Commit Graph

2769 Commits

Author SHA1 Message Date
Michael Kerrisk c1aac5e301 fifo.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 10:27:00 +12:00
Michael Kerrisk 1a0dff18b2 capabilities.7: Minor tweaks to Matthew Saunders' patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-20 11:37:42 +12:00
Michael Kerrisk 1f601b1c28 capabilities.7: Add note about nosuid to file capabilities section 2016-08-20 11:31:26 +12:00
David Turner 41185b1261 cpuset.7: tfix 2016-08-17 17:07:32 +12:00
Michael Kerrisk 61775a254e fifo.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-17 08:09:28 +12:00
Michael Kerrisk 1bceaaee94 glob.7: Clarify that syntactically incorrect patterns are left unchanged
Reported-by: Arnaud Gaillard <arnaud.mgaillard@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12 07:14:42 +12:00
Michael Kerrisk 2a69e8175e ascii.7: Eliminate groff "cannot adjust line" warnings
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12 07:14:42 +12:00
Michael Kerrisk a4680ab51d user_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:16 +10:00
Michael Kerrisk ba4add12fd mq_overview.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk c307aecd09 mount_namespaces.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk e664450b01 cgroup_namespaces.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk 584c8ee025 sched.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk c9c01cdbcb capabilities.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 3525268cbd user_namespaces.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk b4cb896f5b signal.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 4493c840d7 pthreads.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk b10cb05c99 pid_namespaces.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 109aa73d3f environ.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk d17b32ada1 credentials.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk bbbaa1f642 xattr.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:12 +10:00
Michael Kerrisk bf7bc8b898 arch_prctl.2, execveat.2, fanotify_mark.2, fcntl.2, fork.2, madvise.2, mknod.2, mmap.2, modify_ldt.2, mount.2, open.2, prctl.2, ptrace.2, restart_syscall.2, seccomp.2, semop.2, set_thread_area.2, symlink.2, umount.2, unlink.2, error.3, getnetent.3, getprotoent.3, getservent.3, getutent.3, glob.3, login.3, setjmp.3, setnetgrent.3, wordexp.3, epoll.7: Remove section number from page self reference
Fix places where pages refer to the function that they describe
and include a section number in that reference. Such references
cause some HTML-rendering tools to create self-references in the
page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:12 +10:00
Michael Kerrisk 0ec74e08e3 cgroups.7: tfix
Reported-by: Local Lembke <logan@blackhillsinfosec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-27 14:33:30 +02:00
Michael Kerrisk 110039c1da unix.7: Remove mention of recvmsg() from discussion of EPIPE error
See https://bugzilla.kernel.org/show_bug.cgi?id=137351

Reported-by: Laurent Georget <laurent.georget@supelec.fr>
Reported-by: Ivan Kharpalev <ivan.kharpalev@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24 21:27:09 +02:00
Michael Kerrisk 3df541c0e6 ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17 18:10:19 +02:00
Michael Kerrisk 8c74a1cea4 user_namespaces.7: Clarify details of CAP_SYS_ADMIN and cgroup v1 mounts
With respect to cgroups version 1, CAP_SYS_ADMIN in the user
namespace allows only *named* hierarchies to be mounted (and
not hierarchies that have a controller).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 14:30:01 +02:00
Michael Kerrisk c7e077eaa4 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:59:24 +02:00
Michael Kerrisk c0ada844e0 man-pages.7: Add a few more details on formatting conventions
Add some more details for Section 1 and 8 formatting.
Separate out formatting discussion into commands, functions,
and "general".

In part triggered by https://bugzilla.kernel.org/show_bug.cgi?id=121211

Reported-by: Josh Triplett <josh@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Michael Kerrisk 0b9200154c man-pages.7: Clarify which sections man-pages provides man pages for
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Jakub Wilk 1481407a2e mount_namespaces.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:16:28 +02:00
Jakub Wilk 26213e0e53 ip.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:15:58 +02:00
Michael Kerrisk ba5fd8d940 capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only environment
A few months after applying Andy Lutomirski's patch that documented
ambient capabilities, I found myself again asking a question
that I'd already once asked of Any. So, best to be more explicit
in the man page that setting/locking SECBIT_NO_CAP_AMBIENT_RAISE
is not required when using prctl(PR_SET_SECUREBITS) to create
a capabilities-only environment.

This was the 4 Dec 2015 reply from Andy to my question:

    > In the capabilities(7) page tehre is the longstanding text:
    >
    >        An  application  can use the following call to lock itself, and
    >        all of its descendants, into an environment where the only  way
    >        of  gaining capabilities is by executing a program with associ‐
    >        ated file capabilities:
    >
    >            prctl(PR_SET_SECUREBITS,
    >                    SECBIT_KEEP_CAPS_LOCKED |
    >                    SECBIT_NO_SETUID_FIXUP |
    >                    SECBIT_NO_SETUID_FIXUP_LOCKED |
    >                    SECBIT_NOROOT |
    >                    SECBIT_NOROOT_LOCKED);
    >
    > As far as I can estimate, no changes are needed here to include
    > SECBIT_NO_CAP_AMBIENT_RAISE and SECBIT_NO_CAP_AMBIENT_RAISE_LOCKED
    > in the above prctl() call, but could you confirm please?

    Correct.  I'll probably write up a patch to suggest that doing this is
    a poor idea on a conventional distro, though, and I'll explain why.  I
    suppose than deleting this would be an option, too.

Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:06:43 +02:00
Michael Kerrisk c54fbb8c3d capabilities.7: Add a detail on use of securebits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Jakub Wilk 658a3012f8 bootparam.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:57:31 +02:00
Michael Kerrisk f481726d64 mount_namespaces.7: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk e210919644 mount_namespaces.7: Describe "dominant peer group" and "propagate_from" mountinfo tag
Reported-by: Miklos Szeredi <mszeredi@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk da031af127 namespaces.7: Refer to new mount_namespaces(7) for information on mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk d9cdf357c9 mount_namespaces.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 98c28960c3 mount_namespaces.7: New page describing mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk fa7ae0ea13 user_namespaces.7: Correct kernel version where XFS added support for user namespaces
Linux 3.12, not 3.11.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:18 +02:00
Michael Kerrisk 801245a110 user_namespaces.7: SEE ALSO: add ptrace(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk 33a1ab5da1 namespaces.7: /proc/PID/ns/* are governed by PTRACE_MODE_READ_FSCREDS
Permission to dereference/readlink /proc/PID/ns/* symlinks is
governed by a PTRACE_MODE_READ_FSCREDS ptrace access mode check.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 2e23a9b257 cgroups.7: ERRORS: add mount(2) EBUSY error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-28 06:32:23 +02:00
Michael Kerrisk 687d3f4aef user_namespaces.7: Correct user namespace rules for mounting /proc
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:31:44 +02:00
Michael Kerrisk 7e52299f66 user_namespaces.7: CAP_SYS_ADMIN allows mounting cgroup filesystems
See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:11:30 +02:00
Michael Kerrisk 8a9fb19dbd user_namespaces.7: Clarify CAP_SYS_ADMIN details for mounting FS_USERNS_MOUNT filesystems
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:09:06 +02:00
Michael Kerrisk c54e143901 termio.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:32:48 +02:00
Michael Kerrisk 712550ffb6 boot.7: Minor SEE ALSO fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:31:21 +02:00
Michael Kerrisk 32efecaab8 user_namespaces.7: List the mount operations permitted by CAP_SYS_ADMIN
List the mount operations permitted by CAP_SYS_ADMIN in a
noninitial userns.

See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 13:55:07 +02:00
Michael Kerrisk 2304b0d740 user_namespaces.7: Add a subsection heading for effects of capabilities in user NS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 13:55:07 +02:00
Michael Kerrisk 89070c1a7c user_namespaces.7: Clarify meaning of privilege in a user namespace
Having privilege in a user NS only allows privileged
operations on resources governed by that user NS. Many
privileged operations relate to resources that have no
association with any namespace type, and only processes
with privilege in the initial user NS can perform those
operations.

See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:48:43 +02:00
Michael Kerrisk 61256f9f75 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:38 +02:00
Michael Kerrisk 3afb0c6a8e user_namespaces.7: SEE ALSO: add cgroup_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 7ea1c45ebd user_namespaces.7: Describe a concrete example of capability checking
Add a concrete example of how the kernel checks capabilities in
an associated user namespace when a process attempts a privileged
operation.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 06999763ba user_namespaces.7: Minor wording fix
Avoid listing all namespace types in a couple of places,
since such a list is subject to bit rot as the number
of namespace types grows.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk a3969b76b9 user_namespaces.7: wfix: reword a long, difficult to understand sentence
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 0a66259f35 netlink.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 6cab1c1f5f netlink.7: Rework version information
(No changes in technical details.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 813d922024 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 7f98a23983 unix.7: Update text on socket permissions on other systems
At least some of the modern BSDs seem to check for write
permission on a socket. (I tested OpenBSD 5.9.) On Solaris 10,
some light testing suggested that write permission is still
not checked on that system.

See https://bugzilla.kernel.org/show_bug.cgi?id=120061  (and
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-1402)

Reported-by: Carsten Grohmann <carstengrohmann@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 44cca454d2 unix.7: Note that umask / permissions have no effect for abstract sockets
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk d1875c13fc unix.7: Move some abstract socket details to a separate subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk 9f213833a4 unix.7: Move discussion on pathname socket permissions to DESCRIPTION
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk b2bbcdb6ac unix.7: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 9574e8b061 unix.7: Note that abstract sockets automatically disappear when FDs are closed
Added after I ran across this question:
http://unix.stackexchange.com/questions/216784/does-linux-automatically-clean-up-abstract-domain-sockets

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 89657ef57d unix.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 00b78c5fda unix.7: Clarify ownership and permissions assigned during socket creation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:22 +02:00
Michael Kerrisk 7578ea2f85 unix.7: Expand discussion of socket permissions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk ce552c68fb unix.7: Enhance statement about changing sockets ownership and permissions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk b1ef409dc7 unix.7: Fix statement about permissions needed to connect to a UNIX doain socket
Read permission is not required (verified by experiment).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk 820758df1a unix.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk dd4d803910 netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:17:46 +02:00
Michael Kerrisk 376db9a14e netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:13:46 +02:00
Michael Kerrisk 6c5a6b2cf3 netlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:03:58 +02:00
Michael Kerrisk 319a5cb81a netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:03:58 +02:00
Andrey Vagin 67d0dc132c netlink.7: Describe netlink socket options
Cc: Kir Kolyshkin <kir@openvz.org>
Cc: Michael Kerrisk <mtk.manpages@gmail.com>
Cc: Herbert Xu <herbert@gondor.apana.org.au>
Cc: Patrick McHardy <kaber@trash.net>
Cc: Christophe Ricard <christophe.ricard@gmail.com>
Cc: Nicolas Dichtel <nicolas.dichtel@6wind.com>
Signed-off-by: Andrey Vagin <avagin@openvz.org>
2016-06-12 13:01:20 +02:00
Michael Kerrisk 7575dbc507 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-11 11:32:47 +02:00
Michael Kerrisk 6e558a81b8 feature_test_macros.7: Emphasize that applications should not directly include <features.h>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-10 16:47:25 +02:00
Shawn Landden ad0fbddddc utf-8: Include RFC 3629 and clarify endianness which is left ambiguous
The endianness is suggested by the order the bytes are displayed,
but the text is ambiguous.
2016-06-09 22:11:53 +02:00
Jakub Wilk d1f84ed72a clone.2, confstr.3, hpsa.4, tcp.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-06-08 11:24:08 +02:00
Michael Kerrisk 0b8adf96a1 credentials.7: SEE ALSO: add runuser(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:28:49 -05:00
Michael Kerrisk 17fb5e56a6 credentials.7: SEE ALSO: add newgrp(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:27:01 -05:00
Michael Kerrisk 2b4be1eace credentials.7: SEE ALSO: add sudo(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:24:41 -05:00
Michael Kerrisk 7eb8372d87 namespaces.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 11:21:29 -05:00
Marko Myllynen d7b772adee cp1251.7, cp1252.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7: Add some charset references
Add some references to related charsets here and there.
2016-06-01 10:22:02 -05:00
Marko Myllynen 1acb8000df charsets.7: tfix: Spell ISO 8859 consistently
Trivial: spell ISO 8859 consistently (now it's ISO 8859
tree-wide).
2016-06-01 10:20:11 -05:00
Marko Myllynen d010c9c02f console_codes.4, console_ioctl.4, tty.4, vcs.4, charsets.7: Remove console(4) references
Hi Michael,

0f9e647 removed the obsolete console(4) page but we still have few
references to it. The patch below removes them or converts to refs
to concole_ioctl(4) where appropriate.
2016-06-01 10:20:03 -05:00
Michael Kerrisk 226cb3a87a proc.5, namespaces.7: Move /proc/PID/mounts information to proc(5)
There was partial duplication, and some extra information
in namespaces(7). Move everything to proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:08:44 +02:00
Michael Kerrisk ad5fa2c3a8 namespaces.7: Remove /proc/PID/mountstats description
This is a duplicate of information in proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:03:31 +02:00
Michael Kerrisk 68886a1c7e namespaces.7: Nowadays, file changes in /proc/PID/mounts are notified differently
Exceptional condition for select(), (E)POLLPRI for (e)poll

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:02:04 +02:00
Michael Kerrisk 8f29c47d87 pid_namespaces.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 19:56:13 +02:00
Michael Kerrisk f109426095 cgroup_namespaces.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 19:52:38 +02:00
Jakub Wilk 356b97288a cgroups.7: tfix
Remove duplicated word.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-05-18 13:25:44 +02:00
W. Trevor King 3cb43b9579 unix.7: Fix example code: 'ret' check after accept populates 'data_socket'
A typo from 15545eb6 (unix.7: Add example, 2016-01-06).

Signed-off-by: W. Trevor King <wking@tremily.us>
2016-05-18 13:16:57 +02:00
Michael Kerrisk dad5081f4a pthreads.7: tfix
Reported-by: Neven Sajko <nsajko@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 13:15:03 +02:00
Michael Kerrisk 2a785d2aa8 cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-17 02:23:09 +02:00
Michael Kerrisk 9e48d04d5a Removed trailing white space at end of lines 2016-05-09 23:40:11 +02:00
Michael Kerrisk 9f496381ef clock_getres.2, getrlimit.2, ioctl_fat.2, ioprio_set.2, quotactl.2, core.5, cpuset.7, vdso.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:37:59 +02:00
Michael Kerrisk 0191a7b9a8 cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk a531b2cf57 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk ef6f953968 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00