summaryrefslogtreecommitdiff
path: root/mm/slub.c
AgeCommit message (Expand)Author
2017-06-23slub: make sysfs file removal asynchronousTejun Heo
2017-06-02slub/memcg: cure the brainless abuse of sysfs attributesThomas Gleixner
2017-04-18mm: Rename SLAB_DESTROY_BY_RCU to SLAB_TYPESAFE_BY_RCUPaul E. McKenney
2017-02-22slub: make sysfs directories for memcg sub-caches optionalTejun Heo
2017-02-22slab: remove slub sysfs interface files early for empty memcg cachesTejun Heo
2017-02-22slab: remove synchronous synchronize_sched() from memcg cache deactivation pathTejun Heo
2017-02-22slab: introduce __kmemcg_cache_deactivate()Tejun Heo
2017-02-22slab: implement slab_root_caches listTejun Heo
2017-02-22slub: separate out sysfs_slab_release() from sysfs_slab_remove()Tejun Heo
2017-02-22Revert "slub: move synchronize_sched out of slab_mutex on shrink"Tejun Heo
2017-02-22mm/slub: add a dump_stack() to the unexpected GFP checkBorislav Petkov
2017-02-08mm/slub.c: fix random_seq offset destructionSean Rees
2017-01-24mm/slub.c: trace free objects at KERN_INFODaniel Thompson
2016-12-12slub: avoid false-postive warningArnd Bergmann
2016-12-12slub: move synchronize_sched out of slab_mutex on shrinkVladimir Davydov
2016-09-06slub: Convert to hotplug state machineSebastian Andrzej Siewior
2016-08-10mm/slub.c: run free_partial() outside of the kmem_cache_node->list_lockChris Wilson
2016-08-08Merge tag 'usercopy-v4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/ke...Linus Torvalds
2016-08-04slub: drop bogus inline for fixup_red_left()Geert Uytterhoeven
2016-08-02mm/kasan: get rid of ->state in struct kasan_alloc_metaAndrey Ryabinin
2016-07-28mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUBAlexander Potapenko
2016-07-28mm, kasan: account for object redzone in SLUB's nearest_obj()Alexander Potapenko
2016-07-26mm: charge/uncharge kmemcg from generic page allocator pathsVladimir Davydov
2016-07-26slab: do not panic on invalid gfp_maskMichal Hocko
2016-07-26slab: make GFP_SLAB_BUG_MASK information more human readableMichal Hocko
2016-07-26mm: SLUB freelist randomizationThomas Garnier
2016-07-26mm: SLUB hardened usercopy supportKees Cook
2016-05-20mm, kasan: don't call kasan_krealloc() from ksize().Alexander Potapenko
2016-05-19mm: rename _count, field of the struct page, to _refcountJoonsoo Kim
2016-05-19mm/slub.c: fix sysfs filename in commentLi Peng
2016-05-19mm/slub.c: replace kick_all_cpus_sync() with synchronize_sched() in kmem_cach...Vladimir Davydov
2016-03-25mm, kasan: add GFP flags to KASAN APIAlexander Potapenko
2016-03-17mm: coalesce split stringsJoe Perches
2016-03-17mm: thp: set THP defrag by default to madvise and add a stall-free defrag optionMel Gorman
2016-03-17mm/slub: query dynamic DEBUG_PAGEALLOC settingJoonsoo Kim
2016-03-17mm: memcontrol: report slab usage in cgroup2 memory.statVladimir Davydov
2016-03-15mm, sl[au]b: print gfp_flags as strings in slab_out_of_memory()Vlastimil Babka
2016-03-15mm/slub: support left redzoneJoonsoo Kim
2016-03-15slub: relax CMPXCHG consistency restrictionsLaura Abbott
2016-03-15slub: convert SLAB_DEBUG_FREE to SLAB_CONSISTENCY_CHECKSLaura Abbott
2016-03-15slub: fix/clean free_debug_processing return pathsLaura Abbott
2016-03-15slub: drop lock at the end of free_debug_processingLaura Abbott
2016-03-15mm: new API kfree_bulk() for SLAB+SLUB allocatorsJesper Dangaard Brouer
2016-03-15mm/slab: move SLUB alloc hooks to common mm/slab.hJesper Dangaard Brouer
2016-03-15slub: clean up code for kmem cgroup support to kmem_cache_free_bulkJesper Dangaard Brouer
2016-02-18mm: slab: free kmem_cache_node after destroy sysfs fileDmitry Safonov
2016-01-20mm: memcontrol: move kmem accounting code to CONFIG_MEMCGJohannes Weiner
2016-01-15page-flags: define PG_locked behavior on compound pagesKirill A. Shutemov
2016-01-14slab: add SLAB_ACCOUNT flagVladimir Davydov
2015-11-22slab/slub: adjust kmem_cache_alloc_bulk APIJesper Dangaard Brouer