Commit Graph

14733 Commits

Author SHA1 Message Date
Eric B Munson 7a3e8caae4 mlock.2, mlock2.2: Document mlock2(2) and MCL_ONFAULT
Update the mlock(2) man page with information on mlock2()
and the new mlockall() flag MCL_ONFAULT.

Signed-off-by: Eric B Munson <emunson@akamai.com>
Acked-by: Michal Hocko <mhocko@suse.com>
Acked-by: Vlastimil Babka <vbabka@suse.cz>
Cc: Michal Hocko <mhocko@suse.cz>
Cc: Vlastimil Babka <vbabka@suse.cz>
Cc: Jonathan Corbet <corbet@lwn.net>
Cc: linux-man@vger.kernel.org
Cc: linux-mm@kvack.org
Cc: linux-kernel@vger.kernel.org
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-14 22:27:38 +01:00
Michael Kerrisk 454ab8725b inotify.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-14 11:59:43 +01:00
Jakub Wilk 25ca8ac76b feature_test_macros.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-11 17:23:13 +01:00
Jakub Wilk 16f21c27f4 prctl.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:13:37 +01:00
Jakub Wilk 69e783c6af mount.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:13:32 +01:00
Jakub Wilk 17a4e35b1d pthread_rwlockattr_setkind_np.3: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:13:27 +01:00
Jakub Wilk fae23c624e scripts/markup_check.sh: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:13:20 +01:00
Jakub Wilk 39a1556166 ld.so.8: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:13:15 +01:00
Jakub Wilk 42f0a101cc unicode.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:13:09 +01:00
Jakub Wilk 24610092e0 svipc.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:12:51 +01:00
Jakub Wilk 0094f2b015 man-pages.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:10:10 +01:00
Jakub Wilk 78a87bf9ef ipv6.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:10:05 +01:00
Jakub Wilk ed415fc2d9 icmp.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:10:00 +01:00
Jakub Wilk dada404716 bootparam.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:09:52 +01:00
Jakub Wilk ccbdce6ed9 dlerror.3: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:09:47 +01:00
Jakub Wilk 7dffdbbd05 clog.3: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:09:42 +01:00
Jakub Wilk a423ef7cd1 cbrt.3: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:09:33 +01:00
Jakub Wilk ae6bc11cdd fcntl.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:09:23 +01:00
Jakub Wilk 43d8198d55 dup.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:09:03 +01:00
Jakub Wilk cee6023d64 Makefile: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:08:56 +01:00
Jakub Wilk c57f55ece0 Changes.old: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:08:48 +01:00
Jakub Wilk 0ffb4f815e ioctl_list.2: spfix
There's no such thing as "Gnu Public License";
GPL stands for "General Public License".

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:08:39 +01:00
Michael Kerrisk 0fa071df84 Start of man-pages-4.04: updating Changes and Changes.old 2015-12-05 10:46:49 +01:00
Michael Kerrisk 6af3ccb34e Start of man-pages-4.04: updating .Announce and .lsm files 2015-12-05 10:46:49 +01:00
Michael Kerrisk d436005233 Start of man-pages-4.04: renaming .Announce and .lsm files 2015-12-05 10:46:49 +01:00
Michael Kerrisk 5e4b93974d Ready for 4.03 2015-12-05 10:46:28 +01:00
Michael Kerrisk c93f220249 Removed trailing white space at end of lines 2015-12-05 10:46:28 +01:00
Michael Kerrisk 6f3c74a8b9 mremap.2, open.2, perf_event_open.2, prctl.2, ptrace.2, reboot.2, seccomp.2, signalfd.2, syscalls.2, __ppc_set_ppr_med.3, daemon.3, dirfd.3, fgetgrent.3, fgetpwent.3, getauxval.3, getspnam.3, mallinfo.3, mallopt.3, posix_fallocate.3, termios.3, tty_ioctl.4, core.5, nsswitch.conf.5, proc.5, aio.7, capabilities.7, path_resolution.7, pipe.7, rtld-audit.7, signal.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk f48a3390eb Changes: Ready for 4.03
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk 2e056718fc dlopen.3: Include a shell session showing build/run in EXAMPLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk 4373ccc072 dlopen.3: Change arguments to main() to "void" in EXAMPLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:22 +01:00
Michael Kerrisk b44cf4bcd4 dlopen.3: Correct the pathname used in EXAMPLE
Quoting Florian:

    This does not work because libm.so can be a linker script:

           handle = dlopen("libm.so", RTLD_LAZY);

    The proper way to do this is to include <gnu/lib-names.h>
    and use LIBM_SO.

See https://bugzilla.kernel.org/show_bug.cgi?id=108821

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Maria Guseva ae861bf1ef ld.so.8: LD_DEBUG is effective in secure-execution mode if /etc/suid-debug exists
Reported-by: Silvan Jegen <s.jegen@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 8977c66c55 ld.so.8: wfix
Reported-by: Maria Guseva <m.guseva@samsung.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 6e1064d386 ld.so.8: Minor typo fixes
Reported-by: Silvan Jegen <s.jegen@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 24fb0923ab ld.so.8: Replace mentions of set-UID/set-GID programs with secure-execution mode
Inspired by a patch from Maria Guseva.

Reported-by: Maria Guseva <m.guseva@samsung.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 9894eac316 ld.so.8: Describe secure-execution mode
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 614e5d137a daemon.3: Minor wording fix
As noted by Florian Weimer:

    The manual daemon(3) manual page talks about the "calling
    process's current working directory".  I think this is
    misleading because the function exits the calling process
    before changing the current directory.

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk dd1d112d2f scanf.3: Minor wording fix in %s description
Reported-by: Stefan Tauner <tauner@technikum-wien.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 73ea29aac2 syscalls.2: Add mlock(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 16:51:29 +01:00
Michael Kerrisk 269e3b9711 prctl.2: Note that arg4 and arg5 must be zero for CAP_AMBIENT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 16:06:19 +01:00
Michael Kerrisk 6112ea9782 proc.5: Document 'CapAmb' in /proc/PID/status
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 14:57:55 +01:00
Michael Kerrisk 0354743157 prctl.2: Reorder options alphabetically
Employ a pseudo-alphabetical order, ordering options after removal
of any "PR_", "PR_SET_", or "PR_GET" prefix.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Michael Kerrisk 3375bef146 capabilities.7: Various additions and reworkings for ambient capability text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Michael Kerrisk e574dcd0ac capabilities.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Andy Lutomirski 6260f4cd27 capabilities.7: Document ambient capabilities
Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Andy Lutomirski <luto@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:45 +01:00
Michael Kerrisk 0c3e75cbbb prctl.2: RETURN VALUE: Add PR_CAP_AMBIENT + PR_CAP_AMBIENT_IS_SET case
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:45 +01:00
Michael Kerrisk 0c98b79aea prctl.2: ERRORS: document PR_CAP_AMBIENT error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 0478944d12 prctl.2: Fix alphabetical misplacements in ERRORS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 12b75ea808 prctl.2: srcfix: remove commented-out error text
The PR_SET_SECCOMP EPERM error path was never reachable in strict
mode, and the actual kernel code was removed in Linux 3.5.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00