Commit Graph

  • 8a7703864c seccomp_unotify.2: EXAMPLES: make getTargetPathname() a bit more generically useful Michael Kerrisk 2020-10-29 10:46:10 +0100
  • dbcc2ad691 seccomp_unotify.2: SEE ALSO: add pidfd_open(2) and pidfd_getfd(2) Michael Kerrisk 2020-10-28 19:18:56 +0100
  • 9688ea78cb seccomp_unotify.2: NOTES: describe an example use-case Michael Kerrisk 2020-10-28 13:14:08 +0100
  • b8360d3701 seccomp_unotify.2: Remove FIXME asking about usefulness of POLLOUT/EPOLLOUT Michael Kerrisk 2020-10-27 07:17:01 +0100
  • b183b6503c seccomp_unotify.2: srcfix: Add a further FIXME relating to SA_RESTART behavior Michael Kerrisk 2020-10-26 10:45:24 +0100
  • 191350e602 seccomp_unotify.2: Various fixes after review comments from Kees Cook Michael Kerrisk 2020-10-26 10:11:09 +0100
  • 16ba7af469 seccomp_unotify.2: Update a FIXME Michael Kerrisk 2020-10-25 15:02:54 +0100
  • 7a27538327 cmsg.3, unix.7: Refer to seccomp_unotify(2) for an example of SCM_RIGHTS usage Michael Kerrisk 2020-10-25 13:54:05 +0100
  • 730a8d48d1 signal.7: Add reference to seccomp_unotify(2) Michael Kerrisk 2020-10-24 12:54:11 +0200
  • fd1295e8f1 seccomp_unotify.2: Describe the interaction with SA_RESTART signal handlers Michael Kerrisk 2020-10-24 14:29:11 +0200
  • 1661264841 seccomp_unotify.2: EXAMPLE: correct the check for NUL in buffer returned by read() Michael Kerrisk 2020-10-24 10:46:28 +0200
  • d1774d6af8 seccomp_unotify.2: Better handling of invalid target pathname Michael Kerrisk 2020-10-18 22:11:54 +0200
  • 47056412d7 seccomp_unotify.2: EXAMPLE: rename a variable Michael Kerrisk 2020-10-16 17:08:24 +0200
  • 2f37aeb620 seccomp_unotify.2: EXAMPLE: Improve allocation of response buffer Michael Kerrisk 2020-10-16 11:24:25 +0200
  • bf892a6527 seccomp_unotify.2: EXAMPLE: ensure path read() by the supervisor is null-terminated Michael Kerrisk 2020-10-16 11:02:08 +0200
  • e4db7ae69d seccomp_unotify.2: wfix in example program Michael Kerrisk 2020-10-16 10:58:38 +0200
  • 5c12cebdf2 seccomp_unotify.2: Small wording fix Michael Kerrisk 2020-10-16 09:29:10 +0200
  • e06808b4b1 seccomp_unotify.2: Minor wording change + add a FIXME Michael Kerrisk 2020-10-15 13:33:27 +0200
  • bcfeed7d4e seccomp_unotify.2: User-space notification can't be used to implement security policy Michael Kerrisk 2020-10-15 12:27:33 +0200
  • 03e4237409 seccomp_unotify.2: Fixes after review comments from Christian Brauner Michael Kerrisk 2020-10-14 18:30:34 +0200
  • fd376c6b2a seccomp.2, seccomp_unotify.2: Clarify that there can be only one SECCOMP_FILTER_FLAG_NEW_LISTENER Michael Kerrisk 2020-10-14 08:05:15 +0200
  • cd3224b7df seccomp_unotify.2: Note when FD indicates EOF/(E)POLLHUP in (e)poll/select Michael Kerrisk 2020-10-15 10:14:09 +0200
  • 6048506c77 seccomp_unotify.2: Note when notification FD indicates as writable by select/poll/epoll Michael Kerrisk 2020-10-14 07:28:40 +0200
  • ea4d03e6b0 seccomp_unotify.2: Minor fixes Michael Kerrisk 2020-10-04 07:21:54 +0200
  • a08715b41e seccomp_unotify.2: Fixes after review comments by Jann Horn Michael Kerrisk 2020-10-01 11:33:16 +0200
  • d85217eff7 seccomp_unotify.2: Add BUGS section describing SECCOMP_IOCTL_NOTIF_RECV bug Michael Kerrisk 2020-09-30 22:32:46 +0200
  • 72a8602617 seccomp_unotify.2: srcfix: remove bogus FIXME Michael Kerrisk 2020-09-30 22:25:55 +0200
  • 391194cd52 seccomp_unotify.2: Changes after feed back from Tycho Andersen Michael Kerrisk 2020-09-30 22:24:59 +0200
  • a9a8e35644 seccomp_unotify.2: Document the seccomp user-space notification mechanism Michael Kerrisk 2020-09-28 22:13:12 +0200
  • 0a86ac9c9b seccomp.2: Note that SECCOMP_RET_USER_NOTIF can be overridden Michael Kerrisk 2020-10-15 13:12:03 +0200
  • 8459e46597 seccomp.2: wfix: mention term "supervisor" in description of SECCOMP_RET_USER_NOTIF Michael Kerrisk 2020-10-15 13:11:08 +0200
  • 1741f7fc2e seccomp.2: SEE ALSO: add seccomp_unotify(2) Michael Kerrisk 2020-09-29 00:10:34 +0200
  • 2bbe9bd9ae seccomp.2: Rework SECCOMP_GET_NOTIF_SIZES somewhat Michael Kerrisk 2020-09-28 09:42:38 +0200
  • b723c6d8dd seccomp.2: Add some details for SECCOMP_FILTER_FLAG_NEW_LISTENER Michael Kerrisk 2020-09-26 22:48:44 +0200
  • d7a3918456 seccomp.2: Minor edits to Tycho's SECCOMP_FILTER_FLAG_NEW_LISTENER patch Michael Kerrisk 2020-09-26 15:45:45 +0200
  • b9395f4a3e seccomp.2: Document SECCOMP_FILTER_FLAG_NEW_LISTENER Tycho Andersen 2020-09-26 15:42:36 +0200
  • 8fa47f3ae4 seccomp.2: Reorder list of SECCOMP_SET_MODE_FILTER flags alphabetically Michael Kerrisk 2020-09-26 15:40:56 +0200
  • 3bed246e7e seccomp.2: Some reworking of Tycho's SECCOMP_RET_USER_NOTIF patch Michael Kerrisk 2020-09-26 15:34:05 +0200
  • c734bbd265 seccomp.2: Document SECCOMP_RET_USER_NOTIF Tycho Andersen 2020-09-26 15:29:47 +0200
  • 6fc8b8a0a1 seccomp.2: Minor edits to Tycho Andersen's patch Michael Kerrisk 2020-09-26 15:18:38 +0200
  • 9bc48145a6 seccomp.2: Document SECCOMP_GET_NOTIF_SIZES Tycho Andersen 2018-12-12 17:11:05 -0700
  • 408483bd31 socketcall.2: srcfix Michael Kerrisk 2021-06-10 10:26:48 +1200
  • b6687e3971 socketcall.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-24 20:19:47 +0200
  • 1b4d275a0e sigprocmask.2: Use syscall(SYS_...); for raw system calls Alejandro Colomar 2021-05-24 20:19:46 +0200
  • aa03a4e732 shmop.2: Remove unused include Alejandro Colomar 2021-05-24 20:19:45 +0200
  • 1cd36d9dea sgetmask.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-24 20:19:44 +0200
  • 18e21e1e4c set_tid_address.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-24 20:19:43 +0200
  • ba4d34a16d set_thread_area.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-24 20:19:42 +0200
  • 9202a1eb8e rt_sigqueueinfo.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-24 20:19:39 +0200
  • 5e9623f3b9 open.2: Remove unused <sys/stat.h> Alejandro Colomar 2021-05-24 20:19:38 +0200
  • 0ba6b2966c system_data_types.7: Minor enhancement of description of mode_t Michael Kerrisk 2021-06-10 09:37:34 +1200
  • 0ace616cf8 mode_t.3: New link to system_data_types(7) Alejandro Colomar 2021-05-23 13:22:13 +0200
  • e0b6220511 system_data_types.7: Add 'mode_t' Alejandro Colomar 2021-05-23 13:22:12 +0200
  • 6c2508dc6f blksize_t.3: New link to system_data_types(7) Alejandro Colomar 2021-05-23 13:22:11 +0200
  • 111ad1edd5 system_data_types.7: Add 'blksize_t' Alejandro Colomar 2021-05-23 13:22:10 +0200
  • acb5994605 cc_t.3: New link to system_data_types(7) Alejandro Colomar 2021-05-23 13:22:09 +0200
  • f71cb14dcb system_data_types.7: Add 'cc_t' Alejandro Colomar 2021-05-23 13:22:08 +0200
  • d9e9879139 blkcnt_t.3: New link to system_data_types(7) Alejandro Colomar 2021-05-23 13:22:07 +0200
  • 8d1df7f260 system_data_types.7: Add 'blkcnt_t' Alejandro Colomar 2021-05-23 13:22:06 +0200
  • 9d39058523 kernel_lockdown.7: Remove additional text alluding to lifting via SysRq dann frazier 2021-06-07 16:19:43 -0600
  • a989677777 kernel_lockdown.7: Remove description of lifting via SysRq (not upstream) dann frazier 2021-05-27 09:13:42 +0200
  • 336ae0d258 Makefile, README: Break installation into a target for each mandir Alejandro Colomar 2021-06-09 19:01:08 +0200
  • 14987c153f setresuid.2: tfix (Oxford comma) Michael Kerrisk 2021-05-21 20:19:28 +1200
  • e4a403876d select.2: Strengthen the warning regarding the low value of FD_SETSIZE Michael Kerrisk 2021-05-20 09:51:18 +1200
  • 2a1ba6ae7f select.2: Relocate sentence about the fd_set value-result arguments to BUGS Michael Kerrisk 2021-05-20 09:49:09 +1200
  • 65dfda3dd1 sched_setattr.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-15 20:20:28 +0200
  • d4d006687d s390_sthyi.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-15 20:20:27 +0200
  • c6450cf82b s390_sthyi.2: Replace numeric constant by its name (macro) Alejandro Colomar 2021-05-15 20:20:26 +0200
  • cca4e32eb3 s390_runtime_instr.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-15 20:20:25 +0200
  • f908665187 s390_pci_mmio_write.2: Use syscall(SYS_...); for system calls without a wrapper; fix includes too Alejandro Colomar 2021-05-15 20:20:24 +0200
  • 56cfe81cfb s390_guarded_storage.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-15 20:20:23 +0200
  • cc6f5bf20f rename.2: ffix Alejandro Colomar 2021-05-15 20:20:21 +0200
  • 090fdddb43 memfd_create.2, mmap.2, shmget.2: Document the EPERM for huge page allocations Michael Kerrisk 2021-05-17 15:31:08 +1200
  • 6cee0ddeb4 proc.5: Document /proc/sys/vm/sysctl_hugetlb_shm_group Michael Kerrisk 2021-05-17 15:18:10 +1200
  • 3dcdef9437 capabilities.7: CAP_IPC_LOCK also governs memory allocation using huge pages Michael Kerrisk 2021-05-17 14:08:37 +1200
  • f603c6f39d console_codes.4: tfix Alejandro Colomar 2021-05-13 17:21:55 +0200
  • 20f1ee9317 ctime.3: Restore documentation of 'tm_gmtoff' field Michael Kerrisk 2021-05-17 12:56:46 +1200
  • d25b924662 README: Update installation path Alejandro Colomar 2021-05-11 08:53:00 +0200
  • 9cf9ba4aa3 expm1.3: tfix Akihiro Motoki 2021-05-11 12:11:47 +0200
  • dc6b48de4d sigvec.3: tfix Akihiro Motoki 2021-05-11 12:11:46 +0200
  • 5d63eed891 capabilities.7: ffix Akihiro Motoki 2021-05-11 12:11:45 +0200
  • 5a172e4d48 ttyslot.3: tfix Akihiro Motoki 2021-05-11 12:11:44 +0200
  • d6a6c16f80 tgamma.3: tfix Akihiro Motoki 2021-05-11 12:11:43 +0200
  • 66c743b191 getdents.2: ffix Michael Kerrisk 2021-05-11 17:21:35 +1200
  • fac7dabcd1 reboot.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-10 19:55:48 +0200
  • 71b08c22b5 readlink.2: ffix Alejandro Colomar 2021-05-10 19:55:47 +0200
  • 8f33ee075a readdir.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-10 19:55:46 +0200
  • 05214ec7ba quotactl.2: Better detail why <xfs/xqm.h> is included Alejandro Colomar 2021-05-10 19:55:45 +0200
  • 4e8ac36900 process_madvise.2: Use syscall(SYS_...); for system calls without a wrapper. Fix includes too. Alejandro Colomar 2021-05-10 19:55:44 +0200
  • e393b243c0 poll.2: Remove <signal.h> Alejandro Colomar 2021-05-10 19:55:43 +0200
  • 3e67d1a76b pivot_root.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-10 19:55:42 +0200
  • 5a24cb274f pipe.2: wfix Alejandro Colomar 2021-05-10 19:55:41 +0200
  • 94df87ef9b pidfd_send_signal.2: Use syscall(SYS_...); for system calls without a wrapper. Fix includes too Alejandro Colomar 2021-05-10 19:55:40 +0200
  • 46227ba213 pidfd_open.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-10 19:55:39 +0200
  • 13cf4fc78a pidfd_getfd.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-10 19:55:38 +0200
  • e691579150 perf_event_open.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-10 19:55:37 +0200
  • 10f4414ccb openat2.2: Use syscall(SYS_...); for system calls without a wrapper; fix includes too Alejandro Colomar 2021-05-10 19:55:36 +0200
  • bc2813df5e alloc_hugepages.2, arch_prctl.2, capget.2, clone.2, delete_module.2, exit_group.2, get_robust_list.2, getunwind.2, init_module.2: Add note about the use of syscall(2) Alejandro Colomar 2021-05-10 19:55:34 +0200
  • a39bcd0b85 mq_getsetattr.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-10 19:55:33 +0200
  • 57d2facb78 modify_ldt.2: Use syscall(SYS_...); for system calls without a wrapper Alejandro Colomar 2021-05-10 19:55:32 +0200