Age | Commit message (Expand) | Author | Files | Lines |
2024-05-02 | man/, share/mk/: Move man*/ to man/ | Alejandro Colomar | 1 | -1872/+0 |
2024-02-25 | man*/: srcfix | Alejandro Colomar | 1 | -1/+1 |
2023-10-31 | man*/: srcfix (Use .P instead of .PP or .LP) | Alejandro Colomar | 1 | -54/+54 |
2023-05-03 | man*/, man.ignore.grep: srcfix; warn about blank lines | Alejandro Colomar | 1 | -5/+5 |
2023-04-18 | man*/: ffix | Guillem Jover | 1 | -1/+1 |
2023-03-17 | capabilities.7: ffix | Alejandro Colomar | 1 | -1/+2 |
2023-02-05 | Many pages: Use \[bu] instead of \(bu | Alejandro Colomar | 1 | -133/+133 |
2023-02-05 | Many pages: Use \[em] instead of \(em | Alejandro Colomar | 1 | -2/+2 |
2023-01-07 | Many pages: TH: Use lowercase | Alejandro Colomar | 1 | -1/+1 |
2022-12-04 | Many pages: wfix | Alejandro Colomar | 1 | -13/+13 |
2022-10-29 | Many pages: Use a consistent style for lists | Alejandro Colomar | 1 | -135/+135 |
2022-10-29 | Many pages: Use .TP for tagged paragraphs | Alejandro Colomar | 1 | -3/+6 |
2022-10-23 | capabilities.7: ffix | Alejandro Colomar | 1 | -1/+1 |
2022-10-09 | dist.mk, All pages: .TH: Generate date at 'make dist' | Alejandro Colomar | 1 | -1/+1 |
2022-10-09 | getent.1, iconv.1, intro.1, ldd.1, locale.1, localedef.1, memusage.1, memusag... | Alejandro Colomar | 1 | -1/+1 |
2022-10-08 | memfd_create.2, mlock.2, poll.2, select.2, fopen.3, capabilities.7: tfix | Štěpán Němec | 1 | -2/+2 |
2022-09-09 | Revert "src.mk, All pages: Move man* to man/" | Alejandro Colomar | 1 | -0/+1868 |
2022-09-05 | src.mk, All pages: Move man* to man/ | Alejandro Colomar | 1 | -1868/+0 |
2022-08-21 | All pages: Remove the 5th argument to .TH | Alejandro Colomar | 1 | -1/+1 |
2022-08-21 | All pages: Replace the 4th argument to .TH by "Linux man-pages (unreleased)" | Alejandro Colomar | 1 | -1/+1 |
2022-07-29 | Many pages: Use STANDARDS instead of CONFORMING TO | Alejandro Colomar | 1 | -1/+1 |
2022-03-20 | Many pages: Fix style issues reported by `make lint-groff` | Alejandro Colomar | 1 | -32/+32 |
2022-02-25 | Various pages: [Linux-man-pages-copyleft] Use SPDX-License-Identifier | Alejandro Colomar | 1 | -21/+1 |
2022-02-07 | capabilities.7: improve internal references | Kir Kolyshkin | 1 | -22/+40 |
2021-08-27 | iconv.1, ldd.1, accept.2, access.2, add_key.2, arch_prctl.2, bpf.2, chmod.2, ... | Michael Kerrisk | 1 | -1/+1 |
2021-08-11 | capabilities.7: Add a reference to user_namespaces(7) for CAP_SETFCAP | Michael Kerrisk | 1 | -4/+3 |
2021-08-08 | capabilities.7, user_namespaces.7: Minor tweaks (part 2) to Kir Kolyshkin's p... | Michael Kerrisk | 1 | -3/+3 |
2021-08-08 | capabilities.7: Minor tweaks to Kir's patch | Alejandro Colomar | 1 | -2/+3 |
2021-08-08 | capabilities.7, user_namespaces.7: Describe CAP_SETFCAP | Kir Kolyshkin | 1 | -0/+6 |
2021-08-07 | capabilities.7: tfix | Kir Kolyshkin | 1 | -1/+1 |
2021-05-17 | capabilities.7: CAP_IPC_LOCK also governs memory allocation using huge pages | Michael Kerrisk | 1 | -0/+10 |
2021-05-12 | capabilities.7: ffix | Akihiro Motoki | 1 | -2/+2 |
2021-03-22 | getent.1, ldd.1, locale.1, localedef.1, memusage.1, memusagestat.1, mtrace.1,... | Michael Kerrisk | 1 | -1/+1 |
2021-01-21 | Various pages: use real minus signs in pathnames | Michael Kerrisk | 1 | -7/+7 |
2021-01-09 | Various pages: tfix (Oxford comma) | Michael Kerrisk | 1 | -1/+1 |
2020-10-27 | capabilities.7: Under CAP_SYS_ADMIN, group "sub-capabilities" together | Michael Kerrisk | 1 | -7/+10 |
2020-10-27 | capabilities.7: CAP_SYS_ADMIN implies CAP_CHECKPOINT_RESTORE | Michael Kerrisk | 1 | -0/+5 |
2020-10-27 | capabilities.7: tfix | Michael Kerrisk | 1 | -2/+2 |
2020-10-27 | capabilities.7: Document the CAP_CHECKPOINT_RESTORE capability added in Linux... | Michael Kerrisk | 1 | -0/+29 |
2020-10-27 | capabilities.7: Add kernel doc reference for CAP_PERFMON | Michael Kerrisk | 1 | -0/+2 |
2020-10-27 | capabilities.7: ffix | Michael Kerrisk | 1 | -1/+1 |
2020-08-22 | capabilities.7: tfix | Steve Hilder | 1 | -1/+1 |
2020-08-13 | intro.1, clock_getres.2, execve.2, fcntl.2, iopl.2, lseek.2, mknod.2, mmap.2,... | Michael Kerrisk | 1 | -1/+1 |
2020-07-17 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2020-07-17 | capabilities.7: CAP_SYS_RESOURCE: add two more items for POSIX message queues | Saikiran Madugula | 1 | -1/+4 |
2020-07-06 | intro.1, localedef.1, memusage.1, memusagestat.1, bpf.2, execve.2, fork.2, ke... | Michael Kerrisk | 1 | -1/+1 |
2020-06-24 | capabilities.7: Clarify that CAP_SYS_NICE relates to *lowering* the nice value | Dan Kenigsberg | 1 | -1/+1 |
2020-06-24 | capabilities.7: srcfix | Michael Kerrisk | 1 | -2/+0 |
2020-06-24 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2020-06-24 | capabilities.7: Clarify wording around increasing process nice value | Michael Kerrisk | 1 | -1/+1 |
2020-06-12 | capabilities.7: Document CAP_BPF | Michael Kerrisk | 1 | -2/+14 |
2020-06-12 | capabilities.7: srcfix | Michael Kerrisk | 1 | -1/+0 |
2020-06-12 | capabilities.7: Add CAP_PERFMON | Michael Kerrisk | 1 | -2/+19 |
2020-06-10 | capabilities.7: SEE ALSO: add getpcaps(8) | Michael Kerrisk | 1 | -0/+1 |
2020-04-19 | capabilities.7: tfix | Michael Kerrisk | 1 | -2/+2 |
2020-04-19 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2019-12-30 | capabilities.7: Minor clarification of historical behavior | Michael Kerrisk | 1 | -1/+3 |
2019-12-30 | capabilities.7: wfix | Michael Kerrisk | 1 | -3/+7 |
2019-08-26 | capabilities.7: tfix | Marko Myllynen | 1 | -1/+1 |
2019-08-02 | capabilities.7: CAP_SYS_ADMIN allows modifying autogroup nice values | Michael Kerrisk | 1 | -0/+5 |
2019-08-02 | pldd.1, bpf.2, chdir.2, clone.2, fanotify_init.2, fanotify_mark.2, intro.2, i... | Michael Kerrisk | 1 | -1/+1 |
2019-07-28 | capabilities.7: Add pivot_root(2) to CAP_SYS_ADMIN list | Michael Kerrisk | 1 | -0/+1 |
2019-07-17 | capabilities.7: Add a note about using strace on binaries that have capabilities | Michael Kerrisk | 1 | -0/+14 |
2019-07-01 | capabilities.7: CAP_FOWNER also allows modifying user xattrs on sticky direct... | Michael Kerrisk | 1 | -0/+4 |
2019-03-06 | getent.1, iconv.1, ldd.1, locale.1, localedef.1, memusage.1, memusagestat.1, ... | Michael Kerrisk | 1 | -1/+1 |
2019-02-23 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2019-02-23 | capabilities.7: CAP_SYS_CHROOT allows use of setns() to change the mount name... | Michael Kerrisk | 1 | -2/+9 |
2019-02-23 | capabilities.7: srcfix | Michael Kerrisk | 1 | -0/+1 |
2019-02-23 | capabilities.7: Add a subsection on per-user-namespace "set-user-ID-root" pro... | Michael Kerrisk | 1 | -0/+17 |
2019-02-23 | capabilities.7: Relocate the subsection "Interaction with user namespaces" | Michael Kerrisk | 1 | -5/+6 |
2019-02-23 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+4 |
2019-02-23 | capabilities.7: Substantially rework "Capabilities and execution of programs ... | Michael Kerrisk | 1 | -39/+55 |
2019-02-23 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2019-02-23 | capabilities.7: Improve the discussion of when file capabilities are ignored | Michael Kerrisk | 1 | -7/+4 |
2019-02-23 | capabilities.7: Document the 'no_file_caps' kernel command-line option | Michael Kerrisk | 1 | -0/+5 |
2019-02-10 | capabilities.7: Rework discussion of exec and UID 0, correcting a couple of d... | Michael Kerrisk | 1 | -12/+26 |
2019-02-07 | capabilities.7: srcfix | Michael Kerrisk | 1 | -0/+2 |
2018-11-17 | capabilities.7: Update URL for libcap tarballs | Michael Kerrisk | 1 | -1/+1 |
2018-11-01 | capabilities.7: Minor fixes to Marcus Gelderie's patch | Michael Kerrisk | 1 | -2/+5 |
2018-11-01 | capabilities.7: Mention header for SECBIT constants | Marcus Gelderie | 1 | -0/+2 |
2018-11-01 | capabilities.7: Correct the description of SECBIT_KEEP_CAPS | Michael Kerrisk | 1 | -3/+2 |
2018-11-01 | capabilities.7: Minor tweaks to the text added by Marcus Gelderie's patch | Michael Kerrisk | 1 | -3/+5 |
2018-11-01 | capabilities.7: Add details about SECBIT_KEEP_CAPS | Marcus Gelderie | 1 | -0/+7 |
2018-09-29 | capabilities.7: Update URL for location of POSIX.1e draft standard | Michael Kerrisk | 1 | -1/+1 |
2018-09-13 | capabilities.7: Ambient capabilities do not trigger secure-execution mode | Michael Kerrisk | 1 | -0/+5 |
2018-08-03 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2018-07-02 | capabilities.7: Note that v3 security.attributes are transparently created/re... | Michael Kerrisk | 1 | -2/+31 |
2018-07-01 | capabilities.7: Fix some imprecisions in discussion of namespaced file capabi... | Michael Kerrisk | 1 | -9/+5 |
2018-07-01 | capabilities.7: wfix | Michael Kerrisk | 1 | -3/+3 |
2018-07-01 | capabilities.7: wfix | Michael Kerrisk | 1 | -4/+5 |
2018-07-01 | capabilities.7: srcfix: Removed FIXME | Michael Kerrisk | 1 | -3/+0 |
2018-06-24 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2018-05-02 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2018-05-02 | capabilities.7: ffix | Michael Kerrisk | 1 | -1/+1 |
2018-05-01 | capabilities.7: ffix | Michael Kerrisk | 1 | -4/+4 |
2018-05-01 | capabilities.7: Add background details on capability transformations during e... | Michael Kerrisk | 1 | -1/+14 |
2018-05-01 | capabilities.7: Minor rewording | Michael Kerrisk | 1 | -1/+1 |
2018-05-01 | capabilities.7: Reorder text on capability bounding set | Michael Kerrisk | 1 | -30/+30 |
2018-05-01 | capabilities.7: Rework bounding set as per-thread set in transformation rules | Michael Kerrisk | 1 | -6/+6 |
2018-05-01 | capabilities.7: Add text introducing bounding set along with other thread cap... | Michael Kerrisk | 1 | -0/+12 |
2018-05-01 | capabilities.7: Clarify which capability sets capset(2) and capget(2) apply to | Michael Kerrisk | 1 | -1/+2 |
2018-05-01 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2018-04-27 | capabilities.7: tfix | Jakub Wilk | 1 | -1/+1 |
2018-04-19 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2018-04-13 | capabilities.7: srcfix: FIXME | Michael Kerrisk | 1 | -0/+3 |
2018-04-13 | capabilities.7: Rework file capability versioning and namespaced file caps text | Michael Kerrisk | 1 | -31/+54 |
2018-04-13 | capabilities.7: Explain when VFS_CAP_REVISION_3 file capabilities have effect | Michael Kerrisk | 1 | -0/+7 |
2018-04-13 | capabilities.7: Explain rules that determine version of security.capability x... | Michael Kerrisk | 1 | -0/+38 |
2018-04-13 | capabilities.7: Explain term "namespace root user ID" | Michael Kerrisk | 1 | -1/+3 |
2018-04-13 | capabilities.7: Document namespaced-file capabilities | Michael Kerrisk | 1 | -1/+47 |
2018-04-13 | capabilities.7: Describe file capability versioning | Michael Kerrisk | 1 | -0/+34 |
2018-02-21 | capabilities.7: remove redundant mention of PTRACE_SECCOMP_GET_FILTER | Michael Kerrisk | 1 | -5/+0 |
2018-02-02 | iconv.1, bpf.2, copy_file_range.2, fcntl.2, memfd_create.2, mlock.2, mount.2,... | Michael Kerrisk | 1 | -1/+1 |
2018-01-13 | capabilities.7: spfix | Michael Kerrisk | 1 | -1/+1 |
2017-12-16 | capabilities.7: Clarify effect of CAP_SETFCAP | Michael Kerrisk | 1 | -1/+1 |
2017-12-05 | capabilities.7: Rephrase CAP_SETPCAP description | Michael Kerrisk | 1 | -11/+11 |
2017-12-03 | capabilities.7: SECBIT_KEEP_CAPS is ignored if SECBIT_NO_SETUID_FIXUP is set | Michael Kerrisk | 1 | -0/+7 |
2017-12-03 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2017-12-03 | capabilities.7: Note which capability sets are affected by SECBIT_NO_SETUID_F... | Michael Kerrisk | 1 | -1/+2 |
2017-12-02 | capabilities.7: Deemphasize the ancient prctl(2) PR_SET_KEEPCAPS command | Michael Kerrisk | 1 | -3/+0 |
2017-12-02 | capabilities.7: Minor wording fix | Michael Kerrisk | 1 | -2/+3 |
2017-12-02 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2017-12-02 | capabilities.7: Clarify which capability sets are effected by SECBIT_KEEP_CAPS | Michael Kerrisk | 1 | -2/+4 |
2017-12-02 | capabilities.7: wfix | Michael Kerrisk | 1 | -5/+5 |
2017-12-02 | capabilities.7: Ambient set is also cleared when UIDs are set to nonzero value | Michael Kerrisk | 1 | -1/+1 |
2017-12-02 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2017-11-07 | capabilities.7: srcfix: FIXME | Michael Kerrisk | 1 | -0/+2 |
2017-11-07 | capabilities.7: srcfix: FIXME | Michael Kerrisk | 1 | -0/+1 |
2017-11-07 | capabilities.7: Add a reference to xattr(7) in the discussion of extended att... | Michael Kerrisk | 1 | -1/+3 |
2017-09-25 | capabilities.7: SEE ALSO: add captest(8) | Michael Kerrisk | 1 | -0/+1 |
2017-09-15 | iconv.1, ldd.1, locale.1, localedef.1, memusage.1, memusagestat.1, mtrace.1, ... | Michael Kerrisk | 1 | -1/+1 |
2017-08-19 | execve.2, ioctl_console.2, ioctl_iflags.2, ioctl_ns.2, ioctl_userfaultfd.2, k... | Michael Kerrisk | 1 | -4/+4 |
2017-08-12 | capabilities.7: ffix | Michael Kerrisk | 1 | -26/+26 |
2017-08-12 | capabilities.7: srcfix: remove excess .RE tag | Michael Kerrisk | 1 | -1/+0 |
2017-07-18 | capabilities.7: Note that a set-UID-root program may have an empty file capab... | Michael Kerrisk | 1 | -0/+5 |
2017-07-18 | capabilities.7: Note semantics for a program that is set-UID-root and has cap... | Michael Kerrisk | 1 | -0/+9 |
2017-07-13 | Changes, ldd.1, chown.2, epoll_wait.2, get_mempolicy.2, ioctl_getfsmap.2, mad... | Michael Kerrisk | 1 | -1/+1 |
2017-07-05 | capabilities.7: Fix reversed descriptions of CAP_MAC_OVERRIDE and CAP_MAC_ADMIN | Michael Kerrisk | 1 | -2/+2 |
2017-05-08 | capabilities.7: SEE ALSO: add filecap(8), netcap(8), pscap(8) | Michael Kerrisk | 1 | -0/+3 |
2017-05-04 | capabilities.7: Clarify the effect on process capabilities when UID 0 does ex... | Michael Kerrisk | 1 | -6/+14 |
2017-05-04 | capabilities.7: Note effect on capabilities when a process with UID != 0 does... | Michael Kerrisk | 1 | -0/+12 |
2017-05-04 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2017-01-30 | futex.2, open_by_handle_at.2, seccomp.2, socket.2, console_codes.4, protocols... | Jakub Wilk | 1 | -1/+1 |
2017-01-26 | capabilities.7: Further enhance the recommendation against new uses of CAP_SY... | Michael Kerrisk | 1 | -2/+6 |
2017-01-26 | capabilities.7: Explicitly point from CAP_SYS_ADMIN to "Notes for kernel deve... | Michael Kerrisk | 1 | -0/+5 |
2017-01-25 | capabilities.7: Improvements after feedback from Casey Schaufler | Michael Kerrisk | 1 | -7/+13 |
2017-01-25 | capabilities.7: Add subsection with notes to kernel developers | Michael Kerrisk | 1 | -0/+42 |
2017-01-25 | capabilities.7: Adjust references to chattr(1) to point to ioctl_iflags(2) | Michael Kerrisk | 1 | -3/+3 |
2017-01-25 | capabilities.7: srcfix | Michael Kerrisk | 1 | -1/+0 |
2016-12-16 | capabilities.7: Document a new use of CAP_SYS_RESOURCE | Michael Kerrisk | 1 | -0/+7 |
2016-12-16 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2016-12-16 | capabilities.7: Add another case for CAP_DAC_READ_SEARCH | Michael Kerrisk | 1 | -1/+6 |
2016-12-15 | capabilities.7: Add some more operations governed by CAP_SYS_ADMIN | Michael Kerrisk | 1 | -1/+13 |
2016-12-15 | capabilities.7: Add a few more operations covered by CAP_SYS_ADMIN | Michael Kerrisk | 1 | -0/+8 |
2016-12-15 | capabilities.7: Refer to execve(2) for the reasons that file capabilities may... | Michael Kerrisk | 1 | -8/+7 |
2016-12-15 | capabilities.7: ffix | Michael Kerrisk | 1 | -4/+4 |
2016-12-12 | bind.2, chmod.2, chown.2, chroot.2, clock_getres.2, clone.2, connect.2, dup.2... | Michael Kerrisk | 1 | -1/+1 |
2016-11-09 | capabilities.7: CAP_SYS_ADMIN allows privileged ioctl() operations on /dev/ra... | Michael Kerrisk | 1 | -0/+7 |
2016-11-08 | capabilities.7: CAP_SYS_ADMIN governs ptrace(2) PTRACE_SECCOMP_GET_FILTER | Michael Kerrisk | 1 | -0/+5 |
2016-10-29 | capabilities.7: srcfix: FIXME tidy-up | Michael Kerrisk | 1 | -0/+1 |
2016-10-19 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2016-10-18 | capabilities.7: tfix + wfix | Michael Kerrisk | 1 | -4/+30 |
2016-10-18 | capabilities.7: ffix | Michael Kerrisk | 1 | -2/+2 |
2016-10-07 | getrusage.2, madvise.2, memfd_create.2, mlock.2, mount.2, getauxval.3, core.5... | Michael Kerrisk | 1 | -3/+3 |
2016-09-20 | capabilities.7: SEE ALSO: add proc(5) | Michael Kerrisk | 1 | -0/+1 |
2016-08-20 | capabilities.7: Minor tweaks to Matthew Saunders' patch | Michael Kerrisk | 1 | -5/+7 |
2016-08-20 | capabilities.7: Add note about nosuid to file capabilities section | Michael Kerrisk | 1 | -0/+7 |
2016-08-08 | capabilities.7: Fix order of SEE ALSO entries | Michael Kerrisk | 1 | -1/+1 |
2016-07-17 | ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempol... | Michael Kerrisk | 1 | -1/+1 |
2016-07-07 | capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only env... | Michael Kerrisk | 1 | -0/+2 |
2016-07-07 | capabilities.7: Add a detail on use of securebits | Michael Kerrisk | 1 | -0/+1 |
2016-03-15 | Removed trailing white space at end of lines | Michael Kerrisk | 1 | -1/+1 |
2016-03-15 | locale.1, localedef.1, _exit.2, accept.2, access.2, acct.2, adjtimex.2, bdflu... | Michael Kerrisk | 1 | -1/+1 |
2016-03-10 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2016-03-10 | capabilities.7: Explain safety check for capability-dumb binaries | Michael Kerrisk | 1 | -0/+36 |
2016-03-10 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2016-03-09 | capabilities.7: wfix | Michael Kerrisk | 1 | -1/+1 |
2016-02-29 | capabilities.7: spfix | Jakub Wilk | 1 | -1/+1 |
2016-02-28 | capabilities.7: tfix | Jakub Wilk | 1 | -1/+1 |
2016-02-26 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2016-02-03 | membarrier.2, crypt.3, dladdr.3, duplocale.3, fmemopen.3, gethostbyname.3, ma... | Michael Kerrisk | 1 | -1/+0 |
2015-12-05 | mremap.2, open.2, perf_event_open.2, prctl.2, ptrace.2, reboot.2, seccomp.2, ... | Michael Kerrisk | 1 | -1/+1 |
2015-12-04 | capabilities.7: Various additions and reworkings for ambient capability text | Michael Kerrisk | 1 | -11/+20 |
2015-12-04 | capabilities.7: srcfix | Michael Kerrisk | 1 | -8/+10 |
2015-12-04 | capabilities.7: Document ambient capabilities | Andy Lutomirski | 1 | -6/+34 |
2015-07-23 | capabilities.7: CAP_SYS_ADMIN allows calling bpf(2) | Michael Kerrisk | 1 | -0/+3 |
2015-05-07 | add_key.2, chown.2, epoll_ctl.2, epoll_wait.2, execve.2, fcntl.2, get_mempoli... | Michael Kerrisk | 1 | -1/+1 |
2015-04-22 | getxattr.2, listxattr.2, removexattr.2, setxattr.2, capabilities.7: Adjust "a... | Michael Kerrisk | 1 | -1/+1 |
2015-04-21 | chown.2, execve.2, prctl.2, truncate.2, proc.5, capabilities.7, ld.so.8: Tigh... | Michael Kerrisk | 1 | -1/+1 |
2015-03-22 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2015-03-22 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2015-03-22 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |
2015-02-21 | capabilities.7: Mention SECBIT_KEEP_CAPS as an alternative to prctl() PR_SET_... | Michael Kerrisk | 1 | -1/+3 |
2015-02-21 | capabilities.7: srcfix | Michael Kerrisk | 1 | -1/+3 |
2015-02-21 | capabilities.7: Minor tweaks | Michael Kerrisk | 1 | -1/+4 |
2015-02-21 | capabilities.7: NOTES: add last kernel versions for obsolete options | Chris Mayo | 1 | -2/+2 |
2015-02-01 | kexec_load.2, personality.2, prctl.2, reboot.2, socket.2, fflush.3, getopt.3,... | Michael Kerrisk | 1 | -1/+1 |
2015-02-01 | capabilities.7: SEE ALSO: add setpriv(1) | Michael Kerrisk | 1 | -1/+1 |
2015-01-16 | capabilities.7: Minor improvement of detail | Michael Kerrisk | 1 | -1/+1 |
2015-01-16 | capabilities.7: tfix | Michael Kerrisk | 1 | -1/+1 |