aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Expand)AuthorFilesLines
2013-01-19getxattr.2, listxattr.2, removexattr.2, setxattr.2: Put errors under ERRORS s...HEADmasterMichael Kerrisk4-67/+52
2013-01-18listxattr.2: Fix RETURN VALUE descriptionMichael Kerrisk1-1/+1
2013-01-18getxattr.2, removexattr.2, setxattr.2: Note that ENOATTR is a synonym for ENO...Michael Kerrisk3-3/+18
2013-01-18mq_receive.3: spfixMichael Kerrisk1-1/+1
2013-01-17syscalls.2: wfixMichael Kerrisk1-1/+1
2013-01-17man-pages.7: Update description of Section 7Michael Kerrisk1-2/+2
2013-01-15getaddrinfo.3, getnameinfo.3: Fix some confused references to function namesMichael Kerrisk2-5/+5
2013-01-13prctl.2: Document PR_GET_TID_ADDRESSMichael Kerrisk1-0/+11
2013-01-13proc.5: Rewording of suid_dumpable text after comments from Kees CookMichael Kerrisk1-5/+11
2013-01-13core.5, proc.5: Minor edits to Kees Cook's suid_dumpable patchMichael Kerrisk2-3/+3
2013-01-12core.5, proc.5: Clarify suid_dumpable versus core_patternKees Cook2-0/+15
2013-01-11proc.5: Linux 3.4 changed permissions needed to change kptr_restrictKees Cook1-0/+5
2013-01-11proc.5: Document /proc/sys/kernel/dmesg_restrictKees Cook1-0/+13
2013-01-11proc.5: Put /proc/sys/kernel/hotplug in alphabetical orderKees Cook1-6/+6
2013-01-11prctl.2: Document EINVAL error for PR_SET_PTRACERShawn Landden1-0/+11
2013-01-11prctl.2: srcfix: Add commit IDs for PR_SET_PTRACERMichael Kerrisk1-0/+2
2013-01-11prctl.2: Make it explicit that PR_SET_PTRACER replaces previous settingMichael Kerrisk1-0/+3
2013-01-11prctl.2: Minor wording fixes to Kees Cook's patchMichael Kerrisk1-5/+13
2013-01-11prctl.2: Document PR_SET_PTRACERKees Cook1-1/+17
2013-01-10fallocate.2: FALLOC_FL_* flags are defined in glibc only since 2.18Michael Kerrisk1-2/+4
2013-01-10init_module.2: ERRORS: Add errors for module signatures (EBADMSG, ENOKEY)Michael Kerrisk1-0/+14
2013-01-10init_module.2: Document finit_module() 'flags' argumentRusty Russell1-1/+30
2013-01-10init_module.2: Document finit_module(2)Michael Kerrisk1-20/+94
2013-01-10syscalls.2: Add finit_module(2)Michael Kerrisk1-1/+1
2013-01-10init_module.2: New link to init_module.2Michael Kerrisk2-1/+2
2013-01-09signalfd.2: srcfix: Added FIXMEMichael Kerrisk1-0/+2
2013-01-06clone.2: CLONE_NEWIPC governs mechanisms that don't have filesystem pathnamesMichael Kerrisk1-0/+3
2013-01-06clone.2: Some reworking of CLONE_NEWIPC textMichael Kerrisk1-18/+10
2013-01-03setns.2: Minor changes to example program discussionMichael Kerrisk1-4/+3
2013-01-02clone.2: Minor fix to example programMichael Kerrisk1-1/+1
2013-01-02stdio.3: tfixMaxin B. John1-1/+1
2013-01-02setns.2: Minor fix: rename example program binaryMichael Kerrisk1-4/+4
2013-01-02clone.2: CLONE_NEWIPC doesn't mount the POSIX MQ file systemMichael Kerrisk1-1/+1
2013-01-01clone.2: srcfix: Added FIXMEMichael Kerrisk1-0/+1
2013-01-01unshare.2: Reorder CLONE_NEWUTS entry in listMichael Kerrisk1-14/+14
2013-01-01clone.2: Add kernel versions for various CLONE_* constantsMichael Kerrisk1-6/+6
2013-01-01clone.2: wfixMichael Kerrisk1-1/+0
2013-01-01setns.2: Add example programMichael Kerrisk1-9/+91
2013-01-01clone.2: Add an example program (CLONE_NEWUTS)Michael Kerrisk1-2/+100
2013-01-01unshare.2: wfixMichael Kerrisk1-0/+1
2013-01-01unshare.2: Fix text problems in description of CLONE_FSMichael Kerrisk1-6/+7
2013-01-01unshare.2: Update NOTES on unimplemented flagsMichael Kerrisk1-6/+3
2013-01-01unshare.2: srcfixMichael Kerrisk1-0/+1
2013-01-01clone.2: SEE ALSO: add setns(2)Michael Kerrisk1-0/+1
2013-01-01unshare.2: SEE ALSO: add setns(2)Michael Kerrisk1-0/+1
2012-12-31lseek.2, read.2, setsid.2, vhangup.2, getttyent.3, login.3, openpty.3, consol...Michael Kerrisk12-22/+22
2012-12-31ttytype.5: Add proper xref for termcap and terminfo pagesMichael Kerrisk1-2/+4
2012-12-31shells.5: Add /etc/bash to list of example shellsMichael Kerrisk1-0/+2
2012-12-31shells.5: Minor wording updatesMichael Kerrisk1-3/+4
2012-12-31__setfpucw.3: Add proper page cross refs for alternate functionsMichael Kerrisk1-12/+13
2012-12-31fseek.3: grfixMichael Kerrisk1-1/+1
2012-12-31fseek.3: ffixMichael Kerrisk1-1/+3
2012-12-31fpathconf.3: srcfix: Added FIXMEMichael Kerrisk1-0/+15
2012-12-31catgets.3: grfixMichael Kerrisk1-2/+2
2012-12-31outb.2: wfixMichael Kerrisk1-1/+1
2012-12-31outb.2: Add SYNOPSISMichael Kerrisk1-1/+33
2012-12-31idle.2: Minor wording fixesMichael Kerrisk1-2/+2
2012-12-31__after_morecore_hook.3: New link to malloc_hook.3Michael Kerrisk1-0/+1
2012-12-31__realloc_hook.3: New link to malloc_hook.3Michael Kerrisk1-0/+1
2012-12-31__free_hook.3: New link to malloc_hook.3Michael Kerrisk1-0/+1
2012-12-31__memalign_hook.3: New link to malloc_hook.3Michael Kerrisk1-0/+1
2012-12-31__malloc_initialize_hook.3: New link to malloc_hook.3Michael Kerrisk1-0/+1
2012-12-26proc.5: Add field numbers for /proc/[pid]/statmMichael Kerrisk1-7/+7
2012-12-26proc.5: statm's "shared" field refers to pages backed by filesJustin Lebar1-1/+1
2012-12-26proc.5: Minor wording fixMichael Kerrisk1-1/+3
2012-12-26proc.5: srcfix: Update FIXMEMichael Kerrisk1-2/+3
2012-12-26proc.5: Document /proc/stat "cpu" "nice_guest" fieldMichael Kerrisk1-0/+5
2012-12-26proc.5: Add numbering to /proc/stat "cpu" fieldsMichael Kerrisk1-9/+9
2012-12-26proc.5: Reorganize text describing /proc/stat "cpu" fieldsMichael Kerrisk1-21/+32
2012-12-26proc.5: Add field numbers for /proc/PID/statMichael Kerrisk1-45/+45
2012-12-24if_nameindex.3: wfixCédric Boutillier1-1/+1
2012-12-23sysctl.2: spfixDavid Prévot1-1/+1
2012-12-23ipv6.7: wfixDavid Prévot1-2/+1
2012-12-23proc.5: wfixDavid Prévot1-2/+1
2012-12-23recvmmsg.2: Add/correct kernel version info for recvmmsg() and MSG_WAITFORNONEElie De Brauwer1-3/+3
2012-12-22sendmmsg.2: Minor fix to example program: s/main()/main(void)Michael Kerrisk1-1/+1
2012-12-22recvmmsg.2: srcfix: Note kernel commit that added syscallMichael Kerrisk1-0/+5
2012-12-22recvmmsg.2: Minor fixes to Elie de Brauwer's patchMichael Kerrisk1-4/+7
2012-12-22recvmmsg.2: Add an example programElie De Brauwer1-2/+92
2012-12-22symlink.2: spfixMichael Kerrisk1-1/+1
2012-12-22link.2, mkdir.2, mknod.2, open.2, rename.2, symlink.2, write.2, mkfifo.3: Doc...Mark Hills8-0/+35
2012-12-22capabilities.7: Add kcmp(2) under CAP_SYS_PTRACEMichael Kerrisk1-2/+4
2012-12-22unshare.2: SEE ALSO: add kcmp(2)Michael Kerrisk1-0/+1
2012-12-22clone.2: SEE ALSO: add kcmp(2)Michael Kerrisk1-0/+1
2012-12-22kcmp.2: Add copyright and licenseMichael Kerrisk1-0/+23
2012-12-22kcmp.2: Substantial reworking/extension of Cyrill Gorcunov's pageMichael Kerrisk1-49/+156
2012-12-22kcmp.2: New page for kcmp(2)Cyrill Gorcunov1-0/+113
2012-12-22difftime.3: Remove crufty text about 'time_t' on "other systems"Michael Kerrisk1-5/+1
2012-12-22proc.5: Document /prod/[pid]/oom_score_adjMichael Kerrisk1-1/+75
2012-12-22proc.5: ffixMichael Kerrisk1-1/+2
2012-12-22sysctl.2: ERRORS: EACCES as a synonym for EPRMMichael Kerrisk1-2/+2
2012-12-20Changes.old: Fix-ups for 3.45 changelogMichael Kerrisk1-4/+0
2012-12-20syscalls.2: Add finit_module(2)Michael Kerrisk1-1/+2
2012-12-20Start of man-pages-3.46: updating Changes and Changes.oldMichael Kerrisk2-204/+241
2012-12-20Start of man-pages-3.46: updating .Announce and .lsm filesMichael Kerrisk2-4/+4
2012-12-20Start of man-pages-3.46: renaming .Announce and .lsm filesMichael Kerrisk2-0/+0
2012-12-20Ready for 3.45Michael Kerrisk1-2/+2
2012-12-20Removed trailing white space at end of linesMichael Kerrisk7-21/+21
2012-12-20wait.2, ttyname.3, undocumented.3: tstampMichael Kerrisk3-3/+3
2012-12-20Changes: Ready for 3.45Michael Kerrisk1-1/+203
2012-12-20sysctl.2: Mention CONFIG_SYSCTL_SYSCALLMichael Kerrisk1-0/+4
2012-12-20sysctl.2: Calls to sysctl() log warnings to the kernel log since 2.6.24Michael Kerrisk1-1/+5
2012-12-20recv.2: UNIX domain sockets support MSG_TRUNC since 3.4Michael Kerrisk1-2/+2
2012-12-20mkstemp.3: Deemphasize discussion of mode 066 in glibc 2.0.6Michael Kerrisk1-4/+5
2012-12-19elf.5: tfixFelipe Pena1-1/+1
2012-12-18syscalls.2: Update various references to "i386" to "x86"Michael Kerrisk1-10/+10
2012-12-18fallocate.2: srcfix: Affed FIXMEMichael Kerrisk1-0/+2
2012-12-17sysconf.3, cciss.4: Global fix: s/runtime/run time/Michael Kerrisk2-4/+4
2012-12-17s390_runtime_instr.2: Minor fixes fo Jan's pageMichael Kerrisk1-15/+20
2012-12-17s390_runtime_instr.2: New page for s390-specific s390_runtime_instr(2)Jan Glauber1-0/+91
2012-12-17ipv6.7: Minor fix to Gao Feng's patchMichael Kerrisk1-0/+2
2012-12-17ipv6.7: Add description of getsockopt() for IPV6_MTUGao Feng1-1/+5
2012-12-17syscalls.2: Add s390_runtime_instr(2)Michael Kerrisk1-1/+2
2012-12-17sendmmsg.2: Minor fix-ups for Elie De Brauwer's patchMichael Kerrisk1-5/+5
2012-12-15sendmmsg.2: Add example program for sendmmsg()Elie De Brauwer1-2/+68
2012-12-15ipv6.7: srcfix: Added/updated FIXMEsMichael Kerrisk1-8/+76
2012-12-15ip.7: srcfix: Added/updated FIXMEsMichael Kerrisk1-13/+30
2012-12-15tcp.7: srcfix: Added/updated FIXMEsMichael Kerrisk1-19/+46
2012-12-15socket.7: Document 'sockaddr' and 'sockaddr_storage' typesMichael Kerrisk1-1/+49
2012-12-14socket.7: srcfix: updated FIXMEsMichael Kerrisk2-3/+25
2012-12-14if_indextoname.3: New link to if_nametoindex.3:Michael Kerrisk1-0/+1
2012-12-14if_nametoindex.3: Minor fixesMichael Kerrisk1-7/+10
2012-12-14if_nametoindex.3: New page documenting if_nametoindex(3) and if_indextoname(3)YOSHIFUJI Hideaki1-0/+88
2012-12-14if_nameindex.3: Fix printf() specifier in example programMichael Kerrisk1-1/+1
2012-12-14undocumented.3: Remove some now documented functionsMichael Kerrisk1-4/+0
2012-12-14if_nameindex.3: Add an example programMichael Kerrisk1-0/+39
2012-12-14if_nameindex.3: Edits, improvements and corrections to Hideaki's pageMichael Kerrisk1-18/+20
2012-12-14if_freenameindex.3: New link to if_nameindex.3Michael Kerrisk1-0/+1
2012-12-14if_nameindex.3: Document if_nameindex(3) and if_freenameindex(3)YOSHIFUJI Hideaki1-0/+110
2012-12-09capabilities.7: Correct URL for POSIX.1e draftMichael Kerrisk1-2/+2
2012-12-05unshare.2: srcfix: Added FIXMEMichael Kerrisk1-0/+1
2012-12-04gettimeofday.2: srcfix: Added FIXMEMichael Kerrisk1-0/+2
2012-11-30clone.2: Since 2.6.30, CLONE_NEWIPC also supports POSIX message queuesMichael Kerrisk1-1/+11
2012-11-29syslog.2: Add mention of CONFIG_LOG_BUF_SHIFTMichael Kerrisk1-2/+3
2012-11-29syslog.2: Clarify SYSLOG_ACTION_SIZE_UNREAD semanticsMichael Kerrisk1-1/+2
2012-11-29syslog.2: Clarify semantics of SYSLOG_ACTION_CLEARMichael Kerrisk1-1/+12
2012-11-28syslog.2: ffixMichael Kerrisk1-2/+4
2012-11-28syslog.2: Clarify where SYSLOG_ACTION_READ_ALL places data it readsMichael Kerrisk1-1/+3
2012-11-28syslog.2: Substantially reorganize discussion of commandsMichael Kerrisk1-93/+91
2012-11-28syslog.2: Clarify discussion of privileges for commands 3 and 10Michael Kerrisk1-4/+5
2012-11-28syslog.2: Add kernel symbolic 'type' namesMichael Kerrisk1-16/+40
2012-11-27exec.3: ffixMike Frysinger1-1/+1
2012-11-27wait.2: BUGS: Document odd waitid() behavior when 'infop' is NULLMichael Kerrisk1-0/+15
2012-11-27strcmp.3: Enhance RETURN VALUE text and remove redundant text from DESCRIPTIONMichael Kerrisk1-1/+1
2012-11-27memcmp.3: Enhance RETURN VALUE text and remove redundant text from DESCRIPTIONMichael Kerrisk1-4/+9
2012-11-27getrlimit.2: Document Linux's nonstandard treatment or RLIMIT_CPU soft limitMichael Kerrisk1-1/+28
2012-11-24proc.5: Note change of /proc/[pid]/limits file permissions in 2.6.36Michael Kerrisk1-2/+7
2012-11-24getrlimit.2: Point reader at discussion of /proc/[pid]/limits in proc(5)Michael Kerrisk1-1/+6
2012-11-22ipc.2: tfixThierry Vignaud1-1/+1
2012-11-16rpc.3: ffixMichael Kerrisk1-1/+1
2012-11-16fopen.3: ffixMichael Kerrisk1-1/+1
2012-11-16confstr.3: ffixMichael Kerrisk1-1/+1
2012-11-16proc.5: Correct description of SwapFree in /proc/meminfoMichael Kerrisk1-3/+2
2012-11-16proc.5: tfixMichael Kerrisk1-1/+1
2012-11-11getifaddrs.3: Update description of ifa_data to Linux 2.6+ realityMichael Kerrisk1-2/+6
2012-11-11rtnetlink.7: Update description of IFLA_STATS to Linux 2.6+ realityMichael Kerrisk1-2/+5
2012-11-11rtnetlink.7: ffixMichael Kerrisk1-1/+3
2012-11-11resolv.conf.5: Document IPv6 format for nameserverSimon Paillard1-3/+4
2012-11-11ttyname.3: Fix confused text in ERRORSMichael Kerrisk1-1/+1
2012-11-11stat.2: Clarify description of EOVERFLOW errorSimon Paillard1-6/+12
2012-11-11io_getevents.2: io_getevents() may cause segfault when called with invalid ct...Michael Kerrisk1-1/+6
2012-11-11getauxval.3: tfixDavid Prévot1-1/+1
2012-11-11prctl.2: wfixDavid Prévot1-1/+1
2012-11-09socket.7: Explain effect of SO_SNDTIMEO for connect()Andi Kleen1-2/+7
2012-11-09ld.so.8: tfixDavid Prévot1-1/+1
2012-11-09getenv.3: tfixDavid Prévot1-1/+1
2012-11-09ptrace.2: tfixDavid Prévot1-1/+1
2012-11-09time.7: spfixDavid Prévot1-1/+1
2012-11-08delete_module.2: Small rewording of description of effect of O_TRUNCMichael Kerrisk1-4/+3
2012-11-08delete_module.2: tfixMichael Kerrisk1-1/+1
2012-11-07Start of man-pages-3.45: updating Changes and Changes.oldMichael Kerrisk2-194/+231
2012-11-07Start of man-pages-3.45: updating .Announce and .lsm filesMichael Kerrisk2-4/+4
2012-11-07Start of man-pages-3.45: renaming .Announce and .lsm filesMichael Kerrisk2-0/+0
2012-11-07Ready for 3.44Michael Kerrisk2-3/+3
2012-11-07Removed trailing white space at end of linesMichael Kerrisk5-9/+9
2012-11-07clock_getres.2, clock_nanosleep.2, ipv6.7: tstampMichael Kerrisk3-3/+3
2012-11-07Changes: Ready for 3.44Michael Kerrisk1-8/+193
2012-11-07init_module.2: ffixDavid Prévot1-3/+10
2012-11-07ipc.2: tfixDavid Prévot1-1/+1
2012-11-07delete_module.2: spfixDavid Prévot1-1/+1
2012-11-07getenv.3: SEE ALSO: add getauxval(3)Michael Kerrisk1-1/+1
2012-11-07ld.so.8: SEE ALSO: add getauxval(3)Michael Kerrisk1-0/+1
2012-11-07getauxval.3: Document getauxval() function added in glibc 2.16Michael Kerrisk1-0/+214
2012-11-05proc.5: tfixSimon Paillard1-1/+1
2012-11-05proc.5: Minor fixesDavid Prévot1-10/+11
2012-11-05proc.5: ffixDavid Prévot1-4/+11
2012-11-02ipv6.7: ffixDavid Prévot1-1/+3
2012-10-29clock_getres.2, clock_nanosleep.2: Linking with -lrt is no longer needed from...Michael Kerrisk2-2/+2
2012-10-29clock_getcpuclockid.3: Linking with -lrt is no longer needed from glibc 2.17 ...Michael Kerrisk1-2/+2
2012-10-28time.7: Add a subsection on timer slackMichael Kerrisk1-1/+13
2012-10-28proc.5: Default for /proc/sys/fs/protected_{hardlinks,symlinks} is now 0Michael Kerrisk1-5/+6
2012-10-28fork.2: Note treatment of default timer slack value on fork()Michael Kerrisk1-1/+8
2012-10-28prctl.2: Document PR_SET_TIMERSLACK and PR_GET_TIMERSLACKMichael Kerrisk1-3/+66
2012-10-28execve.2: Document treatment of SECBIT_KEEP_CAPS securebits flag on execve()Michael Kerrisk1-0/+7
2012-10-28execve.2: Document treatment of PR_SET_PDEATHSIG on execve()Michael Kerrisk1-1/+8
2012-10-28prctl.2: tfixMichael Kerrisk1-1/+1
2012-10-28prctl.2: Minor rewording for seccomp descriptionMichael Kerrisk1-2/+2
2012-10-28prctl.2: Reword PR_SET_NAME and PR_GET_NAME in terms of threadsMichael Kerrisk1-3/+3
2012-10-25ptrace.2: Clarify that some operations are not present on all architecturesMichael Kerrisk1-4/+15
2012-10-25fts.3: Improve description of physical vs. logical tree walkingSimon Paillard1-3/+5