aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Expand)AuthorFilesLines
2021-08-02mount_setattr.2: New manual page documenting the mount_setattr() system callfs.mount_setattrChristian Brauner1-0/+995
2021-07-26ioctl_tty.2: wfixMichael Kerrisk1-0/+1
2021-07-26ioctl_tty.2: wfixMichael Kerrisk1-1/+1
2021-07-26ioctl_tty.2: ffixMichael Kerrisk1-8/+9
2021-07-26ioctl_tty.2: srcfixMichael Kerrisk1-1/+0
2021-07-26ioctl_tty.2: tfixMichael Kerrisk1-1/+1
2021-07-26mmap.2: wfixMichael Kerrisk1-1/+1
2021-07-26rmdir.2: tfixMichael Kerrisk1-1/+1
2021-07-26shmop.2: wfixMichael Kerrisk1-1/+0
2021-07-26rename.2: wfixMichael Kerrisk1-1/+1
2021-07-26proc.5: tfixMichael Kerrisk1-1/+1
2021-07-26sync.2: tfixMichael Kerrisk1-1/+1
2021-07-26sysvipc.7: tfixMichael Kerrisk1-1/+1
2021-07-26hier.7: wfixMichael Kerrisk1-1/+1
2021-07-26environ.7: wfixMichael Kerrisk1-1/+1
2021-07-26crypt.3: ffixMichael Kerrisk1-12/+17
2021-07-26console_codes.4: tfixMichael Kerrisk1-1/+1
2021-07-26unicode.7: tfixMichael Kerrisk1-1/+1
2021-07-26uri.7: wfixMichael Kerrisk1-1/+1
2021-07-25bzero.3: wfixMichael Kerrisk1-1/+1
2021-07-25atanh.3: tfixMichael Kerrisk1-1/+1
2021-07-25pid_namespaces.7: tfixMichael Kerrisk1-1/+1
2021-07-25perf_event_open.2: tfixMichael Kerrisk1-1/+1
2021-07-25chmod.2: tfixMichael Kerrisk1-1/+1
2021-07-25bdflush.2: srcfixMichael Kerrisk1-1/+1
2021-07-12close_range.2: Glibc 2.34 has added a close_range() wrapperMichael Kerrisk1-0/+1
2021-07-05ld.so.8: Document --list-tunables option added in glibc 2.33Michael Kerrisk1-0/+4
2021-06-22Start of man-pages-5.13: updating Changes and Changes.oldMichael Kerrisk2-357/+394
2021-06-22Start of man-pages-5.13: updating .Announce and .lsm filesMichael Kerrisk2-4/+4
2021-06-22Start of man-pages-5.13: renaming .Announce and .lsm filesMichael Kerrisk2-0/+0
2021-06-22Ready for 5.12Michael Kerrisk2-3/+3
2021-06-22exit_group.2, ioprio_set.2, process_madvise.2, seccomp_unotify.2, set_mempoli...Michael Kerrisk8-8/+8
2021-06-22Changes: Ready for 5.12Michael Kerrisk1-0/+355
2021-06-20ioctl_fideduperange.2: tfixMichael Kerrisk1-2/+2
2021-06-20Changes: Change release locationMichael Kerrisk1-1/+1
2021-06-20mount.2: Minor fixes to Topi Miettinen's patchMichael Kerrisk1-3/+7
2021-06-20mount.2: document SELinux use of MS_NOSUID mount flagTopi Miettinen1-1/+3
2021-06-20strcmp.3: tfixAlejandro Colomar1-1/+1
2021-06-20ferror.3: tfixthomasavoss1-1/+1
2021-06-20getline.3: !*lineptr is sufficientнаб1-3/+1
2021-06-20wait4.2: SYNOPSIS: Remove includesAlejandro Colomar1-3/+0
2021-06-20wait.2: Remove <sys/types.h>Alejandro Colomar1-1/+0
2021-06-20vmsplice.2: Remove unneeded includeAlejandro Colomar1-1/+0
2021-06-20utimensat.2: ffixAlejandro Colomar1-1/+1
2021-06-20utime.2: SYNOPSIS: Fix includesAlejandro Colomar1-1/+0
2021-06-20userfaultfd.2: Use syscall(SYS_...); for system calls without a wrapper; fix ...Alejandro Colomar1-5/+8
2021-06-20userfaultfd.2: Remove unused includesAlejandro Colomar1-2/+0
2021-06-20unlink.2: ffixAlejandro Colomar1-1/+1
2021-06-20umask.2: Remove <sys/types.h>Alejandro Colomar1-1/+0
2021-06-20truncate.2: Remove <sys/types.h>Alejandro Colomar1-1/+0
2021-06-20tkill.2: Use syscall(SYS_...); for system calls without a wrapper; fix includ...Alejandro Colomar1-9/+13
2021-06-20s390_sthyi.2: tfixAlejandro Colomar1-1/+1
2021-06-20s390_runtime_instr.2: tfixAlejandro Colomar1-1/+1
2021-06-20s390_guarded_storage.2: tfixAlejandro Colomar1-1/+1
2021-06-20timer_create.2: SYNOPSIS: Document why more than one header is neededAlejandro Colomar1-1/+1
2021-06-20syslog.2: Use syscall(SYS_...); for raw system callsAlejandro Colomar1-2/+6
2021-06-20syscall.2: wfix + ffixAlejandro Colomar1-1/+1
2021-06-20symlink.2: ffixAlejandro Colomar1-1/+1
2021-06-20swapon.2: SYNOPSIS: Fix includesAlejandro Colomar1-1/+0
2021-06-20subpage_prot.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+9
2021-06-20statx.2: SYNOPSIS: Fix includesAlejandro Colomar1-2/+1
2021-06-20stat.2: SYNOPSIS: Fix includesAlejandro Colomar1-2/+1
2021-06-20spu_run.2: Use syscall(SYS_...), for system calls without a wrapperAlejandro Colomar1-5/+7
2021-06-20pipe.2: SYNOPSIS: Fix incorrect prototypeAlejandro Colomar1-1/+1
2021-06-20spu_create.2: Use syscall(SYS_...), for system calls without a wrapperAlejandro Colomar1-8/+10
2021-06-20spu_create.2: Remove <sys/types.h>Alejandro Colomar1-1/+0
2021-06-20seccomp.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+8
2021-06-20seccomp.2: Document why each header is neededAlejandro Colomar1-5/+5
2021-06-20MIN.3: New link to MIN.3Michael Kerrisk1-0/+1
2021-06-20MAX.3: New page to document MAX() and MIN()Alejandro Colomar1-0/+90
2021-06-10seccomp_unotify.2: Add caveats regarding emulation of blocking system callsMichael Kerrisk1-0/+46
2021-06-10seccomp_unotify.2: Reformat ioctls as subsections rather than hanging listMichael Kerrisk1-61/+52
2021-06-10seccomp_unotify.2: Document the SECCOMP_IOCTL_NOTIF_ADDFD ioctl()Michael Kerrisk1-0/+211
2021-06-10seccomp_unotify.2: EXAMPLES: simplify logic in getTargetPathname()Michael Kerrisk1-13/+7
2021-06-10seccomp_unotify.2: EXAMPLES: fix a file descriptor leakMichael Kerrisk1-3/+2
2021-06-10seccomp_unotify.2: EXAMPLES: some code modularity improvementsMichael Kerrisk1-29/+47
2021-06-10seccomp_unotify.2: Minor cleanup fixMichael Kerrisk1-1/+1
2021-06-10seccomp_unotify.2: Change name of SECCOMP_IOCTL_NOTIF_ID_VALID functionMichael Kerrisk1-8/+7
2021-06-10seccomp_unotify.2: Fixes after review comments from Christian BraunerMichael Kerrisk1-2/+28
2021-06-10seccomp_unotify.2: A cookie check is also required after reading target's memoryMichael Kerrisk1-1/+92
2021-06-10seccomp_unotify.2: wfixMichael Kerrisk1-2/+2
2021-06-10seccomp_unotify.2: EXAMPLES: make SECCOMP_IOCTL_NOTIF_ID_VALID function retur...Michael Kerrisk1-25/+35
2021-06-10seccomp_unotify.2: EXAMPLES: Improve comments describing checkNotificationIdI...Michael Kerrisk1-6/+10
2021-06-10seccomp_unotify.2: EXAMPLES: make getTargetPathname() a bit more generically ...Michael Kerrisk1-7/+11
2021-06-10seccomp_unotify.2: SEE ALSO: add pidfd_open(2) and pidfd_getfd(2)Michael Kerrisk1-0/+2
2021-06-10seccomp_unotify.2: NOTES: describe an example use-caseMichael Kerrisk1-0/+23
2021-06-10seccomp_unotify.2: Remove FIXME asking about usefulness of POLLOUT/EPOLLOUTMichael Kerrisk1-2/+0
2021-06-10seccomp_unotify.2: srcfix: Add a further FIXME relating to SA_RESTART behaviorMichael Kerrisk1-0/+9
2021-06-10seccomp_unotify.2: Various fixes after review comments from Kees CookMichael Kerrisk1-16/+63
2021-06-10seccomp_unotify.2: Update a FIXMEMichael Kerrisk1-0/+5
2021-06-10cmsg.3, unix.7: Refer to seccomp_unotify(2) for an example of SCM_RIGHTS usageMichael Kerrisk2-3/+9
2021-06-10signal.7: Add reference to seccomp_unotify(2)Michael Kerrisk1-0/+9
2021-06-10seccomp_unotify.2: Describe the interaction with SA_RESTART signal handlersMichael Kerrisk1-0/+38
2021-06-10seccomp_unotify.2: EXAMPLE: correct the check for NUL in buffer returned by r...Michael Kerrisk1-7/+7
2021-06-10seccomp_unotify.2: Better handling of invalid target pathnameMichael Kerrisk1-17/+23
2021-06-10seccomp_unotify.2: EXAMPLE: rename a variableMichael Kerrisk1-5/+5
2021-06-10seccomp_unotify.2: EXAMPLE: Improve allocation of response bufferMichael Kerrisk1-1/+14
2021-06-10seccomp_unotify.2: EXAMPLE: ensure path read() by the supervisor is null-term...Michael Kerrisk1-0/+11
2021-06-10seccomp_unotify.2: wfix in example programMichael Kerrisk1-1/+1
2021-06-10seccomp_unotify.2: Small wording fixMichael Kerrisk1-1/+1
2021-06-10seccomp_unotify.2: Minor wording change + add a FIXMEMichael Kerrisk1-1/+3
2021-06-10seccomp_unotify.2: User-space notification can't be used to implement securit...Michael Kerrisk1-0/+50
2021-06-10seccomp_unotify.2: Fixes after review comments from Christian BraunerMichael Kerrisk1-14/+21
2021-06-10seccomp.2, seccomp_unotify.2: Clarify that there can be only one SECCOMP_FILT...Michael Kerrisk2-0/+12
2021-06-10seccomp_unotify.2: Note when FD indicates EOF/(E)POLLHUP in (e)poll/selectMichael Kerrisk1-0/+10
2021-06-10seccomp_unotify.2: Note when notification FD indicates as writable by select/...Michael Kerrisk1-3/+13
2021-06-10seccomp_unotify.2: Minor fixesMichael Kerrisk1-5/+5
2021-06-10seccomp_unotify.2: Fixes after review comments by Jann HornMichael Kerrisk1-86/+121
2021-06-10seccomp_unotify.2: Add BUGS section describing SECCOMP_IOCTL_NOTIF_RECV bugMichael Kerrisk1-0/+10
2021-06-10seccomp_unotify.2: srcfix: remove bogus FIXMEMichael Kerrisk1-6/+0
2021-06-10seccomp_unotify.2: Changes after feed back from Tycho AndersenMichael Kerrisk1-8/+6
2021-06-10seccomp_unotify.2: Document the seccomp user-space notification mechanismMichael Kerrisk1-0/+1318
2021-06-10seccomp.2: Note that SECCOMP_RET_USER_NOTIF can be overriddenMichael Kerrisk1-0/+4
2021-06-10seccomp.2: wfix: mention term "supervisor" in description of SECCOMP_RET_USER...Michael Kerrisk1-2/+2
2021-06-10seccomp.2: SEE ALSO: add seccomp_unotify(2)Michael Kerrisk1-0/+1
2021-06-10seccomp.2: Rework SECCOMP_GET_NOTIF_SIZES somewhatMichael Kerrisk1-8/+5
2021-06-10seccomp.2: Add some details for SECCOMP_FILTER_FLAG_NEW_LISTENERMichael Kerrisk1-2/+3
2021-06-10seccomp.2: Minor edits to Tycho's SECCOMP_FILTER_FLAG_NEW_LISTENER patchMichael Kerrisk1-5/+9
2021-06-10seccomp.2: Document SECCOMP_FILTER_FLAG_NEW_LISTENERTycho Andersen1-0/+7
2021-06-10seccomp.2: Reorder list of SECCOMP_SET_MODE_FILTER flags alphabeticallyMichael Kerrisk1-14/+14
2021-06-10seccomp.2: Some reworking of Tycho's SECCOMP_RET_USER_NOTIF patchMichael Kerrisk1-6/+11
2021-06-10seccomp.2: Document SECCOMP_RET_USER_NOTIFTycho Andersen1-0/+11
2021-06-10seccomp.2: Minor edits to Tycho Andersen's patchMichael Kerrisk1-7/+15
2021-06-10seccomp.2: Document SECCOMP_GET_NOTIF_SIZESTycho Andersen1-0/+24
2021-06-10socketcall.2: srcfixMichael Kerrisk1-1/+0
2021-06-10socketcall.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-7/+9
2021-06-10sigprocmask.2: Use syscall(SYS_...); for raw system callsAlejandro Colomar1-2/+6
2021-06-10shmop.2: Remove unused includeAlejandro Colomar1-1/+0
2021-06-10sgetmask.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-7/+8
2021-06-10set_tid_address.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+7
2021-06-10set_thread_area.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-12/+12
2021-06-10rt_sigqueueinfo.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-3/+8
2021-06-10open.2: Remove unused <sys/stat.h>Alejandro Colomar1-1/+0
2021-06-10system_data_types.7: Minor enhancement of description of mode_tMichael Kerrisk1-1/+1
2021-06-10mode_t.3: New link to system_data_types(7)Alejandro Colomar1-0/+1
2021-06-10system_data_types.7: Add 'mode_t'Alejandro Colomar1-0/+29
2021-06-10blksize_t.3: New link to system_data_types(7)Alejandro Colomar1-0/+1
2021-06-10system_data_types.7: Add 'blksize_t'Alejandro Colomar1-0/+19
2021-06-10cc_t.3: New link to system_data_types(7)Alejandro Colomar1-0/+1
2021-06-10system_data_types.7: Add 'cc_t'Alejandro Colomar1-0/+17
2021-06-10blkcnt_t.3: New link to system_data_types(7)Alejandro Colomar1-0/+1
2021-06-10system_data_types.7: Add 'blkcnt_t'Alejandro Colomar1-0/+19
2021-06-10kernel_lockdown.7: Remove additional text alluding to lifting via SysRqdann frazier1-3/+0
2021-06-10kernel_lockdown.7: Remove description of lifting via SysRq (not upstream)dann frazier1-5/+0
2021-06-10Makefile, README: Break installation into a target for each mandirAlejandro Colomar2-44/+215
2021-05-21setresuid.2: tfix (Oxford comma)Michael Kerrisk1-1/+1
2021-05-20select.2: Strengthen the warning regarding the low value of FD_SETSIZEMichael Kerrisk1-9/+12
2021-05-20select.2: Relocate sentence about the fd_set value-result arguments to BUGSMichael Kerrisk1-6/+7
2021-05-17sched_setattr.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+10
2021-05-17s390_sthyi.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-7/+9
2021-05-17s390_sthyi.2: Replace numeric constant by its name (macro)Alejandro Colomar1-2/+5
2021-05-17s390_runtime_instr.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+8
2021-05-17s390_pci_mmio_write.2: Use syscall(SYS_...); for system calls without a wrapp...Alejandro Colomar1-7/+7
2021-05-17s390_guarded_storage.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+10
2021-05-17rename.2: ffixAlejandro Colomar1-1/+1
2021-05-17memfd_create.2, mmap.2, shmget.2: Document the EPERM for huge page allocationsMichael Kerrisk3-1/+32
2021-05-17proc.5: Document /proc/sys/vm/sysctl_hugetlb_shm_groupMichael Kerrisk1-0/+13
2021-05-17capabilities.7: CAP_IPC_LOCK also governs memory allocation using huge pagesMichael Kerrisk1-0/+10
2021-05-17console_codes.4: tfixAlejandro Colomar1-1/+1
2021-05-17ctime.3: Restore documentation of 'tm_gmtoff' fieldMichael Kerrisk1-0/+1
2021-05-12README: Update installation pathAlejandro Colomar1-2/+2
2021-05-12expm1.3: tfixAkihiro Motoki1-1/+1
2021-05-12sigvec.3: tfixAkihiro Motoki1-1/+1
2021-05-12capabilities.7: ffixAkihiro Motoki1-2/+2
2021-05-12ttyslot.3: tfixAkihiro Motoki1-1/+1
2021-05-12tgamma.3: tfixAkihiro Motoki1-1/+0
2021-05-11getdents.2: ffixMichael Kerrisk1-1/+1
2021-05-11reboot.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-5/+7
2021-05-11readlink.2: ffixAlejandro Colomar1-1/+1
2021-05-11readdir.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-5/+7
2021-05-11quotactl.2: Better detail why <xfs/xqm.h> is includedAlejandro Colomar1-1/+3
2021-05-11process_madvise.2: Use syscall(SYS_...); for system calls without a wrapper. ...Alejandro Colomar1-8/+12
2021-05-11poll.2: Remove <signal.h>Alejandro Colomar1-2/+1
2021-05-11pivot_root.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-5/+9
2021-05-11pipe.2: wfixAlejandro Colomar1-2/+2
2021-05-11pidfd_send_signal.2: Use syscall(SYS_...); for system calls without a wrapper...Alejandro Colomar1-6/+10
2021-05-11pidfd_open.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-5/+8
2021-05-11pidfd_getfd.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-5/+9
2021-05-11perf_event_open.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-10/+11
2021-05-11openat2.2: Use syscall(SYS_...); for system calls without a wrapper; fix incl...Alejandro Colomar1-9/+11
2021-05-11alloc_hugepages.2, arch_prctl.2, capget.2, clone.2, delete_module.2, exit_gro...Alejandro Colomar9-0/+50
2021-05-11mq_getsetattr.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-9/+6
2021-05-11modify_ldt.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-5/+10
2021-05-11mmap2.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-4/+6
2021-05-11mknod.2: Remove unused includesAlejandro Colomar1-2/+0
2021-05-11mincore.2: Remove unused includeAlejandro Colomar1-1/+0
2021-05-11membarrier.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+10
2021-05-11lookup_dcookie.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-5/+9
2021-05-11llseek.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+7
2021-05-11link.2: ffixAlejandro Colomar1-1/+1
2021-05-11keyctl.2: Use syscall(SYS_...); for system calls without a glibc wrapperAlejandro Colomar1-10/+7
2021-05-11scripts/bash_aliases: man_lsfunc(): Extract syscall name from syscall(SYS_...)Alejandro Colomar1-0/+1
2021-05-11kexec_load.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-11/+13
2021-05-11kcmp.2: tfixAlejandro Colomar1-1/+1
2021-05-11kcmp.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-7/+9
2021-05-11ipc.2: Add needed includeAlejandro Colomar1-0/+1
2021-05-11ipc.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-7/+11
2021-05-11ioprio_set.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-6/+9
2021-05-11ioperm.2: Remove obvious commentAlejandro Colomar1-1/+1
2021-05-11io_getevents.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar1-10/+11