]> git.ipfire.org Git - thirdparty/man-pages.git/shortlog
thirdparty/man-pages.git
2021-06-20  Michael KerriskReady for 5.12 man-pages-5.12
2021-06-20  Michael Kerriskexit_group.2, ioprio_set.2, process_madvise.2, seccomp_...
2021-06-20  Michael KerriskChanges: Ready for 5.12
2021-06-20  Michael KerriskChanges: Change release location
2021-06-20  Michael Kerriskmount.2: Minor fixes to Topi Miettinen's patch
2021-06-20  Topi Miettinenmount.2: document SELinux use of MS_NOSUID mount flag
2021-06-20  Alejandro Colomarstrcmp.3: tfix
2021-06-20  thomasavossferror.3: tfix
2021-06-20  набgetline.3: !*lineptr is sufficient
2021-06-20  Alejandro Colomarwait4.2: SYNOPSIS: Remove includes
2021-06-20  Alejandro Colomarwait.2: Remove <sys/types.h>
2021-06-20  Alejandro Colomarvmsplice.2: Remove unneeded include
2021-06-20  Alejandro Colomarutimensat.2: ffix
2021-06-20  Alejandro Colomarutime.2: SYNOPSIS: Fix includes
2021-06-20  Alejandro Colomaruserfaultfd.2: Use syscall(SYS_...); for system calls...
2021-06-20  Alejandro Colomaruserfaultfd.2: Remove unused includes
2021-06-20  Alejandro Colomarunlink.2: ffix
2021-06-20  Alejandro Colomarumask.2: Remove <sys/types.h>
2021-06-20  Alejandro Colomartruncate.2: Remove <sys/types.h>
2021-06-20  Alejandro Colomartkill.2: Use syscall(SYS_...); for system calls without...
2021-06-20  Alejandro Colomars390_sthyi.2: tfix
2021-06-20  Alejandro Colomars390_runtime_instr.2: tfix
2021-06-20  Alejandro Colomars390_guarded_storage.2: tfix
2021-06-20  Alejandro Colomartimer_create.2: SYNOPSIS: Document why more than one...
2021-06-20  Alejandro Colomarsyslog.2: Use syscall(SYS_...); for raw system calls
2021-06-20  Alejandro Colomarsyscall.2: wfix + ffix
2021-06-20  Alejandro Colomarsymlink.2: ffix
2021-06-20  Alejandro Colomarswapon.2: SYNOPSIS: Fix includes
2021-06-20  Alejandro Colomarsubpage_prot.2: Use syscall(SYS_...); for system calls...
2021-06-20  Alejandro Colomarstatx.2: SYNOPSIS: Fix includes
2021-06-20  Alejandro Colomarstat.2: SYNOPSIS: Fix includes
2021-06-20  Alejandro Colomarspu_run.2: Use syscall(SYS_...), for system calls witho...
2021-06-20  Alejandro Colomarpipe.2: SYNOPSIS: Fix incorrect prototype
2021-06-20  Alejandro Colomarspu_create.2: Use syscall(SYS_...), for system calls...
2021-06-20  Alejandro Colomarspu_create.2: Remove <sys/types.h>
2021-06-20  Alejandro Colomarseccomp.2: Use syscall(SYS_...); for system calls witho...
2021-06-20  Alejandro Colomarseccomp.2: Document why each header is needed
2021-06-20  Michael KerriskMIN.3: New link to MIN.3
2021-06-20  Alejandro ColomarMAX.3: New page to document MAX() and MIN()
2021-06-09  Michael Kerriskseccomp_unotify.2: Add caveats regarding emulation...
2021-06-09  Michael Kerriskseccomp_unotify.2: Reformat ioctls as subsections rathe...
2021-06-09  Michael Kerriskseccomp_unotify.2: Document the SECCOMP_IOCTL_NOTIF_ADD...
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLES: simplify logic in getTarge...
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLES: fix a file descriptor...
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLES: some code modularity impro...
2021-06-09  Michael Kerriskseccomp_unotify.2: Minor cleanup fix
2021-06-09  Michael Kerriskseccomp_unotify.2: Change name of SECCOMP_IOCTL_NOTIF_I...
2021-06-09  Michael Kerriskseccomp_unotify.2: Fixes after review comments from...
2021-06-09  Michael Kerriskseccomp_unotify.2: A cookie check is also required...
2021-06-09  Michael Kerriskseccomp_unotify.2: wfix
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLES: make SECCOMP_IOCTL_NOTIF_I...
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLES: Improve comments describin...
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLES: make getTargetPathname...
2021-06-09  Michael Kerriskseccomp_unotify.2: SEE ALSO: add pidfd_open(2) and...
2021-06-09  Michael Kerriskseccomp_unotify.2: NOTES: describe an example use-case
2021-06-09  Michael Kerriskseccomp_unotify.2: Remove FIXME asking about usefulness...
2021-06-09  Michael Kerriskseccomp_unotify.2: srcfix: Add a further FIXME relating...
2021-06-09  Michael Kerriskseccomp_unotify.2: Various fixes after review comments...
2021-06-09  Michael Kerriskseccomp_unotify.2: Update a FIXME
2021-06-09  Michael Kerriskcmsg.3, unix.7: Refer to seccomp_unotify(2) for an...
2021-06-09  Michael Kerrisksignal.7: Add reference to seccomp_unotify(2)
2021-06-09  Michael Kerriskseccomp_unotify.2: Describe the interaction with SA_RES...
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLE: correct the check for NUL...
2021-06-09  Michael Kerriskseccomp_unotify.2: Better handling of invalid target...
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLE: rename a variable
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLE: Improve allocation of respo...
2021-06-09  Michael Kerriskseccomp_unotify.2: EXAMPLE: ensure path read() by the...
2021-06-09  Michael Kerriskseccomp_unotify.2: wfix in example program
2021-06-09  Michael Kerriskseccomp_unotify.2: Small wording fix
2021-06-09  Michael Kerriskseccomp_unotify.2: Minor wording change + add a FIXME
2021-06-09  Michael Kerriskseccomp_unotify.2: User-space notification can't be...
2021-06-09  Michael Kerriskseccomp_unotify.2: Fixes after review comments from...
2021-06-09  Michael Kerriskseccomp.2, seccomp_unotify.2: Clarify that there can...
2021-06-09  Michael Kerriskseccomp_unotify.2: Note when FD indicates EOF/(E)POLLHU...
2021-06-09  Michael Kerriskseccomp_unotify.2: Note when notification FD indicates...
2021-06-09  Michael Kerriskseccomp_unotify.2: Minor fixes
2021-06-09  Michael Kerriskseccomp_unotify.2: Fixes after review comments by Jann...
2021-06-09  Michael Kerriskseccomp_unotify.2: Add BUGS section describing SECCOMP_...
2021-06-09  Michael Kerriskseccomp_unotify.2: srcfix: remove bogus FIXME
2021-06-09  Michael Kerriskseccomp_unotify.2: Changes after feed back from Tycho...
2021-06-09  Michael Kerriskseccomp_unotify.2: Document the seccomp user-space...
2021-06-09  Michael Kerriskseccomp.2: Note that SECCOMP_RET_USER_NOTIF can be...
2021-06-09  Michael Kerriskseccomp.2: wfix: mention term "supervisor" in descripti...
2021-06-09  Michael Kerriskseccomp.2: SEE ALSO: add seccomp_unotify(2)
2021-06-09  Michael Kerriskseccomp.2: Rework SECCOMP_GET_NOTIF_SIZES somewhat
2021-06-09  Michael Kerriskseccomp.2: Add some details for SECCOMP_FILTER_FLAG_NEW...
2021-06-09  Michael Kerriskseccomp.2: Minor edits to Tycho's SECCOMP_FILTER_FLAG_N...
2021-06-09  Tycho Andersenseccomp.2: Document SECCOMP_FILTER_FLAG_NEW_LISTENER
2021-06-09  Michael Kerriskseccomp.2: Reorder list of SECCOMP_SET_MODE_FILTER...
2021-06-09  Michael Kerriskseccomp.2: Some reworking of Tycho's SECCOMP_RET_USER_N...
2021-06-09  Tycho Andersenseccomp.2: Document SECCOMP_RET_USER_NOTIF
2021-06-09  Michael Kerriskseccomp.2: Minor edits to Tycho Andersen's patch
2021-06-09  Tycho Andersenseccomp.2: Document SECCOMP_GET_NOTIF_SIZES
2021-06-09  Michael Kerrisksocketcall.2: srcfix
2021-06-09  Alejandro Colomarsocketcall.2: Use syscall(SYS_...); for system calls...
2021-06-09  Alejandro Colomarsigprocmask.2: Use syscall(SYS_...); for raw system...
2021-06-09  Alejandro Colomarshmop.2: Remove unused include
2021-06-09  Alejandro Colomarsgetmask.2: Use syscall(SYS_...); for system calls...
2021-06-09  Alejandro Colomarset_tid_address.2: Use syscall(SYS_...); for system...
2021-06-09  Alejandro Colomarset_thread_area.2: Use syscall(SYS_...); for system...
next