summaryrefslogtreecommitdiff
path: root/mm/slub.c
Commit message (Expand)AuthorAge
* kasan, slub: fix handling of kasan_slab_free hookAndrey Konovalov2018-04-11
* slab, slub: skip unnecessary kasan_cache_shutdown()Shakeel Butt2018-04-05
* slub: make size_from_object() return unsigned intAlexey Dobriyan2018-04-05
* slub: make struct kmem_cache_order_objects::x unsigned intAlexey Dobriyan2018-04-05
* slub: make slab_index() return unsigned intAlexey Dobriyan2018-04-05
* slab: make usercopy region 32-bitAlexey Dobriyan2018-04-05
* kasan: make kasan_cache_create() work with 32-bit slab cache sizesAlexey Dobriyan2018-04-05
* slab: make kmem_cache_flags accept 32-bit object sizeAlexey Dobriyan2018-04-05
* slub: make ->size unsigned intAlexey Dobriyan2018-04-05
* slub: make ->object_size unsigned intAlexey Dobriyan2018-04-05
* slub: make ->cpu_partial unsigned intAlexey Dobriyan2018-04-05
* slub: make ->inuse unsigned intAlexey Dobriyan2018-04-05
* slub: make ->align unsigned intAlexey Dobriyan2018-04-05
* slub: make ->reserved unsigned intAlexey Dobriyan2018-04-05
* slub: make ->remote_node_defrag_ratio unsigned intAlexey Dobriyan2018-04-05
* slab: make kmem_cache_create() work with 32-bit sizesAlexey Dobriyan2018-04-05
* mm/slub.c: use jitter-free reference while printing ageChintan Pandya2018-04-05
* kasan: don't use __builtin_return_address(1)Dmitry Vyukov2018-02-06
* kasan: detect invalid frees for large objectsDmitry Vyukov2018-02-06
* Merge tag 'usercopy-v4.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/g...Linus Torvalds2018-02-03
|\
| * usercopy: Allow strict enforcement of whitelistsKees Cook2018-01-15
| * usercopy: WARN() on slab cache usercopy region violationsKees Cook2018-01-15
| * usercopy: Prepare for usercopy whitelistingDavid Windsor2018-01-15
| * usercopy: Include offset in hardened usercopy reportKees Cook2018-01-15
* | slub: remove obsolete comments of put_cpu_partial()Miles Chen2018-01-31
* | mm/slub.c: fix wrong address during slab padding restorationBalasubramani Vivekanandan2018-01-31
|/
* kmemcheck: rip it outLevin, Alexander (Sasha Levin)2017-11-15
* kmemcheck: remove whats left of NOTRACK flagsLevin, Alexander (Sasha Levin)2017-11-15
* kmemcheck: stop using GFP_NOTRACK and SLAB_NOTRACKLevin, Alexander (Sasha Levin)2017-11-15
* kmemcheck: remove annotationsLevin, Alexander (Sasha Levin)2017-11-15
* slub: fix sysfs duplicate filename creation when slub_debug=OMiles Chen2017-11-15
* slab, slub, slob: convert slab_flags_t to 32-bitAlexey Dobriyan2017-11-15
* slab, slub, slob: add slab_flags_tAlexey Dobriyan2017-11-15
* mm: slabinfo: remove CONFIG_SLABINFOYang Shi2017-11-15
* License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman2017-11-02
* mm: treewide: remove GFP_TEMPORARY allocation flagMichal Hocko2017-09-13
* treewide: make "nr_cpu_ids" unsignedAlexey Dobriyan2017-09-08
* mm/slub.c: constify attribute_group structuresArvind Yadav2017-09-06
* mm/slub.c: add a naive detection of double free or corruptionAlexander Popov2017-09-06
* mm: add SLUB free list pointer obfuscationKees Cook2017-09-06
* slub: tidy up initialization orderingAlexander Potapenko2017-09-06
* slub: fix per memcg cache leak on css offlineVladimir Davydov2017-08-18
* mm: memcontrol: account slab stats per lruvecJohannes Weiner2017-07-06
* mm: vmstat: move slab statistics from zone to node countersJohannes Weiner2017-07-06
* mm/slub.c: wrap kmem_cache->cpu_partial in config CONFIG_SLUB_CPU_PARTIALWei Yang2017-07-06
* mm/slub.c: wrap cpu_slab->partial in CONFIG_SLUB_CPU_PARTIALWei Yang2017-07-06
* mm/slub: reset cpu_slab's pointer in deactivate_slab()Wei Yang2017-07-06
* mm/slub.c: remove a redundant assignment in ___slab_alloc()Wei Yang2017-07-06
* slub: make sysfs file removal asynchronousTejun Heo2017-06-23
* slub/memcg: cure the brainless abuse of sysfs attributesThomas Gleixner2017-06-02