summaryrefslogtreecommitdiff
path: root/mm/slub.c
AgeCommit message (Expand)Author
2019-03-29mm: add support for kmem caches in DMA32 zoneNicolas Boichat
2019-03-05numa: make "nr_node_ids" unsigned intAlexey Dobriyan
2019-03-05mm: fix some typos in mm directoryWei Yang
2019-03-05mm, slub: make the comment of put_cpu_partial() completeWei Yang
2019-03-05mm/slub.c: remove an unused addr argumentQian Cai
2019-03-05mm/slub.c: freelist is ensured to be NULL when new_slab() failsPeng Wang
2019-02-21slub: fix a crash with SLUB_DEBUG + KASAN_SW_TAGSQian Cai
2019-02-21slub: fix SLAB_CONSISTENCY_CHECKS + KASAN_SW_TAGSQian Cai
2019-02-21kasan, slub: fix more conflicts with CONFIG_SLAB_FREELIST_HARDENEDAndrey Konovalov
2019-02-21kasan, slub: fix conflicts with CONFIG_SLAB_FREELIST_HARDENEDAndrey Konovalov
2019-02-21kasan, slub: move kasan_poison_slab hook before page_addressAndrey Konovalov
2019-02-21kmemleak: account for tagged pointers when calculating pointer rangeAndrey Konovalov
2019-02-21kasan, kmemleak: pass tagged pointers to kmemleakAndrey Konovalov
2019-01-08kasan: make tag based mode work with CONFIG_HARDENED_USERCOPYAndrey Konovalov
2018-12-28mm/slub.c: record final state of slub action in deactivate_slab()Wei Yang
2018-12-28mm/slub.c: page is always non-NULL in node_match()Wei Yang
2018-12-28mm/slub.c: remove validation on cpu_slab in __flush_cpu_slab()Wei Yang
2018-12-28kasan: preassign tags to objects with ctors or SLAB_TYPESAFE_BY_RCUAndrey Konovalov
2018-12-28kasan: add CONFIG_KASAN_GENERIC and CONFIG_KASAN_SW_TAGSAndrey Konovalov
2018-12-28kasan, slub: handle pointer tags in early_kmem_cache_node_allocAndrey Konovalov
2018-12-28kasan, mm: change hooks signaturesAndrey Konovalov
2018-10-26mm, slab: combine kmalloc_caches and kmalloc_dma_cachesVlastimil Babka
2018-10-26slub: extend slub debug to handle multiple slabsAaron Tomlin
2018-10-26mm/slub.c: switch to bitmap_zalloc()Andy Shevchenko
2018-08-30notifier: Remove notifier header file wherever not usedMukesh Ojha
2018-08-17mm, slub: restore the original intention of prefetch_freepointer()Vlastimil Babka
2018-06-28slub: fix failure when we delete and create a slab cacheMikulas Patocka
2018-06-12treewide: kzalloc() -> kcalloc()Kees Cook
2018-06-12treewide: kmalloc() -> kmalloc_array()Kees Cook
2018-06-07slub: remove 'reserved' file from sysfsMatthew Wilcox
2018-06-07slub: remove kmem_cache->reservedMatthew Wilcox
2018-06-07slab,slub: remove rcu_head size checksMatthew Wilcox
2018-06-07mm: move lru union within struct pageMatthew Wilcox
2018-06-07mm: move 'private' union within struct pageMatthew Wilcox
2018-06-07mm: switch s_mem and slab_cache in struct pageMatthew Wilcox
2018-06-07mm/slub: remove obsolete commentCanjiang Lu
2018-06-07mm/slub.c: add __printf verification to slab_err()Mathieu Malaterre
2018-06-07slab: __GFP_ZERO is incompatible with a constructorMatthew Wilcox
2018-04-11kasan, slub: fix handling of kasan_slab_free hookAndrey Konovalov
2018-04-05slab, slub: skip unnecessary kasan_cache_shutdown()Shakeel Butt
2018-04-05slub: make size_from_object() return unsigned intAlexey Dobriyan
2018-04-05slub: make struct kmem_cache_order_objects::x unsigned intAlexey Dobriyan
2018-04-05slub: make slab_index() return unsigned intAlexey Dobriyan
2018-04-05slab: make usercopy region 32-bitAlexey Dobriyan
2018-04-05kasan: make kasan_cache_create() work with 32-bit slab cache sizesAlexey Dobriyan
2018-04-05slab: make kmem_cache_flags accept 32-bit object sizeAlexey Dobriyan
2018-04-05slub: make ->size unsigned intAlexey Dobriyan
2018-04-05slub: make ->object_size unsigned intAlexey Dobriyan
2018-04-05slub: make ->cpu_partial unsigned intAlexey Dobriyan
2018-04-05slub: make ->inuse unsigned intAlexey Dobriyan