summaryrefslogtreecommitdiff
path: root/mm/slub.c
AgeCommit message (Expand)Author
2018-04-11kasan, slub: fix handling of kasan_slab_free hookAndrey Konovalov
2018-04-05slab, slub: skip unnecessary kasan_cache_shutdown()Shakeel Butt
2018-04-05slub: make size_from_object() return unsigned intAlexey Dobriyan
2018-04-05slub: make struct kmem_cache_order_objects::x unsigned intAlexey Dobriyan
2018-04-05slub: make slab_index() return unsigned intAlexey Dobriyan
2018-04-05slab: make usercopy region 32-bitAlexey Dobriyan
2018-04-05kasan: make kasan_cache_create() work with 32-bit slab cache sizesAlexey Dobriyan
2018-04-05slab: make kmem_cache_flags accept 32-bit object sizeAlexey Dobriyan
2018-04-05slub: make ->size unsigned intAlexey Dobriyan
2018-04-05slub: make ->object_size unsigned intAlexey Dobriyan
2018-04-05slub: make ->cpu_partial unsigned intAlexey Dobriyan
2018-04-05slub: make ->inuse unsigned intAlexey Dobriyan
2018-04-05slub: make ->align unsigned intAlexey Dobriyan
2018-04-05slub: make ->reserved unsigned intAlexey Dobriyan
2018-04-05slub: make ->remote_node_defrag_ratio unsigned intAlexey Dobriyan
2018-04-05slab: make kmem_cache_create() work with 32-bit sizesAlexey Dobriyan
2018-04-05mm/slub.c: use jitter-free reference while printing ageChintan Pandya
2018-02-06kasan: don't use __builtin_return_address(1)Dmitry Vyukov
2018-02-06kasan: detect invalid frees for large objectsDmitry Vyukov
2018-02-03Merge tag 'usercopy-v4.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/g...Linus Torvalds
2018-01-31slub: remove obsolete comments of put_cpu_partial()Miles Chen
2018-01-31mm/slub.c: fix wrong address during slab padding restorationBalasubramani Vivekanandan
2018-01-15usercopy: Allow strict enforcement of whitelistsKees Cook
2018-01-15usercopy: WARN() on slab cache usercopy region violationsKees Cook
2018-01-15usercopy: Prepare for usercopy whitelistingDavid Windsor
2018-01-15usercopy: Include offset in hardened usercopy reportKees Cook
2017-11-15kmemcheck: rip it outLevin, Alexander (Sasha Levin)
2017-11-15kmemcheck: remove whats left of NOTRACK flagsLevin, Alexander (Sasha Levin)
2017-11-15kmemcheck: stop using GFP_NOTRACK and SLAB_NOTRACKLevin, Alexander (Sasha Levin)
2017-11-15kmemcheck: remove annotationsLevin, Alexander (Sasha Levin)
2017-11-15slub: fix sysfs duplicate filename creation when slub_debug=OMiles Chen
2017-11-15slab, slub, slob: convert slab_flags_t to 32-bitAlexey Dobriyan
2017-11-15slab, slub, slob: add slab_flags_tAlexey Dobriyan
2017-11-15mm: slabinfo: remove CONFIG_SLABINFOYang Shi
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman
2017-09-13mm: treewide: remove GFP_TEMPORARY allocation flagMichal Hocko
2017-09-08treewide: make "nr_cpu_ids" unsignedAlexey Dobriyan
2017-09-06mm/slub.c: constify attribute_group structuresArvind Yadav
2017-09-06mm/slub.c: add a naive detection of double free or corruptionAlexander Popov
2017-09-06mm: add SLUB free list pointer obfuscationKees Cook
2017-09-06slub: tidy up initialization orderingAlexander Potapenko
2017-08-18slub: fix per memcg cache leak on css offlineVladimir Davydov
2017-07-06mm: memcontrol: account slab stats per lruvecJohannes Weiner
2017-07-06mm: vmstat: move slab statistics from zone to node countersJohannes Weiner
2017-07-06mm/slub.c: wrap kmem_cache->cpu_partial in config CONFIG_SLUB_CPU_PARTIALWei Yang
2017-07-06mm/slub.c: wrap cpu_slab->partial in CONFIG_SLUB_CPU_PARTIALWei Yang
2017-07-06mm/slub: reset cpu_slab's pointer in deactivate_slab()Wei Yang
2017-07-06mm/slub.c: remove a redundant assignment in ___slab_alloc()Wei Yang
2017-06-23slub: make sysfs file removal asynchronousTejun Heo
2017-06-02slub/memcg: cure the brainless abuse of sysfs attributesThomas Gleixner