1 // SPDX-License-Identifier: GPL-2.0
3 * SLUB: A slab allocator that limits cache line use instead of queuing
4 * objects in per cpu and per node lists.
6 * The allocator synchronizes using per slab locks or atomic operations
7 * and only uses a centralized lock to manage a pool of partial slabs.
9 * (C) 2007 SGI, Christoph Lameter
10 * (C) 2011 Linux Foundation, Christoph Lameter
14 #include <linux/swap.h> /* mm_account_reclaimed_pages() */
15 #include <linux/module.h>
16 #include <linux/bit_spinlock.h>
17 #include <linux/interrupt.h>
18 #include <linux/swab.h>
19 #include <linux/bitops.h>
20 #include <linux/slab.h>
22 #include <linux/proc_fs.h>
23 #include <linux/seq_file.h>
24 #include <linux/kasan.h>
25 #include <linux/kmsan.h>
26 #include <linux/cpu.h>
27 #include <linux/cpuset.h>
28 #include <linux/mempolicy.h>
29 #include <linux/ctype.h>
30 #include <linux/stackdepot.h>
31 #include <linux/debugobjects.h>
32 #include <linux/kallsyms.h>
33 #include <linux/kfence.h>
34 #include <linux/memory.h>
35 #include <linux/math64.h>
36 #include <linux/fault-inject.h>
37 #include <linux/kmemleak.h>
38 #include <linux/stacktrace.h>
39 #include <linux/prefetch.h>
40 #include <linux/memcontrol.h>
41 #include <linux/random.h>
42 #include <kunit/test.h>
43 #include <kunit/test-bug.h>
44 #include <linux/sort.h>
46 #include <linux/debugfs.h>
47 #include <trace/events/kmem.h>
53 * 1. slab_mutex (Global Mutex)
54 * 2. node->list_lock (Spinlock)
55 * 3. kmem_cache->cpu_slab->lock (Local lock)
56 * 4. slab_lock(slab) (Only on some arches)
57 * 5. object_map_lock (Only for debugging)
61 * The role of the slab_mutex is to protect the list of all the slabs
62 * and to synchronize major metadata changes to slab cache structures.
63 * Also synchronizes memory hotplug callbacks.
67 * The slab_lock is a wrapper around the page lock, thus it is a bit
70 * The slab_lock is only used on arches that do not have the ability
71 * to do a cmpxchg_double. It only protects:
73 * A. slab->freelist -> List of free objects in a slab
74 * B. slab->inuse -> Number of objects in use
75 * C. slab->objects -> Number of objects in slab
76 * D. slab->frozen -> frozen state
80 * If a slab is frozen then it is exempt from list management. It is
81 * the cpu slab which is actively allocated from by the processor that
82 * froze it and it is not on any list. The processor that froze the
83 * slab is the one who can perform list operations on the slab. Other
84 * processors may put objects onto the freelist but the processor that
85 * froze the slab is the only one that can retrieve the objects from the
90 * The partially empty slabs cached on the CPU partial list are used
91 * for performance reasons, which speeds up the allocation process.
92 * These slabs are not frozen, but are also exempt from list management,
93 * by clearing the PG_workingset flag when moving out of the node
94 * partial list. Please see __slab_free() for more details.
96 * To sum up, the current scheme is:
97 * - node partial slab: PG_Workingset && !frozen
98 * - cpu partial slab: !PG_Workingset && !frozen
99 * - cpu slab: !PG_Workingset && frozen
100 * - full slab: !PG_Workingset && !frozen
104 * The list_lock protects the partial and full list on each node and
105 * the partial slab counter. If taken then no new slabs may be added or
106 * removed from the lists nor make the number of partial slabs be modified.
107 * (Note that the total number of slabs is an atomic value that may be
108 * modified without taking the list lock).
110 * The list_lock is a centralized lock and thus we avoid taking it as
111 * much as possible. As long as SLUB does not have to handle partial
112 * slabs, operations can continue without any centralized lock. F.e.
113 * allocating a long series of objects that fill up slabs does not require
116 * For debug caches, all allocations are forced to go through a list_lock
117 * protected region to serialize against concurrent validation.
119 * cpu_slab->lock local lock
121 * This locks protect slowpath manipulation of all kmem_cache_cpu fields
122 * except the stat counters. This is a percpu structure manipulated only by
123 * the local cpu, so the lock protects against being preempted or interrupted
124 * by an irq. Fast path operations rely on lockless operations instead.
126 * On PREEMPT_RT, the local lock neither disables interrupts nor preemption
127 * which means the lockless fastpath cannot be used as it might interfere with
128 * an in-progress slow path operations. In this case the local lock is always
129 * taken but it still utilizes the freelist for the common operations.
133 * The fast path allocation (slab_alloc_node()) and freeing (do_slab_free())
134 * are fully lockless when satisfied from the percpu slab (and when
135 * cmpxchg_double is possible to use, otherwise slab_lock is taken).
136 * They also don't disable preemption or migration or irqs. They rely on
137 * the transaction id (tid) field to detect being preempted or moved to
140 * irq, preemption, migration considerations
142 * Interrupts are disabled as part of list_lock or local_lock operations, or
143 * around the slab_lock operation, in order to make the slab allocator safe
144 * to use in the context of an irq.
146 * In addition, preemption (or migration on PREEMPT_RT) is disabled in the
147 * allocation slowpath, bulk allocation, and put_cpu_partial(), so that the
148 * local cpu doesn't change in the process and e.g. the kmem_cache_cpu pointer
149 * doesn't have to be revalidated in each section protected by the local lock.
151 * SLUB assigns one slab for allocation to each processor.
152 * Allocations only occur from these slabs called cpu slabs.
154 * Slabs with free elements are kept on a partial list and during regular
155 * operations no list for full slabs is used. If an object in a full slab is
156 * freed then the slab will show up again on the partial lists.
157 * We track full slabs for debugging purposes though because otherwise we
158 * cannot scan all objects.
160 * Slabs are freed when they become empty. Teardown and setup is
161 * minimal so we rely on the page allocators per cpu caches for
162 * fast frees and allocs.
164 * slab->frozen The slab is frozen and exempt from list processing.
165 * This means that the slab is dedicated to a purpose
166 * such as satisfying allocations for a specific
167 * processor. Objects may be freed in the slab while
168 * it is frozen but slab_free will then skip the usual
169 * list operations. It is up to the processor holding
170 * the slab to integrate the slab into the slab lists
171 * when the slab is no longer needed.
173 * One use of this flag is to mark slabs that are
174 * used for allocations. Then such a slab becomes a cpu
175 * slab. The cpu slab may be equipped with an additional
176 * freelist that allows lockless access to
177 * free objects in addition to the regular freelist
178 * that requires the slab lock.
180 * SLAB_DEBUG_FLAGS Slab requires special handling due to debug
181 * options set. This moves slab handling out of
182 * the fast path and disables lockless freelists.
186 * We could simply use migrate_disable()/enable() but as long as it's a
187 * function call even on !PREEMPT_RT, use inline preempt_disable() there.
189 #ifndef CONFIG_PREEMPT_RT
190 #define slub_get_cpu_ptr(var) get_cpu_ptr(var)
191 #define slub_put_cpu_ptr(var) put_cpu_ptr(var)
192 #define USE_LOCKLESS_FAST_PATH() (true)
194 #define slub_get_cpu_ptr(var) \
199 #define slub_put_cpu_ptr(var) \
204 #define USE_LOCKLESS_FAST_PATH() (false)
207 #ifndef CONFIG_SLUB_TINY
208 #define __fastpath_inline __always_inline
210 #define __fastpath_inline
213 #ifdef CONFIG_SLUB_DEBUG
214 #ifdef CONFIG_SLUB_DEBUG_ON
215 DEFINE_STATIC_KEY_TRUE(slub_debug_enabled
);
217 DEFINE_STATIC_KEY_FALSE(slub_debug_enabled
);
219 #endif /* CONFIG_SLUB_DEBUG */
222 static DEFINE_STATIC_KEY_FALSE(strict_numa
);
225 /* Structure holding parameters for get_partial() call chain */
226 struct partial_context
{
228 unsigned int orig_size
;
232 static inline bool kmem_cache_debug(struct kmem_cache
*s
)
234 return kmem_cache_debug_flags(s
, SLAB_DEBUG_FLAGS
);
237 void *fixup_red_left(struct kmem_cache
*s
, void *p
)
239 if (kmem_cache_debug_flags(s
, SLAB_RED_ZONE
))
240 p
+= s
->red_left_pad
;
245 static inline bool kmem_cache_has_cpu_partial(struct kmem_cache
*s
)
247 #ifdef CONFIG_SLUB_CPU_PARTIAL
248 return !kmem_cache_debug(s
);
255 * Issues still to be resolved:
257 * - Support PAGE_ALLOC_DEBUG. Should be easy to do.
259 * - Variable sizing of the per node arrays
262 /* Enable to log cmpxchg failures */
263 #undef SLUB_DEBUG_CMPXCHG
265 #ifndef CONFIG_SLUB_TINY
267 * Minimum number of partial slabs. These will be left on the partial
268 * lists even if they are empty. kmem_cache_shrink may reclaim them.
270 #define MIN_PARTIAL 5
273 * Maximum number of desirable partial slabs.
274 * The existence of more partial slabs makes kmem_cache_shrink
275 * sort the partial list by the number of objects in use.
277 #define MAX_PARTIAL 10
279 #define MIN_PARTIAL 0
280 #define MAX_PARTIAL 0
283 #define DEBUG_DEFAULT_FLAGS (SLAB_CONSISTENCY_CHECKS | SLAB_RED_ZONE | \
284 SLAB_POISON | SLAB_STORE_USER)
287 * These debug flags cannot use CMPXCHG because there might be consistency
288 * issues when checking or reading debug information
290 #define SLAB_NO_CMPXCHG (SLAB_CONSISTENCY_CHECKS | SLAB_STORE_USER | \
295 * Debugging flags that require metadata to be stored in the slab. These get
296 * disabled when slab_debug=O is used and a cache's min order increases with
299 #define DEBUG_METADATA_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
302 #define OO_MASK ((1 << OO_SHIFT) - 1)
303 #define MAX_OBJS_PER_PAGE 32767 /* since slab.objects is u15 */
305 /* Internal SLUB flags */
307 #define __OBJECT_POISON __SLAB_FLAG_BIT(_SLAB_OBJECT_POISON)
308 /* Use cmpxchg_double */
310 #ifdef system_has_freelist_aba
311 #define __CMPXCHG_DOUBLE __SLAB_FLAG_BIT(_SLAB_CMPXCHG_DOUBLE)
313 #define __CMPXCHG_DOUBLE __SLAB_FLAG_UNUSED
317 * Tracking user of a slab.
319 #define TRACK_ADDRS_COUNT 16
321 unsigned long addr
; /* Called from address */
322 #ifdef CONFIG_STACKDEPOT
323 depot_stack_handle_t handle
;
325 int cpu
; /* Was running on cpu */
326 int pid
; /* Pid context */
327 unsigned long when
; /* When did the operation occur */
330 enum track_item
{ TRACK_ALLOC
, TRACK_FREE
};
332 #ifdef SLAB_SUPPORTS_SYSFS
333 static int sysfs_slab_add(struct kmem_cache
*);
334 static int sysfs_slab_alias(struct kmem_cache
*, const char *);
336 static inline int sysfs_slab_add(struct kmem_cache
*s
) { return 0; }
337 static inline int sysfs_slab_alias(struct kmem_cache
*s
, const char *p
)
341 #if defined(CONFIG_DEBUG_FS) && defined(CONFIG_SLUB_DEBUG)
342 static void debugfs_slab_add(struct kmem_cache
*);
344 static inline void debugfs_slab_add(struct kmem_cache
*s
) { }
348 ALLOC_FASTPATH
, /* Allocation from cpu slab */
349 ALLOC_SLOWPATH
, /* Allocation by getting a new cpu slab */
350 FREE_FASTPATH
, /* Free to cpu slab */
351 FREE_SLOWPATH
, /* Freeing not to cpu slab */
352 FREE_FROZEN
, /* Freeing to frozen slab */
353 FREE_ADD_PARTIAL
, /* Freeing moves slab to partial list */
354 FREE_REMOVE_PARTIAL
, /* Freeing removes last object */
355 ALLOC_FROM_PARTIAL
, /* Cpu slab acquired from node partial list */
356 ALLOC_SLAB
, /* Cpu slab acquired from page allocator */
357 ALLOC_REFILL
, /* Refill cpu slab from slab freelist */
358 ALLOC_NODE_MISMATCH
, /* Switching cpu slab */
359 FREE_SLAB
, /* Slab freed to the page allocator */
360 CPUSLAB_FLUSH
, /* Abandoning of the cpu slab */
361 DEACTIVATE_FULL
, /* Cpu slab was full when deactivated */
362 DEACTIVATE_EMPTY
, /* Cpu slab was empty when deactivated */
363 DEACTIVATE_TO_HEAD
, /* Cpu slab was moved to the head of partials */
364 DEACTIVATE_TO_TAIL
, /* Cpu slab was moved to the tail of partials */
365 DEACTIVATE_REMOTE_FREES
,/* Slab contained remotely freed objects */
366 DEACTIVATE_BYPASS
, /* Implicit deactivation */
367 ORDER_FALLBACK
, /* Number of times fallback was necessary */
368 CMPXCHG_DOUBLE_CPU_FAIL
,/* Failures of this_cpu_cmpxchg_double */
369 CMPXCHG_DOUBLE_FAIL
, /* Failures of slab freelist update */
370 CPU_PARTIAL_ALLOC
, /* Used cpu partial on alloc */
371 CPU_PARTIAL_FREE
, /* Refill cpu partial on free */
372 CPU_PARTIAL_NODE
, /* Refill cpu partial from node partial */
373 CPU_PARTIAL_DRAIN
, /* Drain cpu partial to node partial */
377 #ifndef CONFIG_SLUB_TINY
379 * When changing the layout, make sure freelist and tid are still compatible
380 * with this_cpu_cmpxchg_double() alignment requirements.
382 struct kmem_cache_cpu
{
385 void **freelist
; /* Pointer to next available object */
386 unsigned long tid
; /* Globally unique transaction id */
388 freelist_aba_t freelist_tid
;
390 struct slab
*slab
; /* The slab from which we are allocating */
391 #ifdef CONFIG_SLUB_CPU_PARTIAL
392 struct slab
*partial
; /* Partially allocated slabs */
394 local_lock_t lock
; /* Protects the fields above */
395 #ifdef CONFIG_SLUB_STATS
396 unsigned int stat
[NR_SLUB_STAT_ITEMS
];
399 #endif /* CONFIG_SLUB_TINY */
401 static inline void stat(const struct kmem_cache
*s
, enum stat_item si
)
403 #ifdef CONFIG_SLUB_STATS
405 * The rmw is racy on a preemptible kernel but this is acceptable, so
406 * avoid this_cpu_add()'s irq-disable overhead.
408 raw_cpu_inc(s
->cpu_slab
->stat
[si
]);
413 void stat_add(const struct kmem_cache
*s
, enum stat_item si
, int v
)
415 #ifdef CONFIG_SLUB_STATS
416 raw_cpu_add(s
->cpu_slab
->stat
[si
], v
);
421 * The slab lists for all objects.
423 struct kmem_cache_node
{
424 spinlock_t list_lock
;
425 unsigned long nr_partial
;
426 struct list_head partial
;
427 #ifdef CONFIG_SLUB_DEBUG
428 atomic_long_t nr_slabs
;
429 atomic_long_t total_objects
;
430 struct list_head full
;
434 static inline struct kmem_cache_node
*get_node(struct kmem_cache
*s
, int node
)
436 return s
->node
[node
];
440 * Iterator over all nodes. The body will be executed for each node that has
441 * a kmem_cache_node structure allocated (which is true for all online nodes)
443 #define for_each_kmem_cache_node(__s, __node, __n) \
444 for (__node = 0; __node < nr_node_ids; __node++) \
445 if ((__n = get_node(__s, __node)))
448 * Tracks for which NUMA nodes we have kmem_cache_nodes allocated.
449 * Corresponds to node_state[N_NORMAL_MEMORY], but can temporarily
450 * differ during memory hotplug/hotremove operations.
451 * Protected by slab_mutex.
453 static nodemask_t slab_nodes
;
455 #ifndef CONFIG_SLUB_TINY
457 * Workqueue used for flush_cpu_slab().
459 static struct workqueue_struct
*flushwq
;
462 /********************************************************************
463 * Core slab cache functions
464 *******************************************************************/
467 * Returns freelist pointer (ptr). With hardening, this is obfuscated
468 * with an XOR of the address where the pointer is held and a per-cache
471 static inline freeptr_t
freelist_ptr_encode(const struct kmem_cache
*s
,
472 void *ptr
, unsigned long ptr_addr
)
474 unsigned long encoded
;
476 #ifdef CONFIG_SLAB_FREELIST_HARDENED
477 encoded
= (unsigned long)ptr
^ s
->random
^ swab(ptr_addr
);
479 encoded
= (unsigned long)ptr
;
481 return (freeptr_t
){.v
= encoded
};
484 static inline void *freelist_ptr_decode(const struct kmem_cache
*s
,
485 freeptr_t ptr
, unsigned long ptr_addr
)
489 #ifdef CONFIG_SLAB_FREELIST_HARDENED
490 decoded
= (void *)(ptr
.v
^ s
->random
^ swab(ptr_addr
));
492 decoded
= (void *)ptr
.v
;
497 static inline void *get_freepointer(struct kmem_cache
*s
, void *object
)
499 unsigned long ptr_addr
;
502 object
= kasan_reset_tag(object
);
503 ptr_addr
= (unsigned long)object
+ s
->offset
;
504 p
= *(freeptr_t
*)(ptr_addr
);
505 return freelist_ptr_decode(s
, p
, ptr_addr
);
508 #ifndef CONFIG_SLUB_TINY
509 static void prefetch_freepointer(const struct kmem_cache
*s
, void *object
)
511 prefetchw(object
+ s
->offset
);
516 * When running under KMSAN, get_freepointer_safe() may return an uninitialized
517 * pointer value in the case the current thread loses the race for the next
518 * memory chunk in the freelist. In that case this_cpu_cmpxchg_double() in
519 * slab_alloc_node() will fail, so the uninitialized value won't be used, but
520 * KMSAN will still check all arguments of cmpxchg because of imperfect
521 * handling of inline assembly.
522 * To work around this problem, we apply __no_kmsan_checks to ensure that
523 * get_freepointer_safe() returns initialized memory.
526 static inline void *get_freepointer_safe(struct kmem_cache
*s
, void *object
)
528 unsigned long freepointer_addr
;
531 if (!debug_pagealloc_enabled_static())
532 return get_freepointer(s
, object
);
534 object
= kasan_reset_tag(object
);
535 freepointer_addr
= (unsigned long)object
+ s
->offset
;
536 copy_from_kernel_nofault(&p
, (freeptr_t
*)freepointer_addr
, sizeof(p
));
537 return freelist_ptr_decode(s
, p
, freepointer_addr
);
540 static inline void set_freepointer(struct kmem_cache
*s
, void *object
, void *fp
)
542 unsigned long freeptr_addr
= (unsigned long)object
+ s
->offset
;
544 #ifdef CONFIG_SLAB_FREELIST_HARDENED
545 BUG_ON(object
== fp
); /* naive detection of double free or corruption */
548 freeptr_addr
= (unsigned long)kasan_reset_tag((void *)freeptr_addr
);
549 *(freeptr_t
*)freeptr_addr
= freelist_ptr_encode(s
, fp
, freeptr_addr
);
553 * See comment in calculate_sizes().
555 static inline bool freeptr_outside_object(struct kmem_cache
*s
)
557 return s
->offset
>= s
->inuse
;
561 * Return offset of the end of info block which is inuse + free pointer if
562 * not overlapping with object.
564 static inline unsigned int get_info_end(struct kmem_cache
*s
)
566 if (freeptr_outside_object(s
))
567 return s
->inuse
+ sizeof(void *);
572 /* Loop over all objects in a slab */
573 #define for_each_object(__p, __s, __addr, __objects) \
574 for (__p = fixup_red_left(__s, __addr); \
575 __p < (__addr) + (__objects) * (__s)->size; \
578 static inline unsigned int order_objects(unsigned int order
, unsigned int size
)
580 return ((unsigned int)PAGE_SIZE
<< order
) / size
;
583 static inline struct kmem_cache_order_objects
oo_make(unsigned int order
,
586 struct kmem_cache_order_objects x
= {
587 (order
<< OO_SHIFT
) + order_objects(order
, size
)
593 static inline unsigned int oo_order(struct kmem_cache_order_objects x
)
595 return x
.x
>> OO_SHIFT
;
598 static inline unsigned int oo_objects(struct kmem_cache_order_objects x
)
600 return x
.x
& OO_MASK
;
603 #ifdef CONFIG_SLUB_CPU_PARTIAL
604 static void slub_set_cpu_partial(struct kmem_cache
*s
, unsigned int nr_objects
)
606 unsigned int nr_slabs
;
608 s
->cpu_partial
= nr_objects
;
611 * We take the number of objects but actually limit the number of
612 * slabs on the per cpu partial list, in order to limit excessive
613 * growth of the list. For simplicity we assume that the slabs will
616 nr_slabs
= DIV_ROUND_UP(nr_objects
* 2, oo_objects(s
->oo
));
617 s
->cpu_partial_slabs
= nr_slabs
;
620 static inline unsigned int slub_get_cpu_partial(struct kmem_cache
*s
)
622 return s
->cpu_partial_slabs
;
626 slub_set_cpu_partial(struct kmem_cache
*s
, unsigned int nr_objects
)
630 static inline unsigned int slub_get_cpu_partial(struct kmem_cache
*s
)
634 #endif /* CONFIG_SLUB_CPU_PARTIAL */
637 * Per slab locking using the pagelock
639 static __always_inline
void slab_lock(struct slab
*slab
)
641 bit_spin_lock(PG_locked
, &slab
->__page_flags
);
644 static __always_inline
void slab_unlock(struct slab
*slab
)
646 bit_spin_unlock(PG_locked
, &slab
->__page_flags
);
650 __update_freelist_fast(struct slab
*slab
,
651 void *freelist_old
, unsigned long counters_old
,
652 void *freelist_new
, unsigned long counters_new
)
654 #ifdef system_has_freelist_aba
655 freelist_aba_t old
= { .freelist
= freelist_old
, .counter
= counters_old
};
656 freelist_aba_t
new = { .freelist
= freelist_new
, .counter
= counters_new
};
658 return try_cmpxchg_freelist(&slab
->freelist_counter
.full
, &old
.full
, new.full
);
665 __update_freelist_slow(struct slab
*slab
,
666 void *freelist_old
, unsigned long counters_old
,
667 void *freelist_new
, unsigned long counters_new
)
672 if (slab
->freelist
== freelist_old
&&
673 slab
->counters
== counters_old
) {
674 slab
->freelist
= freelist_new
;
675 slab
->counters
= counters_new
;
684 * Interrupts must be disabled (for the fallback code to work right), typically
685 * by an _irqsave() lock variant. On PREEMPT_RT the preempt_disable(), which is
686 * part of bit_spin_lock(), is sufficient because the policy is not to allow any
687 * allocation/ free operation in hardirq context. Therefore nothing can
688 * interrupt the operation.
690 static inline bool __slab_update_freelist(struct kmem_cache
*s
, struct slab
*slab
,
691 void *freelist_old
, unsigned long counters_old
,
692 void *freelist_new
, unsigned long counters_new
,
697 if (USE_LOCKLESS_FAST_PATH())
698 lockdep_assert_irqs_disabled();
700 if (s
->flags
& __CMPXCHG_DOUBLE
) {
701 ret
= __update_freelist_fast(slab
, freelist_old
, counters_old
,
702 freelist_new
, counters_new
);
704 ret
= __update_freelist_slow(slab
, freelist_old
, counters_old
,
705 freelist_new
, counters_new
);
711 stat(s
, CMPXCHG_DOUBLE_FAIL
);
713 #ifdef SLUB_DEBUG_CMPXCHG
714 pr_info("%s %s: cmpxchg double redo ", n
, s
->name
);
720 static inline bool slab_update_freelist(struct kmem_cache
*s
, struct slab
*slab
,
721 void *freelist_old
, unsigned long counters_old
,
722 void *freelist_new
, unsigned long counters_new
,
727 if (s
->flags
& __CMPXCHG_DOUBLE
) {
728 ret
= __update_freelist_fast(slab
, freelist_old
, counters_old
,
729 freelist_new
, counters_new
);
733 local_irq_save(flags
);
734 ret
= __update_freelist_slow(slab
, freelist_old
, counters_old
,
735 freelist_new
, counters_new
);
736 local_irq_restore(flags
);
742 stat(s
, CMPXCHG_DOUBLE_FAIL
);
744 #ifdef SLUB_DEBUG_CMPXCHG
745 pr_info("%s %s: cmpxchg double redo ", n
, s
->name
);
752 * kmalloc caches has fixed sizes (mostly power of 2), and kmalloc() API
753 * family will round up the real request size to these fixed ones, so
754 * there could be an extra area than what is requested. Save the original
755 * request size in the meta data area, for better debug and sanity check.
757 static inline void set_orig_size(struct kmem_cache
*s
,
758 void *object
, unsigned int orig_size
)
760 void *p
= kasan_reset_tag(object
);
762 if (!slub_debug_orig_size(s
))
765 p
+= get_info_end(s
);
766 p
+= sizeof(struct track
) * 2;
768 *(unsigned int *)p
= orig_size
;
771 static inline unsigned int get_orig_size(struct kmem_cache
*s
, void *object
)
773 void *p
= kasan_reset_tag(object
);
775 if (is_kfence_address(object
))
776 return kfence_ksize(object
);
778 if (!slub_debug_orig_size(s
))
779 return s
->object_size
;
781 p
+= get_info_end(s
);
782 p
+= sizeof(struct track
) * 2;
784 return *(unsigned int *)p
;
787 #ifdef CONFIG_SLUB_DEBUG
788 static unsigned long object_map
[BITS_TO_LONGS(MAX_OBJS_PER_PAGE
)];
789 static DEFINE_SPINLOCK(object_map_lock
);
791 static void __fill_map(unsigned long *obj_map
, struct kmem_cache
*s
,
794 void *addr
= slab_address(slab
);
797 bitmap_zero(obj_map
, slab
->objects
);
799 for (p
= slab
->freelist
; p
; p
= get_freepointer(s
, p
))
800 set_bit(__obj_to_index(s
, addr
, p
), obj_map
);
803 #if IS_ENABLED(CONFIG_KUNIT)
804 static bool slab_add_kunit_errors(void)
806 struct kunit_resource
*resource
;
808 if (!kunit_get_current_test())
811 resource
= kunit_find_named_resource(current
->kunit_test
, "slab_errors");
815 (*(int *)resource
->data
)++;
816 kunit_put_resource(resource
);
820 bool slab_in_kunit_test(void)
822 struct kunit_resource
*resource
;
824 if (!kunit_get_current_test())
827 resource
= kunit_find_named_resource(current
->kunit_test
, "slab_errors");
831 kunit_put_resource(resource
);
835 static inline bool slab_add_kunit_errors(void) { return false; }
838 static inline unsigned int size_from_object(struct kmem_cache
*s
)
840 if (s
->flags
& SLAB_RED_ZONE
)
841 return s
->size
- s
->red_left_pad
;
846 static inline void *restore_red_left(struct kmem_cache
*s
, void *p
)
848 if (s
->flags
& SLAB_RED_ZONE
)
849 p
-= s
->red_left_pad
;
857 #if defined(CONFIG_SLUB_DEBUG_ON)
858 static slab_flags_t slub_debug
= DEBUG_DEFAULT_FLAGS
;
860 static slab_flags_t slub_debug
;
863 static char *slub_debug_string
;
864 static int disable_higher_order_debug
;
867 * slub is about to manipulate internal object metadata. This memory lies
868 * outside the range of the allocated object, so accessing it would normally
869 * be reported by kasan as a bounds error. metadata_access_enable() is used
870 * to tell kasan that these accesses are OK.
872 static inline void metadata_access_enable(void)
874 kasan_disable_current();
875 kmsan_disable_current();
878 static inline void metadata_access_disable(void)
880 kmsan_enable_current();
881 kasan_enable_current();
888 /* Verify that a pointer has an address that is valid within a slab page */
889 static inline int check_valid_pointer(struct kmem_cache
*s
,
890 struct slab
*slab
, void *object
)
897 base
= slab_address(slab
);
898 object
= kasan_reset_tag(object
);
899 object
= restore_red_left(s
, object
);
900 if (object
< base
|| object
>= base
+ slab
->objects
* s
->size
||
901 (object
- base
) % s
->size
) {
908 static void print_section(char *level
, char *text
, u8
*addr
,
911 metadata_access_enable();
912 print_hex_dump(level
, text
, DUMP_PREFIX_ADDRESS
,
913 16, 1, kasan_reset_tag((void *)addr
), length
, 1);
914 metadata_access_disable();
917 static struct track
*get_track(struct kmem_cache
*s
, void *object
,
918 enum track_item alloc
)
922 p
= object
+ get_info_end(s
);
924 return kasan_reset_tag(p
+ alloc
);
927 #ifdef CONFIG_STACKDEPOT
928 static noinline depot_stack_handle_t
set_track_prepare(void)
930 depot_stack_handle_t handle
;
931 unsigned long entries
[TRACK_ADDRS_COUNT
];
932 unsigned int nr_entries
;
934 nr_entries
= stack_trace_save(entries
, ARRAY_SIZE(entries
), 3);
935 handle
= stack_depot_save(entries
, nr_entries
, GFP_NOWAIT
);
940 static inline depot_stack_handle_t
set_track_prepare(void)
946 static void set_track_update(struct kmem_cache
*s
, void *object
,
947 enum track_item alloc
, unsigned long addr
,
948 depot_stack_handle_t handle
)
950 struct track
*p
= get_track(s
, object
, alloc
);
952 #ifdef CONFIG_STACKDEPOT
956 p
->cpu
= smp_processor_id();
957 p
->pid
= current
->pid
;
961 static __always_inline
void set_track(struct kmem_cache
*s
, void *object
,
962 enum track_item alloc
, unsigned long addr
)
964 depot_stack_handle_t handle
= set_track_prepare();
966 set_track_update(s
, object
, alloc
, addr
, handle
);
969 static void init_tracking(struct kmem_cache
*s
, void *object
)
973 if (!(s
->flags
& SLAB_STORE_USER
))
976 p
= get_track(s
, object
, TRACK_ALLOC
);
977 memset(p
, 0, 2*sizeof(struct track
));
980 static void print_track(const char *s
, struct track
*t
, unsigned long pr_time
)
982 depot_stack_handle_t handle __maybe_unused
;
987 pr_err("%s in %pS age=%lu cpu=%u pid=%d\n",
988 s
, (void *)t
->addr
, pr_time
- t
->when
, t
->cpu
, t
->pid
);
989 #ifdef CONFIG_STACKDEPOT
990 handle
= READ_ONCE(t
->handle
);
992 stack_depot_print(handle
);
994 pr_err("object allocation/free stack trace missing\n");
998 void print_tracking(struct kmem_cache
*s
, void *object
)
1000 unsigned long pr_time
= jiffies
;
1001 if (!(s
->flags
& SLAB_STORE_USER
))
1004 print_track("Allocated", get_track(s
, object
, TRACK_ALLOC
), pr_time
);
1005 print_track("Freed", get_track(s
, object
, TRACK_FREE
), pr_time
);
1008 static void print_slab_info(const struct slab
*slab
)
1010 pr_err("Slab 0x%p objects=%u used=%u fp=0x%p flags=%pGp\n",
1011 slab
, slab
->objects
, slab
->inuse
, slab
->freelist
,
1012 &slab
->__page_flags
);
1015 void skip_orig_size_check(struct kmem_cache
*s
, const void *object
)
1017 set_orig_size(s
, (void *)object
, s
->object_size
);
1020 static void slab_bug(struct kmem_cache
*s
, char *fmt
, ...)
1022 struct va_format vaf
;
1025 va_start(args
, fmt
);
1028 pr_err("=============================================================================\n");
1029 pr_err("BUG %s (%s): %pV\n", s
->name
, print_tainted(), &vaf
);
1030 pr_err("-----------------------------------------------------------------------------\n\n");
1035 static void slab_fix(struct kmem_cache
*s
, char *fmt
, ...)
1037 struct va_format vaf
;
1040 if (slab_add_kunit_errors())
1043 va_start(args
, fmt
);
1046 pr_err("FIX %s: %pV\n", s
->name
, &vaf
);
1050 static void print_trailer(struct kmem_cache
*s
, struct slab
*slab
, u8
*p
)
1052 unsigned int off
; /* Offset of last byte */
1053 u8
*addr
= slab_address(slab
);
1055 print_tracking(s
, p
);
1057 print_slab_info(slab
);
1059 pr_err("Object 0x%p @offset=%tu fp=0x%p\n\n",
1060 p
, p
- addr
, get_freepointer(s
, p
));
1062 if (s
->flags
& SLAB_RED_ZONE
)
1063 print_section(KERN_ERR
, "Redzone ", p
- s
->red_left_pad
,
1065 else if (p
> addr
+ 16)
1066 print_section(KERN_ERR
, "Bytes b4 ", p
- 16, 16);
1068 print_section(KERN_ERR
, "Object ", p
,
1069 min_t(unsigned int, s
->object_size
, PAGE_SIZE
));
1070 if (s
->flags
& SLAB_RED_ZONE
)
1071 print_section(KERN_ERR
, "Redzone ", p
+ s
->object_size
,
1072 s
->inuse
- s
->object_size
);
1074 off
= get_info_end(s
);
1076 if (s
->flags
& SLAB_STORE_USER
)
1077 off
+= 2 * sizeof(struct track
);
1079 if (slub_debug_orig_size(s
))
1080 off
+= sizeof(unsigned int);
1082 off
+= kasan_metadata_size(s
, false);
1084 if (off
!= size_from_object(s
))
1085 /* Beginning of the filler is the free pointer */
1086 print_section(KERN_ERR
, "Padding ", p
+ off
,
1087 size_from_object(s
) - off
);
1092 static void object_err(struct kmem_cache
*s
, struct slab
*slab
,
1093 u8
*object
, char *reason
)
1095 if (slab_add_kunit_errors())
1098 slab_bug(s
, "%s", reason
);
1099 print_trailer(s
, slab
, object
);
1100 add_taint(TAINT_BAD_PAGE
, LOCKDEP_NOW_UNRELIABLE
);
1103 static bool freelist_corrupted(struct kmem_cache
*s
, struct slab
*slab
,
1104 void **freelist
, void *nextfree
)
1106 if ((s
->flags
& SLAB_CONSISTENCY_CHECKS
) &&
1107 !check_valid_pointer(s
, slab
, nextfree
) && freelist
) {
1108 object_err(s
, slab
, *freelist
, "Freechain corrupt");
1110 slab_fix(s
, "Isolate corrupted freechain");
1117 static __printf(3, 4) void slab_err(struct kmem_cache
*s
, struct slab
*slab
,
1118 const char *fmt
, ...)
1123 if (slab_add_kunit_errors())
1126 va_start(args
, fmt
);
1127 vsnprintf(buf
, sizeof(buf
), fmt
, args
);
1129 slab_bug(s
, "%s", buf
);
1130 print_slab_info(slab
);
1132 add_taint(TAINT_BAD_PAGE
, LOCKDEP_NOW_UNRELIABLE
);
1135 static void init_object(struct kmem_cache
*s
, void *object
, u8 val
)
1137 u8
*p
= kasan_reset_tag(object
);
1138 unsigned int poison_size
= s
->object_size
;
1140 if (s
->flags
& SLAB_RED_ZONE
) {
1142 * Here and below, avoid overwriting the KMSAN shadow. Keeping
1143 * the shadow makes it possible to distinguish uninit-value
1144 * from use-after-free.
1146 memset_no_sanitize_memory(p
- s
->red_left_pad
, val
,
1149 if (slub_debug_orig_size(s
) && val
== SLUB_RED_ACTIVE
) {
1151 * Redzone the extra allocated space by kmalloc than
1152 * requested, and the poison size will be limited to
1153 * the original request size accordingly.
1155 poison_size
= get_orig_size(s
, object
);
1159 if (s
->flags
& __OBJECT_POISON
) {
1160 memset_no_sanitize_memory(p
, POISON_FREE
, poison_size
- 1);
1161 memset_no_sanitize_memory(p
+ poison_size
- 1, POISON_END
, 1);
1164 if (s
->flags
& SLAB_RED_ZONE
)
1165 memset_no_sanitize_memory(p
+ poison_size
, val
,
1166 s
->inuse
- poison_size
);
1169 static void restore_bytes(struct kmem_cache
*s
, char *message
, u8 data
,
1170 void *from
, void *to
)
1172 slab_fix(s
, "Restoring %s 0x%p-0x%p=0x%x", message
, from
, to
- 1, data
);
1173 memset(from
, data
, to
- from
);
1177 #define pad_check_attributes noinline __no_kmsan_checks
1179 #define pad_check_attributes
1182 static pad_check_attributes
int
1183 check_bytes_and_report(struct kmem_cache
*s
, struct slab
*slab
,
1184 u8
*object
, char *what
,
1185 u8
*start
, unsigned int value
, unsigned int bytes
)
1189 u8
*addr
= slab_address(slab
);
1191 metadata_access_enable();
1192 fault
= memchr_inv(kasan_reset_tag(start
), value
, bytes
);
1193 metadata_access_disable();
1197 end
= start
+ bytes
;
1198 while (end
> fault
&& end
[-1] == value
)
1201 if (slab_add_kunit_errors())
1202 goto skip_bug_print
;
1204 slab_bug(s
, "%s overwritten", what
);
1205 pr_err("0x%p-0x%p @offset=%tu. First byte 0x%x instead of 0x%x\n",
1206 fault
, end
- 1, fault
- addr
,
1210 restore_bytes(s
, what
, value
, fault
, end
);
1218 * Bytes of the object to be managed.
1219 * If the freepointer may overlay the object then the free
1220 * pointer is at the middle of the object.
1222 * Poisoning uses 0x6b (POISON_FREE) and the last byte is
1225 * object + s->object_size
1226 * Padding to reach word boundary. This is also used for Redzoning.
1227 * Padding is extended by another word if Redzoning is enabled and
1228 * object_size == inuse.
1230 * We fill with 0xbb (SLUB_RED_INACTIVE) for inactive objects and with
1231 * 0xcc (SLUB_RED_ACTIVE) for objects in use.
1234 * Meta data starts here.
1236 * A. Free pointer (if we cannot overwrite object on free)
1237 * B. Tracking data for SLAB_STORE_USER
1238 * C. Original request size for kmalloc object (SLAB_STORE_USER enabled)
1239 * D. Padding to reach required alignment boundary or at minimum
1240 * one word if debugging is on to be able to detect writes
1241 * before the word boundary.
1243 * Padding is done using 0x5a (POISON_INUSE)
1246 * Nothing is used beyond s->size.
1248 * If slabcaches are merged then the object_size and inuse boundaries are mostly
1249 * ignored. And therefore no slab options that rely on these boundaries
1250 * may be used with merged slabcaches.
1253 static int check_pad_bytes(struct kmem_cache
*s
, struct slab
*slab
, u8
*p
)
1255 unsigned long off
= get_info_end(s
); /* The end of info */
1257 if (s
->flags
& SLAB_STORE_USER
) {
1258 /* We also have user information there */
1259 off
+= 2 * sizeof(struct track
);
1261 if (s
->flags
& SLAB_KMALLOC
)
1262 off
+= sizeof(unsigned int);
1265 off
+= kasan_metadata_size(s
, false);
1267 if (size_from_object(s
) == off
)
1270 return check_bytes_and_report(s
, slab
, p
, "Object padding",
1271 p
+ off
, POISON_INUSE
, size_from_object(s
) - off
);
1274 /* Check the pad bytes at the end of a slab page */
1275 static pad_check_attributes
void
1276 slab_pad_check(struct kmem_cache
*s
, struct slab
*slab
)
1285 if (!(s
->flags
& SLAB_POISON
))
1288 start
= slab_address(slab
);
1289 length
= slab_size(slab
);
1290 end
= start
+ length
;
1291 remainder
= length
% s
->size
;
1295 pad
= end
- remainder
;
1296 metadata_access_enable();
1297 fault
= memchr_inv(kasan_reset_tag(pad
), POISON_INUSE
, remainder
);
1298 metadata_access_disable();
1301 while (end
> fault
&& end
[-1] == POISON_INUSE
)
1304 slab_err(s
, slab
, "Padding overwritten. 0x%p-0x%p @offset=%tu",
1305 fault
, end
- 1, fault
- start
);
1306 print_section(KERN_ERR
, "Padding ", pad
, remainder
);
1308 restore_bytes(s
, "slab padding", POISON_INUSE
, fault
, end
);
1311 static int check_object(struct kmem_cache
*s
, struct slab
*slab
,
1312 void *object
, u8 val
)
1315 u8
*endobject
= object
+ s
->object_size
;
1316 unsigned int orig_size
, kasan_meta_size
;
1319 if (s
->flags
& SLAB_RED_ZONE
) {
1320 if (!check_bytes_and_report(s
, slab
, object
, "Left Redzone",
1321 object
- s
->red_left_pad
, val
, s
->red_left_pad
))
1324 if (!check_bytes_and_report(s
, slab
, object
, "Right Redzone",
1325 endobject
, val
, s
->inuse
- s
->object_size
))
1328 if (slub_debug_orig_size(s
) && val
== SLUB_RED_ACTIVE
) {
1329 orig_size
= get_orig_size(s
, object
);
1331 if (s
->object_size
> orig_size
&&
1332 !check_bytes_and_report(s
, slab
, object
,
1333 "kmalloc Redzone", p
+ orig_size
,
1334 val
, s
->object_size
- orig_size
)) {
1339 if ((s
->flags
& SLAB_POISON
) && s
->object_size
< s
->inuse
) {
1340 if (!check_bytes_and_report(s
, slab
, p
, "Alignment padding",
1341 endobject
, POISON_INUSE
,
1342 s
->inuse
- s
->object_size
))
1347 if (s
->flags
& SLAB_POISON
) {
1348 if (val
!= SLUB_RED_ACTIVE
&& (s
->flags
& __OBJECT_POISON
)) {
1350 * KASAN can save its free meta data inside of the
1351 * object at offset 0. Thus, skip checking the part of
1352 * the redzone that overlaps with the meta data.
1354 kasan_meta_size
= kasan_metadata_size(s
, true);
1355 if (kasan_meta_size
< s
->object_size
- 1 &&
1356 !check_bytes_and_report(s
, slab
, p
, "Poison",
1357 p
+ kasan_meta_size
, POISON_FREE
,
1358 s
->object_size
- kasan_meta_size
- 1))
1360 if (kasan_meta_size
< s
->object_size
&&
1361 !check_bytes_and_report(s
, slab
, p
, "End Poison",
1362 p
+ s
->object_size
- 1, POISON_END
, 1))
1366 * check_pad_bytes cleans up on its own.
1368 if (!check_pad_bytes(s
, slab
, p
))
1373 * Cannot check freepointer while object is allocated if
1374 * object and freepointer overlap.
1376 if ((freeptr_outside_object(s
) || val
!= SLUB_RED_ACTIVE
) &&
1377 !check_valid_pointer(s
, slab
, get_freepointer(s
, p
))) {
1378 object_err(s
, slab
, p
, "Freepointer corrupt");
1380 * No choice but to zap it and thus lose the remainder
1381 * of the free objects in this slab. May cause
1382 * another error because the object count is now wrong.
1384 set_freepointer(s
, p
, NULL
);
1388 if (!ret
&& !slab_in_kunit_test()) {
1389 print_trailer(s
, slab
, object
);
1390 add_taint(TAINT_BAD_PAGE
, LOCKDEP_NOW_UNRELIABLE
);
1396 static int check_slab(struct kmem_cache
*s
, struct slab
*slab
)
1400 if (!folio_test_slab(slab_folio(slab
))) {
1401 slab_err(s
, slab
, "Not a valid slab page");
1405 maxobj
= order_objects(slab_order(slab
), s
->size
);
1406 if (slab
->objects
> maxobj
) {
1407 slab_err(s
, slab
, "objects %u > max %u",
1408 slab
->objects
, maxobj
);
1411 if (slab
->inuse
> slab
->objects
) {
1412 slab_err(s
, slab
, "inuse %u > max %u",
1413 slab
->inuse
, slab
->objects
);
1417 slab_err(s
, slab
, "Slab disabled since SLUB metadata consistency check failed");
1421 /* Slab_pad_check fixes things up after itself */
1422 slab_pad_check(s
, slab
);
1427 * Determine if a certain object in a slab is on the freelist. Must hold the
1428 * slab lock to guarantee that the chains are in a consistent state.
1430 static int on_freelist(struct kmem_cache
*s
, struct slab
*slab
, void *search
)
1434 void *object
= NULL
;
1437 fp
= slab
->freelist
;
1438 while (fp
&& nr
<= slab
->objects
) {
1441 if (!check_valid_pointer(s
, slab
, fp
)) {
1443 object_err(s
, slab
, object
,
1444 "Freechain corrupt");
1445 set_freepointer(s
, object
, NULL
);
1447 slab_err(s
, slab
, "Freepointer corrupt");
1448 slab
->freelist
= NULL
;
1449 slab
->inuse
= slab
->objects
;
1450 slab_fix(s
, "Freelist cleared");
1456 fp
= get_freepointer(s
, object
);
1460 max_objects
= order_objects(slab_order(slab
), s
->size
);
1461 if (max_objects
> MAX_OBJS_PER_PAGE
)
1462 max_objects
= MAX_OBJS_PER_PAGE
;
1464 if (slab
->objects
!= max_objects
) {
1465 slab_err(s
, slab
, "Wrong number of objects. Found %d but should be %d",
1466 slab
->objects
, max_objects
);
1467 slab
->objects
= max_objects
;
1468 slab_fix(s
, "Number of objects adjusted");
1470 if (slab
->inuse
!= slab
->objects
- nr
) {
1471 slab_err(s
, slab
, "Wrong object count. Counter is %d but counted were %d",
1472 slab
->inuse
, slab
->objects
- nr
);
1473 slab
->inuse
= slab
->objects
- nr
;
1474 slab_fix(s
, "Object count adjusted");
1476 return search
== NULL
;
1479 static void trace(struct kmem_cache
*s
, struct slab
*slab
, void *object
,
1482 if (s
->flags
& SLAB_TRACE
) {
1483 pr_info("TRACE %s %s 0x%p inuse=%d fp=0x%p\n",
1485 alloc
? "alloc" : "free",
1486 object
, slab
->inuse
,
1490 print_section(KERN_INFO
, "Object ", (void *)object
,
1498 * Tracking of fully allocated slabs for debugging purposes.
1500 static void add_full(struct kmem_cache
*s
,
1501 struct kmem_cache_node
*n
, struct slab
*slab
)
1503 if (!(s
->flags
& SLAB_STORE_USER
))
1506 lockdep_assert_held(&n
->list_lock
);
1507 list_add(&slab
->slab_list
, &n
->full
);
1510 static void remove_full(struct kmem_cache
*s
, struct kmem_cache_node
*n
, struct slab
*slab
)
1512 if (!(s
->flags
& SLAB_STORE_USER
))
1515 lockdep_assert_held(&n
->list_lock
);
1516 list_del(&slab
->slab_list
);
1519 static inline unsigned long node_nr_slabs(struct kmem_cache_node
*n
)
1521 return atomic_long_read(&n
->nr_slabs
);
1524 static inline void inc_slabs_node(struct kmem_cache
*s
, int node
, int objects
)
1526 struct kmem_cache_node
*n
= get_node(s
, node
);
1528 atomic_long_inc(&n
->nr_slabs
);
1529 atomic_long_add(objects
, &n
->total_objects
);
1531 static inline void dec_slabs_node(struct kmem_cache
*s
, int node
, int objects
)
1533 struct kmem_cache_node
*n
= get_node(s
, node
);
1535 atomic_long_dec(&n
->nr_slabs
);
1536 atomic_long_sub(objects
, &n
->total_objects
);
1539 /* Object debug checks for alloc/free paths */
1540 static void setup_object_debug(struct kmem_cache
*s
, void *object
)
1542 if (!kmem_cache_debug_flags(s
, SLAB_STORE_USER
|SLAB_RED_ZONE
|__OBJECT_POISON
))
1545 init_object(s
, object
, SLUB_RED_INACTIVE
);
1546 init_tracking(s
, object
);
1550 void setup_slab_debug(struct kmem_cache
*s
, struct slab
*slab
, void *addr
)
1552 if (!kmem_cache_debug_flags(s
, SLAB_POISON
))
1555 metadata_access_enable();
1556 memset(kasan_reset_tag(addr
), POISON_INUSE
, slab_size(slab
));
1557 metadata_access_disable();
1560 static inline int alloc_consistency_checks(struct kmem_cache
*s
,
1561 struct slab
*slab
, void *object
)
1563 if (!check_slab(s
, slab
))
1566 if (!check_valid_pointer(s
, slab
, object
)) {
1567 object_err(s
, slab
, object
, "Freelist Pointer check fails");
1571 if (!check_object(s
, slab
, object
, SLUB_RED_INACTIVE
))
1577 static noinline
bool alloc_debug_processing(struct kmem_cache
*s
,
1578 struct slab
*slab
, void *object
, int orig_size
)
1580 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
) {
1581 if (!alloc_consistency_checks(s
, slab
, object
))
1585 /* Success. Perform special debug activities for allocs */
1586 trace(s
, slab
, object
, 1);
1587 set_orig_size(s
, object
, orig_size
);
1588 init_object(s
, object
, SLUB_RED_ACTIVE
);
1592 if (folio_test_slab(slab_folio(slab
))) {
1594 * If this is a slab page then lets do the best we can
1595 * to avoid issues in the future. Marking all objects
1596 * as used avoids touching the remaining objects.
1598 slab_fix(s
, "Marking all objects used");
1599 slab
->inuse
= slab
->objects
;
1600 slab
->freelist
= NULL
;
1601 slab
->frozen
= 1; /* mark consistency-failed slab as frozen */
1606 static inline int free_consistency_checks(struct kmem_cache
*s
,
1607 struct slab
*slab
, void *object
, unsigned long addr
)
1609 if (!check_valid_pointer(s
, slab
, object
)) {
1610 slab_err(s
, slab
, "Invalid object pointer 0x%p", object
);
1614 if (on_freelist(s
, slab
, object
)) {
1615 object_err(s
, slab
, object
, "Object already free");
1619 if (!check_object(s
, slab
, object
, SLUB_RED_ACTIVE
))
1622 if (unlikely(s
!= slab
->slab_cache
)) {
1623 if (!folio_test_slab(slab_folio(slab
))) {
1624 slab_err(s
, slab
, "Attempt to free object(0x%p) outside of slab",
1626 } else if (!slab
->slab_cache
) {
1627 pr_err("SLUB <none>: no slab for object 0x%p.\n",
1631 object_err(s
, slab
, object
,
1632 "page slab pointer corrupt.");
1639 * Parse a block of slab_debug options. Blocks are delimited by ';'
1641 * @str: start of block
1642 * @flags: returns parsed flags, or DEBUG_DEFAULT_FLAGS if none specified
1643 * @slabs: return start of list of slabs, or NULL when there's no list
1644 * @init: assume this is initial parsing and not per-kmem-create parsing
1646 * returns the start of next block if there's any, or NULL
1649 parse_slub_debug_flags(char *str
, slab_flags_t
*flags
, char **slabs
, bool init
)
1651 bool higher_order_disable
= false;
1653 /* Skip any completely empty blocks */
1654 while (*str
&& *str
== ';')
1659 * No options but restriction on slabs. This means full
1660 * debugging for slabs matching a pattern.
1662 *flags
= DEBUG_DEFAULT_FLAGS
;
1667 /* Determine which debug features should be switched on */
1668 for (; *str
&& *str
!= ',' && *str
!= ';'; str
++) {
1669 switch (tolower(*str
)) {
1674 *flags
|= SLAB_CONSISTENCY_CHECKS
;
1677 *flags
|= SLAB_RED_ZONE
;
1680 *flags
|= SLAB_POISON
;
1683 *flags
|= SLAB_STORE_USER
;
1686 *flags
|= SLAB_TRACE
;
1689 *flags
|= SLAB_FAILSLAB
;
1693 * Avoid enabling debugging on caches if its minimum
1694 * order would increase as a result.
1696 higher_order_disable
= true;
1700 pr_err("slab_debug option '%c' unknown. skipped\n", *str
);
1709 /* Skip over the slab list */
1710 while (*str
&& *str
!= ';')
1713 /* Skip any completely empty blocks */
1714 while (*str
&& *str
== ';')
1717 if (init
&& higher_order_disable
)
1718 disable_higher_order_debug
= 1;
1726 static int __init
setup_slub_debug(char *str
)
1729 slab_flags_t global_flags
;
1732 bool global_slub_debug_changed
= false;
1733 bool slab_list_specified
= false;
1735 global_flags
= DEBUG_DEFAULT_FLAGS
;
1736 if (*str
++ != '=' || !*str
)
1738 * No options specified. Switch on full debugging.
1744 str
= parse_slub_debug_flags(str
, &flags
, &slab_list
, true);
1747 global_flags
= flags
;
1748 global_slub_debug_changed
= true;
1750 slab_list_specified
= true;
1751 if (flags
& SLAB_STORE_USER
)
1752 stack_depot_request_early_init();
1757 * For backwards compatibility, a single list of flags with list of
1758 * slabs means debugging is only changed for those slabs, so the global
1759 * slab_debug should be unchanged (0 or DEBUG_DEFAULT_FLAGS, depending
1760 * on CONFIG_SLUB_DEBUG_ON). We can extended that to multiple lists as
1761 * long as there is no option specifying flags without a slab list.
1763 if (slab_list_specified
) {
1764 if (!global_slub_debug_changed
)
1765 global_flags
= slub_debug
;
1766 slub_debug_string
= saved_str
;
1769 slub_debug
= global_flags
;
1770 if (slub_debug
& SLAB_STORE_USER
)
1771 stack_depot_request_early_init();
1772 if (slub_debug
!= 0 || slub_debug_string
)
1773 static_branch_enable(&slub_debug_enabled
);
1775 static_branch_disable(&slub_debug_enabled
);
1776 if ((static_branch_unlikely(&init_on_alloc
) ||
1777 static_branch_unlikely(&init_on_free
)) &&
1778 (slub_debug
& SLAB_POISON
))
1779 pr_info("mem auto-init: SLAB_POISON will take precedence over init_on_alloc/init_on_free\n");
1783 __setup("slab_debug", setup_slub_debug
);
1784 __setup_param("slub_debug", slub_debug
, setup_slub_debug
, 0);
1787 * kmem_cache_flags - apply debugging options to the cache
1788 * @flags: flags to set
1789 * @name: name of the cache
1791 * Debug option(s) are applied to @flags. In addition to the debug
1792 * option(s), if a slab name (or multiple) is specified i.e.
1793 * slab_debug=<Debug-Options>,<slab name1>,<slab name2> ...
1794 * then only the select slabs will receive the debug option(s).
1796 slab_flags_t
kmem_cache_flags(slab_flags_t flags
, const char *name
)
1801 slab_flags_t block_flags
;
1802 slab_flags_t slub_debug_local
= slub_debug
;
1804 if (flags
& SLAB_NO_USER_FLAGS
)
1808 * If the slab cache is for debugging (e.g. kmemleak) then
1809 * don't store user (stack trace) information by default,
1810 * but let the user enable it via the command line below.
1812 if (flags
& SLAB_NOLEAKTRACE
)
1813 slub_debug_local
&= ~SLAB_STORE_USER
;
1816 next_block
= slub_debug_string
;
1817 /* Go through all blocks of debug options, see if any matches our slab's name */
1818 while (next_block
) {
1819 next_block
= parse_slub_debug_flags(next_block
, &block_flags
, &iter
, false);
1822 /* Found a block that has a slab list, search it */
1827 end
= strchrnul(iter
, ',');
1828 if (next_block
&& next_block
< end
)
1829 end
= next_block
- 1;
1831 glob
= strnchr(iter
, end
- iter
, '*');
1833 cmplen
= glob
- iter
;
1835 cmplen
= max_t(size_t, len
, (end
- iter
));
1837 if (!strncmp(name
, iter
, cmplen
)) {
1838 flags
|= block_flags
;
1842 if (!*end
|| *end
== ';')
1848 return flags
| slub_debug_local
;
1850 #else /* !CONFIG_SLUB_DEBUG */
1851 static inline void setup_object_debug(struct kmem_cache
*s
, void *object
) {}
1853 void setup_slab_debug(struct kmem_cache
*s
, struct slab
*slab
, void *addr
) {}
1855 static inline bool alloc_debug_processing(struct kmem_cache
*s
,
1856 struct slab
*slab
, void *object
, int orig_size
) { return true; }
1858 static inline bool free_debug_processing(struct kmem_cache
*s
,
1859 struct slab
*slab
, void *head
, void *tail
, int *bulk_cnt
,
1860 unsigned long addr
, depot_stack_handle_t handle
) { return true; }
1862 static inline void slab_pad_check(struct kmem_cache
*s
, struct slab
*slab
) {}
1863 static inline int check_object(struct kmem_cache
*s
, struct slab
*slab
,
1864 void *object
, u8 val
) { return 1; }
1865 static inline depot_stack_handle_t
set_track_prepare(void) { return 0; }
1866 static inline void set_track(struct kmem_cache
*s
, void *object
,
1867 enum track_item alloc
, unsigned long addr
) {}
1868 static inline void add_full(struct kmem_cache
*s
, struct kmem_cache_node
*n
,
1869 struct slab
*slab
) {}
1870 static inline void remove_full(struct kmem_cache
*s
, struct kmem_cache_node
*n
,
1871 struct slab
*slab
) {}
1872 slab_flags_t
kmem_cache_flags(slab_flags_t flags
, const char *name
)
1876 #define slub_debug 0
1878 #define disable_higher_order_debug 0
1880 static inline unsigned long node_nr_slabs(struct kmem_cache_node
*n
)
1882 static inline void inc_slabs_node(struct kmem_cache
*s
, int node
,
1884 static inline void dec_slabs_node(struct kmem_cache
*s
, int node
,
1886 #ifndef CONFIG_SLUB_TINY
1887 static bool freelist_corrupted(struct kmem_cache
*s
, struct slab
*slab
,
1888 void **freelist
, void *nextfree
)
1893 #endif /* CONFIG_SLUB_DEBUG */
1895 #ifdef CONFIG_SLAB_OBJ_EXT
1897 #ifdef CONFIG_MEM_ALLOC_PROFILING_DEBUG
1899 static inline void mark_objexts_empty(struct slabobj_ext
*obj_exts
)
1901 struct slabobj_ext
*slab_exts
;
1902 struct slab
*obj_exts_slab
;
1904 obj_exts_slab
= virt_to_slab(obj_exts
);
1905 slab_exts
= slab_obj_exts(obj_exts_slab
);
1907 unsigned int offs
= obj_to_index(obj_exts_slab
->slab_cache
,
1908 obj_exts_slab
, obj_exts
);
1909 /* codetag should be NULL */
1910 WARN_ON(slab_exts
[offs
].ref
.ct
);
1911 set_codetag_empty(&slab_exts
[offs
].ref
);
1915 static inline void mark_failed_objexts_alloc(struct slab
*slab
)
1917 slab
->obj_exts
= OBJEXTS_ALLOC_FAIL
;
1920 static inline void handle_failed_objexts_alloc(unsigned long obj_exts
,
1921 struct slabobj_ext
*vec
, unsigned int objects
)
1924 * If vector previously failed to allocate then we have live
1925 * objects with no tag reference. Mark all references in this
1926 * vector as empty to avoid warnings later on.
1928 if (obj_exts
& OBJEXTS_ALLOC_FAIL
) {
1931 for (i
= 0; i
< objects
; i
++)
1932 set_codetag_empty(&vec
[i
].ref
);
1936 #else /* CONFIG_MEM_ALLOC_PROFILING_DEBUG */
1938 static inline void mark_objexts_empty(struct slabobj_ext
*obj_exts
) {}
1939 static inline void mark_failed_objexts_alloc(struct slab
*slab
) {}
1940 static inline void handle_failed_objexts_alloc(unsigned long obj_exts
,
1941 struct slabobj_ext
*vec
, unsigned int objects
) {}
1943 #endif /* CONFIG_MEM_ALLOC_PROFILING_DEBUG */
1946 * The allocated objcg pointers array is not accounted directly.
1947 * Moreover, it should not come from DMA buffer and is not readily
1948 * reclaimable. So those GFP bits should be masked off.
1950 #define OBJCGS_CLEAR_MASK (__GFP_DMA | __GFP_RECLAIMABLE | \
1951 __GFP_ACCOUNT | __GFP_NOFAIL)
1953 int alloc_slab_obj_exts(struct slab
*slab
, struct kmem_cache
*s
,
1954 gfp_t gfp
, bool new_slab
)
1956 unsigned int objects
= objs_per_slab(s
, slab
);
1957 unsigned long new_exts
;
1958 unsigned long old_exts
;
1959 struct slabobj_ext
*vec
;
1961 gfp
&= ~OBJCGS_CLEAR_MASK
;
1962 /* Prevent recursive extension vector allocation */
1963 gfp
|= __GFP_NO_OBJ_EXT
;
1964 vec
= kcalloc_node(objects
, sizeof(struct slabobj_ext
), gfp
,
1967 /* Mark vectors which failed to allocate */
1969 mark_failed_objexts_alloc(slab
);
1974 new_exts
= (unsigned long)vec
;
1976 new_exts
|= MEMCG_DATA_OBJEXTS
;
1978 old_exts
= READ_ONCE(slab
->obj_exts
);
1979 handle_failed_objexts_alloc(old_exts
, vec
, objects
);
1982 * If the slab is brand new and nobody can yet access its
1983 * obj_exts, no synchronization is required and obj_exts can
1984 * be simply assigned.
1986 slab
->obj_exts
= new_exts
;
1987 } else if ((old_exts
& ~OBJEXTS_FLAGS_MASK
) ||
1988 cmpxchg(&slab
->obj_exts
, old_exts
, new_exts
) != old_exts
) {
1990 * If the slab is already in use, somebody can allocate and
1991 * assign slabobj_exts in parallel. In this case the existing
1992 * objcg vector should be reused.
1994 mark_objexts_empty(vec
);
1999 kmemleak_not_leak(vec
);
2003 static inline void free_slab_obj_exts(struct slab
*slab
)
2005 struct slabobj_ext
*obj_exts
;
2007 obj_exts
= slab_obj_exts(slab
);
2012 * obj_exts was created with __GFP_NO_OBJ_EXT flag, therefore its
2013 * corresponding extension will be NULL. alloc_tag_sub() will throw a
2014 * warning if slab has extensions but the extension of an object is
2015 * NULL, therefore replace NULL with CODETAG_EMPTY to indicate that
2016 * the extension for obj_exts is expected to be NULL.
2018 mark_objexts_empty(obj_exts
);
2023 static inline bool need_slab_obj_ext(void)
2025 if (mem_alloc_profiling_enabled())
2029 * CONFIG_MEMCG creates vector of obj_cgroup objects conditionally
2030 * inside memcg_slab_post_alloc_hook. No other users for now.
2035 #else /* CONFIG_SLAB_OBJ_EXT */
2037 static int alloc_slab_obj_exts(struct slab
*slab
, struct kmem_cache
*s
,
2038 gfp_t gfp
, bool new_slab
)
2043 static inline void free_slab_obj_exts(struct slab
*slab
)
2047 static inline bool need_slab_obj_ext(void)
2052 #endif /* CONFIG_SLAB_OBJ_EXT */
2054 #ifdef CONFIG_MEM_ALLOC_PROFILING
2056 static inline struct slabobj_ext
*
2057 prepare_slab_obj_exts_hook(struct kmem_cache
*s
, gfp_t flags
, void *p
)
2064 if (s
->flags
& (SLAB_NO_OBJ_EXT
| SLAB_NOLEAKTRACE
))
2067 if (flags
& __GFP_NO_OBJ_EXT
)
2070 slab
= virt_to_slab(p
);
2071 if (!slab_obj_exts(slab
) &&
2072 WARN(alloc_slab_obj_exts(slab
, s
, flags
, false),
2073 "%s, %s: Failed to create slab extension vector!\n",
2077 return slab_obj_exts(slab
) + obj_to_index(s
, slab
, p
);
2081 alloc_tagging_slab_alloc_hook(struct kmem_cache
*s
, void *object
, gfp_t flags
)
2083 if (need_slab_obj_ext()) {
2084 struct slabobj_ext
*obj_exts
;
2086 obj_exts
= prepare_slab_obj_exts_hook(s
, flags
, object
);
2088 * Currently obj_exts is used only for allocation profiling.
2089 * If other users appear then mem_alloc_profiling_enabled()
2090 * check should be added before alloc_tag_add().
2092 if (likely(obj_exts
))
2093 alloc_tag_add(&obj_exts
->ref
, current
->alloc_tag
, s
->size
);
2098 alloc_tagging_slab_free_hook(struct kmem_cache
*s
, struct slab
*slab
, void **p
,
2101 struct slabobj_ext
*obj_exts
;
2104 if (!mem_alloc_profiling_enabled())
2107 /* slab->obj_exts might not be NULL if it was created for MEMCG accounting. */
2108 if (s
->flags
& (SLAB_NO_OBJ_EXT
| SLAB_NOLEAKTRACE
))
2111 obj_exts
= slab_obj_exts(slab
);
2115 for (i
= 0; i
< objects
; i
++) {
2116 unsigned int off
= obj_to_index(s
, slab
, p
[i
]);
2118 alloc_tag_sub(&obj_exts
[off
].ref
, s
->size
);
2122 #else /* CONFIG_MEM_ALLOC_PROFILING */
2125 alloc_tagging_slab_alloc_hook(struct kmem_cache
*s
, void *object
, gfp_t flags
)
2130 alloc_tagging_slab_free_hook(struct kmem_cache
*s
, struct slab
*slab
, void **p
,
2135 #endif /* CONFIG_MEM_ALLOC_PROFILING */
2140 static void memcg_alloc_abort_single(struct kmem_cache
*s
, void *object
);
2142 static __fastpath_inline
2143 bool memcg_slab_post_alloc_hook(struct kmem_cache
*s
, struct list_lru
*lru
,
2144 gfp_t flags
, size_t size
, void **p
)
2146 if (likely(!memcg_kmem_online()))
2149 if (likely(!(flags
& __GFP_ACCOUNT
) && !(s
->flags
& SLAB_ACCOUNT
)))
2152 if (likely(__memcg_slab_post_alloc_hook(s
, lru
, flags
, size
, p
)))
2155 if (likely(size
== 1)) {
2156 memcg_alloc_abort_single(s
, *p
);
2159 kmem_cache_free_bulk(s
, size
, p
);
2165 static __fastpath_inline
2166 void memcg_slab_free_hook(struct kmem_cache
*s
, struct slab
*slab
, void **p
,
2169 struct slabobj_ext
*obj_exts
;
2171 if (!memcg_kmem_online())
2174 obj_exts
= slab_obj_exts(slab
);
2175 if (likely(!obj_exts
))
2178 __memcg_slab_free_hook(s
, slab
, p
, objects
, obj_exts
);
2181 static __fastpath_inline
2182 bool memcg_slab_post_charge(void *p
, gfp_t flags
)
2184 struct slabobj_ext
*slab_exts
;
2185 struct kmem_cache
*s
;
2186 struct folio
*folio
;
2190 folio
= virt_to_folio(p
);
2191 if (!folio_test_slab(folio
)) {
2192 return folio_memcg_kmem(folio
) ||
2193 (__memcg_kmem_charge_page(folio_page(folio
, 0), flags
,
2194 folio_order(folio
)) == 0);
2197 slab
= folio_slab(folio
);
2198 s
= slab
->slab_cache
;
2201 * Ignore KMALLOC_NORMAL cache to avoid possible circular dependency
2202 * of slab_obj_exts being allocated from the same slab and thus the slab
2203 * becoming effectively unfreeable.
2205 if (is_kmalloc_normal(s
))
2208 /* Ignore already charged objects. */
2209 slab_exts
= slab_obj_exts(slab
);
2211 off
= obj_to_index(s
, slab
, p
);
2212 if (unlikely(slab_exts
[off
].objcg
))
2216 return __memcg_slab_post_alloc_hook(s
, NULL
, flags
, 1, &p
);
2219 #else /* CONFIG_MEMCG */
2220 static inline bool memcg_slab_post_alloc_hook(struct kmem_cache
*s
,
2221 struct list_lru
*lru
,
2222 gfp_t flags
, size_t size
,
2228 static inline void memcg_slab_free_hook(struct kmem_cache
*s
, struct slab
*slab
,
2229 void **p
, int objects
)
2233 static inline bool memcg_slab_post_charge(void *p
, gfp_t flags
)
2237 #endif /* CONFIG_MEMCG */
2239 #ifdef CONFIG_SLUB_RCU_DEBUG
2240 static void slab_free_after_rcu_debug(struct rcu_head
*rcu_head
);
2242 struct rcu_delayed_free
{
2243 struct rcu_head head
;
2249 * Hooks for other subsystems that check memory allocations. In a typical
2250 * production configuration these hooks all should produce no code at all.
2252 * Returns true if freeing of the object can proceed, false if its reuse
2253 * was delayed by CONFIG_SLUB_RCU_DEBUG or KASAN quarantine, or it was returned
2256 static __always_inline
2257 bool slab_free_hook(struct kmem_cache
*s
, void *x
, bool init
,
2258 bool after_rcu_delay
)
2260 /* Are the object contents still accessible? */
2261 bool still_accessible
= (s
->flags
& SLAB_TYPESAFE_BY_RCU
) && !after_rcu_delay
;
2263 kmemleak_free_recursive(x
, s
->flags
);
2264 kmsan_slab_free(s
, x
);
2266 debug_check_no_locks_freed(x
, s
->object_size
);
2268 if (!(s
->flags
& SLAB_DEBUG_OBJECTS
))
2269 debug_check_no_obj_freed(x
, s
->object_size
);
2271 /* Use KCSAN to help debug racy use-after-free. */
2272 if (!still_accessible
)
2273 __kcsan_check_access(x
, s
->object_size
,
2274 KCSAN_ACCESS_WRITE
| KCSAN_ACCESS_ASSERT
);
2280 * Give KASAN a chance to notice an invalid free operation before we
2281 * modify the object.
2283 if (kasan_slab_pre_free(s
, x
))
2286 #ifdef CONFIG_SLUB_RCU_DEBUG
2287 if (still_accessible
) {
2288 struct rcu_delayed_free
*delayed_free
;
2290 delayed_free
= kmalloc(sizeof(*delayed_free
), GFP_NOWAIT
);
2293 * Let KASAN track our call stack as a "related work
2294 * creation", just like if the object had been freed
2295 * normally via kfree_rcu().
2296 * We have to do this manually because the rcu_head is
2297 * not located inside the object.
2299 kasan_record_aux_stack_noalloc(x
);
2301 delayed_free
->object
= x
;
2302 call_rcu(&delayed_free
->head
, slab_free_after_rcu_debug
);
2306 #endif /* CONFIG_SLUB_RCU_DEBUG */
2309 * As memory initialization might be integrated into KASAN,
2310 * kasan_slab_free and initialization memset's must be
2311 * kept together to avoid discrepancies in behavior.
2313 * The initialization memset's clear the object and the metadata,
2314 * but don't touch the SLAB redzone.
2316 * The object's freepointer is also avoided if stored outside the
2319 if (unlikely(init
)) {
2321 unsigned int inuse
, orig_size
;
2323 inuse
= get_info_end(s
);
2324 orig_size
= get_orig_size(s
, x
);
2325 if (!kasan_has_integrated_init())
2326 memset(kasan_reset_tag(x
), 0, orig_size
);
2327 rsize
= (s
->flags
& SLAB_RED_ZONE
) ? s
->red_left_pad
: 0;
2328 memset((char *)kasan_reset_tag(x
) + inuse
, 0,
2329 s
->size
- inuse
- rsize
);
2331 * Restore orig_size, otherwize kmalloc redzone overwritten
2334 set_orig_size(s
, x
, orig_size
);
2337 /* KASAN might put x into memory quarantine, delaying its reuse. */
2338 return !kasan_slab_free(s
, x
, init
, still_accessible
);
2341 static __fastpath_inline
2342 bool slab_free_freelist_hook(struct kmem_cache
*s
, void **head
, void **tail
,
2348 void *old_tail
= *tail
;
2351 if (is_kfence_address(next
)) {
2352 slab_free_hook(s
, next
, false, false);
2356 /* Head and tail of the reconstructed freelist */
2360 init
= slab_want_init_on_free(s
);
2364 next
= get_freepointer(s
, object
);
2366 /* If object's reuse doesn't have to be delayed */
2367 if (likely(slab_free_hook(s
, object
, init
, false))) {
2368 /* Move object to the new freelist */
2369 set_freepointer(s
, object
, *head
);
2375 * Adjust the reconstructed freelist depth
2376 * accordingly if object's reuse is delayed.
2380 } while (object
!= old_tail
);
2382 return *head
!= NULL
;
2385 static void *setup_object(struct kmem_cache
*s
, void *object
)
2387 setup_object_debug(s
, object
);
2388 object
= kasan_init_slab_obj(s
, object
);
2389 if (unlikely(s
->ctor
)) {
2390 kasan_unpoison_new_object(s
, object
);
2392 kasan_poison_new_object(s
, object
);
2398 * Slab allocation and freeing
2400 static inline struct slab
*alloc_slab_page(gfp_t flags
, int node
,
2401 struct kmem_cache_order_objects oo
)
2403 struct folio
*folio
;
2405 unsigned int order
= oo_order(oo
);
2407 if (node
== NUMA_NO_NODE
)
2408 folio
= (struct folio
*)alloc_pages(flags
, order
);
2410 folio
= (struct folio
*)__alloc_pages_node(node
, flags
, order
);
2415 slab
= folio_slab(folio
);
2416 __folio_set_slab(folio
);
2417 /* Make the flag visible before any changes to folio->mapping */
2419 if (folio_is_pfmemalloc(folio
))
2420 slab_set_pfmemalloc(slab
);
2425 #ifdef CONFIG_SLAB_FREELIST_RANDOM
2426 /* Pre-initialize the random sequence cache */
2427 static int init_cache_random_seq(struct kmem_cache
*s
)
2429 unsigned int count
= oo_objects(s
->oo
);
2432 /* Bailout if already initialised */
2436 err
= cache_random_seq_create(s
, count
, GFP_KERNEL
);
2438 pr_err("SLUB: Unable to initialize free list for %s\n",
2443 /* Transform to an offset on the set of pages */
2444 if (s
->random_seq
) {
2447 for (i
= 0; i
< count
; i
++)
2448 s
->random_seq
[i
] *= s
->size
;
2453 /* Initialize each random sequence freelist per cache */
2454 static void __init
init_freelist_randomization(void)
2456 struct kmem_cache
*s
;
2458 mutex_lock(&slab_mutex
);
2460 list_for_each_entry(s
, &slab_caches
, list
)
2461 init_cache_random_seq(s
);
2463 mutex_unlock(&slab_mutex
);
2466 /* Get the next entry on the pre-computed freelist randomized */
2467 static void *next_freelist_entry(struct kmem_cache
*s
,
2468 unsigned long *pos
, void *start
,
2469 unsigned long page_limit
,
2470 unsigned long freelist_count
)
2475 * If the target page allocation failed, the number of objects on the
2476 * page might be smaller than the usual size defined by the cache.
2479 idx
= s
->random_seq
[*pos
];
2481 if (*pos
>= freelist_count
)
2483 } while (unlikely(idx
>= page_limit
));
2485 return (char *)start
+ idx
;
2488 /* Shuffle the single linked freelist based on a random pre-computed sequence */
2489 static bool shuffle_freelist(struct kmem_cache
*s
, struct slab
*slab
)
2494 unsigned long idx
, pos
, page_limit
, freelist_count
;
2496 if (slab
->objects
< 2 || !s
->random_seq
)
2499 freelist_count
= oo_objects(s
->oo
);
2500 pos
= get_random_u32_below(freelist_count
);
2502 page_limit
= slab
->objects
* s
->size
;
2503 start
= fixup_red_left(s
, slab_address(slab
));
2505 /* First entry is used as the base of the freelist */
2506 cur
= next_freelist_entry(s
, &pos
, start
, page_limit
, freelist_count
);
2507 cur
= setup_object(s
, cur
);
2508 slab
->freelist
= cur
;
2510 for (idx
= 1; idx
< slab
->objects
; idx
++) {
2511 next
= next_freelist_entry(s
, &pos
, start
, page_limit
,
2513 next
= setup_object(s
, next
);
2514 set_freepointer(s
, cur
, next
);
2517 set_freepointer(s
, cur
, NULL
);
2522 static inline int init_cache_random_seq(struct kmem_cache
*s
)
2526 static inline void init_freelist_randomization(void) { }
2527 static inline bool shuffle_freelist(struct kmem_cache
*s
, struct slab
*slab
)
2531 #endif /* CONFIG_SLAB_FREELIST_RANDOM */
2533 static __always_inline
void account_slab(struct slab
*slab
, int order
,
2534 struct kmem_cache
*s
, gfp_t gfp
)
2536 if (memcg_kmem_online() && (s
->flags
& SLAB_ACCOUNT
))
2537 alloc_slab_obj_exts(slab
, s
, gfp
, true);
2539 mod_node_page_state(slab_pgdat(slab
), cache_vmstat_idx(s
),
2540 PAGE_SIZE
<< order
);
2543 static __always_inline
void unaccount_slab(struct slab
*slab
, int order
,
2544 struct kmem_cache
*s
)
2546 if (memcg_kmem_online() || need_slab_obj_ext())
2547 free_slab_obj_exts(slab
);
2549 mod_node_page_state(slab_pgdat(slab
), cache_vmstat_idx(s
),
2550 -(PAGE_SIZE
<< order
));
2553 static struct slab
*allocate_slab(struct kmem_cache
*s
, gfp_t flags
, int node
)
2556 struct kmem_cache_order_objects oo
= s
->oo
;
2558 void *start
, *p
, *next
;
2562 flags
&= gfp_allowed_mask
;
2564 flags
|= s
->allocflags
;
2567 * Let the initial higher-order allocation fail under memory pressure
2568 * so we fall-back to the minimum order allocation.
2570 alloc_gfp
= (flags
| __GFP_NOWARN
| __GFP_NORETRY
) & ~__GFP_NOFAIL
;
2571 if ((alloc_gfp
& __GFP_DIRECT_RECLAIM
) && oo_order(oo
) > oo_order(s
->min
))
2572 alloc_gfp
= (alloc_gfp
| __GFP_NOMEMALLOC
) & ~__GFP_RECLAIM
;
2574 slab
= alloc_slab_page(alloc_gfp
, node
, oo
);
2575 if (unlikely(!slab
)) {
2579 * Allocation may have failed due to fragmentation.
2580 * Try a lower order alloc if possible
2582 slab
= alloc_slab_page(alloc_gfp
, node
, oo
);
2583 if (unlikely(!slab
))
2585 stat(s
, ORDER_FALLBACK
);
2588 slab
->objects
= oo_objects(oo
);
2592 account_slab(slab
, oo_order(oo
), s
, flags
);
2594 slab
->slab_cache
= s
;
2596 kasan_poison_slab(slab
);
2598 start
= slab_address(slab
);
2600 setup_slab_debug(s
, slab
, start
);
2602 shuffle
= shuffle_freelist(s
, slab
);
2605 start
= fixup_red_left(s
, start
);
2606 start
= setup_object(s
, start
);
2607 slab
->freelist
= start
;
2608 for (idx
= 0, p
= start
; idx
< slab
->objects
- 1; idx
++) {
2610 next
= setup_object(s
, next
);
2611 set_freepointer(s
, p
, next
);
2614 set_freepointer(s
, p
, NULL
);
2620 static struct slab
*new_slab(struct kmem_cache
*s
, gfp_t flags
, int node
)
2622 if (unlikely(flags
& GFP_SLAB_BUG_MASK
))
2623 flags
= kmalloc_fix_flags(flags
);
2625 WARN_ON_ONCE(s
->ctor
&& (flags
& __GFP_ZERO
));
2627 return allocate_slab(s
,
2628 flags
& (GFP_RECLAIM_MASK
| GFP_CONSTRAINT_MASK
), node
);
2631 static void __free_slab(struct kmem_cache
*s
, struct slab
*slab
)
2633 struct folio
*folio
= slab_folio(slab
);
2634 int order
= folio_order(folio
);
2635 int pages
= 1 << order
;
2637 __slab_clear_pfmemalloc(slab
);
2638 folio
->mapping
= NULL
;
2639 /* Make the mapping reset visible before clearing the flag */
2641 __folio_clear_slab(folio
);
2642 mm_account_reclaimed_pages(pages
);
2643 unaccount_slab(slab
, order
, s
);
2644 __free_pages(&folio
->page
, order
);
2647 static void rcu_free_slab(struct rcu_head
*h
)
2649 struct slab
*slab
= container_of(h
, struct slab
, rcu_head
);
2651 __free_slab(slab
->slab_cache
, slab
);
2654 static void free_slab(struct kmem_cache
*s
, struct slab
*slab
)
2656 if (kmem_cache_debug_flags(s
, SLAB_CONSISTENCY_CHECKS
)) {
2659 slab_pad_check(s
, slab
);
2660 for_each_object(p
, s
, slab_address(slab
), slab
->objects
)
2661 check_object(s
, slab
, p
, SLUB_RED_INACTIVE
);
2664 if (unlikely(s
->flags
& SLAB_TYPESAFE_BY_RCU
))
2665 call_rcu(&slab
->rcu_head
, rcu_free_slab
);
2667 __free_slab(s
, slab
);
2670 static void discard_slab(struct kmem_cache
*s
, struct slab
*slab
)
2672 dec_slabs_node(s
, slab_nid(slab
), slab
->objects
);
2677 * SLUB reuses PG_workingset bit to keep track of whether it's on
2678 * the per-node partial list.
2680 static inline bool slab_test_node_partial(const struct slab
*slab
)
2682 return folio_test_workingset(slab_folio(slab
));
2685 static inline void slab_set_node_partial(struct slab
*slab
)
2687 set_bit(PG_workingset
, folio_flags(slab_folio(slab
), 0));
2690 static inline void slab_clear_node_partial(struct slab
*slab
)
2692 clear_bit(PG_workingset
, folio_flags(slab_folio(slab
), 0));
2696 * Management of partially allocated slabs.
2699 __add_partial(struct kmem_cache_node
*n
, struct slab
*slab
, int tail
)
2702 if (tail
== DEACTIVATE_TO_TAIL
)
2703 list_add_tail(&slab
->slab_list
, &n
->partial
);
2705 list_add(&slab
->slab_list
, &n
->partial
);
2706 slab_set_node_partial(slab
);
2709 static inline void add_partial(struct kmem_cache_node
*n
,
2710 struct slab
*slab
, int tail
)
2712 lockdep_assert_held(&n
->list_lock
);
2713 __add_partial(n
, slab
, tail
);
2716 static inline void remove_partial(struct kmem_cache_node
*n
,
2719 lockdep_assert_held(&n
->list_lock
);
2720 list_del(&slab
->slab_list
);
2721 slab_clear_node_partial(slab
);
2726 * Called only for kmem_cache_debug() caches instead of remove_partial(), with a
2727 * slab from the n->partial list. Remove only a single object from the slab, do
2728 * the alloc_debug_processing() checks and leave the slab on the list, or move
2729 * it to full list if it was the last free object.
2731 static void *alloc_single_from_partial(struct kmem_cache
*s
,
2732 struct kmem_cache_node
*n
, struct slab
*slab
, int orig_size
)
2736 lockdep_assert_held(&n
->list_lock
);
2738 object
= slab
->freelist
;
2739 slab
->freelist
= get_freepointer(s
, object
);
2742 if (!alloc_debug_processing(s
, slab
, object
, orig_size
)) {
2743 if (folio_test_slab(slab_folio(slab
)))
2744 remove_partial(n
, slab
);
2748 if (slab
->inuse
== slab
->objects
) {
2749 remove_partial(n
, slab
);
2750 add_full(s
, n
, slab
);
2757 * Called only for kmem_cache_debug() caches to allocate from a freshly
2758 * allocated slab. Allocate a single object instead of whole freelist
2759 * and put the slab to the partial (or full) list.
2761 static void *alloc_single_from_new_slab(struct kmem_cache
*s
,
2762 struct slab
*slab
, int orig_size
)
2764 int nid
= slab_nid(slab
);
2765 struct kmem_cache_node
*n
= get_node(s
, nid
);
2766 unsigned long flags
;
2770 object
= slab
->freelist
;
2771 slab
->freelist
= get_freepointer(s
, object
);
2774 if (!alloc_debug_processing(s
, slab
, object
, orig_size
))
2776 * It's not really expected that this would fail on a
2777 * freshly allocated slab, but a concurrent memory
2778 * corruption in theory could cause that.
2782 spin_lock_irqsave(&n
->list_lock
, flags
);
2784 if (slab
->inuse
== slab
->objects
)
2785 add_full(s
, n
, slab
);
2787 add_partial(n
, slab
, DEACTIVATE_TO_HEAD
);
2789 inc_slabs_node(s
, nid
, slab
->objects
);
2790 spin_unlock_irqrestore(&n
->list_lock
, flags
);
2795 #ifdef CONFIG_SLUB_CPU_PARTIAL
2796 static void put_cpu_partial(struct kmem_cache
*s
, struct slab
*slab
, int drain
);
2798 static inline void put_cpu_partial(struct kmem_cache
*s
, struct slab
*slab
,
2801 static inline bool pfmemalloc_match(struct slab
*slab
, gfp_t gfpflags
);
2804 * Try to allocate a partial slab from a specific node.
2806 static struct slab
*get_partial_node(struct kmem_cache
*s
,
2807 struct kmem_cache_node
*n
,
2808 struct partial_context
*pc
)
2810 struct slab
*slab
, *slab2
, *partial
= NULL
;
2811 unsigned long flags
;
2812 unsigned int partial_slabs
= 0;
2815 * Racy check. If we mistakenly see no partial slabs then we
2816 * just allocate an empty slab. If we mistakenly try to get a
2817 * partial slab and there is none available then get_partial()
2820 if (!n
|| !n
->nr_partial
)
2823 spin_lock_irqsave(&n
->list_lock
, flags
);
2824 list_for_each_entry_safe(slab
, slab2
, &n
->partial
, slab_list
) {
2825 if (!pfmemalloc_match(slab
, pc
->flags
))
2828 if (IS_ENABLED(CONFIG_SLUB_TINY
) || kmem_cache_debug(s
)) {
2829 void *object
= alloc_single_from_partial(s
, n
, slab
,
2833 pc
->object
= object
;
2839 remove_partial(n
, slab
);
2843 stat(s
, ALLOC_FROM_PARTIAL
);
2845 if ((slub_get_cpu_partial(s
) == 0)) {
2849 put_cpu_partial(s
, slab
, 0);
2850 stat(s
, CPU_PARTIAL_NODE
);
2852 if (++partial_slabs
> slub_get_cpu_partial(s
) / 2) {
2857 spin_unlock_irqrestore(&n
->list_lock
, flags
);
2862 * Get a slab from somewhere. Search in increasing NUMA distances.
2864 static struct slab
*get_any_partial(struct kmem_cache
*s
,
2865 struct partial_context
*pc
)
2868 struct zonelist
*zonelist
;
2871 enum zone_type highest_zoneidx
= gfp_zone(pc
->flags
);
2873 unsigned int cpuset_mems_cookie
;
2876 * The defrag ratio allows a configuration of the tradeoffs between
2877 * inter node defragmentation and node local allocations. A lower
2878 * defrag_ratio increases the tendency to do local allocations
2879 * instead of attempting to obtain partial slabs from other nodes.
2881 * If the defrag_ratio is set to 0 then kmalloc() always
2882 * returns node local objects. If the ratio is higher then kmalloc()
2883 * may return off node objects because partial slabs are obtained
2884 * from other nodes and filled up.
2886 * If /sys/kernel/slab/xx/remote_node_defrag_ratio is set to 100
2887 * (which makes defrag_ratio = 1000) then every (well almost)
2888 * allocation will first attempt to defrag slab caches on other nodes.
2889 * This means scanning over all nodes to look for partial slabs which
2890 * may be expensive if we do it every time we are trying to find a slab
2891 * with available objects.
2893 if (!s
->remote_node_defrag_ratio
||
2894 get_cycles() % 1024 > s
->remote_node_defrag_ratio
)
2898 cpuset_mems_cookie
= read_mems_allowed_begin();
2899 zonelist
= node_zonelist(mempolicy_slab_node(), pc
->flags
);
2900 for_each_zone_zonelist(zone
, z
, zonelist
, highest_zoneidx
) {
2901 struct kmem_cache_node
*n
;
2903 n
= get_node(s
, zone_to_nid(zone
));
2905 if (n
&& cpuset_zone_allowed(zone
, pc
->flags
) &&
2906 n
->nr_partial
> s
->min_partial
) {
2907 slab
= get_partial_node(s
, n
, pc
);
2910 * Don't check read_mems_allowed_retry()
2911 * here - if mems_allowed was updated in
2912 * parallel, that was a harmless race
2913 * between allocation and the cpuset
2920 } while (read_mems_allowed_retry(cpuset_mems_cookie
));
2921 #endif /* CONFIG_NUMA */
2926 * Get a partial slab, lock it and return it.
2928 static struct slab
*get_partial(struct kmem_cache
*s
, int node
,
2929 struct partial_context
*pc
)
2932 int searchnode
= node
;
2934 if (node
== NUMA_NO_NODE
)
2935 searchnode
= numa_mem_id();
2937 slab
= get_partial_node(s
, get_node(s
, searchnode
), pc
);
2938 if (slab
|| (node
!= NUMA_NO_NODE
&& (pc
->flags
& __GFP_THISNODE
)))
2941 return get_any_partial(s
, pc
);
2944 #ifndef CONFIG_SLUB_TINY
2946 #ifdef CONFIG_PREEMPTION
2948 * Calculate the next globally unique transaction for disambiguation
2949 * during cmpxchg. The transactions start with the cpu number and are then
2950 * incremented by CONFIG_NR_CPUS.
2952 #define TID_STEP roundup_pow_of_two(CONFIG_NR_CPUS)
2955 * No preemption supported therefore also no need to check for
2959 #endif /* CONFIG_PREEMPTION */
2961 static inline unsigned long next_tid(unsigned long tid
)
2963 return tid
+ TID_STEP
;
2966 #ifdef SLUB_DEBUG_CMPXCHG
2967 static inline unsigned int tid_to_cpu(unsigned long tid
)
2969 return tid
% TID_STEP
;
2972 static inline unsigned long tid_to_event(unsigned long tid
)
2974 return tid
/ TID_STEP
;
2978 static inline unsigned int init_tid(int cpu
)
2983 static inline void note_cmpxchg_failure(const char *n
,
2984 const struct kmem_cache
*s
, unsigned long tid
)
2986 #ifdef SLUB_DEBUG_CMPXCHG
2987 unsigned long actual_tid
= __this_cpu_read(s
->cpu_slab
->tid
);
2989 pr_info("%s %s: cmpxchg redo ", n
, s
->name
);
2991 #ifdef CONFIG_PREEMPTION
2992 if (tid_to_cpu(tid
) != tid_to_cpu(actual_tid
))
2993 pr_warn("due to cpu change %d -> %d\n",
2994 tid_to_cpu(tid
), tid_to_cpu(actual_tid
));
2997 if (tid_to_event(tid
) != tid_to_event(actual_tid
))
2998 pr_warn("due to cpu running other code. Event %ld->%ld\n",
2999 tid_to_event(tid
), tid_to_event(actual_tid
));
3001 pr_warn("for unknown reason: actual=%lx was=%lx target=%lx\n",
3002 actual_tid
, tid
, next_tid(tid
));
3004 stat(s
, CMPXCHG_DOUBLE_CPU_FAIL
);
3007 static void init_kmem_cache_cpus(struct kmem_cache
*s
)
3010 struct kmem_cache_cpu
*c
;
3012 for_each_possible_cpu(cpu
) {
3013 c
= per_cpu_ptr(s
->cpu_slab
, cpu
);
3014 local_lock_init(&c
->lock
);
3015 c
->tid
= init_tid(cpu
);
3020 * Finishes removing the cpu slab. Merges cpu's freelist with slab's freelist,
3021 * unfreezes the slabs and puts it on the proper list.
3022 * Assumes the slab has been already safely taken away from kmem_cache_cpu
3025 static void deactivate_slab(struct kmem_cache
*s
, struct slab
*slab
,
3028 struct kmem_cache_node
*n
= get_node(s
, slab_nid(slab
));
3030 void *nextfree
, *freelist_iter
, *freelist_tail
;
3031 int tail
= DEACTIVATE_TO_HEAD
;
3032 unsigned long flags
= 0;
3036 if (READ_ONCE(slab
->freelist
)) {
3037 stat(s
, DEACTIVATE_REMOTE_FREES
);
3038 tail
= DEACTIVATE_TO_TAIL
;
3042 * Stage one: Count the objects on cpu's freelist as free_delta and
3043 * remember the last object in freelist_tail for later splicing.
3045 freelist_tail
= NULL
;
3046 freelist_iter
= freelist
;
3047 while (freelist_iter
) {
3048 nextfree
= get_freepointer(s
, freelist_iter
);
3051 * If 'nextfree' is invalid, it is possible that the object at
3052 * 'freelist_iter' is already corrupted. So isolate all objects
3053 * starting at 'freelist_iter' by skipping them.
3055 if (freelist_corrupted(s
, slab
, &freelist_iter
, nextfree
))
3058 freelist_tail
= freelist_iter
;
3061 freelist_iter
= nextfree
;
3065 * Stage two: Unfreeze the slab while splicing the per-cpu
3066 * freelist to the head of slab's freelist.
3069 old
.freelist
= READ_ONCE(slab
->freelist
);
3070 old
.counters
= READ_ONCE(slab
->counters
);
3071 VM_BUG_ON(!old
.frozen
);
3073 /* Determine target state of the slab */
3074 new.counters
= old
.counters
;
3076 if (freelist_tail
) {
3077 new.inuse
-= free_delta
;
3078 set_freepointer(s
, freelist_tail
, old
.freelist
);
3079 new.freelist
= freelist
;
3081 new.freelist
= old
.freelist
;
3083 } while (!slab_update_freelist(s
, slab
,
3084 old
.freelist
, old
.counters
,
3085 new.freelist
, new.counters
,
3086 "unfreezing slab"));
3089 * Stage three: Manipulate the slab list based on the updated state.
3091 if (!new.inuse
&& n
->nr_partial
>= s
->min_partial
) {
3092 stat(s
, DEACTIVATE_EMPTY
);
3093 discard_slab(s
, slab
);
3095 } else if (new.freelist
) {
3096 spin_lock_irqsave(&n
->list_lock
, flags
);
3097 add_partial(n
, slab
, tail
);
3098 spin_unlock_irqrestore(&n
->list_lock
, flags
);
3101 stat(s
, DEACTIVATE_FULL
);
3105 #ifdef CONFIG_SLUB_CPU_PARTIAL
3106 static void __put_partials(struct kmem_cache
*s
, struct slab
*partial_slab
)
3108 struct kmem_cache_node
*n
= NULL
, *n2
= NULL
;
3109 struct slab
*slab
, *slab_to_discard
= NULL
;
3110 unsigned long flags
= 0;
3112 while (partial_slab
) {
3113 slab
= partial_slab
;
3114 partial_slab
= slab
->next
;
3116 n2
= get_node(s
, slab_nid(slab
));
3119 spin_unlock_irqrestore(&n
->list_lock
, flags
);
3122 spin_lock_irqsave(&n
->list_lock
, flags
);
3125 if (unlikely(!slab
->inuse
&& n
->nr_partial
>= s
->min_partial
)) {
3126 slab
->next
= slab_to_discard
;
3127 slab_to_discard
= slab
;
3129 add_partial(n
, slab
, DEACTIVATE_TO_TAIL
);
3130 stat(s
, FREE_ADD_PARTIAL
);
3135 spin_unlock_irqrestore(&n
->list_lock
, flags
);
3137 while (slab_to_discard
) {
3138 slab
= slab_to_discard
;
3139 slab_to_discard
= slab_to_discard
->next
;
3141 stat(s
, DEACTIVATE_EMPTY
);
3142 discard_slab(s
, slab
);
3148 * Put all the cpu partial slabs to the node partial list.
3150 static void put_partials(struct kmem_cache
*s
)
3152 struct slab
*partial_slab
;
3153 unsigned long flags
;
3155 local_lock_irqsave(&s
->cpu_slab
->lock
, flags
);
3156 partial_slab
= this_cpu_read(s
->cpu_slab
->partial
);
3157 this_cpu_write(s
->cpu_slab
->partial
, NULL
);
3158 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3161 __put_partials(s
, partial_slab
);
3164 static void put_partials_cpu(struct kmem_cache
*s
,
3165 struct kmem_cache_cpu
*c
)
3167 struct slab
*partial_slab
;
3169 partial_slab
= slub_percpu_partial(c
);
3173 __put_partials(s
, partial_slab
);
3177 * Put a slab into a partial slab slot if available.
3179 * If we did not find a slot then simply move all the partials to the
3180 * per node partial list.
3182 static void put_cpu_partial(struct kmem_cache
*s
, struct slab
*slab
, int drain
)
3184 struct slab
*oldslab
;
3185 struct slab
*slab_to_put
= NULL
;
3186 unsigned long flags
;
3189 local_lock_irqsave(&s
->cpu_slab
->lock
, flags
);
3191 oldslab
= this_cpu_read(s
->cpu_slab
->partial
);
3194 if (drain
&& oldslab
->slabs
>= s
->cpu_partial_slabs
) {
3196 * Partial array is full. Move the existing set to the
3197 * per node partial list. Postpone the actual unfreezing
3198 * outside of the critical section.
3200 slab_to_put
= oldslab
;
3203 slabs
= oldslab
->slabs
;
3209 slab
->slabs
= slabs
;
3210 slab
->next
= oldslab
;
3212 this_cpu_write(s
->cpu_slab
->partial
, slab
);
3214 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3217 __put_partials(s
, slab_to_put
);
3218 stat(s
, CPU_PARTIAL_DRAIN
);
3222 #else /* CONFIG_SLUB_CPU_PARTIAL */
3224 static inline void put_partials(struct kmem_cache
*s
) { }
3225 static inline void put_partials_cpu(struct kmem_cache
*s
,
3226 struct kmem_cache_cpu
*c
) { }
3228 #endif /* CONFIG_SLUB_CPU_PARTIAL */
3230 static inline void flush_slab(struct kmem_cache
*s
, struct kmem_cache_cpu
*c
)
3232 unsigned long flags
;
3236 local_lock_irqsave(&s
->cpu_slab
->lock
, flags
);
3239 freelist
= c
->freelist
;
3243 c
->tid
= next_tid(c
->tid
);
3245 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3248 deactivate_slab(s
, slab
, freelist
);
3249 stat(s
, CPUSLAB_FLUSH
);
3253 static inline void __flush_cpu_slab(struct kmem_cache
*s
, int cpu
)
3255 struct kmem_cache_cpu
*c
= per_cpu_ptr(s
->cpu_slab
, cpu
);
3256 void *freelist
= c
->freelist
;
3257 struct slab
*slab
= c
->slab
;
3261 c
->tid
= next_tid(c
->tid
);
3264 deactivate_slab(s
, slab
, freelist
);
3265 stat(s
, CPUSLAB_FLUSH
);
3268 put_partials_cpu(s
, c
);
3271 struct slub_flush_work
{
3272 struct work_struct work
;
3273 struct kmem_cache
*s
;
3280 * Called from CPU work handler with migration disabled.
3282 static void flush_cpu_slab(struct work_struct
*w
)
3284 struct kmem_cache
*s
;
3285 struct kmem_cache_cpu
*c
;
3286 struct slub_flush_work
*sfw
;
3288 sfw
= container_of(w
, struct slub_flush_work
, work
);
3291 c
= this_cpu_ptr(s
->cpu_slab
);
3299 static bool has_cpu_slab(int cpu
, struct kmem_cache
*s
)
3301 struct kmem_cache_cpu
*c
= per_cpu_ptr(s
->cpu_slab
, cpu
);
3303 return c
->slab
|| slub_percpu_partial(c
);
3306 static DEFINE_MUTEX(flush_lock
);
3307 static DEFINE_PER_CPU(struct slub_flush_work
, slub_flush
);
3309 static void flush_all_cpus_locked(struct kmem_cache
*s
)
3311 struct slub_flush_work
*sfw
;
3314 lockdep_assert_cpus_held();
3315 mutex_lock(&flush_lock
);
3317 for_each_online_cpu(cpu
) {
3318 sfw
= &per_cpu(slub_flush
, cpu
);
3319 if (!has_cpu_slab(cpu
, s
)) {
3323 INIT_WORK(&sfw
->work
, flush_cpu_slab
);
3326 queue_work_on(cpu
, flushwq
, &sfw
->work
);
3329 for_each_online_cpu(cpu
) {
3330 sfw
= &per_cpu(slub_flush
, cpu
);
3333 flush_work(&sfw
->work
);
3336 mutex_unlock(&flush_lock
);
3339 static void flush_all(struct kmem_cache
*s
)
3342 flush_all_cpus_locked(s
);
3347 * Use the cpu notifier to insure that the cpu slabs are flushed when
3350 static int slub_cpu_dead(unsigned int cpu
)
3352 struct kmem_cache
*s
;
3354 mutex_lock(&slab_mutex
);
3355 list_for_each_entry(s
, &slab_caches
, list
)
3356 __flush_cpu_slab(s
, cpu
);
3357 mutex_unlock(&slab_mutex
);
3361 #else /* CONFIG_SLUB_TINY */
3362 static inline void flush_all_cpus_locked(struct kmem_cache
*s
) { }
3363 static inline void flush_all(struct kmem_cache
*s
) { }
3364 static inline void __flush_cpu_slab(struct kmem_cache
*s
, int cpu
) { }
3365 static inline int slub_cpu_dead(unsigned int cpu
) { return 0; }
3366 #endif /* CONFIG_SLUB_TINY */
3369 * Check if the objects in a per cpu structure fit numa
3370 * locality expectations.
3372 static inline int node_match(struct slab
*slab
, int node
)
3375 if (node
!= NUMA_NO_NODE
&& slab_nid(slab
) != node
)
3381 #ifdef CONFIG_SLUB_DEBUG
3382 static int count_free(struct slab
*slab
)
3384 return slab
->objects
- slab
->inuse
;
3387 static inline unsigned long node_nr_objs(struct kmem_cache_node
*n
)
3389 return atomic_long_read(&n
->total_objects
);
3392 /* Supports checking bulk free of a constructed freelist */
3393 static inline bool free_debug_processing(struct kmem_cache
*s
,
3394 struct slab
*slab
, void *head
, void *tail
, int *bulk_cnt
,
3395 unsigned long addr
, depot_stack_handle_t handle
)
3397 bool checks_ok
= false;
3398 void *object
= head
;
3401 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
) {
3402 if (!check_slab(s
, slab
))
3406 if (slab
->inuse
< *bulk_cnt
) {
3407 slab_err(s
, slab
, "Slab has %d allocated objects but %d are to be freed\n",
3408 slab
->inuse
, *bulk_cnt
);
3414 if (++cnt
> *bulk_cnt
)
3417 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
) {
3418 if (!free_consistency_checks(s
, slab
, object
, addr
))
3422 if (s
->flags
& SLAB_STORE_USER
)
3423 set_track_update(s
, object
, TRACK_FREE
, addr
, handle
);
3424 trace(s
, slab
, object
, 0);
3425 /* Freepointer not overwritten by init_object(), SLAB_POISON moved it */
3426 init_object(s
, object
, SLUB_RED_INACTIVE
);
3428 /* Reached end of constructed freelist yet? */
3429 if (object
!= tail
) {
3430 object
= get_freepointer(s
, object
);
3436 if (cnt
!= *bulk_cnt
) {
3437 slab_err(s
, slab
, "Bulk free expected %d objects but found %d\n",
3445 slab_fix(s
, "Object at 0x%p not freed", object
);
3449 #endif /* CONFIG_SLUB_DEBUG */
3451 #if defined(CONFIG_SLUB_DEBUG) || defined(SLAB_SUPPORTS_SYSFS)
3452 static unsigned long count_partial(struct kmem_cache_node
*n
,
3453 int (*get_count
)(struct slab
*))
3455 unsigned long flags
;
3456 unsigned long x
= 0;
3459 spin_lock_irqsave(&n
->list_lock
, flags
);
3460 list_for_each_entry(slab
, &n
->partial
, slab_list
)
3461 x
+= get_count(slab
);
3462 spin_unlock_irqrestore(&n
->list_lock
, flags
);
3465 #endif /* CONFIG_SLUB_DEBUG || SLAB_SUPPORTS_SYSFS */
3467 #ifdef CONFIG_SLUB_DEBUG
3468 #define MAX_PARTIAL_TO_SCAN 10000
3470 static unsigned long count_partial_free_approx(struct kmem_cache_node
*n
)
3472 unsigned long flags
;
3473 unsigned long x
= 0;
3476 spin_lock_irqsave(&n
->list_lock
, flags
);
3477 if (n
->nr_partial
<= MAX_PARTIAL_TO_SCAN
) {
3478 list_for_each_entry(slab
, &n
->partial
, slab_list
)
3479 x
+= slab
->objects
- slab
->inuse
;
3482 * For a long list, approximate the total count of objects in
3483 * it to meet the limit on the number of slabs to scan.
3484 * Scan from both the list's head and tail for better accuracy.
3486 unsigned long scanned
= 0;
3488 list_for_each_entry(slab
, &n
->partial
, slab_list
) {
3489 x
+= slab
->objects
- slab
->inuse
;
3490 if (++scanned
== MAX_PARTIAL_TO_SCAN
/ 2)
3493 list_for_each_entry_reverse(slab
, &n
->partial
, slab_list
) {
3494 x
+= slab
->objects
- slab
->inuse
;
3495 if (++scanned
== MAX_PARTIAL_TO_SCAN
)
3498 x
= mult_frac(x
, n
->nr_partial
, scanned
);
3499 x
= min(x
, node_nr_objs(n
));
3501 spin_unlock_irqrestore(&n
->list_lock
, flags
);
3505 static noinline
void
3506 slab_out_of_memory(struct kmem_cache
*s
, gfp_t gfpflags
, int nid
)
3508 static DEFINE_RATELIMIT_STATE(slub_oom_rs
, DEFAULT_RATELIMIT_INTERVAL
,
3509 DEFAULT_RATELIMIT_BURST
);
3510 int cpu
= raw_smp_processor_id();
3512 struct kmem_cache_node
*n
;
3514 if ((gfpflags
& __GFP_NOWARN
) || !__ratelimit(&slub_oom_rs
))
3517 pr_warn("SLUB: Unable to allocate memory on CPU %u (of node %d) on node %d, gfp=%#x(%pGg)\n",
3518 cpu
, cpu_to_node(cpu
), nid
, gfpflags
, &gfpflags
);
3519 pr_warn(" cache: %s, object size: %u, buffer size: %u, default order: %u, min order: %u\n",
3520 s
->name
, s
->object_size
, s
->size
, oo_order(s
->oo
),
3523 if (oo_order(s
->min
) > get_order(s
->object_size
))
3524 pr_warn(" %s debugging increased min order, use slab_debug=O to disable.\n",
3527 for_each_kmem_cache_node(s
, node
, n
) {
3528 unsigned long nr_slabs
;
3529 unsigned long nr_objs
;
3530 unsigned long nr_free
;
3532 nr_free
= count_partial_free_approx(n
);
3533 nr_slabs
= node_nr_slabs(n
);
3534 nr_objs
= node_nr_objs(n
);
3536 pr_warn(" node %d: slabs: %ld, objs: %ld, free: %ld\n",
3537 node
, nr_slabs
, nr_objs
, nr_free
);
3540 #else /* CONFIG_SLUB_DEBUG */
3542 slab_out_of_memory(struct kmem_cache
*s
, gfp_t gfpflags
, int nid
) { }
3545 static inline bool pfmemalloc_match(struct slab
*slab
, gfp_t gfpflags
)
3547 if (unlikely(slab_test_pfmemalloc(slab
)))
3548 return gfp_pfmemalloc_allowed(gfpflags
);
3553 #ifndef CONFIG_SLUB_TINY
3555 __update_cpu_freelist_fast(struct kmem_cache
*s
,
3556 void *freelist_old
, void *freelist_new
,
3559 freelist_aba_t old
= { .freelist
= freelist_old
, .counter
= tid
};
3560 freelist_aba_t
new = { .freelist
= freelist_new
, .counter
= next_tid(tid
) };
3562 return this_cpu_try_cmpxchg_freelist(s
->cpu_slab
->freelist_tid
.full
,
3563 &old
.full
, new.full
);
3567 * Check the slab->freelist and either transfer the freelist to the
3568 * per cpu freelist or deactivate the slab.
3570 * The slab is still frozen if the return value is not NULL.
3572 * If this function returns NULL then the slab has been unfrozen.
3574 static inline void *get_freelist(struct kmem_cache
*s
, struct slab
*slab
)
3577 unsigned long counters
;
3580 lockdep_assert_held(this_cpu_ptr(&s
->cpu_slab
->lock
));
3583 freelist
= slab
->freelist
;
3584 counters
= slab
->counters
;
3586 new.counters
= counters
;
3588 new.inuse
= slab
->objects
;
3589 new.frozen
= freelist
!= NULL
;
3591 } while (!__slab_update_freelist(s
, slab
,
3600 * Freeze the partial slab and return the pointer to the freelist.
3602 static inline void *freeze_slab(struct kmem_cache
*s
, struct slab
*slab
)
3605 unsigned long counters
;
3609 freelist
= slab
->freelist
;
3610 counters
= slab
->counters
;
3612 new.counters
= counters
;
3613 VM_BUG_ON(new.frozen
);
3615 new.inuse
= slab
->objects
;
3618 } while (!slab_update_freelist(s
, slab
,
3627 * Slow path. The lockless freelist is empty or we need to perform
3630 * Processing is still very fast if new objects have been freed to the
3631 * regular freelist. In that case we simply take over the regular freelist
3632 * as the lockless freelist and zap the regular freelist.
3634 * If that is not working then we fall back to the partial lists. We take the
3635 * first element of the freelist as the object to allocate now and move the
3636 * rest of the freelist to the lockless freelist.
3638 * And if we were unable to get a new slab from the partial slab lists then
3639 * we need to allocate a new slab. This is the slowest path since it involves
3640 * a call to the page allocator and the setup of a new slab.
3642 * Version of __slab_alloc to use when we know that preemption is
3643 * already disabled (which is the case for bulk allocation).
3645 static void *___slab_alloc(struct kmem_cache
*s
, gfp_t gfpflags
, int node
,
3646 unsigned long addr
, struct kmem_cache_cpu
*c
, unsigned int orig_size
)
3650 unsigned long flags
;
3651 struct partial_context pc
;
3652 bool try_thisnode
= true;
3654 stat(s
, ALLOC_SLOWPATH
);
3658 slab
= READ_ONCE(c
->slab
);
3661 * if the node is not online or has no normal memory, just
3662 * ignore the node constraint
3664 if (unlikely(node
!= NUMA_NO_NODE
&&
3665 !node_isset(node
, slab_nodes
)))
3666 node
= NUMA_NO_NODE
;
3670 if (unlikely(!node_match(slab
, node
))) {
3672 * same as above but node_match() being false already
3673 * implies node != NUMA_NO_NODE
3675 if (!node_isset(node
, slab_nodes
)) {
3676 node
= NUMA_NO_NODE
;
3678 stat(s
, ALLOC_NODE_MISMATCH
);
3679 goto deactivate_slab
;
3684 * By rights, we should be searching for a slab page that was
3685 * PFMEMALLOC but right now, we are losing the pfmemalloc
3686 * information when the page leaves the per-cpu allocator
3688 if (unlikely(!pfmemalloc_match(slab
, gfpflags
)))
3689 goto deactivate_slab
;
3691 /* must check again c->slab in case we got preempted and it changed */
3692 local_lock_irqsave(&s
->cpu_slab
->lock
, flags
);
3693 if (unlikely(slab
!= c
->slab
)) {
3694 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3697 freelist
= c
->freelist
;
3701 freelist
= get_freelist(s
, slab
);
3705 c
->tid
= next_tid(c
->tid
);
3706 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3707 stat(s
, DEACTIVATE_BYPASS
);
3711 stat(s
, ALLOC_REFILL
);
3715 lockdep_assert_held(this_cpu_ptr(&s
->cpu_slab
->lock
));
3718 * freelist is pointing to the list of objects to be used.
3719 * slab is pointing to the slab from which the objects are obtained.
3720 * That slab must be frozen for per cpu allocations to work.
3722 VM_BUG_ON(!c
->slab
->frozen
);
3723 c
->freelist
= get_freepointer(s
, freelist
);
3724 c
->tid
= next_tid(c
->tid
);
3725 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3730 local_lock_irqsave(&s
->cpu_slab
->lock
, flags
);
3731 if (slab
!= c
->slab
) {
3732 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3735 freelist
= c
->freelist
;
3738 c
->tid
= next_tid(c
->tid
);
3739 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3740 deactivate_slab(s
, slab
, freelist
);
3744 #ifdef CONFIG_SLUB_CPU_PARTIAL
3745 while (slub_percpu_partial(c
)) {
3746 local_lock_irqsave(&s
->cpu_slab
->lock
, flags
);
3747 if (unlikely(c
->slab
)) {
3748 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3751 if (unlikely(!slub_percpu_partial(c
))) {
3752 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3753 /* we were preempted and partial list got empty */
3757 slab
= slub_percpu_partial(c
);
3758 slub_set_percpu_partial(c
, slab
);
3760 if (likely(node_match(slab
, node
) &&
3761 pfmemalloc_match(slab
, gfpflags
))) {
3763 freelist
= get_freelist(s
, slab
);
3764 VM_BUG_ON(!freelist
);
3765 stat(s
, CPU_PARTIAL_ALLOC
);
3769 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3772 __put_partials(s
, slab
);
3778 pc
.flags
= gfpflags
;
3780 * When a preferred node is indicated but no __GFP_THISNODE
3782 * 1) try to get a partial slab from target node only by having
3783 * __GFP_THISNODE in pc.flags for get_partial()
3784 * 2) if 1) failed, try to allocate a new slab from target node with
3785 * GPF_NOWAIT | __GFP_THISNODE opportunistically
3786 * 3) if 2) failed, retry with original gfpflags which will allow
3787 * get_partial() try partial lists of other nodes before potentially
3788 * allocating new page from other nodes
3790 if (unlikely(node
!= NUMA_NO_NODE
&& !(gfpflags
& __GFP_THISNODE
)
3792 pc
.flags
= GFP_NOWAIT
| __GFP_THISNODE
;
3794 pc
.orig_size
= orig_size
;
3795 slab
= get_partial(s
, node
, &pc
);
3797 if (kmem_cache_debug(s
)) {
3798 freelist
= pc
.object
;
3800 * For debug caches here we had to go through
3801 * alloc_single_from_partial() so just store the
3802 * tracking info and return the object.
3804 if (s
->flags
& SLAB_STORE_USER
)
3805 set_track(s
, freelist
, TRACK_ALLOC
, addr
);
3810 freelist
= freeze_slab(s
, slab
);
3811 goto retry_load_slab
;
3814 slub_put_cpu_ptr(s
->cpu_slab
);
3815 slab
= new_slab(s
, pc
.flags
, node
);
3816 c
= slub_get_cpu_ptr(s
->cpu_slab
);
3818 if (unlikely(!slab
)) {
3819 if (node
!= NUMA_NO_NODE
&& !(gfpflags
& __GFP_THISNODE
)
3821 try_thisnode
= false;
3824 slab_out_of_memory(s
, gfpflags
, node
);
3828 stat(s
, ALLOC_SLAB
);
3830 if (kmem_cache_debug(s
)) {
3831 freelist
= alloc_single_from_new_slab(s
, slab
, orig_size
);
3833 if (unlikely(!freelist
))
3836 if (s
->flags
& SLAB_STORE_USER
)
3837 set_track(s
, freelist
, TRACK_ALLOC
, addr
);
3843 * No other reference to the slab yet so we can
3844 * muck around with it freely without cmpxchg
3846 freelist
= slab
->freelist
;
3847 slab
->freelist
= NULL
;
3848 slab
->inuse
= slab
->objects
;
3851 inc_slabs_node(s
, slab_nid(slab
), slab
->objects
);
3853 if (unlikely(!pfmemalloc_match(slab
, gfpflags
))) {
3855 * For !pfmemalloc_match() case we don't load freelist so that
3856 * we don't make further mismatched allocations easier.
3858 deactivate_slab(s
, slab
, get_freepointer(s
, freelist
));
3864 local_lock_irqsave(&s
->cpu_slab
->lock
, flags
);
3865 if (unlikely(c
->slab
)) {
3866 void *flush_freelist
= c
->freelist
;
3867 struct slab
*flush_slab
= c
->slab
;
3871 c
->tid
= next_tid(c
->tid
);
3873 local_unlock_irqrestore(&s
->cpu_slab
->lock
, flags
);
3875 deactivate_slab(s
, flush_slab
, flush_freelist
);
3877 stat(s
, CPUSLAB_FLUSH
);
3879 goto retry_load_slab
;
3887 * A wrapper for ___slab_alloc() for contexts where preemption is not yet
3888 * disabled. Compensates for possible cpu changes by refetching the per cpu area
3891 static void *__slab_alloc(struct kmem_cache
*s
, gfp_t gfpflags
, int node
,
3892 unsigned long addr
, struct kmem_cache_cpu
*c
, unsigned int orig_size
)
3896 #ifdef CONFIG_PREEMPT_COUNT
3898 * We may have been preempted and rescheduled on a different
3899 * cpu before disabling preemption. Need to reload cpu area
3902 c
= slub_get_cpu_ptr(s
->cpu_slab
);
3905 p
= ___slab_alloc(s
, gfpflags
, node
, addr
, c
, orig_size
);
3906 #ifdef CONFIG_PREEMPT_COUNT
3907 slub_put_cpu_ptr(s
->cpu_slab
);
3912 static __always_inline
void *__slab_alloc_node(struct kmem_cache
*s
,
3913 gfp_t gfpflags
, int node
, unsigned long addr
, size_t orig_size
)
3915 struct kmem_cache_cpu
*c
;
3922 * Must read kmem_cache cpu data via this cpu ptr. Preemption is
3923 * enabled. We may switch back and forth between cpus while
3924 * reading from one cpu area. That does not matter as long
3925 * as we end up on the original cpu again when doing the cmpxchg.
3927 * We must guarantee that tid and kmem_cache_cpu are retrieved on the
3928 * same cpu. We read first the kmem_cache_cpu pointer and use it to read
3929 * the tid. If we are preempted and switched to another cpu between the
3930 * two reads, it's OK as the two are still associated with the same cpu
3931 * and cmpxchg later will validate the cpu.
3933 c
= raw_cpu_ptr(s
->cpu_slab
);
3934 tid
= READ_ONCE(c
->tid
);
3937 * Irqless object alloc/free algorithm used here depends on sequence
3938 * of fetching cpu_slab's data. tid should be fetched before anything
3939 * on c to guarantee that object and slab associated with previous tid
3940 * won't be used with current tid. If we fetch tid first, object and
3941 * slab could be one associated with next tid and our alloc/free
3942 * request will be failed. In this case, we will retry. So, no problem.
3947 * The transaction ids are globally unique per cpu and per operation on
3948 * a per cpu queue. Thus they can be guarantee that the cmpxchg_double
3949 * occurs on the right processor and that there was no operation on the
3950 * linked list in between.
3953 object
= c
->freelist
;
3957 if (static_branch_unlikely(&strict_numa
) &&
3958 node
== NUMA_NO_NODE
) {
3960 struct mempolicy
*mpol
= current
->mempolicy
;
3964 * Special BIND rule support. If existing slab
3965 * is in permitted set then do not redirect
3966 * to a particular node.
3967 * Otherwise we apply the memory policy to get
3968 * the node we need to allocate on.
3970 if (mpol
->mode
!= MPOL_BIND
|| !slab
||
3971 !node_isset(slab_nid(slab
), mpol
->nodes
))
3973 node
= mempolicy_slab_node();
3978 if (!USE_LOCKLESS_FAST_PATH() ||
3979 unlikely(!object
|| !slab
|| !node_match(slab
, node
))) {
3980 object
= __slab_alloc(s
, gfpflags
, node
, addr
, c
, orig_size
);
3982 void *next_object
= get_freepointer_safe(s
, object
);
3985 * The cmpxchg will only match if there was no additional
3986 * operation and if we are on the right processor.
3988 * The cmpxchg does the following atomically (without lock
3990 * 1. Relocate first pointer to the current per cpu area.
3991 * 2. Verify that tid and freelist have not been changed
3992 * 3. If they were not changed replace tid and freelist
3994 * Since this is without lock semantics the protection is only
3995 * against code executing on this cpu *not* from access by
3998 if (unlikely(!__update_cpu_freelist_fast(s
, object
, next_object
, tid
))) {
3999 note_cmpxchg_failure("slab_alloc", s
, tid
);
4002 prefetch_freepointer(s
, next_object
);
4003 stat(s
, ALLOC_FASTPATH
);
4008 #else /* CONFIG_SLUB_TINY */
4009 static void *__slab_alloc_node(struct kmem_cache
*s
,
4010 gfp_t gfpflags
, int node
, unsigned long addr
, size_t orig_size
)
4012 struct partial_context pc
;
4016 pc
.flags
= gfpflags
;
4017 pc
.orig_size
= orig_size
;
4018 slab
= get_partial(s
, node
, &pc
);
4023 slab
= new_slab(s
, gfpflags
, node
);
4024 if (unlikely(!slab
)) {
4025 slab_out_of_memory(s
, gfpflags
, node
);
4029 object
= alloc_single_from_new_slab(s
, slab
, orig_size
);
4033 #endif /* CONFIG_SLUB_TINY */
4036 * If the object has been wiped upon free, make sure it's fully initialized by
4037 * zeroing out freelist pointer.
4039 * Note that we also wipe custom freelist pointers.
4041 static __always_inline
void maybe_wipe_obj_freeptr(struct kmem_cache
*s
,
4044 if (unlikely(slab_want_init_on_free(s
)) && obj
&&
4045 !freeptr_outside_object(s
))
4046 memset((void *)((char *)kasan_reset_tag(obj
) + s
->offset
),
4050 static __fastpath_inline
4051 struct kmem_cache
*slab_pre_alloc_hook(struct kmem_cache
*s
, gfp_t flags
)
4053 flags
&= gfp_allowed_mask
;
4057 if (unlikely(should_failslab(s
, flags
)))
4063 static __fastpath_inline
4064 bool slab_post_alloc_hook(struct kmem_cache
*s
, struct list_lru
*lru
,
4065 gfp_t flags
, size_t size
, void **p
, bool init
,
4066 unsigned int orig_size
)
4068 unsigned int zero_size
= s
->object_size
;
4069 bool kasan_init
= init
;
4071 gfp_t init_flags
= flags
& gfp_allowed_mask
;
4074 * For kmalloc object, the allocated memory size(object_size) is likely
4075 * larger than the requested size(orig_size). If redzone check is
4076 * enabled for the extra space, don't zero it, as it will be redzoned
4077 * soon. The redzone operation for this extra space could be seen as a
4078 * replacement of current poisoning under certain debug option, and
4079 * won't break other sanity checks.
4081 if (kmem_cache_debug_flags(s
, SLAB_STORE_USER
| SLAB_RED_ZONE
) &&
4082 (s
->flags
& SLAB_KMALLOC
))
4083 zero_size
= orig_size
;
4086 * When slab_debug is enabled, avoid memory initialization integrated
4087 * into KASAN and instead zero out the memory via the memset below with
4088 * the proper size. Otherwise, KASAN might overwrite SLUB redzones and
4089 * cause false-positive reports. This does not lead to a performance
4090 * penalty on production builds, as slab_debug is not intended to be
4093 if (__slub_debug_enabled())
4097 * As memory initialization might be integrated into KASAN,
4098 * kasan_slab_alloc and initialization memset must be
4099 * kept together to avoid discrepancies in behavior.
4101 * As p[i] might get tagged, memset and kmemleak hook come after KASAN.
4103 for (i
= 0; i
< size
; i
++) {
4104 p
[i
] = kasan_slab_alloc(s
, p
[i
], init_flags
, kasan_init
);
4105 if (p
[i
] && init
&& (!kasan_init
||
4106 !kasan_has_integrated_init()))
4107 memset(p
[i
], 0, zero_size
);
4108 kmemleak_alloc_recursive(p
[i
], s
->object_size
, 1,
4109 s
->flags
, init_flags
);
4110 kmsan_slab_alloc(s
, p
[i
], init_flags
);
4111 alloc_tagging_slab_alloc_hook(s
, p
[i
], flags
);
4114 return memcg_slab_post_alloc_hook(s
, lru
, flags
, size
, p
);
4118 * Inlined fastpath so that allocation functions (kmalloc, kmem_cache_alloc)
4119 * have the fastpath folded into their functions. So no function call
4120 * overhead for requests that can be satisfied on the fastpath.
4122 * The fastpath works by first checking if the lockless freelist can be used.
4123 * If not then __slab_alloc is called for slow processing.
4125 * Otherwise we can simply pick the next object from the lockless free list.
4127 static __fastpath_inline
void *slab_alloc_node(struct kmem_cache
*s
, struct list_lru
*lru
,
4128 gfp_t gfpflags
, int node
, unsigned long addr
, size_t orig_size
)
4133 s
= slab_pre_alloc_hook(s
, gfpflags
);
4137 object
= kfence_alloc(s
, orig_size
, gfpflags
);
4138 if (unlikely(object
))
4141 object
= __slab_alloc_node(s
, gfpflags
, node
, addr
, orig_size
);
4143 maybe_wipe_obj_freeptr(s
, object
);
4144 init
= slab_want_init_on_alloc(gfpflags
, s
);
4148 * When init equals 'true', like for kzalloc() family, only
4149 * @orig_size bytes might be zeroed instead of s->object_size
4150 * In case this fails due to memcg_slab_post_alloc_hook(),
4151 * object is set to NULL
4153 slab_post_alloc_hook(s
, lru
, gfpflags
, 1, &object
, init
, orig_size
);
4158 void *kmem_cache_alloc_noprof(struct kmem_cache
*s
, gfp_t gfpflags
)
4160 void *ret
= slab_alloc_node(s
, NULL
, gfpflags
, NUMA_NO_NODE
, _RET_IP_
,
4163 trace_kmem_cache_alloc(_RET_IP_
, ret
, s
, gfpflags
, NUMA_NO_NODE
);
4167 EXPORT_SYMBOL(kmem_cache_alloc_noprof
);
4169 void *kmem_cache_alloc_lru_noprof(struct kmem_cache
*s
, struct list_lru
*lru
,
4172 void *ret
= slab_alloc_node(s
, lru
, gfpflags
, NUMA_NO_NODE
, _RET_IP_
,
4175 trace_kmem_cache_alloc(_RET_IP_
, ret
, s
, gfpflags
, NUMA_NO_NODE
);
4179 EXPORT_SYMBOL(kmem_cache_alloc_lru_noprof
);
4181 bool kmem_cache_charge(void *objp
, gfp_t gfpflags
)
4183 if (!memcg_kmem_online())
4186 return memcg_slab_post_charge(objp
, gfpflags
);
4188 EXPORT_SYMBOL(kmem_cache_charge
);
4191 * kmem_cache_alloc_node - Allocate an object on the specified node
4192 * @s: The cache to allocate from.
4193 * @gfpflags: See kmalloc().
4194 * @node: node number of the target node.
4196 * Identical to kmem_cache_alloc but it will allocate memory on the given
4197 * node, which can improve the performance for cpu bound structures.
4199 * Fallback to other node is possible if __GFP_THISNODE is not set.
4201 * Return: pointer to the new object or %NULL in case of error
4203 void *kmem_cache_alloc_node_noprof(struct kmem_cache
*s
, gfp_t gfpflags
, int node
)
4205 void *ret
= slab_alloc_node(s
, NULL
, gfpflags
, node
, _RET_IP_
, s
->object_size
);
4207 trace_kmem_cache_alloc(_RET_IP_
, ret
, s
, gfpflags
, node
);
4211 EXPORT_SYMBOL(kmem_cache_alloc_node_noprof
);
4214 * To avoid unnecessary overhead, we pass through large allocation requests
4215 * directly to the page allocator. We use __GFP_COMP, because we will need to
4216 * know the allocation order to free the pages properly in kfree.
4218 static void *___kmalloc_large_node(size_t size
, gfp_t flags
, int node
)
4220 struct folio
*folio
;
4222 unsigned int order
= get_order(size
);
4224 if (unlikely(flags
& GFP_SLAB_BUG_MASK
))
4225 flags
= kmalloc_fix_flags(flags
);
4227 flags
|= __GFP_COMP
;
4228 folio
= (struct folio
*)alloc_pages_node_noprof(node
, flags
, order
);
4230 ptr
= folio_address(folio
);
4231 lruvec_stat_mod_folio(folio
, NR_SLAB_UNRECLAIMABLE_B
,
4232 PAGE_SIZE
<< order
);
4235 ptr
= kasan_kmalloc_large(ptr
, size
, flags
);
4236 /* As ptr might get tagged, call kmemleak hook after KASAN. */
4237 kmemleak_alloc(ptr
, size
, 1, flags
);
4238 kmsan_kmalloc_large(ptr
, size
, flags
);
4243 void *__kmalloc_large_noprof(size_t size
, gfp_t flags
)
4245 void *ret
= ___kmalloc_large_node(size
, flags
, NUMA_NO_NODE
);
4247 trace_kmalloc(_RET_IP_
, ret
, size
, PAGE_SIZE
<< get_order(size
),
4248 flags
, NUMA_NO_NODE
);
4251 EXPORT_SYMBOL(__kmalloc_large_noprof
);
4253 void *__kmalloc_large_node_noprof(size_t size
, gfp_t flags
, int node
)
4255 void *ret
= ___kmalloc_large_node(size
, flags
, node
);
4257 trace_kmalloc(_RET_IP_
, ret
, size
, PAGE_SIZE
<< get_order(size
),
4261 EXPORT_SYMBOL(__kmalloc_large_node_noprof
);
4263 static __always_inline
4264 void *__do_kmalloc_node(size_t size
, kmem_buckets
*b
, gfp_t flags
, int node
,
4265 unsigned long caller
)
4267 struct kmem_cache
*s
;
4270 if (unlikely(size
> KMALLOC_MAX_CACHE_SIZE
)) {
4271 ret
= __kmalloc_large_node_noprof(size
, flags
, node
);
4272 trace_kmalloc(caller
, ret
, size
,
4273 PAGE_SIZE
<< get_order(size
), flags
, node
);
4277 if (unlikely(!size
))
4278 return ZERO_SIZE_PTR
;
4280 s
= kmalloc_slab(size
, b
, flags
, caller
);
4282 ret
= slab_alloc_node(s
, NULL
, flags
, node
, caller
, size
);
4283 ret
= kasan_kmalloc(s
, ret
, size
, flags
);
4284 trace_kmalloc(caller
, ret
, size
, s
->size
, flags
, node
);
4287 void *__kmalloc_node_noprof(DECL_BUCKET_PARAMS(size
, b
), gfp_t flags
, int node
)
4289 return __do_kmalloc_node(size
, PASS_BUCKET_PARAM(b
), flags
, node
, _RET_IP_
);
4291 EXPORT_SYMBOL(__kmalloc_node_noprof
);
4293 void *__kmalloc_noprof(size_t size
, gfp_t flags
)
4295 return __do_kmalloc_node(size
, NULL
, flags
, NUMA_NO_NODE
, _RET_IP_
);
4297 EXPORT_SYMBOL(__kmalloc_noprof
);
4299 void *__kmalloc_node_track_caller_noprof(DECL_BUCKET_PARAMS(size
, b
), gfp_t flags
,
4300 int node
, unsigned long caller
)
4302 return __do_kmalloc_node(size
, PASS_BUCKET_PARAM(b
), flags
, node
, caller
);
4305 EXPORT_SYMBOL(__kmalloc_node_track_caller_noprof
);
4307 void *__kmalloc_cache_noprof(struct kmem_cache
*s
, gfp_t gfpflags
, size_t size
)
4309 void *ret
= slab_alloc_node(s
, NULL
, gfpflags
, NUMA_NO_NODE
,
4312 trace_kmalloc(_RET_IP_
, ret
, size
, s
->size
, gfpflags
, NUMA_NO_NODE
);
4314 ret
= kasan_kmalloc(s
, ret
, size
, gfpflags
);
4317 EXPORT_SYMBOL(__kmalloc_cache_noprof
);
4319 void *__kmalloc_cache_node_noprof(struct kmem_cache
*s
, gfp_t gfpflags
,
4320 int node
, size_t size
)
4322 void *ret
= slab_alloc_node(s
, NULL
, gfpflags
, node
, _RET_IP_
, size
);
4324 trace_kmalloc(_RET_IP_
, ret
, size
, s
->size
, gfpflags
, node
);
4326 ret
= kasan_kmalloc(s
, ret
, size
, gfpflags
);
4329 EXPORT_SYMBOL(__kmalloc_cache_node_noprof
);
4331 static noinline
void free_to_partial_list(
4332 struct kmem_cache
*s
, struct slab
*slab
,
4333 void *head
, void *tail
, int bulk_cnt
,
4336 struct kmem_cache_node
*n
= get_node(s
, slab_nid(slab
));
4337 struct slab
*slab_free
= NULL
;
4339 unsigned long flags
;
4340 depot_stack_handle_t handle
= 0;
4342 if (s
->flags
& SLAB_STORE_USER
)
4343 handle
= set_track_prepare();
4345 spin_lock_irqsave(&n
->list_lock
, flags
);
4347 if (free_debug_processing(s
, slab
, head
, tail
, &cnt
, addr
, handle
)) {
4348 void *prior
= slab
->freelist
;
4350 /* Perform the actual freeing while we still hold the locks */
4352 set_freepointer(s
, tail
, prior
);
4353 slab
->freelist
= head
;
4356 * If the slab is empty, and node's partial list is full,
4357 * it should be discarded anyway no matter it's on full or
4360 if (slab
->inuse
== 0 && n
->nr_partial
>= s
->min_partial
)
4364 /* was on full list */
4365 remove_full(s
, n
, slab
);
4367 add_partial(n
, slab
, DEACTIVATE_TO_TAIL
);
4368 stat(s
, FREE_ADD_PARTIAL
);
4370 } else if (slab_free
) {
4371 remove_partial(n
, slab
);
4372 stat(s
, FREE_REMOVE_PARTIAL
);
4378 * Update the counters while still holding n->list_lock to
4379 * prevent spurious validation warnings
4381 dec_slabs_node(s
, slab_nid(slab_free
), slab_free
->objects
);
4384 spin_unlock_irqrestore(&n
->list_lock
, flags
);
4388 free_slab(s
, slab_free
);
4393 * Slow path handling. This may still be called frequently since objects
4394 * have a longer lifetime than the cpu slabs in most processing loads.
4396 * So we still attempt to reduce cache line usage. Just take the slab
4397 * lock and free the item. If there is no additional partial slab
4398 * handling required then we can return immediately.
4400 static void __slab_free(struct kmem_cache
*s
, struct slab
*slab
,
4401 void *head
, void *tail
, int cnt
,
4408 unsigned long counters
;
4409 struct kmem_cache_node
*n
= NULL
;
4410 unsigned long flags
;
4411 bool on_node_partial
;
4413 stat(s
, FREE_SLOWPATH
);
4415 if (IS_ENABLED(CONFIG_SLUB_TINY
) || kmem_cache_debug(s
)) {
4416 free_to_partial_list(s
, slab
, head
, tail
, cnt
, addr
);
4422 spin_unlock_irqrestore(&n
->list_lock
, flags
);
4425 prior
= slab
->freelist
;
4426 counters
= slab
->counters
;
4427 set_freepointer(s
, tail
, prior
);
4428 new.counters
= counters
;
4429 was_frozen
= new.frozen
;
4431 if ((!new.inuse
|| !prior
) && !was_frozen
) {
4432 /* Needs to be taken off a list */
4433 if (!kmem_cache_has_cpu_partial(s
) || prior
) {
4435 n
= get_node(s
, slab_nid(slab
));
4437 * Speculatively acquire the list_lock.
4438 * If the cmpxchg does not succeed then we may
4439 * drop the list_lock without any processing.
4441 * Otherwise the list_lock will synchronize with
4442 * other processors updating the list of slabs.
4444 spin_lock_irqsave(&n
->list_lock
, flags
);
4446 on_node_partial
= slab_test_node_partial(slab
);
4450 } while (!slab_update_freelist(s
, slab
,
4457 if (likely(was_frozen
)) {
4459 * The list lock was not taken therefore no list
4460 * activity can be necessary.
4462 stat(s
, FREE_FROZEN
);
4463 } else if (kmem_cache_has_cpu_partial(s
) && !prior
) {
4465 * If we started with a full slab then put it onto the
4466 * per cpu partial list.
4468 put_cpu_partial(s
, slab
, 1);
4469 stat(s
, CPU_PARTIAL_FREE
);
4476 * This slab was partially empty but not on the per-node partial list,
4477 * in which case we shouldn't manipulate its list, just return.
4479 if (prior
&& !on_node_partial
) {
4480 spin_unlock_irqrestore(&n
->list_lock
, flags
);
4484 if (unlikely(!new.inuse
&& n
->nr_partial
>= s
->min_partial
))
4488 * Objects left in the slab. If it was not on the partial list before
4491 if (!kmem_cache_has_cpu_partial(s
) && unlikely(!prior
)) {
4492 add_partial(n
, slab
, DEACTIVATE_TO_TAIL
);
4493 stat(s
, FREE_ADD_PARTIAL
);
4495 spin_unlock_irqrestore(&n
->list_lock
, flags
);
4501 * Slab on the partial list.
4503 remove_partial(n
, slab
);
4504 stat(s
, FREE_REMOVE_PARTIAL
);
4507 spin_unlock_irqrestore(&n
->list_lock
, flags
);
4509 discard_slab(s
, slab
);
4512 #ifndef CONFIG_SLUB_TINY
4514 * Fastpath with forced inlining to produce a kfree and kmem_cache_free that
4515 * can perform fastpath freeing without additional function calls.
4517 * The fastpath is only possible if we are freeing to the current cpu slab
4518 * of this processor. This typically the case if we have just allocated
4521 * If fastpath is not possible then fall back to __slab_free where we deal
4522 * with all sorts of special processing.
4524 * Bulk free of a freelist with several objects (all pointing to the
4525 * same slab) possible by specifying head and tail ptr, plus objects
4526 * count (cnt). Bulk free indicated by tail pointer being set.
4528 static __always_inline
void do_slab_free(struct kmem_cache
*s
,
4529 struct slab
*slab
, void *head
, void *tail
,
4530 int cnt
, unsigned long addr
)
4532 struct kmem_cache_cpu
*c
;
4538 * Determine the currently cpus per cpu slab.
4539 * The cpu may change afterward. However that does not matter since
4540 * data is retrieved via this pointer. If we are on the same cpu
4541 * during the cmpxchg then the free will succeed.
4543 c
= raw_cpu_ptr(s
->cpu_slab
);
4544 tid
= READ_ONCE(c
->tid
);
4546 /* Same with comment on barrier() in __slab_alloc_node() */
4549 if (unlikely(slab
!= c
->slab
)) {
4550 __slab_free(s
, slab
, head
, tail
, cnt
, addr
);
4554 if (USE_LOCKLESS_FAST_PATH()) {
4555 freelist
= READ_ONCE(c
->freelist
);
4557 set_freepointer(s
, tail
, freelist
);
4559 if (unlikely(!__update_cpu_freelist_fast(s
, freelist
, head
, tid
))) {
4560 note_cmpxchg_failure("slab_free", s
, tid
);
4564 /* Update the free list under the local lock */
4565 local_lock(&s
->cpu_slab
->lock
);
4566 c
= this_cpu_ptr(s
->cpu_slab
);
4567 if (unlikely(slab
!= c
->slab
)) {
4568 local_unlock(&s
->cpu_slab
->lock
);
4572 freelist
= c
->freelist
;
4574 set_freepointer(s
, tail
, freelist
);
4576 c
->tid
= next_tid(tid
);
4578 local_unlock(&s
->cpu_slab
->lock
);
4580 stat_add(s
, FREE_FASTPATH
, cnt
);
4582 #else /* CONFIG_SLUB_TINY */
4583 static void do_slab_free(struct kmem_cache
*s
,
4584 struct slab
*slab
, void *head
, void *tail
,
4585 int cnt
, unsigned long addr
)
4587 __slab_free(s
, slab
, head
, tail
, cnt
, addr
);
4589 #endif /* CONFIG_SLUB_TINY */
4591 static __fastpath_inline
4592 void slab_free(struct kmem_cache
*s
, struct slab
*slab
, void *object
,
4595 memcg_slab_free_hook(s
, slab
, &object
, 1);
4596 alloc_tagging_slab_free_hook(s
, slab
, &object
, 1);
4598 if (likely(slab_free_hook(s
, object
, slab_want_init_on_free(s
), false)))
4599 do_slab_free(s
, slab
, object
, object
, 1, addr
);
4603 /* Do not inline the rare memcg charging failed path into the allocation path */
4605 void memcg_alloc_abort_single(struct kmem_cache
*s
, void *object
)
4607 if (likely(slab_free_hook(s
, object
, slab_want_init_on_free(s
), false)))
4608 do_slab_free(s
, virt_to_slab(object
), object
, object
, 1, _RET_IP_
);
4612 static __fastpath_inline
4613 void slab_free_bulk(struct kmem_cache
*s
, struct slab
*slab
, void *head
,
4614 void *tail
, void **p
, int cnt
, unsigned long addr
)
4616 memcg_slab_free_hook(s
, slab
, p
, cnt
);
4617 alloc_tagging_slab_free_hook(s
, slab
, p
, cnt
);
4619 * With KASAN enabled slab_free_freelist_hook modifies the freelist
4620 * to remove objects, whose reuse must be delayed.
4622 if (likely(slab_free_freelist_hook(s
, &head
, &tail
, &cnt
)))
4623 do_slab_free(s
, slab
, head
, tail
, cnt
, addr
);
4626 #ifdef CONFIG_SLUB_RCU_DEBUG
4627 static void slab_free_after_rcu_debug(struct rcu_head
*rcu_head
)
4629 struct rcu_delayed_free
*delayed_free
=
4630 container_of(rcu_head
, struct rcu_delayed_free
, head
);
4631 void *object
= delayed_free
->object
;
4632 struct slab
*slab
= virt_to_slab(object
);
4633 struct kmem_cache
*s
;
4635 kfree(delayed_free
);
4637 if (WARN_ON(is_kfence_address(object
)))
4640 /* find the object and the cache again */
4643 s
= slab
->slab_cache
;
4644 if (WARN_ON(!(s
->flags
& SLAB_TYPESAFE_BY_RCU
)))
4647 /* resume freeing */
4648 if (slab_free_hook(s
, object
, slab_want_init_on_free(s
), true))
4649 do_slab_free(s
, slab
, object
, object
, 1, _THIS_IP_
);
4651 #endif /* CONFIG_SLUB_RCU_DEBUG */
4653 #ifdef CONFIG_KASAN_GENERIC
4654 void ___cache_free(struct kmem_cache
*cache
, void *x
, unsigned long addr
)
4656 do_slab_free(cache
, virt_to_slab(x
), x
, x
, 1, addr
);
4660 static inline struct kmem_cache
*virt_to_cache(const void *obj
)
4664 slab
= virt_to_slab(obj
);
4665 if (WARN_ONCE(!slab
, "%s: Object is not a Slab page!\n", __func__
))
4667 return slab
->slab_cache
;
4670 static inline struct kmem_cache
*cache_from_obj(struct kmem_cache
*s
, void *x
)
4672 struct kmem_cache
*cachep
;
4674 if (!IS_ENABLED(CONFIG_SLAB_FREELIST_HARDENED
) &&
4675 !kmem_cache_debug_flags(s
, SLAB_CONSISTENCY_CHECKS
))
4678 cachep
= virt_to_cache(x
);
4679 if (WARN(cachep
&& cachep
!= s
,
4680 "%s: Wrong slab cache. %s but object is from %s\n",
4681 __func__
, s
->name
, cachep
->name
))
4682 print_tracking(cachep
, x
);
4687 * kmem_cache_free - Deallocate an object
4688 * @s: The cache the allocation was from.
4689 * @x: The previously allocated object.
4691 * Free an object which was previously allocated from this
4694 void kmem_cache_free(struct kmem_cache
*s
, void *x
)
4696 s
= cache_from_obj(s
, x
);
4699 trace_kmem_cache_free(_RET_IP_
, x
, s
);
4700 slab_free(s
, virt_to_slab(x
), x
, _RET_IP_
);
4702 EXPORT_SYMBOL(kmem_cache_free
);
4704 static void free_large_kmalloc(struct folio
*folio
, void *object
)
4706 unsigned int order
= folio_order(folio
);
4708 if (WARN_ON_ONCE(order
== 0))
4709 pr_warn_once("object pointer: 0x%p\n", object
);
4711 kmemleak_free(object
);
4712 kasan_kfree_large(object
);
4713 kmsan_kfree_large(object
);
4715 lruvec_stat_mod_folio(folio
, NR_SLAB_UNRECLAIMABLE_B
,
4716 -(PAGE_SIZE
<< order
));
4721 * kfree - free previously allocated memory
4722 * @object: pointer returned by kmalloc() or kmem_cache_alloc()
4724 * If @object is NULL, no operation is performed.
4726 void kfree(const void *object
)
4728 struct folio
*folio
;
4730 struct kmem_cache
*s
;
4731 void *x
= (void *)object
;
4733 trace_kfree(_RET_IP_
, object
);
4735 if (unlikely(ZERO_OR_NULL_PTR(object
)))
4738 folio
= virt_to_folio(object
);
4739 if (unlikely(!folio_test_slab(folio
))) {
4740 free_large_kmalloc(folio
, (void *)object
);
4744 slab
= folio_slab(folio
);
4745 s
= slab
->slab_cache
;
4746 slab_free(s
, slab
, x
, _RET_IP_
);
4748 EXPORT_SYMBOL(kfree
);
4750 static __always_inline
__realloc_size(2) void *
4751 __do_krealloc(const void *p
, size_t new_size
, gfp_t flags
)
4756 struct kmem_cache
*s
= NULL
;
4758 if (unlikely(ZERO_OR_NULL_PTR(p
)))
4761 /* Check for double-free. */
4762 if (!kasan_check_byte(p
))
4765 if (is_kfence_address(p
)) {
4766 ks
= orig_size
= kfence_ksize(p
);
4768 struct folio
*folio
;
4770 folio
= virt_to_folio(p
);
4771 if (unlikely(!folio_test_slab(folio
))) {
4772 /* Big kmalloc object */
4773 WARN_ON(folio_size(folio
) <= KMALLOC_MAX_CACHE_SIZE
);
4774 WARN_ON(p
!= folio_address(folio
));
4775 ks
= folio_size(folio
);
4777 s
= folio_slab(folio
)->slab_cache
;
4778 orig_size
= get_orig_size(s
, (void *)p
);
4779 ks
= s
->object_size
;
4783 /* If the old object doesn't fit, allocate a bigger one */
4787 /* Zero out spare memory. */
4788 if (want_init_on_alloc(flags
)) {
4789 kasan_disable_current();
4790 if (orig_size
&& orig_size
< new_size
)
4791 memset(kasan_reset_tag(p
) + orig_size
, 0, new_size
- orig_size
);
4793 memset(kasan_reset_tag(p
) + new_size
, 0, ks
- new_size
);
4794 kasan_enable_current();
4797 /* Setup kmalloc redzone when needed */
4798 if (s
&& slub_debug_orig_size(s
)) {
4799 set_orig_size(s
, (void *)p
, new_size
);
4800 if (s
->flags
& SLAB_RED_ZONE
&& new_size
< ks
)
4801 memset_no_sanitize_memory(kasan_reset_tag(p
) + new_size
,
4802 SLUB_RED_ACTIVE
, ks
- new_size
);
4805 p
= kasan_krealloc(p
, new_size
, flags
);
4809 ret
= kmalloc_node_track_caller_noprof(new_size
, flags
, NUMA_NO_NODE
, _RET_IP_
);
4811 /* Disable KASAN checks as the object's redzone is accessed. */
4812 kasan_disable_current();
4813 memcpy(ret
, kasan_reset_tag(p
), orig_size
?: ks
);
4814 kasan_enable_current();
4821 * krealloc - reallocate memory. The contents will remain unchanged.
4822 * @p: object to reallocate memory for.
4823 * @new_size: how many bytes of memory are required.
4824 * @flags: the type of memory to allocate.
4826 * If @p is %NULL, krealloc() behaves exactly like kmalloc(). If @new_size
4827 * is 0 and @p is not a %NULL pointer, the object pointed to is freed.
4829 * If __GFP_ZERO logic is requested, callers must ensure that, starting with the
4830 * initial memory allocation, every subsequent call to this API for the same
4831 * memory allocation is flagged with __GFP_ZERO. Otherwise, it is possible that
4832 * __GFP_ZERO is not fully honored by this API.
4834 * When slub_debug_orig_size() is off, krealloc() only knows about the bucket
4835 * size of an allocation (but not the exact size it was allocated with) and
4836 * hence implements the following semantics for shrinking and growing buffers
4841 * |--------|----------------|
4844 * Otherwise, the original allocation size 'orig_size' could be used to
4845 * precisely clear the requested size, and the new size will also be stored
4846 * as the new 'orig_size'.
4848 * In any case, the contents of the object pointed to are preserved up to the
4849 * lesser of the new and old sizes.
4851 * Return: pointer to the allocated memory or %NULL in case of error
4853 void *krealloc_noprof(const void *p
, size_t new_size
, gfp_t flags
)
4857 if (unlikely(!new_size
)) {
4859 return ZERO_SIZE_PTR
;
4862 ret
= __do_krealloc(p
, new_size
, flags
);
4863 if (ret
&& kasan_reset_tag(p
) != kasan_reset_tag(ret
))
4868 EXPORT_SYMBOL(krealloc_noprof
);
4870 struct detached_freelist
{
4875 struct kmem_cache
*s
;
4879 * This function progressively scans the array with free objects (with
4880 * a limited look ahead) and extract objects belonging to the same
4881 * slab. It builds a detached freelist directly within the given
4882 * slab/objects. This can happen without any need for
4883 * synchronization, because the objects are owned by running process.
4884 * The freelist is build up as a single linked list in the objects.
4885 * The idea is, that this detached freelist can then be bulk
4886 * transferred to the real freelist(s), but only requiring a single
4887 * synchronization primitive. Look ahead in the array is limited due
4888 * to performance reasons.
4891 int build_detached_freelist(struct kmem_cache
*s
, size_t size
,
4892 void **p
, struct detached_freelist
*df
)
4896 struct folio
*folio
;
4900 folio
= virt_to_folio(object
);
4902 /* Handle kalloc'ed objects */
4903 if (unlikely(!folio_test_slab(folio
))) {
4904 free_large_kmalloc(folio
, object
);
4908 /* Derive kmem_cache from object */
4909 df
->slab
= folio_slab(folio
);
4910 df
->s
= df
->slab
->slab_cache
;
4912 df
->slab
= folio_slab(folio
);
4913 df
->s
= cache_from_obj(s
, object
); /* Support for memcg */
4916 /* Start new detached freelist */
4918 df
->freelist
= object
;
4921 if (is_kfence_address(object
))
4924 set_freepointer(df
->s
, object
, NULL
);
4929 /* df->slab is always set at this point */
4930 if (df
->slab
== virt_to_slab(object
)) {
4931 /* Opportunity build freelist */
4932 set_freepointer(df
->s
, object
, df
->freelist
);
4933 df
->freelist
= object
;
4937 swap(p
[size
], p
[same
]);
4941 /* Limit look ahead search */
4950 * Internal bulk free of objects that were not initialised by the post alloc
4951 * hooks and thus should not be processed by the free hooks
4953 static void __kmem_cache_free_bulk(struct kmem_cache
*s
, size_t size
, void **p
)
4959 struct detached_freelist df
;
4961 size
= build_detached_freelist(s
, size
, p
, &df
);
4965 if (kfence_free(df
.freelist
))
4968 do_slab_free(df
.s
, df
.slab
, df
.freelist
, df
.tail
, df
.cnt
,
4970 } while (likely(size
));
4973 /* Note that interrupts must be enabled when calling this function. */
4974 void kmem_cache_free_bulk(struct kmem_cache
*s
, size_t size
, void **p
)
4980 struct detached_freelist df
;
4982 size
= build_detached_freelist(s
, size
, p
, &df
);
4986 slab_free_bulk(df
.s
, df
.slab
, df
.freelist
, df
.tail
, &p
[size
],
4988 } while (likely(size
));
4990 EXPORT_SYMBOL(kmem_cache_free_bulk
);
4992 #ifndef CONFIG_SLUB_TINY
4994 int __kmem_cache_alloc_bulk(struct kmem_cache
*s
, gfp_t flags
, size_t size
,
4997 struct kmem_cache_cpu
*c
;
4998 unsigned long irqflags
;
5002 * Drain objects in the per cpu slab, while disabling local
5003 * IRQs, which protects against PREEMPT and interrupts
5004 * handlers invoking normal fastpath.
5006 c
= slub_get_cpu_ptr(s
->cpu_slab
);
5007 local_lock_irqsave(&s
->cpu_slab
->lock
, irqflags
);
5009 for (i
= 0; i
< size
; i
++) {
5010 void *object
= kfence_alloc(s
, s
->object_size
, flags
);
5012 if (unlikely(object
)) {
5017 object
= c
->freelist
;
5018 if (unlikely(!object
)) {
5020 * We may have removed an object from c->freelist using
5021 * the fastpath in the previous iteration; in that case,
5022 * c->tid has not been bumped yet.
5023 * Since ___slab_alloc() may reenable interrupts while
5024 * allocating memory, we should bump c->tid now.
5026 c
->tid
= next_tid(c
->tid
);
5028 local_unlock_irqrestore(&s
->cpu_slab
->lock
, irqflags
);
5031 * Invoking slow path likely have side-effect
5032 * of re-populating per CPU c->freelist
5034 p
[i
] = ___slab_alloc(s
, flags
, NUMA_NO_NODE
,
5035 _RET_IP_
, c
, s
->object_size
);
5036 if (unlikely(!p
[i
]))
5039 c
= this_cpu_ptr(s
->cpu_slab
);
5040 maybe_wipe_obj_freeptr(s
, p
[i
]);
5042 local_lock_irqsave(&s
->cpu_slab
->lock
, irqflags
);
5044 continue; /* goto for-loop */
5046 c
->freelist
= get_freepointer(s
, object
);
5048 maybe_wipe_obj_freeptr(s
, p
[i
]);
5049 stat(s
, ALLOC_FASTPATH
);
5051 c
->tid
= next_tid(c
->tid
);
5052 local_unlock_irqrestore(&s
->cpu_slab
->lock
, irqflags
);
5053 slub_put_cpu_ptr(s
->cpu_slab
);
5058 slub_put_cpu_ptr(s
->cpu_slab
);
5059 __kmem_cache_free_bulk(s
, i
, p
);
5063 #else /* CONFIG_SLUB_TINY */
5064 static int __kmem_cache_alloc_bulk(struct kmem_cache
*s
, gfp_t flags
,
5065 size_t size
, void **p
)
5069 for (i
= 0; i
< size
; i
++) {
5070 void *object
= kfence_alloc(s
, s
->object_size
, flags
);
5072 if (unlikely(object
)) {
5077 p
[i
] = __slab_alloc_node(s
, flags
, NUMA_NO_NODE
,
5078 _RET_IP_
, s
->object_size
);
5079 if (unlikely(!p
[i
]))
5082 maybe_wipe_obj_freeptr(s
, p
[i
]);
5088 __kmem_cache_free_bulk(s
, i
, p
);
5091 #endif /* CONFIG_SLUB_TINY */
5093 /* Note that interrupts must be enabled when calling this function. */
5094 int kmem_cache_alloc_bulk_noprof(struct kmem_cache
*s
, gfp_t flags
, size_t size
,
5102 s
= slab_pre_alloc_hook(s
, flags
);
5106 i
= __kmem_cache_alloc_bulk(s
, flags
, size
, p
);
5107 if (unlikely(i
== 0))
5111 * memcg and kmem_cache debug support and memory initialization.
5112 * Done outside of the IRQ disabled fastpath loop.
5114 if (unlikely(!slab_post_alloc_hook(s
, NULL
, flags
, size
, p
,
5115 slab_want_init_on_alloc(flags
, s
), s
->object_size
))) {
5120 EXPORT_SYMBOL(kmem_cache_alloc_bulk_noprof
);
5124 * Object placement in a slab is made very easy because we always start at
5125 * offset 0. If we tune the size of the object to the alignment then we can
5126 * get the required alignment by putting one properly sized object after
5129 * Notice that the allocation order determines the sizes of the per cpu
5130 * caches. Each processor has always one slab available for allocations.
5131 * Increasing the allocation order reduces the number of times that slabs
5132 * must be moved on and off the partial lists and is therefore a factor in
5137 * Minimum / Maximum order of slab pages. This influences locking overhead
5138 * and slab fragmentation. A higher order reduces the number of partial slabs
5139 * and increases the number of allocations possible without having to
5140 * take the list_lock.
5142 static unsigned int slub_min_order
;
5143 static unsigned int slub_max_order
=
5144 IS_ENABLED(CONFIG_SLUB_TINY
) ? 1 : PAGE_ALLOC_COSTLY_ORDER
;
5145 static unsigned int slub_min_objects
;
5148 * Calculate the order of allocation given an slab object size.
5150 * The order of allocation has significant impact on performance and other
5151 * system components. Generally order 0 allocations should be preferred since
5152 * order 0 does not cause fragmentation in the page allocator. Larger objects
5153 * be problematic to put into order 0 slabs because there may be too much
5154 * unused space left. We go to a higher order if more than 1/16th of the slab
5157 * In order to reach satisfactory performance we must ensure that a minimum
5158 * number of objects is in one slab. Otherwise we may generate too much
5159 * activity on the partial lists which requires taking the list_lock. This is
5160 * less a concern for large slabs though which are rarely used.
5162 * slab_max_order specifies the order where we begin to stop considering the
5163 * number of objects in a slab as critical. If we reach slab_max_order then
5164 * we try to keep the page order as low as possible. So we accept more waste
5165 * of space in favor of a small page order.
5167 * Higher order allocations also allow the placement of more objects in a
5168 * slab and thereby reduce object handling overhead. If the user has
5169 * requested a higher minimum order then we start with that one instead of
5170 * the smallest order which will fit the object.
5172 static inline unsigned int calc_slab_order(unsigned int size
,
5173 unsigned int min_order
, unsigned int max_order
,
5174 unsigned int fract_leftover
)
5178 for (order
= min_order
; order
<= max_order
; order
++) {
5180 unsigned int slab_size
= (unsigned int)PAGE_SIZE
<< order
;
5183 rem
= slab_size
% size
;
5185 if (rem
<= slab_size
/ fract_leftover
)
5192 static inline int calculate_order(unsigned int size
)
5195 unsigned int min_objects
;
5196 unsigned int max_objects
;
5197 unsigned int min_order
;
5199 min_objects
= slub_min_objects
;
5202 * Some architectures will only update present cpus when
5203 * onlining them, so don't trust the number if it's just 1. But
5204 * we also don't want to use nr_cpu_ids always, as on some other
5205 * architectures, there can be many possible cpus, but never
5206 * onlined. Here we compromise between trying to avoid too high
5207 * order on systems that appear larger than they are, and too
5208 * low order on systems that appear smaller than they are.
5210 unsigned int nr_cpus
= num_present_cpus();
5212 nr_cpus
= nr_cpu_ids
;
5213 min_objects
= 4 * (fls(nr_cpus
) + 1);
5215 /* min_objects can't be 0 because get_order(0) is undefined */
5216 max_objects
= max(order_objects(slub_max_order
, size
), 1U);
5217 min_objects
= min(min_objects
, max_objects
);
5219 min_order
= max_t(unsigned int, slub_min_order
,
5220 get_order(min_objects
* size
));
5221 if (order_objects(min_order
, size
) > MAX_OBJS_PER_PAGE
)
5222 return get_order(size
* MAX_OBJS_PER_PAGE
) - 1;
5225 * Attempt to find best configuration for a slab. This works by first
5226 * attempting to generate a layout with the best possible configuration
5227 * and backing off gradually.
5229 * We start with accepting at most 1/16 waste and try to find the
5230 * smallest order from min_objects-derived/slab_min_order up to
5231 * slab_max_order that will satisfy the constraint. Note that increasing
5232 * the order can only result in same or less fractional waste, not more.
5234 * If that fails, we increase the acceptable fraction of waste and try
5235 * again. The last iteration with fraction of 1/2 would effectively
5236 * accept any waste and give us the order determined by min_objects, as
5237 * long as at least single object fits within slab_max_order.
5239 for (unsigned int fraction
= 16; fraction
> 1; fraction
/= 2) {
5240 order
= calc_slab_order(size
, min_order
, slub_max_order
,
5242 if (order
<= slub_max_order
)
5247 * Doh this slab cannot be placed using slab_max_order.
5249 order
= get_order(size
);
5250 if (order
<= MAX_PAGE_ORDER
)
5256 init_kmem_cache_node(struct kmem_cache_node
*n
)
5259 spin_lock_init(&n
->list_lock
);
5260 INIT_LIST_HEAD(&n
->partial
);
5261 #ifdef CONFIG_SLUB_DEBUG
5262 atomic_long_set(&n
->nr_slabs
, 0);
5263 atomic_long_set(&n
->total_objects
, 0);
5264 INIT_LIST_HEAD(&n
->full
);
5268 #ifndef CONFIG_SLUB_TINY
5269 static inline int alloc_kmem_cache_cpus(struct kmem_cache
*s
)
5271 BUILD_BUG_ON(PERCPU_DYNAMIC_EARLY_SIZE
<
5272 NR_KMALLOC_TYPES
* KMALLOC_SHIFT_HIGH
*
5273 sizeof(struct kmem_cache_cpu
));
5276 * Must align to double word boundary for the double cmpxchg
5277 * instructions to work; see __pcpu_double_call_return_bool().
5279 s
->cpu_slab
= __alloc_percpu(sizeof(struct kmem_cache_cpu
),
5280 2 * sizeof(void *));
5285 init_kmem_cache_cpus(s
);
5290 static inline int alloc_kmem_cache_cpus(struct kmem_cache
*s
)
5294 #endif /* CONFIG_SLUB_TINY */
5296 static struct kmem_cache
*kmem_cache_node
;
5299 * No kmalloc_node yet so do it by hand. We know that this is the first
5300 * slab on the node for this slabcache. There are no concurrent accesses
5303 * Note that this function only works on the kmem_cache_node
5304 * when allocating for the kmem_cache_node. This is used for bootstrapping
5305 * memory on a fresh node that has no slab structures yet.
5307 static void early_kmem_cache_node_alloc(int node
)
5310 struct kmem_cache_node
*n
;
5312 BUG_ON(kmem_cache_node
->size
< sizeof(struct kmem_cache_node
));
5314 slab
= new_slab(kmem_cache_node
, GFP_NOWAIT
, node
);
5317 if (slab_nid(slab
) != node
) {
5318 pr_err("SLUB: Unable to allocate memory from node %d\n", node
);
5319 pr_err("SLUB: Allocating a useless per node structure in order to be able to continue\n");
5324 #ifdef CONFIG_SLUB_DEBUG
5325 init_object(kmem_cache_node
, n
, SLUB_RED_ACTIVE
);
5327 n
= kasan_slab_alloc(kmem_cache_node
, n
, GFP_KERNEL
, false);
5328 slab
->freelist
= get_freepointer(kmem_cache_node
, n
);
5330 kmem_cache_node
->node
[node
] = n
;
5331 init_kmem_cache_node(n
);
5332 inc_slabs_node(kmem_cache_node
, node
, slab
->objects
);
5335 * No locks need to be taken here as it has just been
5336 * initialized and there is no concurrent access.
5338 __add_partial(n
, slab
, DEACTIVATE_TO_HEAD
);
5341 static void free_kmem_cache_nodes(struct kmem_cache
*s
)
5344 struct kmem_cache_node
*n
;
5346 for_each_kmem_cache_node(s
, node
, n
) {
5347 s
->node
[node
] = NULL
;
5348 kmem_cache_free(kmem_cache_node
, n
);
5352 void __kmem_cache_release(struct kmem_cache
*s
)
5354 cache_random_seq_destroy(s
);
5355 #ifndef CONFIG_SLUB_TINY
5356 free_percpu(s
->cpu_slab
);
5358 free_kmem_cache_nodes(s
);
5361 static int init_kmem_cache_nodes(struct kmem_cache
*s
)
5365 for_each_node_mask(node
, slab_nodes
) {
5366 struct kmem_cache_node
*n
;
5368 if (slab_state
== DOWN
) {
5369 early_kmem_cache_node_alloc(node
);
5372 n
= kmem_cache_alloc_node(kmem_cache_node
,
5376 free_kmem_cache_nodes(s
);
5380 init_kmem_cache_node(n
);
5386 static void set_cpu_partial(struct kmem_cache
*s
)
5388 #ifdef CONFIG_SLUB_CPU_PARTIAL
5389 unsigned int nr_objects
;
5392 * cpu_partial determined the maximum number of objects kept in the
5393 * per cpu partial lists of a processor.
5395 * Per cpu partial lists mainly contain slabs that just have one
5396 * object freed. If they are used for allocation then they can be
5397 * filled up again with minimal effort. The slab will never hit the
5398 * per node partial lists and therefore no locking will be required.
5400 * For backwards compatibility reasons, this is determined as number
5401 * of objects, even though we now limit maximum number of pages, see
5402 * slub_set_cpu_partial()
5404 if (!kmem_cache_has_cpu_partial(s
))
5406 else if (s
->size
>= PAGE_SIZE
)
5408 else if (s
->size
>= 1024)
5410 else if (s
->size
>= 256)
5415 slub_set_cpu_partial(s
, nr_objects
);
5420 * calculate_sizes() determines the order and the distribution of data within
5423 static int calculate_sizes(struct kmem_cache_args
*args
, struct kmem_cache
*s
)
5425 slab_flags_t flags
= s
->flags
;
5426 unsigned int size
= s
->object_size
;
5430 * Round up object size to the next word boundary. We can only
5431 * place the free pointer at word boundaries and this determines
5432 * the possible location of the free pointer.
5434 size
= ALIGN(size
, sizeof(void *));
5436 #ifdef CONFIG_SLUB_DEBUG
5438 * Determine if we can poison the object itself. If the user of
5439 * the slab may touch the object after free or before allocation
5440 * then we should never poison the object itself.
5442 if ((flags
& SLAB_POISON
) && !(flags
& SLAB_TYPESAFE_BY_RCU
) &&
5444 s
->flags
|= __OBJECT_POISON
;
5446 s
->flags
&= ~__OBJECT_POISON
;
5450 * If we are Redzoning then check if there is some space between the
5451 * end of the object and the free pointer. If not then add an
5452 * additional word to have some bytes to store Redzone information.
5454 if ((flags
& SLAB_RED_ZONE
) && size
== s
->object_size
)
5455 size
+= sizeof(void *);
5459 * With that we have determined the number of bytes in actual use
5460 * by the object and redzoning.
5464 if (((flags
& SLAB_TYPESAFE_BY_RCU
) && !args
->use_freeptr_offset
) ||
5465 (flags
& SLAB_POISON
) || s
->ctor
||
5466 ((flags
& SLAB_RED_ZONE
) &&
5467 (s
->object_size
< sizeof(void *) || slub_debug_orig_size(s
)))) {
5469 * Relocate free pointer after the object if it is not
5470 * permitted to overwrite the first word of the object on
5473 * This is the case if we do RCU, have a constructor or
5474 * destructor, are poisoning the objects, or are
5475 * redzoning an object smaller than sizeof(void *) or are
5476 * redzoning an object with slub_debug_orig_size() enabled,
5477 * in which case the right redzone may be extended.
5479 * The assumption that s->offset >= s->inuse means free
5480 * pointer is outside of the object is used in the
5481 * freeptr_outside_object() function. If that is no
5482 * longer true, the function needs to be modified.
5485 size
+= sizeof(void *);
5486 } else if ((flags
& SLAB_TYPESAFE_BY_RCU
) && args
->use_freeptr_offset
) {
5487 s
->offset
= args
->freeptr_offset
;
5490 * Store freelist pointer near middle of object to keep
5491 * it away from the edges of the object to avoid small
5492 * sized over/underflows from neighboring allocations.
5494 s
->offset
= ALIGN_DOWN(s
->object_size
/ 2, sizeof(void *));
5497 #ifdef CONFIG_SLUB_DEBUG
5498 if (flags
& SLAB_STORE_USER
) {
5500 * Need to store information about allocs and frees after
5503 size
+= 2 * sizeof(struct track
);
5505 /* Save the original kmalloc request size */
5506 if (flags
& SLAB_KMALLOC
)
5507 size
+= sizeof(unsigned int);
5511 kasan_cache_create(s
, &size
, &s
->flags
);
5512 #ifdef CONFIG_SLUB_DEBUG
5513 if (flags
& SLAB_RED_ZONE
) {
5515 * Add some empty padding so that we can catch
5516 * overwrites from earlier objects rather than let
5517 * tracking information or the free pointer be
5518 * corrupted if a user writes before the start
5521 size
+= sizeof(void *);
5523 s
->red_left_pad
= sizeof(void *);
5524 s
->red_left_pad
= ALIGN(s
->red_left_pad
, s
->align
);
5525 size
+= s
->red_left_pad
;
5530 * SLUB stores one object immediately after another beginning from
5531 * offset 0. In order to align the objects we have to simply size
5532 * each object to conform to the alignment.
5534 size
= ALIGN(size
, s
->align
);
5536 s
->reciprocal_size
= reciprocal_value(size
);
5537 order
= calculate_order(size
);
5542 s
->allocflags
= __GFP_COMP
;
5544 if (s
->flags
& SLAB_CACHE_DMA
)
5545 s
->allocflags
|= GFP_DMA
;
5547 if (s
->flags
& SLAB_CACHE_DMA32
)
5548 s
->allocflags
|= GFP_DMA32
;
5550 if (s
->flags
& SLAB_RECLAIM_ACCOUNT
)
5551 s
->allocflags
|= __GFP_RECLAIMABLE
;
5554 * Determine the number of objects per slab
5556 s
->oo
= oo_make(order
, size
);
5557 s
->min
= oo_make(get_order(size
), size
);
5559 return !!oo_objects(s
->oo
);
5562 static void list_slab_objects(struct kmem_cache
*s
, struct slab
*slab
,
5565 #ifdef CONFIG_SLUB_DEBUG
5566 void *addr
= slab_address(slab
);
5569 slab_err(s
, slab
, text
, s
->name
);
5571 spin_lock(&object_map_lock
);
5572 __fill_map(object_map
, s
, slab
);
5574 for_each_object(p
, s
, addr
, slab
->objects
) {
5576 if (!test_bit(__obj_to_index(s
, addr
, p
), object_map
)) {
5577 if (slab_add_kunit_errors())
5579 pr_err("Object 0x%p @offset=%tu\n", p
, p
- addr
);
5580 print_tracking(s
, p
);
5583 spin_unlock(&object_map_lock
);
5588 * Attempt to free all partial slabs on a node.
5589 * This is called from __kmem_cache_shutdown(). We must take list_lock
5590 * because sysfs file might still access partial list after the shutdowning.
5592 static void free_partial(struct kmem_cache
*s
, struct kmem_cache_node
*n
)
5595 struct slab
*slab
, *h
;
5597 BUG_ON(irqs_disabled());
5598 spin_lock_irq(&n
->list_lock
);
5599 list_for_each_entry_safe(slab
, h
, &n
->partial
, slab_list
) {
5601 remove_partial(n
, slab
);
5602 list_add(&slab
->slab_list
, &discard
);
5604 list_slab_objects(s
, slab
,
5605 "Objects remaining in %s on __kmem_cache_shutdown()");
5608 spin_unlock_irq(&n
->list_lock
);
5610 list_for_each_entry_safe(slab
, h
, &discard
, slab_list
)
5611 discard_slab(s
, slab
);
5614 bool __kmem_cache_empty(struct kmem_cache
*s
)
5617 struct kmem_cache_node
*n
;
5619 for_each_kmem_cache_node(s
, node
, n
)
5620 if (n
->nr_partial
|| node_nr_slabs(n
))
5626 * Release all resources used by a slab cache.
5628 int __kmem_cache_shutdown(struct kmem_cache
*s
)
5631 struct kmem_cache_node
*n
;
5633 flush_all_cpus_locked(s
);
5634 /* Attempt to free all objects */
5635 for_each_kmem_cache_node(s
, node
, n
) {
5637 if (n
->nr_partial
|| node_nr_slabs(n
))
5643 #ifdef CONFIG_PRINTK
5644 void __kmem_obj_info(struct kmem_obj_info
*kpp
, void *object
, struct slab
*slab
)
5647 int __maybe_unused i
;
5651 struct kmem_cache
*s
= slab
->slab_cache
;
5652 struct track __maybe_unused
*trackp
;
5654 kpp
->kp_ptr
= object
;
5655 kpp
->kp_slab
= slab
;
5656 kpp
->kp_slab_cache
= s
;
5657 base
= slab_address(slab
);
5658 objp0
= kasan_reset_tag(object
);
5659 #ifdef CONFIG_SLUB_DEBUG
5660 objp
= restore_red_left(s
, objp0
);
5664 objnr
= obj_to_index(s
, slab
, objp
);
5665 kpp
->kp_data_offset
= (unsigned long)((char *)objp0
- (char *)objp
);
5666 objp
= base
+ s
->size
* objnr
;
5667 kpp
->kp_objp
= objp
;
5668 if (WARN_ON_ONCE(objp
< base
|| objp
>= base
+ slab
->objects
* s
->size
5669 || (objp
- base
) % s
->size
) ||
5670 !(s
->flags
& SLAB_STORE_USER
))
5672 #ifdef CONFIG_SLUB_DEBUG
5673 objp
= fixup_red_left(s
, objp
);
5674 trackp
= get_track(s
, objp
, TRACK_ALLOC
);
5675 kpp
->kp_ret
= (void *)trackp
->addr
;
5676 #ifdef CONFIG_STACKDEPOT
5678 depot_stack_handle_t handle
;
5679 unsigned long *entries
;
5680 unsigned int nr_entries
;
5682 handle
= READ_ONCE(trackp
->handle
);
5684 nr_entries
= stack_depot_fetch(handle
, &entries
);
5685 for (i
= 0; i
< KS_ADDRS_COUNT
&& i
< nr_entries
; i
++)
5686 kpp
->kp_stack
[i
] = (void *)entries
[i
];
5689 trackp
= get_track(s
, objp
, TRACK_FREE
);
5690 handle
= READ_ONCE(trackp
->handle
);
5692 nr_entries
= stack_depot_fetch(handle
, &entries
);
5693 for (i
= 0; i
< KS_ADDRS_COUNT
&& i
< nr_entries
; i
++)
5694 kpp
->kp_free_stack
[i
] = (void *)entries
[i
];
5702 /********************************************************************
5704 *******************************************************************/
5706 static int __init
setup_slub_min_order(char *str
)
5708 get_option(&str
, (int *)&slub_min_order
);
5710 if (slub_min_order
> slub_max_order
)
5711 slub_max_order
= slub_min_order
;
5716 __setup("slab_min_order=", setup_slub_min_order
);
5717 __setup_param("slub_min_order=", slub_min_order
, setup_slub_min_order
, 0);
5720 static int __init
setup_slub_max_order(char *str
)
5722 get_option(&str
, (int *)&slub_max_order
);
5723 slub_max_order
= min_t(unsigned int, slub_max_order
, MAX_PAGE_ORDER
);
5725 if (slub_min_order
> slub_max_order
)
5726 slub_min_order
= slub_max_order
;
5731 __setup("slab_max_order=", setup_slub_max_order
);
5732 __setup_param("slub_max_order=", slub_max_order
, setup_slub_max_order
, 0);
5734 static int __init
setup_slub_min_objects(char *str
)
5736 get_option(&str
, (int *)&slub_min_objects
);
5741 __setup("slab_min_objects=", setup_slub_min_objects
);
5742 __setup_param("slub_min_objects=", slub_min_objects
, setup_slub_min_objects
, 0);
5745 static int __init
setup_slab_strict_numa(char *str
)
5747 if (nr_node_ids
> 1) {
5748 static_branch_enable(&strict_numa
);
5749 pr_info("SLUB: Strict NUMA enabled.\n");
5751 pr_warn("slab_strict_numa parameter set on non NUMA system.\n");
5757 __setup("slab_strict_numa", setup_slab_strict_numa
);
5761 #ifdef CONFIG_HARDENED_USERCOPY
5763 * Rejects incorrectly sized objects and objects that are to be copied
5764 * to/from userspace but do not fall entirely within the containing slab
5765 * cache's usercopy region.
5767 * Returns NULL if check passes, otherwise const char * to name of cache
5768 * to indicate an error.
5770 void __check_heap_object(const void *ptr
, unsigned long n
,
5771 const struct slab
*slab
, bool to_user
)
5773 struct kmem_cache
*s
;
5774 unsigned int offset
;
5775 bool is_kfence
= is_kfence_address(ptr
);
5777 ptr
= kasan_reset_tag(ptr
);
5779 /* Find object and usable object size. */
5780 s
= slab
->slab_cache
;
5782 /* Reject impossible pointers. */
5783 if (ptr
< slab_address(slab
))
5784 usercopy_abort("SLUB object not in SLUB page?!", NULL
,
5787 /* Find offset within object. */
5789 offset
= ptr
- kfence_object_start(ptr
);
5791 offset
= (ptr
- slab_address(slab
)) % s
->size
;
5793 /* Adjust for redzone and reject if within the redzone. */
5794 if (!is_kfence
&& kmem_cache_debug_flags(s
, SLAB_RED_ZONE
)) {
5795 if (offset
< s
->red_left_pad
)
5796 usercopy_abort("SLUB object in left red zone",
5797 s
->name
, to_user
, offset
, n
);
5798 offset
-= s
->red_left_pad
;
5801 /* Allow address range falling entirely within usercopy region. */
5802 if (offset
>= s
->useroffset
&&
5803 offset
- s
->useroffset
<= s
->usersize
&&
5804 n
<= s
->useroffset
- offset
+ s
->usersize
)
5807 usercopy_abort("SLUB object", s
->name
, to_user
, offset
, n
);
5809 #endif /* CONFIG_HARDENED_USERCOPY */
5811 #define SHRINK_PROMOTE_MAX 32
5814 * kmem_cache_shrink discards empty slabs and promotes the slabs filled
5815 * up most to the head of the partial lists. New allocations will then
5816 * fill those up and thus they can be removed from the partial lists.
5818 * The slabs with the least items are placed last. This results in them
5819 * being allocated from last increasing the chance that the last objects
5820 * are freed in them.
5822 static int __kmem_cache_do_shrink(struct kmem_cache
*s
)
5826 struct kmem_cache_node
*n
;
5829 struct list_head discard
;
5830 struct list_head promote
[SHRINK_PROMOTE_MAX
];
5831 unsigned long flags
;
5834 for_each_kmem_cache_node(s
, node
, n
) {
5835 INIT_LIST_HEAD(&discard
);
5836 for (i
= 0; i
< SHRINK_PROMOTE_MAX
; i
++)
5837 INIT_LIST_HEAD(promote
+ i
);
5839 spin_lock_irqsave(&n
->list_lock
, flags
);
5842 * Build lists of slabs to discard or promote.
5844 * Note that concurrent frees may occur while we hold the
5845 * list_lock. slab->inuse here is the upper limit.
5847 list_for_each_entry_safe(slab
, t
, &n
->partial
, slab_list
) {
5848 int free
= slab
->objects
- slab
->inuse
;
5850 /* Do not reread slab->inuse */
5853 /* We do not keep full slabs on the list */
5856 if (free
== slab
->objects
) {
5857 list_move(&slab
->slab_list
, &discard
);
5858 slab_clear_node_partial(slab
);
5860 dec_slabs_node(s
, node
, slab
->objects
);
5861 } else if (free
<= SHRINK_PROMOTE_MAX
)
5862 list_move(&slab
->slab_list
, promote
+ free
- 1);
5866 * Promote the slabs filled up most to the head of the
5869 for (i
= SHRINK_PROMOTE_MAX
- 1; i
>= 0; i
--)
5870 list_splice(promote
+ i
, &n
->partial
);
5872 spin_unlock_irqrestore(&n
->list_lock
, flags
);
5874 /* Release empty slabs */
5875 list_for_each_entry_safe(slab
, t
, &discard
, slab_list
)
5878 if (node_nr_slabs(n
))
5885 int __kmem_cache_shrink(struct kmem_cache
*s
)
5888 return __kmem_cache_do_shrink(s
);
5891 static int slab_mem_going_offline_callback(void *arg
)
5893 struct kmem_cache
*s
;
5895 mutex_lock(&slab_mutex
);
5896 list_for_each_entry(s
, &slab_caches
, list
) {
5897 flush_all_cpus_locked(s
);
5898 __kmem_cache_do_shrink(s
);
5900 mutex_unlock(&slab_mutex
);
5905 static void slab_mem_offline_callback(void *arg
)
5907 struct memory_notify
*marg
= arg
;
5910 offline_node
= marg
->status_change_nid_normal
;
5913 * If the node still has available memory. we need kmem_cache_node
5916 if (offline_node
< 0)
5919 mutex_lock(&slab_mutex
);
5920 node_clear(offline_node
, slab_nodes
);
5922 * We no longer free kmem_cache_node structures here, as it would be
5923 * racy with all get_node() users, and infeasible to protect them with
5926 mutex_unlock(&slab_mutex
);
5929 static int slab_mem_going_online_callback(void *arg
)
5931 struct kmem_cache_node
*n
;
5932 struct kmem_cache
*s
;
5933 struct memory_notify
*marg
= arg
;
5934 int nid
= marg
->status_change_nid_normal
;
5938 * If the node's memory is already available, then kmem_cache_node is
5939 * already created. Nothing to do.
5945 * We are bringing a node online. No memory is available yet. We must
5946 * allocate a kmem_cache_node structure in order to bring the node
5949 mutex_lock(&slab_mutex
);
5950 list_for_each_entry(s
, &slab_caches
, list
) {
5952 * The structure may already exist if the node was previously
5953 * onlined and offlined.
5955 if (get_node(s
, nid
))
5958 * XXX: kmem_cache_alloc_node will fallback to other nodes
5959 * since memory is not yet available from the node that
5962 n
= kmem_cache_alloc(kmem_cache_node
, GFP_KERNEL
);
5967 init_kmem_cache_node(n
);
5971 * Any cache created after this point will also have kmem_cache_node
5972 * initialized for the new node.
5974 node_set(nid
, slab_nodes
);
5976 mutex_unlock(&slab_mutex
);
5980 static int slab_memory_callback(struct notifier_block
*self
,
5981 unsigned long action
, void *arg
)
5986 case MEM_GOING_ONLINE
:
5987 ret
= slab_mem_going_online_callback(arg
);
5989 case MEM_GOING_OFFLINE
:
5990 ret
= slab_mem_going_offline_callback(arg
);
5993 case MEM_CANCEL_ONLINE
:
5994 slab_mem_offline_callback(arg
);
5997 case MEM_CANCEL_OFFLINE
:
6001 ret
= notifier_from_errno(ret
);
6007 /********************************************************************
6008 * Basic setup of slabs
6009 *******************************************************************/
6012 * Used for early kmem_cache structures that were allocated using
6013 * the page allocator. Allocate them properly then fix up the pointers
6014 * that may be pointing to the wrong kmem_cache structure.
6017 static struct kmem_cache
* __init
bootstrap(struct kmem_cache
*static_cache
)
6020 struct kmem_cache
*s
= kmem_cache_zalloc(kmem_cache
, GFP_NOWAIT
);
6021 struct kmem_cache_node
*n
;
6023 memcpy(s
, static_cache
, kmem_cache
->object_size
);
6026 * This runs very early, and only the boot processor is supposed to be
6027 * up. Even if it weren't true, IRQs are not up so we couldn't fire
6030 __flush_cpu_slab(s
, smp_processor_id());
6031 for_each_kmem_cache_node(s
, node
, n
) {
6034 list_for_each_entry(p
, &n
->partial
, slab_list
)
6037 #ifdef CONFIG_SLUB_DEBUG
6038 list_for_each_entry(p
, &n
->full
, slab_list
)
6042 list_add(&s
->list
, &slab_caches
);
6046 void __init
kmem_cache_init(void)
6048 static __initdata
struct kmem_cache boot_kmem_cache
,
6049 boot_kmem_cache_node
;
6052 if (debug_guardpage_minorder())
6055 /* Print slub debugging pointers without hashing */
6056 if (__slub_debug_enabled())
6057 no_hash_pointers_enable(NULL
);
6059 kmem_cache_node
= &boot_kmem_cache_node
;
6060 kmem_cache
= &boot_kmem_cache
;
6063 * Initialize the nodemask for which we will allocate per node
6064 * structures. Here we don't need taking slab_mutex yet.
6066 for_each_node_state(node
, N_NORMAL_MEMORY
)
6067 node_set(node
, slab_nodes
);
6069 create_boot_cache(kmem_cache_node
, "kmem_cache_node",
6070 sizeof(struct kmem_cache_node
),
6071 SLAB_HWCACHE_ALIGN
| SLAB_NO_OBJ_EXT
, 0, 0);
6073 hotplug_memory_notifier(slab_memory_callback
, SLAB_CALLBACK_PRI
);
6075 /* Able to allocate the per node structures */
6076 slab_state
= PARTIAL
;
6078 create_boot_cache(kmem_cache
, "kmem_cache",
6079 offsetof(struct kmem_cache
, node
) +
6080 nr_node_ids
* sizeof(struct kmem_cache_node
*),
6081 SLAB_HWCACHE_ALIGN
| SLAB_NO_OBJ_EXT
, 0, 0);
6083 kmem_cache
= bootstrap(&boot_kmem_cache
);
6084 kmem_cache_node
= bootstrap(&boot_kmem_cache_node
);
6086 /* Now we can use the kmem_cache to allocate kmalloc slabs */
6087 setup_kmalloc_cache_index_table();
6088 create_kmalloc_caches();
6090 /* Setup random freelists for each cache */
6091 init_freelist_randomization();
6093 cpuhp_setup_state_nocalls(CPUHP_SLUB_DEAD
, "slub:dead", NULL
,
6096 pr_info("SLUB: HWalign=%d, Order=%u-%u, MinObjects=%u, CPUs=%u, Nodes=%u\n",
6098 slub_min_order
, slub_max_order
, slub_min_objects
,
6099 nr_cpu_ids
, nr_node_ids
);
6102 void __init
kmem_cache_init_late(void)
6104 #ifndef CONFIG_SLUB_TINY
6105 flushwq
= alloc_workqueue("slub_flushwq", WQ_MEM_RECLAIM
, 0);
6111 __kmem_cache_alias(const char *name
, unsigned int size
, unsigned int align
,
6112 slab_flags_t flags
, void (*ctor
)(void *))
6114 struct kmem_cache
*s
;
6116 s
= find_mergeable(size
, align
, flags
, name
, ctor
);
6118 if (sysfs_slab_alias(s
, name
))
6119 pr_err("SLUB: Unable to add cache alias %s to sysfs\n",
6125 * Adjust the object sizes so that we clear
6126 * the complete object on kzalloc.
6128 s
->object_size
= max(s
->object_size
, size
);
6129 s
->inuse
= max(s
->inuse
, ALIGN(size
, sizeof(void *)));
6135 int do_kmem_cache_create(struct kmem_cache
*s
, const char *name
,
6136 unsigned int size
, struct kmem_cache_args
*args
,
6142 s
->size
= s
->object_size
= size
;
6144 s
->flags
= kmem_cache_flags(flags
, s
->name
);
6145 #ifdef CONFIG_SLAB_FREELIST_HARDENED
6146 s
->random
= get_random_long();
6148 s
->align
= args
->align
;
6149 s
->ctor
= args
->ctor
;
6150 #ifdef CONFIG_HARDENED_USERCOPY
6151 s
->useroffset
= args
->useroffset
;
6152 s
->usersize
= args
->usersize
;
6155 if (!calculate_sizes(args
, s
))
6157 if (disable_higher_order_debug
) {
6159 * Disable debugging flags that store metadata if the min slab
6162 if (get_order(s
->size
) > get_order(s
->object_size
)) {
6163 s
->flags
&= ~DEBUG_METADATA_FLAGS
;
6165 if (!calculate_sizes(args
, s
))
6170 #ifdef system_has_freelist_aba
6171 if (system_has_freelist_aba() && !(s
->flags
& SLAB_NO_CMPXCHG
)) {
6172 /* Enable fast mode */
6173 s
->flags
|= __CMPXCHG_DOUBLE
;
6178 * The larger the object size is, the more slabs we want on the partial
6179 * list to avoid pounding the page allocator excessively.
6181 s
->min_partial
= min_t(unsigned long, MAX_PARTIAL
, ilog2(s
->size
) / 2);
6182 s
->min_partial
= max_t(unsigned long, MIN_PARTIAL
, s
->min_partial
);
6187 s
->remote_node_defrag_ratio
= 1000;
6190 /* Initialize the pre-computed randomized freelist if slab is up */
6191 if (slab_state
>= UP
) {
6192 if (init_cache_random_seq(s
))
6196 if (!init_kmem_cache_nodes(s
))
6199 if (!alloc_kmem_cache_cpus(s
))
6204 /* Mutex is not taken during early boot */
6205 if (slab_state
<= UP
)
6209 * Failing to create sysfs files is not critical to SLUB functionality.
6210 * If it fails, proceed with cache creation without these files.
6212 if (sysfs_slab_add(s
))
6213 pr_err("SLUB: Unable to add cache %s to sysfs\n", s
->name
);
6215 if (s
->flags
& SLAB_STORE_USER
)
6216 debugfs_slab_add(s
);
6220 __kmem_cache_release(s
);
6224 #ifdef SLAB_SUPPORTS_SYSFS
6225 static int count_inuse(struct slab
*slab
)
6230 static int count_total(struct slab
*slab
)
6232 return slab
->objects
;
6236 #ifdef CONFIG_SLUB_DEBUG
6237 static void validate_slab(struct kmem_cache
*s
, struct slab
*slab
,
6238 unsigned long *obj_map
)
6241 void *addr
= slab_address(slab
);
6243 if (!check_slab(s
, slab
) || !on_freelist(s
, slab
, NULL
))
6246 /* Now we know that a valid freelist exists */
6247 __fill_map(obj_map
, s
, slab
);
6248 for_each_object(p
, s
, addr
, slab
->objects
) {
6249 u8 val
= test_bit(__obj_to_index(s
, addr
, p
), obj_map
) ?
6250 SLUB_RED_INACTIVE
: SLUB_RED_ACTIVE
;
6252 if (!check_object(s
, slab
, p
, val
))
6257 static int validate_slab_node(struct kmem_cache
*s
,
6258 struct kmem_cache_node
*n
, unsigned long *obj_map
)
6260 unsigned long count
= 0;
6262 unsigned long flags
;
6264 spin_lock_irqsave(&n
->list_lock
, flags
);
6266 list_for_each_entry(slab
, &n
->partial
, slab_list
) {
6267 validate_slab(s
, slab
, obj_map
);
6270 if (count
!= n
->nr_partial
) {
6271 pr_err("SLUB %s: %ld partial slabs counted but counter=%ld\n",
6272 s
->name
, count
, n
->nr_partial
);
6273 slab_add_kunit_errors();
6276 if (!(s
->flags
& SLAB_STORE_USER
))
6279 list_for_each_entry(slab
, &n
->full
, slab_list
) {
6280 validate_slab(s
, slab
, obj_map
);
6283 if (count
!= node_nr_slabs(n
)) {
6284 pr_err("SLUB: %s %ld slabs counted but counter=%ld\n",
6285 s
->name
, count
, node_nr_slabs(n
));
6286 slab_add_kunit_errors();
6290 spin_unlock_irqrestore(&n
->list_lock
, flags
);
6294 long validate_slab_cache(struct kmem_cache
*s
)
6297 unsigned long count
= 0;
6298 struct kmem_cache_node
*n
;
6299 unsigned long *obj_map
;
6301 obj_map
= bitmap_alloc(oo_objects(s
->oo
), GFP_KERNEL
);
6306 for_each_kmem_cache_node(s
, node
, n
)
6307 count
+= validate_slab_node(s
, n
, obj_map
);
6309 bitmap_free(obj_map
);
6313 EXPORT_SYMBOL(validate_slab_cache
);
6315 #ifdef CONFIG_DEBUG_FS
6317 * Generate lists of code addresses where slabcache objects are allocated
6322 depot_stack_handle_t handle
;
6323 unsigned long count
;
6325 unsigned long waste
;
6331 DECLARE_BITMAP(cpus
, NR_CPUS
);
6337 unsigned long count
;
6338 struct location
*loc
;
6342 static struct dentry
*slab_debugfs_root
;
6344 static void free_loc_track(struct loc_track
*t
)
6347 free_pages((unsigned long)t
->loc
,
6348 get_order(sizeof(struct location
) * t
->max
));
6351 static int alloc_loc_track(struct loc_track
*t
, unsigned long max
, gfp_t flags
)
6356 order
= get_order(sizeof(struct location
) * max
);
6358 l
= (void *)__get_free_pages(flags
, order
);
6363 memcpy(l
, t
->loc
, sizeof(struct location
) * t
->count
);
6371 static int add_location(struct loc_track
*t
, struct kmem_cache
*s
,
6372 const struct track
*track
,
6373 unsigned int orig_size
)
6375 long start
, end
, pos
;
6377 unsigned long caddr
, chandle
, cwaste
;
6378 unsigned long age
= jiffies
- track
->when
;
6379 depot_stack_handle_t handle
= 0;
6380 unsigned int waste
= s
->object_size
- orig_size
;
6382 #ifdef CONFIG_STACKDEPOT
6383 handle
= READ_ONCE(track
->handle
);
6389 pos
= start
+ (end
- start
+ 1) / 2;
6392 * There is nothing at "end". If we end up there
6393 * we need to add something to before end.
6400 chandle
= l
->handle
;
6402 if ((track
->addr
== caddr
) && (handle
== chandle
) &&
6403 (waste
== cwaste
)) {
6408 if (age
< l
->min_time
)
6410 if (age
> l
->max_time
)
6413 if (track
->pid
< l
->min_pid
)
6414 l
->min_pid
= track
->pid
;
6415 if (track
->pid
> l
->max_pid
)
6416 l
->max_pid
= track
->pid
;
6418 cpumask_set_cpu(track
->cpu
,
6419 to_cpumask(l
->cpus
));
6421 node_set(page_to_nid(virt_to_page(track
)), l
->nodes
);
6425 if (track
->addr
< caddr
)
6427 else if (track
->addr
== caddr
&& handle
< chandle
)
6429 else if (track
->addr
== caddr
&& handle
== chandle
&&
6437 * Not found. Insert new tracking element.
6439 if (t
->count
>= t
->max
&& !alloc_loc_track(t
, 2 * t
->max
, GFP_ATOMIC
))
6445 (t
->count
- pos
) * sizeof(struct location
));
6448 l
->addr
= track
->addr
;
6452 l
->min_pid
= track
->pid
;
6453 l
->max_pid
= track
->pid
;
6456 cpumask_clear(to_cpumask(l
->cpus
));
6457 cpumask_set_cpu(track
->cpu
, to_cpumask(l
->cpus
));
6458 nodes_clear(l
->nodes
);
6459 node_set(page_to_nid(virt_to_page(track
)), l
->nodes
);
6463 static void process_slab(struct loc_track
*t
, struct kmem_cache
*s
,
6464 struct slab
*slab
, enum track_item alloc
,
6465 unsigned long *obj_map
)
6467 void *addr
= slab_address(slab
);
6468 bool is_alloc
= (alloc
== TRACK_ALLOC
);
6471 __fill_map(obj_map
, s
, slab
);
6473 for_each_object(p
, s
, addr
, slab
->objects
)
6474 if (!test_bit(__obj_to_index(s
, addr
, p
), obj_map
))
6475 add_location(t
, s
, get_track(s
, p
, alloc
),
6476 is_alloc
? get_orig_size(s
, p
) :
6479 #endif /* CONFIG_DEBUG_FS */
6480 #endif /* CONFIG_SLUB_DEBUG */
6482 #ifdef SLAB_SUPPORTS_SYSFS
6483 enum slab_stat_type
{
6484 SL_ALL
, /* All slabs */
6485 SL_PARTIAL
, /* Only partially allocated slabs */
6486 SL_CPU
, /* Only slabs used for cpu caches */
6487 SL_OBJECTS
, /* Determine allocated objects not slabs */
6488 SL_TOTAL
/* Determine object capacity not slabs */
6491 #define SO_ALL (1 << SL_ALL)
6492 #define SO_PARTIAL (1 << SL_PARTIAL)
6493 #define SO_CPU (1 << SL_CPU)
6494 #define SO_OBJECTS (1 << SL_OBJECTS)
6495 #define SO_TOTAL (1 << SL_TOTAL)
6497 static ssize_t
show_slab_objects(struct kmem_cache
*s
,
6498 char *buf
, unsigned long flags
)
6500 unsigned long total
= 0;
6503 unsigned long *nodes
;
6506 nodes
= kcalloc(nr_node_ids
, sizeof(unsigned long), GFP_KERNEL
);
6510 if (flags
& SO_CPU
) {
6513 for_each_possible_cpu(cpu
) {
6514 struct kmem_cache_cpu
*c
= per_cpu_ptr(s
->cpu_slab
,
6519 slab
= READ_ONCE(c
->slab
);
6523 node
= slab_nid(slab
);
6524 if (flags
& SO_TOTAL
)
6526 else if (flags
& SO_OBJECTS
)
6534 #ifdef CONFIG_SLUB_CPU_PARTIAL
6535 slab
= slub_percpu_partial_read_once(c
);
6537 node
= slab_nid(slab
);
6538 if (flags
& SO_TOTAL
)
6540 else if (flags
& SO_OBJECTS
)
6543 x
= data_race(slab
->slabs
);
6552 * It is impossible to take "mem_hotplug_lock" here with "kernfs_mutex"
6553 * already held which will conflict with an existing lock order:
6555 * mem_hotplug_lock->slab_mutex->kernfs_mutex
6557 * We don't really need mem_hotplug_lock (to hold off
6558 * slab_mem_going_offline_callback) here because slab's memory hot
6559 * unplug code doesn't destroy the kmem_cache->node[] data.
6562 #ifdef CONFIG_SLUB_DEBUG
6563 if (flags
& SO_ALL
) {
6564 struct kmem_cache_node
*n
;
6566 for_each_kmem_cache_node(s
, node
, n
) {
6568 if (flags
& SO_TOTAL
)
6569 x
= node_nr_objs(n
);
6570 else if (flags
& SO_OBJECTS
)
6571 x
= node_nr_objs(n
) - count_partial(n
, count_free
);
6573 x
= node_nr_slabs(n
);
6580 if (flags
& SO_PARTIAL
) {
6581 struct kmem_cache_node
*n
;
6583 for_each_kmem_cache_node(s
, node
, n
) {
6584 if (flags
& SO_TOTAL
)
6585 x
= count_partial(n
, count_total
);
6586 else if (flags
& SO_OBJECTS
)
6587 x
= count_partial(n
, count_inuse
);
6595 len
+= sysfs_emit_at(buf
, len
, "%lu", total
);
6597 for (node
= 0; node
< nr_node_ids
; node
++) {
6599 len
+= sysfs_emit_at(buf
, len
, " N%d=%lu",
6603 len
+= sysfs_emit_at(buf
, len
, "\n");
6609 #define to_slab_attr(n) container_of(n, struct slab_attribute, attr)
6610 #define to_slab(n) container_of(n, struct kmem_cache, kobj)
6612 struct slab_attribute
{
6613 struct attribute attr
;
6614 ssize_t (*show
)(struct kmem_cache
*s
, char *buf
);
6615 ssize_t (*store
)(struct kmem_cache
*s
, const char *x
, size_t count
);
6618 #define SLAB_ATTR_RO(_name) \
6619 static struct slab_attribute _name##_attr = __ATTR_RO_MODE(_name, 0400)
6621 #define SLAB_ATTR(_name) \
6622 static struct slab_attribute _name##_attr = __ATTR_RW_MODE(_name, 0600)
6624 static ssize_t
slab_size_show(struct kmem_cache
*s
, char *buf
)
6626 return sysfs_emit(buf
, "%u\n", s
->size
);
6628 SLAB_ATTR_RO(slab_size
);
6630 static ssize_t
align_show(struct kmem_cache
*s
, char *buf
)
6632 return sysfs_emit(buf
, "%u\n", s
->align
);
6634 SLAB_ATTR_RO(align
);
6636 static ssize_t
object_size_show(struct kmem_cache
*s
, char *buf
)
6638 return sysfs_emit(buf
, "%u\n", s
->object_size
);
6640 SLAB_ATTR_RO(object_size
);
6642 static ssize_t
objs_per_slab_show(struct kmem_cache
*s
, char *buf
)
6644 return sysfs_emit(buf
, "%u\n", oo_objects(s
->oo
));
6646 SLAB_ATTR_RO(objs_per_slab
);
6648 static ssize_t
order_show(struct kmem_cache
*s
, char *buf
)
6650 return sysfs_emit(buf
, "%u\n", oo_order(s
->oo
));
6652 SLAB_ATTR_RO(order
);
6654 static ssize_t
min_partial_show(struct kmem_cache
*s
, char *buf
)
6656 return sysfs_emit(buf
, "%lu\n", s
->min_partial
);
6659 static ssize_t
min_partial_store(struct kmem_cache
*s
, const char *buf
,
6665 err
= kstrtoul(buf
, 10, &min
);
6669 s
->min_partial
= min
;
6672 SLAB_ATTR(min_partial
);
6674 static ssize_t
cpu_partial_show(struct kmem_cache
*s
, char *buf
)
6676 unsigned int nr_partial
= 0;
6677 #ifdef CONFIG_SLUB_CPU_PARTIAL
6678 nr_partial
= s
->cpu_partial
;
6681 return sysfs_emit(buf
, "%u\n", nr_partial
);
6684 static ssize_t
cpu_partial_store(struct kmem_cache
*s
, const char *buf
,
6687 unsigned int objects
;
6690 err
= kstrtouint(buf
, 10, &objects
);
6693 if (objects
&& !kmem_cache_has_cpu_partial(s
))
6696 slub_set_cpu_partial(s
, objects
);
6700 SLAB_ATTR(cpu_partial
);
6702 static ssize_t
ctor_show(struct kmem_cache
*s
, char *buf
)
6706 return sysfs_emit(buf
, "%pS\n", s
->ctor
);
6710 static ssize_t
aliases_show(struct kmem_cache
*s
, char *buf
)
6712 return sysfs_emit(buf
, "%d\n", s
->refcount
< 0 ? 0 : s
->refcount
- 1);
6714 SLAB_ATTR_RO(aliases
);
6716 static ssize_t
partial_show(struct kmem_cache
*s
, char *buf
)
6718 return show_slab_objects(s
, buf
, SO_PARTIAL
);
6720 SLAB_ATTR_RO(partial
);
6722 static ssize_t
cpu_slabs_show(struct kmem_cache
*s
, char *buf
)
6724 return show_slab_objects(s
, buf
, SO_CPU
);
6726 SLAB_ATTR_RO(cpu_slabs
);
6728 static ssize_t
objects_partial_show(struct kmem_cache
*s
, char *buf
)
6730 return show_slab_objects(s
, buf
, SO_PARTIAL
|SO_OBJECTS
);
6732 SLAB_ATTR_RO(objects_partial
);
6734 static ssize_t
slabs_cpu_partial_show(struct kmem_cache
*s
, char *buf
)
6738 int cpu __maybe_unused
;
6741 #ifdef CONFIG_SLUB_CPU_PARTIAL
6742 for_each_online_cpu(cpu
) {
6745 slab
= slub_percpu_partial(per_cpu_ptr(s
->cpu_slab
, cpu
));
6748 slabs
+= data_race(slab
->slabs
);
6752 /* Approximate half-full slabs, see slub_set_cpu_partial() */
6753 objects
= (slabs
* oo_objects(s
->oo
)) / 2;
6754 len
+= sysfs_emit_at(buf
, len
, "%d(%d)", objects
, slabs
);
6756 #ifdef CONFIG_SLUB_CPU_PARTIAL
6757 for_each_online_cpu(cpu
) {
6760 slab
= slub_percpu_partial(per_cpu_ptr(s
->cpu_slab
, cpu
));
6762 slabs
= data_race(slab
->slabs
);
6763 objects
= (slabs
* oo_objects(s
->oo
)) / 2;
6764 len
+= sysfs_emit_at(buf
, len
, " C%d=%d(%d)",
6765 cpu
, objects
, slabs
);
6769 len
+= sysfs_emit_at(buf
, len
, "\n");
6773 SLAB_ATTR_RO(slabs_cpu_partial
);
6775 static ssize_t
reclaim_account_show(struct kmem_cache
*s
, char *buf
)
6777 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_RECLAIM_ACCOUNT
));
6779 SLAB_ATTR_RO(reclaim_account
);
6781 static ssize_t
hwcache_align_show(struct kmem_cache
*s
, char *buf
)
6783 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_HWCACHE_ALIGN
));
6785 SLAB_ATTR_RO(hwcache_align
);
6787 #ifdef CONFIG_ZONE_DMA
6788 static ssize_t
cache_dma_show(struct kmem_cache
*s
, char *buf
)
6790 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_CACHE_DMA
));
6792 SLAB_ATTR_RO(cache_dma
);
6795 #ifdef CONFIG_HARDENED_USERCOPY
6796 static ssize_t
usersize_show(struct kmem_cache
*s
, char *buf
)
6798 return sysfs_emit(buf
, "%u\n", s
->usersize
);
6800 SLAB_ATTR_RO(usersize
);
6803 static ssize_t
destroy_by_rcu_show(struct kmem_cache
*s
, char *buf
)
6805 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_TYPESAFE_BY_RCU
));
6807 SLAB_ATTR_RO(destroy_by_rcu
);
6809 #ifdef CONFIG_SLUB_DEBUG
6810 static ssize_t
slabs_show(struct kmem_cache
*s
, char *buf
)
6812 return show_slab_objects(s
, buf
, SO_ALL
);
6814 SLAB_ATTR_RO(slabs
);
6816 static ssize_t
total_objects_show(struct kmem_cache
*s
, char *buf
)
6818 return show_slab_objects(s
, buf
, SO_ALL
|SO_TOTAL
);
6820 SLAB_ATTR_RO(total_objects
);
6822 static ssize_t
objects_show(struct kmem_cache
*s
, char *buf
)
6824 return show_slab_objects(s
, buf
, SO_ALL
|SO_OBJECTS
);
6826 SLAB_ATTR_RO(objects
);
6828 static ssize_t
sanity_checks_show(struct kmem_cache
*s
, char *buf
)
6830 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_CONSISTENCY_CHECKS
));
6832 SLAB_ATTR_RO(sanity_checks
);
6834 static ssize_t
trace_show(struct kmem_cache
*s
, char *buf
)
6836 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_TRACE
));
6838 SLAB_ATTR_RO(trace
);
6840 static ssize_t
red_zone_show(struct kmem_cache
*s
, char *buf
)
6842 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_RED_ZONE
));
6845 SLAB_ATTR_RO(red_zone
);
6847 static ssize_t
poison_show(struct kmem_cache
*s
, char *buf
)
6849 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_POISON
));
6852 SLAB_ATTR_RO(poison
);
6854 static ssize_t
store_user_show(struct kmem_cache
*s
, char *buf
)
6856 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_STORE_USER
));
6859 SLAB_ATTR_RO(store_user
);
6861 static ssize_t
validate_show(struct kmem_cache
*s
, char *buf
)
6866 static ssize_t
validate_store(struct kmem_cache
*s
,
6867 const char *buf
, size_t length
)
6871 if (buf
[0] == '1' && kmem_cache_debug(s
)) {
6872 ret
= validate_slab_cache(s
);
6878 SLAB_ATTR(validate
);
6880 #endif /* CONFIG_SLUB_DEBUG */
6882 #ifdef CONFIG_FAILSLAB
6883 static ssize_t
failslab_show(struct kmem_cache
*s
, char *buf
)
6885 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_FAILSLAB
));
6888 static ssize_t
failslab_store(struct kmem_cache
*s
, const char *buf
,
6891 if (s
->refcount
> 1)
6895 WRITE_ONCE(s
->flags
, s
->flags
| SLAB_FAILSLAB
);
6897 WRITE_ONCE(s
->flags
, s
->flags
& ~SLAB_FAILSLAB
);
6901 SLAB_ATTR(failslab
);
6904 static ssize_t
shrink_show(struct kmem_cache
*s
, char *buf
)
6909 static ssize_t
shrink_store(struct kmem_cache
*s
,
6910 const char *buf
, size_t length
)
6913 kmem_cache_shrink(s
);
6921 static ssize_t
remote_node_defrag_ratio_show(struct kmem_cache
*s
, char *buf
)
6923 return sysfs_emit(buf
, "%u\n", s
->remote_node_defrag_ratio
/ 10);
6926 static ssize_t
remote_node_defrag_ratio_store(struct kmem_cache
*s
,
6927 const char *buf
, size_t length
)
6932 err
= kstrtouint(buf
, 10, &ratio
);
6938 s
->remote_node_defrag_ratio
= ratio
* 10;
6942 SLAB_ATTR(remote_node_defrag_ratio
);
6945 #ifdef CONFIG_SLUB_STATS
6946 static int show_stat(struct kmem_cache
*s
, char *buf
, enum stat_item si
)
6948 unsigned long sum
= 0;
6951 int *data
= kmalloc_array(nr_cpu_ids
, sizeof(int), GFP_KERNEL
);
6956 for_each_online_cpu(cpu
) {
6957 unsigned x
= per_cpu_ptr(s
->cpu_slab
, cpu
)->stat
[si
];
6963 len
+= sysfs_emit_at(buf
, len
, "%lu", sum
);
6966 for_each_online_cpu(cpu
) {
6968 len
+= sysfs_emit_at(buf
, len
, " C%d=%u",
6973 len
+= sysfs_emit_at(buf
, len
, "\n");
6978 static void clear_stat(struct kmem_cache
*s
, enum stat_item si
)
6982 for_each_online_cpu(cpu
)
6983 per_cpu_ptr(s
->cpu_slab
, cpu
)->stat
[si
] = 0;
6986 #define STAT_ATTR(si, text) \
6987 static ssize_t text##_show(struct kmem_cache *s, char *buf) \
6989 return show_stat(s, buf, si); \
6991 static ssize_t text##_store(struct kmem_cache *s, \
6992 const char *buf, size_t length) \
6994 if (buf[0] != '0') \
6996 clear_stat(s, si); \
7001 STAT_ATTR(ALLOC_FASTPATH, alloc_fastpath);
7002 STAT_ATTR(ALLOC_SLOWPATH
, alloc_slowpath
);
7003 STAT_ATTR(FREE_FASTPATH
, free_fastpath
);
7004 STAT_ATTR(FREE_SLOWPATH
, free_slowpath
);
7005 STAT_ATTR(FREE_FROZEN
, free_frozen
);
7006 STAT_ATTR(FREE_ADD_PARTIAL
, free_add_partial
);
7007 STAT_ATTR(FREE_REMOVE_PARTIAL
, free_remove_partial
);
7008 STAT_ATTR(ALLOC_FROM_PARTIAL
, alloc_from_partial
);
7009 STAT_ATTR(ALLOC_SLAB
, alloc_slab
);
7010 STAT_ATTR(ALLOC_REFILL
, alloc_refill
);
7011 STAT_ATTR(ALLOC_NODE_MISMATCH
, alloc_node_mismatch
);
7012 STAT_ATTR(FREE_SLAB
, free_slab
);
7013 STAT_ATTR(CPUSLAB_FLUSH
, cpuslab_flush
);
7014 STAT_ATTR(DEACTIVATE_FULL
, deactivate_full
);
7015 STAT_ATTR(DEACTIVATE_EMPTY
, deactivate_empty
);
7016 STAT_ATTR(DEACTIVATE_TO_HEAD
, deactivate_to_head
);
7017 STAT_ATTR(DEACTIVATE_TO_TAIL
, deactivate_to_tail
);
7018 STAT_ATTR(DEACTIVATE_REMOTE_FREES
, deactivate_remote_frees
);
7019 STAT_ATTR(DEACTIVATE_BYPASS
, deactivate_bypass
);
7020 STAT_ATTR(ORDER_FALLBACK
, order_fallback
);
7021 STAT_ATTR(CMPXCHG_DOUBLE_CPU_FAIL
, cmpxchg_double_cpu_fail
);
7022 STAT_ATTR(CMPXCHG_DOUBLE_FAIL
, cmpxchg_double_fail
);
7023 STAT_ATTR(CPU_PARTIAL_ALLOC
, cpu_partial_alloc
);
7024 STAT_ATTR(CPU_PARTIAL_FREE
, cpu_partial_free
);
7025 STAT_ATTR(CPU_PARTIAL_NODE
, cpu_partial_node
);
7026 STAT_ATTR(CPU_PARTIAL_DRAIN
, cpu_partial_drain
);
7027 #endif /* CONFIG_SLUB_STATS */
7029 #ifdef CONFIG_KFENCE
7030 static ssize_t
skip_kfence_show(struct kmem_cache
*s
, char *buf
)
7032 return sysfs_emit(buf
, "%d\n", !!(s
->flags
& SLAB_SKIP_KFENCE
));
7035 static ssize_t
skip_kfence_store(struct kmem_cache
*s
,
7036 const char *buf
, size_t length
)
7041 s
->flags
&= ~SLAB_SKIP_KFENCE
;
7042 else if (buf
[0] == '1')
7043 s
->flags
|= SLAB_SKIP_KFENCE
;
7049 SLAB_ATTR(skip_kfence
);
7052 static struct attribute
*slab_attrs
[] = {
7053 &slab_size_attr
.attr
,
7054 &object_size_attr
.attr
,
7055 &objs_per_slab_attr
.attr
,
7057 &min_partial_attr
.attr
,
7058 &cpu_partial_attr
.attr
,
7059 &objects_partial_attr
.attr
,
7061 &cpu_slabs_attr
.attr
,
7065 &hwcache_align_attr
.attr
,
7066 &reclaim_account_attr
.attr
,
7067 &destroy_by_rcu_attr
.attr
,
7069 &slabs_cpu_partial_attr
.attr
,
7070 #ifdef CONFIG_SLUB_DEBUG
7071 &total_objects_attr
.attr
,
7074 &sanity_checks_attr
.attr
,
7076 &red_zone_attr
.attr
,
7078 &store_user_attr
.attr
,
7079 &validate_attr
.attr
,
7081 #ifdef CONFIG_ZONE_DMA
7082 &cache_dma_attr
.attr
,
7085 &remote_node_defrag_ratio_attr
.attr
,
7087 #ifdef CONFIG_SLUB_STATS
7088 &alloc_fastpath_attr
.attr
,
7089 &alloc_slowpath_attr
.attr
,
7090 &free_fastpath_attr
.attr
,
7091 &free_slowpath_attr
.attr
,
7092 &free_frozen_attr
.attr
,
7093 &free_add_partial_attr
.attr
,
7094 &free_remove_partial_attr
.attr
,
7095 &alloc_from_partial_attr
.attr
,
7096 &alloc_slab_attr
.attr
,
7097 &alloc_refill_attr
.attr
,
7098 &alloc_node_mismatch_attr
.attr
,
7099 &free_slab_attr
.attr
,
7100 &cpuslab_flush_attr
.attr
,
7101 &deactivate_full_attr
.attr
,
7102 &deactivate_empty_attr
.attr
,
7103 &deactivate_to_head_attr
.attr
,
7104 &deactivate_to_tail_attr
.attr
,
7105 &deactivate_remote_frees_attr
.attr
,
7106 &deactivate_bypass_attr
.attr
,
7107 &order_fallback_attr
.attr
,
7108 &cmpxchg_double_fail_attr
.attr
,
7109 &cmpxchg_double_cpu_fail_attr
.attr
,
7110 &cpu_partial_alloc_attr
.attr
,
7111 &cpu_partial_free_attr
.attr
,
7112 &cpu_partial_node_attr
.attr
,
7113 &cpu_partial_drain_attr
.attr
,
7115 #ifdef CONFIG_FAILSLAB
7116 &failslab_attr
.attr
,
7118 #ifdef CONFIG_HARDENED_USERCOPY
7119 &usersize_attr
.attr
,
7121 #ifdef CONFIG_KFENCE
7122 &skip_kfence_attr
.attr
,
7128 static const struct attribute_group slab_attr_group
= {
7129 .attrs
= slab_attrs
,
7132 static ssize_t
slab_attr_show(struct kobject
*kobj
,
7133 struct attribute
*attr
,
7136 struct slab_attribute
*attribute
;
7137 struct kmem_cache
*s
;
7139 attribute
= to_slab_attr(attr
);
7142 if (!attribute
->show
)
7145 return attribute
->show(s
, buf
);
7148 static ssize_t
slab_attr_store(struct kobject
*kobj
,
7149 struct attribute
*attr
,
7150 const char *buf
, size_t len
)
7152 struct slab_attribute
*attribute
;
7153 struct kmem_cache
*s
;
7155 attribute
= to_slab_attr(attr
);
7158 if (!attribute
->store
)
7161 return attribute
->store(s
, buf
, len
);
7164 static void kmem_cache_release(struct kobject
*k
)
7166 slab_kmem_cache_release(to_slab(k
));
7169 static const struct sysfs_ops slab_sysfs_ops
= {
7170 .show
= slab_attr_show
,
7171 .store
= slab_attr_store
,
7174 static const struct kobj_type slab_ktype
= {
7175 .sysfs_ops
= &slab_sysfs_ops
,
7176 .release
= kmem_cache_release
,
7179 static struct kset
*slab_kset
;
7181 static inline struct kset
*cache_kset(struct kmem_cache
*s
)
7186 #define ID_STR_LENGTH 32
7188 /* Create a unique string id for a slab cache:
7190 * Format :[flags-]size
7192 static char *create_unique_id(struct kmem_cache
*s
)
7194 char *name
= kmalloc(ID_STR_LENGTH
, GFP_KERNEL
);
7198 return ERR_PTR(-ENOMEM
);
7202 * First flags affecting slabcache operations. We will only
7203 * get here for aliasable slabs so we do not need to support
7204 * too many flags. The flags here must cover all flags that
7205 * are matched during merging to guarantee that the id is
7208 if (s
->flags
& SLAB_CACHE_DMA
)
7210 if (s
->flags
& SLAB_CACHE_DMA32
)
7212 if (s
->flags
& SLAB_RECLAIM_ACCOUNT
)
7214 if (s
->flags
& SLAB_CONSISTENCY_CHECKS
)
7216 if (s
->flags
& SLAB_ACCOUNT
)
7220 p
+= snprintf(p
, ID_STR_LENGTH
- (p
- name
), "%07u", s
->size
);
7222 if (WARN_ON(p
> name
+ ID_STR_LENGTH
- 1)) {
7224 return ERR_PTR(-EINVAL
);
7226 kmsan_unpoison_memory(name
, p
- name
);
7230 static int sysfs_slab_add(struct kmem_cache
*s
)
7234 struct kset
*kset
= cache_kset(s
);
7235 int unmergeable
= slab_unmergeable(s
);
7237 if (!unmergeable
&& disable_higher_order_debug
&&
7238 (slub_debug
& DEBUG_METADATA_FLAGS
))
7243 * Slabcache can never be merged so we can use the name proper.
7244 * This is typically the case for debug situations. In that
7245 * case we can catch duplicate names easily.
7247 sysfs_remove_link(&slab_kset
->kobj
, s
->name
);
7251 * Create a unique name for the slab as a target
7254 name
= create_unique_id(s
);
7256 return PTR_ERR(name
);
7259 s
->kobj
.kset
= kset
;
7260 err
= kobject_init_and_add(&s
->kobj
, &slab_ktype
, NULL
, "%s", name
);
7264 err
= sysfs_create_group(&s
->kobj
, &slab_attr_group
);
7269 /* Setup first alias */
7270 sysfs_slab_alias(s
, s
->name
);
7277 kobject_del(&s
->kobj
);
7281 void sysfs_slab_unlink(struct kmem_cache
*s
)
7283 if (s
->kobj
.state_in_sysfs
)
7284 kobject_del(&s
->kobj
);
7287 void sysfs_slab_release(struct kmem_cache
*s
)
7289 kobject_put(&s
->kobj
);
7293 * Need to buffer aliases during bootup until sysfs becomes
7294 * available lest we lose that information.
7296 struct saved_alias
{
7297 struct kmem_cache
*s
;
7299 struct saved_alias
*next
;
7302 static struct saved_alias
*alias_list
;
7304 static int sysfs_slab_alias(struct kmem_cache
*s
, const char *name
)
7306 struct saved_alias
*al
;
7308 if (slab_state
== FULL
) {
7310 * If we have a leftover link then remove it.
7312 sysfs_remove_link(&slab_kset
->kobj
, name
);
7314 * The original cache may have failed to generate sysfs file.
7315 * In that case, sysfs_create_link() returns -ENOENT and
7316 * symbolic link creation is skipped.
7318 return sysfs_create_link(&slab_kset
->kobj
, &s
->kobj
, name
);
7321 al
= kmalloc(sizeof(struct saved_alias
), GFP_KERNEL
);
7327 al
->next
= alias_list
;
7329 kmsan_unpoison_memory(al
, sizeof(*al
));
7333 static int __init
slab_sysfs_init(void)
7335 struct kmem_cache
*s
;
7338 mutex_lock(&slab_mutex
);
7340 slab_kset
= kset_create_and_add("slab", NULL
, kernel_kobj
);
7342 mutex_unlock(&slab_mutex
);
7343 pr_err("Cannot register slab subsystem.\n");
7349 list_for_each_entry(s
, &slab_caches
, list
) {
7350 err
= sysfs_slab_add(s
);
7352 pr_err("SLUB: Unable to add boot slab %s to sysfs\n",
7356 while (alias_list
) {
7357 struct saved_alias
*al
= alias_list
;
7359 alias_list
= alias_list
->next
;
7360 err
= sysfs_slab_alias(al
->s
, al
->name
);
7362 pr_err("SLUB: Unable to add boot slab alias %s to sysfs\n",
7367 mutex_unlock(&slab_mutex
);
7370 late_initcall(slab_sysfs_init
);
7371 #endif /* SLAB_SUPPORTS_SYSFS */
7373 #if defined(CONFIG_SLUB_DEBUG) && defined(CONFIG_DEBUG_FS)
7374 static int slab_debugfs_show(struct seq_file
*seq
, void *v
)
7376 struct loc_track
*t
= seq
->private;
7380 idx
= (unsigned long) t
->idx
;
7381 if (idx
< t
->count
) {
7384 seq_printf(seq
, "%7ld ", l
->count
);
7387 seq_printf(seq
, "%pS", (void *)l
->addr
);
7389 seq_puts(seq
, "<not-available>");
7392 seq_printf(seq
, " waste=%lu/%lu",
7393 l
->count
* l
->waste
, l
->waste
);
7395 if (l
->sum_time
!= l
->min_time
) {
7396 seq_printf(seq
, " age=%ld/%llu/%ld",
7397 l
->min_time
, div_u64(l
->sum_time
, l
->count
),
7400 seq_printf(seq
, " age=%ld", l
->min_time
);
7402 if (l
->min_pid
!= l
->max_pid
)
7403 seq_printf(seq
, " pid=%ld-%ld", l
->min_pid
, l
->max_pid
);
7405 seq_printf(seq
, " pid=%ld",
7408 if (num_online_cpus() > 1 && !cpumask_empty(to_cpumask(l
->cpus
)))
7409 seq_printf(seq
, " cpus=%*pbl",
7410 cpumask_pr_args(to_cpumask(l
->cpus
)));
7412 if (nr_online_nodes
> 1 && !nodes_empty(l
->nodes
))
7413 seq_printf(seq
, " nodes=%*pbl",
7414 nodemask_pr_args(&l
->nodes
));
7416 #ifdef CONFIG_STACKDEPOT
7418 depot_stack_handle_t handle
;
7419 unsigned long *entries
;
7420 unsigned int nr_entries
, j
;
7422 handle
= READ_ONCE(l
->handle
);
7424 nr_entries
= stack_depot_fetch(handle
, &entries
);
7425 seq_puts(seq
, "\n");
7426 for (j
= 0; j
< nr_entries
; j
++)
7427 seq_printf(seq
, " %pS\n", (void *)entries
[j
]);
7431 seq_puts(seq
, "\n");
7434 if (!idx
&& !t
->count
)
7435 seq_puts(seq
, "No data\n");
7440 static void slab_debugfs_stop(struct seq_file
*seq
, void *v
)
7444 static void *slab_debugfs_next(struct seq_file
*seq
, void *v
, loff_t
*ppos
)
7446 struct loc_track
*t
= seq
->private;
7449 if (*ppos
<= t
->count
)
7455 static int cmp_loc_by_count(const void *a
, const void *b
, const void *data
)
7457 struct location
*loc1
= (struct location
*)a
;
7458 struct location
*loc2
= (struct location
*)b
;
7460 if (loc1
->count
> loc2
->count
)
7466 static void *slab_debugfs_start(struct seq_file
*seq
, loff_t
*ppos
)
7468 struct loc_track
*t
= seq
->private;
7474 static const struct seq_operations slab_debugfs_sops
= {
7475 .start
= slab_debugfs_start
,
7476 .next
= slab_debugfs_next
,
7477 .stop
= slab_debugfs_stop
,
7478 .show
= slab_debugfs_show
,
7481 static int slab_debug_trace_open(struct inode
*inode
, struct file
*filep
)
7484 struct kmem_cache_node
*n
;
7485 enum track_item alloc
;
7487 struct loc_track
*t
= __seq_open_private(filep
, &slab_debugfs_sops
,
7488 sizeof(struct loc_track
));
7489 struct kmem_cache
*s
= file_inode(filep
)->i_private
;
7490 unsigned long *obj_map
;
7495 obj_map
= bitmap_alloc(oo_objects(s
->oo
), GFP_KERNEL
);
7497 seq_release_private(inode
, filep
);
7501 if (strcmp(filep
->f_path
.dentry
->d_name
.name
, "alloc_traces") == 0)
7502 alloc
= TRACK_ALLOC
;
7506 if (!alloc_loc_track(t
, PAGE_SIZE
/ sizeof(struct location
), GFP_KERNEL
)) {
7507 bitmap_free(obj_map
);
7508 seq_release_private(inode
, filep
);
7512 for_each_kmem_cache_node(s
, node
, n
) {
7513 unsigned long flags
;
7516 if (!node_nr_slabs(n
))
7519 spin_lock_irqsave(&n
->list_lock
, flags
);
7520 list_for_each_entry(slab
, &n
->partial
, slab_list
)
7521 process_slab(t
, s
, slab
, alloc
, obj_map
);
7522 list_for_each_entry(slab
, &n
->full
, slab_list
)
7523 process_slab(t
, s
, slab
, alloc
, obj_map
);
7524 spin_unlock_irqrestore(&n
->list_lock
, flags
);
7527 /* Sort locations by count */
7528 sort_r(t
->loc
, t
->count
, sizeof(struct location
),
7529 cmp_loc_by_count
, NULL
, NULL
);
7531 bitmap_free(obj_map
);
7535 static int slab_debug_trace_release(struct inode
*inode
, struct file
*file
)
7537 struct seq_file
*seq
= file
->private_data
;
7538 struct loc_track
*t
= seq
->private;
7541 return seq_release_private(inode
, file
);
7544 static const struct file_operations slab_debugfs_fops
= {
7545 .open
= slab_debug_trace_open
,
7547 .llseek
= seq_lseek
,
7548 .release
= slab_debug_trace_release
,
7551 static void debugfs_slab_add(struct kmem_cache
*s
)
7553 struct dentry
*slab_cache_dir
;
7555 if (unlikely(!slab_debugfs_root
))
7558 slab_cache_dir
= debugfs_create_dir(s
->name
, slab_debugfs_root
);
7560 debugfs_create_file("alloc_traces", 0400,
7561 slab_cache_dir
, s
, &slab_debugfs_fops
);
7563 debugfs_create_file("free_traces", 0400,
7564 slab_cache_dir
, s
, &slab_debugfs_fops
);
7567 void debugfs_slab_release(struct kmem_cache
*s
)
7569 debugfs_lookup_and_remove(s
->name
, slab_debugfs_root
);
7572 static int __init
slab_debugfs_init(void)
7574 struct kmem_cache
*s
;
7576 slab_debugfs_root
= debugfs_create_dir("slab", NULL
);
7578 list_for_each_entry(s
, &slab_caches
, list
)
7579 if (s
->flags
& SLAB_STORE_USER
)
7580 debugfs_slab_add(s
);
7585 __initcall(slab_debugfs_init
);
7588 * The /proc/slabinfo ABI
7590 #ifdef CONFIG_SLUB_DEBUG
7591 void get_slabinfo(struct kmem_cache
*s
, struct slabinfo
*sinfo
)
7593 unsigned long nr_slabs
= 0;
7594 unsigned long nr_objs
= 0;
7595 unsigned long nr_free
= 0;
7597 struct kmem_cache_node
*n
;
7599 for_each_kmem_cache_node(s
, node
, n
) {
7600 nr_slabs
+= node_nr_slabs(n
);
7601 nr_objs
+= node_nr_objs(n
);
7602 nr_free
+= count_partial_free_approx(n
);
7605 sinfo
->active_objs
= nr_objs
- nr_free
;
7606 sinfo
->num_objs
= nr_objs
;
7607 sinfo
->active_slabs
= nr_slabs
;
7608 sinfo
->num_slabs
= nr_slabs
;
7609 sinfo
->objects_per_slab
= oo_objects(s
->oo
);
7610 sinfo
->cache_order
= oo_order(s
->oo
);
7612 #endif /* CONFIG_SLUB_DEBUG */