Commit Graph

6132 Commits

Author SHA1 Message Date
Michael Kerrisk 3df541c0e6 ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17 18:10:19 +02:00
Darrick J. Wong e4fcb7bcc3 ioctl_ficlonerange.2: Mention a subtlety with length == 0
Passing length == 0 to clonerange actually makes it clone
all the way to EOF.

Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
2016-07-16 12:25:12 +02:00
Michael Kerrisk a9562222f7 kill.2: Clarify the meaning if sig==0
Reported-by: John Wiersba <jrw32982@yahoo.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16 12:23:18 +02:00
Michael Kerrisk b5eb75f750 perf_event_open.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 12:09:35 +02:00
Jann Horn 3eb9519282 perf_event_open.2: Document new perf_event_paranoid default
Signed-off-by: Jann Horn <jann@thejh.net>
2016-07-07 12:08:37 +02:00
Keno Fischer 4dc411ddbd perf_event_open.2: Add a note that dyn_size is omitted if size == 0
The perf_output_sample_ustack in kernel/events/core.c only writes
a single 64 bit word if it can't dump the user registers. From the
current version of the man page, I would have expected two 64 bit
words (one for size, one for dyn_size). Change the man page to
make this behavior explicit.

Reviewed-by: Vince Weaver <vincent.weaver@maine.edu>
2016-07-07 12:05:06 +02:00
Michael Kerrisk c082f385d4 futex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 10:12:58 +02:00
Michael Kerrisk a8fa059758 sysinfo.2: srcfix: change page license
The license on the original versoin of this page is troublesome,
because of restrictions imposed by the clause that the page may be
modified "for the purpose of improving Linux or its documentation
efforts".

By now, I have rewritten all except trivial pieces of the page,
and the structure definitions in any case came from kernel header
files. So, I'm relicensing the page to the "verbatim" license.

See https://bugzilla.kernel.org/show_bug.cgi?id=118311

Reported-by: Tom Callaway <tcallawa@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:08:45 +02:00
Michael Kerrisk 641277ecc4 sysinfo.2: Rewrite and update various pieces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:07:14 +02:00
Michael Kerrisk 00538c672b pciconfig_read.2: Change license to note that page may be modified
Niki Rahimi, the author of this page, has agreed that it's okay
to change the license to note that the page can be modified.

See https://bugzilla.kernel.org/show_bug.cgi?id=118311

Reported-by: Tom Callaway <tcallawa@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:07:14 +02:00
Michael Kerrisk 0d8367f0f7 getitimer.2: Change license to note that page may be modified
The page as originally written carried text that said the page may
be freely distributed but made no statement about modification.
In the 20+ years since it was first written, the page has in fact
seen repeated, sometimes substantial, modifications, and only a
small portion of the original text remains. One could I suppose
rewrite the last few pieces that remain from the original,
but as the largest contributor to the pages existing text,
I'm just going to relicense it to explicitly note that
modification is permitted. (I presume the failure by the
original author to grant permission to modify was simply an
oversight; certainly, the large number of people who have
changed the page have taken that to be the case.)

Reported-by: Tom Callaway <tcallawa@redhat.com>
See also https://bugzilla.kernel.org/show_bug.cgi?id=118311

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:13 +02:00
Michael Kerrisk b659d904b4 getitimer.2: Substantial rewrites to various parts of the page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05 12:44:39 +02:00
Michael Kerrisk 4acc2a5ff8 sysinfo.2: srcfix: remove request to add timestamp in source; we have Git nowadays
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05 12:44:39 +02:00
Michael Kerrisk 0fa34fb396 utimensat.2: Note that the glibc wrapper disallows pathname==NULL
Reported-by: Rob Landley <rob@landley.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 11:25:51 +02:00
Michael Kerrisk 2389c1e3c1 utimensat.2: Minor fix: reorder some text in NOTES
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 11:20:42 +02:00
Michael Kerrisk f69c2584a9 getpriority.2: Make discussion of RLIMIT_NICE more prominent
The discussion of RLIMIT_NICE was hidden under the EPERM error,
where it was difficult to find. Place some relevant text in
DESCRIPTION.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:45:20 +02:00
Michael Kerrisk b8bc577b89 getpriority.2: Clarify equivalence between lower nice value and higher priority
Reported-by: Robin Kuzmin <kuzmin.robin@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:36:43 +02:00
Michael Kerrisk 653c1fe2e2 getpriority.2: Note that getpriority()/setpriority deal with same attribute as nice(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:32:32 +02:00
Michael Kerrisk 659cc17f4f setfsgid.2, setfsuid.2: Note which glibc version stopped checking for truncation of the argument
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:15:24 +02:00
Michael Kerrisk dc439d82cb setfsgid.2, setfsuid.2: Move glibc wrapper notes to "C library/kernel differences" subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:13:05 +02:00
Jann Horn de61071a21 setfsgid.2, setfsuid.2: Fix note about errors from the syscall wrapper
See sysdeps/unix/sysv/linux/i386/setfsuid.c in glibc-2.2.1.
(This code is not present in modern glibc anymore.)

Signed-off-by: Jann Horn <jannh@google.com>
2016-07-02 00:09:30 +02:00
Jakub Wilk 48235a56f3 syscalls.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:56:11 +02:00
Michael Kerrisk e203673ac7 unshare.2: Add reference to mount_namespaces(7) under CLONE_NEWNS description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk c212248c77 clone.2: Add reference to mount_namespaces(7) under CLONE_NEWNS description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk 39b3f0058e clone.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk b7b798454a mount.2: Refer reader to mount_namespaces(7) for details on propagation types
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk a67271b0c9 umount.2: SEE ALSO: add mount_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 3077ac0f12 mount.2: SEE ALSO: s/namespaces(7)/mount_namespaces(7)/
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 028b5760e8 ptrace.2: Minor fixes after review by Kees Cook
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk e48ed83a6a ptrace.2: tfix
Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk d5765e275d ptrace.2: Note that user namespaces can be used to bypass Yama protections
Cowrittten-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk e532361686 ptrace.2: Update Yama ptrace_scope documentation
Reframe the discussion in terms of PTRACE_MODE_ATTACH checks,
and make a few other minor tweaks and additions.

Reviewed-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk 94b0464cc2 ptrace.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk b0459842ff ptrace.2: srcfix: add 2015 copyright notice for mtk
(Yama ptrace_scope text added in 2015.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk 00172d8d96 ptrace.2: Add an introductory paragraph to the Ptrace access mode checks" section
Reported-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 1c22e40a71 ptrace.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 3224581342 ptrace.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk edb7368474 ptrace.2: Relocate text noting that PTRACE_MODE_* constants are kernel-internal
(No content changes.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk be26fa864f ptrace.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk bcd0d82dac ptrace.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Stephen Smalley 3cd161fe57 ptrace.2: Describe PTRACE_MODE_NOAUDIT in more detail
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 78f0786577 ptrace.2: Further fixes after review from Jann Horn
Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk a330bffa78 ptrace.2: Minor improvements to ptrace access mode text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 611d3ac40a ptrace.2: Various fixes after review by Jann Horn
Among other things, Jann pointed out that the commoncap LSM
is always invoked, and Kees Cook pointed out the relevant
kernel code:

===
> BTW, can you point me at the piece(s) of kernel code that show that
> "commoncap" is always invoked in addition to any other LSM that has
> been installed?

It's not entirely obvious, but the bottom of security/commoncap.c shows:

struct security_hook_list capability_hooks[] = {
        LSM_HOOK_INIT(capable, cap_capable),
...
};

void __init capability_add_hooks(void)
{
        security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
}

And security/security.c shows the initialization order of the LSMs:

int __init security_init(void)
{
        pr_info("Security Framework initialized\n");

        /*
         * Load minor LSMs, with the capability module always first.
         */
        capability_add_hooks();
        yama_add_hooks();
        loadpin_add_hooks();

        /*
         * Load all the remaining security modules.
         */
        do_security_initcalls();

        return 0;
}
===

Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 0647331a06 kcmp.2, ptrace.2: tfix
Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk e4e2367fe6 ptrace.2: Clarify the purpose of mentioning the kernel PTRACE_MODE_* constants
The "ptrace access mode" text is about user-space-visible
behavior, but in order to explain that behavior at what I
believe is a sufficient level of detail (e.g., to differentiate
the various types of checks that are performed for various
system calls and pseudofile accesses), one needs (1) to discuss
the MODE flag details as implemented in the kernel, and (2) to
have a shorthand way to refer to the various cases from other
pages. It's not absolutely necessary to name the flags for (1),
but using the flag names is certainly a handy shorthand for (2).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 3bd3ab0f55 kcmp.2: kcmp() is governed by PTRACE_MODE_READ_REALCREDS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk a1c7ef5685 get_robust_list.2: get_robust_list() is governed by PTRACE_MODE_READ_REALCREDS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 13ec13dc19 perf_event_open.2: If pid > 0, the operation is governed by PTRACE_MODE_READ_REALCREDS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk c33e8aff8c ptrace.2: Note that PTRACE_SEIZE is subject to a ptrace access mode check
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk d4c976d820 ptrace.2: Rephrase PTRACE_ATTACH permissions in terms of ptrace access mode check
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 408c8172e4 process_vm_readv.2: Rephrase permission rules in terms of a ptrace access mode check
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk ace93363fb ptrace.2: Document ptrace access modes
Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:28 +02:00
Michael Kerrisk 329ad27142 acct.2, chmod.2, fcntl.2, mmap.2, mprotect.2, rmdir.2, times.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 13:08:52 +02:00
Michael Kerrisk 4100abc52e futex.2: Explain how to get equivalent of FUTEX_WAIT with an absolute timeout
Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 11:25:22 +02:00
Michael Kerrisk 678c99868e futex.2: Describe FUTEX_BITSET_MATCH_ANY
Describe FUTEX_BITSET_MATCH_ANY and FUTEX_WAIT and FUTEX_WAKE
equivalences.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 11:25:11 +02:00
Michael Kerrisk 6c38ce7f1f futex.2: Note that at least one bit must be set in mask for BITSET operations
At least one bit must be set in the 'val3' mask supplied for the
FUTEX_WAIT_BITSET and FUTEX_WAKE_BITSET operations.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-24 09:42:15 +02:00
Michael Kerrisk 84abf4ba97 futex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-24 09:34:16 +02:00
Michael Kerrisk b3d5bc4ca6 futex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-24 09:28:56 +02:00
Michael Kerrisk ac991a11d7 futex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-24 08:55:17 +02:00
Michael Kerrisk a6918f1d4b futex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-24 08:54:03 +02:00
Michael Kerrisk 40d2dab928 futex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-24 08:53:09 +02:00
Michael Kerrisk 6f19879d52 futex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-24 08:53:09 +02:00
Michael Kerrisk a01c3098e8 futex.2: Clarify clock default and choices for FUTEX_WAIT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-24 08:53:09 +02:00
Michael Kerrisk 8064bfa536 futex.2: Fix descriptions of various timeouts
Reported-by: Thomas Gleixner <tglx@linutronix.de>
Reported-by: Darren Hart <dvhart@infradead.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-23 12:47:49 +02:00
Michael Kerrisk 017d194b0b futex.2: Correct an ENOSYS error description
Since Linux 4.5, FUTEX_CLOCK_REALTIME is allowed with with FUTEX_WAIT.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-23 12:47:41 +02:00
Michael Kerrisk 0b97369dd8 futex.2: Remove crufty text about FUTEX_WAIT_BITSET interpretation of timeout
Since Linux 4.5, FUTEX_WAIT also understands
FUTEX_CLOCK_REALTIME.

Reported-by: Darren Hart <dvhart@infradead.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-23 10:19:39 +02:00
Michael Kerrisk 11d98142c9 statfs.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:26:16 +02:00
Michael Kerrisk fe0960af7b vhangup.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:01:56 +02:00
Michael Kerrisk 2e78e5e1e3 chroot.2: SEE ALSO: add pivot_root(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 11:55:41 +02:00
Michael Kerrisk 9484e1a348 lookup_dcookie.2: ffix / wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 11:48:44 +02:00
Michael Kerrisk d133313fb1 lookup_dcookie.2: SEE ALSO: add oprofile(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 11:47:35 +02:00
Michael Kerrisk d5e8624c2d cacheflush.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 11:42:56 +02:00
Jakub Wilk 2a7b88affd kcmp.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 31cc838703 getunwind.2, prctl.2, aio_suspend.3, setenv.3: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk 616c2730de remap_file_pages.2, sigaltstack.2, umask.2, wait4.2, basename.3, canonicalize_file_name.3, dlerror.3, dlopen.3, dlsym.3, sockatmark.3, strtok.3: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk 83825f79d7 setns.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk 43a9c0831c kcmp.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-11 12:18:43 +02:00
Michael Kerrisk c1f78aba44 prctl.2: Refer reader to discussion of /proc/[pid]/timerslack_ns
Under discussion of PR_SET_TIMERSLACK, refer the reader to
the /proc/[pid]/timerslack_ns file, documented in proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-11 10:58:45 +02:00
Michael Kerrisk 74b807b4d0 bdflush.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-10 16:28:25 +02:00
Michael Kerrisk 49c3367cce ioctl.2: SEE ALSO: add ioctl_fideduperange(2) and ioctl_ficlonerange(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-09 22:12:34 +02:00
Michael Kerrisk 3780f8a5e5 prctl.2: Some wording improvements in timer slack description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-09 22:12:34 +02:00
Michael Kerrisk 8b41eea4fc prctl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-09 22:12:34 +02:00
Michael Kerrisk 1a8e1c2fae prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-09 22:12:34 +02:00
Michael Kerrisk 164a3a92c9 kcmp.2: Minor fix-ups
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-09 22:11:53 +02:00
Michael Kerrisk 5c1932ae50 kcmp.2: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-09 22:11:53 +02:00
Shawn Landden 8ec68b89b4 kcmp.2: Note about SECURITY_YAMA 2016-06-09 22:11:53 +02:00
Darrick J. Wong 8c93a5df95 ioctl_ficlonerange.2, ioctl_fideduperange.2: srcfix: fix licensing
These are licensed under GPLv2, not VERBATIM.

Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
2016-06-09 22:11:47 +02:00
Darrick J. Wong 8592ec74bd ioctl_ficlonerange.2, ioctl_fideduperange.2: Mention same-filesystem requirement
Mention that FICLONE, FICLONERANGE, and FIDEDUPERANGE all require
both files to reside on the same filesystem.

Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
2016-06-09 10:08:18 +02:00
Michael Kerrisk 5711c5f7aa ioctl_fideduperange.2: Add VERSIONS section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-08 12:35:00 +02:00
Michael Kerrisk 2db75216ad ioctl_fideduperange.2: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-08 12:35:00 +02:00
Michael Kerrisk 990a64f7e3 ioctl_fideduperange.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-08 12:35:00 +02:00
Darrick J. Wong 2998d8b804 man2: New page documenting the FIDEDUPERANGE ioctl
Document the FIDEDUPERANGE ioctl, formerly known as
BTRFS_IOC_EXTENT_SAME.

Reviewed-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
2016-06-08 12:34:55 +02:00
Michael Kerrisk c4f9c619fe ioctl_ficlonerange.2: Add VERSIONS section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-08 12:34:54 +02:00
Michael Kerrisk 603fc95a2b ioctl_ficlonerange.2: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-08 12:34:54 +02:00
Michael Kerrisk 1d691addc2 ioctl_ficlonerange.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-08 12:34:54 +02:00
Darrick J. Wong 9eb18e174c man2: New page documenting FICLONE and FICLONERANGE ioctls
Document the FICLONE and FICLONERANGE ioctls, formerly known as
the BTRFS_IOC_CLONE and BTRFS_IOC_CLONE_RANGE ioctls.

Reviewed-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
2016-06-08 12:34:45 +02:00
Mitch Walker 7f891e5db7 add_key.2: Empty payloads are not allowed in user-defined keys
iBoth add_key and the utility "keyctl add" return EINVAL when
attempting to add a user key with an empty or NULL payload.

The manpage implies that this should be valid.

From my reading of the kernel source, this has not been possible
since at least linux kernel commit 1da177e4 (2.6.12-rc2 on
2005-04-16).

Until kernel commit cf7f601c,
security/keys/user_defined.c:user_instantiate returned -EINVAL
if datalen <= 0.  That commit only moved this behavior to a new
user_preparse function, where it remains today in b562e44f
(4.5.0 on 2016-03-13).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-08 11:56:58 +02:00
Jakub Wilk d1f84ed72a clone.2, confstr.3, hpsa.4, tcp.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-06-08 11:24:08 +02:00
Michael Kerrisk 9c2678e629 mount.2: MS_LAZYTIME and MS_RELATIME can be changed on remount
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-05 13:00:57 -05:00