aboutsummaryrefslogtreecommitdiffstats
path: root/htop.c
blob: 426b59af107d14a0e1d4b05309d5d7e66f345bc1 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
/*
htop - htop.c
(C) 2004-2011 Hisham H. Muhammad
(C) 2020-2021 htop dev team
Released under the GNU GPLv2, see the COPYING file
in the source distribution for its full text.
*/

#include "config.h" // IWYU pragma: keep

#include "CommandLine.h"


int main(int argc, char** argv) {
   return CommandLine_run(PACKAGE, argc, argv);
}

© 2014-2024 Faster IT GmbH | imprint | privacy policy

0/+1 | * gst-plugins-bad1.0, thunderbird DSAsMoritz Mühlenhoff2023-12-212-4/+6 | * CVE-2023-37543/cacti: buster ignoredSylvain Beucler2023-12-211-2/+2 | * CVE-2019-16723/cacti: add patches versionsSylvain Beucler2023-12-211-7/+7 | * Add reference for postfix detailsSalvatore Bonaccorso2023-12-211-0/+1 | * Add oss-security reference for cpio issueSalvatore Bonaccorso2023-12-211-0/+1 | * Add todo item for SMTP issueSalvatore Bonaccorso2023-12-211-0/+1 | * Add Debian bug reference for postfix issueSalvatore Bonaccorso2023-12-211-1/+1 | * Add temporary entry for SMTP smuggling attack issueSalvatore Bonaccorso2023-12-211-0/+6 | * Mark CVE-2023-48795/tinyssh as unimportant and add explaining NOTESalvatore Bonaccorso2023-12-211-1/+5 | * lts: take firefox-esr and thunderbirdEmilio Pozuelo Monfort2023-12-211-0/+6 | * NFUsMoritz Muehlenhoff2023-12-211-7/+17 | * new rust-unsafe-libyaml issueMoritz Muehlenhoff2023-12-211-0/+4 | * CVE-2023-6873 only affects src:firefoxMoritz Muehlenhoff2023-12-211-2/+0 | * bookworm/bullseye triageMoritz Muehlenhoff2023-12-212-1/+15 | * Add new chromium issue and add chromium to dsa-needed listSalvatore Bonaccorso2023-12-212-0/+5 | * Process some NFUsSalvatore Bonaccorso2023-12-211-31/+31 | * Process some NFUsSalvatore Bonaccorso2023-12-211-18/+18 | * automatic updatesecurity tracker role2023-12-211-191/+243 | * Add CVE-2023-7008/systemdSalvatore Bonaccorso2023-12-211-0/+3 | * Track fixed version for espeak-ng issues via unstableSalvatore Bonaccorso2023-12-211-5/+5 | * Track fixed version for CVE-2023-48795/tinyssh via unstableSalvatore Bonaccorso2023-12-211-1/+1 | * Reference upstream commit for CVE-2023-48795/tinysshSalvatore Bonaccorso2023-12-201-0/+1 | * Add upstream commit references for CVE-2023-4644{5,6}Salvatore Bonaccorso2023-12-201-0/+2 | * Drop invalid CVE id for python-asyncsshSalvatore Bonaccorso2023-12-201-3/+1 | | | | | The valid CVEs are already covered with CVE-2023-46445, CVE-2023-46446 and CVE-2023-48795. * Process some NFUsSalvatore Bonaccorso2023-12-20