Commit Graph

15974 Commits

Author SHA1 Message Date
Michael Kerrisk 51d1370715 Ready for 4.07 2016-07-17 18:10:19 +02:00
Michael Kerrisk 2ae96e8ae8 Removed trailing white space at end of lines 2016-07-17 18:10:19 +02:00
Michael Kerrisk 3df541c0e6 ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17 18:10:19 +02:00
Michael Kerrisk 79f9c381f3 Changes: Ready for 4.07
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17 09:26:42 +02:00
Michael Kerrisk 5231e1bb72 console_ioctl.4: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16 12:42:06 +02:00
Michael Kerrisk 40c7eed4ef console_ioctl.4: The argument to KDGETMODE is an 'int'
As reported by Chris:i

    The manual entry for KDGETMODE specifies "argp points to
    a long which is set to one of the above values." At least
    on x86_64-bit Fedora24, the text should probably specify
    argp is an int (32-bit), rather than a long (64-bit).

    [To verify:]
    Open a file descriptor to the local console, and execute
    some code like the following:
        long arg = -1;
        if (-1 == ioctl(fd, KDGETMODE, &arg)) { return -1; }
        printf("KDGETMODE: 0x%lx\n", arg);

    Now try this version:
        int arg = -1;
        if (-1 == ioctl(fd, KDGETMODE, &arg)) { return -1; }
        printf("KDGETMODE: 0x%x\n", arg);

    Result:
    The first version gives this result:
    KDGETMODE: 0xffffffff00000001

    The second version gives this result:
    KDGETMODE: 0x1

Reading the kernel source confirms this point.

Reported-by: Chris Gassib <position0x45@hotmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16 12:32:19 +02:00
Darrick J. Wong e4fcb7bcc3 ioctl_ficlonerange.2: Mention a subtlety with length == 0
Passing length == 0 to clonerange actually makes it clone
all the way to EOF.

Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
2016-07-16 12:25:12 +02:00
Michael Kerrisk a9562222f7 kill.2: Clarify the meaning if sig==0
Reported-by: John Wiersba <jrw32982@yahoo.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16 12:23:18 +02:00
Michael Kerrisk e732a1c21d nextdown.3, nextdownf.3, nextdownl.3, nextupf.3, nextupl.3: New links to nextup(3) 2016-07-16 11:20:55 +02:00
Michael Kerrisk ab472b501a nextup.3: Add thread-safety markings
Based on code inspection and glibc manual mark-up.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16 11:20:55 +02:00
Michael Kerrisk c484406d06 nextup.3: New page documenting nextup(), nextdown(), and related functions 2016-07-15 23:53:08 +02:00
Cownie, James H 7e318d44a1 getauxval.3: Minor fix to AT_HWCAP text
Reported-by: Szabolcs Nagy <szabolcs.nagy@arm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-14 08:43:01 +02:00
Michael Kerrisk 291415ef4a getauxval.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-12 22:24:22 +02:00
Cownie, James H 063bf5a777 getauxval.3: Correct AT_HWCAP result description
The getauxval(3) man page describes the result for AT_HWCAP as
"A pointer to a multibyte mask of bits", however the actual value
returned is not a pointer, but simply the first 32 bits of the
capabilities mask.

This can be observed directly. Note the value shown for AT_HWCAP
is a 32 bit value that is not a pointer (see AT_PHDR or AT_RANDOM
for how pointers are shown).

% LD_SHOW_AUXV=1 cat < /dev/null
AT_SYSINFO_EHDR: 0x7fffe89fe000
AT_HWCAP:        bfebfbff
AT_PAGESZ:       4096
AT_CLKTCK:       100
AT_PHDR:         0x400040
AT_PHENT:        56
AT_PHNUM:        9
AT_BASE:         0x0
AT_FLAGS:        0x0
AT_ENTRY:        0x402634
AT_UID:          515
AT_EUID:         515
AT_GID:          114
AT_EGID:         114
AT_SECURE:       0
AT_RANDOM:       0x7fffe8917be9
AT_EXECFN:       /usr/bin/cat
AT_PLATFORM:     x86_64
2016-07-12 22:23:29 +02:00
Michael Kerrisk 8c74a1cea4 user_namespaces.7: Clarify details of CAP_SYS_ADMIN and cgroup v1 mounts
With respect to cgroups version 1, CAP_SYS_ADMIN in the user
namespace allows only *named* hierarchies to be mounted (and
not hierarchies that have a controller).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 14:30:01 +02:00
Michael Kerrisk c7e077eaa4 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:59:24 +02:00
Michael Kerrisk 1d360c2637 strxfrm.3: Remove NOTES section
strxfrm() and strncpy() are not precisely equivalent in the
POSIX locale, so this NOTES section was not really correct.

See https://bugzilla.kernel.org/show_bug.cgi?id=104221

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:44:50 +02:00
Michael Kerrisk c0ada844e0 man-pages.7: Add a few more details on formatting conventions
Add some more details for Section 1 and 8 formatting.
Separate out formatting discussion into commands, functions,
and "general".

In part triggered by https://bugzilla.kernel.org/show_bug.cgi?id=121211

Reported-by: Josh Triplett <josh@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Michael Kerrisk 0b9200154c man-pages.7: Clarify which sections man-pages provides man pages for
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Michael Kerrisk cb9dacefe0 locale.1: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Jakub Wilk 1481407a2e mount_namespaces.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:16:28 +02:00
Jakub Wilk 26213e0e53 ip.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:15:58 +02:00
Jakub Wilk 076d4cd970 rtc.4: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:10:10 +02:00
Michael Kerrisk b5eb75f750 perf_event_open.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 12:09:35 +02:00
Jann Horn 3eb9519282 perf_event_open.2: Document new perf_event_paranoid default
Signed-off-by: Jann Horn <jann@thejh.net>
2016-07-07 12:08:37 +02:00
Keno Fischer 4dc411ddbd perf_event_open.2: Add a note that dyn_size is omitted if size == 0
The perf_output_sample_ustack in kernel/events/core.c only writes
a single 64 bit word if it can't dump the user registers. From the
current version of the man page, I would have expected two 64 bit
words (one for size, one for dyn_size). Change the man page to
make this behavior explicit.

Reviewed-by: Vince Weaver <vincent.weaver@maine.edu>
2016-07-07 12:05:06 +02:00
Michael Kerrisk 9fb88bc878 proc.5: Note that /proc/net is now virtualized per network namespace
Reported-by: "Yuming Ma(马玉明)" <mayuming@le.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 11:12:30 +02:00
Michael Kerrisk ccb4bcdc13 proc.5: Minor rewording of intro sentence on /proc/net
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 11:12:26 +02:00
Michael Kerrisk c082f385d4 futex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 10:12:58 +02:00
Michael Kerrisk a8fa059758 sysinfo.2: srcfix: change page license
The license on the original versoin of this page is troublesome,
because of restrictions imposed by the clause that the page may be
modified "for the purpose of improving Linux or its documentation
efforts".

By now, I have rewritten all except trivial pieces of the page,
and the structure definitions in any case came from kernel header
files. So, I'm relicensing the page to the "verbatim" license.

See https://bugzilla.kernel.org/show_bug.cgi?id=118311

Reported-by: Tom Callaway <tcallawa@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:08:45 +02:00
Michael Kerrisk 641277ecc4 sysinfo.2: Rewrite and update various pieces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:07:14 +02:00
Michael Kerrisk 00538c672b pciconfig_read.2: Change license to note that page may be modified
Niki Rahimi, the author of this page, has agreed that it's okay
to change the license to note that the page can be modified.

See https://bugzilla.kernel.org/show_bug.cgi?id=118311

Reported-by: Tom Callaway <tcallawa@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:07:14 +02:00
Michael Kerrisk ba5fd8d940 capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only environment
A few months after applying Andy Lutomirski's patch that documented
ambient capabilities, I found myself again asking a question
that I'd already once asked of Any. So, best to be more explicit
in the man page that setting/locking SECBIT_NO_CAP_AMBIENT_RAISE
is not required when using prctl(PR_SET_SECUREBITS) to create
a capabilities-only environment.

This was the 4 Dec 2015 reply from Andy to my question:

    > In the capabilities(7) page tehre is the longstanding text:
    >
    >        An  application  can use the following call to lock itself, and
    >        all of its descendants, into an environment where the only  way
    >        of  gaining capabilities is by executing a program with associ‐
    >        ated file capabilities:
    >
    >            prctl(PR_SET_SECUREBITS,
    >                    SECBIT_KEEP_CAPS_LOCKED |
    >                    SECBIT_NO_SETUID_FIXUP |
    >                    SECBIT_NO_SETUID_FIXUP_LOCKED |
    >                    SECBIT_NOROOT |
    >                    SECBIT_NOROOT_LOCKED);
    >
    > As far as I can estimate, no changes are needed here to include
    > SECBIT_NO_CAP_AMBIENT_RAISE and SECBIT_NO_CAP_AMBIENT_RAISE_LOCKED
    > in the above prctl() call, but could you confirm please?

    Correct.  I'll probably write up a patch to suggest that doing this is
    a poor idea on a conventional distro, though, and I'll explain why.  I
    suppose than deleting this would be an option, too.

Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:06:43 +02:00
Michael Kerrisk c54fbb8c3d capabilities.7: Add a detail on use of securebits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Michael Kerrisk e15805cc91 ldd.1: srcfix: add mtk to copyright holders
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Michael Kerrisk 73f12cfddc ldd.1: srcfix
Remove comment saying most text came from README file;
that's no longer true.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Michael Kerrisk 0d8367f0f7 getitimer.2: Change license to note that page may be modified
The page as originally written carried text that said the page may
be freely distributed but made no statement about modification.
In the 20+ years since it was first written, the page has in fact
seen repeated, sometimes substantial, modifications, and only a
small portion of the original text remains. One could I suppose
rewrite the last few pieces that remain from the original,
but as the largest contributor to the pages existing text,
I'm just going to relicense it to explicitly note that
modification is permitted. (I presume the failure by the
original author to grant permission to modify was simply an
oversight; certainly, the large number of people who have
changed the page have taken that to be the case.)

Reported-by: Tom Callaway <tcallawa@redhat.com>
See also https://bugzilla.kernel.org/show_bug.cgi?id=118311

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:13 +02:00
Michael Kerrisk b659d904b4 getitimer.2: Substantial rewrites to various parts of the page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05 12:44:39 +02:00
Michael Kerrisk 4acc2a5ff8 sysinfo.2: srcfix: remove request to add timestamp in source; we have Git nowadays
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05 12:44:39 +02:00
Michael Kerrisk 7106a19458 ldd.1: Add a little more detail on why ldd is unsafe with untrusted executables
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05 12:44:39 +02:00
Michael Kerrisk 0fa34fb396 utimensat.2: Note that the glibc wrapper disallows pathname==NULL
Reported-by: Rob Landley <rob@landley.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 11:25:51 +02:00
Michael Kerrisk 2389c1e3c1 utimensat.2: Minor fix: reorder some text in NOTES
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 11:20:42 +02:00
Michael Kerrisk f69c2584a9 getpriority.2: Make discussion of RLIMIT_NICE more prominent
The discussion of RLIMIT_NICE was hidden under the EPERM error,
where it was difficult to find. Place some relevant text in
DESCRIPTION.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:45:20 +02:00
Michael Kerrisk b8bc577b89 getpriority.2: Clarify equivalence between lower nice value and higher priority
Reported-by: Robin Kuzmin <kuzmin.robin@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:36:43 +02:00
Michael Kerrisk 653c1fe2e2 getpriority.2: Note that getpriority()/setpriority deal with same attribute as nice(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:32:32 +02:00
Michael Kerrisk 659cc17f4f setfsgid.2, setfsuid.2: Note which glibc version stopped checking for truncation of the argument
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:15:24 +02:00
Michael Kerrisk dc439d82cb setfsgid.2, setfsuid.2: Move glibc wrapper notes to "C library/kernel differences" subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:13:05 +02:00
Jann Horn de61071a21 setfsgid.2, setfsuid.2: Fix note about errors from the syscall wrapper
See sysdeps/unix/sysv/linux/i386/setfsuid.c in glibc-2.2.1.
(This code is not present in modern glibc anymore.)

Signed-off-by: Jann Horn <jannh@google.com>
2016-07-02 00:09:30 +02:00
Jakub Wilk 658a3012f8 bootparam.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:57:31 +02:00
Jakub Wilk 999d535dde dir_colors.5: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:56:47 +02:00