summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeLines
* Ready for 5.12man-pages-5.12Michael Kerrisk2021-06-20-3/+3
* exit_group.2, ioprio_set.2, process_madvise.2, seccomp_unotify.2, set_mempoli...Michael Kerrisk2021-06-20-8/+8
* Changes: Ready for 5.12Michael Kerrisk2021-06-20-0/+361
* Changes: Change release locationMichael Kerrisk2021-06-20-1/+1
* mount.2: Minor fixes to Topi Miettinen's patchMichael Kerrisk2021-06-20-3/+7
* mount.2: document SELinux use of MS_NOSUID mount flagTopi Miettinen2021-06-20-1/+3
* strcmp.3: tfixAlejandro Colomar2021-06-20-1/+1
* ferror.3: tfixthomasavoss2021-06-20-1/+1
* getline.3: !*lineptr is sufficientнаб2021-06-20-3/+1
* wait4.2: SYNOPSIS: Remove includesAlejandro Colomar2021-06-20-3/+0
* wait.2: Remove <sys/types.h>Alejandro Colomar2021-06-20-1/+0
* vmsplice.2: Remove unneeded includeAlejandro Colomar2021-06-20-1/+0
* utimensat.2: ffixAlejandro Colomar2021-06-20-1/+1
* utime.2: SYNOPSIS: Fix includesAlejandro Colomar2021-06-20-1/+0
* userfaultfd.2: Use syscall(SYS_...); for system calls without a wrapper; fix ...Alejandro Colomar2021-06-20-5/+8
* userfaultfd.2: Remove unused includesAlejandro Colomar2021-06-20-2/+0
* unlink.2: ffixAlejandro Colomar2021-06-20-1/+1
* umask.2: Remove <sys/types.h>Alejandro Colomar2021-06-20-1/+0
* truncate.2: Remove <sys/types.h>Alejandro Colomar2021-06-20-1/+0
* tkill.2: Use syscall(SYS_...); for system calls without a wrapper; fix includ...Alejandro Colomar2021-06-20-9/+13
* s390_sthyi.2: tfixAlejandro Colomar2021-06-20-1/+1
* s390_runtime_instr.2: tfixAlejandro Colomar2021-06-20-1/+1
* s390_guarded_storage.2: tfixAlejandro Colomar2021-06-20-1/+1
* timer_create.2: SYNOPSIS: Document why more than one header is neededAlejandro Colomar2021-06-20-1/+1
* syslog.2: Use syscall(SYS_...); for raw system callsAlejandro Colomar2021-06-20-2/+6
* syscall.2: wfix + ffixAlejandro Colomar2021-06-20-1/+1
* symlink.2: ffixAlejandro Colomar2021-06-20-1/+1
* swapon.2: SYNOPSIS: Fix includesAlejandro Colomar2021-06-20-1/+0
* subpage_prot.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar2021-06-20-6/+9
* statx.2: SYNOPSIS: Fix includesAlejandro Colomar2021-06-20-2/+1
* stat.2: SYNOPSIS: Fix includesAlejandro Colomar2021-06-20-2/+1
* spu_run.2: Use syscall(SYS_...), for system calls without a wrapperAlejandro Colomar2021-06-20-5/+7
* pipe.2: SYNOPSIS: Fix incorrect prototypeAlejandro Colomar2021-06-20-1/+1
* spu_create.2: Use syscall(SYS_...), for system calls without a wrapperAlejandro Colomar2021-06-20-8/+10
* spu_create.2: Remove <sys/types.h>Alejandro Colomar2021-06-20-1/+0
* seccomp.2: Use syscall(SYS_...); for system calls without a wrapperAlejandro Colomar2021-06-20-6/+8
* seccomp.2: Document why each header is neededAlejandro Colomar2021-06-20-5/+5
* MIN.3: New link to MIN.3Michael Kerrisk2021-06-20-0/+1
* MAX.3: New page to document MAX() and MIN()Alejandro Colomar2021-06-20-0/+90
* seccomp_unotify.2: Add caveats regarding emulation of blocking system callsMichael Kerrisk2021-06-10-0/+46
* seccomp_unotify.2: Reformat ioctls as subsections rather than hanging listMichael Kerrisk2021-06-10-61/+52
* seccomp_unotify.2: Document the SECCOMP_IOCTL_NOTIF_ADDFD ioctl()Michael Kerrisk2021-06-10-0/+211
* seccomp_unotify.2: EXAMPLES: simplify logic in getTargetPathname()Michael Kerrisk2021-06-10-13/+7
* seccomp_unotify.2: EXAMPLES: fix a file descriptor leakMichael Kerrisk2021-06-10-3/+2
* seccomp_unotify.2: EXAMPLES: some code modularity improvementsMichael Kerrisk2021-06-10-29/+47
* seccomp_unotify.2: Minor cleanup fixMichael Kerrisk2021-06-10-1/+1
* seccomp_unotify.2: Change name of SECCOMP_IOCTL_NOTIF_ID_VALID functionMichael Kerrisk2021-06-10-8/+7
* seccomp_unotify.2: Fixes after review comments from Christian BraunerMichael Kerrisk2021-06-10-2/+28
* seccomp_unotify.2: A cookie check is also required after reading target's memoryMichael Kerrisk2021-06-10-1/+92
* seccomp_unotify.2: wfixMichael Kerrisk2021-06-10-2/+2