Commit Graph

2462 Commits

Author SHA1 Message Date
Michael Kerrisk d378f78434 pthreads.7: Add references to nptl(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-28 23:58:04 +01:00
Michael Kerrisk 2baa3e91e4 credentials.7: Add reference to nptl(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-28 23:58:04 +01:00
Michael Kerrisk 672e27e450 nptl.7: New page with details of the NPTL POSIX threads implementation 2015-03-28 23:58:03 +01:00
Michael Kerrisk 159097d4d4 socket.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-28 23:55:01 +01:00
Michael Kerrisk b756950670 ip.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 14:33:35 +01:00
Michael Kerrisk be38232488 raw.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 14:33:34 +01:00
Michael Kerrisk d46f21fedf raw.7: Rephrase "Linux 2.2" language to "Linux 2.2 or later"
The man page was written in the LInux 2.2 timeframe, and
some phrasing was not future-proof.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 14:23:14 +01:00
Michael Kerrisk 2205c29290 packet.7: Rework description of fanout algorithms as list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 13:00:42 +01:00
Michael Kerrisk ab8ff64cb9 packet.7: Rework description of 'sockaddr_ll' fields as a list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 13:00:42 +01:00
Michael Kerrisk 71bbbbef71 packet.7: Remove text about ancient glibc not defining SOL_PACKET
This was fixed in glibc 2.1.1, which is a long while ago.
And in any case, there is nothing special about this case;
it's just one of those times when glibc lags.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 13:00:42 +01:00
Michael Kerrisk f2b205322b packet.7: Various minor edits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 13:00:42 +01:00
Michael Kerrisk 5be2fc1653 packet.7: Remove mention of needing UID 0 to create packet socket
The existing text makes no sense. The check is based
purely on a capability check. (Kernel function
net/packet/af_packet.c::packet_create()

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 12:46:17 +01:00
Michael Kerrisk a902a39f74 symlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 12:22:41 +01:00
Michael Kerrisk 238a751e47 cpuset.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 12:22:30 +01:00
Michael Kerrisk f34cce6890 man.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 12:22:11 +01:00
Michael Kerrisk 0a3d13a59e packet.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 12:22:00 +01:00
Michael Kerrisk b9aee8fe52 bootparam.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 12:21:48 +01:00
Michael Kerrisk d701253e26 raw.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-27 11:12:17 +01:00
Michael Kerrisk 636355f9c2 ipv6.7: Tweaks to Stéphane Aulery's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-23 07:14:51 +01:00
Stéphane Aulery 8013e4ef70 ipv6.7: SOL_IPV6 and other SOL_* options socket are not portable
See https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=472447

Reported-by: David Madore <david.madore@ens.fr>
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-23 07:10:30 +01:00
Stéphane Aulery ad127d4cdb hier.7: Document /initrd, /lost+found and /sys
Ubuntu Bug #70094 reported by Brian Beck
https://bugs.launchpad.net/ubuntu/+source/manpages/+bug/70094

Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-23 07:02:26 +01:00
Michael Kerrisk a2250622b1 boot.7: Minor fixes to Michael Witten's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 20:39:57 +01:00
Michael Witten fbf0b164c2 boot.7: Mention `systemd(1)' and its related `bootup(7)'
It's important that the reader receive contemporary information.

Signed-off-by: Michael Witten <mfwitten@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 20:39:51 +01:00
Michael Witten a879ea438c boot.7: Copy edit
While a lot of the changes are issues of presentation,
there are also issues of grammar and punctuation.

Signed-off-by: Michael Witten <mfwitten@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 20:39:48 +01:00
Michael Kerrisk 84ed5c349c tcp.7: Minor fixes to Peter Adkins patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 20:20:58 +01:00
Peter Adkins 09fe692d1b tcp.7: Document removal of TCP_SYNQ_HSIZE
Looking over the man page for 'tcp' I came across a reference to
tuning the 'TCP_SYNQ_HSIZE' parameter when increasing
'tcp_max_syn_backlog' above 1024. However, this static sizing was
removed back in Linux 2.6.20 in favor of dynamic scaling - as
part of commit 72a3effaf633bcae9034b7e176bdbd78d64a71db.

I have included a patch below with reference to this commit, and
that the process detailed is not required on >= Linux 2.6.20.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 20:20:49 +01:00
Stéphane Aulery 14e3e8583f hier.7: Add missing directories defined by FHS 2.3
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:22 +01:00
Stéphane Aulery 0f4441126a hier.7: SGML and XML directories are separated in FHS 2.3
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:22 +01:00
Stéphane Aulery 92b9f99b85 hier.7: Identify which directories are optional
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:22 +01:00
Stéphane Aulery de3c357b0f hier.7: Explain YP, which is not obvious
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:22 +01:00
Stéphane Aulery 43eeac1728 hier.7: First patch of a series to achieve compliance with FHS 2.3
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:22 +01:00
Stéphane Aulery 02a927726e attributes.7: tfix
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:22 +01:00
Stéphane Aulery e3a0ac0ee1 inotify.7: tfix
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:22 +01:00
Stéphane Aulery d721b5aa25 fanotify.7: tfix
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:22 +01:00
Michael Kerrisk e32f89181b capabilities.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:21 +01:00
Michael Kerrisk 596aa7032a capabilities.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:21 +01:00
Michael Kerrisk 11d6214a21 capabilities.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:21 +01:00
Michael Kerrisk 19832d3c25 credentials.7: SEE ALSO: add pthreads(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 19:25:21 +01:00
Michael Kerrisk 530156fe3d signal.7: Summarize 2.2 system call changes that resulted from larger signal sets
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 11:18:17 +01:00
Michael Kerrisk 373ed9ba91 signal.7: Correct the range of realtime signals
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 11:18:17 +01:00
Michael Kerrisk 6c6aa9a8d7 signal.7: Note when Linux added realtime signals
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-22 11:18:17 +01:00
Michael Kerrisk d0b8a20c47 man-pages.7: Tweak preferred indent(1) command
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-09 15:03:58 +01:00
Michael Kerrisk e2b6e58cd8 user_namespaces.7: Minor tweak to order of "setgroups" text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-09 14:33:20 +01:00
Michael Kerrisk b1f800c6d2 man-pages.7: Add indent(1) command that produces desired formatting for example code
Reported-by: Bill Pemberton <wfp5p@worldbroken.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-09 08:49:54 +01:00
Stéphane Aulery d282bb247b iconv.1, localedef.1, access.2, execveat.2, fanotify_init.2, futex.2, ioctl_fat.2, mount.2, ftw.3, sd.4, tty_ioctl.4, fanotify.7, futex.7, posixoptions.7, iconvconfig.8: srcfix: Remove useless quotes from .SS and .SH sections
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-08 08:55:03 +01:00
Michael Kerrisk fe3e2b4e4a user_namespaces.7: Tweaks to /proc/PID/setgroups text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-07 08:31:39 +01:00
Michael Kerrisk 34bcced069 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-06 22:53:43 +01:00
Michael Kerrisk 690c890a75 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-06 22:44:41 +01:00
Michael Kerrisk 50b49f0b54 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-06 22:43:45 +01:00
Michael Kerrisk 1fc04edfbb user_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-06 22:42:17 +01:00
Michael Kerrisk 31a7d5060a user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-06 22:40:32 +01:00
Michael Kerrisk 6c8571e079 user_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-06 20:13:57 +01:00
Michael Kerrisk 4990f759aa user_namespaces.7: wspfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Michael Kerrisk c38a2a0473 user_namespaces.7: Handle /proc/PID/setgroups in the example program
Reported-by: Alban Crequy <alban.crequy@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Michael Kerrisk ecb0ff30e8 user_namespaces.7: Explain why the /proc/PID/setgroups file was added
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Michael Kerrisk d6add5efa2 user_namespaces.7: Rework test describing restrictions on updating /proc/PID/setgroups
No (intentional) changes to factual description, but the
restructured text is hopefully easier to grasp.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Michael Kerrisk 30b33164cb user_namespaces.7: Rework some text describing permission rules for updating map files
No (intentional) change to the facts, but this restructuring
should make the meaning easier to grasp.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Michael Kerrisk ab28dba9a0 proc.5, user_namespaces.7: Migrate description of /proc/PID/setgroups to user_namespaces(7)
It makes sense to have the description of this file
in the general discussion of user namespaces.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Michael Kerrisk f72de267d9 user_namespaces.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Michael Kerrisk 364ce93556 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Michael Kerrisk f2d61dbbaa user_namespaces.7: Some tweaks to Eric Biederman's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:11:02 +01:00
Eric W. Biederman 0c9abe8b8c user_namespaces.7: Update the documentation to reflect the fixes for negative groups
Files with access permissions such as rwx---rwx give fewer
permissions to their group then they do to everyone else.  Which
means dropping groups with setgroups(0, NULL) actually grants a
process privileges.

The unprivileged setting of gid_map turned out not to be safe
after this change.  Privileged setting of gid_map can be
interpreted as meaning yes it is ok to drop groups. [ Eric
additionally noted: Setting of gid_map with privilege has been
clarified to mean that dropping groups is ok.  This allows
existing programs that set gid_map with privilege to work
without changes.  That is, newgidmap(1) continues to work
unchanged.]

To prevent this problem and future problems, user namespaces were
changed in such a way as to guarantee a user can not obtain
credentials without privilege that they could not obtain without
the help of user namespaces.

This meant testing the effective user ID and not the filesystem
user ID, as setresuid(2) and setregid(2) allow setting any process
UID or GID (except the supplementary groups) to the effective ID.

Furthermore, to preserve in some form the useful applications
that have been setting gid_map without privilege, the file
/proc/[pid]/setgroups was added to allow disabling setgroups(2).
With setgroups(2) permanently disabled in a user namespace, it
again becomes safe to allow writes to gid_map without privilege.

Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-04 15:10:02 +01:00
Michael Kerrisk 3ef9fdd1a9 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-03 15:49:16 +01:00
Michael Kerrisk 74412268b4 user_namespaces.7: Update kernel version associated with 5-line limit for map files
As at Linux 3.18, the limit is still five lines, so mention the
more recent kernel version in the text.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-03 13:20:28 +01:00
Michael Kerrisk 095f40d547 man-pages.7: Minor rewording of description of Section 5
Reported-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-03 12:46:00 +01:00
Stéphane Aulery db6642bdb2 man-pages.7: Improve description of sections in accordance with intro pages
Signed-off-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-02 17:25:57 +01:00
Michael Kerrisk 29ca3cb0bb feature_test_macros.7: Update discussion of _FORTIFY_SOURCE
Since the initial implementation a lot more checks were added.
Describe all the checks would be too verbose (and would soon
fall out of date as more checks are added). So instead, describe
the kinds of checks that are done more generally.
Also a few other minor edits to the text.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-02 17:25:56 +01:00
Michael Kerrisk 0c12fe8f51 feature_test_macros.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-02 17:25:56 +01:00
Taisuke Yamada b24f0211ef bootparam.7: srcfix: remove FIXME
The problem is minor at best.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-02 17:25:50 +01:00
Michael Kerrisk 374215d5c6 user_namespaces.7: tfix
Reported-by: Stéphane Aulery <saulery@free.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-02 17:22:26 +01:00
Michael Kerrisk ef79705676 feature_test_macros.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-02 17:22:25 +01:00
Michael Kerrisk 6057026966 Removed trailing white space at end of lines 2015-03-02 16:14:54 +01:00
Michael Kerrisk fe0fefbff3 mmap.2, a64l.3, abort.3, abs.3, acos.3, acosh.3, addseverity.3, adjtime.3, aio_cancel.3, aio_error.3, aio_fsync.3, aio_read.3, aio_return.3, aio_suspend.3, aio_write.3, alloca.3, argz_add.3, asin.3, asinh.3, assert.3, assert_perror.3, atan.3, atan2.3, atanh.3, atof.3, atoi.3, backtrace.3, basename.3, bcmp.3, bcopy.3, bindresvport.3, bsd_signal.3, btowc.3, byteorder.3, bzero.3, cabs.3, cacos.3, cacosh.3, canonicalize_file_name.3, carg.3, casin.3, casinh.3, catan.3, catanh.3, catgets.3, catopen.3, cbrt.3, ceil.3, cfree.3, cimag.3, clock_getcpuclockid.3, clog.3, clog10.3, closedir.3, confstr.3, conj.3, copysign.3, cos.3, cosh.3, cpow.3, cproj.3, creal.3, crypt.3, ctermid.3, daemon.3, des_crypt.3, difftime.3, dirfd.3, div.3, drand48.3, drand48_r.3, dysize.3, ecvt.3, ecvt_r.3, envz_add.3, erf.3, erfc.3, euidaccess.3, exec.3, exit.3, exp.3, exp10.3, exp2.3, expm1.3, fabs.3, fclose.3, fcloseall.3, fdim.3, fenv.3, ferror.3, fflush.3, ffs.3, fgetc.3, fgetwc.3, fgetws.3, finite.3, flockfile.3, floor.3, fma.3, fmax.3, fmin.3, fmod.3, fmtmsg.3, fnmatch.3, fopen.3, fopencookie.3, fpclassify.3, fread.3, frexp.3, ftime.3, ftok.3, futimes.3, gamma.3, getauxval.3, getcontext.3, getcwd.3, getdate.3, getdirentries.3, getdtablesize.3, getenv.3, getfsent.3, getgrent.3, getgrnam.3, getgrouplist.3, getloadavg.3, getlogin.3, getopt.3, getpass.3, getpt.3, getpwent.3, getpwnam.3, gets.3, getsubopt.3, getttyent.3, getusershell.3, getutmp.3, getw.3, gnu_get_libc_version.3, grantpt.3, hsearch.3, iconv.3, iconv_open.3, if_nametoindex.3, ilogb.3, index.3, inet.3, inet_pton.3, isalpha.3, isatty.3, isgreater.3, iswalnum.3, iswalpha.3, iswblank.3, iswcntrl.3, iswctype.3, iswdigit.3, iswgraph.3, iswlower.3, iswprint.3, iswpunct.3, iswspace.3, iswupper.3, iswxdigit.3, j0.3, ldexp.3, lio_listio.3, localeconv.3, lockf.3, log.3, log10.3, log1p.3, log2.3, logb.3, lrint.3, lround.3, lseek64.3, makecontext.3, makedev.3, malloc.3, malloc_usable_size.3, matherr.3, mblen.3, mbrlen.3, mbrtowc.3, mbsinit.3, mbstowcs.3, mbtowc.3, memccpy.3, memchr.3, memcmp.3, memcpy.3, memfrob.3, memmem.3, memmove.3, mempcpy.3, memset.3, mkdtemp.3, mkfifo.3, mkstemp.3, modf.3, mq_close.3, mq_getattr.3, mq_open.3, mq_receive.3, mq_send.3, mq_unlink.3, mtrace.3, nan.3, nextafter.3, nl_langinfo.3, opendir.3, posix_fallocate.3, posix_openpt.3, pow.3, pow10.3, pthread_attr_setdetachstate.3, pthread_attr_setguardsize.3, pthread_attr_setinheritsched.3, pthread_attr_setschedpolicy.3, pthread_attr_setscope.3, pthread_attr_setstack.3, pthread_attr_setstackaddr.3, pthread_attr_setstacksize.3, pthread_equal.3, pthread_exit.3, pthread_getcpuclockid.3, pthread_kill.3, pthread_kill_other_threads_np.3, pthread_self.3, pthread_setaffinity_np.3, pthread_setcancelstate.3, pthread_setconcurrency.3, pthread_setschedparam.3, pthread_setschedprio.3, pthread_sigmask.3, pthread_sigqueue.3, pthread_testcancel.3, pthread_yield.3, ptsname.3, putenv.3, puts.3, putwchar.3, qecvt.3, raise.3, rand.3, random.3, random_r.3, re_comp.3, readdir.3, realpath.3, regex.3, remainder.3, remove.3, remquo.3, rewinddir.3, rexec.3, rint.3, round.3, rtime.3, scalb.3, scalbln.3, sched_getcpu.3, seekdir.3, sem_destroy.3, sem_getvalue.3, sem_init.3, sem_post.3, sem_unlink.3, sem_wait.3, setbuf.3, setenv.3, siginterrupt.3, signbit.3, sigpause.3, sigqueue.3, sigset.3, sigsetops.3, sigvec.3, sigwait.3, sin.3, sincos.3, sinh.3, sockatmark.3, sqrt.3, stdarg.3, stdio_ext.3, stpcpy.3, stpncpy.3, strcasecmp.3, strcat.3, strchr.3, strcmp.3, strcpy.3, strerror.3, strfmon.3, strfry.3, strftime.3, strlen.3, strnlen.3, strpbrk.3, strptime.3, strsep.3, strspn.3, strstr.3, strtod.3, strtoimax.3, strtok.3, strtol.3, strtoul.3, strverscmp.3, strxfrm.3, swab.3, system.3, sysv_signal.3, tan.3, tanh.3, tcgetpgrp.3, tcgetsid.3, telldir.3, tempnam.3, termios.3, tgamma.3, timegm.3, tmpfile.3, tmpnam.3, toascii.3, toupper.3, towctrans.3, towlower.3, towupper.3, trunc.3, tsearch.3, ttyname.3, ttyslot.3, ualarm.3, ungetwc.3, unlockpt.3, usleep.3, wcpcpy.3, wcpncpy.3, wcscasecmp.3, wcscat.3, wcschr.3, wcscmp.3, wcscpy.3, wcscspn.3, wcsdup.3, wcslen.3, wcsncasecmp.3, wcsncat.3, wcsncmp.3, wcsncpy.3, wcsnlen.3, wcspbrk.3, wcsrchr.3, wcsspn.3, wcsstr.3, wcstoimax.3, wcstok.3, wcswidth.3, wctomb.3, wctrans.3, wctype.3, wcwidth.3, wmemchr.3, wmemcmp.3, wmemcpy.3, wmemmove.3, wmemset.3, y0.3, attributes.7, man-pages.7, standards.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-03-02 16:12:18 +01:00
Michael Kerrisk 7236d18fbf attributes.7: Fixes from Peng Haitao
Reviewed-by: Peng Haitao <penght@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 61129eb810 attributes.7: srcfix: note author's name
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 6634a5cb51 attributes.7: Remove some AS-Unsafe pieces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 63d05a77ed attributes.7: Remove AS-Unsafe text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk f1f1a214da attributes.7: Remove mention os AS-Unsafe
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 06a23ca227 attributes.7: Rewrite introduction
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 569bb2568a attributes.7: Add SEE ALSO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 361b7ac797 man-pages.7: Refer reader to attributes(7) for details of ATTRIBUTES section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 8cc62edf50 standards.7: SEE ALSO: add attributes(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 96b41ff6ae pthreads.7: SEE ALSO: add attributes(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 5e511b3972 man-pages.7: SEE ALSO: add attributes(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:29 +01:00
Michael Kerrisk 742239c70f attributes.7: grfix [*]
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:44:23 +01:00
Michael Kerrisk f9958ad878 attributes.7: Comment out cancellation text under 'term'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:40 +01:00
Michael Kerrisk 09fd99fd1f attributes.7: Comment out AC-Safety text under 'term'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:40 +01:00
Michael Kerrisk b820898105 attributes.7: Wording improvement [*]
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:40 +01:00
Michael Kerrisk 55a5d6cca1 attributes.7: Comment out piece of AS-Safe text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk bcb0e6abc5 attributes.7: Comment out piece of AS-Unsafe text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 8e6f13fe8a attributes.7: Comment out 'mem' text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 04c95a3bb5 attributes.7: Comment out 'fd' text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 06f3aba645 attributes.7: Wording fix [*]
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 2ad02b517e attributes.7: Comment out text on kernels
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 8cbbe3eeaf attributes.7: Comment out !posix text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk b7f5ac8b3a attributes.7: Comment out some text on cancellation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 669f036398 attributes.7: Comment out an AC-Safety remark
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 979c15ab15 attributes.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 7ea9e6bb15 attributes.7: Comment out an AC-Safety remark
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk dfe3ffe830 attributes.7: Comment out 'Preliminary' description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 2a089d935c attributes.7: Rewrite description of MT-Unsafe
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 0b0b0e6c2b attributes.7: Comment out AS-Unsafe and AC-Unsafe headings
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 1b1372b404 attributes.7: Minor wording correction [*]
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 3df3ed824f attributes.7: Comment out text under 'race'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk bbc1f04ef5 attributes.7: Remove some AS-Unsafe and AC-Unsafe text under 'init'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 743c01ad28 attributes.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 8fd8d7d766 attributes.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 46992f64eb attributes.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk e7b42ec654 attributes.7: Comment out "Unsafe features"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk 6761fb0c02 attributes.7: Comment out AS-Save and AC-Safe text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:39 +01:00
Michael Kerrisk a6f8ea6a98 attributes.7: spfix [*]
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:38 +01:00
Michael Kerrisk d95411aa5b attributes.7: Edits by mtk
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:38 +01:00
Carlos O'Donell 1b6ab34c53 attributes.7: New page describing POSIX safety concepts
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-27 14:43:38 +01:00
Michael Kerrisk 6d322d5fc7 time.1, access.2, arch_prctl.2, cacheflush.2, capget.2, clone.2, execve.2, fcntl.2, fork.2, getpid.2, getxattr.2, ioctl.2, ioctl_fat.2, killpg.2, listxattr.2, madvise.2, migrate_pages.2, modify_ldt.2, mprotect.2, msgget.2, msgop.2, perf_event_open.2, ptrace.2, sched_setattr.2, semget.2, semop.2, sendfile.2, set_thread_area.2, setxattr.2, stat.2, statfs.2, wait.2, wait4.2, encrypt.3, mktemp.3, pthread_attr_setschedparam.3, resolver.3, statvfs.3, syslog.3, tzset.3, core.5, host.conf.5, intro.5, proc.5, resolv.conf.5, pthreads.7, socket.7, unix.7, ld.so.8, ldconfig.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 09:26:52 +01:00
Michael Kerrisk 6fe8bb88e4 pthreads.7: SEE ALSO: add fork(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:13 +01:00
Michael Kerrisk 7e3aca25bc capabilities.7: Mention SECBIT_KEEP_CAPS as an alternative to prctl() PR_SET_KEEPCAPS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:11 +01:00
Michael Kerrisk f794d5274f capabilities.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:11 +01:00
Michael Kerrisk 6016943675 capabilities.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:11 +01:00
Chris Mayo 16512b57bc capabilities.7: NOTES: add last kernel versions for obsolete options
The CONFIG_SECURITY_CAPABILITIES option was removed by
commit 5915eb53861c5776cfec33ca4fcc1fd20d66dd27

The CONFIG_SECURITY_FILE_CAPABILITIES option removed in
Linux 2.6.33 as already mentioned in DESCRIPTION.

Signed-off-by: Chris Mayo <aklhfex@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:11 +01:00
Michael Kerrisk 11af2d4b98 socket.7: Add some details for SO_REUSEPORT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:11 +01:00
Michael Kerrisk c28f1dd3ec socket.7: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:11 +01:00
David Wilson 75979920fe socket.7: Document SO_REUSEPORT socket option
Signed-off-by: David Wilson <dw@botanicus.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:11 +01:00
Jan Chaloupka 170e5f0d95 unix.7: Mention SOCK_STREAM socket for ioctl_type of ioctl()
from https://bugzilla.redhat.com/show_bug.cgi?id=1110401.

unix.7 is not clear about socket type of ioctl_type argument of
ioctl() function. The description of SIOCINQ is applicable only
for SOCK_STREAM socket. For SOCK_DGRAM, udp(7) man page gives
correct description of SIOCINQ

Signed-off-by: Jan Chaloupka <jchaloup@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:28 +01:00
Michael Kerrisk 4b139190f9 signal.7: srcfix: note commit hash for futex() restart behavior change
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 9dc53e71c2 kexec_load.2, personality.2, prctl.2, reboot.2, socket.2, fflush.3, getopt.3, random.3, termios.3, random.4, passwd.5, capabilities.7, signal.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-01 17:14:12 +01:00
Michael Kerrisk 1d2bf1840c capabilities.7: SEE ALSO: add setpriv(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-01 09:32:37 +01:00
Michael Kerrisk 3168ff2db7 signal.7: Add getrandom(2) to list of restartable system calls
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:03:32 +01:00
Michael Kerrisk 6f0dcebc96 signal.7: Add F_OFD_SETLKW to list of restartable operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 08:51:21 +01:00
Michael Kerrisk aaf4c2a200 tcp.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 11:02:22 +01:00
Michael Kerrisk fb4df4fe68 tcp.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 11:01:18 +01:00
Michael Kerrisk 2a479ee403 socket.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:59:44 +01:00
Michael Kerrisk d1a2a5de7a pthreads.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:58:20 +01:00
Michael Kerrisk 9783cf267f pipe.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:41:42 +01:00
Michael Kerrisk aea4d7b4f5 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:39:58 +01:00
Michael Kerrisk 043649cd45 ipv6.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:38:37 +01:00
Michael Kerrisk 8e798ccee2 epoll.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:37:06 +01:00
Michael Kerrisk e0a06014c4 bootparam.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:35:16 +01:00
Michael Kerrisk c17d5bac2e pthreads.7: tfix
Reported-by: Michael Hayes <mike@aiinc.ca>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:26:49 +01:00
Michael Kerrisk f5ac5bbfd4 capabilities.7: Minor improvement of detail
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:15:05 +01:00
Michael Kerrisk a2d5944156 capabilities.7: tfix
Reported-by: Christian Seiler <christian@iwakd.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:13:29 +01:00
Michael Kerrisk 1c3c805bcd user_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:02 +01:00
Akihiro Motoki e4010a258a pid_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:02 +01:00
Michael Kerrisk 1ac80024c9 perf_event_open.2, seccomp.2, setns.2, shmget.2, memchr.3, pthread_tryjoin_np.3, strstr.3, random.4, epoll.7, netlink.7, pid_namespaces.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 16:05:01 +01:00
Troy Davis 15b236f3ac tcp.7: Clarify tcp_tw_recycle on Internet-facing hosts
Clarify that tcp_tw_recycle will break communication with many
general-purpose remote Internet hosts (namely, remote NAT devices)
even when the Linux device itself is not behind NAT.

Sources:
  - BCP to make NAT implementors aware of this problem (2013):
https://tools.ietf.org/html/draft-penno-behave-rfc4787-5382-5508-bis-04#section-3.1.2
  - RFC 1323 (PAWS)
  - RFC 6191: Reducing the TIME-WAIT State Using TCP Timestamps
  - The many users who unknowingly enabled this option on devices
communicating with the general-purpose Internet:
https://www.google.com/search?q=tcp_tw_recycle%20ip%20nat%20timestamp

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 08:47:37 +01:00
Michael Kerrisk bbb4532b69 netlink.7: Add kernel version for NETLINK_CRYPTO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 08:41:08 +01:00
Stephan Mueller 7b42933250 netlink.7: Add NETLINK_CRYPTO
Signed-off-by: Stephan Mueller <stephan.mueller@atsec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 08:35:40 +01:00
Michael Kerrisk 7d26f7d449 epoll.7: Clarify a comment in example code
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 15:36:22 +01:00
Michael Kerrisk a3e65c937b epoll.7: Use epoll_create1() rather than epoll_create() in the code example
epoll_create1() is more or less the preferred API for new
applications, since it allows for some flags and avoids the
misdesigned epoll_create() argument, and so it seems sensible
to use that in the example, rather than epoll_create().

Reported-by: Ignat Loskutov <ignat.loskutov@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 15:36:10 +01:00
Michael Kerrisk fe37675283 pid_namespaces.7: wfix + tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 15:26:02 +01:00
Mike Frysinger ba7d7ed976 setns.2, pid_namespaces.7: Elaborate discussion of the PID namespace descendant limitation
The setns(2) man page already mentions that CLONE_NEWPID may only
be used with descendant namespaces, but this nuance could be
listed in a few more places so it is not missed.

Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 15:25:56 +01:00
Michael Kerrisk 360d311681 Removed trailing white space at end of lines 2014-12-31 07:46:42 +01:00
Michael Kerrisk 0649afd45a localedef.1, adjtimex.2, clock_nanosleep.2, epoll_ctl.2, ioctl.2, madvise.2, open.2, posix_fadvise.2, prctl.2, restart_syscall.2, sched_setaffinity.2, select.2, semop.2, setsid.2, sgetmask.2, sigaction.2, sigreturn.2, splice.2, syscall.2, syscalls.2, tee.2, tkill.2, abort.3, cmsg.3, exp10.3, ftw.3, getopt.3, ilogb.3, memcmp.3, mq_open.3, pow.3, pthread_setschedparam.3, sigvec.3, sysconf.3, termios.3, tgamma.3, wordexp.3, locale.5, proc.5, resolv.conf.5, cp1251.7, credentials.7, fanotify.7, inotify.7, locale.7, man-pages.7, signal.7, unix.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-31 07:01:38 +01:00
Mike Frysinger dba9ebf2b4 user_namespaces(7): tfix
Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 22:15:28 +01:00
Michael Kerrisk 891ba05667 signal.7: Fix SO_RECVTIMEO/ SO_SENDTIMEO confusion in text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk d13bc9426e signal.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk b69167e19e signal.7: inotify(7) reads no longer show the odd EINTR error after SIGCONT
Since kernel 3.7, reads from inotify(7) file descriptors no longer
show the (Linux oddity) behavior of failing with EINTR when the
process resumes after a stop signal + SIGCONT.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk b2d757fa4c signal.7: Since Linux 3.8, reads on inotify(7) file descriptors are restartable
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 53eea2dbae signal.7: Mention other "slow devices"
Reads from eventfd(2), signalfd(2), timerfd(2), inotify(7),
and fanotify(7) file descriptors are also slow operations
that are restartable.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk d45832f6ed signal.7: SEE ALSO: add sigreturn(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk aeb666ce12 man-pages.7: Clarify that SEE ALSO entries may refer to pages from other projects
Reported-by: Laurent Georget <laurent.georget@supelec.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-29 14:32:29 +01:00
Michael Kerrisk d2d136f7e1 man-pages.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-29 12:06:13 +01:00
Richard Weinberger 208c82ce19 pid_namespaces.7: tfix
s/PR_GET_CHILD_SUBREAPER/PR_SET_CHILD_SUBREAPER

Signed-off-by: Richard Weinberger <richard@nod.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-05 06:09:36 +01:00
Tobias Werth 4fe88cafea ascii.7: tfix
The ' in the compact tables were not escaped correctly resulting in
UTF-8 in the ASCII table.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-05 06:09:36 +01:00
Michael Kerrisk e7e006f279 getdents.2, capabilities.7, symlink.7: tfix: Change 'i-node' to 'inode'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-12 22:32:40 +01:00
Mike Frysinger 445d38c9b5 user_namespaces(7): tfix: drop spurious underline
Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-11 06:39:06 +01:00
Heinrich Schuchardt 943c52b7bb fanotify.7: Allow relative paths in example
The current example code requires passing an absolute
path to the mount to be watched.

By passing AT_FDCWD to fanotify_mark it can use both
absolute and relative paths.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-11 06:38:27 +01:00
Heinrich Schuchardt 8e38f6d391 fanotify.7: wfix
Removed duplicate "using".

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-11 06:36:36 +01:00
Michael Kerrisk 3e35b19b10 unix.7: Fix buglet in code snippet in BUGS section
Reported-by: Scott Harvey <scott.harvey@stonybrook.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-09 21:15:56 +01:00
Mike Frysinger f7611a00f6 namespaces(7): minor tweaks
Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-08 14:27:47 +01:00
Michael Kerrisk 464b254bb8 unix.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-08 06:13:13 +01:00
Michael Kerrisk 1bcb7fdbb0 standards.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-31 07:25:54 +01:00
Josh Triplett fadd2e6538 credentials.7: Cross-reference getgroups(2)
Since credentials.7 discusses supplementary GIDs, it should reference
getgroups(2).

Signed-off-by: Josh Triplett <josh@joshtriplett.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 15:26:24 +01:00
Michael Kerrisk 476cab32c2 locale.7: Minor tweaks to Marko Myllynen's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 15:11:44 +01:00
Marko Myllynen c5466970d7 locale.7: Improve LOCPATH description
LOCPATH is ignored by privileged programs.

Add locale archive references.

Add FILES section.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 15:06:42 +01:00
Mike Frysinger 891121f60e pid_namespaces(7): Minor grammar tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:15:27 +01:00
Michael Kerrisk c5a000246c fanotify.7: Tweaks to Heinrich Schuchard's patch on mount paths
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Heinrich Schuchardt a4b394f246 fanotify.7: fanotify notifies only events generated on the same mount
Unfortunately, fanotify does not inform listeners for all paths
under which a touched filesystem object is visible, but only the
listener using the same path as the process touching the
filesystem object.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Heinrich Schuchardt e75c6d07ff inotify.7: fallocate(2) does not trigger inotify events
Calling fallocate(2) does not result in inotify events.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Heinrich Schuchardt 9ee7cc4faa fanotify.7: fallocate(2) creates no events
fallocate(2) should create FAN_MODIFY events but does not.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Heinrich Schuchardt d5b26a6978 fanotify.7: Update BUGS to note bugs still not fixed in 3.17
I bumped the Linux version number in the BUGS section to 3.17.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Michael Kerrisk 83033cd33c cp1251.7, cp1252.7: Remove space from page name in .TH line
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-16 11:46:43 +02:00
Michael Kerrisk ceffedf46c cp1252.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-16 11:37:24 +02:00
Michael Kerrisk b8017cf527 Removed trailing white space at end of lines 2014-10-15 11:17:46 +02:00
Michael Kerrisk ad624ff433 readlink.2, readv.2, pthread_rwlockattr_setkind_np.3, signal.7, unix.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-15 11:13:45 +02:00
Michael Kerrisk d02879f70a unix.7: Various additions and rewordings
Notable changes:
* Clarify some details for pathname sockets.
* Add some advice on portably coding with pathname sockets.
* Note the "buggy" behavior for pathname sockets when
  the supplied pathname is 108 bytes (after a report by
  Tetsuo Handa).

Commented-by: Carlos O'Donell <carlos@systemhalted.org>
Commented-by: David Miller <davem@davemloft.net>
Reported-by: Tetsuo Handa <penguin-kernel@i-love.sakura.ne.jp>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-14 06:56:49 +02:00
Michael Kerrisk 1e24b9333e socket.7: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-10 06:48:29 +02:00
Michael Kerrisk d53ad479cc signal.7: pthread_mutex_lock() and pthread_cond_wait() are restartable
pthread_mutex_lock(, pthread_cond_wait(), and related APIs are
automatically restarted if interrupted by a signal handler.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-08 11:52:45 +02:00
Michael Kerrisk e890609356 capget.2, ptrace.2, vhangup.2, wait.2, ttyslot.3, console.4, proc.5, utmp.5, boot.7: tfix: page xrefs for init 2014-10-03 08:47:03 +02:00
Michael Kerrisk 6f9e0e572e Removed trailing white space at end of lines 2014-10-03 00:01:00 +02:00
Michael Kerrisk bc65e77236 ldd.1, execve.2, fanotify_init.2, fanotify_mark.2, getrlimit.2, open.2, readlink.2, sched_setattr.2, sched_setscheduler.2, shmget.2, syscalls.2, vmsplice.2, dlopen.3, fseeko.3, getgrent.3, mq_getattr.3, mq_open.3, realpath.3, armscii-8.7, ascii.7, iso_8859-1.7, iso_8859-10.7, iso_8859-11.7, iso_8859-13.7, iso_8859-14.7, iso_8859-15.7, iso_8859-16.7, iso_8859-2.7, iso_8859-3.7, iso_8859-4.7, iso_8859-5.7, iso_8859-6.7, iso_8859-7.7, iso_8859-8.7, iso_8859-9.7, koi8-r.7, koi8-u.7, sched.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 23:47:51 +02:00
Michael Kerrisk fcd9822749 mq_overview.7: Various fixes after review from Davidlohr Bueso
Reviewed-by: Davidlohr Bueso <dave@stgolabs.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 23:10:40 +02:00
Michael Kerrisk 94d6f75f52 mq_overview.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:10 +02:00
Michael Kerrisk b130fda82b mq_overview.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:10 +02:00
Michael Kerrisk 1052e1fbcc mq_overview.7: Update queues_max details for Linux 3.14
And in general rework the text a little.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:10 +02:00
Michael Kerrisk 82f92a9e7c mq_overview.7: Rework discussion of HARD_MSGMAX
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:10 +02:00
Michael Kerrisk 3b3d3564aa mq_overview.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:10 +02:00
Michael Kerrisk 247d9cfdcf mq_overview.7: Document /proc/sys/fs/mqueue/msgsize_default
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:10 +02:00
Michael Kerrisk 8ebedd6c29 mq_overview.7: Document /proc/sys/fs/mqueue/msg_default
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:10 +02:00
Michael Kerrisk 40502a2842 mq_overview.7: Update details for 'queues_max' limit
Things changed in Linux 3.5.
See https://bugs.launchpad.net/bugs/1155695

Reported-by: Arto Bendiken <arto@bendiken.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:09 +02:00
Michael Kerrisk 81020547cb mq_overview.7: Update details on defaults and ceiling for 'msgsize_max' limit
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-02 22:18:09 +02:00