]> git.ipfire.org Git - thirdparty/man-pages.git/history - man2/prctl.2
prctl.2: Explain rationale for use of subreaper processes
[thirdparty/man-pages.git] / man2 / prctl.2
2017-03-17  Michael Kerriskprctl.2: Explain rationale for use of subreaper processes
2017-03-17  Michael Kerriskprctl.2: Improve description of PR_SET_CHILD_SUBREAPER
2017-03-17  Michael Kerriskprctl.2: Note semantics of child_subreaper setting...
2016-12-28  Michael Kerriskprctl.2: Minor fixes to Keno's patch
2016-12-28  Keno Fischerprctl.2: Be more precise in what causes dumpable to...
2016-12-15  Michael Kerriskprctl.2: wfix
2016-12-15  Michael Kerriskprctl.2: wfix
2016-12-15  Michael Kerriskprctl.2: Clarify that the ambient capability set is...
2016-12-15  Michael Kerriskprctl.2: The no_new_privs setting is per-thread (not...
2016-12-15  Michael Kerriskprctl.2: Add reference to seccomp(2) on discussion...
2016-12-15  Michael Kerriskprctl.2: Mention /proc/PID/status 'NoNewPrivs' field
2016-12-12  Michael Kerriskbind.2, chmod.2, chown.2, chroot.2, clock_getres.2...
2016-12-12  Michael Kerriskprctl.2: Minor tweaks to Eugene Syromyatnikov's patch
2016-12-12  Eugene Syromyatnikovprctl.2: Some additional details regarding PR_GET_UNALI...
2016-12-12  Michael Kerriskprctl.2: Minor tweaks to Eugene Syromyatnikov's patch
2016-12-12  Eugene Syromyatnikovprctl.2: Note the output buffer size for PR_GET_TID_ADD...
2016-11-20  Michael Kerriskprctl.2: wfix
2016-11-20  Michael Kerriskprctl.2: tfix
2016-11-20  Michael Kerriskprctl.2: Tweaks after comments from Eugene Syromyatnikov
2016-11-20  Michael Kerriskprctl.2: Remove numeric definitions of PR_FP_MODE_FR...
2016-11-20  Michael Kerriskprctl.2: Minor wording fixes
2016-11-20  Michael Kerriskprctl.2: srcfix: rewrap lines
2016-11-20  Eugene Syromyatnikovprctl.2: Document PR_SET_FP_MODE and PR_GET_FP_MODE
2016-09-21  Michael Kerriskprctl.2: Simplify list of cases where "dumpable" attrib...
2016-09-21  Michael Kerriskprctl.2: Refer to proc(5) for effects of dumpability...
2016-09-21  Michael Kerriskprctl.2: Minor fix: add a reference to ptrace(2) for...
2016-09-16  Michael Kerriskprctl.2: ERRORS: Add EACCES error for PR_SET_SECCOMP...
2016-09-12  Michael Kerriskprctl.2: Note user namespace requirements for PR_CAPBSE...
2016-08-07  Michael Kerriskarch_prctl.2, execveat.2, fanotify_mark.2, fcntl.2...
2016-07-17  Michael Kerriskldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork...
2016-06-20  Michael Kerriskgetunwind.2, prctl.2, aio_suspend.3, setenv.3: srcfix
2016-06-11  Michael Kerriskprctl.2: Refer reader to discussion of /proc/[pid]...
2016-06-09  Michael Kerriskprctl.2: Some wording improvements in timer slack descr...
2016-06-09  Michael Kerriskprctl.2: ffix
2016-06-09  Michael Kerriskprctl.2: wfix
2016-02-28  Jakub Wilkprctl.2: tfix
2015-12-07  Jakub Wilkprctl.2: tfix
2015-12-05  Michael KerriskRemoved trailing white space at end of lines
2015-12-05  Michael Kerriskmremap.2, open.2, perf_event_open.2, prctl.2, ptrace...
2015-12-04  Michael Kerriskprctl.2: Note that arg4 and arg5 must be zero for CAP_A...
2015-12-04  Michael Kerriskprctl.2: Reorder options alphabetically
2015-12-04  Michael Kerriskprctl.2: RETURN VALUE: Add PR_CAP_AMBIENT + PR_CAP_AMBI...
2015-12-04  Michael Kerriskprctl.2: ERRORS: document PR_CAP_AMBIENT error cases
2015-12-04  Michael Kerriskprctl.2: Fix alphabetical misplacements in ERRORS
2015-12-04  Michael Kerriskprctl.2: srcfix: remove commented-out error text
2015-12-04  Michael Kerriskprctl.2: Correct kernel version for PR_CAP_AMBIENT
2015-12-04  Michael Kerriskprctl.2: Rework PR_CAP_AMBIENT text
2015-12-04  Andy Lutomirskiprctl.2: Document operations for ambient capabilities
2015-07-03  Michael Kerriskprctl.2, seccomp.2: Clarify that SECCOMP_SET_MODE_STRIC...
2015-05-19  Michael Kerriskprctl.2: wfix
2015-05-07  Michael Kerriskadd_key.2, chown.2, epoll_ctl.2, epoll_wait.2, execve...
2015-05-05  Michael Kerriskprctl.2: Note that "parent" for purposes of PR_SET_DEAT...
2015-04-21  Michael Kerriskchown.2, execve.2, prctl.2, truncate.2, proc.5, capabil...
2015-02-21  Michael KerriskRemoved trailing white space at end of lines
2015-02-21  Michael Kerriskprctl.2: Greatly expand discussion of "dumpable" flag
2015-02-21  Michael Kerriskprctl.2: Reorder paragraphs describing PR_SET_DUMPABLE
2015-02-21  Michael Kerriskprctl.2: srcfix
2015-02-21  Michael Kerriskprctl.2: Mention SUID_DUMP_DISABLE and SUID_DUMP_USER...
2015-02-21  Michael Kerriskprctl.2: Executing a file with capabilities also resets...
2015-02-21  Michael Kerriskprctl.2: Minor restructuring of text for PR_SET_DUMPABLE
2015-02-21  Michael Kerriskprctl.2: Mention file capabilities in discussion of...
2015-02-01  Michael Kerriskkexec_load.2, personality.2, prctl.2, reboot.2, socket...
2015-01-26  Michael Kerriskprctl.2: Unused arguments of PR_MPX_(EN,DIS}ABLE_MANAGE...
2015-01-10  Michael Kerriskprctl.2: Some tweaks to Dave Handsen's patch
2015-01-10  Dave Hansenprctl.2: Add description of Intel MPX calls
2015-01-10  Michael Kerriskprctl.2: Suggest /proc/PID/status "Seccomp" as alternat...
2015-01-10  Michael Kerriskprctl.2: SIGKILL can also occur PRCTL_GET_SECCOMP in...
2015-01-10  Michael Kerriskprctl.2: tfix
2015-01-10  Michael Kerriskprctl.2: Add mention of seccomp(2) under PR_SET_SECCOMP
2015-01-07  Michael Kerriskprctl.2: tfix
2015-01-07  Kees Cookprctl.2: Document SECCOMP_MODE_FILTER vs EFAULT
2014-12-31  Michael Kerrisklocaledef.1, adjtimex.2, clock_nanosleep.2, epoll_ctl...
2014-10-28  Michael Kerriskprctl.2: PR_SET_NAME silently truncates strings that...
2014-10-28  Andreas Schwabprctl.2: Correct description of null-termination in...
2014-05-05  Simon Paillardprctl.2: ffix
2014-04-15  Michael Kerriskprctl.2: Document PR_SET_THP_DISABLE and PR_GET_THP_DISABLE
2014-04-15  Michael Kerriskprctl.2: ERRORS: document EINVAL for PR_GET_NO_NEW_PRIVS
2014-04-15  Michael Kerriskprctl.2: ERRORS: document EINVAL for PR_SET_NO_NEW_PRIVS
2014-04-15  Michael Kerriskprctl.2: ERRORS: document EINVAL for PR_SET_TIMING
2014-04-15  Michael Kerriskprctl.2: ERRORS: document EINVAL for PR_SET_DUMPABLE
2014-04-15  Michael Kerriskprctl.2: ERRORS: document EINVAL for PR_SET_PDEATHSIG
2014-02-26  Michael Kerriskprctl.2: tstamp
2014-02-26  Kir Kolyshkinprctl.2: srcfix: cite PR_SET_MM kernel commits
2014-02-26  Kir Kolyshkinprctl.2: wfix: fix wording in PR_SET_MM_EXE_FILE descri...
2014-02-26  Kir Kolyshkinprctl.2: Note PR_SET_MM options appeared in Linux 3.5
2014-02-26  Kir Kolyshkinprctl.2: Document (uncomment) PR_SET_MM options in...
2014-02-26  Michael Kerriskprctl.2: Clarify that PR_GET_TIMERSLACK value is return...
2014-02-22  Michael Kerriskprctl.2: Clarify that PR_GET_SECCOMP is returned as...
2014-02-22  Michael Kerriskprctl.2: Clarify that PR_GET_NO_NEW_PRIVS is returned...
2014-02-10  Michael Kerriskprctl.2: PR_SET_PDEATHSIG value is preserved across...
2014-02-10  Simon Paillardffix: add space between word and punctuation if BR...
2014-01-02  Michael Kerriskprctl.2: wfix
2013-06-02  Michael Kerriskprctl.2: Note equivalents of PR_SET_NAME
2013-06-02  Michael Kerriskprctl.2: Minor wroding fix for PR_SET_NAME
2013-04-01  Michael Kerriskintro.1, _syscall.2, access.2, arch_prctl.2, cacheflush...
2013-03-10  Michael Kerriskintro.1, _exit.2, access.2, alarm.2, alloc_hugepages...
2013-03-10  Michael Kerriskintro.1, _exit.2, access.2, alarm.2, alloc_hugepages...
2013-03-10  Michael Kerrisk_exit.2, access.2, acct.2, adjtimex.2, alarm.2, alloc_h...
2013-02-28  Cyrill Gorcunovprctl.2: Add some details for PR_GET_TID_ADDRESS
2013-02-24  Michael Kerriskgetent.1, intro.1, time.1, _exit.2, _syscall.2, accept...
next