Commit Graph

2878 Commits

Author SHA1 Message Date
Michael Kerrisk f71d155750 packet.7: Clarify user namespace requirements for CAP_NET_RAW
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk ed1ba8a5eb bindresvport.3, rcmd.3, ip.7: Note user namespace requirements for CAP_NET_BIND_SERVICE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 70b723049c ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 0d86f49075 socket.7: SIOCSPGRP: refer to fcntl(2) F_SETOWN for correct permission rules
The permission rules described for SIOCCPGRP are wrong. Rather
than repeat the rules here, just refer the reader to fcntl(2),
where the rules are described for F_SETOWN.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 9d604ae9a7 credentials.7: SEE ALSO: add setsid(2) and setpgid(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:34:34 +01:00
Michael Kerrisk dc1f897234 ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 18:26:12 +12:00
Michael Kerrisk 173fa792d5 ip.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 18:21:03 +12:00
Michael Kerrisk a2bb780cf0 ddp.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 16:46:20 +12:00
Michael Kerrisk bb05e249ae ddp.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 16:44:24 +12:00
Michael Kerrisk c1aac5e301 fifo.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 10:27:00 +12:00
Michael Kerrisk 1a0dff18b2 capabilities.7: Minor tweaks to Matthew Saunders' patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-20 11:37:42 +12:00
Michael Kerrisk 1f601b1c28 capabilities.7: Add note about nosuid to file capabilities section 2016-08-20 11:31:26 +12:00
David Turner 41185b1261 cpuset.7: tfix 2016-08-17 17:07:32 +12:00
Michael Kerrisk 61775a254e fifo.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-17 08:09:28 +12:00
Michael Kerrisk 1bceaaee94 glob.7: Clarify that syntactically incorrect patterns are left unchanged
Reported-by: Arnaud Gaillard <arnaud.mgaillard@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12 07:14:42 +12:00
Michael Kerrisk 2a69e8175e ascii.7: Eliminate groff "cannot adjust line" warnings
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12 07:14:42 +12:00
Michael Kerrisk a4680ab51d user_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:16 +10:00
Michael Kerrisk ba4add12fd mq_overview.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk c307aecd09 mount_namespaces.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk e664450b01 cgroup_namespaces.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk 584c8ee025 sched.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk c9c01cdbcb capabilities.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 3525268cbd user_namespaces.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk b4cb896f5b signal.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 4493c840d7 pthreads.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk b10cb05c99 pid_namespaces.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 109aa73d3f environ.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk d17b32ada1 credentials.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk bbbaa1f642 xattr.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:12 +10:00
Michael Kerrisk bf7bc8b898 arch_prctl.2, execveat.2, fanotify_mark.2, fcntl.2, fork.2, madvise.2, mknod.2, mmap.2, modify_ldt.2, mount.2, open.2, prctl.2, ptrace.2, restart_syscall.2, seccomp.2, semop.2, set_thread_area.2, symlink.2, umount.2, unlink.2, error.3, getnetent.3, getprotoent.3, getservent.3, getutent.3, glob.3, login.3, setjmp.3, setnetgrent.3, wordexp.3, epoll.7: Remove section number from page self reference
Fix places where pages refer to the function that they describe
and include a section number in that reference. Such references
cause some HTML-rendering tools to create self-references in the
page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:12 +10:00
Michael Kerrisk 0ec74e08e3 cgroups.7: tfix
Reported-by: Local Lembke <logan@blackhillsinfosec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-27 14:33:30 +02:00
Michael Kerrisk 110039c1da unix.7: Remove mention of recvmsg() from discussion of EPIPE error
See https://bugzilla.kernel.org/show_bug.cgi?id=137351

Reported-by: Laurent Georget <laurent.georget@supelec.fr>
Reported-by: Ivan Kharpalev <ivan.kharpalev@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24 21:27:09 +02:00
Michael Kerrisk 3df541c0e6 ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17 18:10:19 +02:00
Michael Kerrisk 8c74a1cea4 user_namespaces.7: Clarify details of CAP_SYS_ADMIN and cgroup v1 mounts
With respect to cgroups version 1, CAP_SYS_ADMIN in the user
namespace allows only *named* hierarchies to be mounted (and
not hierarchies that have a controller).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 14:30:01 +02:00
Michael Kerrisk c7e077eaa4 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:59:24 +02:00
Michael Kerrisk c0ada844e0 man-pages.7: Add a few more details on formatting conventions
Add some more details for Section 1 and 8 formatting.
Separate out formatting discussion into commands, functions,
and "general".

In part triggered by https://bugzilla.kernel.org/show_bug.cgi?id=121211

Reported-by: Josh Triplett <josh@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Michael Kerrisk 0b9200154c man-pages.7: Clarify which sections man-pages provides man pages for
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Jakub Wilk 1481407a2e mount_namespaces.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:16:28 +02:00
Jakub Wilk 26213e0e53 ip.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:15:58 +02:00
Michael Kerrisk ba5fd8d940 capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only environment
A few months after applying Andy Lutomirski's patch that documented
ambient capabilities, I found myself again asking a question
that I'd already once asked of Any. So, best to be more explicit
in the man page that setting/locking SECBIT_NO_CAP_AMBIENT_RAISE
is not required when using prctl(PR_SET_SECUREBITS) to create
a capabilities-only environment.

This was the 4 Dec 2015 reply from Andy to my question:

    > In the capabilities(7) page tehre is the longstanding text:
    >
    >        An  application  can use the following call to lock itself, and
    >        all of its descendants, into an environment where the only  way
    >        of  gaining capabilities is by executing a program with associ‐
    >        ated file capabilities:
    >
    >            prctl(PR_SET_SECUREBITS,
    >                    SECBIT_KEEP_CAPS_LOCKED |
    >                    SECBIT_NO_SETUID_FIXUP |
    >                    SECBIT_NO_SETUID_FIXUP_LOCKED |
    >                    SECBIT_NOROOT |
    >                    SECBIT_NOROOT_LOCKED);
    >
    > As far as I can estimate, no changes are needed here to include
    > SECBIT_NO_CAP_AMBIENT_RAISE and SECBIT_NO_CAP_AMBIENT_RAISE_LOCKED
    > in the above prctl() call, but could you confirm please?

    Correct.  I'll probably write up a patch to suggest that doing this is
    a poor idea on a conventional distro, though, and I'll explain why.  I
    suppose than deleting this would be an option, too.

Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:06:43 +02:00
Michael Kerrisk c54fbb8c3d capabilities.7: Add a detail on use of securebits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Jakub Wilk 658a3012f8 bootparam.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:57:31 +02:00
Michael Kerrisk f481726d64 mount_namespaces.7: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk e210919644 mount_namespaces.7: Describe "dominant peer group" and "propagate_from" mountinfo tag
Reported-by: Miklos Szeredi <mszeredi@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk da031af127 namespaces.7: Refer to new mount_namespaces(7) for information on mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk d9cdf357c9 mount_namespaces.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 98c28960c3 mount_namespaces.7: New page describing mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk fa7ae0ea13 user_namespaces.7: Correct kernel version where XFS added support for user namespaces
Linux 3.12, not 3.11.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:18 +02:00
Michael Kerrisk 801245a110 user_namespaces.7: SEE ALSO: add ptrace(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk 33a1ab5da1 namespaces.7: /proc/PID/ns/* are governed by PTRACE_MODE_READ_FSCREDS
Permission to dereference/readlink /proc/PID/ns/* symlinks is
governed by a PTRACE_MODE_READ_FSCREDS ptrace access mode check.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 2e23a9b257 cgroups.7: ERRORS: add mount(2) EBUSY error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-28 06:32:23 +02:00
Michael Kerrisk 687d3f4aef user_namespaces.7: Correct user namespace rules for mounting /proc
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:31:44 +02:00
Michael Kerrisk 7e52299f66 user_namespaces.7: CAP_SYS_ADMIN allows mounting cgroup filesystems
See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:11:30 +02:00
Michael Kerrisk 8a9fb19dbd user_namespaces.7: Clarify CAP_SYS_ADMIN details for mounting FS_USERNS_MOUNT filesystems
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:09:06 +02:00
Michael Kerrisk c54e143901 termio.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:32:48 +02:00
Michael Kerrisk 712550ffb6 boot.7: Minor SEE ALSO fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:31:21 +02:00
Michael Kerrisk 32efecaab8 user_namespaces.7: List the mount operations permitted by CAP_SYS_ADMIN
List the mount operations permitted by CAP_SYS_ADMIN in a
noninitial userns.

See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 13:55:07 +02:00
Michael Kerrisk 2304b0d740 user_namespaces.7: Add a subsection heading for effects of capabilities in user NS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 13:55:07 +02:00
Michael Kerrisk 89070c1a7c user_namespaces.7: Clarify meaning of privilege in a user namespace
Having privilege in a user NS only allows privileged
operations on resources governed by that user NS. Many
privileged operations relate to resources that have no
association with any namespace type, and only processes
with privilege in the initial user NS can perform those
operations.

See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:48:43 +02:00
Michael Kerrisk 61256f9f75 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:38 +02:00
Michael Kerrisk 3afb0c6a8e user_namespaces.7: SEE ALSO: add cgroup_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 7ea1c45ebd user_namespaces.7: Describe a concrete example of capability checking
Add a concrete example of how the kernel checks capabilities in
an associated user namespace when a process attempts a privileged
operation.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 06999763ba user_namespaces.7: Minor wording fix
Avoid listing all namespace types in a couple of places,
since such a list is subject to bit rot as the number
of namespace types grows.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk a3969b76b9 user_namespaces.7: wfix: reword a long, difficult to understand sentence
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 0a66259f35 netlink.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 6cab1c1f5f netlink.7: Rework version information
(No changes in technical details.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 813d922024 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 7f98a23983 unix.7: Update text on socket permissions on other systems
At least some of the modern BSDs seem to check for write
permission on a socket. (I tested OpenBSD 5.9.) On Solaris 10,
some light testing suggested that write permission is still
not checked on that system.

See https://bugzilla.kernel.org/show_bug.cgi?id=120061  (and
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-1402)

Reported-by: Carsten Grohmann <carstengrohmann@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 44cca454d2 unix.7: Note that umask / permissions have no effect for abstract sockets
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk d1875c13fc unix.7: Move some abstract socket details to a separate subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk 9f213833a4 unix.7: Move discussion on pathname socket permissions to DESCRIPTION
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk b2bbcdb6ac unix.7: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 9574e8b061 unix.7: Note that abstract sockets automatically disappear when FDs are closed
Added after I ran across this question:
http://unix.stackexchange.com/questions/216784/does-linux-automatically-clean-up-abstract-domain-sockets

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 89657ef57d unix.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 00b78c5fda unix.7: Clarify ownership and permissions assigned during socket creation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:22 +02:00
Michael Kerrisk 7578ea2f85 unix.7: Expand discussion of socket permissions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk ce552c68fb unix.7: Enhance statement about changing sockets ownership and permissions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk b1ef409dc7 unix.7: Fix statement about permissions needed to connect to a UNIX doain socket
Read permission is not required (verified by experiment).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk 820758df1a unix.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk dd4d803910 netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:17:46 +02:00
Michael Kerrisk 376db9a14e netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:13:46 +02:00
Michael Kerrisk 6c5a6b2cf3 netlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:03:58 +02:00
Michael Kerrisk 319a5cb81a netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:03:58 +02:00
Andrey Vagin 67d0dc132c netlink.7: Describe netlink socket options
Cc: Kir Kolyshkin <kir@openvz.org>
Cc: Michael Kerrisk <mtk.manpages@gmail.com>
Cc: Herbert Xu <herbert@gondor.apana.org.au>
Cc: Patrick McHardy <kaber@trash.net>
Cc: Christophe Ricard <christophe.ricard@gmail.com>
Cc: Nicolas Dichtel <nicolas.dichtel@6wind.com>
Signed-off-by: Andrey Vagin <avagin@openvz.org>
2016-06-12 13:01:20 +02:00
Michael Kerrisk 7575dbc507 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-11 11:32:47 +02:00
Michael Kerrisk 6e558a81b8 feature_test_macros.7: Emphasize that applications should not directly include <features.h>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-10 16:47:25 +02:00
Shawn Landden ad0fbddddc utf-8: Include RFC 3629 and clarify endianness which is left ambiguous
The endianness is suggested by the order the bytes are displayed,
but the text is ambiguous.
2016-06-09 22:11:53 +02:00
Jakub Wilk d1f84ed72a clone.2, confstr.3, hpsa.4, tcp.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-06-08 11:24:08 +02:00
Michael Kerrisk 0b8adf96a1 credentials.7: SEE ALSO: add runuser(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:28:49 -05:00
Michael Kerrisk 17fb5e56a6 credentials.7: SEE ALSO: add newgrp(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:27:01 -05:00
Michael Kerrisk 2b4be1eace credentials.7: SEE ALSO: add sudo(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:24:41 -05:00
Michael Kerrisk 7eb8372d87 namespaces.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 11:21:29 -05:00
Marko Myllynen d7b772adee cp1251.7, cp1252.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7: Add some charset references
Add some references to related charsets here and there.
2016-06-01 10:22:02 -05:00
Marko Myllynen 1acb8000df charsets.7: tfix: Spell ISO 8859 consistently
Trivial: spell ISO 8859 consistently (now it's ISO 8859
tree-wide).
2016-06-01 10:20:11 -05:00
Marko Myllynen d010c9c02f console_codes.4, console_ioctl.4, tty.4, vcs.4, charsets.7: Remove console(4) references
Hi Michael,

0f9e647 removed the obsolete console(4) page but we still have few
references to it. The patch below removes them or converts to refs
to concole_ioctl(4) where appropriate.
2016-06-01 10:20:03 -05:00
Michael Kerrisk 226cb3a87a proc.5, namespaces.7: Move /proc/PID/mounts information to proc(5)
There was partial duplication, and some extra information
in namespaces(7). Move everything to proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:08:44 +02:00
Michael Kerrisk ad5fa2c3a8 namespaces.7: Remove /proc/PID/mountstats description
This is a duplicate of information in proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:03:31 +02:00
Michael Kerrisk 68886a1c7e namespaces.7: Nowadays, file changes in /proc/PID/mounts are notified differently
Exceptional condition for select(), (E)POLLPRI for (e)poll

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:02:04 +02:00
Michael Kerrisk 8f29c47d87 pid_namespaces.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 19:56:13 +02:00
Michael Kerrisk f109426095 cgroup_namespaces.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 19:52:38 +02:00
Jakub Wilk 356b97288a cgroups.7: tfix
Remove duplicated word.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-05-18 13:25:44 +02:00
W. Trevor King 3cb43b9579 unix.7: Fix example code: 'ret' check after accept populates 'data_socket'
A typo from 15545eb6 (unix.7: Add example, 2016-01-06).

Signed-off-by: W. Trevor King <wking@tremily.us>
2016-05-18 13:16:57 +02:00
Michael Kerrisk dad5081f4a pthreads.7: tfix
Reported-by: Neven Sajko <nsajko@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 13:15:03 +02:00
Michael Kerrisk 2a785d2aa8 cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-17 02:23:09 +02:00
Michael Kerrisk 9e48d04d5a Removed trailing white space at end of lines 2016-05-09 23:40:11 +02:00
Michael Kerrisk 9f496381ef clock_getres.2, getrlimit.2, ioctl_fat.2, ioprio_set.2, quotactl.2, core.5, cpuset.7, vdso.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:37:59 +02:00
Michael Kerrisk 0191a7b9a8 cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk a531b2cf57 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk ef6f953968 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk bcedc0c23d cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 10b547c577 cgroup_namespaces.7: Note another of the benefits of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk a2b7dba58c cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 3ab5cbdabf cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk cc267b373b cgroup_namespaces.7: Add a little more detail in NOTES about remounting cgroupfs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 3011d6294a cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk c1b69f63ef cgroup_namespaces.7: Minor fix to mount command
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 2917941620 cgroup_namespaces.7: Minor improvement to description of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk e1b70806b9 cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk cff6de302f cgroups.7: SEE ALSO: add cgroup_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk c736ceccd0 cgroup_namespaces.7: New page describing cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk a2ee61a38a namespaces.7: Remove cgroup namespaces content to a separate page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 434aadd5d3 namespaces.7: Add /proc/PID/mountinfo discussion under cgroup namespaces
The discussion here is contingent on the acceptance of
Serge Hallyn's patch, "mountinfo: implement show_path
for kernfs and cgroup".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 8079aefa6f namespaces.7: Rework discussion of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Serge E. Hallyn 99ef85aba8 namespaces.7: Explain the more important benefit for cgroup namespaces
mtk: edited text supplied by Serge.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 2c4fbe3519 cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk dde98b2796 cgroups.7: Remove redundant sentence
CONFIG_CGROUPS is already discussed elsewhere in the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 11c0797fed cgroups.7: Minor fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk f5faa01659 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 92bb6d3640 cgroups.7: Note other reasons why the hierarchy ID in /proc/cgroups may be 0
Reported-by: Serge Hallyn <serge.hallyn@ubuntu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk fc5a79d886 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk d4d37f0a53 namespaces.7: Document cgroup namespaces (CLONE_NEWCGROUP)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk e39fcffa71 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk f60a5da283 cgroups.7: SEE ALSO: add systemd(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 34eb33407f cgroups.7: Document /proc/cgroups
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 5f8a7eb2d1 cgroups.7: Enhance /proc/[pid]/cgroup description and add cgroups v2 details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 5c2181ad88 proc.5, cgroups.7: Move /proc/PID/cgroup discussion to cgroups(7) page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 325b7eb06d cgroups.7: SEE ALSO: add clone(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk cfb5191789 cgroups.7: Note kernel source files with further information on each v1 subsystem
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn e8b26dfa40 cgroups.7: wfix
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn 3257c87d54 cgroups.7: Note that one cannot remove filenames
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn 24f8be3e35 cgroups.7: wfix
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn c60f4c530d cgroups.7: wfix
Note though that I'm not sure about this.  Putting all the
cgroups under /sys/fs/cgroup is, i think, frowned upon now.
Certain lxc prefers mounts in a subdirectory of
/sys/fs/cgroup.

Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk ebbc83be60 cgroups.7: SEE ALSO: add further entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk df6f53cc81 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 0a83789905 cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 34d725f69d cgroups.7: Clarify some details of comounting all cgroup v1 hierarchies
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 615e4edeed cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 96c5574564 cgroups.7: Note kernel version and configuration options for cgroups v1 controllers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk c775bca2c4 cgroups.7: Add a section noting the "tasks" versus "processes" distinction
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 176a42118f cgroups.7: Add a terminology subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 43df1ab32c cgroups.7: Add some text describing the progression from cgroups v1 to v2
And restructure the page a little to more clearly reflect the
v1 versus v2 differences.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk b8355bfeac cgroups.7: Remove initial list of cgroup v1 subsystems
This list is repeated again later, and it doesn't really
help reader understanding to have the brief duplicate
list near the start of the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 94eeedfd20 cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk f0d27655d0 cgroups.7: List cgroups v1 controllers in order of implementation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 488c879a2f cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 0d29385896 cgroups.7: Add 'pids' controller
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 69c4753665 cgroups.7: SEE ALSO: add cpuset (7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk ae9887ed8c cpuset.7: SEE ALSO: add cgroups(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 35fae0aaa0 namespaces.7: SEE ALSO: add cgroups(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 10f8f8cb75 namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk bbfdf727f8 cgroups.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 21f0d132f3 cgroups.7: Formatting and wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 014cb63b3c cgroups.7: Add copyright and license
Switched to verbatim license after email discussion with Serge.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk effa83cec8 cgroups.7: New page document control groups (cgroups)
Just raw text at the moment. License, formatting,
and more text to come.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 7d16624130 vdso.7: The __kernel_clock_* interfaces don't support *_COARSE clocks on PowerPC
Reported-by: Rasmus Villemoes <linux@rasmusvillemoes.dk>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-04-18 16:23:56 +01:00
Zubair Lutfullah Kakakhel a5a3afb953 vdso.7: Update for MIPS
Document the symbols exported by the MIPS VDSO.
VDSO support was added from kernel 4.4 onwards.

See https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/arch/mips/vdso

Reviewed-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Zubair Lutfullah Kakakhel <Zubair.Kakakhel@imgtec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-04-18 14:14:12 +01:00
Michael Kerrisk f80350e27f hier.7: tfix
Reported-by: Jordan Birks <birkses@hotmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-04-04 19:56:52 +12:00
Benjamin Poirier 5d47278593 ip.7: Fix incorrect sockopt name
"IP_LEAVE_GROUP" does not exist. It was perhaps a confusion with
MCAST_LEAVE_GROUP. Change the text to IP_DROP_MEMBERSHIP which has
the same function as MCAST_LEAVE_GROUP and is documented in the
ip.7 man page.

Reference:
Linux kernel net/ipv4/ip_sockglue.c do_ip_setsockopt()

Cc: Radek Pazdera <rpazdera@redhat.com>
Signed-off-by: Benjamin Poirier <bpoirier@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-26 08:35:18 +13:00
Michael Kerrisk 2c767761a2 Removed trailing white space at end of lines 2016-03-15 17:30:43 +13:00
Michael Kerrisk 979867082b locale.1, localedef.1, _exit.2, accept.2, access.2, acct.2, adjtimex.2, bdflush.2, bind.2, bpf.2, brk.2, chdir.2, chmod.2, chown.2, chroot.2, clock_nanosleep.2, clone.2, close.2, connect.2, copy_file_range.2, create_module.2, delete_module.2, dup.2, epoll_ctl.2, eventfd.2, execve.2, fallocate.2, fanotify_init.2, fcntl.2, flock.2, fork.2, fsync.2, futex.2, get_kernel_syms.2, getdomainname.2, getgroups.2, gethostname.2, getpagesize.2, getpeername.2, getsid.2, getsockname.2, getsockopt.2, gettimeofday.2, init_module.2, ioctl.2, ioctl_list.2, ioperm.2, iopl.2, kexec_load.2, kill.2, killpg.2, link.2, listen.2, llseek.2, lseek.2, madvise.2, memfd_create.2, mincore.2, mkdir.2, mknod.2, mmap.2, mount.2, nanosleep.2, nice.2, open.2, personality.2, pipe.2, poll.2, posix_fadvise.2, read.2, readahead.2, readlink.2, readv.2, recv.2, recvmmsg.2, rename.2, request_key.2, sched_setaffinity.2, sched_setattr.2, select.2, select_tut.2, semctl.2, semop.2, send.2, sendfile.2, sendmmsg.2, seteuid.2, setns.2, setpgid.2, setreuid.2, shutdown.2, sigaction.2, sigaltstack.2, signal.2, signalfd.2, sigpending.2, sigprocmask.2, sigsuspend.2, socketpair.2, splice.2, stat.2, statfs.2, stime.2, symlink.2, sync.2, syscall.2, syscalls.2, times.2, truncate.2, unlink.2, unshare.2, uselib.2, utimensat.2, vfork.2, vhangup.2, wait.2, wait4.2, write.2, a64l.3, abs.3, acos.3, acosh.3, addseverity.3, adjtime.3, aio_read.3, aio_write.3, asin.3, asinh.3, atan.3, atan2.3, atanh.3, atoi.3, backtrace.3, cbrt.3, ceil.3, cfree.3, clearenv.3, clock_getcpuclockid.3, clog10.3, cmsg.3, copysign.3, cos.3, cosh.3, ctermid.3, ctime.3, daemon.3, dirfd.3, div.3, dl_iterate_phdr.3, drand48.3, drand48_r.3, dysize.3, ecvt.3, ecvt_r.3, endian.3, erf.3, erfc.3, errno.3, exec.3, exp.3, exp2.3, expm1.3, fabs.3, fdim.3, ferror.3, fexecve.3, ffs.3, fgetgrent.3, fgetpwent.3, finite.3, flockfile.3, floor.3, fma.3, fmax.3, fmin.3, fmod.3, fopen.3, fpclassify.3, frexp.3, fseeko.3, fts.3, futimes.3, fwide.3, gamma.3, gcvt.3, getaddrinfo.3, getcwd.3, getdate.3, getdirentries.3, getdtablesize.3, getgrent.3, getgrent_r.3, getgrnam.3, getgrouplist.3, gethostbyname.3, gethostid.3, getline.3, getloadavg.3, getmntent.3, getnameinfo.3, getnetent_r.3, getpass.3, getprotoent_r.3, getpwent.3, getpwent_r.3, getpwnam.3, getrpcent_r.3, getservent_r.3, getspnam.3, getsubopt.3, getusershell.3, getutent.3, getw.3, gsignal.3, hypot.3, ilogb.3, inet.3, initgroups.3, insque.3, isalpha.3, isgreater.3, iswblank.3, j0.3, ldexp.3, lgamma.3, lio_listio.3, lockf.3, log.3, log10.3, log1p.3, log2.3, logb.3, lrint.3, lround.3, makedev.3, matherr.3, mbsnrtowcs.3, mkdtemp.3, mkfifo.3, mkstemp.3, mktemp.3, modf.3, mq_close.3, mq_getattr.3, mq_notify.3, mq_receive.3, mq_send.3, nan.3, nextafter.3, on_exit.3, open_memstream.3, opendir.3, perror.3, popen.3, posix_fallocate.3, posix_madvise.3, posix_memalign.3, posix_openpt.3, posix_spawn.3, pow.3, printf.3, profil.3, psignal.3, pthread_attr_setstack.3, pthread_setaffinity_np.3, putenv.3, putpwent.3, qecvt.3, rand.3, random.3, random_r.3, rcmd.3, readdir.3, realpath.3, remainder.3, remquo.3, rexec.3, rint.3, round.3, rpc.3, rpmatch.3, scalb.3, scalbln.3, scandir.3, scanf.3, seekdir.3, sem_wait.3, setbuf.3, setenv.3, setjmp.3, setnetgrent.3, siginterrupt.3, signbit.3, significand.3, sigset.3, sigsetops.3, sigvec.3, sigwait.3, sin.3, sinh.3, sleep.3, sockatmark.3, sqrt.3, statvfs.3, stpcpy.3, stpncpy.3, strdup.3, strerror.3, strftime.3, strlen.3, strnlen.3, strsep.3, strsignal.3, strtod.3, strtok.3, strtol.3, strtoul.3, syslog.3, system.3, tan.3, tanh.3, telldir.3, tempnam.3, termios.3, tgamma.3, timegm.3, timeradd.3, tmpfile.3, tmpnam.3, toascii.3, trunc.3, ttyslot.3, tzset.3, ualarm.3, unlocked_stdio.3, usleep.3, wcpcpy.3, wcpncpy.3, wcscasecmp.3, wcsdup.3, wcsncasecmp.3, wcsnlen.3, wcsnrtombs.3, wprintf.3, y0.3, pts.4, st.4, tty_ioctl.4, elf.5, gai.conf.5, group.5, locale.5, nsswitch.conf.5, proc.5, utmp.5, aio.7, capabilities.7, credentials.7, environ.7, epoll.7, fanotify.7, feature_test_macros.7, inotify.7, ip.7, mq_overview.7, namespaces.7, pipe.7, signal.7, socket.7, standards.7, svipc.7, symlink.7, time.7, unicode.7, unix.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-15 17:30:43 +13:00
Jakub Wilk 1d229d9f72 feature_test_macros.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-14 08:33:09 +13:00
Michael Kerrisk 92a2239f31 symlink.7: Some "magic" symlinks have permissions other than 0777
See https://bugs.debian.org/743525

Reported-by: Zefram <zefram@fysh.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-13 10:43:27 +13:00
Michael Kerrisk 98faa645ea pipe.7: Clarify that I/O signalling requires use of both F_SETOWN and O_ASYNC
Reported-by: Jason Vas Dias <jason.vas.dias@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-11 07:58:17 +01:00
Michael Kerrisk 4a866754d5 capabilities.7: wfix
Reported-by: Krzysztof Adamski <k@japko.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-10 21:05:11 +01:00
Michael Kerrisk e0e5783736 capabilities.7: Explain safety check for capability-dumb binaries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-10 01:02:30 +01:00
Michael Kerrisk 556eafcad9 capabilities.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-10 00:22:33 +01:00
Michael Kerrisk 8295fc02a9 capabilities.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-09 01:25:11 +01:00
Michael Kerrisk d742465f2c inotify.7: Refer reader to proc(5) for info on /proc/PID/fdinfo inotify entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-08 20:11:12 +01:00
Michael Kerrisk 75f8598a1f fanotify.7: Refer reader to proc(5) for info on /proc/PID/fdinfo fanotify entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-08 20:08:46 +01:00
Michael Kerrisk 58a80cd4f0 epoll.7: Mention that epoll info is available via /proc/PID/fdinfo
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-08 19:24:48 +01:00
Michael Kerrisk 97816cb94a time.7: SEE ALSO: add ntp_adjtime(3) and ntp_gettime(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-07 01:35:13 +01:00
Michael Kerrisk 367122710b standards.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-05 08:52:29 +01:00
Michael Kerrisk c9d27ddbf9 standards.7: Add POSIX.1-2008 TC2 (POSIC.1-2016)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-05 08:52:29 +01:00
Michael Kerrisk 9b4a382a79 svipc.7: Tweak description of 'sempid'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-03 08:55:49 +01:00
Michael Kerrisk 59ac6f2f1a socket.7: Reword discussion of SO_LOCK_FILTER use case
Reported-by: Vincent Bernat <bernat@luffy.cx>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 21:26:04 +01:00
Michael Kerrisk bd8a7ca2fc socket.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 21:16:46 +01:00
Michael Kerrisk 38d9e98ea3 feature_test_macros.7: Give an early hint about some macros being defined by default
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:04 +01:00
Michael Kerrisk c1016e8767 kill.2, sigaction.2, sigpending.2, sigprocmask.2, sigsuspend.2, ctermid.3, ctime.3, ferror.3, flockfile.3, fopen.3, getaddrinfo.3, getgrnam.3, getnameinfo.3, getpwnam.3, rand.3, sigsetops.3, sigwait.3, strtok.3, tzset.3, unlocked_stdio.3, feature_test_macros.7: Remove mention of the obsolete _POSIX_SOURCE macro from SYNOPSIS
_POSIX_SOURCE was a POSIX.1-1990 creation that was soon made
obsolete bu _POSIX_C_SOURCE. Retaining mention of it
in the feature test macro requirements section of the
SYNOPSIS doesn't contain important information, and may
mislead readers into actually trying to use this macro.
A few mentions of it a maintained in a some pages where
defining _POSIX_SOURCE inhibits some behavior.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:04 +01:00
Michael Kerrisk 50d844a9f1 feature_test_macros.7: Note effects of "cc -std=c99" and "cc -std=c11"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:04 +01:00
Michael Kerrisk f04d68ba16 feature_test_macros.7: Clarify some _ISOC99_SOURCE / _DEFAULT_SOURCE details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:04 +01:00
Michael Kerrisk 1e92200fa9 feature_test_macros.7: Note that man pages don't mention _XOPEN_SOURCE_EXTENDED
As per previous commit, mention of _XOPEN_SOURCE_EXTENDED
has generally been removed from the man pages.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk 49d2e09456 feature_test_macros.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk f125c76932 feature_test_macros.7: Add a summary of some FTM key points
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk d1473a830f feature_test_macros.7: Clarify that _XOPEN_SOURCE_EXTENDED is obsolete
Since SUSv2, _XOPEN_SOURCE_EXTENDED is no longer specified
in the standard.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk a7d7000f59 feature_test_macros.7: Clarify relation between _XOPEN_SOURCE >=500 and _XOPEN_SOURCE_EXTENDED
Emphasize that defining _XOPEN_SOURCE >=500 produces same
effects as defining  _XOPEN_SOURCE_EXTENDED.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk 96d9edea5b socket.7: Fix description of SO_LOCK_FILTER
Reported-by: Vincent Bernat <bernat@luffy.cx>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:24:11 +01:00
Michael Kerrisk 096da11042 socket.7: Minor tweaks to Craig's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:01:27 +01:00
Michael Kerrisk 6e9336599c socket.7: SEE ALSO: add wireshark(1) and tcpdump(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:01:27 +01:00
Michael Kerrisk 587f954b08 socket.7: SEE ALSO: add pcap(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:01:27 +01:00
Craig Gallek 1fa871f537 socket.7: Document some BPF-related socket options
Document the behavior and the first kernel version for each of the
following socket options:

    SO_ATTACH_FILTER
    SO_ATTACH_BPF
    SO_ATTACH_REUSEPORT_CBPF
    SO_ATTACH_REUSEPORT_EBPF
    SO_DETACH_FILTER
    SO_DETACH_BPF
    SO_LOCK_FILTER

Signed-off-by: Craig Gallek <kraig@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:01:27 +01:00