Commit Graph

18786 Commits

Author SHA1 Message Date
Michael Kerrisk c69ba7e390 Ready for 4.14 2017-11-26 12:42:33 +01:00
Michael Kerrisk c6688cd124 Removed trailing white space at end of lines 2017-11-26 12:42:22 +01:00
Michael Kerrisk 1c6f59c276 getpid.2, pipe.2, abort.3, daemon.3, pthread_yield.3, stdio.3, sysconf.3, tty.4, shells.5, sysfs.5, fifo.7, hier.7, icmp.7, path_resolution.7, pid_namespaces.7, standards.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-26 12:38:46 +01:00
Michael Kerrisk cd79b0c4ff veth.4: Add missing license tags
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-26 12:36:20 +01:00
Michael Kerrisk ed6235cff1 Changes: Ready for 4.14
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-26 12:21:32 +01:00
Michael Kerrisk b0a36622df Changes.old: wsfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-26 12:05:30 +01:00
Michael Kerrisk d2414cb5a1 makedev.3: Minor fixes to Adrian Bunk's patch
Note glibc version where deprecation occurred.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-25 14:23:05 +01:00
Adrian Bunk 1e50980d0f makedev.3: glibc has deprecated exposing the definitions via <sys/types.h>
Compile warning with glibc 2.25:

    warning: In the GNU C Library, "makedev" is defined by
    <sys/sysmacros.h>. For historical compatibility, it is
    currently defined by <sys/types.h> as well, but we plan to
    remove this soon.  To use "makedev", include <sys/sysmacros.h>
    directly. If you did not intend to use a system-defined macro
    "makedev", you should undefine it after including
    <sys/types.h>.

Background: glibc commit dbab6577c6684c62bd2521c1c29dc25c3cac966f

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-25 14:18:41 +01:00
Michael Kerrisk 54d12ec932 open_by_handle_at.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-24 09:32:27 +01:00
NeilBrown c61adb1789 open_by_handle_at.2: Clarify MAX_HANDLE_SZ
As hinted in the kernel source, MAX_HANDLE_SZ is a hint
rather than a promise:

    /* limit the handle size to NFSv4 handle size now */
    #define MAX_HANDLE_SZ 128

Note the "now" (probably should be "for now").
So change the description to make this clear.

Reported-by: Lennart Poettering <lennart@poettering.net>
Signed-off-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-24 09:31:28 +01:00
Michael Kerrisk 9bbf42428c getgroups.2: Minor restructuring of CONFORMING TO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:46:50 +01:00
Michael Kerrisk 6fac0412de arch_prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:45:02 +01:00
Michael Kerrisk defcd2c896 setuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:43:45 +01:00
Michael Kerrisk 674367694c llseek.2, lseek.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:42:11 +01:00
Michael Kerrisk 79c064f2e3 ioctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:39:45 +01:00
Michael Kerrisk d5bc35a7a9 connect.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:38:24 +01:00
Michael Kerrisk 7d4151a5c3 errno.3: Remove an unnecessary sentence
Reported-by: Walter Harms <wharms@bfs.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:24:53 +01:00
Michael Kerrisk b01ecc5e1d errno.3: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:24:21 +01:00
Michael Kerrisk 2a871e9941 pipe.2: Since Linux 4.5, fcntl() can be used to set O_DIRECT for a pipe
See https://bugzilla.kernel.org/show_bug.cgi?id=197917

Reported-by: Marin H. <mar-tSIEzQ@neutronstar.noip.me>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 13:36:06 +01:00
Michael Kerrisk 8466189293 fifo.7: Refer reader to pipe(7) for details of I/O semantics of FIFOs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 13:36:00 +01:00
Michael Kerrisk 5a99c72245 errno.3: Note the use of perror(3) and strerror(3)
Reported-by: Walter Harms <wharms@bfs.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:49:32 +01:00
Michael Kerrisk afde18c00a errno.3: Minor wording change
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:39:59 +01:00
Michael Kerrisk f79214781c errno.3: Explicitly note that error numbers vary also across UNIX systems
Reported-by: Walter Harms <wharms@bfs.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:39:01 +01:00
Michael Kerrisk 6eb4b782a0 errno.3: Recast the advice against manually declaring 'errno'
Recast the advice against manually declaring 'errno' to
a more modern perspective. It's 13 years since the original
text was added, and even then it was describing old behavior.
Cast the description to be about behavior further away in
time, and note more clearly that manual declaration will
cause problems with modern C libraries.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:39:01 +01:00
Michael Kerrisk 5db92f96f4 errno.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:39:01 +01:00
Michael Kerrisk 44a35dc807 errno.3: Note use of errno(1) to look up error names and numbers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:39:01 +01:00
Michael Kerrisk bf3683a153 errno.3: Note that error numbers vary somewhat across architectures
Added after a patch from Wesley Aptekar-Cassels that proposed
to add error numbers to the text.

Reported-by: Wesley Aptekar-Cassels <w.aptekar@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:39:01 +01:00
Michael Kerrisk 9d1a5fa63e errno.3: Error numbers are positive values (rather than nonzero values)
POSIX.1-2008 noted the explicitly the change (to align with
the C standards) that error numbers are positive, rather
than nonzero.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:39:01 +01:00
Michael Kerrisk b89ec85240 errno.3: Reorganize the text and and some subheadings
Restructure the text and add some subheadings for better
readability. No (intentional) content changes.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:39:01 +01:00
Michael Kerrisk c288d6b50d errno.3: Note the <errno.h> also provides the symbolic error names
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:10:12 +01:00
Michael Kerrisk a9641f84a1 errno.3: Minor text reorganization
No content changes.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:10:12 +01:00
Michael Kerrisk e4a5b66224 errno.3: Minor rewording/reformatting
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:10:12 +01:00
Michael Kerrisk 5a63455fb3 errno.3: Update error list for POSIX.1-2008
POSIX.1-2008 specified a couple of new errors not present in
POSIX.1-2001.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:10:12 +01:00
Michael Kerrisk c106a226b3 errno.3: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:10:12 +01:00
Michael Kerrisk 975c0f87a2 errno.3: Add some missing errors
Based on comparing the filtered content of the two main
kernel errno files:

    cat include/uapi/asm-generic/errno.h \
        include/uapi/asm-generic/errno-base.h | grep define | \
        grep -v 'define _' | awk '{print $2}' | sort -u

to see what is absent from this page, and used in either kernel
or glibc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 10:10:12 +01:00
Michael Kerrisk 754c7567d9 open_by_handle_at.2: Minor fixes to NeilBrown's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 09:18:48 +01:00
NeilBrown 896d2825b0 open_by_handle_at.2: Clarifications needed due to NFS reexport
The recent addition of NFS re-export and the possibility of using
name_to_handle_at() on an NFS filesystem raises issues with
name_to_handle_at() which have not been properly documented.

Getting the file handle for an untriggered automount point is
arguably meaningless and in certainly not supported by NFS.
name_to_handle_at() will return -EOVERFLOW even though the
requested "handle_bytes" is large enough.  This is an unfortunate
overloading of the error code, but is manageable.

So clarify this and also note that the mount_id is returned when
EOVERFLOW is reported.

Thought: it would be nice if mount_id were returned in the
EOPNOTSUPP case too.  I guess it is too late to fix that (?).

Link: https://github.com/systemd/systemd/issues/7082
Signed-off-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 09:18:37 +01:00
Jakub Wilk a8d5f567ba io_submit.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-22 17:40:58 +01:00
Jakub Wilk 1dbe854bc5 proc.5: tfix
Remove duplicated word.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-22 17:40:58 +01:00
Michael Kerrisk 58440555d2 ioctl_getfsmap.2, membarrier.2, seccomp.2: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-22 17:40:58 +01:00
Michael Kerrisk 7a951861cb exec.3: glibc 2.24 dropped CWD from the defaul path
Document the glibc 2.24 change that dropped CWD from the default
search path employed by execlp(), execvp() and execvpe() when
PATH is not defined.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 20:31:12 +01:00
Michael Kerrisk fefbc57db0 popen.3: Add a cross reference to Caveats in system(3)
All of the same risks regarding system() also apply to popen().

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 15:17:10 +01:00
Michael Kerrisk 2e039d4db5 system.3: Mention file capabilities in discussion of privileged programs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 15:15:10 +01:00
Michael Kerrisk 067f80642b system.3: Note that user input for system() should be carefully sanitized
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 15:15:10 +01:00
Michael Kerrisk 1f87e63922 system.3: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 15:03:09 +01:00
Michael Kerrisk a1a1c8ce19 system.3: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 15:02:14 +01:00
Michael Kerrisk 3b9f2b67e7 system.3: Mention PATH explicitly in discussion of system and set-UID programs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 15:00:56 +01:00
Michael Kerrisk bd64aa6435 system.3: Correctly note which shell Debian uses as (noninteractive) /bin/sh
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 15:00:56 +01:00
Michael Kerrisk a6be81bab9 system.3: Create a "Caveats" subsection to hold warnings about the use of system()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 14:54:00 +01:00
Michael Kerrisk 979a439b41 proc.5: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 14:37:12 +01:00