Commit Graph

18786 Commits

Author SHA1 Message Date
Michael Kerrisk 52f842a571 proc.5: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-15 08:22:43 +01:00
Michael Kerrisk 8fb9b45adc proc.5: Since Linux 4.9, /proc/locks is filtered according to the PID namespace
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-15 08:10:53 +01:00
Michael Kerrisk f352b560f8 proc.5: Document /proc/locks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 23:22:33 +01:00
Michael Kerrisk 1e36b3c2e4 readv.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:26:01 +01:00
Michael Kerrisk 954136a176 readv.2: Minor tweaks to Christoph's patch
Reviewed-by: Matthew Wilcox <willy@infradead.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:25:38 +01:00
Christoph Hellwig fe20da96cf readv.2: Document RWF_NOWAIT added in Linux 4.14
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:13:56 +01:00
Michael Kerrisk 534113fffd seccomp.2: Update timestamp for patch review from kees Cook
Kees reviewed the "Caveats" patch.

Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 07:58:25 +01:00
Ahmad Fatoum cc94f6aa19 fork.2, getsid.2, setpgid.2, setsid.2: Include <sys/types.h> in SYNOPSIS for pid_t
vfork(2), getpid(2) and others which return pid_t already do this.

mtk: Additional info from Ahmad: <unistd.h> defines 'pid_t',
but only dependent on certain FTMs beng defined.

Cc: linux-man@vger.kernel.org
Signed-off-by: Ahmad Fatoum <ahmad@a3f.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-13 18:04:04 +01:00
Michael Kerrisk 42cfb3552b seccomp.2: Note that vDSO implementations sometimes fall back to real syscalls
Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 5069617c90 seccomp.2: Add some Caveats regarding the use of seccomp filters
Based on an email discussion with Florian Weimer and
Adhemerval Zanella on the libc-alpha mailing list.
("Seccomp implications for glibc wrapper function changes",
7 Nov 2017).

Reviewed-by: Florian Weimer <fweimer@redhat.com>
Reviewed-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 1e94218cbd seccomp.2: Rewrap long source lines and on sentence breaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk b0bd99827c proc.5: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks f04207f406 seccomp.2: Document the SECCOMP_RET_LOG action added In Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 17c56ad055 seccomp.2: Document the SECCOMP_FILTER_FLAG_LOG flag added in Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 6d1728dad1 seccomp.2: Document the SECCOMP_GET_ACTION_AVAIL operation added in Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 2577dbba2b proc.5, seccomp.2: Document the seccomp /proc interfaces added in Linux 4.14
Document the seccomp /proc interfaces in Linux 4.14:
/proc/sys/kernel/seccomp/actions_avail and
/proc/sys/kernel/seccomp/actions_logged.

Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 85940258c6 seccomp.2: SEE ALSO: add strace(1)
Point the reader at strace(1) as a way of discovering system calls
that might need to be filtered.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 29aa163b97 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk cb453c80f4 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 5f96365397 getcpu.2: getcpu() may have an implementation in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:08:00 +01:00
Michael Kerrisk f8c419a49e clock_getres.2: clock_gettime() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:06:29 +01:00
Michael Kerrisk 5e0083d278 gettimeofday.2: Note that gettimeofday() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:03:51 +01:00
Michael Kerrisk 4445bb3f0e time.2: Note that time() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:03:05 +01:00
Michael Kerrisk 154ab27793 Changes.old: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:01:17 +01:00
Michael Kerrisk 3cf30efce5 locale.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:38:16 +01:00
Michael Kerrisk c6228d17f2 vmsplice.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:31:48 +01:00
Michael Kerrisk d467f87cb5 splice.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:31:47 +01:00
Michael Kerrisk e2b63503b8 setns.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:27:14 +01:00
Michael Kerrisk 9edaeefb96 ptrace.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:26:53 +01:00
Michael Kerrisk f96e617404 perf_event_open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:25:35 +01:00
Michael Kerrisk 356a295726 fanotify_init.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:15:51 +01:00
Michael Kerrisk 05f1021325 bpf.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:12:24 +01:00
Michael Kerrisk 3130d10bd3 open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:10:09 +01:00
Seonghun Lim af6534dda1 utimensat.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:35:49 +01:00
Seonghun Lim b146aada73 getrlimit.2, utimensat.2: wsfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:35:25 +01:00
Seonghun Lim 251ebc1e3a timerfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:34:30 +01:00
Seonghun Lim 0fd299bf6c strverscmp.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:34:05 +01:00
Seonghun Lim d42ffdf8e3 sockatmark.3: Fix cruft in code example
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:33:26 +01:00
Seonghun Lim 4d4ee4bf8a sigaltstack.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:33:02 +01:00
Seonghun Lim 35ed4d7ea0 random_r.3: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:30:29 +01:00
Seonghun Lim 0f1e615352 random.4: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:30:08 +01:00
Seonghun Lim 6da3279c45 stdio.3: wsfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:28:08 +01:00
Seonghun Lim 6968bea38c stdin.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:27:07 +01:00
Seonghun Lim be4c9c66c1 atexit.3: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:26:36 +01:00
Seonghun Lim 3da5e46892 aio.7: wsfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:25:47 +01:00
Seonghun Lim f3f7957b78 aio.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:25:22 +01:00
Seonghun Lim 89211bfd3a acct.5: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:24:50 +01:00
Seonghun Lim e82c474834 acct.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:22:45 +01:00
Michael Kerrisk 047a0bb864 userfaultfd.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 08:44:27 +01:00
Mike Rapoport 2a88597361 userfaultfd.2: BUGS: document spurious UFFD_EVENT_FORK
Signed-off-by: Mike Rapoport <rppt@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 08:43:41 +01:00