Commit Graph

4576 Commits

Author SHA1 Message Date
Michael Kerrisk 0a1b868c77 seccomp.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5b84640229 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk feb058c230 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk b95b411b88 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 18abaf3ea2 seccomp.2: SEE ALSO: add kernel source file Documentation/networking/filter.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk d8c128fb6e seccomp.2: srcfix: update FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk d2b076687d seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 3cea64ec03 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk e01ca3aa51 seccomp.2: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 3fbe3aa3f9 seccomp.2: Reword text describing ENOSYS failure from SECCOMP_RET_TRACE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 33bb5d332f seccomp.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 0a2a0df097 seccomp.2: Reword text describing killing via SIGSYS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk ec2bb3c022 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 8585d5a797 seccomp.2: Reword text on seccomp filter return values
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 67f7d3af9d seccomp.2: srcfix: Added FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk ae857a90dd seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 7d596c7b1b seccomp.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 955efdbcc1 seccomp.2: Reword discussion of PR_SET_NO_NEW_PRIVS 2015-01-10 09:38:08 +01:00
Michael Kerrisk d06d25cc28 seccomp.2: Tweaks to example program
Change return values of install_filter().
More white space.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 2d5fb4bb73 seccomp.2: Reword discussion of execve() and filters
The existing grouped fork(), clone(), execve() together
in a discussion about child processes. But execve()
does not create a process.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:37:57 +01:00
Michael Kerrisk 50b4bc2378 seccomp.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:50:01 +01:00
Michael Kerrisk 90c6777a67 seccomp.2: Fix kernel version number
Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:48:38 +01:00
Kees Cook e9519f4f28 seccomp.2: New page documenting seccomp(2)
Combines documentation from prctl, in-kernel seccomp_filter.txt
and dropper.c, along with details specific to the new system call.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:48:38 +01:00
Michael Kerrisk f6e3405827 socket.2: Minor wording change (drop reference to pipes)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 12:07:47 +01:00
Michael Kerrisk 24ade49d4f shmget.2: Make wording of SHMALL description a little clearer
Reported-by: Akihiro Motoki <amotoki@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 11:33:44 +01:00
Michael Kerrisk 64c626f788 prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:42:47 +01:00
Kees Cook e35a05129d prctl.2: Document SECCOMP_MODE_FILTER vs EFAULT
This notes the distinction made between EINVAL and EFAULT when
attempting to use SECCOMP_MODE_FILTER with PR_SET_SECCOMP.

Suggested-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:39:32 +01:00
Michael Kerrisk e0ea18e3fc adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 21:58:46 +01:00
Michael Kerrisk bd59305f77 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 21:31:23 +01:00
Michael Kerrisk 9b8c7b2b16 adjtimex.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:48:00 +01:00
Michael Kerrisk d58d906ecd adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:37:22 +01:00
Michael Kerrisk 4dfc98f29a adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:36:23 +01:00
Michael Kerrisk f93daa5105 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:35:00 +01:00
Michael Kerrisk ff4bd2e179 adjtimex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:26:19 +01:00
Laurent Georget b19c356f5b adjtimex.2: Change 'PPM' (parts per million) to 'ppm'
Hi again,

this is the second patch of the new series of patchs for adjtimex.2.

This is a trivia patch correcting "PPM" (parts per million) to the more usual "ppm".
Credits to Jeff Epler <jepler@unpythonic.net>.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:19:07 +01:00
Laurent Georget 277be06802 adjtimex.2: Clarify the 'ppm scaling' used in struct timex
This patch makes explicit and clarifies the unit used for
the fields "freq", "ppsfreq" and "stabil" in struct timex.

Reviewed-by: Richard Cochran <richardcochran@gmail.com>
Reviewed-by: Jeff Epler <jepler@unpythonic.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:16:35 +01:00
Mike Frysinger ba7d7ed976 setns.2, pid_namespaces.7: Elaborate discussion of the PID namespace descendant limitation
The setns(2) man page already mentions that CLONE_NEWPID may only
be used with descendant namespaces, but this nuance could be
listed in a few more places so it is not missed.

Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 15:25:56 +01:00
Akihiro Motoki cf781d9960 readlink.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:11:26 +01:00
Akihiro Motoki 1277633744 setsid.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:10:59 +01:00
Akihiro Motoki de86e1aba1 statfs.2: ffix + wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:08:27 +01:00
Akihiro Motoki 8804c8da9f shmget.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:07:43 +01:00
Akihiro Motoki c673352bd4 sendmmsg.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:06:20 +01:00
Akihiro Motoki 4f6396e24b semop.2: tfix: add section number for external reference
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:06:00 +01:00
Akihiro Motoki ffed45464c recvmmsg.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:05:14 +01:00
Akihiro Motoki 7e6b4493c3 recv.2: tfix: fix variable name
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:03:57 +01:00
Michael Kerrisk 4ce77a32fd adjtimex.2: Note that TIME_ERROR is the modern synonym for TIME_BAD
Reported-by: Masanari Iida <standby24x7@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-04 07:28:16 +01:00
Michael Kerrisk 0649afd45a localedef.1, adjtimex.2, clock_nanosleep.2, epoll_ctl.2, ioctl.2, madvise.2, open.2, posix_fadvise.2, prctl.2, restart_syscall.2, sched_setaffinity.2, select.2, semop.2, setsid.2, sgetmask.2, sigaction.2, sigreturn.2, splice.2, syscall.2, syscalls.2, tee.2, tkill.2, abort.3, cmsg.3, exp10.3, ftw.3, getopt.3, ilogb.3, memcmp.3, mq_open.3, pow.3, pthread_setschedparam.3, sigvec.3, sysconf.3, termios.3, tgamma.3, wordexp.3, locale.5, proc.5, resolv.conf.5, cp1251.7, credentials.7, fanotify.7, inotify.7, locale.7, man-pages.7, signal.7, unix.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-31 07:01:38 +01:00
Michael Kerrisk 4bcf6cdf93 posix_fadvise.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 21:48:30 +01:00
Mel Gorman ceb1c326b9 posix_fadvise.2: Document the behavior of partial page discard requests
It is not obvious from the interface that partial page discard'
requests are ignored. It should be spelled out.

Signed-off-by: Mel Gorman <mgorman@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 21:46:57 +01:00
Michael Kerrisk 86e1503ee9 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 17:43:18 +01:00