aboutsummaryrefslogtreecommitdiffstats
path: root/mm/slub.c (follow)
AgeCommit message (Expand)AuthorFilesLines
2017-02-22slub: make sysfs directories for memcg sub-caches optionalTejun Heo1-2/+24
2017-02-22slab: remove slub sysfs interface files early for empty memcg cachesTejun Heo1-2/+23
2017-02-22slab: remove synchronous synchronize_sched() from memcg cache deactivation pathTejun Heo1-4/+8
2017-02-22slab: introduce __kmemcg_cache_deactivate()Tejun Heo1-17/+22
2017-02-22slab: implement slab_root_caches listTejun Heo1-0/+1
2017-02-22slub: separate out sysfs_slab_release() from sysfs_slab_remove()Tejun Heo1-2/+10
2017-02-22Revert "slub: move synchronize_sched out of slab_mutex on shrink"Tejun Heo1-2/+17
2017-02-22mm/slub: add a dump_stack() to the unexpected GFP checkBorislav Petkov1-0/+1
2017-02-08mm/slub.c: fix random_seq offset destructionSean Rees1-0/+4
2017-01-24mm/slub.c: trace free objects at KERN_INFODaniel Thompson1-10/+13
2016-12-12slub: avoid false-postive warningArnd Bergmann1-1/+1
2016-12-12slub: move synchronize_sched out of slab_mutex on shrinkVladimir Davydov1-17/+2
2016-09-06slub: Convert to hotplug state machineSebastian Andrzej Siewior1-44/+21
2016-08-10mm/slub.c: run free_partial() outside of the kmem_cache_node->list_lockChris Wilson1-1/+5
2016-08-08Merge tag 'usercopy-v4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linuxLinus Torvalds1-0/+40
2016-08-04slub: drop bogus inline for fixup_red_left()Geert Uytterhoeven1-1/+1
2016-08-02mm/kasan: get rid of ->state in struct kasan_alloc_metaAndrey Ryabinin1-0/+1
2016-07-28mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUBAlexander Potapenko1-13/+44
2016-07-28mm, kasan: account for object redzone in SLUB's nearest_obj()Alexander Potapenko1-1/+1
2016-07-26mm: charge/uncharge kmemcg from generic page allocator pathsVladimir Davydov1-3/+3
2016-07-26slab: do not panic on invalid gfp_maskMichal Hocko1-2/+3
2016-07-26slab: make GFP_SLAB_BUG_MASK information more human readableMichal Hocko1-1/+2
2016-07-26mm: SLUB freelist randomizationThomas Garnier1-7/+126
2016-07-26mm: SLUB hardened usercopy supportKees Cook1-0/+40
2016-05-20mm, kasan: don't call kasan_krealloc() from ksize().Alexander Potapenko1-2/+3
2016-05-19mm: rename _count, field of the struct page, to _refcountJoonsoo Kim1-2/+2
2016-05-19mm/slub.c: fix sysfs filename in commentLi Peng1-5/+5
2016-05-19mm/slub.c: replace kick_all_cpus_sync() with synchronize_sched() in kmem_cache_shrink()Vladimir Davydov1-1/+1
2016-03-25mm, kasan: add GFP flags to KASAN APIAlexander Potapenko1-7/+8
2016-03-17mm: coalesce split stringsJoe Perches1-10/+9
2016-03-17mm: thp: set THP defrag by default to madvise and add a stall-free defrag optionMel Gorman1-1/+1
2016-03-17mm/slub: query dynamic DEBUG_PAGEALLOC settingJoonsoo Kim1-4/+3
2016-03-17mm: memcontrol: report slab usage in cgroup2 memory.statVladimir Davydov1-1/+2
2016-03-15mm, sl[au]b: print gfp_flags as strings in slab_out_of_memory()Vlastimil Babka1-2/+2
2016-03-15mm/slub: support left redzoneJoonsoo Kim1-29/+71
2016-03-15slub: relax CMPXCHG consistency restrictionsLaura Abbott1-3/+9
2016-03-15slub: convert SLAB_DEBUG_FREE to SLAB_CONSISTENCY_CHECKSLaura Abbott1-35/+59
2016-03-15slub: fix/clean free_debug_processing return pathsLaura Abbott1-11/+10
2016-03-15slub: drop lock at the end of free_debug_processingLaura Abbott1-14/+11
2016-03-15mm: new API kfree_bulk() for SLAB+SLUB allocatorsJesper Dangaard Brouer1-3/+18
2016-03-15mm/slab: move SLUB alloc hooks to common mm/slab.hJesper Dangaard Brouer1-54/+0
2016-03-15slub: clean up code for kmem cgroup support to kmem_cache_free_bulkJesper Dangaard Brouer1-11/+11
2016-02-18mm: slab: free kmem_cache_node after destroy sysfs fileDmitry Safonov1-21/+17
2016-01-20mm: memcontrol: move kmem accounting code to CONFIG_MEMCGJohannes Weiner1-5/+5
2016-01-15page-flags: define PG_locked behavior on compound pagesKirill A. Shutemov1-0/+2
2016-01-14slab: add SLAB_ACCOUNT flagVladimir Davydov1-0/+2
2015-11-22slab/slub: adjust kmem_cache_alloc_bulk APIJesper Dangaard Brouer1-4/+4
2015-11-22slub: add missing kmem cgroup support to kmem_cache_free_bulkJesper Dangaard Brouer1-1/+5
2015-11-22slub: fix kmem cgroup bug in kmem_cache_alloc_bulkJesper Dangaard Brouer1-18/+22
2015-11-22slub: optimize bulk slowpath free by detached freelistJesper Dangaard Brouer1-30/+79