Commit Graph

7222 Commits

Author SHA1 Message Date
Michael Kerrisk 047013ac3e socket.2: socket() uses the lowest available file descriptor
Reported-by: Yubin Ruan <ablacktshirt@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 2cf607f153 execve.2: SEE ALSO: add get_robust_list(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk 6e22a6063c get_robust_list.2: Since Linux 2.6.28, robust futex lists also have an effect for execve(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk 30edf18762 get_robust_list.2: Clarify that "thread ID" means "kernel thread ID"
Prevent confused readers from thinking that we are talking about
POSIX thread IDs.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk 34821bdddc get_robust_list.2: Detail the operation of robust futex lists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk ad5722b3e2 get_robust_list.2: SEE ALSO: add pthread_mutexattr_setrobust(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Eugene Syromyatnikov 52428b024d keyctl.2: Remove parentheses from the crypto API URL description
Those look unnecessary when rendered either as text or HTML.

* man2/keyctl.2 (.SH DESCRIPTION) <.TP .BR KEYCTL_DH_COMPUTE>:
  Remove parentheses around "Kernel Crypto API Architecture".

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:29:18 +02:00
Eugene Syromyatnikov 1a42b664f9 keyctl.2: mention keyctl_dh_compute(3) and keyctl_dh_compute_alloc (3)
These functions have been added in keyutils 1.5.10
(see commits v1.5.10~11 and v1.5.10~10).

* man2/keyctl.2 (.SH DESCRIPTION) <.TP .BR KEYCTL_DH_COMPUTE>:
  Mention the keyctl_dh_compute/keyctl_dh_compute_alloc are
  provided in keyutils library for the operation.
  (.SH SEE ALSO): Add references to keyctl_dh_compute(3) and
  keyctl_dh_compute_alloc(3).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:20:16 +02:00
Eugene Syromyatnikov 452308ea25 keyctl.2: srcfix: remove www.tmac inclusion
Commit man-pages-4.12-229-gdf81149 removed the only usage of .URL
macro (introduced in man-pages-4.12-228-ga02cbc7), so www.tmac is
not needed anymore.

* man2/keyctl.2 (.mso www.tmac): Remove it.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:18:46 +02:00
Eugene Syromyatnikov 5bbb004d32 unshare.2: Update pointer to in-kernel unshare documentation
Linux commit v4.12-rc1~137^2~33^2 converted unshare documentation
(previously resided in Documentation/unshare.txt) to ReStructured
format, along with relocating it to
Documentation/userspace-api/unshare.rst.

* man2/unshare.2 (.SH SEE ALSO): Amend pointer to
  Documentation/unshare.txt with change introduced in Linux 4.14
  (move to Documentation/userspace_api/unshare.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:51:54 +02:00
Eugene Syromyatnikov 28d96036f2 prctl.2, seccomp.2: Update pointer to in-kernel seccomp documentation
Linux commit v4.13-rc1~34^2~40 converted seccomp documentation
(previously resided in Documentation/prctl/seccomp_filter.txt)
to ReStructured, along with relocating it to
Documentation/userspace-api/seccomp_filter.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_SECCOMP>: Amend
  pointer to Documentation/prctl/seccomp_filter.txt with change
  introduced in Linux 4.13 (move to
  Documentation/userspace_api/seccomp_filter.rst).
* man2/seccomp.2 (.SH SEE ALSO): Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:50:51 +02:00
Eugene Syromyatnikov a84a583004 prctl.2: Update pointer to in-kernel no_new_privs flag documentation
Linux commit v4.13-rc1~34^2~39 converted no_new_privs flag
documentation (previously resided in
Documentation/prctl/no_new_privs.txt) to ReStructured, along with
relocating it to
Documentation/userspace-api/no_new_privs.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_NO_NEW_PRIVS>:
  Amend pointer to Documentation/prctl/no_new_privs.txt with
  change introduced in Linux 4.13 (move to
  Documentation/userspace-api/no_new_privs.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:50:10 +02:00
Eugene Syromyatnikov 6744a5003b prctl.2, ptrace.2: Update pointer to in-kernel Yama documentation
Linux commit v4.13-rc1~34^2~30 converted yama documentation
(previously resided in Documentation/security/Yama.txt) to
ReStructured, along with relocating it to
Documentation/amdin-guide/LSM/Yama.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_PTRACER>: Amend
  pointer to Documentation/security/Yama.txt with change
  introduced in Linux 4.13
  (Documentation/admin-guide/LSM/Yama.rst).
* man2/ptrace.2 (.SS /proc/sys/kernel/yama/ptrace_scope):
  Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:46:47 +02:00
Eugene Syromyatnikov db8074da7f add_key.2, request_key.2, keyrings.7: Update Linux documentation pointers
In 4.13 the release cycle, key management documentation has been
reformatted to ReStructured text and moved to a separate
"keys" directory.

Relevant kernel commits: v4.13-rc1~34^2~27, v4.13-rc1~34^2~25

* man2/add_key.2 (.SH SEE ALSO): Amend pointers to
Documentation/security/keys.txt and Documentation/keys-request-key.txt
with changes introduced in Linux 4.13 (Documentation/keys/core.rst and
Documentation/keys/request-key.rst).
* man2/request_key.2 (.SH SEE ALSO): Likewise.
* man7/keyrings.7 (.SH SEE ALSO): Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:41:58 +02:00
Michael Kerrisk 4a19240db7 sysfs.2: Make it clearer near the start of the page that sysfs(2) is obsolete
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:17:17 +02:00
Michael Kerrisk 13752de138 sysfs.2: Add a pointer to sysfs(5) to help possibly confused readers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:17:17 +02:00
Michael Kerrisk 7048a9fc8e getrandom.2: SYNOPSIS: make return type of getrandom() 'ssize_t'
This accords with glibc headers and the Linux kernel source.

Reported-by: Fabio Scotoni <fabio@esse.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 07:42:53 +02:00
Michael Kerrisk 2021d0b3be fsync.2: Minor text reworking
Move the discussion of fsync() and metadata into a separate
paragraph to make the point more obvious.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 07:31:35 +02:00
Tej Chajed 296951cfd5 fsync.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 07:28:31 +02:00
Michael Kerrisk e931e0355f mprotect.2: Add warning about the use of printf() in the example code
Reported-by: Shrikant Giridhar <shrikantgiridhar@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-09 07:45:57 +02:00
Michael Kerrisk bf27fd0a15 timer_create.2: Strengthen the warning about use of printf() in the example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-09 07:43:14 +02:00
Michael Kerrisk 994e9b46f5 timer_create.2: Update cross reference: signal(7) should be signal-safety(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-09 07:37:20 +02:00
Michael Kerrisk 6edadda685 request_key.2, statx.2, pthreads.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 21:10:48 +02:00
Michael Kerrisk d64b372593 add_key.2, backtrace.3, syslog.3: Fix misordered SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 21:06:48 +02:00
Michael Kerrisk 3b3b8d5dcc getdents.2, ioctl_fat.2, mkdir.2, process_vm_readv.2, get_phys_pages.3, nextup.3, operator.7: srcfix: fix unbalanced .nf/.fi pairs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 20:43:22 +02:00
Michael Kerrisk d773899bf7 access.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 20:40:03 +02:00
Michael Kerrisk a3847715fe clock_getres.2, ctime.3, tgamma.3: srcfix: fix unbalanced .RS/.RE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 20:38:25 +02:00
Michael Kerrisk e5efbe9106 ioctl_userfaultfd.2: Fix misordering of sections
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 18:05:06 +02:00
Michael Kerrisk e89b82b758 ioctl_ns.2: Fix misordering of sections
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 18:04:14 +02:00
Michael Kerrisk 1172adfab5 ioctl_iflags.2: Fix misordering of sections
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 18:03:13 +02:00
Li Zhijian 21f685fd8f request_key.2: wfix: /etc/request-keys.conf -> /etc/request-key.conf
Signed-off-by: Li Zhijian <lizhijian@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 09:36:44 +02:00
Michael Kerrisk 0e840b4234 keyctl.2: Minor fixes to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 13:27:56 +02:00
Eugene Syromyatnikov 54d5a1c72b keyctl.2: Document the KEYCTL_RESTRICT_KEYRING operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 13:18:44 +02:00
Michael Kerrisk 8a351f8497 getrlimit.2: Note that RLIMIT_AS and RLIMIT_DATA are rounded down to system page size
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 04:06:51 +02:00
Michael Kerrisk b50667ac6d getrlimit.2: Mention unit for RLIMIT_DATA
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:48:39 +02:00
Thiago Jung Bauermann 4a63f626b5 getrlimit.2: Mention unit used by RLIMIT_CORE and RLIMIT_FSIZE
It would have been obvious that these limits are in bytes, except that
"ulimit -a" in at least bash, dash and zsh says that they're in blocks.
This confused me, so I had to check the kernel source code.

My understanding is that they are indeed in bytes, so mention this
information in the man page.

Signed-off-by: Thiago Jung Bauermann <bauerman@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:45:56 +02:00
Michael Kerrisk df81149955 keyctl.2: Minor fixes to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:41:42 +02:00
Eugene Syromyatnikov a02cbc788b keyctl.2: Document the ability to provide KDF parameters in KEYCTL_DH_COMPUTE
Acked-by: Stephan Müller <smueller@chronox.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:28:50 +02:00
Eugene Syromyatnikov e937944e81 keyctl.2: Mention ENOMEM in ERRORS
This one is not very specific, as memory allocations are scattered across
the code, so let's put some generic description here.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:24:42 +02:00
Michael Kerrisk 954be1b921 keyctl.2: Minor tweaks to Eugene's patch (mention old keys.txt file)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:18:48 +02:00
Michael Kerrisk f17b3bd8ee keyctl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:17:52 +02:00
Eugene Syromyatnikov 514c8256cc keyctl.2: Update kernel documentation path reference
It has been changed in b68101a1e8f0263dbc7b8375d2a7c57c6216fb76
(Linux 4.13).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:16:46 +02:00
Eugene Syromyatnikov 8a156aca74 keyctl.2: wfix: change "is" to "was" in error descriptions
Since half of items used "was" and another half used "is".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-03 02:13:53 +02:00
Michael Kerrisk d754b76ddc ioctl_tty.2: Elaborate a little on the rationale for TIOCGPTPEER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-28 21:20:31 +02:00
Michael Kerrisk e3f77df9dc ipc.2: SEE ALSO: add svipc(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-25 20:48:00 +02:00
Michael Kerrisk cf9c395834 ipc.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-25 20:47:45 +02:00
Michael Kerrisk 36454047ec stat.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-24 12:58:47 +02:00
Darrick J. Wong 06ad9290b7 ioctl_getfsmap.2: Correct semantics of FMR_OF_LAST flag
The FMR_OF_LAST flag is applied to the last record in the returned
data set, which is not necessarily the last record in the
filesystem.  Correct the documentation to reflect the actual
behavior of both getfsmap implementations.

Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-24 00:32:44 +02:00
Michael Kerrisk f211b01b0e move_pages.2: Improve Otto Ebeling's description of the changed permission rules
The manual page should still document the historical behavior,
and the permission check should be phrased in terms of a
ptrace access mode check.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-22 01:44:46 +02:00
Michael Kerrisk 18997ae323 move_pages.2: Minor text reorganization
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-22 01:33:14 +02:00