LRU management.
90 * PageActive The slab is frozen and exempt from list processing.
91 * This means that the slab is dedicated to a purpose
92 * such as satisfying allocations for a specific
93 * processor. Objects may be freed in the slab while
94 * it is frozen but slab_free will then skip the usual
95 * list operations. It is up to the processor holding
96 * the slab to integrate the slab into the slab lists
97 * when the slab is no longer needed.
99 * One use of this flag is to mark slabs that are
100 * used for allocations. Then such a slab becomes a cpu
101 * slab. The cpu slab may be equipped with an additional
102 * freelist that allows lockless access to
103 * free objects in addition to the regular freelist
104 * that requires the slab lock.
106 * PageError Slab requires special handling due to debug
107 * options set. This moves slab handling out of
108 * the fast path and disables lockless freelists.
111 #define SLAB_DEBUG_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER | \
112 SLAB_TRACE | SLAB_DEBUG_FREE)
114 static inline int kmem_cache_debug(struct kmem_cache *s)
116 #ifdef CONFIG_SLUB_DEBUG
117 return unlikely(s->flags & SLAB_DEBUG_FLAGS);
118 #else
119 return 0;
120 #endif
124 * Issues still to be resolved:
126 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
128 * - Variable sizing of the per node arrays
131 /* Enable to test recovery from slab corruption on boot */
132 #undef SLUB_RESILIENCY_TEST
134 /* Enable to log cmpxchg failures */
135 #undef SLUB_DEBUG_CMPXCHG
138 * Mininum number of partial slabs. These will be left on the partial
139 * lists even if they are empty. kmem_cache_shrink may reclaim them.
141 #define MIN_PARTIAL 5
144 * Maximum number of desirable partial slabs.
145 * The existence of more partial slabs makes kmem_cache_shrink
146 * sort the partial list by the number of objects in the.
148 #define MAX_PARTIAL 10
150 #define DEBUG_DEFAULT_FLAGS (SLAB_DEBUG_FREE | SLAB_RED_ZONE | \
151 SLAB_POISON | SLAB_STORE_USER)
154 * Debugging flags that require metadata to be stored in the slab. These get
155 * disabled when slub_debug=O is used and a cache's min order increases with
156 * metadata.
158 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
161 * Set of flags that will prevent slab merging
163 #define SLUB_NEVER_MERGE (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER | \
164 SLAB_TRACE | SLAB_DESTROY_BY_RCU | SLAB_NOLEAKTRACE | \
165 SLAB_FAILSLAB)
167 #define SLUB_MERGE_SAME (SLAB_DEBUG_FREE | SLAB_RECLAIM_ACCOUNT | \
168 SLAB_CACHE_DMA | SLAB_NOTRACK)
170 #define OO_SHIFT 16
171 #define OO_MASK ((1 << OO_SHIFT) - 1)
172 #define MAX_OBJS_PER_PAGE 32767 /* since page.objects is u15 */
174 /* Internal SLUB flags */
175 #define __OBJECT_POISON 0x80000000UL /* Poison object */
176 #define __CMPXCHG_DOUBLE 0x40000000UL /* Use cmpxchg_double */
178 static int kmem_size = sizeof(struct kmem_cache);
180 #ifdef CONFIG_SMP
181 static struct notifier_block slab_notifier;
182 #endif
184 static enum {
185 DOWN, /* No slab functionality available */
186 PARTIAL, /* Kmem_cache_node works */
187 UP, /* Everything works but does not show up in sysfs */
188 SYSFS /* Sysfs up */
189 } slab_state = DOWN;
191 /* A list of all slab caches on the system */
192 static DECLARE_RWSEM(slub_lock);
193 static LIST_HEAD(slab_caches);
196 * Tracking user of a slab.
198 #define TRACK_ADDRS_COUNT 16
199 struct track {
200 unsigned long addr; /* Called from address */
201 #ifdef CONFIG_STACKTRACE
202 unsigned long addrs[TRACK_ADDRS_COUNT]; /* Called from address */
203 #endif
204 int cpu; /* Was running on cpu */
205 int pid; /* Pid context */
206 unsigned long when; /* When did the operation occur */
209 enum track_item { TRACK_ALLOC, TRACK_FREE };
211 #ifdef CONFIG_SYSFS
212 static int sysfs_slab_add(struct kmem_cache *);
213 static int sysfs_slab_alias(struct kmem_cache *, const char *);
214 static void sysfs_slab_remove(struct kmem_cache *);
216 #else
217 static inline int sysfs_slab_add(struct kmem_cache *s) { return 0; }
218 static inline int sysfs_slab_alias(struct kmem_cache *s, const char *p)
219 { return 0; }
220 static inline void sysfs_slab_remove(struct kmem_cache *s)
222 kfree(s->name);
223 kfree(s);
226 #endif
228 static inline void stat(const struct kmem_cache *s, enum stat_item si)
230 #ifdef CONFIG_SLUB_STATS
231 __this_cpu_inc(s->cpu_slab->stat[si]);
232 #endif
235 /********************************************************************
236 * Core slab cache functions
237 *******************************************************************/
239 int slab_is_available(void)
241 return slab_state >= UP;
244 static inline struct kmem_cache_node *get_node(struct kmem_cache *s, int node)
246 return s->node[node];
249 /* Verify that a pointer has an address that is valid within a slab page */
250 static inline int check_valid_pointer(struct kmem_cache *s,
251 struct page *page, const void *object)
253 void *base;
255 if (!object)
256 return 1;
258 base = page_address(page);
259 if (object < base || object >= base + page->objects * s->size ||
260 (object - base) % s->size) {
261 return 0;
264 return 1;
267 static inline void *get_freepointer(struct kmem_cache *s, void *object)
269 return *(void **)(object + s->offset);
272 static inline void *get_freepointer_safe(struct kmem_cache *s, void *object)
274 void *p;
276 #ifdef CONFIG_DEBUG_PAGEALLOC
277 probe_kernel_read(&p, (void **)(object + s->offset), sizeof(p));
278 #else
279 p = get_freepointer(s, object);
280 #endif
281 return p;
284 static inline void set_freepointer(struct kmem_cache *s, void *object, void *fp)
286 *(void **)(object + s->offset) = fp;
289 /* Loop over all objects in a slab */
290 #define for_each_object(__p, __s, __addr, __objects) \
291 for (__p = (__addr); __p < (__addr) + (__objects) * (__s)->size;\
292 __p += (__s)->size)
294 /* Determine object index from a given position */
295 static inline int slab_index(void *p, struct kmem_cache *s, void *addr)
297 return (p - addr) / s->size;
300 static inline size_t slab_ksize(const struct kmem_cache *s)
302 #ifdef CONFIG_SLUB_DEBUG
304 * Debugging requires use of the padding between object
305 * and whatever may come after it.
307 if (s->flags & (SLAB_RED_ZONE | SLAB_POISON))
308 return s->objsize;
310 #endif
312 * If we have the need to store the freelist pointer
313 * back there or track user information then we can
314 * only use the space before that information.
316 if (s->flags & (SLAB_DESTROY_BY_RCU | SLAB_STORE_USER))
317 return s->inuse;
319 * Else we can use all the padding etc for the allocation
321 return s->size;
324 static inline int order_objects(int order, unsigned long size, int reserved)
326 return ((PAGE_SIZE << order) - reserved) / size;
329 static inline struct kmem_cache_order_objects oo_make(int order,
330 unsigned long size, int reserved)
332 struct kmem_cache_order_objects x = {
333 (order << OO_SHIFT) + order_objects(order, size, reserved)
336 return x;
339 static inline int oo_order(struct kmem_cache_order_objects x)
341 return x.x >> OO_SHIFT;
344 static inline int oo_objects(struct kmem_cache_order_objects x)
346 return x.x & OO_MASK;
350 * Per slab locking using the pagelock
352 static __always_inline void slab_lock(struct page *page)
354 bit_spin_lock(PG_locked, &page->flags);
357 static __always_inline void slab_unlock(struct page *page)
359 __bit_spin_unlock(PG_locked, &page->flags);
362 /* Interrupts must be disabled (for the fallback code to work right) */
363 static inline bool __cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
364 void *freelist_old, unsigned long counters_old,
365 void *freelist_new, unsigned long counters_new,
366 const char *n)
368 VM_BUG_ON(!irqs_disabled());
369 #ifdef CONFIG_CMPXCHG_DOUBLE
370 if (s->flags & __CMPXCHG_DOUBLE) {
371 if (cmpxchg_double(&page->freelist,
372 freelist_old, counters_old,
373 freelist_new, counters_new))
374 return 1;
375 } else
376 #endif
378 slab_lock(page);
379 if (page->freelist == freelist_old && page->counters == counters_old) {
380 page->freelist = freelist_new;
381 page->counters = counters_new;
382 slab_unlock(page);
383 return 1;
385 slab_unlock(page);
388 cpu_relax();
389 stat(s, CMPXCHG_DOUBLE_FAIL);
391 #ifdef SLUB_DEBUG_CMPXCHG
392 printk(KERN_INFO "%s %s: cmpxchg double redo ", n, s->name);
393 #endif
395 return 0;
398 static inline bool cmpxchg_double_slab(struct kmem_cache *s, struct page *page,
399 void *freelist_old, unsigned long counters_old,
400 void *freelist_new, unsigned long counters_new,
401 const char *n)
403 #ifdef CONFIG_CMPXCHG_DOUBLE
404 if (s->flags & __CMPXCHG_DOUBLE) {
405 if (cmpxchg_double(&page->freelist,
406 freelist_old, counters_old,
407 freelist_new, counters_new))
408 return 1;
409 } else
410 #endif
412 unsigned long flags;
414 local_irq_save(flags);
415 slab_lock(page);
416 if (page->freelist == freelist_old && page->counters == counters_old) {
417 page->freelist = freelist_new;
418 page->counters = counters_new;
419 slab_unlock(page);
420 local_irq_restore(flags);
421 return 1;
423 slab_unlock(page);
424 local_irq_restore(flags);
427 cpu_relax();
428 stat(s, CMPXCHG_DOUBLE_FAIL);
430 #ifdef SLUB_DEBUG_CMPXCHG
431 printk(KERN_INFO "%s %s: cmpxchg double redo ", n, s->name);
432 #endif
434 return 0;
437 #ifdef CONFIG_SLUB_DEBUG
439 * Determine a map of object in use on a page.
441 * Node listlock must be held to guarantee that the page does
442 * not vanish from under us.
444 static void get_map(struct kmem_cache *s, struct page *page, unsigned long *map)
446 void *p;
447 void *addr = page_address(page);
449 for (p = page->freelist; p; p = get_freepointer(s, p))
450 set_bit(slab_index(p, s, addr), map);
454 * Debug settings:
456 #ifdef CONFIG_SLUB_DEBUG_ON
457 static int slub_debug = DEBUG_DEFAULT_FLAGS;
458 #else
459 static int slub_debug;
460 #endif
462 static char *slub_debug_slabs;
463 static int disable_higher_order_debug;
466 * Object debugging
468 static void print_section(char *text, u8 *addr, unsigned int length)
470 int i, offset;
471 int newline = 1;
472 char ascii[17];
474 ascii[16] = 0;
476 for (i = 0; i < length; i++) {
477 if (newline) {
478 printk(KERN_ERR "%8s 0x%p: ", text, addr + i);
479 newline = 0;
481 printk(KERN_CONT " %02x", addr[i]);
482 offset = i % 16;
483 ascii[offset] = isgraph(addr[i]) ? addr[i] : '.';
484 if (offset == 15) {
485 printk(KERN_CONT " %s\n", ascii);
486 newline = 1;
489 if (!newline) {
490 i %= 16;
491 while (i < 16) {
492 printk(KERN_CONT " ");
493 ascii[i] = ' ';
494 i++;
496 printk(KERN_CONT " %s\n", ascii);
500 static struct track *get_track(struct kmem_cache *s, void *object,
501 enum track_item alloc)
503 struct track *p;
505 if (s->offset)
506 p = object + s->offset + sizeof(void *);
507 else
508 p = object + s->inuse;
510 return p + alloc;
513 static void set_track(struct kmem_cache *s, void *object,
514 enum track_item alloc, unsigned long addr)
516 struct track *p = get_track(s, object, alloc);
518 if (addr) {
519 #ifdef CONFIG_STACKTRACE
520 struct stack_trace trace;
521 int i;
523 trace.nr_entries = 0;
524 trace.max_entries = TRACK_ADDRS_COUNT;
525 trace.entries = p->addrs;
526 trace.skip = 3;
527 save_stack_trace(&trace);
529 /* See rant in lockdep.c */
530 if (trace.nr_entries != 0 &&
531 trace.entries[trace.nr_entries - 1] == ULONG_MAX)
532 trace.nr_entries--;
534 for (i = trace.nr_entries; i < TRACK_ADDRS_COUNT; i++)
535 p->addrs[i] = 0;
536 #endif
537 p->addr = addr;
538 p->cpu = smp_processor_id();
539 p->pid = current->pid;
540 p->when = jiffies;
541 } else
542 memset(p, 0, sizeof(struct track));
545 static void init_tracking(struct kmem_cache *s, void *object)
547 if (!(s->flags & SLAB_STORE_USER))
548 return;
550 set_track(s, object, TRACK_FREE, 0UL);
551 set_track(s, object, TRACK_ALLOC, 0UL);
554 static void print_track(const char *s, struct track *t)
556 if (!t->addr)
557 return;
559 printk(KERN_ERR "INFO: %s in %pS age=%lu cpu=%u pid=%d\n",
560 s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid);
561 #ifdef CONFIG_STACKTRACE
563 int i;
564 for (i = 0; i < TRACK_ADDRS_COUNT; i++)
565 if (t->addrs[i])
566 printk(KERN_ERR "\t%pS\n", (void *)t->addrs[i]);
567 else
568 break;
570 #endif
573 static void print_tracking(struct kmem_cache *s, void *object)
575 if (!(s->flags & SLAB_STORE_USER))
576 return;
578 print_track("Allocated", get_track(s, object, TRACK_ALLOC));
579 print_track("Freed", get_track(s, object, TRACK_FREE));
582 static void print_page_info(struct page *page)
584 printk(KERN_ERR "INFO: Slab 0x%p objects=%u used=%u fp=0x%p flags=0x%04lx\n",
585 page, page->objects, page->inuse, page->freelist, page->flags);
589 static void slab_bug(struct kmem_cache *s, char *fmt, ...)
591 va_list args;
592 char buf[100];
594 va_start(args, fmt);
595 vsnprintf(buf, sizeof(buf), fmt, args);
596 va_end(args);
597 printk(KERN_ERR "========================================"
598 "=====================================\n");
599 printk(KERN_ERR "BUG %s: %s\n", s->name, buf);
600 printk(KERN_ERR "----------------------------------------"
601 "-------------------------------------\n\n");
604 static void slab_fix(struct kmem_cache *s, char *fmt, ...)
606 va_list args;
607 char buf[100];
609 va_start(args, fmt);
610 vsnprintf(buf, sizeof(buf), fmt, args);
611 va_end(args);
612 printk(KERN_ERR "FIX %s: %s\n", s->name, buf);
615 static void print_trailer(struct kmem_cache *s, struct page *page, u8 *p)
617 unsigned int off; /* Offset of last byte */
618 u8 *addr = page_address(page);
620 print_tracking(s, p);
622 print_page_info(page);
624 printk(KERN_ERR "INFO: Object 0x%p @offset=%tu fp=0x%p\n\n",
625 p, p - addr, get_freepointer(s, p));
627 if (p > addr + 16)
628 print_section("Bytes b4", p - 16, 16);
630 print_section("Object", p, min_t(unsigned long, s->objsize, PAGE_SIZE));
632 if (s->flags & SLAB_RED_ZONE)
633 print_section("Redzone", p + s->objsize,
634 s->inuse - s->objsize);
636 if (s->offset)
637 off = s->offset + sizeof(void *);
638 else
639 off = s->inuse;
641 if (s->flags & SLAB_STORE_USER)
642 off += 2 * sizeof(struct track);
644 if (off != s->size)
645 /* Beginning of the filler is the free pointer */
646 print_section("Padding", p + off, s->size - off);
648 dump_stack();
651 static void object_err(struct kmem_cache *s, struct page *page,
652 u8 *object, char *reason)
654 slab_bug(s, "%s", reason);
655 print_trailer(s, page, object);
658 static void slab_err(struct kmem_cache *s, struct page *page, char *fmt, ...)
660 va_list args;
661 char buf[100];
663 va_start(args, fmt);
664 vsnprintf(buf, sizeof(buf), fmt, args);
665 va_end(args);
666 slab_bug(s, "%s", buf);
667 print_page_info(page);
668 dump_stack();
671 static void init_object(struct kmem_cache *s, void *object, u8 val)
673 u8 *p = object;
675 if (s->flags & __OBJECT_POISON) {
676 memset(p, POISON_FREE, s->objsize - 1);
677 p[s->objsize - 1] = POISON_END;
680 if (s->flags & SLAB_RED_ZONE)
681 memset(p + s->objsize, val, s->inuse - s->objsize);
684 static u8 *check_bytes8(u8 *start, u8 value, unsigned int bytes)
686 while (bytes) {
687 if (*start != value)
688 return start;
689 start++;
690 bytes--;
692 return NULL;
695 static u8 *check_bytes(u8 *start, u8 value, unsigned int bytes)
697 u64 value64;
698 unsigned int words, prefix;
700 if (bytes <= 16)
701 return check_bytes8(start, value, bytes);
703 value64 = value | value << 8 | value << 16 | value << 24;
704 value64 = (value64 & 0xffffffff) | value64 << 32;
705 prefix = 8 - ((unsigned long)start) % 8;
707 if (prefix) {
708 u8 *r = check_bytes8(start, value, prefix);
709 if (r)
710 return r;
711 start += prefix;
712 bytes -= prefix;
715 words = bytes / 8;
717 while (words) {
718 if (*(u64 *)start != value64)
719 return check_bytes8(start, value, 8);
720 start += 8;
721 words--;
724 return check_bytes8(start, value, bytes % 8);
727 static void restore_bytes(struct kmem_cache *s, char *message, u8 data,
728 void *from, void *to)
730 slab_fix(s, "Restoring 0x%p-0x%p=0x%x\n", from, to - 1, data);
731 memset(from, data, to - from);
734 static int check_bytes_and_report(struct kmem_cache *s, struct page *page,
735 u8 *object, char *what,
736 u8 *start, unsigned int value, unsigned int bytes)
738 u8 *fault;
739 u8 *end;
741 fault = check_bytes(start, value, bytes);
742 if (!fault)
743 return 1;
745 end = start + bytes;
746 while (end > fault && end[-1] == value)
747 end--;
749 slab_bug(s, "%s overwritten", what);
750 printk(KERN_ERR "INFO: 0x%p-0x%p. First byte 0x%x instead of 0x%x\n",
751 fault, end - 1, fault[0], value);
752 print_trailer(s, page, object);
754 restore_bytes(s, what, value, fault, end);
755 return 0;
759 * Object layout:
761 * object address
762 * Bytes of the object to be managed.
763 * If the freepointer may overlay the object then the free
764 * pointer is the first word of the object.
766 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
767 * 0xa5 (POISON_END)
769 * object + s->objsize
770 * Padding to reach word boundary. This is also used for Redzoning.
771 * Padding is extended by another word if Redzoning is enabled and
772 * objsize == inuse.
774 * We fill with 0xbb (RED_INACTIVE) for inactive objects and with
775 * 0xcc (RED_ACTIVE) for objects in use.
777 * object + s->inuse
778 * Meta data starts here.
780 * A. Free pointer (if we cannot overwrite object on free)
781 * B. Tracking data for SLAB_STORE_USER
782 * C. Padding to reach required alignment boundary or at mininum
783 * one word if debugging is on to be able to detect writes
784 * before the word boundary.
786 * Padding is done using 0x5a (POISON_INUSE)
788 * object + s->size
789 * Nothing is used beyond s->size.
791 * If slabcaches are merged then the objsize and inuse boundaries are mostly
792 * ignored. And therefore no slab options that rely on these boundaries
793 * may be used with merged slabcaches.
796 static int check_pad_bytes(struct kmem_cache *s, struct page *page, u8 *p)
798 unsigned long off = s->inuse; /* The end of info */
800 if (s->offset)
801 /* Freepointer is placed after the object. */
802 off += sizeof(void *);
804 if (s->flags & SLAB_STORE_USER)
805 /* We also have user information there */
806 off += 2 * sizeof(struct track);
808 if (s->size == off)
809 return 1;
811 return check_bytes_and_report(s, page, p, "Object padding",
812 p + off, POISON_INUSE, s->size - off);
815 /* Check the pad bytes at the end of a slab page */
816 static int slab_pad_check(struct kmem_cache *s, struct page *page)
818 u8 *start;
819 u8 *fault;
820 u8 *end;
821 int length;
822 int remainder;
824 if (!(s->flags & SLAB_POISON))
825 return 1;
827 start = page_address(page);
828 length = (PAGE_SIZE << compound_order(page)) - s->reserved;
829 end = start + length;
830 remainder = length % s->size;
831 if (!remainder)
832 return 1;
834 fault = check_bytes(end - remainder, POISON_INUSE, remainder);
835 if (!fault)
836 return 1;
837 while (end > fault && end[-1] == POISON_INUSE)
838 end--;
840 slab_err(s, page, "Padding overwritten. 0x%p-0x%p", fault, end - 1);
841 print_section("Padding", end - remainder, remainder);
843 restore_bytes(s, "slab padding", POISON_INUSE, end - remainder, end);
844 return 0;
847 static int check_object(struct kmem_cache *s, struct page *page,
848 void *object, u8 val)
850 u8 *p = object;
851 u8 *endobject = object + s->objsize;
853 if (s->flags & SLAB_RED_ZONE) {
854 if (!check_bytes_and_report(s, page, object, "Redzone",
855 endobject, val, s->inuse - s->objsize))
856 return 0;
857 } else {
858 if ((s->flags & SLAB_POISON) && s->objsize < s->inuse) {
859 check_bytes_and_report(s, page, p, "Alignment padding",
860 endobject, POISON_INUSE, s->inuse - s->objsize);
864 if (s->flags & SLAB_POISON) {
865 if (val != SLUB_RED_ACTIVE && (s->flags & __OBJECT_POISON) &&
866 (!check_bytes_and_report(s, page, p, "Poison", p,
867 POISON_FREE, s->objsize - 1) ||
868 !check_bytes_and_report(s, page, p, "Poison",
869 p + s->objsize - 1, POISON_END, 1)))
870 return 0;
872 * check_pad_bytes cleans up on its own.
874 check_pad_bytes(s, page, p);
877 if (!s->offset && val == SLUB_RED_ACTIVE)
879 * Object and freepointer overlap. Cannot check
880 * freepointer while object is allocated.
882 return 1;
884 /* Check free pointer validity */
885 if (!check_valid_pointer(s, page, get_freepointer(s, p))) {
886 object_err(s, page, p, "Freepointer corrupt");
888 * No choice but to zap it and thus lose the remainder
889 * of the free objects in this slab. May cause
890 * another error because the object count is now wrong.
892 set_freepointer(s, p, NULL);
893 return 0;
895 return 1;
898 static int check_slab(struct kmem_cache *s, struct page *page)
900 int maxobj;
902 VM_BUG_ON(!irqs_disabled());
904 if (!PageSlab(page)) {
905 slab_err(s, page, "Not a valid slab page");
906 return 0;
909 maxobj = order_objects(compound_order(page), s->size, s->reserved);
910 if (page->objects > maxobj) {
911 slab_err(s, page, "objects %u > max %u",
912 s->name, page->objects, maxobj);
913 return 0;
915 if (page->inuse > page->objects) {
916 slab_err(s, page, "inuse %u > max %u",
917 s->name, page->inuse, page->objects);
918 return 0;
920 /* Slab_pad_check fixes things up after itself */
921 slab_pad_check(s, page);
922 return 1;
926 * Determine if a certain object on a page is on the freelist. Must hold the
927 * slab lock to guarantee that the chains are in a consistent state.
929 static int on_freelist(struct kmem_cache *s, struct page *page, void *search)
931 int nr = 0;
932 void *fp;
933 void *object = NULL;
934 unsigned long max_objects;
936 fp = page->freelist;
937 while (fp && nr <= page->objects) {
938 if (fp == search)
939 return 1;
940 if (!check_valid_pointer(s, page, fp)) {
941 if (object) {
942 object_err(s, page, object,
943 "Freechain corrupt");
944 set_freepointer(s, object, NULL);
945 break;
946 } else {
947 slab_err(s, page, "Freepointer corrupt");
948 page->freelist = NULL;
949 page->inuse = page->objects;
950 slab_fix(s, "Freelist cleared");
951 return 0;
953 break;
955 object = fp;
956 fp = get_freepointer(s, object);
957 nr++;
960 max_objects = order_objects(compound_order(page), s->size, s->reserved);
961 if (max_objects > MAX_OBJS_PER_PAGE)
962 max_objects = MAX_OBJS_PER_PAGE;
964 if (page->objects != max_objects) {
965 slab_err(s, page, "Wrong number of objects. Found %d but "
966 "should be %d", page->objects, max_objects);
967 page->objects = max_objects;
968 slab_fix(s, "Number of objects adjusted.");
970 if (page->inuse != page->objects - nr) {
971 slab_err(s, page, "Wrong object count. Counter is %d but "
972 "counted were %d", page->inuse, page->objects - nr);
973 page->inuse = page->objects - nr;
974 slab_fix(s, "Object count adjusted.");
976 return search == NULL;
979 static void trace(struct kmem_cache *s, struct page *page, void *object,
980 int alloc)
982 if (s->flags & SLAB_TRACE) {
983 printk(KERN_INFO "TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
984 s->name,
985 alloc ? "alloc" : "free",
986 object, page->inuse,
987 page->freelist);
989 if (!alloc)
990 print_section("Object", (void *)object, s->objsize);
992 dump_stack();
997 * Hooks for other subsystems that check memory allocations. In a typical
998 * production configuration these hooks all should produce no code at all.
1000 static inline int slab_pre_alloc_hook(struct kmem_cache *s, gfp_t flags)
1002 flags &= gfp_allowed_mask;
1003 lockdep_trace_alloc(flags);
1004 might_sleep_if(flags & __GFP_WAIT);
1006 return should_failslab(s->objsize, flags, s->flags);
1009 static inline void slab_post_alloc_hook(struct kmem_cache *s, gfp_t flags, void *object)
1011 flags &= gfp_allowed_mask;
1012 kmemcheck_slab_alloc(s, flags, object, slab_ksize(s));
1013 kmemleak_alloc_recursive(object, s->objsize, 1, s->flags, flags);
1016 static inline void slab_free_hook(struct kmem_cache *s, void *x)
1018 kmemleak_free_recursive(x, s->flags);
1021 * Trouble is that we may no longer disable interupts in the fast path
1022 * So in order to make the debug calls that expect irqs to be
1023 * disabled we need to disable interrupts temporarily.
1025 #if defined(CONFIG_KMEMCHECK) || defined(CONFIG_LOCKDEP)
1027 unsigned long flags;
1029 local_irq_save(flags);
1030 kmemcheck_slab_free(s, x, s->objsize);
1031 debug_check_no_locks_freed(x, s->objsize);
1032 local_irq_restore(flags);
1034 #endif
1035 if (!(s->flags & SLAB_DEBUG_OBJECTS))
1036 debug_check_no_obj_freed(x, s->objsize);
1040 * Tracking of fully allocated slabs for debugging purposes.
1042 * list_lock must be held.
1044 static void add_full(struct kmem_cache *s,
1045 struct kmem_cache_node *n, struct page *page)
1047 if (!(s->flags & SLAB_STORE_USER))
1048 return;
1050 list_add(&page->lru, &n->full);
1054 * list_lock must be held.
1056 static void remove_full(struct kmem_cache *s, struct page *page)
1058 if (!(s->flags & SLAB_STORE_USER))
1059 return;
1061 list_del(&page->lru);
1064 /* Tracking of the number of slabs for debugging purposes */
1065 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1067 struct kmem_cache_node *n = get_node(s, node);
1069 return atomic_long_read(&n->nr_slabs);
1072 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1074 return atomic_long_read(&n->nr_slabs);
1077 static inline void inc_slabs_node(struct kmem_cache *s, int node, int objects)
1079 struct kmem_cache_node *n = get_node(s, node);
1082 * May be called early in order to allocate a slab for the
1083 * kmem_cache_node structure. Solve the chicken-egg
1084 * dilemma by deferring the increment of the count during
1085 * bootstrap (see early_kmem_cache_node_alloc).
1087 if (n) {
1088 atomic_long_inc(&n->nr_slabs);
1089 atomic_long_add(objects, &n->total_objects);
1092 static inline void dec_slabs_node(struct kmem_cache *s, int node, int objects)
1094 struct kmem_cache_node *n = get_node(s, node);
1096 atomic_long_dec(&n->nr_slabs);
1097 atomic_long_sub(objects, &n->total_objects);
1100 /* Object debug checks for alloc/free paths */
1101 static void setup_object_debug(struct kmem_cache *s, struct page *page,
1102 void *object)
1104 if (!(s->flags & (SLAB_STORE_USER|SLAB_RED_ZONE|__OBJECT_POISON)))
1105 return;
1107 init_object(s, object, SLUB_RED_INACTIVE);
1108 init_tracking(s, object);
1111 static noinline int alloc_debug_processing(struct kmem_cache *s, struct page *page,
1112 void *object, unsigned long addr)
1114 if (!check_slab(s, page))
1115 goto bad;
1117 if (!check_valid_pointer(s, page, object)) {
1118 object_err(s, page, object, "Freelist Pointer check fails");
1119 goto bad;
1122 if (!check_object(s, page, object, SLUB_RED_INACTIVE))
1123 goto bad;
1125 /* Success perform special debug activities for allocs */
1126 if (s->flags & SLAB_STORE_USER)
1127 set_track(s, object, TRACK_ALLOC, addr);
1128 trace(s, page, object, 1);
1129 init_object(s, object, SLUB_RED_ACTIVE);
1130 return 1;
1132 bad:
1133 if (PageSlab(page)) {
1135 * If this is a slab page then lets do the best we can
1136 * to avoid issues in the future. Marking all objects
1137 * as used avoids touching the remaining objects.
1139 slab_fix(s, "Marking all objects used");
1140 page->inuse = page->objects;
1141 page->freelist = NULL;
1143 return 0;
1146 static noinline int free_debug_processing(struct kmem_cache *s,
1147 struct page *page, void *object, unsigned long addr)
1149 unsigned long flags;
1150 int rc = 0;
1152 local_irq_save(flags);
1153 slab_lock(page);
1155 if (!check_slab(s, page))
1156 goto fail;
1158 if (!check_valid_pointer(s, page, object)) {
1159 slab_err(s, page, "Invalid object pointer 0x%p", object);
1160 goto fail;
1163 if (on_freelist(s, page, object)) {
1164 object_err(s, page, object, "Object already free");
1165 goto fail;
1168 if (!check_object(s, page, object, SLUB_RED_ACTIVE))
1169 goto out;
1171 if (unlikely(s != page->slab)) {
1172 if (!PageSlab(page)) {
1173 slab_err(s, page, "Attempt to free object(0x%p) "
1174 "outside of slab", object);
1175 } else if (!page->slab) {
1176 printk(KERN_ERR
1177 "SLUB <none>: no slab for object 0x%p.\n",
1178 object);
1179 dump_stack();
1180 } else
1181 object_err(s, page, object,
1182 "page slab pointer corrupt.");
1183 goto fail;
1186 if (s->flags & SLAB_STORE_USER)
1187 set_track(s, object, TRACK_FREE, addr);
1188 trace(s, page, object, 0);
1189 init_object(s, object, SLUB_RED_INACTIVE);
1190 rc = 1;
1191 out:
1192 slab_unlock(page);
1193 local_irq_restore(flags);
1194 return rc;
1196 fail:
1197 slab_fix(s, "Object at 0x%p not freed", object);
1198 goto out;
1201 static int __init setup_slub_debug(char *str)
1203 slub_debug = DEBUG_DEFAULT_FLAGS;
1204 if (*str++ != '=' || !*str)
1206 * No options specified. Switch on full debugging.
1208 goto out;
1210 if (*str == ',')
1212 * No options but restriction on slabs. This means full
1213 * debugging for slabs matching a pattern.
1215 goto check_slabs;
1217 if (tolower(*str) == 'o') {
1219 * Avoid enabling debugging on caches if its minimum order
1220 * would increase as a result.
1222 disable_higher_order_debug = 1;
1223 goto out;
1226 slub_debug = 0;
1227 if (*str == '-')
1229 * Switch off all debugging measures.
1231 goto out;
1234 * Determine which debug features should be switched on
1236 for (; *str && *str != ','; str++) {
1237 switch (tolower(*str)) {
1238 case 'f':
1239 slub_debug |= SLAB_DEBUG_FREE;
1240 break;
1241 case 'z':
1242 slub_debug |= SLAB_RED_ZONE;
1243 break;
1244 case 'p':
1245 slub_debug |= SLAB_POISON;
1246 break;
1247 case 'u':
1248 slub_debug |= SLAB_STORE_USER;
1249 break;
1250 case 't':
1251 slub_debug |= SLAB_TRACE;
1252 break;
1253 case 'a':
1254 slub_debug |= SLAB_FAILSLAB;
1255 break;
1256 default:
1257 printk(KERN_ERR "slub_debug option '%c' "
1258 "unknown. skipped\n", *str);
1262 check_slabs:
1263 if (*str == ',')
1264 slub_debug_slabs = str + 1;
1265 out:
1266 return 1;
1269 __setup("slub_debug", setup_slub_debug);
1271 static unsigned long kmem_cache_flags(unsigned long objsize,
1272 unsigned long flags, const char *name,
1273 void (*ctor)(void *))
1276 * Enable debugging if selected on the kernel commandline.
1278 if (slub_debug && (!slub_debug_slabs ||
1279 !strncmp(slub_debug_slabs, name, strlen(slub_debug_slabs))))
1280 flags |= slub_debug;
1282 return flags;
1284 #else
1285 static inline void setup_object_debug(struct kmem_cache *s,
1286 struct page *page, void *object) {}
1288 static inline int alloc_debug_processing(struct kmem_cache *s,
1289 struct page *page, void *object, unsigned long addr) { return 0; }
1291 static inline int free_debug_processing(struct kmem_cache *s,
1292 struct page *page, void *object, unsigned long addr) { return 0; }
1294 static inline int slab_pad_check(struct kmem_cache *s, struct page *page)
1295 { return 1; }
1296 static inline int check_object(struct kmem_cache *s, struct page *page,
1297 void *object, u8 val) { return 1; }
1298 static inline void add_full(struct kmem_cache *s, struct kmem_cache_node *n,
1299 struct page *page) {}
1300 static inline void remove_full(struct kmem_cache *s, struct page *page) {}
1301 static inline unsigned long kmem_cache_flags(unsigned long objsize,
1302 unsigned long flags, const char *name,
1303 void (*ctor)(void *))
1305 return flags;
1307 #define slub_debug 0
1309 #define disable_higher_order_debug 0
1311 static inline unsigned long slabs_node(struct kmem_cache *s, int node)
1312 { return 0; }
1313 static inline unsigned long node_nr_slabs(struct kmem_cache_node *n)
1314 { return 0; }
1315 static inline void inc_slabs_node(struct kmem_cache *s, int node,
1316 int objects) {}
1317 static inline void dec_slabs_node(struct kmem_cache *s, int node,
1318 int objects) {}
1320 static inline int slab_pre_alloc_hook(struct kmem_cache *s, gfp_t flags)
1321 { return 0; }
1323 static inline void slab_post_alloc_hook(struct kmem_cache *s, gfp_t flags,
1324 void *object) {}
1326 static inline void slab_free_hook(struct kmem_cache *s, void *x) {}
1328 #endif /* CONFIG_SLUB_DEBUG */
1331 * Slab allocation and freeing
1333 static inline struct page *alloc_slab_page(gfp_t flags, int node,
1334 struct kmem_cache_order_objects oo)
1336 int order = oo_order(oo);
1338 flags |= __GFP_NOTRACK;
1340 if (node == NUMA_NO_NODE)
1341 return alloc_pages(flags, order);
1342 else
1343 return alloc_pages_exact_node(node, flags, order);
1346 static struct page *allocate_slab(struct kmem_cache *s, gfp_t flags, int node)
1348 struct page *page;
1349 struct kmem_cache_order_objects oo = s->oo;
1350 gfp_t alloc_gfp;
1352 flags &= gfp_allowed_mask;
1354 if (flags & __GFP_WAIT)
1355 local_irq_enable();
1357 flags |= s->allocflags;
1360 * Let the initial higher-order allocation fail under memory pressure
1361 * so we fall-back to the minimum order allocation.
1363 alloc_gfp = (flags | __GFP_NOWARN | __GFP_NORETRY) & ~__GFP_NOFAIL;
1365 page = alloc_slab_page(alloc_gfp, node, oo);
1366 if (unlikely(!page)) {
1367 oo = s->min;
1369 * Allocation may have failed due to fragmentation.
1370 * Try a lower order alloc if possible
1372 page = alloc_slab_page(flags, node, oo);
1374 if (page)
1375 stat(s, ORDER_FALLBACK);
1378 if (flags & __GFP_WAIT)
1379 local_irq_disable();
1381 if (!page)
1382 return NULL;
1384 if (kmemcheck_enabled
1385 && !(s->flags & (SLAB_NOTRACK | DEBUG_DEFAULT_FLAGS))) {
1386 int pages = 1 << oo_order(oo);
1388 kmemcheck_alloc_shadow(page, oo_order(oo), flags, node);
1391 * Objects from caches that have a constructor don't get
1392 * cleared when they're allocated, so we need to do it here.
1394 if (s->ctor)
1395 kmemcheck_mark_uninitialized_pages(page, pages);
1396 else
1397 kmemcheck_mark_unallocated_pages(page, pages);
1400 page->objects = oo_objects(oo);
1401 mod_zone_page_state(page_zone(page),
1402 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1403 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1404 1 << oo_order(oo));
1406 return page;
1409 static void setup_object(struct kmem_cache *s, struct page *page,
1410 void *object)
1412 setup_object_debug(s, page, object);
1413 if (unlikely(s->ctor))
1414 s->ctor(object);
1417 static struct page *new_slab(struct kmem_cache *s, gfp_t flags, int node)
1419 struct page *page;
1420 void *start;
1421 void *last;
1422 void *p;
1424 BUG_ON(flags & GFP_SLAB_BUG_MASK);
1426 page = allocate_slab(s,
1427 flags & (GFP_RECLAIM_MASK | GFP_CONSTRAINT_MASK), node);
1428 if (!page)
1429 goto out;
1431 inc_slabs_node(s, page_to_nid(page), page->objects);
1432 page->slab = s;
1433 page->flags |= 1 << PG_slab;
1435 start = page_address(page);
1437 if (unlikely(s->flags & SLAB_POISON))
1438 memset(start, POISON_INUSE, PAGE_SIZE << compound_order(page));
1440 last = start;
1441 for_each_object(p, s, start, page->objects) {
1442 setup_object(s, page, last);
1443 set_freepointer(s, last, p);
1444 last = p;
1446 setup_object(s, page, last);
1447 set_freepointer(s, last, NULL);
1449 page->freelist = start;
1450 page->inuse = page->objects;
1451 page->frozen = 1;
1452 out:
1453 return page;
1456 static void __free_slab(struct kmem_cache *s, struct page *page)
1458 int order = compound_order(page);
1459 int pages = 1 << order;
1461 if (kmem_cache_debug(s)) {
1462 void *p;
1464 slab_pad_check(s, page);
1465 for_each_object(p, s, page_address(page),
1466 page->objects)
1467 check_object(s, page, p, SLUB_RED_INACTIVE);
1470 kmemcheck_free_shadow(page, compound_order(page));
1472 mod_zone_page_state(page_zone(page),
1473 (s->flags & SLAB_RECLAIM_ACCOUNT) ?
1474 NR_SLAB_RECLAIMABLE : NR_SLAB_UNRECLAIMABLE,
1475 -pages);
1477 __ClearPageSlab(page);
1478 reset_page_mapcount(page);
1479 if (current->reclaim_state)
1480 current->reclaim_state->reclaimed_slab += pages;
1481 __free_pages(page, order);
1484 #define need_reserve_slab_rcu \
1485 (sizeof(((struct page *)NULL)->lru) < sizeof(struct rcu_head))
1487 static void rcu_free_slab(struct rcu_head *h)
1489 struct page *page;
1491 if (need_reserve_slab_rcu)
1492 page = virt_to_head_page(h);
1493 else
1494 page = container_of((struct list_head *)h, struct page, lru);
1496 __free_slab(page->slab, page);
1499 static void free_slab(struct kmem_cache *s, struct page *page)
1501 if (unlikely(s->flags & SLAB_DESTROY_BY_RCU)) {
1502 struct rcu_head *head;
1504 if (need_reserve_slab_rcu) {
1505 int order = compound_order(page);
1506 int offset = (PAGE_SIZE << order) - s->reserved;
1508 VM_BUG_ON(s->reserved != sizeof(*head));
1509 head = page_address(page) + offset;
1510 } else {
1512 * RCU free overloads the RCU head over the LRU
1514 head = (void *)&page->lru;
1517 call_rcu(head, rcu_free_slab);
1518 } else
1519 __free_slab(s, page);
1522 static void discard_slab(struct kmem_cache *s, struct page *page)
1524 dec_slabs_node(s, page_to_nid(page), page->objects);
1525 free_slab(s, page);
1529 * Management of partially allocated slabs.
1531 * list_lock must be held.
1533 static inline void add_partial(struct kmem_cache_node *n,
1534 struct page *page, int tail)
1536 n->nr_partial++;
1537 if (tail)
1538 list_add_tail(&page->lru, &n->partial);
1539 else
1540 list_add(&page->lru, &n->partial);
1544 * list_lock must be held.
1546 static inline void remove_partial(struct kmem_cache_node *n,
1547 struct page *page)
1549 list_del(&page->lru);
1550 n->nr_partial--;
1554 * Lock slab, remove from the partial list and put the object into the
1555 * per cpu freelist.
1557 * Must hold list_lock.
1559 static inline int acquire_slab(struct kmem_cache *s,
1560 struct kmem_cache_node *n, struct page *page,
1561 struct kmem_cache_cpu *c)
1563 void *freelist;
1564 unsigned long counters;
1565 struct page new;
1568 * Zap the freelist and set the frozen bit.
1569 * The old freelist is the list of objects for the
1570 * per cpu allocation list.
1572 do {
1573 freelist = page->freelist;
1574 counters = page->counters;
1575 new.counters = counters;
1576 new.inuse = page->objects;
1578 VM_BUG_ON(new.frozen);
1579 new.frozen = 1;
1581 } while (!__cmpxchg_double_slab(s, page,
1582 freelist, counters,
1583 NULL, new.counters,
1584 "lock and freeze"));
1586 remove_partial(n, page);
1588 if (freelist) {
1589 /* Populate the per cpu freelist */
1590 c->freelist = freelist;
1591 c->page = page;
1592 c->node = page_to_nid(page);
1593 return 1;
1594 } else {
1596 * Slab page came from the wrong list. No object to allocate
1597 * from. Put it onto the correct list and continue partial
1598 * scan.
1600 printk(KERN_ERR "SLUB: %s : Page without available objects on"
1601 " partial list\n", s->name);
1602 return 0;
1607 * Try to allocate a partial slab from a specific node.
1609 static struct page *get_partial_node(struct kmem_cache *s,
1610 struct kmem_cache_node *n, struct kmem_cache_cpu *c)
1612 struct page *page;
1615 * Racy check. If we mistakenly see no partial slabs then we
1616 * just allocate an empty slab. If we mistakenly try to get a
1617 * partial slab and there is none available then get_partials()
1618 * will return NULL.
1620 if (!n || !n->nr_partial)
1621 return NULL;
1623 spin_lock(&n->list_lock);
1624 list_for_each_entry(page, &n->partial, lru)
1625 if (acquire_slab(s, n, page, c))
1626 goto out;
1627 page = NULL;
1628 out:
1629 spin_unlock(&n->list_lock);
1630 return page;
1634 * Get a page from somewhere. Search in increasing NUMA distances.
1636 static struct page *get_any_partial(struct kmem_cache *s, gfp_t flags,
1637 struct kmem_cache_cpu *c)
1639 #ifdef CONFIG_NUMA
1640 struct zonelist *zonelist;
1641 struct zoneref *z;
1642 struct zone *zone;
1643 enum zone_type high_zoneidx = gfp_zone(flags);
1644 struct page *page;
1647 * The defrag ratio allows a configuration of the tradeoffs between
1648 * inter node defragmentation and node local allocations. A lower
1649 * defrag_ratio increases the tendency to do local allocations
1650 * instead of attempting to obtain partial slabs from other nodes.
1652 * If the defrag_ratio is set to 0 then kmalloc() always
1653 * returns node local objects. If the ratio is higher then kmalloc()
1654 * may return off node objects because partial slabs are obtained
1655 * from other nodes and filled up.
1657 * If /sys/kernel/slab/xx/defrag_ratio is set to 100 (which makes
1658 * defrag_ratio = 1000) then every (well almost) allocation will
1659 * first attempt to defrag slab caches on other nodes. This means
1660 * scanning over all nodes to look for partial slabs which may be
1661 * expensive if we do it every time we are trying to find a slab
1662 * with available objects.
1664 if (!s->remote_node_defrag_ratio ||
1665 get_cycles() % 1024 > s->remote_node_defrag_ratio)
1666 return NULL;
1668 get_mems_allowed();
1669 zonelist = node_zonelist(slab_node(current->mempolicy), flags);
1670 for_each_zone_zonelist(zone, z, zonelist, high_zoneidx) {
1671 struct kmem_cache_node *n;
1673 n = get_node(s, zone_to_nid(zone));
1675 if (n && cpuset_zone_allowed_hardwall(zone, flags) &&
1676 n->nr_partial > s->min_partial) {
1677 page = get_partial_node(s, n, c);
1678 if (page) {
1679 put_mems_allowed();
1680 return page;
1684 put_mems_allowed();
1685 #endif
1686 return NULL;
1690 * Get a partial page, lock it and return it.
1692 static struct page *get_partial(struct kmem_cache *s, gfp_t flags, int node,
1693 struct kmem_cache_cpu *c)
1695 struct page *page;
1696 int searchnode = (node == NUMA_NO_NODE) ? numa_node_id() : node;
1698 page = get_partial_node(s, get_node(s, searchnode), c);
1699 if (page || node != NUMA_NO_NODE)
1700 return page;
1702 return get_any_partial(s, flags, c);
1705 #ifdef CONFIG_PREEMPT
1707 * Calculate the next globally unique transaction for disambiguiation
1708 * during cmpxchg. The transactions start with the cpu number and are then
1709 * incremented by CONFIG_NR_CPUS.
1711 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
1712 #else
1714 * No preemption supported therefore also no need to check for
1715 * different cpus.
1717 #define TID_STEP 1
1718 #endif
1720 static inline unsigned long next_tid(unsigned long tid)
1722 return tid + TID_STEP;
1725 static inline unsigned int tid_to_cpu(unsigned long tid)
1727 return tid % TID_STEP;
1730 static inline unsigned long tid_to_event(unsigned long tid)
1732 return tid / TID_STEP;
1735 static inline unsigned int init_tid(int cpu)
1737 return cpu;
1740 static inline void note_cmpxchg_failure(const char *n,
1741 const struct kmem_cache *s, unsigned long tid)
1743 #ifdef SLUB_DEBUG_CMPXCHG
1744 unsigned long actual_tid = __this_cpu_read(s->cpu_slab->tid);
1746 printk(KERN_INFO "%s %s: cmpxchg redo ", n, s->name);
1748 #ifdef CONFIG_PREEMPT
1749 if (tid_to_cpu(tid) != tid_to_cpu(actual_tid))
1750 printk("due to cpu change %d -> %d\n",
1751 tid_to_cpu(tid), tid_to_cpu(actual_tid));
1752 else
1753 #endif
1754 if (tid_to_event(tid) != tid_to_event(actual_tid))
1755 printk("due to cpu running other code. Event %ld->%ld\n",
1756 tid_to_event(tid), tid_to_event(actual_tid));
1757 else
1758 printk("for unknown reason: actual=%lx was=%lx target=%lx\n",
1759 actual_tid, tid, next_tid(tid));
1760 #endif
1761 stat(s, CMPXCHG_DOUBLE_CPU_FAIL);
1764 void init_kmem_cache_cpus(struct kmem_cache *s)
1766 int cpu;
1768 for_each_possible_cpu(cpu)
1769 per_cpu_ptr(s->cpu_slab, cpu)->tid = init_tid(cpu);
1773 * Remove the cpu slab
1775 static void deactivate_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
1777 enum slab_modes { M_NONE, M_PARTIAL, M_FULL, M_FREE };
1778 struct page *page = c->page;
1779 struct kmem_cache_node *n = get_node(s, page_to_nid(page));
1780 int lock = 0;
1781 enum slab_modes l = M_NONE, m = M_NONE;
1782 void *freelist;
1783 void *nextfree;
1784 int tail = 0;
1785 struct page new;
1786 struct page old;
1788 if (page->freelist) {
1789 stat(s, DEACTIVATE_REMOTE_FREES);
1790 tail = 1;
1793 c->tid = next_tid(c->tid);
1794 c->page = NULL;
1795 freelist = c->freelist;
1796 c->freelist = NULL;
1799 * Stage one: Free all available per cpu objects back
1800 * to the page freelist while it is still frozen. Leave the
1801 * last one.
1803 * There is no need to take the list->lock because the page
1804 * is still frozen.
1806 while (freelist && (nextfree = get_freepointer(s, freelist))) {
1807 void *prior;
1808 unsigned long counters;
1810 do {
1811 prior = page->freelist;
1812 counters = page->counters;
1813 set_freepointer(s, freelist, prior);
1814 new.counters = counters;
1815 new.inuse--;
1816 VM_BUG_ON(!new.frozen);
1818 } while (!__cmpxchg_double_slab(s, page,
1819 prior, counters,
1820 freelist, new.counters,
1821 "drain percpu freelist"));
1823 freelist = nextfree;
1827 * Stage two: Ensure that the page is unfrozen while the
1828 * list presence reflects the actual number of objects
1829 * during unfreeze.
1831 * We setup the list membership and then perform a cmpxchg
1832 * with the count. If there is a mismatch then the page
1833 * is not unfrozen but the page is on the wrong list.
1835 * Then we restart the process which may have to remove
1836 * the page from the list that we just put it on again
1837 * because the number of objects in the slab may have
1838 * changed.
1840 redo:
1842 old.freelist = page->freelist;
1843 old.counters = page->counters;
1844 VM_BUG_ON(!old.frozen);
1846 /* Determine target state of the slab */
1847 new.counters = old.counters;
1848 if (freelist) {
1849 new.inuse--;
1850 set_freepointer(s, freelist, old.freelist);
1851 new.freelist = freelist;
1852 } else
1853 new.freelist = old.freelist;
1855 new.frozen = 0;
1857 if (!new.inuse && n->nr_partial > s->min_partial)
1858 m = M_FREE;
1859 else if (new.freelist) {
1860 m = M_PARTIAL;
1861 if (!lock) {
1862 lock = 1;
1864 * Taking the spinlock removes the possiblity
1865 * that acquire_slab() will see a slab page that
1866 * is frozen
1868 spin_lock(&n->list_lock);
1870 } else {
1871 m = M_FULL;
1872 if (kmem_cache_debug(s) && !lock) {
1873 lock = 1;
1875 * This also ensures that the scanning of full
1876 * slabs from diagnostic functions will not see
1877 * any frozen slabs.
1879 spin_lock(&n->list_lock);
1883 if (l != m) {
1885 if (l == M_PARTIAL)
1887 remove_partial(n, page);
1889 else if (l == M_FULL)
1891 remove_full(s, page);
1893 if (m == M_PARTIAL) {
1895 add_partial(n, page, tail);
1896 stat(s, tail ? DEACTIVATE_TO_TAIL : DEACTIVATE_TO_HEAD);
1898 } else if (m == M_FULL) {
1900 stat(s, DEACTIVATE_FULL);
1901 add_full(s, n, page);
1906 l = m;
1907 if (!__cmpxchg_double_slab(s, page,
1908 old.freelist, old.counters,
1909 new.freelist, new.counters,
1910 "unfreezing slab"))
1911 goto redo;
1913 if (lock)
1914 spin_unlock(&n->list_lock);
1916 if (m == M_FREE) {
1917 stat(s, DEACTIVATE_EMPTY);
1918 discard_slab(s, page);
1919 stat(s, FREE_SLAB);
1923 static inline void flush_slab(struct kmem_cache *s, struct kmem_cache_cpu *c)
1925 stat(s, CPUSLAB_FLUSH);
1926 deactivate_slab(s, c);
1930 * Flush cpu slab.
1932 * Called from IPI handler with interrupts disabled.
1934 static inline void __flush_cpu_slab(struct kmem_cache *s, int cpu)
1936 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
1938 if (likely(c && c->page))
1939 flush_slab(s, c);
1942 static void flush_cpu_slab(void *d)
1944 struct kmem_cache *s = d;
1946 __flush_cpu_slab(s, smp_processor_id());
1949 static void flush_all(struct kmem_cache *s)
1951 on_each_cpu(flush_cpu_slab, s, 1);
1955 * Check if the objects in a per cpu structure fit numa
1956 * locality expectations.
1958 static inline int node_match(struct kmem_cache_cpu *c, int node)
1960 #ifdef CONFIG_NUMA
1961 if (node != NUMA_NO_NODE && c->node != node)
1962 return 0;
1963 #endif
1964 return 1;
1967 static int count_free(struct page *page)
1969 return page->objects - page->inuse;
1972 static unsigned long count_partial(struct kmem_cache_node *n,
1973 int (*get_count)(struct page *))
1975 unsigned long flags;
1976 unsigned long x = 0;
1977 struct page *page;
1979 spin_lock_irqsave(&n->list_lock, flags);
1980 list_for_each_entry(page, &n->partial, lru)
1981 x += get_count(page);
1982 spin_unlock_irqrestore(&n->list_lock, flags);
1983 return x;
1986 static inline unsigned long node_nr_objs(struct kmem_cache_node *n)
1988 #ifdef CONFIG_SLUB_DEBUG
1989 return atomic_long_read(&n->total_objects);
1990 #else
1991 return 0;
1992 #endif
1995 static noinline void
1996 slab_out_of_memory(struct kmem_cache *s, gfp_t gfpflags, int nid)
1998 int node;
2000 printk(KERN_WARNING
2001 "SLUB: Unable to allocate memory on node %d (gfp=0x%x)\n",
2002 nid, gfpflags);
2003 printk(KERN_WARNING " cache: %s, object size: %d, buffer size: %d, "
2004 "default order: %d, min order: %d\n", s->name, s->objsize,
2005 s->size, oo_order(s->oo), oo_order(s->min));
2007 if (oo_order(s->min) > get_order(s->objsize))
2008 printk(KERN_WARNING " %s debugging increased min order, use "
2009 "slub_debug=O to disable.\n", s->name);
2011 for_each_online_node(node) {
2012 struct kmem_cache_node *n = get_node(s, node);
2013 unsigned long nr_slabs;
2014 unsigned long nr_objs;
2015 unsigned long nr_free;
2017 if (!n)
2018 continue;
2020 nr_free = count_partial(n, count_free);
2021 nr_slabs = node_nr_slabs(n);
2022 nr_objs = node_nr_objs(n);
2024 printk(KERN_WARNING
2025 " node %d: slabs: %ld, objs: %ld, free: %ld\n",
2026 node, nr_slabs, nr_objs, nr_free);
2031 * Slow path. The lockless freelist is empty or we need to perform
2032 * debugging duties.
2034 * Interrupts are disabled.
2036 * Processing is still very fast if new objects have been freed to the
2037 * regular freelist. In that case we simply take over the regular freelist
2038 * as the lockless freelist and zap the regular freelist.
2040 * If that is not working then we fall back to the partial lists. We take the
2041 * first element of the freelist as the object to allocate now and move the
2042 * rest of the freelist to the lockless freelist.
2044 * And if we were unable to get a new slab from the partial slab lists then
2045 * we need to allocate a new slab. This is the slowest path since it involves
2046 * a call to the page allocator and the setup of a new slab.
2048 static void *__slab_alloc(struct kmem_cache *s, gfp_t gfpflags, int node,
2049 unsigned long addr, struct kmem_cache_cpu *c)
2051 void **object;
2052 struct page *page;
2053 unsigned long flags;
2054 struct page new;
2055 unsigned long counters;
2057 local_irq_save(flags);
2058 #ifdef CONFIG_PREEMPT
2060 * We may have been preempted and rescheduled on a different
2061 * cpu before disabling interrupts. Need to reload cpu area
2062 * pointer.
2064 c = this_cpu_ptr(s->cpu_slab);
2065 #endif
2067 page = c->page;
2068 if (!page)
2069 goto new_slab;
2071 if (unlikely(!node_match(c, node))) {
2072 stat(s, ALLOC_NODE_MISMATCH);
2073 deactivate_slab(s, c);
2074 goto new_slab;
2077 stat(s, ALLOC_SLOWPATH);
2079 do {
2080 object = page->freelist;
2081 counters = page->counters;
2082 new.counters = counters;
2083 VM_BUG_ON(!new.frozen);
2086 * If there is no object left then we use this loop to
2087 * deactivate the slab which is simple since no objects
2088 * are left in the slab and therefore we do not need to
2089 * put the page back onto the partial list.
2091 * If there are objects left then we retrieve them
2092 * and use them to refill the per cpu queue.
2095 new.inuse = page->objects;
2096 new.frozen = object != NULL;
2098 } while (!__cmpxchg_double_slab(s, page,
2099 object, counters,
2100 NULL, new.counters,
2101 "__slab_alloc"));
2103 if (unlikely(!object)) {
2104 c->page = NULL;
2105 stat(s, DEACTIVATE_BYPASS);
2106 goto new_slab;
2109 stat(s, ALLOC_REFILL);
2111 load_freelist:
2112 VM_BUG_ON(!page->frozen);
2113 c->freelist = get_freepointer(s, object);
2114 c->tid = next_tid(c->tid);
2115 local_irq_restore(flags);
2116 return object;
2118 new_slab:
2119 page = get_partial(s, gfpflags, node, c);
2120 if (page) {
2121 stat(s, ALLOC_FROM_PARTIAL);
2122 object = c->freelist;
2124 if (kmem_cache_debug(s))
2125 goto debug;
2126 goto load_freelist;
2129 page = new_slab(s, gfpflags, node);
2131 if (page) {
2132 c = __this_cpu_ptr(s->cpu_slab);
2133 if (c->page)
2134 flush_slab(s, c);
2137 * No other reference to the page yet so we can
2138 * muck around with it freely without cmpxchg
2140 object = page->freelist;
2141 page->freelist = NULL;
2143 stat(s, ALLOC_SLAB);
2144 c->node = page_to_nid(page);
2145 c->page = page;
2147 if (kmem_cache_debug(s))
2148 goto debug;
2149 goto load_freelist;
2151 if (!(gfpflags & __GFP_NOWARN) && printk_ratelimit())
2152 slab_out_of_memory(s, gfpflags, node);
2153 local_irq_restore(flags);
2154 return NULL;
2156 debug:
2157 if (!object || !alloc_debug_processing(s, page, object, addr))
2158 goto new_slab;
2160 c->freelist = get_freepointer(s, object);
2161 deactivate_slab(s, c);
2162 c->node = NUMA_NO_NODE;
2163 local_irq_restore(flags);
2164 return object;
2168 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
2169 * have the fastpath folded into their functions. So no function call
2170 * overhead for requests that can be satisfied on the fastpath.
2172 * The fastpath works by first checking if the lockless freelist can be used.
2173 * If not then __slab_alloc is called for slow processing.
2175 * Otherwise we can simply pick the next object from the lockless free list.
2177 static __always_inline void *slab_alloc(struct kmem_cache *s,
2178 gfp_t gfpflags, int node, unsigned long addr)
2180 void **object;
2181 struct kmem_cache_cpu *c;
2182 unsigned long tid;
2184 if (slab_pre_alloc_hook(s, gfpflags))
2185 return NULL;
2187 redo:
2190 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
2191 * enabled. We may switch back and forth between cpus while
2192 * reading from one cpu area. That does not matter as long
2193 * as we end up on the original cpu again when doing the cmpxchg.
2195 c = __this_cpu_ptr(s->cpu_slab);
2198 * The transaction ids are globally unique per cpu and per operation on
2199 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
2200 * occurs on the right processor and that there was no operation on the
2201 * linked list in between.
2203 tid = c->tid;
2204 barrier();
2206 object = c->freelist;
2207 if (unlikely(!object || !node_match(c, node)))
2209 object = __slab_alloc(s, gfpflags, node, addr, c);
2211 else {
2213 * The cmpxchg will only match if there was no additional
2214 * operation and if we are on the right processor.
2216 * The cmpxchg does the following atomically (without lock semantics!)
2217 * 1. Relocate first pointer to the current per cpu area.
2218 * 2. Verify that tid and freelist have not been changed
2219 * 3. If they were not changed replace tid and freelist
2221 * Since this is without lock semantics the protection is only against
2222 * code executing on this cpu *not* from access by other cpus.
2224 if (unlikely(!irqsafe_cpu_cmpxchg_double(
2225 s->cpu_slab->freelist, s->cpu_slab->tid,
2226 object, tid,
2227 get_freepointer_safe(s, object), next_tid(tid)))) {
2229 note_cmpxchg_failure("slab_alloc", s, tid);
2230 goto redo;
2232 stat(s, ALLOC_FASTPATH);
2235 if (unlikely(gfpflags & __GFP_ZERO) && object)
2236 memset(object, 0, s->objsize);
2238 slab_post_alloc_hook(s, gfpflags, object);
2240 return object;
2243 void *kmem_cache_alloc(struct kmem_cache *s, gfp_t gfpflags)
2245 void *ret = slab_alloc(s, gfpflags, NUMA_NO_NODE, _RET_IP_);
2247 trace_kmem_cache_alloc(_RET_IP_, ret, s->objsize, s->size, gfpflags);
2249 return ret;
2251 EXPORT_SYMBOL(kmem_cache_alloc);
2253 #ifdef CONFIG_TRACING
2254 void *kmem_cache_alloc_trace(struct kmem_cache *s, gfp_t gfpflags, size_t size)
2256 void *ret = slab_alloc(s, gfpflags, NUMA_NO_NODE, _RET_IP_);
2257 trace_kmalloc(_RET_IP_, ret, size, s->size, gfpflags);
2258 return ret;
2260 EXPORT_SYMBOL(kmem_cache_alloc_trace);
2262 void *kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order)
2264 void *ret = kmalloc_order(size, flags, order);
2265 trace_kmalloc(_RET_IP_, ret, size, PAGE_SIZE << order, flags);
2266 return ret;
2268 EXPORT_SYMBOL(kmalloc_order_trace);
2269 #endif
2271 #ifdef CONFIG_NUMA
2272 void *kmem_cache_alloc_node(struct kmem_cache *s, gfp_t gfpflags, int node)
2274 void *ret = slab_alloc(s, gfpflags, node, _RET_IP_);
2276 trace_kmem_cache_alloc_node(_RET_IP_, ret,
2277 s->objsize, s->size, gfpflags, node);
2279 return ret;
2281 EXPORT_SYMBOL(kmem_cache_alloc_node);
2283 #ifdef CONFIG_TRACING
2284 void *kmem_cache_alloc_node_trace(struct kmem_cache *s,
2285 gfp_t gfpflags,
2286 int node, size_t size)
2288 void *ret = slab_alloc(s, gfpflags, node, _RET_IP_);
2290 trace_kmalloc_node(_RET_IP_, ret,
2291 size, s->size, gfpflags, node);
2292 return ret;
2294 EXPORT_SYMBOL(kmem_cache_alloc_node_trace);
2295 #endif
2296 #endif
2299 * Slow patch handling. This may still be called frequently since objects
2300 * have a longer lifetime than the cpu slabs in most processing loads.
2302 * So we still attempt to reduce cache line usage. Just take the slab
2303 * lock and free the item. If there is no additional partial page
2304 * handling required then we can return immediately.
2306 static void __slab_free(struct kmem_cache *s, struct page *page,
2307 void *x, unsigned long addr)
2309 void *prior;
2310 void **object = (void *)x;
2311 int was_frozen;
2312 int inuse;
2313 struct page new;
2314 unsigned long counters;
2315 struct kmem_cache_node *n = NULL;
2316 unsigned long uninitialized_var(flags);
2318 stat(s, FREE_SLOWPATH);
2320 if (kmem_cache_debug(s) && !free_debug_processing(s, page, x, addr))
2321 return;
2323 do {
2324 prior = page->freelist;
2325 counters = page->counters;
2326 set_freepointer(s, object, prior);
2327 new.counters = counters;
2328 was_frozen = new.frozen;
2329 new.inuse--;
2330 if ((!new.inuse || !prior) && !was_frozen && !n) {
2331 n = get_node(s, page_to_nid(page));
2333 * Speculatively acquire the list_lock.
2334 * If the cmpxchg does not succeed then we may
2335 * drop the list_lock without any processing.
2337 * Otherwise the list_lock will synchronize with
2338 * other processors updating the list of slabs.
2340 spin_lock_irqsave(&n->list_lock, flags);
2342 inuse = new.inuse;
2344 } while (!cmpxchg_double_slab(s, page,
2345 prior, counters,
2346 object, new.counters,
2347 "__slab_free"));
2349 if (likely(!n)) {
2351 * The list lock was not taken therefore no list
2352 * activity can be necessary.
2354 if (was_frozen)
2355 stat(s, FREE_FROZEN);
2356 return;
2360 * was_frozen may have been set after we acquired the list_lock in
2361 * an earlier loop. So we need to check it here again.
2363 if (was_frozen)
2364 stat(s, FREE_FROZEN);
2365 else {
2366 if (unlikely(!inuse && n->nr_partial > s->min_partial))
2367 goto slab_empty;
2370 * Objects left in the slab. If it was not on the partial list before
2371 * then add it.
2373 if (unlikely(!prior)) {
2374 remove_full(s, page);
2375 add_partial(n, page, 0);
2376 stat(s, FREE_ADD_PARTIAL);
2379 spin_unlock_irqrestore(&n->list_lock, flags);
2380 return;
2382 slab_empty:
2383 if (prior) {
2385 * Slab on the partial list.
2387 remove_partial(n, page);
2388 stat(s, FREE_REMOVE_PARTIAL);
2389 } else
2390 /* Slab must be on the full list */
2391 remove_full(s, page);
2393 spin_unlock_irqrestore(&n->list_lock, flags);
2394 stat(s, FREE_SLAB);
2395 discard_slab(s, page);
2399 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
2400 * can perform fastpath freeing without additional function calls.
2402 * The fastpath is only possible if we are freeing to the current cpu slab
2403 * of this processor. This typically the case if we have just allocated
2404 * the item before.
2406 * If fastpath is not possible then fall back to __slab_free where we deal
2407 * with all sorts of special processing.
2409 static __always_inline void slab_free(struct kmem_cache *s,
2410 struct page *page, void *x, unsigned long addr)
2412 void **object = (void *)x;
2413 struct kmem_cache_cpu *c;
2414 unsigned long tid;
2416 slab_free_hook(s, x);
2418 redo:
2421 * Determine the currently cpus per cpu slab.
2422 * The cpu may change afterward. However that does not matter since
2423 * data is retrieved via this pointer. If we are on the same cpu
2424 * during the cmpxchg then the free will succedd.
2426 c = __this_cpu_ptr(s->cpu_slab);
2428 tid = c->tid;
2429 barrier();
2431 if (likely(page == c->page)) {
2432 set_freepointer(s, object, c->freelist);
2434 if (unlikely(!irqsafe_cpu_cmpxchg_double(
2435 s->cpu_slab->freelist, s->cpu_slab->tid,
2436 c->freelist, tid,
2437 object, next_tid(tid)))) {
2439 note_cmpxchg_failure("slab_free", s, tid);
2440 goto redo;
2442 stat(s, FREE_FASTPATH);
2443 } else
2444 __slab_free(s, page, x, addr);
2448 void kmem_cache_free(struct kmem_cache *s, void *x)
2450 struct page *page;
2452 page = virt_to_head_page(x);
2454 slab_free(s, page, x, _RET_IP_);
2456 trace_kmem_cache_free(_RET_IP_, x);
2458 EXPORT_SYMBOL(kmem_cache_free);
2461 * Object placement in a slab is made very easy because we always start at
2462 * offset 0. If we tune the size of the object to the alignment then we can
2463 * get the required alignment by putting one properly sized object after
2464 * another.
2466 * Notice that the allocation order determines the sizes of the per cpu
2467 * caches. Each processor has always one slab available for allocations.
2468 * Increasing the allocation order reduces the number of times that slabs
2469 * must be moved on and off the partial lists and is therefore a factor in
2470 * locking overhead.
2474 * Mininum / Maximum order of slab pages. This influences locking overhead
2475 * and slab fragmentation. A higher order reduces the number of partial slabs
2476 * and increases the number of allocations possible without having to
2477 * take the list_lock.
2479 static int slub_min_order;
2480 static int slub_max_order = PAGE_ALLOC_COSTLY_ORDER;
2481 static int slub_min_objects;
2484 * Merge control. If this is set then no merging of slab caches will occur.
2485 * (Could be removed. This was introduced to pacify the merge skeptics.)
2487 static int slub_nomerge;
2490 * Calculate the order of allocation given an slab object size.
2492 * The order of allocation has significant impact on performance and other
2493 * system components. Generally order 0 allocations should be preferred since
2494 * order 0 does not cause fragmentation in the page allocator. Larger objects
2495 * be problematic to put into order 0 slabs because there may be too much
2496 * unused space left. We go to a higher order if more than 1/16th of the slab
2497 * would be wasted.
2499 * In order to reach satisfactory performance we must ensure that a minimum
2500 * number of objects is in one slab. Otherwise we may generate too much
2501 * activity on the partial lists which requires taking the list_lock. This is
2502 * less a concern for large slabs though which are rarely used.
2504 * slub_max_order specifies the order where we begin to stop considering the
2505 * number of objects in a slab as critical. If we reach slub_max_order then
2506 * we try to keep the page order as low as possible. So we accept more waste
2507 * of space in favor of a small page order.
2509 * Higher order allocations also allow the placement of more objects in a
2510 * slab and thereby reduce object handling overhead. If the user has
2511 * requested a higher mininum order then we start with that one instead of
2512 * the smallest order which will fit the object.
2514 static inline int slab_order(int size, int min_objects,
2515 int max_order, int fract_leftover, int reserved)
2517 int order;
2518 int rem;
2519 int min_order = slub_min_order;
2521 if (order_objects(min_order, size, reserved) > MAX_OBJS_PER_PAGE)
2522 return get_order(size * MAX_OBJS_PER_PAGE) - 1;
2524 for (order = max(min_order,
2525 fls(min_objects * size - 1) - PAGE_SHIFT);
2526 order <= max_order; order++) {
2528 unsigned long slab_size = PAGE_SIZE << order;
2530 if (slab_size < min_objects * size + reserved)
2531 continue;
2533 rem = (slab_size - reserved) % size;
2535 if (rem <= slab_size / fract_leftover)
2536 break;
2540 return order;
2543 static inline int calculate_order(int size, int reserved)
2545 int order;
2546 int min_objects;
2547 int fraction;
2548 int max_objects;
2551 * Attempt to find best configuration for a slab. This
2552 * works by first attempting to generate a layout with
2553 * the best configuration and backing off gradually.
2555 * First we reduce the acceptable waste in a slab. Then
2556 * we reduce the minimum objects required in a slab.
2558 min_objects = slub_min_objects;
2559 if (!min_objects)
2560 min_objects = 4 * (fls(nr_cpu_ids) + 1);
2561 max_objects = order_objects(slub_max_order, size, reserved);
2562 min_objects = min(min_objects, max_objects);
2564 while (min_objects > 1) {
2565 fraction = 16;
2566 while (fraction >= 4) {
2567 order = slab_order(size, min_objects,
2568 slub_max_order, fraction, reserved);
2569 if (order <= slub_max_order)
2570 return order;
2571 fraction /= 2;
2573 min_objects--;
2577 * We were unable to place multiple objects in a slab. Now
2578 * lets see if we can place a single object there.
2580 order = slab_order(size, 1, slub_max_order, 1, reserved);
2581 if (order <= slub_max_order)
2582 return order;
2585 * Doh this slab cannot be placed using slub_max_order.
2587 order = slab_order(size, 1, MAX_ORDER, 1, reserved);
2588 if (order < MAX_ORDER)
2589 return order;
2590 return -ENOSYS;
2594 * Figure out what the alignment of the objects will be.
2596 static unsigned long calculate_alignment(unsigned long flags,
2597 unsigned long align, unsigned long size)
2600 * If the user wants hardware cache aligned objects then follow that
2601 * suggestion if the object is sufficiently large.
2603 * The hardware cache alignment cannot override the specified
2604 * alignment though. If that is greater then use it.
2606 if (flags & SLAB_HWCACHE_ALIGN) {
2607 unsigned long ralign = cache_line_size();
2608 while (size <= ralign / 2)
2609 ralign /= 2;
2610 align = max(align, ralign);
2613 if (align < ARCH_SLAB_MINALIGN)
2614 align = ARCH_SLAB_MINALIGN;
2616 return ALIGN(align, sizeof(void *));
2619 static void
2620 init_kmem_cache_node(struct kmem_cache_node *n, struct kmem_cache *s)
2622 n->nr_partial = 0;
2623 spin_lock_init(&n->list_lock);
2624 INIT_LIST_HEAD(&n->partial);
2625 #ifdef CONFIG_SLUB_DEBUG
2626 atomic_long_set(&n->nr_slabs, 0);
2627 atomic_long_set(&n->total_objects, 0);
2628 INIT_LIST_HEAD(&n->full);
2629 #endif
2632 static inline int alloc_kmem_cache_cpus(struct kmem_cache *s)
2634 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE <
2635 SLUB_PAGE_SHIFT * sizeof(struct kmem_cache_cpu));
2638 * Must align to double word boundary for the double cmpxchg
2639 * instructions to work; see __pcpu_double_call_return_bool().
2641 s->cpu_slab = __alloc_percpu(sizeof(struct kmem_cache_cpu),
2642 2 * sizeof(void *));
2644 if (!s->cpu_slab)
2645 return 0;
2647 init_kmem_cache_cpus(s);
2649 return 1;
2652 static struct kmem_cache *kmem_cache_node;
2655 * No kmalloc_node yet so do it by hand. We know that this is the first
2656 * slab on the node for this slabcache. There are no concurrent accesses
2657 * possible.
2659 * Note that this function only works on the kmalloc_node_cache
2660 * when allocating for the kmalloc_node_cache. This is used for bootstrapping
2661 * memory on a fresh node that has no slab structures yet.
2663 static void early_kmem_cache_node_alloc(int node)
2665 struct page *page;
2666 struct kmem_cache_node *n;
2668 BUG_ON(kmem_cache_node->size < sizeof(struct kmem_cache_node));
2670 page = new_slab(kmem_cache_node, GFP_NOWAIT, node);
2672 BUG_ON(!page);
2673 if (page_to_nid(page) != node) {
2674 printk(KERN_ERR "SLUB: Unable to allocate memory from "
2675 "node %d\n", node);
2676 printk(KERN_ERR "SLUB: Allocating a useless per node structure "
2677 "in order to be able to continue\n");
2680 n = page->freelist;
2681 BUG_ON(!n);
2682 page->freelist = get_freepointer(kmem_cache_node, n);
2683 page->inuse = 1;
2684 page->frozen = 0;
2685 kmem_cache_node->node[node] = n;
2686 #ifdef CONFIG_SLUB_DEBUG
2687 init_object(kmem_cache_node, n, SLUB_RED_ACTIVE);
2688 init_tracking(kmem_cache_node, n);
2689 #endif
2690 init_kmem_cache_node(n, kmem_cache_node);
2691 inc_slabs_node(kmem_cache_node, node, page->objects);
2693 add_partial(n, page, 0);
2696 static void free_kmem_cache_nodes(struct kmem_cache *s)
2698 int node;
2700 for_each_node_state(node, N_NORMAL_MEMORY) {
2701 struct kmem_cache_node *n = s->node[node];
2703 if (n)
2704 kmem_cache_free(kmem_cache_node, n);
2706 s->node[node] = NULL;
2710 static int init_kmem_cache_nodes(struct kmem_cache *s)
2712 int node;
2714 for_each_node_state(node, N_NORMAL_MEMORY) {
2715 struct kmem_cache_node *n;
2717 if (slab_state == DOWN) {
2718 early_kmem_cache_node_alloc(node);
2719 continue;
2721 n = kmem_cache_alloc_node(kmem_cache_node,
2722 GFP_KERNEL, node);
2724 if (!n) {
2725 free_kmem_cache_nodes(s);
2726 return 0;
2729 s->node[node] = n;
2730 init_kmem_cache_node(n, s);
2732 return 1;
2735 static void set_min_partial(struct kmem_cache *s, unsigned long min)
2737 if (min < MIN_PARTIAL)
2738 min = MIN_PARTIAL;
2739 else if (min > MAX_PARTIAL)
2740 min = MAX_PARTIAL;
2741 s->min_partial = min;
2745 * calculate_sizes() determines the order and the distribution of data within
2746 * a slab object.
2748 static int calculate_sizes(struct kmem_cache *s, int forced_order)
2750 unsigned long flags = s->flags;
2751 unsigned long size = s->objsize;
2752 unsigned long align = s->align;
2753 int order;
2756 * Round up object size to the next word boundary. We can only
2757 * place the free pointer at word boundaries and this determines
2758 * the possible location of the free pointer.
2760 size = ALIGN(size, sizeof(void *));
2762 #ifdef CONFIG_SLUB_DEBUG
2764 * Determine if we can poison the object itself. If the user of
2765 * the slab may touch the object after free or before allocation
2766 * then we should never poison the object itself.
2768 if ((flags & SLAB_POISON) && !(flags & SLAB_DESTROY_BY_RCU) &&
2769 !s->ctor)
2770 s->flags |= __OBJECT_POISON;
2771 else
2772 s->flags &= ~__OBJECT_POISON;
2776 * If we are Redzoning then check if there is some space between the
2777 * end of the object and the free pointer. If not then add an
2778 * additional word to have some bytes to store Redzone information.
2780 if ((flags & SLAB_RED_ZONE) && size == s->objsize)
2781 size += sizeof(void *);
2782 #endif
2785 * With that we have determined the number of bytes in actual use
2786 * by the object. This is the potential offset to the free pointer.
2788 s->inuse = size;
2790 if (((flags & (SLAB_DESTROY_BY_RCU | SLAB_POISON)) ||
2791 s->ctor)) {
2793 * Relocate free pointer after the object if it is not
2794 * permitted to overwrite the first word of the object on
2795 * kmem_cache_free.
2797 * This is the case if we do RCU, have a constructor or
2798 * destructor or are poisoning the objects.
2800 s->offset = size;
2801 size += sizeof(void *);
2804 #ifdef CONFIG_SLUB_DEBUG
2805 if (flags & SLAB_STORE_USER)
2807 * Need to store information about allocs and frees after
2808 * the object.
2810 size += 2 * sizeof(struct track);
2812 if (flags & SLAB_RED_ZONE)
2814 * Add some empty padding so that we can catch
2815 * overwrites from earlier objects rather than let
2816 * tracking information or the free pointer be
2817 * corrupted if a user writes before the start
2818 * of the object.
2820 size += sizeof(void *);
2821 #endif
2824 * Determine the alignment based on various parameters that the
2825 * user specified and the dynamic determination of cache line size
2826 * on bootup.
2828 align = calculate_alignment(flags, align, s->objsize);
2829 s->align = align;
2832 * SLUB stores one object immediately after another beginning from
2833 * offset 0. In order to align the objects we have to simply size
2834 * each object to conform to the alignment.
2836 size = ALIGN(size, align);
2837 s->size = size;
2838 if (forced_order >= 0)
2839 order = forced_order;
2840 else
2841 order = calculate_order(size, s->reserved);
2843 if (order < 0)
2844 return 0;
2846 s->allocflags = 0;
2847 if (order)
2848 s->allocflags |= __GFP_COMP;
2850 if (s->flags & SLAB_CACHE_DMA)
2851 s->allocflags |= SLUB_DMA;
2853 if (s->flags & SLAB_RECLAIM_ACCOUNT)
2854 s->allocflags |= __GFP_RECLAIMABLE;
2857 * Determine the number of objects per slab
2859 s->oo = oo_make(order, size, s->reserved);
2860 s->min = oo_make(get_order(size), size, s->reserved);
2861 if (oo_objects(s->oo) > oo_objects(s->max))
2862 s->max = s->oo;
2864 return !!oo_objects(s->oo);
2868 static int kmem_cache_open(struct kmem_cache *s,
2869 const char *name, size_t size,
2870 size_t align, unsigned long flags,
2871 void (*ctor)(void *))
2873 memset(s, 0, kmem_size);
2874 s->name = name;
2875 s->ctor = ctor;
2876 s->objsize = size;
2877 s->align = align;
2878 s->flags = kmem_cache_flags(size, flags, name, ctor);
2879 s->reserved = 0;
2881 if (need_reserve_slab_rcu && (s->flags & SLAB_DESTROY_BY_RCU))
2882 s->reserved = sizeof(struct rcu_head);
2884 if (!calculate_sizes(s, -1))
2885 goto error;
2886 if (disable_higher_order_debug) {
2888 * Disable debugging flags that store metadata if the min slab
2889 * order increased.
2891 if (get_order(s->size) > get_order(s->objsize)) {
2892 s->flags &= ~DEBUG_METADATA_FLAGS;
2893 s->offset = 0;
2894 if (!calculate_sizes(s, -1))
2895 goto error;
2899 #ifdef CONFIG_CMPXCHG_DOUBLE
2900 if (system_has_cmpxchg_double() && (s->flags & SLAB_DEBUG_FLAGS) == 0)
2901 /* Enable fast mode */
2902 s->flags |= __CMPXCHG_DOUBLE;
2903 #endif
2906 * The larger the object size is, the more pages we want on the partial
2907 * list to avoid pounding the page allocator excessively.
2909 set_min_partial(s, ilog2(s->size));
2910 s->refcount = 1;
2911 #ifdef CONFIG_NUMA
2912 s->remote_node_defrag_ratio = 1000;
2913 #endif
2914 if (!init_kmem_cache_nodes(s))
2915 goto error;
2917 if (alloc_kmem_cache_cpus(s))
2918 return 1;
2920 free_kmem_cache_nodes(s);
2921 error:
2922 if (flags & SLAB_PANIC)
2923 panic("Cannot create slab %s size=%lu realsize=%u "
2924 "order=%u offset=%u flags=%lx\n",
2925 s->name, (unsigned long)size, s->size, oo_order(s->oo),
2926 s->offset, flags);
2927 return 0;
2931 * Determine the size of a slab object
2933 unsigned int kmem_cache_size(struct kmem_cache *s)
2935 return s->objsize;
2937 EXPORT_SYMBOL(kmem_cache_size);
2939 static void list_slab_objects(struct kmem_cache *s, struct page *page,
2940 const char *text)
2942 #ifdef CONFIG_SLUB_DEBUG
2943 void *addr = page_address(page);
2944 void *p;
2945 unsigned long *map = kzalloc(BITS_TO_LONGS(page->objects) *
2946 sizeof(long), GFP_ATOMIC);
2947 if (!map)
2948 return;
2949 slab_err(s, page, "%s", text);
2950 slab_lock(page);
2952 get_map(s, page, map);
2953 for_each_object(p, s, addr, page->objects) {
2955 if (!test_bit(slab_index(p, s, addr), map)) {
2956 printk(KERN_ERR "INFO: Object 0x%p @offset=%tu\n",
2957 p, p - addr);
2958 print_tracking(s, p);
2961 slab_unlock(page);
2962 kfree(map);
2963 #endif
2967 * Attempt to free all partial slabs on a node.
2968 * This is called from kmem_cache_close(). We must be the last thread
2969 * using the cache and therefore we do not need to lock anymore.
2971 static void free_partial(struct kmem_cache *s, struct kmem_cache_node *n)
2973 struct page *page, *h;
2975 list_for_each_entry_safe(page, h, &n->partial, lru) {
2976 if (!page->inuse) {
2977 remove_partial(n, page);
2978 discard_slab(s, page);
2979 } else {
2980 list_slab_objects(s, page,
2981 "Objects remaining on kmem_cache_close()");
2987 * Release all resources used by a slab cache.
2989 static inline int kmem_cache_close(struct kmem_cache *s)
2991 int node;
2993 flush_all(s);
2994 free_percpu(s->cpu_slab);
2995 /* Attempt to free all objects */
2996 for_each_node_state(node, N_NORMAL_MEMORY) {
2997 struct kmem_cache_node *n = get_node(s, node);
2999 free_partial(s, n);
3000 if (n->nr_partial || slabs_node(s, node))
3001 return 1;
3003 free_kmem_cache_nodes(s);
3004 return 0;
3008 * Close a cache and release the kmem_cache structure
3009 * (must be used for caches created using kmem_cache_create)
3011 void kmem_cache_destroy(struct kmem_cache *s)
3013 down_write(&slub_lock);
3014 s->refcount--;
3015 if (!s->refcount) {
3016 list_del(&s->list);
3017 up_write(&slub_lock);
3018 if (kmem_cache_close(s)) {
3019 printk(KERN_ERR "SLUB %s: %s called for cache that "
3020 "still has objects.\n", s->name, __func__);
3021 dump_stack();
3023 if (s->flags & SLAB_DESTROY_BY_RCU)
3024 rcu_barrier();
3025 sysfs_slab_remove(s);
3026 } else
3027 up_write(&slub_lock);
3029 EXPORT_SYMBOL(kmem_cache_destroy);
3031 /********************************************************************
3032 * Kmalloc subsystem
3033 *******************************************************************/
3035 struct kmem_cache *kmalloc_caches[SLUB_PAGE_SHIFT];
3036 EXPORT_SYMBOL(kmalloc_caches);
3038 static struct kmem_cache *kmem_cache;
3040 #ifdef CONFIG_ZONE_DMA
3041 static struct kmem_cache *kmalloc_dma_caches[SLUB_PAGE_SHIFT];
3042 #endif
3044 static int __init setup_slub_min_order(char *str)
3046 get_option(&str, &slub_min_order);
3048 return 1;
3051 __setup("slub_min_order=", setup_slub_min_order);
3053 static int __init setup_slub_max_order(char *str)
3055 get_option(&str, &slub_max_order);
3056 slub_max_order = min(slub_max_order, MAX_ORDER - 1);
3058 return 1;
3061 __setup("slub_max_order=", setup_slub_max_order);
3063 static int __init setup_slub_min_objects(char *str)
3065 get_option(&str, &slub_min_objects);
3067 return 1;
3070 __setup("slub_min_objects=", setup_slub_min_objects);
3072 static int __init setup_slub_nomerge(char *str)
3074 slub_nomerge = 1;
3075 return 1;
3078 __setup("slub_nomerge", setup_slub_nomerge);
3080 static struct kmem_cache *__init create_kmalloc_cache(const char *name,
3081 int size, unsigned int flags)
3083 struct kmem_cache *s;
3085 s = kmem_cache_alloc(kmem_cache, GFP_NOWAIT);
3088 * This function is called with IRQs disabled during early-boot on
3089 * single CPU so there's no need to take slub_lock here.
3091 if (!kmem_cache_open(s, name, size, ARCH_KMALLOC_MINALIGN,
3092 flags, NULL))
3093 goto panic;
3095 list_add(&s->list, &slab_caches);
3096 return s;
3098 panic:
3099 panic("Creation of kmalloc slab %s size=%d failed.\n", name, size);
3100 return NULL;
3104 * Conversion table for small slabs sizes / 8 to the index in the
3105 * kmalloc array. This is necessary for slabs < 192 since we have non power
3106 * of two cache sizes there. The size of larger slabs can be determined using
3107 * fls.
3109 static s8 size_index[24] = {
3110 3, /* 8 */
3111 4, /* 16 */
3112 5, /* 24 */
3113 5, /* 32 */
3114 6, /* 40 */
3115 6, /* 48 */
3116 6, /* 56 */
3117 6, /* 64 */
3118 1, /* 72 */
3119 1, /* 80 */
3120 1, /* 88 */
3121 1, /* 96 */
3122 7, /* 104 */
3123 7, /* 112 */
3124 7, /* 120 */
3125 7, /* 128 */
3126 2, /* 136 */
3127 2, /* 144 */
3128 2, /* 152 */
3129 2, /* 160 */
3130 2, /* 168 */
3131 2, /* 176 */
3132 2, /* 184 */
3133 2 /* 192 */
3136 static inline int size_index_elem(size_t bytes)
3138 return (bytes - 1) / 8;
3141 static struct kmem_cache *get_slab(size_t size, gfp_t flags)
3143 int index;
3145 if (size <= 192) {
3146 if (!size)
3147 return ZERO_SIZE_PTR;
3149 index = size_index[size_index_elem(size)];
3150 } else
3151 index = fls(size - 1);
3153 #ifdef CONFIG_ZONE_DMA
3154 if (unlikely((flags & SLUB_DMA)))
3155 return kmalloc_dma_caches[index];
3157 #endif
3158 return kmalloc_caches[index];
3161 void *__kmalloc(size_t size, gfp_t flags)
3163 struct kmem_cache *s;
3164 void *ret;
3166 if (unlikely(size > SLUB_MAX_SIZE))
3167 return kmalloc_large(size, flags);
3169 s = get_slab(size, flags);
3171 if (unlikely(ZERO_OR_NULL_PTR(s)))
3172 return s;
3174 ret = slab_alloc(s, flags, NUMA_NO_NODE, _RET_IP_);
3176 trace_kmalloc(_RET_IP_, ret, size, s->size, flags);
3178 return ret;
3180 EXPORT_SYMBOL(__kmalloc);
3182 #ifdef CONFIG_NUMA
3183 static void *kmalloc_large_node(size_t size, gfp_t flags, int node)
3185 struct page *page;
3186 void *ptr = NULL;
3188 flags |= __GFP_COMP | __GFP_NOTRACK;
3189 page = alloc_pages_node(node, flags, get_order(size));
3190 if (page)
3191 ptr = page_address(page);
3193 kmemleak_alloc(ptr, size, 1, flags);
3194 return ptr;
3197 void *__kmalloc_node(size_t size, gfp_t flags, int node)
3199 struct kmem_cache *s;
3200 void *ret;
3202 if (unlikely(size > SLUB_MAX_SIZE)) {
3203 ret = kmalloc_large_node(size, flags, node);
3205 trace_kmalloc_node(_RET_IP_, ret,
3206 size, PAGE_SIZE << get_order(size),
3207 flags, node);
3209 return ret;
3212 s = get_slab(size, flags);
3214 if (unlikely(ZERO_OR_NULL_PTR(s)))
3215 return s;
3217 ret = slab_alloc(s, flags, node, _RET_IP_);
3219 trace_kmalloc_node(_RET_IP_, ret, size, s->size, flags, node);
3221 return ret;
3223 EXPORT_SYMBOL(__kmalloc_node);
3224 #endif
3226 size_t ksize(const void *object)
3228 struct page *page;
3230 if (unlikely(object == ZERO_SIZE_PTR))
3231 return 0;
3233 page = virt_to_head_page(object);
3235 if (unlikely(!PageSlab(page))) {
3236 WARN_ON(!PageCompound(page));
3237 return PAGE_SIZE << compound_order(page);
3240 return slab_ksize(page->slab);
3242 EXPORT_SYMBOL(ksize);
3244 #ifdef CONFIG_SLUB_DEBUG
3245 bool verify_mem_not_deleted(const void *x)
3247 struct page *page;
3248 void *object = (void *)x;
3249 unsigned long flags;
3250 bool rv;
3252 if (unlikely(ZERO_OR_NULL_PTR(x)))
3253 return false;
3255 local_irq_save(flags);
3257 page = virt_to_head_page(x);
3258 if (unlikely(!PageSlab(page))) {
3259 /* maybe it was from stack? */
3260 rv = true;
3261 goto out_unlock;
3264 slab_lock(page);
3265 if (on_freelist(page->slab, page, object)) {
3266 object_err(page->slab, page, object, "Object is on free-list");
3267 rv = false;
3268 } else {
3269 rv = true;
3271 slab_unlock(page);
3273 out_unlock:
3274 local_irq_restore(flags);
3275 return rv;
3277 EXPORT_SYMBOL(verify_mem_not_deleted);
3278 #endif
3280 void kfree(const void *x)
3282 struct page *page;
3283 void *object = (void *)x;
3285 trace_kfree(_RET_IP_, x);
3287 if (unlikely(ZERO_OR_NULL_PTR(x)))
3288 return;
3290 page = virt_to_head_page(x);
3291 if (unlikely(!PageSlab(page))) {
3292 BUG_ON(!PageCompound(page));
3293 kmemleak_free(x);
3294 put_page(page);
3295 return;
3297 slab_free(page->slab, page, object, _RET_IP_);
3299 EXPORT_SYMBOL(kfree);
3302 * kmem_cache_shrink removes empty slabs from the partial lists and sorts
3303 * the remaining slabs by the number of items in use. The slabs with the
3304 * most items in use come first. New allocations will then fill those up
3305 * and thus they can be removed from the partial lists.
3307 * The slabs with the least items are placed last. This results in them
3308 * being allocated from last increasing the chance that the last objects
3309 * are freed in them.
3311 int kmem_cache_shrink(struct kmem_cache *s)
3313 int node;
3314 int i;
3315 struct kmem_cache_node *n;
3316 struct page *page;
3317 struct page *t;
3318 int objects = oo_objects(s->max);
3319 struct list_head *slabs_by_inuse =
3320 kmalloc(sizeof(struct list_head) * objects, GFP_KERNEL);
3321 unsigned long flags;
3323 if (!slabs_by_inuse)
3324 return -ENOMEM;
3326 flush_all(s);
3327 for_each_node_state(node, N_NORMAL_MEMORY) {
3328 n = get_node(s, node);
3330 if (!n->nr_partial)
3331 continue;
3333 for (i = 0; i < objects; i++)
3334 INIT_LIST_HEAD(slabs_by_inuse + i);
3336 spin_lock_irqsave(&n->list_lock, flags);
3339 * Build lists indexed by the items in use in each slab.
3341 * Note that concurrent frees may occur while we hold the
3342 * list_lock. page->inuse here is the upper limit.
3344 list_for_each_entry_safe(page, t, &n->partial, lru) {
3345 list_move(&page->lru, slabs_by_inuse + page->inuse);
3346 if (!page->inuse)
3347 n->nr_partial--;
3351 * Rebuild the partial list with the slabs filled up most
3352 * first and the least used slabs at the end.
3354 for (i = objects - 1; i > 0; i--)
3355 list_splice(slabs_by_inuse + i, n->partial.prev);
3357 spin_unlock_irqrestore(&n->list_lock, flags);
3359 /* Release empty slabs */
3360 list_for_each_entry_safe(page, t, slabs_by_inuse, lru)
3361 discard_slab(s, page);
3364 kfree(slabs_by_inuse);
3365 return 0;
3367 EXPORT_SYMBOL(kmem_cache_shrink);
3369 #if defined(CONFIG_MEMORY_HOTPLUG)
3370 static int slab_mem_going_offline_callback(void *arg)
3372 struct kmem_cache *s;
3374 down_read(&slub_lock);
3375 list_for_each_entry(s, &slab_caches, list)
3376 kmem_cache_shrink(s);
3377 up_read(&slub_lock);
3379 return 0;
3382 static void slab_mem_offline_callback(void *arg)
3384 struct kmem_cache_node *n;
3385 struct kmem_cache *s;
3386 struct memory_notify *marg = arg;
3387 int offline_node;
3389 offline_node = marg->status_change_nid;
3392 * If the node still has available memory. we need kmem_cache_node
3393 * for it yet.
3395 if (offline_node < 0)
3396 return;
3398 down_read(&slub_lock);
3399 list_for_each_entry(s, &slab_caches, list) {
3400 n = get_node(s, offline_node);
3401 if (n) {
3403 * if n->nr_slabs > 0, slabs still exist on the node
3404 * that is going down. We were unable to free them,
3405 * and offline_pages() function shouldn't call this
3406 * callback. So, we must fail.
3408 BUG_ON(slabs_node(s, offline_node));
3410 s->node[offline_node] = NULL;
3411 kmem_cache_free(kmem_cache_node, n);
3414 up_read(&slub_lock);
3417 static int slab_mem_going_online_callback(void *arg)
3419 struct kmem_cache_node *n;
3420 struct kmem_cache *s;
3421 struct memory_notify *marg = arg;
3422 int nid = marg->status_change_nid;
3423 int ret = 0;
3426 * If the node's memory is already available, then kmem_cache_node is
3427 * already created. Nothing to do.
3429 if (nid < 0)
3430 return 0;
3433 * We are bringing a node online. No memory is available yet. We must
3434 * allocate a kmem_cache_node structure in order to bring the node
3435 * online.
3437 down_read(&slub_lock);
3438 list_for_each_entry(s, &slab_caches, list) {
3440 * XXX: kmem_cache_alloc_node will fallback to other nodes
3441 * since memory is not yet available from the node that
3442 * is brought up.
3444 n = kmem_cache_alloc(kmem_cache_node, GFP_KERNEL);
3445 if (!n) {
3446 ret = -ENOMEM;
3447 goto out;
3449 init_kmem_cache_node(n, s);
3450 s->node[nid] = n;
3452 out:
3453 up_read(&slub_lock);
3454 return ret;
3457 static int slab_memory_callback(struct notifier_block *self,
3458 unsigned long action, void *arg)
3460 int ret = 0;
3462 switch (action) {
3463 case MEM_GOING_ONLINE:
3464 ret = slab_mem_going_online_callback(arg);
3465 break;
3466 case MEM_GOING_OFFLINE:
3467 ret = slab_mem_going_offline_callback(arg);
3468 break;
3469 case MEM_OFFLINE:
3470 case MEM_CANCEL_ONLINE:
3471 slab_mem_offline_callback(arg);
3472 break;
3473 case MEM_ONLINE:
3474 case MEM_CANCEL_OFFLINE:
3475 break;
3477 if (ret)
3478 ret = notifier_from_errno(ret);
3479 else
3480 ret = NOTIFY_OK;
3481 return ret;
3484 #endif /* CONFIG_MEMORY_HOTPLUG */
3486 /********************************************************************
3487 * Basic setup of slabs
3488 *******************************************************************/
3491 * Used for early kmem_cache structures that were allocated using
3492 * the page allocator
3495 static void __init kmem_cache_bootstrap_fixup(struct kmem_cache *s)
3497 int node;
3499 list_add(&s->list, &slab_caches);
3500 s->refcount = -1;
3502 for_each_node_state(node, N_NORMAL_MEMORY) {
3503 struct kmem_cache_node *n = get_node(s, node);
3504 struct page *p;
3506 if (n) {
3507 list_for_each_entry(p, &n->partial, lru)
3508 p->slab = s;
3510 #ifdef CONFIG_SLUB_DEBUG
3511 list_for_each_entry(p, &n->full, lru)
3512 p->slab = s;
3513 #endif
3518 void __init kmem_cache_init(void)
3520 int i;
3521 int caches = 0;
3522 struct kmem_cache *temp_kmem_cache;
3523 int order;
3524 struct kmem_cache *temp_kmem_cache_node;
3525 unsigned long kmalloc_size;
3527 kmem_size = offsetof(struct kmem_cache, node) +
3528 nr_node_ids * sizeof(struct kmem_cache_node *);
3530 /* Allocate two kmem_caches from the page allocator */
3531 kmalloc_size = ALIGN(kmem_size, cache_line_size());
3532 order = get_order(2 * kmalloc_size);
3533 kmem_cache = (void *)__get_free_pages(GFP_NOWAIT, order);
3536 * Must first have the slab cache available for the allocations of the
3537 * struct kmem_cache_node's. There is special bootstrap code in
3538 * kmem_cache_open for slab_state == DOWN.
3540 kmem_cache_node = (void *)kmem_cache + kmalloc_size;
3542 kmem_cache_open(kmem_cache_node, "kmem_cache_node",
3543 sizeof(struct kmem_cache_node),
3544 0, SLAB_HWCACHE_ALIGN | SLAB_PANIC, NULL);
3546 hotplug_memory_notifier(slab_memory_callback, SLAB_CALLBACK_PRI);
3548 /* Able to allocate the per node structures */
3549 slab_state = PARTIAL;
3551 temp_kmem_cache = kmem_cache;
3552 kmem_cache_open(kmem_cache, "kmem_cache", kmem_size,
3553 0, SLAB_HWCACHE_ALIGN | SLAB_PANIC, NULL);
3554 kmem_cache = kmem_cache_alloc(kmem_cache, GFP_NOWAIT);
3555 memcpy(kmem_cache, temp_kmem_cache, kmem_size);
3558 * Allocate kmem_cache_node properly from the kmem_cache slab.
3559 * kmem_cache_node is separately allocated so no need to
3560 * update any list pointers.
3562 temp_kmem_cache_node = kmem_cache_node;
3564 kmem_cache_node = kmem_cache_alloc(kmem_cache, GFP_NOWAIT);
3565 memcpy(kmem_cache_node, temp_kmem_cache_node, kmem_size);
3567 kmem_cache_bootstrap_fixup(kmem_cache_node);
3569 caches++;
3570 kmem_cache_bootstrap_fixup(kmem_cache);
3571 caches++;
3572 /* Free temporary boot structure */
3573 free_pages((unsigned long)temp_kmem_cache, order);
3575 /* Now we can use the kmem_cache to allocate kmalloc slabs */
3578 * Patch up the size_index table if we have strange large alignment
3579 * requirements for the kmalloc array. This is only the case for
3580 * MIPS it seems. The standard arches will not generate any code here.
3582 * Largest permitted alignment is 256 bytes due to the way we
3583 * handle the index determination for the smaller caches.
3585 * Make sure that nothing crazy happens if someone starts tinkering
3586 * around with ARCH_KMALLOC_MINALIGN
3588 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 256 ||
3589 (KMALLOC_MIN_SIZE & (KMALLOC_MIN_SIZE - 1)));
3591 for (i = 8; i < KMALLOC_MIN_SIZE; i += 8) {
3592 int elem = size_index_elem(i);
3593 if (elem >= ARRAY_SIZE(size_index))
3594 break;
3595 size_index[elem] = KMALLOC_SHIFT_LOW;
3598 if (KMALLOC_MIN_SIZE == 64) {
3600 * The 96 byte size cache is not used if the alignment
3601 * is 64 byte.
3603 for (i = 64 + 8; i <= 96; i += 8)
3604 size_index[size_index_elem(i)] = 7;
3605 } else if (KMALLOC_MIN_SIZE == 128) {
3607 * The 192 byte sized cache is not used if the alignment
3608 * is 128 byte. Redirect kmalloc to use the 256 byte cache
3609 * instead.
3611 for (i = 128 + 8; i <= 192; i += 8)
3612 size_index[size_index_elem(i)] = 8;
3615 /* Caches that are not of the two-to-the-power-of size */
3616 if (KMALLOC_MIN_SIZE <= 32) {
3617 kmalloc_caches[1] = create_kmalloc_cache("kmalloc-96", 96, 0);
3618 caches++;
3621 if (KMALLOC_MIN_SIZE <= 64) {
3622 kmalloc_caches[2] = create_kmalloc_cache("kmalloc-192", 192, 0);
3623 caches++;
3626 for (i = KMALLOC_SHIFT_LOW; i < SLUB_PAGE_SHIFT; i++) {
3627 kmalloc_caches[i] = create_kmalloc_cache("kmalloc", 1 << i, 0);
3628 caches++;
3631 slab_state = UP;
3633 /* Provide the correct kmalloc names now that the caches are up */
3634 if (KMALLOC_MIN_SIZE <= 32) {
3635 kmalloc_caches[1]->name = kstrdup(kmalloc_caches[1]->name, GFP_NOWAIT);
3636 BUG_ON(!kmalloc_caches[1]->name);
3639 if (KMALLOC_MIN_SIZE <= 64) {
3640 kmalloc_caches[2]->name = kstrdup(kmalloc_caches[2]->name, GFP_NOWAIT);
3641 BUG_ON(!kmalloc_caches[2]->name);
3644 for (i = KMALLOC_SHIFT_LOW; i < SLUB_PAGE_SHIFT; i++) {
3645 char *s = kasprintf(GFP_NOWAIT, "kmalloc-%d", 1 << i);
3647 BUG_ON(!s);
3648 kmalloc_caches[i]->name = s;
3651 #ifdef CONFIG_SMP
3652 register_cpu_notifier(&slab_notifier);
3653 #endif
3655 #ifdef CONFIG_ZONE_DMA
3656 for (i = 0; i < SLUB_PAGE_SHIFT; i++) {
3657 struct kmem_cache *s = kmalloc_caches[i];
3659 if (s && s->size) {
3660 char *name = kasprintf(GFP_NOWAIT,
3661 "dma-kmalloc-%d", s->objsize);
3663 BUG_ON(!name);
3664 kmalloc_dma_caches[i] = create_kmalloc_cache(name,
3665 s->objsize, SLAB_CACHE_DMA);
3668 #endif
3669 printk(KERN_INFO
3670 "SLUB: Genslabs=%d, HWalign=%d, Order=%d-%d, MinObjects=%d,"
3671 " CPUs=%d, Nodes=%d\n",
3672 caches, cache_line_size(),
3673 slub_min_order, slub_max_order, slub_min_objects,
3674 nr_cpu_ids, nr_node_ids);
3677 void __init kmem_cache_init_late(void)
3682 * Find a mergeable slab cache
3684 static int slab_unmergeable(struct kmem_cache *s)
3686 if (slub_nomerge || (s->flags & SLUB_NEVER_MERGE))
3687 return 1;
3689 if (s->ctor)
3690 return 1;
3693 * We may have set a slab to be unmergeable during bootstrap.
3695 if (s->refcount < 0)
3696 return 1;
3698 return 0;
3701 static struct kmem_cache *find_mergeable(size_t size,
3702 size_t align, unsigned long flags, const char *name,
3703 void (*ctor)(void *))
3705 struct kmem_cache *s;
3707 if (slub_nomerge || (flags & SLUB_NEVER_MERGE))
3708 return NULL;
3710 if (ctor)
3711 return NULL;
3713 size = ALIGN(size, sizeof(void *));
3714 align = calculate_alignment(flags, align, size);
3715 size = ALIGN(size, align);
3716 flags = kmem_cache_flags(size, flags, name, NULL);
3718 list_for_each_entry(s, &slab_caches, list) {
3719 if (slab_unmergeable(s))
3720 continue;
3722 if (size > s->size)
3723 continue;
3725 if ((flags & SLUB_MERGE_SAME) != (s->flags & SLUB_MERGE_SAME))
3726 continue;
3728 * Check if alignment is compatible.
3729 * Courtesy of Adrian Drzewiecki
3731 if ((s->size & ~(align - 1)) != s->size)
3732 continue;
3734 if (s->size - size >= sizeof(void *))
3735 continue;
3737 return s;
3739 return NULL;
3742 struct kmem_cache *kmem_cache_create(const char *name, size_t size,
3743 size_t align, unsigned long flags, void (*ctor)(void *))
3745 struct kmem_cache *s;
3746 char *n;
3748 if (WARN_ON(!name))
3749 return NULL;
3751 down_write(&slub_lock);
3752 s = find_mergeable(size, align, flags, name, ctor);
3753 if (s) {
3754 s->refcount++;
3756 * Adjust the object sizes so that we clear
3757 * the complete object on kzalloc.
3759 s->objsize = max(s->objsize, (int)size);
3760 s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
3762 if (sysfs_slab_alias(s, name)) {
3763 s->refcount--;
3764 goto err;
3766 up_write(&slub_lock);
3767 return s;
3770 n = kstrdup(name, GFP_KERNEL);
3771 if (!n)
3772 goto err;
3774 s = kmalloc(kmem_size, GFP_KERNEL);
3775 if (s) {
3776 if (kmem_cache_open(s, n,
3777 size, align, flags, ctor)) {
3778 list_add(&s->list, &slab_caches);
3779 if (sysfs_slab_add(s)) {
3780 list_del(&s->list);
3781 kfree(n);
3782 kfree(s);
3783 goto err;
3785 up_write(&slub_lock);
3786 return s;
3788 kfree(n);
3789 kfree(s);
3791 err:
3792 up_write(&slub_lock);
3794 if (flags & SLAB_PANIC)
3795 panic("Cannot create slabcache %s\n", name);
3796 else
3797 s = NULL;
3798 return s;
3800 EXPORT_SYMBOL(kmem_cache_create);
3802 #ifdef CONFIG_SMP
3804 * Use the cpu notifier to insure that the cpu slabs are flushed when
3805 * necessary.
3807 static int __cpuinit slab_cpuup_callback(struct notifier_block *nfb,
3808 unsigned long action, void *hcpu)
3810 long cpu = (long)hcpu;
3811 struct kmem_cache *s;
3812 unsigned long flags;
3814 switch (action) {
3815 case CPU_UP_CANCELED:
3816 case CPU_UP_CANCELED_FROZEN:
3817 case CPU_DEAD:
3818 case CPU_DEAD_FROZEN:
3819 down_read(&slub_lock);
3820 list_for_each_entry(s, &slab_caches, list) {
3821 local_irq_save(flags);
3822 __flush_cpu_slab(s, cpu);
3823 local_irq_restore(flags);
3825 up_read(&slub_lock);
3826 break;
3827 default:
3828 break;
3830 return NOTIFY_OK;
3833 static struct notifier_block __cpuinitdata slab_notifier = {
3834 .notifier_call = slab_cpuup_callback
3837 #endif
3839 void *__kmalloc_track_caller(size_t size, gfp_t gfpflags, unsigned long caller)
3841 struct kmem_cache *s;
3842 void *ret;
3844 if (unlikely(size > SLUB_MAX_SIZE))
3845 return kmalloc_large(size, gfpflags);
3847 s = get_slab(size, gfpflags);
3849 if (unlikely(ZERO_OR_NULL_PTR(s)))
3850 return s;
3852 ret = slab_alloc(s, gfpflags, NUMA_NO_NODE, caller);
3854 /* Honor the call site pointer we received. */
3855 trace_kmalloc(caller, ret, size, s->size, gfpflags);
3857 return ret;
3860 #ifdef CONFIG_NUMA
3861 void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
3862 int node, unsigned long caller)
3864 struct kmem_cache *s;
3865 void *ret;
3867 if (unlikely(size > SLUB_MAX_SIZE)) {
3868 ret = kmalloc_large_node(size, gfpflags, node);
3870 trace_kmalloc_node(caller, ret,
3871 size, PAGE_SIZE << get_order(size),
3872 gfpflags, node);
3874 return ret;
3877 s = get_slab(size, gfpflags);
3879 if (unlikely(ZERO_OR_NULL_PTR(s)))
3880 return s;
3882 ret = slab_alloc(s, gfpflags, node, caller);
3884 /* Honor the call site pointer we received. */
3885 trace_kmalloc_node(caller, ret, size, s->size, gfpflags, node);
3887 return ret;
3889 #endif
3891 #ifdef CONFIG_SYSFS
3892 static int count_inuse(struct page *page)
3894 return page->inuse;
3897 static int count_total(struct page *page)
3899 return page->objects;
3901 #endif
3903 #ifdef CONFIG_SLUB_DEBUG
3904 static int validate_slab(struct kmem_cache *s, struct page *page,
3905 unsigned long *map)
3907 void *p;
3908 void *addr = page_address(page);
3910 if (!check_slab(s, page) ||
3911 !on_freelist(s, page, NULL))
3912 return 0;
3914 /* Now we know that a valid freelist exists */
3915 bitmap_zero(map, page->objects);
3917 get_map(s, page, map);
3918 for_each_object(p, s, addr, page->objects) {
3919 if (test_bit(slab_index(p, s, addr), map))
3920 if (!check_object(s, page, p, SLUB_RED_INACTIVE))
3921 return 0;
3924 for_each_object(p, s, addr, page->objects)
3925 if (!test_bit(slab_index(p, s, addr), map))
3926 if (!check_object(s, page, p, SLUB_RED_ACTIVE))
3927 return 0;
3928 return 1;
3931 static void validate_slab_slab(struct kmem_cache *s, struct page *page,
3932 unsigned long *map)
3934 slab_lock(page);
3935 validate_slab(s, page, map);
3936 slab_unlock(page);
3939 static int validate_slab_node(struct kmem_cache *s,
3940 struct kmem_cache_node *n, unsigned long *map)
3942 unsigned long count = 0;
3943 struct page *page;
3944 unsigned long flags;
3946 spin_lock_irqsave(&n->list_lock, flags);
3948 list_for_each_entry(page, &n->partial, lru) {
3949 validate_slab_slab(s, page, map);
3950 count++;
3952 if (count != n->nr_partial)
3953 printk(KERN_ERR "SLUB %s: %ld partial slabs counted but "
3954 "counter=%ld\n", s->name, count, n->nr_partial);
3956 if (!(s->flags & SLAB_STORE_USER))
3957 goto out;
3959 list_for_each_entry(page, &n->full, lru) {
3960 validate_slab_slab(s, page, map);
3961 count++;
3963 if (count != atomic_long_read(&n->nr_slabs))
3964 printk(KERN_ERR "SLUB: %s %ld slabs counted but "
3965 "counter=%ld\n", s->name, count,
3966 atomic_long_read(&n->nr_slabs));
3968 out:
3969 spin_unlock_irqrestore(&n->list_lock, flags);
3970 return count;
3973 static long validate_slab_cache(struct kmem_cache *s)
3975 int node;
3976 unsigned long count = 0;
3977 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
3978 sizeof(unsigned long), GFP_KERNEL);
3980 if (!map)
3981 return -ENOMEM;
3983 flush_all(s);
3984 for_each_node_state(node, N_NORMAL_MEMORY) {
3985 struct kmem_cache_node *n = get_node(s, node);
3987 count += validate_slab_node(s, n, map);
3989 kfree(map);
3990 return count;
3993 * Generate lists of code addresses where slabcache objects are allocated
3994 * and freed.
3997 struct location {
3998 unsigned long count;
3999 unsigned long addr;
4000 long long sum_time;
4001 long min_time;
4002 long max_time;
4003 long min_pid;
4004 long max_pid;
4005 DECLARE_BITMAP(cpus, NR_CPUS);
4006 nodemask_t nodes;
4009 struct loc_track {
4010 unsigned long max;
4011 unsigned long count;
4012 struct location *loc;
4015 static void free_loc_track(struct loc_track *t)
4017 if (t->max)
4018 free_pages((unsigned long)t->loc,
4019 get_order(sizeof(struct location) * t->max));
4022 static int alloc_loc_track(struct loc_track *t, unsigned long max, gfp_t flags)
4024 struct location *l;
4025 int order;
4027 order = get_order(sizeof(struct location) * max);
4029 l = (void *)__get_free_pages(flags, order);
4030 if (!l)
4031 return 0;
4033 if (t->count) {
4034 memcpy(l, t->loc, sizeof(struct location) * t->count);
4035 free_loc_track(t);
4037 t->max = max;
4038 t->loc = l;
4039 return 1;
4042 static int add_location(struct loc_track *t, struct kmem_cache *s,
4043 const struct track *track)
4045 long start, end, pos;
4046 struct location *l;
4047 unsigned long caddr;
4048 unsigned long age = jiffies - track->when;
4050 start = -1;
4051 end = t->count;
4053 for ( ; ; ) {
4054 pos = start + (end - start + 1) / 2;
4057 * There is nothing at "end". If we end up there
4058 * we need to add something to before end.
4060 if (pos == end)
4061 break;
4063 caddr = t->loc[pos].addr;
4064 if (track->addr == caddr) {
4066 l = &t->loc[pos];
4067 l->count++;
4068 if (track->when) {
4069 l->sum_time += age;
4070 if (age < l->min_time)
4071 l->min_time = age;
4072 if (age > l->max_time)
4073 l->max_time = age;
4075 if (track->pid < l->min_pid)
4076 l->min_pid = track->pid;
4077 if (track->pid > l->max_pid)
4078 l->max_pid = track->pid;
4080 cpumask_set_cpu(track->cpu,
4081 to_cpumask(l->cpus));
4083 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4084 return 1;
4087 if (track->addr < caddr)
4088 end = pos;
4089 else
4090 start = pos;
4094 * Not found. Insert new tracking element.
4096 if (t->count >= t->max && !alloc_loc_track(t, 2 * t->max, GFP_ATOMIC))
4097 return 0;
4099 l = t->loc + pos;
4100 if (pos < t->count)
4101 memmove(l + 1, l,
4102 (t->count - pos) * sizeof(struct location));
4103 t->count++;
4104 l->count = 1;
4105 l->addr = track->addr;
4106 l->sum_time = age;
4107 l->min_time = age;
4108 l->max_time = age;
4109 l->min_pid = track->pid;
4110 l->max_pid = track->pid;
4111 cpumask_clear(to_cpumask(l->cpus));
4112 cpumask_set_cpu(track->cpu, to_cpumask(l->cpus));
4113 nodes_clear(l->nodes);
4114 node_set(page_to_nid(virt_to_page(track)), l->nodes);
4115 return 1;
4118 static void process_slab(struct loc_track *t, struct kmem_cache *s,
4119 struct page *page, enum track_item alloc,
4120 unsigned long *map)
4122 void *addr = page_address(page);
4123 void *p;
4125 bitmap_zero(map, page->objects);
4126 get_map(s, page, map);
4128 for_each_object(p, s, addr, page->objects)
4129 if (!test_bit(slab_index(p, s, addr), map))
4130 add_location(t, s, get_track(s, p, alloc));
4133 static int list_locations(struct kmem_cache *s, char *buf,
4134 enum track_item alloc)
4136 int len = 0;
4137 unsigned long i;
4138 struct loc_track t = { 0, 0, NULL };
4139 int node;
4140 unsigned long *map = kmalloc(BITS_TO_LONGS(oo_objects(s->max)) *
4141 sizeof(unsigned long), GFP_KERNEL);
4143 if (!map || !alloc_loc_track(&t, PAGE_SIZE / sizeof(struct location),
4144 GFP_TEMPORARY)) {
4145 kfree(map);
4146 return sprintf(buf, "Out of memory\n");
4148 /* Push back cpu slabs */
4149 flush_all(s);
4151 for_each_node_state(node, N_NORMAL_MEMORY) {
4152 struct kmem_cache_node *n = get_node(s, node);
4153 unsigned long flags;
4154 struct page *page;
4156 if (!atomic_long_read(&n->nr_slabs))
4157 continue;
4159 spin_lock_irqsave(&n->list_lock, flags);
4160 list_for_each_entry(page, &n->partial, lru)
4161 process_slab(&t, s, page, alloc, map);
4162 list_for_each_entry(page, &n->full, lru)
4163 process_slab(&t, s, page, alloc, map);
4164 spin_unlock_irqrestore(&n->list_lock, flags);
4167 for (i = 0; i < t.count; i++) {
4168 struct location *l = &t.loc[i];
4170 if (len > PAGE_SIZE - KSYM_SYMBOL_LEN - 100)
4171 break;
4172 len += sprintf(buf + len, "%7ld ", l->count);
4174 if (l->addr)
4175 len += sprintf(buf + len, "%pS", (void *)l->addr);
4176 else
4177 len += sprintf(buf + len, "<not-available>");
4179 if (l->sum_time != l->min_time) {
4180 len += sprintf(buf + len, " age=%ld/%ld/%ld",
4181 l->min_time,
4182 (long)div_u64(l->sum_time, l->count),
4183 l->max_time);
4184 } else
4185 len += sprintf(buf + len, " age=%ld",
4186 l->min_time);
4188 if (l->min_pid != l->max_pid)
4189 len += sprintf(buf + len, " pid=%ld-%ld",
4190 l->min_pid, l->max_pid);
4191 else
4192 len += sprintf(buf + len, " pid=%ld",
4193 l->min_pid);
4195 if (num_online_cpus() > 1 &&
4196 !cpumask_empty(to_cpumask(l->cpus)) &&
4197 len < PAGE_SIZE - 60) {
4198 len += sprintf(buf + len, " cpus=");
4199 len += cpulist_scnprintf(buf + len, PAGE_SIZE - len - 50,
4200 to_cpumask(l->cpus));
4203 if (nr_online_nodes > 1 && !nodes_empty(l->nodes) &&
4204 len < PAGE_SIZE - 60) {
4205 len += sprintf(buf + len, " nodes=");
4206 len += nodelist_scnprintf(buf + len, PAGE_SIZE - len - 50,
4207 l->nodes);
4210 len += sprintf(buf + len, "\n");
4213 free_loc_track(&t);
4214 kfree(map);
4215 if (!t.count)
4216 len += sprintf(buf, "No data\n");
4217 return len;
4219 #endif
4221 #ifdef SLUB_RESILIENCY_TEST
4222 static void resiliency_test(void)
4224 u8 *p;
4226 BUILD_BUG_ON(KMALLOC_MIN_SIZE > 16 || SLUB_PAGE_SHIFT < 10);
4228 printk(KERN_ERR "SLUB resiliency testing\n");
4229 printk(KERN_ERR "-----------------------\n");
4230 printk(KERN_ERR "A. Corruption after allocation\n");
4232 p = kzalloc(16, GFP_KERNEL);
4233 p[16] = 0x12;
4234 printk(KERN_ERR "\n1. kmalloc-16: Clobber Redzone/next pointer"
4235 " 0x12->0x%p\n\n", p + 16);
4237 validate_slab_cache(kmalloc_caches[4]);
4239 /* Hmmm... The next two are dangerous */
4240 p = kzalloc(32, GFP_KERNEL);
4241 p[32 + sizeof(void *)] = 0x34;
4242 printk(KERN_ERR "\n2. kmalloc-32: Clobber next pointer/next slab"
4243 " 0x34 -> -0x%p\n", p);
4244 printk(KERN_ERR
4245 "If allocated object is overwritten then not detectable\n\n");
4247 validate_slab_cache(kmalloc_caches[5]);
4248 p = kzalloc(64, GFP_KERNEL);
4249 p += 64 + (get_cycles() & 0xff) * sizeof(void *);
4250 *p = 0x56;
4251 printk(KERN_ERR "\n3. kmalloc-64: corrupting random byte 0x56->0x%p\n",
4253 printk(KERN_ERR
4254 "If allocated object is overwritten then not detectable\n\n");
4255 validate_slab_cache(kmalloc_caches[6]);
4257 printk(KERN_ERR "\nB. Corruption after free\n");
4258 p = kzalloc(128, GFP_KERNEL);
4259 kfree(p);
4260 *p = 0x78;
4261 printk(KERN_ERR "1. kmalloc-128: Clobber first word 0x78->0x%p\n\n", p);
4262 validate_slab_cache(kmalloc_caches[7]);
4264 p = kzalloc(256, GFP_KERNEL);
4265 kfree(p);
4266 p[50] = 0x9a;
4267 printk(KERN_ERR "\n2. kmalloc-256: Clobber 50th byte 0x9a->0x%p\n\n",
4269 validate_slab_cache(kmalloc_caches[8]);
4271 p = kzalloc(512, GFP_KERNEL);
4272 kfree(p);
4273 p[512] = 0xab;
4274 printk(KERN_ERR "\n3. kmalloc-512: Clobber redzone 0xab->0x%p\n\n", p);
4275 validate_slab_cache(kmalloc_caches[9]);
4277 #else
4278 #ifdef CONFIG_SYSFS
4279 static void resiliency_test(void) {};
4280 #endif
4281 #endif
4283 #ifdef CONFIG_SYSFS
4284 enum slab_stat_type {
4285 SL_ALL, /* All slabs */
4286 SL_PARTIAL, /* Only partially allocated slabs */
4287 SL_CPU, /* Only slabs used for cpu caches */
4288 SL_OBJECTS, /* Determine allocated objects not slabs */
4289 SL_TOTAL /* Determine object capacity not slabs */
4292 #define SO_ALL (1 << SL_ALL)
4293 #define SO_PARTIAL (1 << SL_PARTIAL)
4294 #define SO_CPU (1 << SL_CPU)
4295 #define SO_OBJECTS (1 << SL_OBJECTS)
4296 #define SO_TOTAL (1 << SL_TOTAL)
4298 static ssize_t show_slab_objects(struct kmem_cache *s,
4299 char *buf, unsigned long flags)
4301 unsigned long total = 0;
4302 int node;
4303 int x;
4304 unsigned long *nodes;
4305 unsigned long *per_cpu;
4307 nodes = kzalloc(2 * sizeof(unsigned long) * nr_node_ids, GFP_KERNEL);
4308 if (!nodes)
4309 return -ENOMEM;
4310 per_cpu = nodes + nr_node_ids;
4312 if (flags & SO_CPU) {
4313 int cpu;
4315 for_each_possible_cpu(cpu) {
4316 struct kmem_cache_cpu *c = per_cpu_ptr(s->cpu_slab, cpu);
4318 if (!c || c->node < 0)
4319 continue;
4321 if (c->page) {
4322 if (flags & SO_TOTAL)
4323 x = c->page->objects;
4324 else if (flags & SO_OBJECTS)
4325 x = c->page->inuse;
4326 else
4327 x = 1;
4329 total += x;
4330 nodes[c->node] += x;
4332 per_cpu[c->node]++;
4336 lock_memory_hotplug();
4337 #ifdef CONFIG_SLUB_DEBUG
4338 if (flags & SO_ALL) {
4339 for_each_node_state(node, N_NORMAL_MEMORY) {
4340 struct kmem_cache_node *n = get_node(s, node);
4342 if (flags & SO_TOTAL)
4343 x = atomic_long_read(&n->total_objects);
4344 else if (flags & SO_OBJECTS)
4345 x = atomic_long_read(&n->total_objects) -
4346 count_partial(n, count_free);
4348 else
4349 x = atomic_long_read(&n->nr_slabs);
4350 total += x;
4351 nodes[node] += x;
4354 } else
4355 #endif
4356 if (flags & SO_PARTIAL) {
4357 for_each_node_state(node, N_NORMAL_MEMORY) {
4358 struct kmem_cache_node *n = get_node(s, node);
4360 if (flags & SO_TOTAL)
4361 x = count_partial(n, count_total);
4362 else if (flags & SO_OBJECTS)
4363 x = count_partial(n, count_inuse);
4364 else
4365 x = n->nr_partial;
4366 total += x;
4367 nodes[node] += x;
4370 x = sprintf(buf, "%lu", total);
4371 #ifdef CONFIG_NUMA
4372 for_each_node_state(node, N_NORMAL_MEMORY)
4373 if (nodes[node])
4374 x += sprintf(buf + x, " N%d=%lu",
4375 node, nodes[node]);
4376 #endif
4377 unlock_memory_hotplug();
4378 kfree(nodes);
4379 return x + sprintf(buf + x, "\n");
4382 #ifdef CONFIG_SLUB_DEBUG
4383 static int any_slab_objects(struct kmem_cache *s)
4385 int node;
4387 for_each_online_node(node) {
4388 struct kmem_cache_node *n = get_node(s, node);
4390 if (!n)
4391 continue;
4393 if (atomic_long_read(&n->total_objects))
4394 return 1;
4396 return 0;
4398 #endif
4400 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
4401 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
4403 struct slab_attribute {
4404 struct attribute attr;
4405 ssize_t (*show)(struct kmem_cache *s, char *buf);
4406 ssize_t (*store)(struct kmem_cache *s, const char *x, size_t count);
4409 #define SLAB_ATTR_RO(_name) \
4410 static struct slab_attribute _name##_attr = __ATTR_RO(_name)
4412 #define SLAB_ATTR(_name) \
4413 static struct slab_attribute _name##_attr = \
4414 __ATTR(_name, 0644, _name##_show, _name##_store)
4416 static ssize_t slab_size_show(struct kmem_cache *s, char *buf)
4418 return sprintf(buf, "%d\n", s->size);
4420 SLAB_ATTR_RO(slab_size);
4422 static ssize_t align_show(struct kmem_cache *s, char *buf)
4424 return sprintf(buf, "%d\n", s->align);
4426 SLAB_ATTR_RO(align);
4428 static ssize_t object_size_show(struct kmem_cache *s, char *buf)
4430 return sprintf(buf, "%d\n", s->objsize);
4432 SLAB_ATTR_RO(object_size);
4434 static ssize_t objs_per_slab_show(struct kmem_cache *s, char *buf)
4436 return sprintf(buf, "%d\n", oo_objects(s->oo));
4438 SLAB_ATTR_RO(objs_per_slab);
4440 static ssize_t order_store(struct kmem_cache *s,
4441 const char *buf, size_t length)
4443 unsigned long order;
4444 int err;
4446 err = strict_strtoul(buf, 10, &order);
4447 if (err)
4448 return err;
4450 if (order > slub_max_order || order < slub_min_order)
4451 return -EINVAL;
4453 calculate_sizes(s, order);
4454 return length;
4457 static ssize_t order_show(struct kmem_cache *s, char *buf)
4459 return sprintf(buf, "%d\n", oo_order(s->oo));
4461 SLAB_ATTR(order);
4463 static ssize_t min_partial_show(struct kmem_cache *s, char *buf)
4465 return sprintf(buf, "%lu\n", s->min_partial);
4468 static ssize_t min_partial_store(struct kmem_cache *s, const char *buf,
4469 size_t length)
4471 unsigned long min;
4472 int err;
4474 err = strict_strtoul(buf, 10, &min);
4475 if (err)
4476 return err;
4478 set_min_partial(s, min);
4479 return length;
4481 SLAB_ATTR(min_partial);
4483 static ssize_t ctor_show(struct kmem_cache *s, char *buf)
4485 if (!s->ctor)
4486 return 0;
4487 return sprintf(buf, "%pS\n", s->ctor);
4489 SLAB_ATTR_RO(ctor);
4491 static ssize_t aliases_show(struct kmem_cache *s, char *buf)
4493 return sprintf(buf, "%d\n", s->refcount - 1);
4495 SLAB_ATTR_RO(aliases);
4497 static ssize_t partial_show(struct kmem_cache *s, char *buf)
4499 return show_slab_objects(s, buf, SO_PARTIAL);
4501 SLAB_ATTR_RO(partial);
4503 static ssize_t cpu_slabs_show(struct kmem_cache *s, char *buf)
4505 return show_slab_objects(s, buf, SO_CPU);
4507 SLAB_ATTR_RO(cpu_slabs);
4509 static ssize_t objects_show(struct kmem_cache *s, char *buf)
4511 return show_slab_objects(s, buf, SO_ALL|SO_OBJECTS);
4513 SLAB_ATTR_RO(objects);
4515 static ssize_t objects_partial_show(struct kmem_cache *s, char *buf)
4517 return show_slab_objects(s, buf, SO_PARTIAL|SO_OBJECTS);
4519 SLAB_ATTR_RO(objects_partial);
4521 static ssize_t reclaim_account_show(struct kmem_cache *s, char *buf)
4523 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RECLAIM_ACCOUNT));
4526 static ssize_t reclaim_account_store(struct kmem_cache *s,
4527 const char *buf, size_t length)
4529 s->flags &= ~SLAB_RECLAIM_ACCOUNT;
4530 if (buf[0] == '1')
4531 s->flags |= SLAB_RECLAIM_ACCOUNT;
4532 return length;
4534 SLAB_ATTR(reclaim_account);
4536 static ssize_t hwcache_align_show(struct kmem_cache *s, char *buf)
4538 return sprintf(buf, "%d\n", !!(s->flags & SLAB_HWCACHE_ALIGN));
4540 SLAB_ATTR_RO(hwcache_align);
4542 #ifdef CONFIG_ZONE_DMA
4543 static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
4545 return sprintf(buf, "%d\n", !!(s->flags & SLAB_CACHE_DMA));
4547 SLAB_ATTR_RO(cache_dma);
4548 #endif
4550 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
4552 return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
4554 SLAB_ATTR_RO(destroy_by_rcu);
4556 static ssize_t reserved_show(struct kmem_cache *s, char *buf)
4558 return sprintf(buf, "%d\n", s->reserved);
4560 SLAB_ATTR_RO(reserved);
4562 #ifdef CONFIG_SLUB_DEBUG
4563 static ssize_t slabs_show(struct kmem_cache *s, char *buf)
4565 return show_slab_objects(s, buf, SO_ALL);
4567 SLAB_ATTR_RO(slabs);
4569 static ssize_t total_objects_show(struct kmem_cache *s, char *buf)
4571 return show_slab_objects(s, buf, SO_ALL|SO_TOTAL);
4573 SLAB_ATTR_RO(total_objects);
4575 static ssize_t sanity_checks_show(struct kmem_cache *s, char *buf)
4577 return sprintf(buf, "%d\n", !!(s->flags & SLAB_DEBUG_FREE));
4580 static ssize_t sanity_checks_store(struct kmem_cache *s,
4581 const char *buf, size_t length)
4583 s->flags &= ~SLAB_DEBUG_FREE;
4584 if (buf[0] == '1') {
4585 s->flags &= ~__CMPXCHG_DOUBLE;
4586 s->flags |= SLAB_DEBUG_FREE;
4588 return length;
4590 SLAB_ATTR(sanity_checks);
4592 static ssize_t trace_show(struct kmem_cache *s, char *buf)
4594 return sprintf(buf, "%d\n", !!(s->flags & SLAB_TRACE));
4597 static ssize_t trace_store(struct kmem_cache *s, const char *buf,
4598 size_t length)
4600 s->flags &= ~SLAB_TRACE;
4601 if (buf[0] == '1') {
4602 s->flags &= ~__CMPXCHG_DOUBLE;
4603 s->flags |= SLAB_TRACE;
4605 return length;
4607 SLAB_ATTR(trace);
4609 static ssize_t red_zone_show(struct kmem_cache *s, char *buf)
4611 return sprintf(buf, "%d\n", !!(s->flags & SLAB_RED_ZONE));
4614 static ssize_t red_zone_store(struct kmem_cache *s,
4615 const char *buf, size_t length)
4617 if (any_slab_objects(s))
4618 return -EBUSY;
4620 s->flags &= ~SLAB_RED_ZONE;
4621 if (buf[0] == '1') {
4622 s->flags &= ~__CMPXCHG_DOUBLE;
4623 s->flags |= SLAB_RED_ZONE;
4625 calculate_sizes(s, -1);
4626 return length;
4628 SLAB_ATTR(red_zone);
4630 static ssize_t poison_show(struct kmem_cache *s, char *buf)
4632 return sprintf(buf, "%d\n", !!(s->flags & SLAB_POISON));
4635 static ssize_t poison_store(struct kmem_cache *s,
4636 const char *buf, size_t length)
4638 if (any_slab_objects(s))
4639 return -EBUSY;
4641 s->flags &= ~SLAB_POISON;
4642 if (buf[0] == '1') {
4643 s->flags &= ~__CMPXCHG_DOUBLE;
4644 s->flags |= SLAB_POISON;
4646 calculate_sizes(s, -1);
4647 return length;
4649 SLAB_ATTR(poison);
4651 static ssize_t store_user_show(struct kmem_cache *s, char *buf)
4653 return sprintf(buf, "%d\n", !!(s->flags & SLAB_STORE_USER));
4656 static ssize_t store_user_store(struct kmem_cache *s,
4657 const char *buf, size_t length)
4659 if (any_slab_objects(s))
4660 return -EBUSY;
4662 s->flags &= ~SLAB_STORE_USER;
4663 if (buf[0] == '1') {
4664 s->flags &= ~__CMPXCHG_DOUBLE;
4665 s->flags |= SLAB_STORE_USER;
4667 calculate_sizes(s, -1);
4668 return length;
4670 SLAB_ATTR(store_user);
4672 static ssize_t validate_show(struct kmem_cache *s, char *buf)
4674 return 0;
4677 static ssize_t validate_store(struct kmem_cache *s,
4678 const char *buf, size_t length)
4680 int ret = -EINVAL;
4682 if (buf[0] == '1') {
4683 ret = validate_slab_cache(s);
4684 if (ret >= 0)
4685 ret = length;
4687 return ret;
4689 SLAB_ATTR(validate);
4691 static ssize_t alloc_calls_show(struct kmem_cache *s, char *buf)
4693 if (!(s->flags & SLAB_STORE_USER))
4694 return -ENOSYS;
4695 return list_locations(s, buf, TRACK_ALLOC);
4697 SLAB_ATTR_RO(alloc_calls);
4699 static ssize_t free_calls_show(struct kmem_cache *s, char *buf)
4701 if (!(s->flags & SLAB_STORE_USER))
4702 return -ENOSYS;
4703 return list_locations(s, buf, TRACK_FREE);
4705 SLAB_ATTR_RO(free_calls);
4706 #endif /* CONFIG_SLUB_DEBUG */
4708 #ifdef CONFIG_FAILSLAB
4709 static ssize_t failslab_show(struct kmem_cache *s, char *buf)
4711 return sprintf(buf, "%d\n", !!(s->flags & SLAB_FAILSLAB));
4714 static ssize_t failslab_store(struct kmem_cache *s, const char *buf,
4715 size_t length)
4717 s->flags &= ~SLAB_FAILSLAB;
4718 if (buf[0] == '1')
4719 s->flags |= SLAB_FAILSLAB;
4720 return length;
4722 SLAB_ATTR(failslab);
4723 #endif
4725 static ssize_t shrink_show(struct kmem_cache *s, char *buf)
4727 return 0;
4730 static ssize_t shrink_store(struct kmem_cache *s,
4731 const char *buf, size_t length)
4733 if (buf[0] == '1') {
4734 int rc = kmem_cache_shrink(s);
4736 if (rc)
4737 return rc;
4738 } else
4739 return -EINVAL;
4740 return length;
4742 SLAB_ATTR(shrink);
4744 #ifdef CONFIG_NUMA
4745 static ssize_t remote_node_defrag_ratio_show(struct kmem_cache *s, char *buf)
4747 return sprintf(buf, "%d\n", s->remote_node_defrag_ratio / 10);
4750 static ssize_t remote_node_defrag_ratio_store(struct kmem_cache *s,
4751 const char *buf, size_t length)
4753 unsigned long ratio;
4754 int err;
4756 err = strict_strtoul(buf, 10, &ratio);
4757 if (err)
4758 return err;
4760 if (ratio <= 100)
4761 s->remote_node_defrag_ratio = ratio * 10;
4763 return length;
4765 SLAB_ATTR(remote_node_defrag_ratio);
4766 #endif
4768 #ifdef CONFIG_SLUB_STATS
4769 static int show_stat(struct kmem_cache *s, char *buf, enum stat_item si)
4771 unsigned long sum = 0;
4772 int cpu;
4773 int len;
4774 int *data = kmalloc(nr_cpu_ids * sizeof(int), GFP_KERNEL);
4776 if (!data)
4777 return -ENOMEM;
4779 for_each_online_cpu(cpu) {
4780 unsigned x = per_cpu_ptr(s->cpu_slab, cpu)->stat[si];
4782 data[cpu] = x;
4783 sum += x;
4786 len = sprintf(buf, "%lu", sum);
4788 #ifdef CONFIG_SMP
4789 for_each_online_cpu(cpu) {
4790 if (data[cpu] && len < PAGE_SIZE - 20)
4791 len += sprintf(buf + len, " C%d=%u", cpu, data[cpu]);
4793 #endif
4794 kfree(data);
4795 return len + sprintf(buf + len, "\n");
4798 static void clear_stat(struct kmem_cache *s, enum stat_item si)
4800 int cpu;
4802 for_each_online_cpu(cpu)
4803 per_cpu_ptr(s->cpu_slab, cpu)->stat[si] = 0;
4806 #define STAT_ATTR(si, text) \
4807 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
4809 return show_stat(s, buf, si); \
4811 static ssize_t text##_store(struct kmem_cache *s, \
4812 const char *buf, size_t length) \
4814 if (buf[0] != '0') \
4815 return -EINVAL; \
4816 clear_stat(s, si); \
4817 return length; \
4819 SLAB_ATTR(text); \
4821 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
4822 STAT_ATTR(ALLOC_SLOWPATH, alloc_slowpath);
4823 STAT_ATTR(FREE_FASTPATH, free_fastpath);
4824 STAT_ATTR(FREE_SLOWPATH, free_slowpath);
4825 STAT_ATTR(FREE_FROZEN, free_frozen);
4826 STAT_ATTR(FREE_ADD_PARTIAL, free_add_partial);
4827 STAT_ATTR(FREE_REMOVE_PARTIAL, free_remove_partial);
4828 STAT_ATTR(ALLOC_FROM_PARTIAL, alloc_from_partial);
4829 STAT_ATTR(ALLOC_SLAB, alloc_slab);
4830 STAT_ATTR(ALLOC_REFILL, alloc_refill);
4831 STAT_ATTR(ALLOC_NODE_MISMATCH, alloc_node_mismatch);
4832 STAT_ATTR(FREE_SLAB, free_slab);
4833 STAT_ATTR(CPUSLAB_FLUSH, cpuslab_flush);
4834 STAT_ATTR(DEACTIVATE_FULL, deactivate_full);
4835 STAT_ATTR(DEACTIVATE_EMPTY, deactivate_empty);
4836 STAT_ATTR(DEACTIVATE_TO_HEAD, deactivate_to_head);
4837 STAT_ATTR(DEACTIVATE_TO_TAIL, deactivate_to_tail);
4838 STAT_ATTR(DEACTIVATE_REMOTE_FREES, deactivate_remote_frees);
4839 STAT_ATTR(DEACTIVATE_BYPASS, deactivate_bypass);
4840 STAT_ATTR(ORDER_FALLBACK, order_fallback);
4841 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL, cmpxchg_double_cpu_fail);
4842 STAT_ATTR(CMPXCHG_DOUBLE_FAIL, cmpxchg_double_fail);
4843 #endif
4845 static struct attribute *slab_attrs[] = {
4846 &slab_size_attr.attr,
4847 &object_size_attr.attr,
4848 &objs_per_slab_attr.attr,
4849 &order_attr.attr,
4850 &min_partial_attr.attr,
4851 &objects_attr.attr,
4852 &objects_partial_attr.attr,
4853 &partial_attr.attr,
4854 &cpu_slabs_attr.attr,
4855 &ctor_attr.attr,
4856 &aliases_attr.attr,
4857 &align_attr.attr,
4858 &hwcache_align_attr.attr,
4859 &reclaim_account_attr.attr,
4860 &destroy_by_rcu_attr.attr,
4861 &shrink_attr.attr,
4862 &reserved_attr.attr,
4863 #ifdef CONFIG_SLUB_DEBUG
4864 &total_objects_attr.attr,
4865 &slabs_attr.attr,
4866 &sanity_checks_attr.attr,
4867 &trace_attr.attr,
4868 &red_zone_attr.attr,
4869 &poison_attr.attr,
4870 &store_user_attr.attr,
4871 &validate_attr.attr,
4872 &alloc_calls_attr.attr,
4873 &free_calls_attr.attr,
4874 #endif
4875 #ifdef CONFIG_ZONE_DMA
4876 &cache_dma_attr.attr,
4877 #endif
4878 #ifdef CONFIG_NUMA
4879 &remote_node_defrag_ratio_attr.attr,
4880 #endif
4881 #ifdef CONFIG_SLUB_STATS
4882 &alloc_fastpath_attr.attr,
4883 &alloc_slowpath_attr.attr,
4884 &free_fastpath_attr.attr,
4885 &free_slowpath_attr.attr,
4886 &free_frozen_attr.attr,
4887 &free_add_partial_attr.attr,
4888 &free_remove_partial_attr.attr,
4889 &alloc_from_partial_attr.attr,
4890 &alloc_slab_attr.attr,
4891 &alloc_refill_attr.attr,
4892 &alloc_node_mismatch_attr.attr,
4893 &free_slab_attr.attr,
4894 &cpuslab_flush_attr.attr,
4895 &deactivate_full_attr.attr,
4896 &deactivate_empty_attr.attr,
4897 &deactivate_to_head_attr.attr,
4898 &deactivate_to_tail_attr.attr,
4899 &deactivate_remote_frees_attr.attr,
4900 &deactivate_bypass_attr.attr,
4901 &order_fallback_attr.attr,
4902 &cmpxchg_double_fail_attr.attr,
4903 &cmpxchg_double_cpu_fail_attr.attr,
4904 #endif
4905 #ifdef CONFIG_FAILSLAB
4906 &failslab_attr.attr,
4907 #endif
4909 NULL
4912 static struct attribute_group slab_attr_group = {
4913 .attrs = slab_attrs,
4916 static ssize_t slab_attr_show(struct kobject *kobj,
4917 struct attribute *attr,
4918 char *buf)
4920 struct slab_attribute *attribute;
4921 struct kmem_cache *s;
4922 int err;
4924 attribute = to_slab_attr(attr);
4925 s = to_slab(kobj);
4927 if (!attribute->show)
4928 return -EIO;
4930 err = attribute->show(s, buf);
4932 return err;
4935 static ssize_t slab_attr_store(struct kobject *kobj,
4936 struct attribute *attr,
4937 const char *buf, size_t len)
4939 struct slab_attribute *attribute;
4940 struct kmem_cache *s;
4941 int err;
4943 attribute = to_slab_attr(attr);
4944 s = to_slab(kobj);
4946 if (!attribute->store)
4947 return -EIO;
4949 err = attribute->store(s, buf, len);
4951 return err;
4954 static void kmem_cache_release(struct kobject *kobj)
4956 struct kmem_cache *s = to_slab(kobj);
4958 kfree(s->name);
4959 kfree(s);
4962 static const struct sysfs_ops slab_sysfs_ops = {
4963 .show = slab_attr_show,
4964 .store = slab_attr_store,
4967 static struct kobj_type slab_ktype = {
4968 .sysfs_ops = &slab_sysfs_ops,
4969 .release = kmem_cache_release
4972 static int uevent_filter(struct kset *kset, struct kobject *kobj)
4974 struct kobj_type *ktype = get_ktype(kobj);
4976 if (ktype == &slab_ktype)
4977 return 1;
4978 return 0;
4981 static const struct kset_uevent_ops slab_uevent_ops = {
4982 .filter = uevent_filter,
4985 static struct kset *slab_kset;
4987 #define ID_STR_LENGTH 64
4989 /* Create a unique string id for a slab cache:
4991 * Format :[flags-]size
4993 static char *create_unique_id(struct kmem_cache *s)
4995 char *name = kmalloc(ID_STR_LENGTH, GFP_KERNEL);
4996 char *p = name;
4998 BUG_ON(!name);
5000 *p++ = ':';
5002 * First flags affecting slabcache operations. We will only
5003 * get here for aliasable slabs so we do not need to support
5004 * too many flags. The flags here must cover all flags that
5005 * are matched during merging to guarantee that the id is
5006 * unique.
5008 if (s->flags & SLAB_CACHE_DMA)
5009 *p++ = 'd';
5010 if (s->flags & SLAB_RECLAIM_ACCOUNT)
5011 *p++ = 'a';
5012 if (s->flags & SLAB_DEBUG_FREE)
5013 *p++ = 'F';
5014 if (!(s->flags & SLAB_NOTRACK))
5015 *p++ = 't';
5016 if (p != name + 1)
5017 *p++ = '-';
5018 p += sprintf(p, "%07d", s->size);
5019 BUG_ON(p > name + ID_STR_LENGTH - 1);
5020 return name;
5023 static int sysfs_slab_add(struct kmem_cache *s)
5025 int err;
5026 const char *name;
5027 int unmergeable;
5029 if (slab_state < SYSFS)
5030 /* Defer until later */
5031 return 0;
5033 unmergeable = slab_unmergeable(s);
5034 if (unmergeable) {
5036 * Slabcache can never be merged so we can use the name proper.
5037 * This is typically the case for debug situations. In that
5038 * case we can catch duplicate names easily.
5040 sysfs_remove_link(&slab_kset->kobj, s->name);
5041 name = s->name;
5042 } else {
5044 * Create a unique name for the slab as a target
5045 * for the symlinks.
5047 name = create_unique_id(s);
5050 s->kobj.kset = slab_kset;
5051 err = kobject_init_and_add(&s->kobj, &slab_ktype, NULL, name);
5052 if (err) {
5053 kobject_put(&s->kobj);
5054 return err;
5057 err = sysfs_create_group(&s->kobj, &slab_attr_group);
5058 if (err) {
5059 kobject_del(&s->kobj);
5060 kobject_put(&s->kobj);
5061 return err;
5063 kobject_uevent(&s->kobj, KOBJ_ADD);
5064 if (!unmergeable) {
5065 /* Setup first alias */
5066 sysfs_slab_alias(s, s->name);
5067 kfree(name);
5069 return 0;
5072 static void sysfs_slab_remove(struct kmem_cache *s)
5074 if (slab_state < SYSFS)
5076 * Sysfs has not been setup yet so no need to remove the
5077 * cache from sysfs.
5079 return;
5081 kobject_uevent(&s->kobj, KOBJ_REMOVE);
5082 kobject_del(&s->kobj);
5083 kobject_put(&s->kobj);
5087 * Need to buffer aliases during bootup until sysfs becomes
5088 * available lest we lose that information.
5090 struct saved_alias {
5091 struct kmem_cache *s;
5092 const char *name;
5093 struct saved_alias *next;
5096 static struct saved_alias *alias_list;
5098 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
5100 struct saved_alias *al;
5102 if (slab_state == SYSFS) {
5104 * If we have a leftover link then remove it.
5106 sysfs_remove_link(&slab_kset->kobj, name);
5107 return sysfs_create_link(&slab_kset->kobj, &s->kobj, name);
5110 al = kmalloc(sizeof(struct saved_alias), GFP_KERNEL);
5111 if (!al)
5112 return -ENOMEM;
5114 al->s = s;
5115 al->name = name;
5116 al->next = alias_list;
5117 alias_list = al;
5118 return 0;
5121 static int __init slab_sysfs_init(void)
5123 struct kmem_cache *s;
5124 int err;
5126 down_write(&slub_lock);
5128 slab_kset = kset_create_and_add("slab", &slab_uevent_ops, kernel_kobj);
5129 if (!slab_kset) {
5130 up_write(&slub_lock);
5131 printk(KERN_ERR "Cannot register slab subsystem.\n");
5132 return -ENOSYS;
5135 slab_state = SYSFS;
5137 list_for_each_entry(s, &slab_caches, list) {
5138 err = sysfs_slab_add(s);
5139 if (err)
5140 printk(KERN_ERR "SLUB: Unable to add boot slab %s"
5141 " to sysfs\n", s->name);
5144 while (alias_list) {
5145 struct saved_alias *al = alias_list;
5147 alias_list = alias_list->next;
5148 err = sysfs_slab_alias(al->s, al->name);
5149 if (err)
5150 printk(KERN_ERR "SLUB: Unable to add boot slab alias"
5151 " %s to sysfs\n", s->name);
5152 kfree(al);
5155 up_write(&slub_lock);
5156 resiliency_test();
5157 return 0;
5160 __initcall(slab_sysfs_init);
5161 #endif /* CONFIG_SYSFS */
5164 * The /proc/slabinfo ABI
5166 #ifdef CONFIG_SLABINFO
5167 static void print_slabinfo_header(struct seq_file *m)
5169 seq_puts(m, "slabinfo - version: 2.1\n");
5170 seq_puts(m, "# name <active_objs> <num_objs> <objsize> "
5171 "<objperslab> <pagesperslab>");
5172 seq_puts(m, " : tunables <limit> <batchcount> <sharedfactor>");
5173 seq_puts(m, " : slabdata <active_slabs> <num_slabs> <sharedavail>");
5174 seq_putc(m, '\n');
5177 static void *s_start(struct seq_file *m, loff_t *pos)
5179 loff_t n = *pos;
5181 down_read(&slub_lock);
5182 if (!n)
5183 print_slabinfo_header(m);
5185 return seq_list_start(&slab_caches, *pos);
5188 static void *s_next(struct seq_file *m, void *p, loff_t *pos)
5190 return seq_list_next(p, &slab_caches, pos);
5193 static void s_stop(struct seq_file *m, void *p)
5195 up_read(&slub_lock);
5198 static int s_show(struct seq_file *m, void *p)
5200 unsigned long nr_partials = 0;
5201 unsigned long nr_slabs = 0;
5202 unsigned long nr_inuse = 0;
5203 unsigned long nr_objs = 0;
5204 unsigned long nr_free = 0;
5205 struct kmem_cache *s;
5206 int node;
5208 s = list_entry(p, struct kmem_cache, list);
5210 for_each_online_node(node) {
5211 struct kmem_cache_node *n = get_node(s, node);
5213 if (!n)
5214 continue;
5216 nr_partials += n->nr_partial;
5217 nr_slabs += atomic_long_read(&n->nr_slabs);
5218 nr_objs += atomic_long_read(&n->total_objects);
5219 nr_free += count_partial(n, count_free);
5222 nr_inuse = nr_objs - nr_free;
5224 seq_printf(m, "%-17s %6lu %6lu %6u %4u %4d", s->name, nr_inuse,
5225 nr_objs, s->size, oo_objects(s->oo),
5226 (1 << oo_order(s->oo)));
5227 seq_printf(m, " : tunables %4u %4u %4u", 0, 0, 0);
5228 seq_printf(m, " : slabdata %6lu %6lu %6lu", nr_slabs, nr_slabs,
5229 0UL);
5230 seq_putc(m, '\n');
5231 return 0;
5234 static const struct seq_operations slabinfo_op = {
5235 .start = s_start,
5236 .next = s_next,
5237 .stop = s_stop,
5238 .show = s_show,
5241 static int slabinfo_open(struct inode *inode, struct file *file)
5243 return seq_open(file, &slabinfo_op);
5246 static const struct file_operations proc_slabinfo_operations = {
5247 .open = slabinfo_open,
5248 .read = seq_read,
5249 .llseek = seq_lseek,
5250 .release = seq_release,
5253 static int __init slab_proc_init(void)
5255 proc_create("slabinfo", S_IRUGO, NULL, &proc_slabinfo_operations);
5256 return 0;
5258 module_init(slab_proc_init);
5259 #endif /* CONFIG_SLABINFO */