Commit Graph

4851 Commits

Author SHA1 Message Date
Michael Kerrisk cc19ea28a7 perf_event_open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:05:53 +01:00
Michael Kerrisk 146c322304 setup.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:05:00 +01:00
Michael Kerrisk 034369069f llseek.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:02:57 +01:00
Michael Kerrisk 577b1ed5bb setns.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:01:01 +01:00
Michael Kerrisk 536f641b82 connect.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:59:52 +01:00
Michael Kerrisk 1b05b97a3e sched_setattr.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:31 +01:00
Michael Kerrisk dff539545a seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:21 +01:00
Michael Kerrisk 84ca1d333d execve.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:01 +01:00
Michael Kerrisk dc4d79f4fe alarm.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:43 +01:00
Akihiro Motoki 69256b8085 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:02 +01:00
Akihiro Motoki eae8dc7f4d rename.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:02 +01:00
Akihiro Motoki 12f7439089 unshare.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:01 +01:00
Akihiro Motoki 11a388158f clone.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:01 +01:00
Michael Kerrisk f7bd810d1d getrlimit.2: Reformat EPERM error cases into separate entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 11:33:36 +01:00
Michael Kerrisk 625b5f5a49 getrlimit.2: Update text on RLIMIT_NOFILE ceiling to refer to /proc/sys/fs/file-max
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 11:31:16 +01:00
Michael Kerrisk b9ebc9b7ee select.2: Mention RLIMIT_NOFILE as a possible cause of EINVAL error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:28:34 +01:00
Michael Kerrisk 12c21590c5 open.2: Refer to RLIMIT_NOFILE for explanation of EMFILE error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:26:41 +01:00
Michael Kerrisk 3cdced2190 dup.2: Add reference to RLIMIT_NOFILE for EMFILE error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:19:46 +01:00
Michael Kerrisk 7ef5b2cd0a fcntl.2: Add reference to RLIMIT_NOFILE for F_DUPFD EINVAL error on 'arg'.
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:17:50 +01:00
Michael Kerrisk aeee07f774 dup.2: Add reference to RLIMIT_NOFILE for EBADF error on 'newfd'.
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:15:45 +01:00
Michael Kerrisk 947a6f390d dup.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:14:10 +01:00
Michael Kerrisk f9f7b31b9d get_robust_list.2: VERSIONS: Remove redundant statement about using syscall(2)
This point is also covered in NOTES; no need to duplicate.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-12 12:31:53 +01:00
Michael Kerrisk 1ac80024c9 perf_event_open.2, seccomp.2, setns.2, shmget.2, memchr.3, pthread_tryjoin_np.3, strstr.3, random.4, epoll.7, netlink.7, pid_namespaces.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 16:05:01 +01:00
Michael Kerrisk 3cd5e9837f prctl.2: Some tweaks to Dave Handsen's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 15:16:48 +01:00
Dave Hansen 0397979417 prctl.2: Add description of Intel MPX calls
The 3.19 kernel will have support for Intel MPX, including
a pair of new prctl() calls (PR_MPX_ENABLE_MANAGEMENT and
PR_MPX_DISABLE_MANAGEMENT) for enabling and disabling the
kernel's management of the "bounds tables".  Add a
descriptions of the interface.

The kernel patches were written by myself and another Intel
developer.

Signed-off-by: Dave Hansen <dave.hansen@intel.com>
Cc: Qiaowei Ren <qiaowei.ren@intel.com>
Cc: linux-man@vger.kernel.org
Cc: linux-kernel@vger.kernel.org
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 15:15:31 +01:00
Vince Weaver 31266c049a perf_event_open.2: Clarify the PERF_FLAG_FD_* flags
This change clarifies the behavior of the PERF_FLAG_FD_OUTPUT and
PERF_FLAG_FD_NO_GROUP flags to perf_event_open(), and removes
the related FIXME comments.

While writing tests to validate the behavior of these flags I
discovered that PERF_FLAG_FD_OUTPUT has been broken since the
2.6.35 kernel release.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:11 +01:00
Vince Weaver d2a6be2fef perf_event_open.2: tfix
There was a typo with the name of PERF_ATTR_SIZE_VER3

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 5ac5e03b0d seccomp.2: srcfix: Remove a FIXME
Quoting Daniel's response to my FIXME

> Still hoping to hear from Will Drewy regarding this FIXME in the
> page source:
>
> .\" FIXME What is the significance of the line
> .\"           ftest->code = BPF_LDX | BPF_W | BPF_ABS;
> .\"       in kernel/seccomp.c::seccomp_check_filter()?

This came in from our rework via commit bd4cf0ed331a ("net: filter:
rework/optimize internal BPF interpreter's instruction set"), and
is kernel-internal only, and unused in classic BPF. It translates
into A = *(u32 *) (ctx + K) and will basically load an offset from
the populated seccomp_data (= ctx) to A. For the man-page itself
it has therefore no relevance, hope that clarifies it.

Reviewed-by: Daniel Borkmann <dborkman@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk a79566fba6 seccomp.2: wfix
Revert a wording change, as suggested by Kees Cook.

Reported-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 1367a60afb seccomp.2: A process's seccomp mode is viewable via /proc/PID/status "Seccomp"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 787843e723 prctl.2: Suggest /proc/PID/status "Seccomp" as alternative to PRCTL_GET_SECCOMP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 8eeb062d88 prctl.2: SIGKILL can also occur PRCTL_GET_SECCOMP in SECCOMP_MODE_FILTER mode
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 068653012c seccomp.2: Changes after review feedback by Kees Cook
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 36931cfc80 seccomp.2: srcfx: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk ef05ec712f seccomp.2: Minor fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 699996321d seccomp.2: Tweak an argument name
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 6426723630 seccomp.2: EXAMPLE: Expand comments in the BPF program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 86ae10e3bd seccomp.2: Rename arguments inside example program
Rename the arguments to install_filter() to improve readability
a little and to remove a little ambiguity. In particular, rename
'arch' to 't_arch' so that it does not get confused with the
seccomp_data field of the same name.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk cecc8c48ba seccomp.2: Add subsection on seccomp-specific BPF details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 93b9a9eeff seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 882cf566d8 seccomp.2: ERRORS: add an EINVAL case
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 043ed1c6d3 seccomp.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 0c2e01b788 seccomp.2: Rework discussion of 'seccomp_data' buffer
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk e28e21fea0 seccomp.2: SEE ALSO: add Documentation/prctl/seccomp_filter.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk f74fd424c1 seccomp.2: Add reference to original Usenix BPF paper
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 65a1328c75 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 5b95c4aba5 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk a0a0c98bdc seccomp.2: Mention <linux/audit.h>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 43b265ff16 seccomp.2: wfix for EFAULT error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 0e27eb0cd4 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 3edfdb10b2 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 30d8060bd7 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 76db415686 seccomp.2: Minor tweak to wording of ENOSYS error 2015-01-10 09:38:09 +01:00
Michael Kerrisk cf690e13ff seccomp.2: Rework discussion of 'siginfo_t' fields
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 496a92ebf6 sigaction.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk bcd0ba54f0 sigaction.2: Add siginfo_t fields for SECCOMP_RET_TRAP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 41bf4e32e0 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk db99c0648c seccomp.2: Add reference to sigaction(2) under SECCOMP_RET_TRAP discussion
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 1da13d158d seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk ce67ca2364 seccomp.2: Minor tweak to ENOMEM error text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk b1248a9d6e prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 29efefece6 seccomp.2: Add some ERRORS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5c8dd0e971 seccomp.2: Add a comment to example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 610082d992 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 880bc4eb2d seccomp.2: Clarify thread ID returned on SECCOMP_FILTER_FLAG_TSYNC failure
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk cbffd6ae44 seccomp.2: Fixes after review comments from Kees Cook
Reported-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 25813394da prctl.2: Add mention of seccomp(2) under PR_SET_SECCOMP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk b8ffefd766 seccomp.2: Clarifications from Andy Lutomirski
Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 87aa1b2cd8 seccomp.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 1268c887a7 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 4c43ddd29b seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 886a865181 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk d4438093f3 seccomp.2: srcfix: add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 35e4506b05 seccomp.2: Add sample runs for example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5e97e9b10c seccomp.2: Tweaks to example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 0a1b868c77 seccomp.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5b84640229 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk feb058c230 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk b95b411b88 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 18abaf3ea2 seccomp.2: SEE ALSO: add kernel source file Documentation/networking/filter.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk d8c128fb6e seccomp.2: srcfix: update FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk d2b076687d seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 3cea64ec03 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk e01ca3aa51 seccomp.2: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 3fbe3aa3f9 seccomp.2: Reword text describing ENOSYS failure from SECCOMP_RET_TRACE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 33bb5d332f seccomp.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 0a2a0df097 seccomp.2: Reword text describing killing via SIGSYS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk ec2bb3c022 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 8585d5a797 seccomp.2: Reword text on seccomp filter return values
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 67f7d3af9d seccomp.2: srcfix: Added FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk ae857a90dd seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 7d596c7b1b seccomp.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 955efdbcc1 seccomp.2: Reword discussion of PR_SET_NO_NEW_PRIVS 2015-01-10 09:38:08 +01:00
Michael Kerrisk d06d25cc28 seccomp.2: Tweaks to example program
Change return values of install_filter().
More white space.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 2d5fb4bb73 seccomp.2: Reword discussion of execve() and filters
The existing grouped fork(), clone(), execve() together
in a discussion about child processes. But execve()
does not create a process.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:37:57 +01:00
Michael Kerrisk 50b4bc2378 seccomp.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:50:01 +01:00
Michael Kerrisk 90c6777a67 seccomp.2: Fix kernel version number
Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:48:38 +01:00
Kees Cook e9519f4f28 seccomp.2: New page documenting seccomp(2)
Combines documentation from prctl, in-kernel seccomp_filter.txt
and dropper.c, along with details specific to the new system call.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:48:38 +01:00
Michael Kerrisk f6e3405827 socket.2: Minor wording change (drop reference to pipes)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 12:07:47 +01:00
Michael Kerrisk 24ade49d4f shmget.2: Make wording of SHMALL description a little clearer
Reported-by: Akihiro Motoki <amotoki@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 11:33:44 +01:00
Michael Kerrisk 64c626f788 prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:42:47 +01:00
Kees Cook e35a05129d prctl.2: Document SECCOMP_MODE_FILTER vs EFAULT
This notes the distinction made between EINVAL and EFAULT when
attempting to use SECCOMP_MODE_FILTER with PR_SET_SECCOMP.

Suggested-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:39:32 +01:00
Michael Kerrisk e0ea18e3fc adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 21:58:46 +01:00
Michael Kerrisk bd59305f77 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 21:31:23 +01:00
Michael Kerrisk 9b8c7b2b16 adjtimex.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:48:00 +01:00
Michael Kerrisk d58d906ecd adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:37:22 +01:00
Michael Kerrisk 4dfc98f29a adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:36:23 +01:00
Michael Kerrisk f93daa5105 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:35:00 +01:00
Michael Kerrisk ff4bd2e179 adjtimex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:26:19 +01:00
Laurent Georget b19c356f5b adjtimex.2: Change 'PPM' (parts per million) to 'ppm'
Hi again,

this is the second patch of the new series of patchs for adjtimex.2.

This is a trivia patch correcting "PPM" (parts per million) to the more usual "ppm".
Credits to Jeff Epler <jepler@unpythonic.net>.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:19:07 +01:00
Laurent Georget 277be06802 adjtimex.2: Clarify the 'ppm scaling' used in struct timex
This patch makes explicit and clarifies the unit used for
the fields "freq", "ppsfreq" and "stabil" in struct timex.

Reviewed-by: Richard Cochran <richardcochran@gmail.com>
Reviewed-by: Jeff Epler <jepler@unpythonic.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:16:35 +01:00
Mike Frysinger ba7d7ed976 setns.2, pid_namespaces.7: Elaborate discussion of the PID namespace descendant limitation
The setns(2) man page already mentions that CLONE_NEWPID may only
be used with descendant namespaces, but this nuance could be
listed in a few more places so it is not missed.

Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 15:25:56 +01:00
Akihiro Motoki cf781d9960 readlink.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:11:26 +01:00
Akihiro Motoki 1277633744 setsid.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:10:59 +01:00
Akihiro Motoki de86e1aba1 statfs.2: ffix + wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:08:27 +01:00
Akihiro Motoki 8804c8da9f shmget.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:07:43 +01:00
Akihiro Motoki c673352bd4 sendmmsg.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:06:20 +01:00
Akihiro Motoki 4f6396e24b semop.2: tfix: add section number for external reference
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:06:00 +01:00
Akihiro Motoki ffed45464c recvmmsg.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:05:14 +01:00
Akihiro Motoki 7e6b4493c3 recv.2: tfix: fix variable name
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:03:57 +01:00
Michael Kerrisk 4ce77a32fd adjtimex.2: Note that TIME_ERROR is the modern synonym for TIME_BAD
Reported-by: Masanari Iida <standby24x7@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-04 07:28:16 +01:00
Michael Kerrisk 0649afd45a localedef.1, adjtimex.2, clock_nanosleep.2, epoll_ctl.2, ioctl.2, madvise.2, open.2, posix_fadvise.2, prctl.2, restart_syscall.2, sched_setaffinity.2, select.2, semop.2, setsid.2, sgetmask.2, sigaction.2, sigreturn.2, splice.2, syscall.2, syscalls.2, tee.2, tkill.2, abort.3, cmsg.3, exp10.3, ftw.3, getopt.3, ilogb.3, memcmp.3, mq_open.3, pow.3, pthread_setschedparam.3, sigvec.3, sysconf.3, termios.3, tgamma.3, wordexp.3, locale.5, proc.5, resolv.conf.5, cp1251.7, credentials.7, fanotify.7, inotify.7, locale.7, man-pages.7, signal.7, unix.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-31 07:01:38 +01:00
Michael Kerrisk 4bcf6cdf93 posix_fadvise.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 21:48:30 +01:00
Mel Gorman ceb1c326b9 posix_fadvise.2: Document the behavior of partial page discard requests
It is not obvious from the interface that partial page discard'
requests are ignored. It should be spelled out.

Signed-off-by: Mel Gorman <mgorman@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 21:46:57 +01:00
Michael Kerrisk 86e1503ee9 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 17:43:18 +01:00
Michael Kerrisk 25a7bfe649 select.2: SEE ALSO: add restart_syscall(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk 795b826743 restart_syscall.2: srcfix: update FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk 3026ef70d7 restart_syscall.2: Add some text explaining why restart_syscall() exists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk 2013e2eb67 semop.2: Add note that interrupted semtimedop() returns 'timeout' unchanged
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk d9817570b2 semop.2: Add subsection head for semtimedop()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk e90e87e792 semop.2: Remove information about semtimedop() EAGAIN that is repeated elsewhere
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk ecb11ea3fe restart_syscall.2: srcfix: Remove crufty FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk d7f14b335d restart_syscall.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk 5a3a869977 restart_syscall.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 24029e9f1c sigaction.2: Document SA_RESTORER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk a8e85174d4 sigaction.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 11c40dbd4c sigaction.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 6e57d26ce5 sigaction.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 48c281d746 sigaction.2: Add some detail on the sa_restorer field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk eda078d47b sigreturn.2: Add (a lot) more detail on the signal trampoline
And rewrite much of the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 4c886933f9 sigreturn.2: Remove crufty FILES section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk b71aac7e1a sigaction.2: SEE ALSO: add sigreturn(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 872feab512 adjtimex.2: Rework ADJ_TAI text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 93b445d553 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 9155a2763e adjtimex.2: Add more details to description of 'tai' field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 5de5062ad1 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk d94ed228c3 adjtimex.2: Update RFC number: RFC 5905 obsoletes RFC 1305
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 6848ba030b adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 373bd09840 adjtimex.2: Add nanosecond details
Fixes ttps://bugzilla.kernel.org/show_bug.cgi?id=61171.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>

Conflicts:
	man2/adjtimex.2
2014-12-30 16:02:41 +01:00
Michael Kerrisk b84ba68687 adjtimex.2: Document timex 'status' bits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk c35d69e238 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk fe31458ffa adjtimex.2: Note PPS (pulse per second) fields in timex structure
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 7b69c78cc5 adjtimex.2: Add comment noting that timex structure contains padding bytes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 012ed58da5 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 95547282a2 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk f4f2c9a18b adjtimex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 22b278129c adjtimex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 9d75cc4c8b adjtimex.2: Note kernel version for 'timex.tai' field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 784f598504 adjtimex.2: Note effect of ADJ_NANO for ADJ_SETOFFSET
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk cef8628bf4 adjtimex.2: Clarify treatment of other 'modes' bits for ADJ_OFFSET_*
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 005239ca35 adjtimex.2: Note that ADJ_OFFSET_SINGLESHOT takes a time in microseconds
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 31d07b1e9a adjtimex.2: Other 'modes' bits are ignored on ADJ_OFFSET_*
Other bits in 'modes' are ignored if modes contains
ADJ_OFFSET_SINGLESHOT or ADJ_OFFSET_SS_READ.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 6eaec6b167 adjtimex.2: Document ADJ_OFFSET_SS_READ
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk 002d27fb8d adjtimex.2: Improve description of ADJ_OFFSET_SINGLESHOT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk abe87b0c34 adjtimex.2: Clarify which 'timex' field is used by each 'modes' bit
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk 4f77394811 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk f7a78a2de6 adjtimex.2: Briefly document ADJ_SETOFFSET
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk a87ba63b02 adjtimex.2: Note meaning of "PLL" abbreviation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk 078f99d7bb adjtimex.2: Add brief documentation of ADJ_MICRO and ADJ_NANO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk d5f787f1fe adjtimex.2: Minor fixes to comments on 'timex' structure
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk b2eeb3900b adjtimex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk 0a8916e69e adjtimex.2: Reformat return value list
And remove numeric values, since they're not needed

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:33 +01:00
Michael Kerrisk 7431d790f2 adjtimex.2: Reformat 'times' flags as list
And remove numeric values, since they're not needed.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 14:54:24 +01:00
Michael Kerrisk 88417b2a53 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>

Conflicts:
	man2/adjtimex.2
2014-12-30 14:51:21 +01:00
Michael Kerrisk 6c9b2fe068 adjtimex.2: Some rewordings to Laurent Georget's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 13:52:02 +01:00
Michael Kerrisk 077a8db35f adjtimex.2: wfix: clarify init for 'tai' field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 13:36:31 +01:00
Laurent Georget 6d43b2572a adjtimex.2: Add fields in struct timex description
This patch updates the man page with the new fields added in
struct timex since last edition of the man page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 13:34:12 +01:00
Michael Kerrisk e307112d4e perf_event_open.2: tfix
Reported-by: 尹杰 <writalnaie@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk accffcfa1f tkill.2: Remove bogus text saying tgid==-1 makes tgkill() equivalent to tkill()
Reported-by: Rich Felker <dalias@libc.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk 7c244c5312 syscalls.2: 3.19 adds execveat()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk 54305f5b5f open.2: Enhance rationale discussion for openat() and friends
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk a3708b57a5 syscalls.2: Add bpf(2) to list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk 6e5199009e madvise.2: VERSIONS: Support for madvise() is now configurable
Support for this system call now depends on the
CONFIG_ADVISE_SYSCALLS configuration option.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:19 +01:00
Michael Kerrisk 732df53e2b posix_fadvise.2: Support for fadvise64() is now configurable
Support for this system call now depends on the
CONFIG_ADVISE_SYSCALLS configuration option.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:12 +01:00
Michael Kerrisk a9adf5158f sgetmask.2: Since 3.16, support for these system call is configurable
Support for these calls is now dependent on the setting of the
CONFIG_SGETMASK_SYSCALL option.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-08 16:52:06 +01:00
Michael Kerrisk be031d85ad semop.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-05 06:09:36 +01:00
Michael Kerrisk d6c9f01b64 setsid.2: Rewrite some pieces and add some details
Among other changes, add an explanation of why setsid() can't
be called from a process group leader

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-05 06:09:31 +01:00
Michael Kerrisk e4dd2d93aa epoll_wait.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-23 15:02:38 +01:00
Michael Kerrisk e87feb33a5 epoll_ctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-23 15:00:38 +01:00
Michael Kerrisk e7e006f279 getdents.2, capabilities.7, symlink.7: tfix: Change 'i-node' to 'inode'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-12 22:32:40 +01:00
Michael Kerrisk e0f1f1765b posix_fadvise.2: ERRORS: Since 2.6.16, the kernel correctly deals with the ESPIPE case
Reported-by: Weijie Yang <weijie.yang.kh@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-11 09:32:53 +01:00
Adam Jiang 59ab8fcf0f sched_setscheduler.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-11 06:16:39 +01:00
Michael Kerrisk 001fed0312 epoll_ctl.2: Regular files and directories can't be monitored with epoll_ctl()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-10 14:00:25 +01:00
Michael Kerrisk f285a958f3 clock_nanosleep.2: Note that 'clock_id' can also be a CPU clock ID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-10 13:25:30 +01:00
Michael Kerrisk e125c3e172 timerfd_create.2: srcfix: added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-10 11:56:49 +01:00
Heinrich Schuchardt b7670bdd0d ioctl.2: Rename 'd' argument to 'fd' in text
In most other manpages file descriptors are called 'fd'.
This patches renames attribute 'd' to 'fd'.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-09 21:11:52 +01:00
Michael Kerrisk 5bc20f9e79 syscalls.2: SEE ALSO: add errno(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-04 08:20:07 +01:00
Michael Kerrisk 4e0b8e82c7 syscall.2: SEE ALSO: add errno(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-04 08:19:25 +01:00
Michael Kerrisk ea55bc7b3a prctl.2: PR_SET_NAME silently truncates strings that exceed 16 bytes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:26:23 +01:00
Andreas Schwab db6d60b30a prctl.2: Correct description of null-termination in PR_GET_NAME and PR_SET_NAME
The size of the process name has always been at most 16 byte
_including_ the null terminator.  This also means that the
name returned by PR_GET_NAME is always null-terminated.

Signed-off-by: Andreas Schwab <schwab@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:22:55 +01:00
Michael Gehring 4cd11c5594 process_vm_readv.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:14:17 +01:00
Michael Kerrisk f7d11fdac6 tee.2: Add shell session demonstrating use of the example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Michael Kerrisk ced56703cb vmsplice.2: srcfix: Added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Michael Kerrisk 2377c64851 splice.2: Reformat description of 'fd_in' and 'off_in' to improve readability
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Michael Kerrisk 9c11e37c8f sched_setaffinity.2: NOTES: Add paragraph on how to discover set of CPUs available on system
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:23 +01:00
Michael Kerrisk f648d34394 sched_setaffinity.2: SEE ALSO: add nproc(1) and lscpu(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:23 +01:00
Michael Kerrisk ad624ff433 readlink.2, readv.2, pthread_rwlockattr_setkind_np.3, signal.7, unix.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-15 11:13:45 +02:00
Michael Kerrisk b6d8894f73 readv.2: The raw preadv() and pwritev() syscalls split 'offset' into 2 arguments
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-14 07:44:15 +02:00
Michael Kerrisk a5c24f8c5f timer_settime.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-11 08:16:31 +02:00
Michael Kerrisk 4bf044cbf2 readlink.2: Add free() call to example program
Reported-by: Jonny Grant <jg@jguk.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-10 22:22:27 +02:00
Michael Kerrisk 2d1b2fbc61 truncate.2: wfix
Reported-by: Jonny Grant <jg@jguk.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-10 21:33:03 +02:00
Michael Kerrisk e890609356 capget.2, ptrace.2, vhangup.2, wait.2, ttyslot.3, console.4, proc.5, utmp.5, boot.7: tfix: page xrefs for init 2014-10-03 08:47:03 +02:00
Michael Kerrisk f29d0171ad open_by_handle_at.2: tfix: page xref
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-03 08:42:29 +02:00
Michael Kerrisk b22f4e4f60 mount.2: tfix: page xref
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-03 08:41:54 +02:00
Michael Kerrisk 834e5597f0 fanotify_mark.2: tfix: xrefs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-03 08:40:08 +02:00
Michael Kerrisk 6f9e0e572e Removed trailing white space at end of lines 2014-10-03 00:01:00 +02:00
Michael Kerrisk bc65e77236 ldd.1, execve.2, fanotify_init.2, fanotify_mark.2, getrlimit.2, open.2, readlink.2, sched_setattr.2, sched_setscheduler.2, shmget.2, syscalls.2, vmsplice.2, dlopen.3, fseeko.3, getgrent.3, mq_getattr.3, mq_open.3, realpath.3, armscii-8.7, ascii.7, iso_8859-1.7, iso_8859-10.7, iso_8859-11.7, iso_8859-13.7, iso_8859-14.7, iso_8859-15.7, iso_8859-16.7, iso_8859-2.7, iso_8859-3.7, iso_8859-4.7, iso_8859-5.7, iso_8859-6.7, iso_8859-7.7, iso_8859-8.7, iso_8859-9.7, koi8-r.7, koi8-u.7, sched.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 23:47:51 +02:00
Michael Kerrisk f479e19cf0 fanotify_init.2: The 'event_f_flags' failure to check invalid flags was fixed in 3.15
Reported-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-01 13:38:32 +02:00
Michael Kerrisk 51d266b762 fanotify_init.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-01 13:38:32 +02:00
Heinrich Schuchardt 0d69c09327 fanotify_init.2: BUGS: O_CLOEXEC is ignored
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-01 13:38:32 +02:00
Michael Kerrisk e5209a5af7 fanotify_mark.2: Note that various bugs were fixed in Linux 3.16
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-01 13:38:32 +02:00
Cyril Hrubis a2cf889831 vmsplice.2: vmsplice() does not fail when nr_segs==0
This nr_segs==0 case is no-op; the call succeeds and no
EINVAL error is returned.

See fs/splice.c vmsplice syscall which contains:

        if (unlikely(nr_segs > UIO_MAXIOV))
                return -EINVAL;
        else if (unlikely(!nr_segs))
                return 0;

And looking at the git log suggests that the code was always thus.

Signed-off-by: Cyril Hrubis <chrubis@suse.cz>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-01 13:38:32 +02:00
Michael Kerrisk bb7a4bccb3 readlink.2: Fix description of readlinkat() with empty 'pathname'
Reported-by: Ben Hutchings <ben@decadent.org.uk>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-01 11:56:48 +02:00
Michael Kerrisk e15dc33869 getrlimit.2: Since Linux 3.5, the accounting formula for RLIMIT_MSGQUEUE has changed
Reported-by: Doug Ledford <dledford@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-01 11:56:47 +02:00
Michael Kerrisk 1aa06521e9 pread.2: tfix
Reported-by: Lanchon <lanchon@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-01 11:56:47 +02:00
Michael Kerrisk 4e1a4d72f0 open.2: Fix number and formula in description of EOVERFLOW error
Reported-by: Shriramana Sharma <samjnaa@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-26 07:30:02 +02:00
Michael Kerrisk 1d94912fb7 syscalls.2: Add 3 new system calls added in Linux 3.17
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-25 12:25:05 +02:00
Carlos O'Donell 3252fa3f03 wait.2: ffix: add paragraph break before errno note in RETURN VALUE section
The text "Each of these calls sets errno to an appropriate
value in the case of an error." is not only for waitid.

This patch adds a paragraph break to move the errno note
to a new paragraph where it makes sense, as it applies to
all the wait* functions.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-25 12:19:37 +02:00
Davidlohr Bueso 9a413675b1 shmget.2: Note some details on defaults for SHMALL and SHMMAX
Based on a very heavily edited patch from Davidlohr Bueso.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-23 07:18:25 +02:00
Michael Kerrisk 562ac2f24e shmget.2: srcfix: Note commits for 3.16 SHMALL + SHMMAX changes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-23 06:52:19 +02:00
Michael Kerrisk f037b098c2 shmget.2: Tweak kernel version numbers for SHMALL and SHMMAX changes
It's quite probably that these changes will go infot 3.16,
rather than 3.17

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-23 06:46:46 +02:00
Michael Kerrisk d4bf702fac shmget.2: Rework the SHMALL description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-23 06:46:46 +02:00
Michael Kerrisk 1fabbf12f6 shmget.2: Minor tweaks to Manfred's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-23 06:39:49 +02:00
Manfred Spraul e5cceccf91 shmget.2: Update for increase of SHMALL and SHMMAX
The default values of SHMALL and SHMMAX have been increased.

Signed-off-by: Manfred Spraul <manfred@colorfullife.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-23 06:39:49 +02:00
Michael Kerrisk 1a212a018f execve.2: Remove unneeded ".sh" extension in interpreter script example
See https://bugzilla.kernel.org/show_bug.cgi?id=84701

As noted by C. Alex North-Keys:

1) Command name extensions considered harmful: Adding ".sh", or
any other unneeded extension, unnecessarily duplicates meta
information already present in the interpreter directive,
exposing an implementation detail that then ends up explicitly
part of other programs running this one.  Later, when such a
script is replaced with a new version in Python, C, etc., the
useless ".sh" has to be retained to avoid breaking those other
programs' calls to this one, and now has a stark antifunction
of lying about the script's content and occasionally causing
admins to run undefined experiments as root (like
"bash -x ./reallyperlscript.sh"). Such extensions, while fine
in DOS which ignores extensions explicitly, is a serious flaw
in Unix-targeted script writing.  Canonical documentation
from the Linux manual should not support such a flawed idiom -
recommending against it would be preferred.

A more extensive rant against them can be found at:
http://www.talisman.org/~erlkonig/documents/commandname-extensions-considered-harmful

2) The space after "#!" in the interpreter directive is minor -
and the kernel's fs/binfmt_script.c specifically allows for it -
but versions of unix have length limits from ~30 characters to
Linux's 127 or so (if that number's correct) so the space does
have a cost.  Most scripts I've seen lack that space, and
there's no real reason to encourage it.

Reported-by: C. Alex North-Keys <erlkonig@talisman.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-23 06:21:51 +02:00
Michael Kerrisk 2333bf67ab readlink.2: SEE ALSO: add realpath(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-21 19:51:48 +02:00
Michael Kerrisk ac30de076a sched_setattr.2, sched_setscheduler.2: SEE ALSO: add chrt(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-21 19:51:48 +02:00
Michael Kerrisk f5d401ddda Removed trailing white space at end of lines 2014-09-21 11:24:24 +02:00
Michael Kerrisk daf084cc33 clone.2, flock.2, getpid.2, getunwind.2, mount.2, reboot.2, semop.2, seteuid.2, setgid.2, setns.2, setresuid.2, setreuid.2, setuid.2, uname.2, unshare.2, clock.3, drand48.3, proc.5, capabilities.7, credentials.7, mq_overview.7, namespaces.7, pid_namespaces.7, svipc.7, user_namespaces.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-21 11:23:07 +02:00
Michael Kerrisk 9219d20802 clone.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-16 10:05:11 +02:00
David Prévot b7a3dc84e7 fcntl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-15 11:10:26 +02:00
Michael Kerrisk 53d084e81a setns.2: Add pointer to user_namespaces(7)
Add pointer to user_namespaces(7) for details on interactions
of user and mount namespaces

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-15 10:59:30 +02:00
Michael Kerrisk d0c5d17b30 setns.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-15 10:56:31 +02:00
Michael Kerrisk 9f4bb2a6c2 setns.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-15 10:53:18 +02:00
Michael Kerrisk 6edfe90905 setns.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-15 10:52:17 +02:00
Michael Kerrisk 130fbed6c8 unshare.2: Note flags implied by CLONE_THREAD and CLONE_VM
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-14 21:29:47 -07:00
Eric W. Biederman 69b6b231d7 mount.2: Clarify use of 'mountflags' and 'data' for MS_REMOUNT
Quoting Eric Biederman:

One thing that has come up recently (in 3 separate
implementations) is that mount(MS_REMOUNT|...,...) must include
all of the mount flags that need to be preserved.   People
creating read-only bind mounts tend to miss that and the locked
flags in mount namespaces.  That issue was flushed out now that
the kernel is now not allowing most mount flags to be cleared in
mount namespaces.  The interface is non-intuitive and we should
at least document the weirdness.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-14 21:29:47 -07:00
Michael Kerrisk e63259f20e setns.2: ERRORS: Add EINVAL for two cases of joining a new user namespace
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-13 20:16:03 -07:00
Michael Kerrisk 6bab36f87c unshare.2: Add kernel version number for text on CLONE_NEWUSER implying CLONE_FS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-13 20:16:03 -07:00
Michael Kerrisk ac0079383d clone.2: Document EPERM error when using CLONE_NEWUSER from chrooted caller
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-13 20:16:03 -07:00