Commit Graph

7444 Commits

Author SHA1 Message Date
Michael Kerrisk 1c6f59c276 getpid.2, pipe.2, abort.3, daemon.3, pthread_yield.3, stdio.3, sysconf.3, tty.4, shells.5, sysfs.5, fifo.7, hier.7, icmp.7, path_resolution.7, pid_namespaces.7, standards.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-26 12:38:46 +01:00
Michael Kerrisk 54d12ec932 open_by_handle_at.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-24 09:32:27 +01:00
NeilBrown c61adb1789 open_by_handle_at.2: Clarify MAX_HANDLE_SZ
As hinted in the kernel source, MAX_HANDLE_SZ is a hint
rather than a promise:

    /* limit the handle size to NFSv4 handle size now */
    #define MAX_HANDLE_SZ 128

Note the "now" (probably should be "for now").
So change the description to make this clear.

Reported-by: Lennart Poettering <lennart@poettering.net>
Signed-off-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-24 09:31:28 +01:00
Michael Kerrisk 9bbf42428c getgroups.2: Minor restructuring of CONFORMING TO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:46:50 +01:00
Michael Kerrisk 6fac0412de arch_prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:45:02 +01:00
Michael Kerrisk defcd2c896 setuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:43:45 +01:00
Michael Kerrisk 674367694c llseek.2, lseek.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:42:11 +01:00
Michael Kerrisk 79c064f2e3 ioctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:39:45 +01:00
Michael Kerrisk d5bc35a7a9 connect.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:38:24 +01:00
Michael Kerrisk 2a871e9941 pipe.2: Since Linux 4.5, fcntl() can be used to set O_DIRECT for a pipe
See https://bugzilla.kernel.org/show_bug.cgi?id=197917

Reported-by: Marin H. <mar-tSIEzQ@neutronstar.noip.me>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 13:36:06 +01:00
Michael Kerrisk 754c7567d9 open_by_handle_at.2: Minor fixes to NeilBrown's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 09:18:48 +01:00
NeilBrown 896d2825b0 open_by_handle_at.2: Clarifications needed due to NFS reexport
The recent addition of NFS re-export and the possibility of using
name_to_handle_at() on an NFS filesystem raises issues with
name_to_handle_at() which have not been properly documented.

Getting the file handle for an untriggered automount point is
arguably meaningless and in certainly not supported by NFS.
name_to_handle_at() will return -EOVERFLOW even though the
requested "handle_bytes" is large enough.  This is an unfortunate
overloading of the error code, but is manageable.

So clarify this and also note that the mount_id is returned when
EOVERFLOW is reported.

Thought: it would be nice if mount_id were returned in the
EOPNOTSUPP case too.  I guess it is too late to fix that (?).

Link: https://github.com/systemd/systemd/issues/7082
Signed-off-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 09:18:37 +01:00
Jakub Wilk a8d5f567ba io_submit.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-22 17:40:58 +01:00
Michael Kerrisk 58440555d2 ioctl_getfsmap.2, membarrier.2, seccomp.2: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-22 17:40:58 +01:00
Michael Kerrisk 55d59b9b1d io_submit.2: Add cross-reference to io_getevents(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Michael Kerrisk e9b96f1319 io_submit.2: Cross reference pwritev(2) in discussion of RWF_SYNC and RWF_DSYNC
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Michael Kerrisk 2be12b9eaa io_submit.2: Minor fixes to Goldwyn Rodrigues's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Michael Kerrisk bfddbad031 io_submit.2: Rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Goldwyn Rodrigues 7a62a0551b io_submit.2: Add iocb details to io_submit
Add more information about the iocb structure. It explains the
fields of the I/O control block structure which is passed to the
io_submit call.

The work also includes the nowait feature flags which is currently
posted at http://marc.info/?l=linux-fsdevel&m=149664103900715&w=2

Signed-off-by: Goldwyn Rodrigues <rgoldwyn@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Breno Leitao 2f694223f0 pkey_alloc.2: Fix argument order
Currently pkey_alloc() syscall has two arguments, and the very
first argument is still not supported as in kernel 4.14-rc8 and
should be set to zero, as showed in the following syscall
implementation:

	SYSCALL_DEFINE2(pkey_alloc, unsigned long, flags, ...)
	{
		int pkey;
		int ret;

		/* No flags supported yet. */
		if (flags)
			return -EINVAL;

This behaviour is also documented correctly in the kernel
documentation as Documentation/x86/protection-keys.txt

The second argument is the one that should specify the page
access rights.

This patch fixes the manpage to describe how the code behaves.

Signed-off-by: Breno Leitao <leitao@debian.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 11:08:20 +01:00
Michael Kerrisk de2ea7d63d keyctl.2: ffix: add some soft hyphenation points to long URL
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 10:38:10 +01:00
Michael Kerrisk faec2136ca seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 00:37:40 +01:00
Michael Kerrisk 5115e06c26 ioctl_tty.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 13:21:53 +01:00
Michael Kerrisk 0823652975 membarrier.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:35:29 +01:00
Michael Kerrisk d1555345ef membarrier.2: Minor fixes to Mathieu's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:26:01 +01:00
Michael Kerrisk 20fe250908 membarrier.2: srcfix: rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:06:31 +01:00
Michael Kerrisk ee595da39c membarrier.2: srcfix FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:05:04 +01:00
Mathieu Desnoyers c50f154e6b membarrier.2: Update membarrier manpage for 4.14
Add documentation for those new membarrier() commands:
        MEMBARRIER_CMD_PRIVATE_EXPEDITED
        MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED

Adapt the MEMBARRIER_CMD_SHARED return value documentation to reflect
that it now returns -EINVAL when issued on a system configured for
nohz_full.

Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
CC: Peter Zijlstra <peterz@infradead.org>
CC: Paul Turner <pjt@google.com>
CC: Thomas Gleixner <tglx@linutronix.de>
CC: Andrew Hunter <ahh@google.com>
CC: Andy Lutomirski <luto@amacapital.net>
CC: Andi Kleen <andi@firstfloor.org>
CC: Dave Watson <davejwatson@fb.com>
CC: Chris Lameter <cl@linux.com>
CC: Ingo Molnar <mingo@redhat.com>
CC: "H. Peter Anvin" <hpa@zytor.com>
CC: Ben Maurer <bmaurer@fb.com>
CC: Steven Rostedt <rostedt@goodmis.org>
CC: Josh Triplett <josh@joshtriplett.org>
CC: Linus Torvalds <torvalds@linux-foundation.org>
CC: Andrew Morton <akpm@linux-foundation.org>
CC: Russell King <linux@arm.linux.org.uk>
CC: Catalin Marinas <catalin.marinas@arm.com>
CC: Will Deacon <will.deacon@arm.com>
CC: Michael Kerrisk <mtk.manpages@gmail.com>
CC: Boqun Feng <boqun.feng@gmail.com>
CC: linux-api@vger.kernel.org
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:03:59 +01:00
Michael Kerrisk 0771269c60 seccomp.2: Document the "default" filter return action
The kernel defaults to either SECCOMP_RET_KILL_PROCESS
or SECCOMP_RET_KILL_THREAD for unrecognized filter
return action values.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 10:36:59 +01:00
Grégory Vander Schueren b61f53a44e send.2: Add EALREADY to ERRORS
From linux/v4.14-rc6/source/net/ipv4/tcp.c:

    if (tp->fastopen_req)
        return -EALREADY; /* Another Fast Open is in progress */

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 10:05:35 +01:00
Michael Kerrisk df5b5f9aa8 seccomp.2: Document the seccomp audit logging feature added in Linux 4.14
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 09:13:45 +01:00
Michael Kerrisk 0c43878057 seccomp.2: Change SECCOMP_RET_ACTION to SECCOMP_RET_ACTION_FULL
In Linux 4.14, the action component of the return value
switched from being 15 bits to being 16 bits. A new macro,
SECCOMP_RET_ACTION_FULL, that masks the 16 bits was added,
to replace the older SECCOMP_RET_ACTION.

Reported-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:56 +01:00
Michael Kerrisk 1d530819c5 seccomp.2: Minor wording change
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:56 +01:00
Michael Kerrisk b9c6742b0b seccomp.2: Consolidate some common text
Consolidate some common text for SECCOMP_RET_KILL_PROCESS
and SECCOMP_RET_KILL_THREAD.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:56 +01:00
Michael Kerrisk 51c58a6c11 seccomp.2: Add description of SECCOMP_RET_KILL_PROCESS
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:45 +01:00
Michael Kerrisk 5cfa062716 seccomp.2: Explicitly note that other threads survive SECCOMP_RET_KILL_THREAD
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 20:04:32 +01:00
Michael Kerrisk 6aa0baa439 seccomp.2: Add SECCOMP_RET_KILL_THREAD description and rework SECCOMP_RET_KILL text
Linux 4.14 added SECCOMP_RET_KILL_THREAD as a synonym for
SECCOMP_RET_KILL. Remove also the discussion of multithreaded
processes, since that will be addressed in the documentation
of SECCOMP_RET_KILL_PROCESS.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 20:04:32 +01:00
Michael Kerrisk 1f5ad3c846 seccomp.2: Minor consolidation/reworking of EINVAL descriptions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 00:29:55 +01:00
Michael Kerrisk 865c9c8130 seccomp.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 00:23:41 +01:00
Michael Kerrisk 1ec37705a4 chown.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 19:18:28 +01:00
Michael Kerrisk 1445a0ff3d seccomp.2: srcfix: Update copyright notice
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 18:36:55 +01:00
Michael Kerrisk 96a35a8352 connect.2: Clarify that ECONREFUSED is for stream sockets
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-16 18:43:19 +01:00
Michael Kerrisk b5fff4eaee futex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-16 18:27:50 +01:00
Michael Kerrisk 1e36b3c2e4 readv.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:26:01 +01:00
Michael Kerrisk 954136a176 readv.2: Minor tweaks to Christoph's patch
Reviewed-by: Matthew Wilcox <willy@infradead.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:25:38 +01:00
Christoph Hellwig fe20da96cf readv.2: Document RWF_NOWAIT added in Linux 4.14
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:13:56 +01:00
Michael Kerrisk 534113fffd seccomp.2: Update timestamp for patch review from kees Cook
Kees reviewed the "Caveats" patch.

Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 07:58:25 +01:00
Ahmad Fatoum cc94f6aa19 fork.2, getsid.2, setpgid.2, setsid.2: Include <sys/types.h> in SYNOPSIS for pid_t
vfork(2), getpid(2) and others which return pid_t already do this.

mtk: Additional info from Ahmad: <unistd.h> defines 'pid_t',
but only dependent on certain FTMs beng defined.

Cc: linux-man@vger.kernel.org
Signed-off-by: Ahmad Fatoum <ahmad@a3f.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-13 18:04:04 +01:00
Michael Kerrisk 42cfb3552b seccomp.2: Note that vDSO implementations sometimes fall back to real syscalls
Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 5069617c90 seccomp.2: Add some Caveats regarding the use of seccomp filters
Based on an email discussion with Florian Weimer and
Adhemerval Zanella on the libc-alpha mailing list.
("Seccomp implications for glibc wrapper function changes",
7 Nov 2017).

Reviewed-by: Florian Weimer <fweimer@redhat.com>
Reviewed-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00