summaryrefslogtreecommitdiff
path: root/mm/slub.c
AgeCommit message (Expand)Author
2017-11-15kmemcheck: rip it outLevin, Alexander (Sasha Levin)
2017-11-15kmemcheck: remove whats left of NOTRACK flagsLevin, Alexander (Sasha Levin)
2017-11-15kmemcheck: stop using GFP_NOTRACK and SLAB_NOTRACKLevin, Alexander (Sasha Levin)
2017-11-15kmemcheck: remove annotationsLevin, Alexander (Sasha Levin)
2017-11-15slub: fix sysfs duplicate filename creation when slub_debug=OMiles Chen
2017-11-15slab, slub, slob: convert slab_flags_t to 32-bitAlexey Dobriyan
2017-11-15slab, slub, slob: add slab_flags_tAlexey Dobriyan
2017-11-15mm: slabinfo: remove CONFIG_SLABINFOYang Shi
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman
2017-09-13mm: treewide: remove GFP_TEMPORARY allocation flagMichal Hocko
2017-09-08treewide: make "nr_cpu_ids" unsignedAlexey Dobriyan
2017-09-06mm/slub.c: constify attribute_group structuresArvind Yadav
2017-09-06mm/slub.c: add a naive detection of double free or corruptionAlexander Popov
2017-09-06mm: add SLUB free list pointer obfuscationKees Cook
2017-09-06slub: tidy up initialization orderingAlexander Potapenko
2017-08-18slub: fix per memcg cache leak on css offlineVladimir Davydov
2017-07-06mm: memcontrol: account slab stats per lruvecJohannes Weiner
2017-07-06mm: vmstat: move slab statistics from zone to node countersJohannes Weiner
2017-07-06mm/slub.c: wrap kmem_cache->cpu_partial in config CONFIG_SLUB_CPU_PARTIALWei Yang
2017-07-06mm/slub.c: wrap cpu_slab->partial in CONFIG_SLUB_CPU_PARTIALWei Yang
2017-07-06mm/slub: reset cpu_slab's pointer in deactivate_slab()Wei Yang
2017-07-06mm/slub.c: remove a redundant assignment in ___slab_alloc()Wei Yang
2017-06-23slub: make sysfs file removal asynchronousTejun Heo
2017-06-02slub/memcg: cure the brainless abuse of sysfs attributesThomas Gleixner
2017-04-18mm: Rename SLAB_DESTROY_BY_RCU to SLAB_TYPESAFE_BY_RCUPaul E. McKenney
2017-02-22slub: make sysfs directories for memcg sub-caches optionalTejun Heo
2017-02-22slab: remove slub sysfs interface files early for empty memcg cachesTejun Heo
2017-02-22slab: remove synchronous synchronize_sched() from memcg cache deactivation pathTejun Heo
2017-02-22slab: introduce __kmemcg_cache_deactivate()Tejun Heo
2017-02-22slab: implement slab_root_caches listTejun Heo
2017-02-22slub: separate out sysfs_slab_release() from sysfs_slab_remove()Tejun Heo
2017-02-22Revert "slub: move synchronize_sched out of slab_mutex on shrink"Tejun Heo
2017-02-22mm/slub: add a dump_stack() to the unexpected GFP checkBorislav Petkov
2017-02-08mm/slub.c: fix random_seq offset destructionSean Rees
2017-01-24mm/slub.c: trace free objects at KERN_INFODaniel Thompson
2016-12-12slub: avoid false-postive warningArnd Bergmann
2016-12-12slub: move synchronize_sched out of slab_mutex on shrinkVladimir Davydov
2016-09-06slub: Convert to hotplug state machineSebastian Andrzej Siewior
2016-08-10mm/slub.c: run free_partial() outside of the kmem_cache_node->list_lockChris Wilson
2016-08-08Merge tag 'usercopy-v4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/ke...Linus Torvalds
2016-08-04slub: drop bogus inline for fixup_red_left()Geert Uytterhoeven
2016-08-02mm/kasan: get rid of ->state in struct kasan_alloc_metaAndrey Ryabinin
2016-07-28mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUBAlexander Potapenko
2016-07-28mm, kasan: account for object redzone in SLUB's nearest_obj()Alexander Potapenko
2016-07-26mm: charge/uncharge kmemcg from generic page allocator pathsVladimir Davydov
2016-07-26slab: do not panic on invalid gfp_maskMichal Hocko
2016-07-26slab: make GFP_SLAB_BUG_MASK information more human readableMichal Hocko
2016-07-26mm: SLUB freelist randomizationThomas Garnier
2016-07-26mm: SLUB hardened usercopy supportKees Cook
2016-05-20mm, kasan: don't call kasan_krealloc() from ksize().Alexander Potapenko