Commit Graph

3140 Commits

Author SHA1 Message Date
Marko Myllynen 2e06ff2b04 hostname.7: Use lower case for hostname example
I think upper-casing hostnames was a thing of the 90s.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-25 15:35:51 +02:00
Michael Kerrisk 70005e9ab4 pthreads.7: SEE ALSO: add pthread_rwlockattr_setkind_np(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-24 21:10:28 +02:00
Michael Kerrisk b48c75727c inode.7: New page with information about inodes
David Howells provided a statx(2) page that duplicated
much of the information from form stat(2). Such duplication
is undesirable, and there are two possible solutions:

* merge the statx() description into the existing
  stat(2) page.
* move the common information in stat(2) and statx(2)
  to a new page.

The first option suffers from the fact that the stat(2) page
is already rather overloaded with a description of four APIs;
adding a fifth would make the page even more unwieldy!
This patch opts for the second solution. After this,
we must remove the duplicated material from stat(2) and
statx(2).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-23 20:19:43 +02:00
Michael Kerrisk 520caa5540 man-pages.7: Note preferred approach for 'duplicate' errors
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-21 15:39:23 +02:00
Michael Kerrisk bb67614554 socket.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 16:44:50 +02:00
Michael Kerrisk a99fa5fb93 socket.7: Enhance the description of SO_INCOMING_CPU
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 16:44:45 +02:00
Michael Kerrisk b7f97e8ea5 socket.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 16:39:51 +02:00
Francois Saint-Jacques ca1969e92b socket.7: Document SO_INCOMING_CPU
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 16:39:50 +02:00
Michael Kerrisk fedefd800e kexec_load.2, sched_setaffinity.2, bootparam.7: Documentation/kernel-parameters.txt is now in Documentation/admin-guide/
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 13:22:12 +02:00
Michael Kerrisk 5046cb7268 namespaces.7: Document the /proc/sys/user/* files added in Linux 4.9
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-19 15:52:04 +02:00
Michael Kerrisk fb509133db pid_namespaces.7: The maximum nesting depth for PID namespaces is 32
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-17 21:00:55 +02:00
Jakub Wilk a263fdde88 environ.7: Fix name of function that honors TMPDIR
tempnam() takes the TMPDIR environment variable into account, unlike
tmpnam(), which always creates pathnames within /tmp.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-10 13:47:50 +02:00
Michael Kerrisk 1a2e88acd6 tcp.7: Note indications for OOB data given by select(2) and poll(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-30 17:30:38 +02:00
Michael Kerrisk a9168840a2 ioctl.2, ioctl_console.2, select_tut.2, termios.3, tty.4, pty.7, termio.7: Change page cross-references from tty_ioctl(4) to ioctl_tty(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-29 12:30:50 +02:00
Alexander Miller 741abfa1b7 man-pages.7: wfix
Signed-off-by: Alexander Miller <alex.miller@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-24 14:26:54 +01:00
Michael Kerrisk 1848bcfbce pty.7: Mention a couple of other applications of pseudoterminals
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-22 21:10:41 +01:00
Michael Kerrisk 69b2432159 credentials.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-21 08:13:39 +01:00
Michael Kerrisk 06b8a13be7 unix.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-18 20:42:58 +01:00
Michael Kerrisk c05935a2c3 xattr.7: SEE ALSO: add ioctl_iflags(2)
People sometimes confuse xattrs and inode flags. Provide a link
to the page that describes inode flags to give them a tip.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-17 19:26:49 +01:00
Michael Kerrisk 745329676b xattr.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-17 16:26:54 +01:00
Michael Kerrisk 302b4b875b epoll.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-17 06:54:32 +01:00
Michael Kerrisk afa27faacf Removed trailing white space at end of lines 2017-03-13 21:17:48 +01:00
Michael Kerrisk 31a1b45ece add_key.2, execve.2, fork.2, fsync.2, getrandom.2, getrlimit.2, getxattr.2, inotify_add_watch.2, ioctl.2, ioctl_fat.2, kcmp.2, keyctl.2, link.2, listxattr.2, lseek.2, madvise.2, mincore.2, mlock.2, nanosleep.2, poll.2, posix_fadvise.2, read.2, readv.2, recv.2, request_key.2, select.2, send.2, setxattr.2, sigaction.2, stat.2, statfs.2, syscall.2, tkill.2, truncate.2, unlink.2, vfork.2, write.2, __ppc_set_ppr_med.3, aio_suspend.3, backtrace.3, bcmp.3, bcopy.3, bzero.3, exec.3, fopen.3, fts.3, ftw.3, getline.3, getmntent.3, getopt.3, memccpy.3, memchr.3, memcmp.3, memcpy.3, memfrob.3, memmem.3, memmove.3, memset.3, random.3, random_r.3, resolver.3, scandir.3, scanf.3, sem_post.3, sem_wait.3, setjmp.3, sleep.3, strerror.3, strverscmp.3, system.3, random.4, core.5, intro.5, resolv.conf.5, slabinfo.5, environ.7, ip.7, keyrings.7, man.7, persistent-keyring.7, pipe.7, process-keyring.7, random.7, session-keyring.7, signal-safety.7, signal.7, thread-keyring.7, unix.7, user-keyring.7, user-session-keyring.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-13 21:14:49 +01:00
Michael Kerrisk 261a725edf keyrings.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-12 12:45:43 +01:00
Michael Kerrisk 7d26aff88e signal.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-12 11:58:35 +01:00
Michael Kerrisk 70a95af3a6 signal.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-12 11:58:03 +01:00
Michael Kerrisk de340b15cf namespaces.7: SEE ALSO: add ip-netns(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-02 14:40:30 +01:00
Michael Kerrisk b480342040 ip.7: SEE ALSO: add ip(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-02 14:39:37 +01:00
Michael Kerrisk 4dbcdd1532 environ.7: Mention prctl(2) PR_SET_MM_ENV_START and PR_SET_MM_ENV_END operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-20 22:01:15 +01:00
Michael Kerrisk c58a465366 environ.7: tfix/ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-19 22:50:19 +01:00
Michael Kerrisk 09a7d9a39b environ.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-19 22:50:19 +01:00
Michael Kerrisk 3d8988755f pipe.7: Since Linux 4.9, pipe-max-size is ceiling for the default pipe capacity
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-10 08:58:18 +01:00
Michael Kerrisk de694c9840 pipe.7: Clarify that default pipe capacity is 16 pages
The statement that the default pipe capacity is 65536 bytes
is accurate only on systems where the page size is 4096B.
See the use of PIPE_DEF_BUFFERS in the kernel source.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-10 08:58:18 +01:00
Jakub Wilk 6ade226b38 man.7, uri.7: Use "www.kernel.org" in example URLs
Apparently www.kernelnotes.org is now a spam site.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-05 00:03:08 +13:00
Jakub Wilk 0a9755c6f7 netlink.7: Update libnl homepage URL
The original URL is 404.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-05 00:00:48 +13:00
Jakub Wilk 5465ae9568 futex.2, open_by_handle_at.2, seccomp.2, socket.2, console_codes.4, protocols.5, aio.7, capabilities.7, libc.7, netlink.7, raw.7, standards.7, unicode.7, uri.7, vdso.7: tfix
Escape hyphens in URLs.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-30 08:33:49 +13:00
Jakub Wilk ff391afb77 man-pages.7: tfix
Escape hyphens when explaining how to escape hyphens.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-30 08:33:24 +13:00
Michael Kerrisk 6e9219f775 capabilities.7: Further enhance the recommendation against new uses of CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-26 09:10:30 +13:00
Michael Kerrisk fa50d3d48b capabilities.7: Explicitly point from CAP_SYS_ADMIN to "Notes for kernel developers"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-26 09:10:24 +13:00
Michael Kerrisk ddb624a9e5 capabilities.7: Improvements after feedback from Casey Schaufler
Reported-by: Casey Schaufler <casey@schaufler-ca.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 17:04:44 +13:00
Michael Kerrisk 8de5616fd7 capabilities.7: Add subsection with notes to kernel developers
Provide some notes to kernel developers considering how to choose
which capability should govern a new kernel feature.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 17:04:07 +13:00
Michael Kerrisk f13970357e random.7: Mention getentropy(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:14:06 +13:00
Michael Kerrisk 933ab9c7f6 random.7: SEE ALSO: add getentropy(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:14:06 +13:00
Michael Kerrisk 3dcc463a03 mount_namespaces.7: Rework the discussion of defaults for mount propagation types
Add rather more detail. In particular, note the cases where the
default propagation type is MS_PRIVATE vs MS_SHARED.

Reported-by: Rob Landley <rob@landley.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:23 +13:00
Michael Kerrisk 1dc9bca64f capabilities.7: Adjust references to chattr(1) to point to ioctl_iflags(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:23 +13:00
Michael Kerrisk 156d8c8480 capabilities.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:23 +13:00
Michael Kerrisk e39561aac8 netlink.7: Add NETLINK_RDMA to list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk 4338604d01 netlink.7: Add NETLINK_SCSITRANSPORT to list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk 1fcf200311 netlink.7: NETLINK_IP6_FW went away in Linux 3.5
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk d7fd538cd0 netlink.7: NETLINK_NFLOG was removed in Linux 3.17
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk 326ccb6cf6 netlink.7: NETLINK_W1 went away in Linux 2.6.18
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk fddeaabaa0 netlink.7: NETLINK_FIREWALL was removed in Linux 3.5
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk c9a39feadc unix.7: Since Linux 3.4, UNIX domain sockets support MSG_TRUNC
This was correctly noted in recv(2), but the unix(7) page
was not correspondingly updated for the Linux 3.4 change.

Reported-by: Sergey Polovko <sergey@polovko.me>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-16 09:57:12 +13:00
Michael Kerrisk 09860f3162 pid_namespaces.7, user_namespaces.7: Adjust references to namespaces(7) to ioctl_ns(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-09 15:48:57 +13:00
Michael Kerrisk e0ab72cb98 namespaces.7: Remove content split out into ioctl_ns(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-09 15:48:57 +13:00
Jakub Wilk 4529d4e536 unix.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-04 15:27:41 +13:00
Jakub Wilk b41d621b95 mdoc.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-04 15:25:51 +13:00
Jakub Wilk 82d46d9993 keyrings.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-04 15:25:42 +13:00
Michael Kerrisk bd741e0f3e signal.7: SIGXFSZ: add reference to setrlimit(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk eb8e63a9d0 signal.7: SIGXCPU: add reference to setrlimit(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk 0288ee4c59 signal.7: SIGSYS: add reference to seccomp(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk 9af4022a02 signal.7: SIGPIPE: add reference to pipe(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk daf5983b11 signal.7: Add a name for SIGEMT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk fc635dd8ae pkeys.7, signal.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk 453de2aa45 signal.7: Change description of SIGSYS to "Bad system call"
This is the more typical definition.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk 7954e55207 inotify.7: Point out that inotify monitoring is inode based
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-01 23:18:51 +01:00
Omar Sandoval 81ff736099 cgroups.7: tfix
Signed-off-by: Omar Sandoval <osandov@osandov.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-31 20:34:50 +01:00
Michael Kerrisk 4026f8ba5b pid_namespaces.7: Minor fixes to Keno Fischer's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-29 10:45:18 +01:00
Keno Fischer e9fcae0f6c pid_namespaces.7: CLONE_SIGHAND|CLONE_VM|CLONE_NEWPID is no longer disallowed
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-28 15:31:30 +01:00
Keno Fischer 8e6578f85f cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 21:04:05 +01:00
Nicolas B 5cfdbcf07e sched.7: wfix
Reported-by: Nicolas Biscos <nicolas.biscos+man7@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 17:43:34 +01:00
Michael Kerrisk 34795036d1 keyrings.7: Number the fields in /proc/keys for easy reference in discussion
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:23 +01:00
Michael Kerrisk 1704100353 keyrings.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 8a141d6b8f keyrings.7: wfix
Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk b51c7752ea keyrings.7: Fixes after feedback from David Howells
Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 805aa46622 keyrings.7: wfix
Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 7c5c6f2c9e keyrings.7: Add a little more detail on the encryption of the big_key payload
Reported-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 790ba8ccf8 keyrings.7: ff
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk e8722fc5a2 keyrings.7: Rework 'big_key' text a little
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 23e10faf7b keyrings.7: Fixes after review by David Howells
Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 9fd70ffaf6 keyrings.7: Reorder list of key types
Place "keyring" first.

Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 6cf27f3f8c keyrings.7: Add a note on the unimplemented group keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk dc26e4994b keyrings.7: Note the special keyring IDs used in add_key()/request_key()/keyctl()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 46d584ecbb keyrings.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk ecf9a3e30b keyrings.7: Extend SEE ALSO list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 722772aa01 keyrings.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov efeccbf659 keyrings.7: Add info regarding pre-3.17 defaults in root_maxbytes/root_maxkeys 2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov f391cd5a93 keyrings.7: tfix 2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov be851e7e53 keyrings.7: Minor clarification on where big_key payload is stored 2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov d78255b88b keyrings.7: tfix 2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov cd27ab965e keyrings.7: Minor clarification regarding storage method used in keyrings 2016-12-27 09:36:22 +01:00
Michael Kerrisk 8880b194be keyrings.7: Note key types and descriptions that are reserved to the implementation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 9d85c78908 user_namespaces.7: Change page cross reference: keyctl(2) ==> keyrings(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 16dfd5cea1 keyrings.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk e22cb0c493 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: srcfix: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 51139f08f7 keyrings.7: /proc/keys also shows keys that are not possessed by reader
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk c9630289cd keyrings.7: /proc/keys permissions are determined by reading thread (not process)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 59d33fb6c1 user-session-keyring.7: Note the format of the name of the user session keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk cab39aef6c user-keyring.7: Note format of the name of the user keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 921482c8c9 session-keyring.7: Note the name of the session keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00