Commit Graph

3312 Commits

Author SHA1 Message Date
Michael Kerrisk 1dd83d2e8f sched.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 58627ec0d8 sched.7: Note error that occurs when writing invalid value to /proc/PID/autogroup
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 626dca367b sched.7: Further clarify details of group scheduling
After comments by Mike Galbraith.

Reported-by: Mike Galbraith <efault@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk c11d067046 sched.7: wfix
Reported-by: Afzal Mohammed <afzal.mohd.ma@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 45922aa8d3 sched.7: srcfix: add details to FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk ee1f3c18a2 sched.7: Rework discussion of autogroups
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 576b74eec2 sched.7: Rework discussion of autogroup nice value
Remove the text saying that setting the autogroup nice value
always lowers the group's priority. That was actually a
bug introduced in Linux 4.7.

Also make it clearer that the autogroup nice value has the same
meaning as the nice value set by setpriority(2).

Reported-by: Mike Galbraith <efault@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk ed520068e7 sched.7: Document the autogroup feature
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 1dc3d91d7b namespaces.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 17:55:08 +01:00
Michael Kerrisk 6ad8b4d00c sched.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 07:48:35 +01:00
Michael Kerrisk bcbb240cf4 sched.7: Minor rewording of discussion of nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-28 07:06:59 +01:00
Michael Kerrisk 31046c3cbd sched.7: Add nice(2), getpriority(2), and setpriority(2) to API list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-28 07:03:26 +01:00
Michael Kerrisk 2be50a325d sched.7: Minor text reorganization
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 19:27:46 +01:00
Michael Kerrisk 927d0dfaa7 sched.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 19:27:45 +01:00
Michael Kerrisk d145138ee0 sched.7: Add a new introductory paragraph describing the nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 19:27:45 +01:00
Jakub Wilk 40f0931ccb random.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-11-27 18:59:06 +01:00
Michael Kerrisk 50e12810b3 sched.7: Mention RLIMIT_NICE in the discussion of the nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:48 +01:00
Michael Kerrisk 115366c6f3 sched.7: Add more precise details on CFS's treatment of the nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:48 +01:00
Michael Kerrisk 45fcd0e27f getpriority.2, sched.7: Move nice value details from getpriority(2) to sched(7)
Centralizing these details in sched(7) is more logical.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:48 +01:00
Michael Kerrisk f677bcfb6e sched.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:41 +01:00
Michael Kerrisk b8986eaed3 sched.7: Make it clearer that SCHED_OTHER is always scheduled below real-time
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:41 +01:00
Michael Kerrisk 30af6b5d8b sched.7: Add introductory sentence mentioning CFS scheduler
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:41 +01:00
Michael Kerrisk bac6ef74c2 sched.7: Minor wording improvement in text introducing system calls
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:41 +01:00
Michael Kerrisk 94875d76d1 sched.7: Remove mention of individual kernel developer names
It's not the norm to name developers of particular features
in each man page.  No need for an exception here.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:30 +01:00
Michael Kerrisk df312a964f sched.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 15:02:53 +01:00
Michael Kerrisk 0b1ce08517 sched.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 14:57:30 +01:00
Michael Kerrisk 4ad9a70616 cgroups.7: Add details on 'cpu' CFS bandwidth control
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 14:44:24 +01:00
Michael Kerrisk 983c70fcfc random.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-26 14:31:53 +01:00
Michael Kerrisk 289b177f0f random.7: Remove recommendation against consuming large amounts of randomness
From the email discussion:

> >    Usage recommendations
> >        The kernel random-number generator relies on  entropy  gathered
> >        from  device  drivers and other sources of environmental noise.
> >        It is designed to produce a small amount of  high-quality  seed
> >        material to seed a cryptographically secure pseudorandom number
> >        generator (CSPRNG).  It is designed for  security,  not  speed,
> >        and  is  poorly  suited  to generating large amounts of crypto‐
> >        graphic random data.  Users should be economical in the  amount
> >        of seed material that they consume via getrandom(2), /dev/uran‐
> >        dom, and /dev/random.
> >
> >        ┌─────────────────────────────────────────────────────┐
> >        │FIXME                                                │
> >        ├─────────────────────────────────────────────────────┤
> >        │Is it really  necessary  to  avoid  consuming  large │
> >        │amounts from /dev/urandom? Various sources linked to │
> >        │by https://bugzilla.kernel.org/show_bug.cgi?id=71211 │
> >        │suggest it is not.                                   │
> >        │                                                     │
> >        │And: has the answer to the previous question changed │
> >        │across kernel versions?                              │
> >        └─────────────────────────────────────────────────────┘
> >        Consuming unnecessarily large  quantities  of  data  via  these
> >        interfaces  will  have  a negative impact on other consumers of
> >        randomness.

[Ted T'so:]

> So "poorly suited" is definitely true.  Also true is that urandom is
> not engineered for use for non-cryptographic uses.  It's always going
> to be faster to use random(3) for those purposes.
>
> As far as whether or not it has a negative impact, it depends on how
> much you trust the underlying cryptographic algorithms.  If the CSPRNG
> is seeded correctly with at least 256 bits of entropy that can't be
> guessed by the attacker, and if the underlying cryptographic
> primitives are secure, then it won't matter.  But *if* there is an
> unknown vulnerability in the underlying primitive, and *if* large
> amounts of data generated by the CSPRNG would help exploit that
> vulnerability, and *if* that bulk amount of CSPRNG output is made
> available to an attacker with the capability to break the underlying
> cryptographic vulnerability, then there would be a problem.
>
> Obviously, no one knows of such a vulnerability, and I'm fairly
> confident that there won't be such a vulnerability across the
> different ways we've used to generate the urandom source --- but some
> people are professional paranoids, and would argue that we shouldn't
> make bulk output of the CSPRNG available for no good reason, just in
> case.

[Nikos Mavrogiannopoulos:]

The above is certainly accurate, however, I think that such a
discussion or text, when reflected to a man-page is going to
cause problems. The audience of a man-page are not crypto people,
and seeing such text would create confusion rather than clarify
how these devices/apis should be used. The *if* part is not put
into a perspective, suggesting that such an *if* is possible.
However, if one clarifies, i.e., in that case, your TLS or SSH
connection is most likely broken as well, and not because of any
attack on /dev/urandom, then one can see that we are heading
towards a theoretical discussion.

My suggestion, on that particular text would be to remove it,
but make it explicit somewhere in the text that all the
assurances for the devices depend on the crypto primitives,
rather than describing risks that may arise on particular
usage patterns *if* primitives are broken.

Reviewed-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
Reported-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-26 14:31:53 +01:00
Michael Kerrisk 88e28f78bd sched.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-22 14:44:07 +01:00
Michael Kerrisk 3c61c8ac19 sched.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-22 13:42:49 +01:00
Michael Kerrisk cfd62fa259 sched.7: Give the page a more generic NAME
The page isn't just about APIs.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-22 13:21:32 +01:00
Michael Kerrisk 1f7fb9c057 sched.7: NOTES: mention cgroups CPU controller
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-22 13:19:20 +01:00
Michael Kerrisk 55a51edbd7 bootparam.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-21 10:54:55 +01:00
Michael Kerrisk 7c896e1ece random.7: wfix
Reported-by: Jeremy Harris <jgh@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-19 11:28:46 +01:00
Michael Kerrisk a4439a507a inotify.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-18 10:41:26 +01:00
Michael Kerrisk 705bb6738b inotify.7: Note a subtlety of event generation when monitoring a directory
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-18 10:39:10 +01:00
Michael Kerrisk 2b44a16879 random.7: wfix
Reported-by: Theodore Ts'o <tytso@mit.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 22:14:52 +01:00
Michael Kerrisk e97a8a1d49 random.7: srcfix: tweak FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 07:48:59 +01:00
Michael Kerrisk 091ae4d20b random.7: Tewaks after review by Ted T'so
Reviewed-by: Theodore Ts'o <tytso@mit.edu>
Reported-by: Theodore Ts'o <tytso@mit.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 07:40:35 +01:00
Michael Kerrisk 76d8c32d6f random.7: Fixes after review by Laurent Georget
Reviewed-by: Laurent Georget <laurent@lgeorget.eu>
Reported-by: Laurent Georget <laurent@lgeorget.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 07:19:09 +01:00
Michael Kerrisk e10dec2908 random.7: wfix
Reported-by: Jeremy Harris <jgh@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 06:57:51 +01:00
Michael Kerrisk b171f0af8a random.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-13 07:34:18 +01:00
Michael Kerrisk 2c158ae506 random.7: Note that simulations don't need cryptographically secure random numbers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-13 07:26:51 +01:00
Michael Kerrisk cdfedc0324 random.7: wfix
Reported-by: Laurent Georget <laurent.georget@supelec.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 23:00:40 +01:00
Michael Kerrisk 5a1df80797 random.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 20:18:15 +01:00
Michael Kerrisk e919912d34 random.7: wfix
Further weaken any suggestion that the "random" source is
in some cases preferable.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 13:19:10 +01:00
Michael Kerrisk d8de7cba64 random.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 12:22:10 +01:00
Michael Kerrisk dce6b79650 getrandom.2, random.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 12:22:10 +01:00
Michael Kerrisk 0ae2c1356d random.7: New page providing an overview of interfaces for obtaining randomness
Ccontains material extracted from getrandom(2) and random(4),
as well as new material.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 12:22:10 +01:00
Michael Kerrisk 1d99db5f09 udplite.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:46:13 +01:00
Michael Kerrisk b64fbdca61 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:38:06 +01:00
Michael Kerrisk d51fc363eb udp.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:34:52 +01:00
Michael Kerrisk d70877837a socket.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:34:08 +01:00
Michael Kerrisk d4c45a8e43 ipv6.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:33:18 +01:00
Michael Kerrisk 82d28cfa21 ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:32:09 +01:00
Michael Kerrisk 4e9362fe4b inotify.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:30:27 +01:00
Michael Kerrisk dac9acbf99 credentials.7: SEE ALSO: add setpriv(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-10 08:33:46 +01:00
Michael Kerrisk 0b710a48c5 signal.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-09 16:50:10 +01:00
Michael Kerrisk fdf41f57c7 capabilities.7: CAP_SYS_ADMIN allows privileged ioctl() operations on /dev/random
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-09 14:51:17 +01:00
Michael Kerrisk ba8f381e12 capabilities.7: CAP_SYS_ADMIN governs ptrace(2) PTRACE_SECCOMP_GET_FILTER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-08 14:07:56 +01:00
Michael Kerrisk 4e07c70f90 fallocate.2, fcntl.2, lseek.2, madvise.2, memfd_create.2, mmap.2, remap_file_pages.2, swapon.2, proc.5, cgroups.7, shm_overview.7, user_namespaces.7: Fix cross references to new tmpfs(5) page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-07 16:21:41 +01:00
Michael Kerrisk 1cb4e899f0 pipe.7: Document pre-Linux 4.9 bugs in pipe limit checking
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:07 -07:00
Michael Kerrisk 33dc4b59be proc.5, pipe.7: Move /proc/sys/fs/pipe-max-size content from proc(5) to pipe(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:07 -07:00
Michael Kerrisk cc6b4da2ec pipe.7: Fixes after review by Vegard Nossum
Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
Reviewed-by: Willy Tarreau <w@1wt.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:07 -07:00
Michael Kerrisk 12033ac49d pipe.7: Add a lot more detail on /proc files controlling memory usage by pipes
Add a lot more detail on /proc/sys/fs/pipe-max-size and
/proc/sys/fs/pipe-user-pages-{soft,hard}.

Reviewed-by: Willy Tarreau <w@1wt.eu>
Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:06 -07:00
Vegard Nossum 81c4577e23 pipe.7: Document /proc files controlling memory usage by pipes
Document /proc/sys/fs/pipe-max-size and
/proc/sys/fs/pipe-user-pages-{soft,hard}.

Signed-off: Vegard Nossum <vegard.nossum@oracle.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:06 -07:00
Michael Kerrisk 498aad5099 kill.2, sigaction.2, signal.2, credentials.7, signal.7: Change section number from 2 to 3 in killpg() references
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-04 18:01:28 +01:00
Michael Kerrisk 30ed4712c7 chroot.2, dup.2, nfsservctl.2, utimensat.2, malloc_get_state.3, pthread_setaffinity_np.3, ddp.7, fifo.7, ip.7: Remove some out-of-date/obsolete/irrelevant FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-31 16:45:46 +01:00
Michael Kerrisk c63b745431 user_namespaces.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-31 16:44:08 +01:00
Michael Kerrisk f1bf4c8c5e svipc.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-31 16:43:05 +01:00
Michael Kerrisk 01fe8592ce standards.7: POSIX.1-2016 (POSIX.1-2008 TC2) has now been released
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-31 16:41:57 +01:00
Michael Kerrisk 922077e0bb netlink.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 85e10b8c43 udp.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk a933bc9ee9 tcp.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk e57fe8add6 socket.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 6248a90b6b signal.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 47a2bb177e sched.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk b237b37c70 namespaces.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 2c596bf5ff ip.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 1a0fbe37e6 capabilities.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:36:14 +02:00
Michael Kerrisk c174eb6a07 cgroups.7: tfix: fix pathname of perf-record.txt kernel source file
Reported-by: Michael Hausenblas <michael.hausenblas@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-22 13:50:22 +02:00
Michael Kerrisk 2cf45b0d77 capabilities.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-19 10:53:38 +02:00
Michael Kerrisk 3bbab71ae8 capabilities.7: tfix + wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-18 10:46:54 +02:00
Michael Kerrisk de6a5c0501 capabilities.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-18 09:43:27 +02:00
Michael Kerrisk 3b3d46e7cf pkeys.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-18 08:00:12 +02:00
Dave Hansen c92965c2be pkey.7: Add description of signal handling behavior
The signal behavior of pkeys is special compared to many other
processor and OS features.  Add a special section to describe
the behavior.

Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
2016-10-18 07:58:52 +02:00
Michael Kerrisk 79a2a43713 pkeys.7: Note that SIGSEGV results if pkey restrictions are violated
And point to sigaction(2) for further details.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-17 14:04:11 +02:00
Michael Kerrisk 8bb4e76704 pkeys.7: Cosmetic changes to example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-17 14:04:11 +02:00
Michael Kerrisk 435f231ac9 pkeys.7: Various tweaks to the text
No changes to technical details.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-17 14:04:11 +02:00
Dave Hansen 452f54946f pkeys.7: New page with overview of Memory Protection Keys
Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
2016-10-17 12:51:10 +02:00
Jakub Wilk a15e067376 cgroups.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-10-08 20:08:06 +02:00
Jakub Wilk ffc3e08c2f uri.7: Use "example.com" as example domain
The owner of the "xyz.com" domain might not be happy that their
domain is used in examples. RFC 2606 reserves (among others)
"example.com" for this purpose, so let's use it.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-10-08 20:07:18 +02:00
Michael Kerrisk b8efb41432 memusage.1, memusagestat.1, pldd.1, accept.2, adjtimex.2, arch_prctl.2, bdflush.2, bpf.2, close.2, epoll_ctl.2, epoll_wait.2, execve.2, execveat.2, fanotify_init.2, fanotify_mark.2, fcntl.2, fsync.2, get_kernel_syms.2, getdomainname.2, getgroups.2, gethostname.2, getrandom.2, getrlimit.2, getrusage.2, getsid.2, getunwind.2, io_getevents.2, ioctl_fat.2, kexec_load.2, killpg.2, listxattr.2, lseek.2, madvise.2, memfd_create.2, mknod.2, mlock.2, modify_ldt.2, msgctl.2, msgget.2, msgop.2, readlink.2, readv.2, reboot.2, recvmmsg.2, rename.2, request_key.2, restart_syscall.2, sched_setaffinity.2, sched_setattr.2, sched_setparam.2, seccomp.2, select_tut.2, semctl.2, semget.2, semop.2, set_thread_area.2, seteuid.2, setgid.2, setpgid.2, setresuid.2, setreuid.2, setsid.2, setuid.2, shmctl.2, shmget.2, shmop.2, sigaction.2, sigprocmask.2, stat.2, symlink.2, syscall.2, sysctl.2, unlink.2, bindresvport.3, byteorder.3, dlopen.3, endian.3, error.3, ffs.3, fmemopen.3, getcwd.3, getlogin.3, getnetent.3, getprotoent.3, getservent.3, getumask.3, getutent.3, glob.3, isalpha.3, lio_listio.3, login.3, mbsinit.3, mbstowcs.3, mbtowc.3, mkstemp.3, nextup.3, ntp_gettime.3, posix_fallocate.3, posix_spawn.3, pthread_join.3, pthread_rwlockattr_setkind_np.3, random.3, rcmd.3, realpath.3, resolver.3, setjmp.3, setnetgrent.3, sigvec.3, strerror.3, strverscmp.3, system.3, toupper.3, towlower.3, towupper.3, wcstombs.3, wordexp.3, cciss.4, loop.4, mouse.4, random.4, core.5, group.5, hosts.5, resolv.conf.5, ascii.7, environ.7, epoll.7, glob.7, ip.7, mq_overview.7, packet.7, pipe.7, raw.7, sched.7, signal.7, socket.7, symlink.7, ld.so.8, sln.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk e4c759bc0d cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 754f4cf5bd cgroups.7: Describe the cgroups v2 cgroup.events file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk dddb7ea1fc cgroups.7: Document cgroups v2 unified hierarchy
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 2befa495c2 cgroups.7: Restructure list of cgroup v2 differences
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 5b38b21d2d cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 23388d411f cgroups.7: Substantial reworking of text on v1 cgroup release notification
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 88afe701da cgroups.7: Relocate text on "Cgroups v1 release notification"
No text changes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk fb4752e127 cgroups.7: Add some subheadings
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 4580c2f6cb cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 860573adaa cgroups.7: Relocate "Cgroups version 1 controllers" subsection
No text changes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk f524e7f8c7 cgroups.7: Add some details to discussion of cgroup.procs file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 31ec2a5cf7 cgroups.7: A cgroup v1 controller can't be mounted against multiple hierarchies
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 15ce4b0cae cgroups.7: Create a NOTES section and move fork/execve discussion there
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:17 +02:00
Michael Kerrisk 3ddb25ac9b cgroups.7: Rework text on cgroup v2 "leaf" nodes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk b43be47ef1 cgroups.7: Relocate text on cgroup v2 "leaf" nodes
No content changes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk e466137a86 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 87402a2e5b cgroups.7: Clarify discussion of the "tasks" file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 9ed582ac20 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk c91a9f8acb cgroups.7: Relocate "Release notification" subsection
No text changes.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 3b6c1d46ef cgroups.7: Add "Release notification" subheading
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 59dabd75ad cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 56daf0c4a9 cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 818339692a cgroups.7: Minor rework, plus note behavior on execve(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 35e8cd2f1e cgroups.7: Minor addition
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 77e0a62674 cgroups.7: Rework discussion of mounting v1 controllers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 66648e1d91 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 55f52de8f6 cgroups.7: Prefer "controller" over "subsystem"
Replace various uses of "subsystem" with "controller". The
former too was originally used in describing cgroups, but it
is vague to the point of ambiguity. The latter term is a
little less ambiguous.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 1a90a85efc cgroups.7: Note that a controller can't be simultaneously used in v1 and v2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 8fc9db1e06 cgroups.7: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 8bff71400e cgroups.7: Rework intro text a little
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 28bcfee96d cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 6398ca15da cgroups.7: Use "threads" rather than "tasks" in description
Users-space programmers generally consider things in terms of
"processes" and threads". Update the text to remove most uses
of the term "tasks".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 2a8ef76b59 cgroups.7: wfix: fix reference to a kernel source file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 1a4f7d5908 cgroups.7: Remove some redundant text on /proc files
The /proc files were mentioned in two different places.
Once is enough.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 750653a812 getrusage.2, madvise.2, memfd_create.2, mlock.2, mount.2, getauxval.3, core.5, capabilities.7, pid_namespaces.7, symlink.7, user_namespaces.7: Consistently use /proc/[pid] (not /proc/PID)
Reported-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 22:47:23 +02:00
Michael Kerrisk 2293a55f93 pipe.7: Document FIONREAD
Reported-by: Patrick McLean <patrickm@gaikai.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-25 12:09:09 +02:00
Michael Kerrisk 8512495a12 namespaces.7: tfix
Reported-by: Nikola Forró <nforro@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-23 13:56:31 +02:00
Michael Kerrisk 1a99804a1c capabilities.7: SEE ALSO: add proc(5)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-20 16:57:11 +02:00
Michael Kerrisk 6f858d5ccc lirc.4, proc.5, netlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:42:20 +02:00
Michael Kerrisk af0cb4bd54 raw.7: Clarify user namespace requirements for CAP_NET_RAW
Also remove mention of UID 0 as a method or creating
a raw socket. As far as I can tell from reading the
kernel source (net/ipv4/af_inet.c), this is not true.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk f71d155750 packet.7: Clarify user namespace requirements for CAP_NET_RAW
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk ed1ba8a5eb bindresvport.3, rcmd.3, ip.7: Note user namespace requirements for CAP_NET_BIND_SERVICE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 70b723049c ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 0d86f49075 socket.7: SIOCSPGRP: refer to fcntl(2) F_SETOWN for correct permission rules
The permission rules described for SIOCCPGRP are wrong. Rather
than repeat the rules here, just refer the reader to fcntl(2),
where the rules are described for F_SETOWN.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 9d604ae9a7 credentials.7: SEE ALSO: add setsid(2) and setpgid(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:34:34 +01:00
Michael Kerrisk dc1f897234 ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 18:26:12 +12:00
Michael Kerrisk 173fa792d5 ip.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 18:21:03 +12:00
Michael Kerrisk a2bb780cf0 ddp.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 16:46:20 +12:00
Michael Kerrisk bb05e249ae ddp.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 16:44:24 +12:00
Michael Kerrisk c1aac5e301 fifo.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 10:27:00 +12:00
Michael Kerrisk 1a0dff18b2 capabilities.7: Minor tweaks to Matthew Saunders' patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-20 11:37:42 +12:00
Michael Kerrisk 1f601b1c28 capabilities.7: Add note about nosuid to file capabilities section 2016-08-20 11:31:26 +12:00
David Turner 41185b1261 cpuset.7: tfix 2016-08-17 17:07:32 +12:00
Michael Kerrisk 61775a254e fifo.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-17 08:09:28 +12:00
Michael Kerrisk 1bceaaee94 glob.7: Clarify that syntactically incorrect patterns are left unchanged
Reported-by: Arnaud Gaillard <arnaud.mgaillard@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12 07:14:42 +12:00
Michael Kerrisk 2a69e8175e ascii.7: Eliminate groff "cannot adjust line" warnings
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12 07:14:42 +12:00
Michael Kerrisk a4680ab51d user_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:16 +10:00
Michael Kerrisk ba4add12fd mq_overview.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk c307aecd09 mount_namespaces.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk e664450b01 cgroup_namespaces.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk 584c8ee025 sched.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk c9c01cdbcb capabilities.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 3525268cbd user_namespaces.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk b4cb896f5b signal.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 4493c840d7 pthreads.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk b10cb05c99 pid_namespaces.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 109aa73d3f environ.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk d17b32ada1 credentials.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk bbbaa1f642 xattr.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:12 +10:00
Michael Kerrisk bf7bc8b898 arch_prctl.2, execveat.2, fanotify_mark.2, fcntl.2, fork.2, madvise.2, mknod.2, mmap.2, modify_ldt.2, mount.2, open.2, prctl.2, ptrace.2, restart_syscall.2, seccomp.2, semop.2, set_thread_area.2, symlink.2, umount.2, unlink.2, error.3, getnetent.3, getprotoent.3, getservent.3, getutent.3, glob.3, login.3, setjmp.3, setnetgrent.3, wordexp.3, epoll.7: Remove section number from page self reference
Fix places where pages refer to the function that they describe
and include a section number in that reference. Such references
cause some HTML-rendering tools to create self-references in the
page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:12 +10:00
Michael Kerrisk 0ec74e08e3 cgroups.7: tfix
Reported-by: Local Lembke <logan@blackhillsinfosec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-27 14:33:30 +02:00
Michael Kerrisk 110039c1da unix.7: Remove mention of recvmsg() from discussion of EPIPE error
See https://bugzilla.kernel.org/show_bug.cgi?id=137351

Reported-by: Laurent Georget <laurent.georget@supelec.fr>
Reported-by: Ivan Kharpalev <ivan.kharpalev@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24 21:27:09 +02:00
Michael Kerrisk 3df541c0e6 ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17 18:10:19 +02:00
Michael Kerrisk 8c74a1cea4 user_namespaces.7: Clarify details of CAP_SYS_ADMIN and cgroup v1 mounts
With respect to cgroups version 1, CAP_SYS_ADMIN in the user
namespace allows only *named* hierarchies to be mounted (and
not hierarchies that have a controller).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 14:30:01 +02:00
Michael Kerrisk c7e077eaa4 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:59:24 +02:00
Michael Kerrisk c0ada844e0 man-pages.7: Add a few more details on formatting conventions
Add some more details for Section 1 and 8 formatting.
Separate out formatting discussion into commands, functions,
and "general".

In part triggered by https://bugzilla.kernel.org/show_bug.cgi?id=121211

Reported-by: Josh Triplett <josh@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Michael Kerrisk 0b9200154c man-pages.7: Clarify which sections man-pages provides man pages for
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Jakub Wilk 1481407a2e mount_namespaces.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:16:28 +02:00
Jakub Wilk 26213e0e53 ip.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:15:58 +02:00
Michael Kerrisk ba5fd8d940 capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only environment
A few months after applying Andy Lutomirski's patch that documented
ambient capabilities, I found myself again asking a question
that I'd already once asked of Any. So, best to be more explicit
in the man page that setting/locking SECBIT_NO_CAP_AMBIENT_RAISE
is not required when using prctl(PR_SET_SECUREBITS) to create
a capabilities-only environment.

This was the 4 Dec 2015 reply from Andy to my question:

    > In the capabilities(7) page tehre is the longstanding text:
    >
    >        An  application  can use the following call to lock itself, and
    >        all of its descendants, into an environment where the only  way
    >        of  gaining capabilities is by executing a program with associ‐
    >        ated file capabilities:
    >
    >            prctl(PR_SET_SECUREBITS,
    >                    SECBIT_KEEP_CAPS_LOCKED |
    >                    SECBIT_NO_SETUID_FIXUP |
    >                    SECBIT_NO_SETUID_FIXUP_LOCKED |
    >                    SECBIT_NOROOT |
    >                    SECBIT_NOROOT_LOCKED);
    >
    > As far as I can estimate, no changes are needed here to include
    > SECBIT_NO_CAP_AMBIENT_RAISE and SECBIT_NO_CAP_AMBIENT_RAISE_LOCKED
    > in the above prctl() call, but could you confirm please?

    Correct.  I'll probably write up a patch to suggest that doing this is
    a poor idea on a conventional distro, though, and I'll explain why.  I
    suppose than deleting this would be an option, too.

Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:06:43 +02:00
Michael Kerrisk c54fbb8c3d capabilities.7: Add a detail on use of securebits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Jakub Wilk 658a3012f8 bootparam.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:57:31 +02:00
Michael Kerrisk f481726d64 mount_namespaces.7: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk e210919644 mount_namespaces.7: Describe "dominant peer group" and "propagate_from" mountinfo tag
Reported-by: Miklos Szeredi <mszeredi@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk da031af127 namespaces.7: Refer to new mount_namespaces(7) for information on mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk d9cdf357c9 mount_namespaces.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 98c28960c3 mount_namespaces.7: New page describing mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk fa7ae0ea13 user_namespaces.7: Correct kernel version where XFS added support for user namespaces
Linux 3.12, not 3.11.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:18 +02:00
Michael Kerrisk 801245a110 user_namespaces.7: SEE ALSO: add ptrace(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk 33a1ab5da1 namespaces.7: /proc/PID/ns/* are governed by PTRACE_MODE_READ_FSCREDS
Permission to dereference/readlink /proc/PID/ns/* symlinks is
governed by a PTRACE_MODE_READ_FSCREDS ptrace access mode check.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 2e23a9b257 cgroups.7: ERRORS: add mount(2) EBUSY error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-28 06:32:23 +02:00
Michael Kerrisk 687d3f4aef user_namespaces.7: Correct user namespace rules for mounting /proc
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:31:44 +02:00
Michael Kerrisk 7e52299f66 user_namespaces.7: CAP_SYS_ADMIN allows mounting cgroup filesystems
See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:11:30 +02:00
Michael Kerrisk 8a9fb19dbd user_namespaces.7: Clarify CAP_SYS_ADMIN details for mounting FS_USERNS_MOUNT filesystems
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:09:06 +02:00
Michael Kerrisk c54e143901 termio.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:32:48 +02:00
Michael Kerrisk 712550ffb6 boot.7: Minor SEE ALSO fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:31:21 +02:00
Michael Kerrisk 32efecaab8 user_namespaces.7: List the mount operations permitted by CAP_SYS_ADMIN
List the mount operations permitted by CAP_SYS_ADMIN in a
noninitial userns.

See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 13:55:07 +02:00
Michael Kerrisk 2304b0d740 user_namespaces.7: Add a subsection heading for effects of capabilities in user NS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 13:55:07 +02:00
Michael Kerrisk 89070c1a7c user_namespaces.7: Clarify meaning of privilege in a user namespace
Having privilege in a user NS only allows privileged
operations on resources governed by that user NS. Many
privileged operations relate to resources that have no
association with any namespace type, and only processes
with privilege in the initial user NS can perform those
operations.

See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:48:43 +02:00
Michael Kerrisk 61256f9f75 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:38 +02:00
Michael Kerrisk 3afb0c6a8e user_namespaces.7: SEE ALSO: add cgroup_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 7ea1c45ebd user_namespaces.7: Describe a concrete example of capability checking
Add a concrete example of how the kernel checks capabilities in
an associated user namespace when a process attempts a privileged
operation.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 06999763ba user_namespaces.7: Minor wording fix
Avoid listing all namespace types in a couple of places,
since such a list is subject to bit rot as the number
of namespace types grows.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk a3969b76b9 user_namespaces.7: wfix: reword a long, difficult to understand sentence
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 0a66259f35 netlink.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 6cab1c1f5f netlink.7: Rework version information
(No changes in technical details.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 813d922024 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 7f98a23983 unix.7: Update text on socket permissions on other systems
At least some of the modern BSDs seem to check for write
permission on a socket. (I tested OpenBSD 5.9.) On Solaris 10,
some light testing suggested that write permission is still
not checked on that system.

See https://bugzilla.kernel.org/show_bug.cgi?id=120061  (and
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-1402)

Reported-by: Carsten Grohmann <carstengrohmann@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 44cca454d2 unix.7: Note that umask / permissions have no effect for abstract sockets
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk d1875c13fc unix.7: Move some abstract socket details to a separate subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk 9f213833a4 unix.7: Move discussion on pathname socket permissions to DESCRIPTION
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk b2bbcdb6ac unix.7: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 9574e8b061 unix.7: Note that abstract sockets automatically disappear when FDs are closed
Added after I ran across this question:
http://unix.stackexchange.com/questions/216784/does-linux-automatically-clean-up-abstract-domain-sockets

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 89657ef57d unix.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 00b78c5fda unix.7: Clarify ownership and permissions assigned during socket creation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:22 +02:00
Michael Kerrisk 7578ea2f85 unix.7: Expand discussion of socket permissions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk ce552c68fb unix.7: Enhance statement about changing sockets ownership and permissions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk b1ef409dc7 unix.7: Fix statement about permissions needed to connect to a UNIX doain socket
Read permission is not required (verified by experiment).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk 820758df1a unix.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk dd4d803910 netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:17:46 +02:00
Michael Kerrisk 376db9a14e netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:13:46 +02:00
Michael Kerrisk 6c5a6b2cf3 netlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:03:58 +02:00
Michael Kerrisk 319a5cb81a netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:03:58 +02:00
Andrey Vagin 67d0dc132c netlink.7: Describe netlink socket options
Cc: Kir Kolyshkin <kir@openvz.org>
Cc: Michael Kerrisk <mtk.manpages@gmail.com>
Cc: Herbert Xu <herbert@gondor.apana.org.au>
Cc: Patrick McHardy <kaber@trash.net>
Cc: Christophe Ricard <christophe.ricard@gmail.com>
Cc: Nicolas Dichtel <nicolas.dichtel@6wind.com>
Signed-off-by: Andrey Vagin <avagin@openvz.org>
2016-06-12 13:01:20 +02:00
Michael Kerrisk 7575dbc507 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-11 11:32:47 +02:00
Michael Kerrisk 6e558a81b8 feature_test_macros.7: Emphasize that applications should not directly include <features.h>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-10 16:47:25 +02:00
Shawn Landden ad0fbddddc utf-8: Include RFC 3629 and clarify endianness which is left ambiguous
The endianness is suggested by the order the bytes are displayed,
but the text is ambiguous.
2016-06-09 22:11:53 +02:00
Jakub Wilk d1f84ed72a clone.2, confstr.3, hpsa.4, tcp.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-06-08 11:24:08 +02:00
Michael Kerrisk 0b8adf96a1 credentials.7: SEE ALSO: add runuser(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:28:49 -05:00
Michael Kerrisk 17fb5e56a6 credentials.7: SEE ALSO: add newgrp(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:27:01 -05:00
Michael Kerrisk 2b4be1eace credentials.7: SEE ALSO: add sudo(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:24:41 -05:00
Michael Kerrisk 7eb8372d87 namespaces.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 11:21:29 -05:00
Marko Myllynen d7b772adee cp1251.7, cp1252.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7: Add some charset references
Add some references to related charsets here and there.
2016-06-01 10:22:02 -05:00
Marko Myllynen 1acb8000df charsets.7: tfix: Spell ISO 8859 consistently
Trivial: spell ISO 8859 consistently (now it's ISO 8859
tree-wide).
2016-06-01 10:20:11 -05:00
Marko Myllynen d010c9c02f console_codes.4, console_ioctl.4, tty.4, vcs.4, charsets.7: Remove console(4) references
Hi Michael,

0f9e647 removed the obsolete console(4) page but we still have few
references to it. The patch below removes them or converts to refs
to concole_ioctl(4) where appropriate.
2016-06-01 10:20:03 -05:00
Michael Kerrisk 226cb3a87a proc.5, namespaces.7: Move /proc/PID/mounts information to proc(5)
There was partial duplication, and some extra information
in namespaces(7). Move everything to proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:08:44 +02:00
Michael Kerrisk ad5fa2c3a8 namespaces.7: Remove /proc/PID/mountstats description
This is a duplicate of information in proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:03:31 +02:00
Michael Kerrisk 68886a1c7e namespaces.7: Nowadays, file changes in /proc/PID/mounts are notified differently
Exceptional condition for select(), (E)POLLPRI for (e)poll

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:02:04 +02:00
Michael Kerrisk 8f29c47d87 pid_namespaces.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 19:56:13 +02:00
Michael Kerrisk f109426095 cgroup_namespaces.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 19:52:38 +02:00
Jakub Wilk 356b97288a cgroups.7: tfix
Remove duplicated word.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-05-18 13:25:44 +02:00
W. Trevor King 3cb43b9579 unix.7: Fix example code: 'ret' check after accept populates 'data_socket'
A typo from 15545eb6 (unix.7: Add example, 2016-01-06).

Signed-off-by: W. Trevor King <wking@tremily.us>
2016-05-18 13:16:57 +02:00
Michael Kerrisk dad5081f4a pthreads.7: tfix
Reported-by: Neven Sajko <nsajko@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 13:15:03 +02:00
Michael Kerrisk 2a785d2aa8 cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-17 02:23:09 +02:00
Michael Kerrisk 9e48d04d5a Removed trailing white space at end of lines 2016-05-09 23:40:11 +02:00
Michael Kerrisk 9f496381ef clock_getres.2, getrlimit.2, ioctl_fat.2, ioprio_set.2, quotactl.2, core.5, cpuset.7, vdso.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:37:59 +02:00
Michael Kerrisk 0191a7b9a8 cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk a531b2cf57 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk ef6f953968 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk bcedc0c23d cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 10b547c577 cgroup_namespaces.7: Note another of the benefits of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk a2b7dba58c cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 3ab5cbdabf cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk cc267b373b cgroup_namespaces.7: Add a little more detail in NOTES about remounting cgroupfs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 3011d6294a cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk c1b69f63ef cgroup_namespaces.7: Minor fix to mount command
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 2917941620 cgroup_namespaces.7: Minor improvement to description of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk e1b70806b9 cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk cff6de302f cgroups.7: SEE ALSO: add cgroup_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk c736ceccd0 cgroup_namespaces.7: New page describing cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk a2ee61a38a namespaces.7: Remove cgroup namespaces content to a separate page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 434aadd5d3 namespaces.7: Add /proc/PID/mountinfo discussion under cgroup namespaces
The discussion here is contingent on the acceptance of
Serge Hallyn's patch, "mountinfo: implement show_path
for kernfs and cgroup".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 8079aefa6f namespaces.7: Rework discussion of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Serge E. Hallyn 99ef85aba8 namespaces.7: Explain the more important benefit for cgroup namespaces
mtk: edited text supplied by Serge.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 2c4fbe3519 cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk dde98b2796 cgroups.7: Remove redundant sentence
CONFIG_CGROUPS is already discussed elsewhere in the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 11c0797fed cgroups.7: Minor fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk f5faa01659 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 92bb6d3640 cgroups.7: Note other reasons why the hierarchy ID in /proc/cgroups may be 0
Reported-by: Serge Hallyn <serge.hallyn@ubuntu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk fc5a79d886 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk d4d37f0a53 namespaces.7: Document cgroup namespaces (CLONE_NEWCGROUP)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk e39fcffa71 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk f60a5da283 cgroups.7: SEE ALSO: add systemd(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 34eb33407f cgroups.7: Document /proc/cgroups
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 5f8a7eb2d1 cgroups.7: Enhance /proc/[pid]/cgroup description and add cgroups v2 details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 5c2181ad88 proc.5, cgroups.7: Move /proc/PID/cgroup discussion to cgroups(7) page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 325b7eb06d cgroups.7: SEE ALSO: add clone(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk cfb5191789 cgroups.7: Note kernel source files with further information on each v1 subsystem
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn e8b26dfa40 cgroups.7: wfix
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn 3257c87d54 cgroups.7: Note that one cannot remove filenames
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn 24f8be3e35 cgroups.7: wfix
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn c60f4c530d cgroups.7: wfix
Note though that I'm not sure about this.  Putting all the
cgroups under /sys/fs/cgroup is, i think, frowned upon now.
Certain lxc prefers mounts in a subdirectory of
/sys/fs/cgroup.

Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk ebbc83be60 cgroups.7: SEE ALSO: add further entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk df6f53cc81 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 0a83789905 cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 34d725f69d cgroups.7: Clarify some details of comounting all cgroup v1 hierarchies
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 615e4edeed cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 96c5574564 cgroups.7: Note kernel version and configuration options for cgroups v1 controllers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk c775bca2c4 cgroups.7: Add a section noting the "tasks" versus "processes" distinction
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 176a42118f cgroups.7: Add a terminology subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 43df1ab32c cgroups.7: Add some text describing the progression from cgroups v1 to v2
And restructure the page a little to more clearly reflect the
v1 versus v2 differences.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk b8355bfeac cgroups.7: Remove initial list of cgroup v1 subsystems
This list is repeated again later, and it doesn't really
help reader understanding to have the brief duplicate
list near the start of the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 94eeedfd20 cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk f0d27655d0 cgroups.7: List cgroups v1 controllers in order of implementation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 488c879a2f cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 0d29385896 cgroups.7: Add 'pids' controller
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 69c4753665 cgroups.7: SEE ALSO: add cpuset (7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk ae9887ed8c cpuset.7: SEE ALSO: add cgroups(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 35fae0aaa0 namespaces.7: SEE ALSO: add cgroups(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 10f8f8cb75 namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk bbfdf727f8 cgroups.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 21f0d132f3 cgroups.7: Formatting and wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 014cb63b3c cgroups.7: Add copyright and license
Switched to verbatim license after email discussion with Serge.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk effa83cec8 cgroups.7: New page document control groups (cgroups)
Just raw text at the moment. License, formatting,
and more text to come.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 7d16624130 vdso.7: The __kernel_clock_* interfaces don't support *_COARSE clocks on PowerPC
Reported-by: Rasmus Villemoes <linux@rasmusvillemoes.dk>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-04-18 16:23:56 +01:00
Zubair Lutfullah Kakakhel a5a3afb953 vdso.7: Update for MIPS
Document the symbols exported by the MIPS VDSO.
VDSO support was added from kernel 4.4 onwards.

See https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/arch/mips/vdso

Reviewed-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Zubair Lutfullah Kakakhel <Zubair.Kakakhel@imgtec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-04-18 14:14:12 +01:00
Michael Kerrisk f80350e27f hier.7: tfix
Reported-by: Jordan Birks <birkses@hotmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-04-04 19:56:52 +12:00
Benjamin Poirier 5d47278593 ip.7: Fix incorrect sockopt name
"IP_LEAVE_GROUP" does not exist. It was perhaps a confusion with
MCAST_LEAVE_GROUP. Change the text to IP_DROP_MEMBERSHIP which has
the same function as MCAST_LEAVE_GROUP and is documented in the
ip.7 man page.

Reference:
Linux kernel net/ipv4/ip_sockglue.c do_ip_setsockopt()

Cc: Radek Pazdera <rpazdera@redhat.com>
Signed-off-by: Benjamin Poirier <bpoirier@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-26 08:35:18 +13:00
Michael Kerrisk 2c767761a2 Removed trailing white space at end of lines 2016-03-15 17:30:43 +13:00
Michael Kerrisk 979867082b locale.1, localedef.1, _exit.2, accept.2, access.2, acct.2, adjtimex.2, bdflush.2, bind.2, bpf.2, brk.2, chdir.2, chmod.2, chown.2, chroot.2, clock_nanosleep.2, clone.2, close.2, connect.2, copy_file_range.2, create_module.2, delete_module.2, dup.2, epoll_ctl.2, eventfd.2, execve.2, fallocate.2, fanotify_init.2, fcntl.2, flock.2, fork.2, fsync.2, futex.2, get_kernel_syms.2, getdomainname.2, getgroups.2, gethostname.2, getpagesize.2, getpeername.2, getsid.2, getsockname.2, getsockopt.2, gettimeofday.2, init_module.2, ioctl.2, ioctl_list.2, ioperm.2, iopl.2, kexec_load.2, kill.2, killpg.2, link.2, listen.2, llseek.2, lseek.2, madvise.2, memfd_create.2, mincore.2, mkdir.2, mknod.2, mmap.2, mount.2, nanosleep.2, nice.2, open.2, personality.2, pipe.2, poll.2, posix_fadvise.2, read.2, readahead.2, readlink.2, readv.2, recv.2, recvmmsg.2, rename.2, request_key.2, sched_setaffinity.2, sched_setattr.2, select.2, select_tut.2, semctl.2, semop.2, send.2, sendfile.2, sendmmsg.2, seteuid.2, setns.2, setpgid.2, setreuid.2, shutdown.2, sigaction.2, sigaltstack.2, signal.2, signalfd.2, sigpending.2, sigprocmask.2, sigsuspend.2, socketpair.2, splice.2, stat.2, statfs.2, stime.2, symlink.2, sync.2, syscall.2, syscalls.2, times.2, truncate.2, unlink.2, unshare.2, uselib.2, utimensat.2, vfork.2, vhangup.2, wait.2, wait4.2, write.2, a64l.3, abs.3, acos.3, acosh.3, addseverity.3, adjtime.3, aio_read.3, aio_write.3, asin.3, asinh.3, atan.3, atan2.3, atanh.3, atoi.3, backtrace.3, cbrt.3, ceil.3, cfree.3, clearenv.3, clock_getcpuclockid.3, clog10.3, cmsg.3, copysign.3, cos.3, cosh.3, ctermid.3, ctime.3, daemon.3, dirfd.3, div.3, dl_iterate_phdr.3, drand48.3, drand48_r.3, dysize.3, ecvt.3, ecvt_r.3, endian.3, erf.3, erfc.3, errno.3, exec.3, exp.3, exp2.3, expm1.3, fabs.3, fdim.3, ferror.3, fexecve.3, ffs.3, fgetgrent.3, fgetpwent.3, finite.3, flockfile.3, floor.3, fma.3, fmax.3, fmin.3, fmod.3, fopen.3, fpclassify.3, frexp.3, fseeko.3, fts.3, futimes.3, fwide.3, gamma.3, gcvt.3, getaddrinfo.3, getcwd.3, getdate.3, getdirentries.3, getdtablesize.3, getgrent.3, getgrent_r.3, getgrnam.3, getgrouplist.3, gethostbyname.3, gethostid.3, getline.3, getloadavg.3, getmntent.3, getnameinfo.3, getnetent_r.3, getpass.3, getprotoent_r.3, getpwent.3, getpwent_r.3, getpwnam.3, getrpcent_r.3, getservent_r.3, getspnam.3, getsubopt.3, getusershell.3, getutent.3, getw.3, gsignal.3, hypot.3, ilogb.3, inet.3, initgroups.3, insque.3, isalpha.3, isgreater.3, iswblank.3, j0.3, ldexp.3, lgamma.3, lio_listio.3, lockf.3, log.3, log10.3, log1p.3, log2.3, logb.3, lrint.3, lround.3, makedev.3, matherr.3, mbsnrtowcs.3, mkdtemp.3, mkfifo.3, mkstemp.3, mktemp.3, modf.3, mq_close.3, mq_getattr.3, mq_notify.3, mq_receive.3, mq_send.3, nan.3, nextafter.3, on_exit.3, open_memstream.3, opendir.3, perror.3, popen.3, posix_fallocate.3, posix_madvise.3, posix_memalign.3, posix_openpt.3, posix_spawn.3, pow.3, printf.3, profil.3, psignal.3, pthread_attr_setstack.3, pthread_setaffinity_np.3, putenv.3, putpwent.3, qecvt.3, rand.3, random.3, random_r.3, rcmd.3, readdir.3, realpath.3, remainder.3, remquo.3, rexec.3, rint.3, round.3, rpc.3, rpmatch.3, scalb.3, scalbln.3, scandir.3, scanf.3, seekdir.3, sem_wait.3, setbuf.3, setenv.3, setjmp.3, setnetgrent.3, siginterrupt.3, signbit.3, significand.3, sigset.3, sigsetops.3, sigvec.3, sigwait.3, sin.3, sinh.3, sleep.3, sockatmark.3, sqrt.3, statvfs.3, stpcpy.3, stpncpy.3, strdup.3, strerror.3, strftime.3, strlen.3, strnlen.3, strsep.3, strsignal.3, strtod.3, strtok.3, strtol.3, strtoul.3, syslog.3, system.3, tan.3, tanh.3, telldir.3, tempnam.3, termios.3, tgamma.3, timegm.3, timeradd.3, tmpfile.3, tmpnam.3, toascii.3, trunc.3, ttyslot.3, tzset.3, ualarm.3, unlocked_stdio.3, usleep.3, wcpcpy.3, wcpncpy.3, wcscasecmp.3, wcsdup.3, wcsncasecmp.3, wcsnlen.3, wcsnrtombs.3, wprintf.3, y0.3, pts.4, st.4, tty_ioctl.4, elf.5, gai.conf.5, group.5, locale.5, nsswitch.conf.5, proc.5, utmp.5, aio.7, capabilities.7, credentials.7, environ.7, epoll.7, fanotify.7, feature_test_macros.7, inotify.7, ip.7, mq_overview.7, namespaces.7, pipe.7, signal.7, socket.7, standards.7, svipc.7, symlink.7, time.7, unicode.7, unix.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-15 17:30:43 +13:00
Jakub Wilk 1d229d9f72 feature_test_macros.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-14 08:33:09 +13:00
Michael Kerrisk 92a2239f31 symlink.7: Some "magic" symlinks have permissions other than 0777
See https://bugs.debian.org/743525

Reported-by: Zefram <zefram@fysh.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-13 10:43:27 +13:00
Michael Kerrisk 98faa645ea pipe.7: Clarify that I/O signalling requires use of both F_SETOWN and O_ASYNC
Reported-by: Jason Vas Dias <jason.vas.dias@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-11 07:58:17 +01:00
Michael Kerrisk 4a866754d5 capabilities.7: wfix
Reported-by: Krzysztof Adamski <k@japko.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-10 21:05:11 +01:00
Michael Kerrisk e0e5783736 capabilities.7: Explain safety check for capability-dumb binaries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-10 01:02:30 +01:00
Michael Kerrisk 556eafcad9 capabilities.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-10 00:22:33 +01:00
Michael Kerrisk 8295fc02a9 capabilities.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-09 01:25:11 +01:00
Michael Kerrisk d742465f2c inotify.7: Refer reader to proc(5) for info on /proc/PID/fdinfo inotify entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-08 20:11:12 +01:00
Michael Kerrisk 75f8598a1f fanotify.7: Refer reader to proc(5) for info on /proc/PID/fdinfo fanotify entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-08 20:08:46 +01:00
Michael Kerrisk 58a80cd4f0 epoll.7: Mention that epoll info is available via /proc/PID/fdinfo
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-08 19:24:48 +01:00
Michael Kerrisk 97816cb94a time.7: SEE ALSO: add ntp_adjtime(3) and ntp_gettime(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-07 01:35:13 +01:00
Michael Kerrisk 367122710b standards.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-05 08:52:29 +01:00
Michael Kerrisk c9d27ddbf9 standards.7: Add POSIX.1-2008 TC2 (POSIC.1-2016)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-05 08:52:29 +01:00
Michael Kerrisk 9b4a382a79 svipc.7: Tweak description of 'sempid'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-03 08:55:49 +01:00
Michael Kerrisk 59ac6f2f1a socket.7: Reword discussion of SO_LOCK_FILTER use case
Reported-by: Vincent Bernat <bernat@luffy.cx>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 21:26:04 +01:00
Michael Kerrisk bd8a7ca2fc socket.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 21:16:46 +01:00
Michael Kerrisk 38d9e98ea3 feature_test_macros.7: Give an early hint about some macros being defined by default
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:04 +01:00
Michael Kerrisk c1016e8767 kill.2, sigaction.2, sigpending.2, sigprocmask.2, sigsuspend.2, ctermid.3, ctime.3, ferror.3, flockfile.3, fopen.3, getaddrinfo.3, getgrnam.3, getnameinfo.3, getpwnam.3, rand.3, sigsetops.3, sigwait.3, strtok.3, tzset.3, unlocked_stdio.3, feature_test_macros.7: Remove mention of the obsolete _POSIX_SOURCE macro from SYNOPSIS
_POSIX_SOURCE was a POSIX.1-1990 creation that was soon made
obsolete bu _POSIX_C_SOURCE. Retaining mention of it
in the feature test macro requirements section of the
SYNOPSIS doesn't contain important information, and may
mislead readers into actually trying to use this macro.
A few mentions of it a maintained in a some pages where
defining _POSIX_SOURCE inhibits some behavior.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:04 +01:00
Michael Kerrisk 50d844a9f1 feature_test_macros.7: Note effects of "cc -std=c99" and "cc -std=c11"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:04 +01:00
Michael Kerrisk f04d68ba16 feature_test_macros.7: Clarify some _ISOC99_SOURCE / _DEFAULT_SOURCE details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:04 +01:00
Michael Kerrisk 1e92200fa9 feature_test_macros.7: Note that man pages don't mention _XOPEN_SOURCE_EXTENDED
As per previous commit, mention of _XOPEN_SOURCE_EXTENDED
has generally been removed from the man pages.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk 49d2e09456 feature_test_macros.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk f125c76932 feature_test_macros.7: Add a summary of some FTM key points
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk d1473a830f feature_test_macros.7: Clarify that _XOPEN_SOURCE_EXTENDED is obsolete
Since SUSv2, _XOPEN_SOURCE_EXTENDED is no longer specified
in the standard.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk a7d7000f59 feature_test_macros.7: Clarify relation between _XOPEN_SOURCE >=500 and _XOPEN_SOURCE_EXTENDED
Emphasize that defining _XOPEN_SOURCE >=500 produces same
effects as defining  _XOPEN_SOURCE_EXTENDED.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 20:01:03 +01:00
Michael Kerrisk 96d9edea5b socket.7: Fix description of SO_LOCK_FILTER
Reported-by: Vincent Bernat <bernat@luffy.cx>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:24:11 +01:00
Michael Kerrisk 096da11042 socket.7: Minor tweaks to Craig's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:01:27 +01:00
Michael Kerrisk 6e9336599c socket.7: SEE ALSO: add wireshark(1) and tcpdump(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:01:27 +01:00
Michael Kerrisk 587f954b08 socket.7: SEE ALSO: add pcap(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:01:27 +01:00
Craig Gallek 1fa871f537 socket.7: Document some BPF-related socket options
Document the behavior and the first kernel version for each of the
following socket options:

    SO_ATTACH_FILTER
    SO_ATTACH_BPF
    SO_ATTACH_REUSEPORT_CBPF
    SO_ATTACH_REUSEPORT_EBPF
    SO_DETACH_FILTER
    SO_DETACH_BPF
    SO_LOCK_FILTER

Signed-off-by: Craig Gallek <kraig@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-03-01 11:01:27 +01:00
Jakub Wilk bf92bef9c9 capabilities.7: spfix
Fix capitalization in the reference to section "Effect of user ID
changes on capabilities".

Capitalization of the section name was changed in
c634028ab5, but the reference remained
unchanged.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-29 12:22:21 +01:00
Jakub Wilk f6f85d2db1 capabilities.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-28 14:39:08 +01:00
Michael Kerrisk bc0c82b158 capabilities.7: tfix
Reported-by: Marianne CHEVROT <blackmoor@openmailbox.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-26 16:31:44 +01:00
Michael Kerrisk 17c42872a3 time.7: SEE ALSO: add timeout(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-26 13:14:19 +01:00
Michael Kerrisk 8a33c6e06b pipe.7: SEE ALSO: add mkfifo(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-26 12:27:17 +01:00
Michael Kerrisk bcaa9b6e8c credentials.7: SEE ALSO: add groups(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-26 12:24:21 +01:00
Michael Kerrisk 127a794de5 credentials.7: SEE ALSO: add sg(1), su(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-25 20:58:19 +01:00
Michael Kerrisk 4d3b948cce credentials.7: SEE ALSO: add id(1), group(5), passwd(5)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-25 20:56:13 +01:00
Michael Kerrisk 94d3ac0936 environ.7: Add some details describing hos shell's environment is initialized
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-17 13:08:45 +01:00
Michael Kerrisk 170eb74156 environ.7: Describe the Bourne "NAME=value command" syntax
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-17 13:08:45 +01:00
Michael Kerrisk 789fdd93bb environ.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-17 12:26:16 +01:00
Michael Kerrisk 9c67b25027 environ.7: Note that child of fork(2) inherits copy of parent's environment
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-17 12:21:58 +01:00
Michael Kerrisk f80ea17946 environ.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-17 12:19:41 +01:00
Michael Kerrisk 2705ab400a environ.7: SEE ALSO: add pam_env(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-17 11:50:05 +01:00
Michael Kerrisk 082efcce8b signal.7: Note the interactions of longjmp() and non-async-signal-safe functions
See http://austingroupbugs.net/view.php?id=516#c1195.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-16 15:48:36 +01:00
Michael Kerrisk b76f24dd41 signal.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-16 15:48:36 +01:00
Michael Kerrisk c9eeaf2a94 svipc.7: SEE ALSO: add lsipc(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-15 15:32:52 +01:00
Michael Kerrisk 63f775e8f5 namespaces.7: SEE ALSO: add lsns(1)
lsns(1) was recently added in util-linux, probably to appear
in next release (2.28?).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-15 15:31:59 +01:00
Dr. Tobias Quathamer 66e80e3157 unicode.7: Document private use areas
See https://bugs.debian.org/285444

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-11 13:23:10 +01:00
Michael Kerrisk 785008cd99 mq_overview.7: Note that the close-on-exec flag is automatically set on MQ descriptors
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-06 19:31:55 +01:00
Michael Kerrisk 24a31d632b accept.2, bind.2, connect.2, getpeername.2, getsockname.2, recv.2, recvmmsg.2, select_tut.2, send.2, sendmmsg.2, getaddrinfo.3, getnameinfo.3, epoll.7, unix.7: Use consistent argument/variable names for socket addresses and lengths
As noted by Carlos, there's quite a bit of inconsistency across
pages. Use 'addr' and 'addrlen' consistently in variables and
function arguments.

Cowritten-by: Carlos O'Donell <carlos@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-03 14:08:29 +01:00
Michael Kerrisk af54e3b716 tcp.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-03 12:43:54 +01:00
Michael Kerrisk df350fad22 socket.7: srcfix: FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-03 12:36:51 +01:00
Michael Kerrisk e875e3e5bc ip.7: Minor tweaks ro Eric's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-03 12:15:18 +01:00
Eric Dumazet 24d08ec7fb ip.7: Document IP_BIND_ADDRESS_NO_PORT socket option
Signed-off-by: Eric Dumazet <edumazet@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-03 12:02:01 +01:00
Michael Kerrisk 787dd4ad3a membarrier.2, crypt.3, dladdr.3, duplocale.3, fmemopen.3, gethostbyname.3, mallopt.3, newlocale.3, resolver.3, sigsetops.3, strfmon.3, tzset.3, console_ioctl.4, lirc.4, loop.4, vcs.4, dir_colors.5, locale.5, proc.5, tzfile.5, attributes.7, bootparam.7, capabilities.7, feature_test_macros.7, icmp.7, man-pages.7, netlink.7, path_resolution.7, pipe.7, socket.7, unix.7, vdso.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-03 09:14:22 +01:00
Andreas Gruenbacher 148c6e74c0 aio.7: Improve example
When aio_sigevent.sigev_notify is set to SIGEV_SIGNAL, signal
handlers called for asynchronous I/O operations will have
si->si_code set to SI_ASYNCIO.  Check to make sure that
si->si_value.sival_ptr is defined.

Signed-off-by: Andreas Gruenbacher <agruenba@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-01 15:21:41 +01:00
Michael Kerrisk 34d4e61def accept.2, perf_event_open.2, unlink.2, lirc.4, proc.5, inotify.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-01-28 10:44:01 +01:00
Heinrich Schuchardt b5e8061a09 unix.7: srcfix: remove stray Copyright line
Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-01-16 12:10:04 +01:00
Michael Kerrisk 84c8cae2c2 unix.7: Some wording improvements
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-01-08 20:50:17 +01:00
Michael Kerrisk eb73e8ad50 unix.7: Minor tweaks to Heinrich's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-01-08 20:50:17 +01:00
Heinrich Schuchardt 15545eb6d7 unix.7: Add example
A complete example demonstrating the usage of sockets for local
interprocess communication is added.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-01-08 20:47:59 +01:00
Michael Kerrisk 0d7e8d59bc unix.7: Introduce term "sequenced-packet" for SOCK_SEQPACKET
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-01-08 20:47:59 +01:00
Michael Kerrisk d9cb0d7d3f Various pages: Word "descriptor" more precisely
Use either "file descriptor" or message queue descriptor".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-01-01 12:29:37 +01:00
Michael Kerrisk 4d7777b63d xattr.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-30 16:13:01 +01:00
Michael Kerrisk 3e179634d4 vdso.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-30 16:12:37 +01:00
Michael Kerrisk 4f45b0cae1 units.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-30 16:11:24 +01:00
Michael Kerrisk e095ac2358 unicode.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-30 16:10:56 +01:00
Michael Kerrisk 29b41e747f accept.2, acct.2, bind.2, clock_getres.2, connect.2, dup.2, epoll_create.2, eventfd.2, execve.2, fanotify_init.2, fcntl.2, fork.2, futex.2, get_robust_list.2, getcpu.2, getpeername.2, getrlimit.2, getsockname.2, getsockopt.2, gettimeofday.2, inotify_init.2, listen.2, membarrier.2, memfd_create.2, mlock.2, mmap.2, personality.2, pipe.2, poll.2, recv.2, send.2, sendfile.2, shmget.2, shutdown.2, sigreturn.2, socket.2, socketcall.2, socketpair.2, spu_create.2, swapon.2, time.2, timerfd_create.2, uselib.2, dlerror.3, dlopen.3, drand48.3, errno.3, fnmatch.3, getgrent.3, getgrnam.3, getlogin.3, getpwent.3, getpwnam.3, iconv.3, mq_open.3, opendir.3, random_r.3, sem_open.3, shm_open.3, tmpfile.3, tzset.3, random.4, fanotify.7, futex.7, vdso.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-29 13:48:42 +01:00
Michael Kerrisk e258766bf4 accept.2, acct.2, epoll_create.2, execve.2, futex.2, inotify_init.2, mmap.2, open.2, pipe.2, shmget.2, socket.2, socketpair.2, spu_create.2, swapon.2, uselib.2, getgrent.3, getgrnam.3, getlogin.3, getpwent.3, getpwnam.3, mq_open.3, opendir.3, sem_open.3, shm_open.3, tmpfile.3, fanotify.7: ERRORS: standardize text for ENFILE error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-27 17:10:23 +01:00
Michael Kerrisk afc40b0735 vdso.7: Add note on strace(1) and vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-15 20:24:21 +01:00
Heinrich Schuchardt 63de469c6a futex.7: Remove commonplace
The sentence is true for all man-pages. Remove it.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-15 14:39:47 +01:00
Heinrich Schuchardt b96e00fe57 futex.7: NPTL, avoid abbreviation
The abbreviation NPTL cannot be assumed to be common knowledge
of all readers of futex.7.

pthread.7 has details about the NPTL pthreads implementation.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-15 14:39:47 +01:00
Heinrich Schuchardt 8673f9154c futex.7: SEE ALSO updates
futex.7 is meant as overview of the usage of futexes. It should
point to the related man-pages.

pthreads are the main usage of futexes, refer to pthread.7.
Implementation of robust futexes requires knowledge of set_robust_list.2
and get_robust_list.2.
It is noworthy that a closing thread can wake up a futex. Hence mention
clone.2 and set_tid_address.2.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-15 14:39:47 +01:00
Michael Kerrisk a543ff10b0 futex.7: Note some other locking primitives that are built with futexes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-15 14:39:41 +01:00
Michael Kerrisk 66d1619c62 futex.7: Minor fix: futexes can also be shared between threads
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-15 14:39:41 +01:00
Michael Kerrisk dc146cb44e futex.7: Note that a futex is 4 bytes on all platforms
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-15 14:39:41 +01:00
Michael Kerrisk 61bba8b41d futex.7: Minor wording and grammar fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-15 14:39:39 +01:00
Michael Kerrisk 454ab8725b inotify.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-14 11:59:43 +01:00
Jakub Wilk 25ca8ac76b feature_test_macros.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-11 17:23:13 +01:00
Jakub Wilk 42f0a101cc unicode.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:13:09 +01:00
Jakub Wilk 24610092e0 svipc.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:12:51 +01:00
Jakub Wilk 0094f2b015 man-pages.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:10:10 +01:00
Jakub Wilk 78a87bf9ef ipv6.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:10:05 +01:00
Jakub Wilk ed415fc2d9 icmp.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:10:00 +01:00
Jakub Wilk dada404716 bootparam.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:09:52 +01:00
Michael Kerrisk 6f3c74a8b9 mremap.2, open.2, perf_event_open.2, prctl.2, ptrace.2, reboot.2, seccomp.2, signalfd.2, syscalls.2, __ppc_set_ppr_med.3, daemon.3, dirfd.3, fgetgrent.3, fgetpwent.3, getauxval.3, getspnam.3, mallinfo.3, mallopt.3, posix_fallocate.3, termios.3, tty_ioctl.4, core.5, nsswitch.conf.5, proc.5, aio.7, capabilities.7, path_resolution.7, pipe.7, rtld-audit.7, signal.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk 3375bef146 capabilities.7: Various additions and reworkings for ambient capability text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Michael Kerrisk e574dcd0ac capabilities.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Andy Lutomirski 6260f4cd27 capabilities.7: Document ambient capabilities
Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Andy Lutomirski <luto@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:45 +01:00
Namhyung Kim 3a0c27f88e rtld-audit.7: Fix (typo) error in la_pltenter() description
s/la_pltenter()/la_pltexit()/

la_pltenter() is called regardless of the value of
framesizep but la_pltexit() is called only if la_pltenter()
returns with non-zero framesizep set.  I spent long time to
figure out why la_pltexit() is not called at all.

Quoting comments in glibc/sysdeps/x86_64/dl-trampoline.h:

  /* There's nothing in the frame size, so there
     will be no call to the _dl_call_pltexit. */

and

  /* At this point we need to prepare new stack for the function
     which has to be called.  We copy the original stack to a
     temporary buffer of the size specified by the 'framesize'
     returned from _dl_profile_fixup */

I think it's because it needs to preserve 'inregs' to be passed to
la_pltexit().

The _dl_profile_fixup() sets the '*framesizep' to maximum value of
what la_pltenter() sets.  Please see glibc/elf/dl-runtime.c file.

Signed-off-by: Namhyung Kim <namhyung@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-03 06:58:48 +01:00
Michael Kerrisk ce108729e4 aio.7: Add missing include file, <fcntl.h>, to example program
Reported-by: Meikun Wang <alikewmk@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 20:55:11 +01:00
Michael Kerrisk a6d20b5c87 path_resolution.7: Clarify recursive resolution of symlinks and note limits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-29 19:08:46 +01:00
Michael Kerrisk d5a31e0cd3 symlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-29 15:22:58 +01:00
Michael Kerrisk 6b1b0c9839 pipe.7: SEE ALSO: add splice(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-16 21:39:52 +02:00
Michael Kerrisk a448fdd698 pipe.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-10 18:36:27 +02:00
Mike Frysinger bb6adc5828 user_namespaces.7: tfix
Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-13 09:52:05 +02:00
Michael Kerrisk adce1084de signal.7: Note async-signal-safe functions added by POSIX.1-2008 TC1
Reported-by: Michael Hocko <mhocko@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-11 12:58:55 +02:00
Michael Kerrisk 48453bada1 tcp.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-11 11:15:31 +02:00
Michael Kerrisk 935181bb5c tcp.7: Add some version details for 'tcp_ecn' changes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-11 11:15:31 +02:00
Daniel Borkmann b95e7457d2 tcp.7: Improve paragraphs on tcp_ecn and add tcp_ecn_fallback bullet
Improve description of tcp_ecn, fix the RFC number and it's
not a boolean anymore since long time, and add a description
for tcp_ecn_fallback.

See also kernel doc under Documentation/networking/ip-sysctl.txt
on tcp_ecn and tcp_ecn_fallback.

Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-11 10:49:13 +02:00
Ville Skyttä 2b91715912 man-pages.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-05 09:02:09 +02:00
Michael Kerrisk a58feaee8b mq_overview.7: Document QSIZE bug that appeared in 3.5 and was fixed in 4.2
Reported-by: Arto Bendiken <arto@bendiken.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-08-09 13:22:54 +02:00
Michael Kerrisk 460495ca58 ldd.1, sprof.1, accept.2, alarm.2, bind.2, chdir.2, clock_nanosleep.2, close.2, connect.2, dup.2, execve.2, fsync.2, getgid.2, getpeername.2, getsid.2, getsockname.2, getsockopt.2, getuid.2, io_getevents.2, kill.2, listen.2, lseek.2, mmap.2, msgctl.2, msgget.2, msgop.2, msync.2, nanosleep.2, nice.2, pause.2, pipe.2, rmdir.2, sched_get_priority_max.2, sched_rr_get_interval.2, sched_setparam.2, sched_setscheduler.2, sched_yield.2, select_tut.2, semctl.2, semop.2, setsid.2, shmctl.2, shmget.2, shmop.2, shutdown.2, sigaction.2, signal.2, socketpair.2, sync.2, timer_delete.2, timer_getoverrun.2, timer_settime.2, times.2, truncate.2, umask.2, MB_CUR_MAX.3, a64l.3, abs.3, assert.3, atexit.3, atof.3, atoi.3, basename.3, bsearch.3, btowc.3, byteorder.3, catgets.3, catopen.3, clock.3, clock_getcpuclockid.3, closedir.3, confstr.3, crypt.3, ctermid.3, difftime.3, div.3, dladdr.3, dlerror.3, dlinfo.3, dlopen.3, dlsym.3, drand48.3, encrypt.3, exit.3, fclose.3, ffs.3, fgetc.3, fgetwc.3, fgetws.3, flockfile.3, fmtmsg.3, fnmatch.3, fopen.3, fpathconf.3, fpclassify.3, fputwc.3, fputws.3, fseek.3, fseeko.3, ftok.3, fwide.3, getdate.3, getenv.3, getgrent.3, getgrnam.3, gethostid.3, getlogin.3, getnetent.3, getopt.3, getpwent.3, getpwnam.3, getsubopt.3, getutent.3, getwchar.3, grantpt.3, hsearch.3, iconv.3, iconv_close.3, iconv_open.3, if_nameindex.3, inet.3, inet_ntop.3, inet_pton.3, insque.3, isatty.3, isgreater.3, iswalnum.3, iswalpha.3, iswblank.3, iswcntrl.3, iswctype.3, iswdigit.3, iswgraph.3, iswlower.3, iswprint.3, iswpunct.3, iswspace.3, iswupper.3, iswxdigit.3, lockf.3, longjmp.3, lsearch.3, malloc.3, mblen.3, mbrlen.3, mbrtowc.3, mbsinit.3, mbsrtowcs.3, mbstowcs.3, mbtowc.3, memccpy.3, memchr.3, memcmp.3, memmove.3, memset.3, mktemp.3, mq_close.3, mq_getattr.3, mq_receive.3, mq_send.3, mq_unlink.3, offsetof.3, popen.3, posix_memalign.3, posix_openpt.3, printf.3, pthread_attr_setdetachstate.3, pthread_attr_setguardsize.3, pthread_attr_setinheritsched.3, pthread_attr_setschedparam.3, pthread_attr_setschedpolicy.3, pthread_attr_setscope.3, pthread_attr_setstack.3, pthread_attr_setstacksize.3, pthread_equal.3, pthread_exit.3, pthread_getcpuclockid.3, pthread_kill.3, pthread_self.3, pthread_setcancelstate.3, pthread_setconcurrency.3, pthread_setschedparam.3, pthread_setschedprio.3, pthread_sigmask.3, pthread_testcancel.3, ptsname.3, putenv.3, puts.3, putwchar.3, qsort.3, raise.3, random.3, readdir.3, regex.3, remove.3, rewinddir.3, seekdir.3, sem_destroy.3, sem_getvalue.3, sem_unlink.3, sem_wait.3, setenv.3, setjmp.3, setlocale.3, setlogmask.3, signbit.3, sigpause.3, sigset.3, sigsetops.3, sigwait.3, sleep.3, sockatmark.3, statvfs.3, strcat.3, strchr.3, strcmp.3, strcoll.3, strcpy.3, strlen.3, strpbrk.3, strptime.3, strspn.3, strstr.3, strtod.3, strtoimax.3, strtok.3, strtol.3, strtoul.3, strxfrm.3, swab.3, sysconf.3, system.3, tcgetpgrp.3, tcgetsid.3, telldir.3, tmpfile.3, towctrans.3, tsearch.3, ttyname.3, tzset.3, ungetwc.3, unlocked_stdio.3, unlockpt.3, wcrtomb.3, wcscat.3, wcschr.3, wcscmp.3, wcscpy.3, wcscspn.3, wcslen.3, wcsncat.3, wcsncmp.3, wcsncpy.3, wcspbrk.3, wcsrchr.3, wcsrtombs.3, wcsspn.3, wcsstr.3, wcstoimax.3, wcstok.3, wcstombs.3, wcswidth.3, wctob.3, wctomb.3, wctrans.3, wctype.3, wcwidth.3, wmemchr.3, wmemcmp.3, wmemcpy.3, wmemmove.3, wmemset.3, wordexp.3, wprintf.3, fanotify.7, mq_overview.7, nptl.7, sem_overview.7, shm_overview.7, sigevent.7, symlink.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-08-08 18:21:22 +02:00
Heinrich Schuchardt 7d3c593b21 fanotify.7: Clarify effects of file moves
If files or directories are moved to other mounts, the inode is
deleted. Fanotify marks are lost.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-08-07 11:17:20 +02:00
Nikola Forró 275e3c16d2 sched.7: Fix descriptions of sched_get_priority_max() / sched_get_priority_min()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-08-05 21:09:36 +02:00
Michael Kerrisk 85b6211af9 sched.7: wfix
Reported-by: Dilyan Palauzov <dilyan.palauzov@aegee.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-08-05 20:56:51 +02:00
Michael Kerrisk e50eaaf192 nptl.7: Note that i386 and x86-64 binaries can't share mutexes
Quoting Nicholas Miell:

    PTHREAD_PROCESS_SHARED says any thread with access to the
    memory containing the mutex can operate on the mutex and
    POSIX basically ignores the idea that different processes
    could be running completely incompatible executables or
    whatever.

    pthread_mutex_t has a bunch of #ifdefs in the middle of it
    that change the structure size and layout between i386 and
    x86_64.

    Most importantly, the positions of the __nusers and __kind
    fields are swapped (this looks to be an oversight dating
    back to 2003 when __nusers was first introduced and carefully
    preserved when the separate i386 and x86_64 versions of
    pthreadtypes.h were merged into the single x86 version),
    which means that when the lock and unlock functions attempt
    to figure out what kind of mutex it is
    (recursive/adaptive/whatever), they'll look at the wrong
    field if the mutex is from the wrong architecture and then
    things will break.

    And then there's the fact that the rest of the struct is a
    union in the 32-bit version and flat in the 64-bit version,
    but that could have been worked around if you put a flag in
    the __kind field that tells the 64-bit pthread library that
    it is looking at a 32-bit mutex.

Reported-by: Nicholas Miell <nmiell@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-26 22:27:20 +02:00
Michael Kerrisk 9470de3e46 nptl.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:55:21 +02:00
Michael Kerrisk 775aa6b850 mq_overview.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:13 +02:00
Michael Kerrisk 847389045b mq_overview.7: Remove unneeded CONFORMING TO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:13 +02:00
Michael Kerrisk 77d824cabc math_error.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:13 +02:00
Michael Kerrisk eedfc430d3 credentials.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:13 +02:00
Michael Kerrisk 318143d21e tcp.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:12 +02:00
Michael Kerrisk cad7ef53a4 symlink.7: Update with POSIX.1-2008 details for link(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:12 +02:00
Michael Kerrisk f0bfac7a3a symlink.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:12 +02:00
Michael Kerrisk 8cef571b39 sigevent.7: Remove unneeded CONFORMING TO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:12 +02:00
Michael Kerrisk 117f9789ff shm_overview.7: Remove unneeded CONFORMING TO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:12 +02:00
Michael Kerrisk cd551db19d sem_overview.7: Remove unneeded CONFORMING TO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:12 +02:00
Michael Kerrisk cc401eea3e sched.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:12 +02:00
Michael Kerrisk 3330e739a3 pipe.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-24 09:32:12 +02:00
Michael Kerrisk 5722c835ab intro.1, locale.1, _exit.2, access.2, bpf.2, brk.2, capget.2, chmod.2, chroot.2, clock_getres.2, clone.2, eventfd.2, fallocate.2, fork.2, getgroups.2, gethostname.2, getpid.2, getpriority.2, getrlimit.2, getrusage.2, gettid.2, iopl.2, ioprio_set.2, killpg.2, mlock.2, mprotect.2, perf_event_open.2, poll.2, posix_fadvise.2, pread.2, ptrace.2, read.2, readv.2, recv.2, rename.2, sched_setaffinity.2, sched_setattr.2, seccomp.2, select.2, send.2, seteuid.2, setgid.2, setresuid.2, setreuid.2, setuid.2, sigaltstack.2, signalfd.2, sigpending.2, sigprocmask.2, sigreturn.2, sigsuspend.2, sigwaitinfo.2, socket.2, stat.2, timer_create.2, uname.2, utimensat.2, wait.2, wait4.2, write.2, MB_LEN_MAX.3, __ppc_get_timebase.3, clearenv.3, dl_iterate_phdr.3, error.3, fexecve.3, fpurge.3, fread.3, fts.3, getaddrinfo.3, getaddrinfo_a.3, getauxval.3, getgrent_r.3, gethostbyname.3, getifaddrs.3, getnameinfo.3, getnetent_r.3, getprotoent.3, getprotoent_r.3, getpw.3, getpwent_r.3, getrpcent.3, getrpcent_r.3, getrpcport.3, getservent.3, getservent_r.3, gsignal.3, key_setsecret.3, malloc_get_state.3, malloc_info.3, malloc_stats.3, malloc_trim.3, memcpy.3, mq_notify.3, mq_open.3, perror.3, profil.3, psignal.3, pthread_attr_init.3, pthread_attr_setaffinity_np.3, pthread_cancel.3, pthread_cleanup_push.3, pthread_create.3, pthread_detach.3, pthread_getattr_np.3, pthread_join.3, pthread_setname_np.3, pthread_tryjoin_np.3, putgrent.3, rcmd.3, rpc.3, rpmatch.3, sem_close.3, sem_open.3, setaliasent.3, shm_open.3, sigqueue.3, strfmon.3, xcrypt.3, xdr.3, console_codes.4, null.4, core.5, host.conf.5, hosts.equiv.5, locale.5, repertoiremap.5, locale.7, man-pages.7, pty.7, rtld-audit.7, sched.7, vdso.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-23 16:12:28 +02:00
Michael Kerrisk b1e6b7c776 socket.7: SEE ALSO: add bpf(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-23 15:37:26 +02:00
Michael Kerrisk f735e9ee34 socket.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-23 15:37:26 +02:00
Michael Kerrisk 0563f2047b capabilities.7: CAP_SYS_ADMIN allows calling bpf(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-23 15:37:26 +02:00
Michael Kerrisk 9882fc693b epoll.7: wfix
Reported-by: Dilyan Palauzov <dilyan.palauzov@aegee.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-21 21:14:31 +02:00
Michael Kerrisk a68beb356c sched.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-06-27 11:09:23 +02:00
Michael Kerrisk 84dd132503 sched.7: Remove ancient, wildly optimistic prediction about future of RT patches
It seems the patches were not merged by 2.6.30...

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-06-27 11:09:15 +02:00
Michael Kerrisk 8e8cd193a6 sched.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-06-26 11:07:43 +02:00
Michael Kerrisk c139511aad packet.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-06-18 08:41:21 +02:00
Nathan Lynch ebfc361134 vdso.7: Update for ARM
The 32-bit ARM architecture in Linux has gained a vDSO as of the
4.1 release.  (I was the primary author.)

Document the symbols exported by the ARM VDSO.

Accepted kernel submission:
http://lists.infradead.org/pipermail/linux-arm-kernel/2015-March/332573.html

Acked-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Nathan Lynch <nathan_lynch@mentor.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-06-05 09:25:00 +02:00
Michael Kerrisk be6b243ae2 epoll.7: tfix
See http://bugs.debian.org/787625

Reported-by: Uwe Kleine-König <uwe+debian@kleine-koenig.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-06-05 09:24:20 +02:00
Ben Woodard 8e83cef60d rtld-audit.7: Use correct printf() specifier for pointer types
In the example code you used %x rather than %p in the example
code for an audit library. The problem is that it truncates the
pointers on 64b platforms. So you get something like:

la_symbind64(): symname = strrchr sym->st_value = 0x7f4b8a3f8960
ndx = 222 flags = 0x0 refcook = 8b53e5c8 defcook = 8b537e30

rather than:

la_symbind64(): symname = fclose sym->st_value = 0x7fa452dd49b0
ndx = 1135 flags = 0x0 refcook = 0x7fa453f395c8 defcook = 0x7fa453f32e30

This has bitten me a handful of times when playing around with
audit test libraries to investigate its behavior.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-19 08:48:08 +02:00
Michael Kerrisk c42df71022 locale.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-12 16:28:30 +02:00
Marko Myllynen 3d6d6fac8b locale.7: LC_CTYPE determines transliteration rules on glibc systems
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-12 16:16:35 +02:00
文剑 4d45036a35 packet.7: Fix description of binding a packet socket to an interface
Reported-by: Cortland Setlow <cortland.setlow@gmail.com>
Signed-off-by: Jian Wen <wenjianhn@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-10 13:12:57 +02:00
Michael Kerrisk fd5286e82e bootparam.7: ffix
Reported-by: Sam Varshavchik <mrsam@courier-mta.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-08 16:15:52 +02:00
Michael Kerrisk 0722a578ed _exit.2, access.2, brk.2, chmod.2, clone.2, epoll_wait.2, eventfd.2, fork.2, getgroups.2, gethostname.2, getpid.2, getpriority.2, killpg.2, mmap.2, poll.2, posix_fadvise.2, pread.2, ptrace.2, readv.2, sched_setaffinity.2, select.2, seteuid.2, setgid.2, setresuid.2, setreuid.2, setuid.2, sigaction.2, signalfd.2, sigpending.2, sigprocmask.2, sigreturn.2, sigsuspend.2, sigwaitinfo.2, stat.2, timer_create.2, uname.2, wait.2, wait4.2, mq_notify.3, mq_open.3, sigqueue.3, man-pages.7: Remove "ABI" from "C library/kernel ABI differences" subheadings
The "ABI" doesn't really convey anything significant in
the title. These subsections are about describing differences
between the kernel and (g)libc interfaces.

Reported-by: Andries E. Brouwer <Andries.Brouwer@cwi.nl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-08 13:10:04 +02:00
Michael Kerrisk 60b3b93cdd pty.7: srcfix: rewrap source lines in Neil's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-07 10:24:51 +02:00
Michael Kerrisk 5528abecc2 pty.7: Minor tweaks to Neil's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-07 10:24:51 +02:00
NeilBrown 4b06376957 pty.7: Clarify asynchronous nature of PTY I/O
A PTY is not like a pipe - there may be delayed between data
being written at one end and it being available at the other.

This became particularly apparent after
     commit f95499c3030f
    ("n_tty: Don't wait for buffer work in read() loop")
in Linux 3.12

See also the mail thread at https://lkml.org/lkml/2015/5/1/35
	Date	Mon, 04 May 2015 12:32:04 -0400
	From	Peter Hurley <>
	Subject	Re: [PATCH bisected regression] input_available_p()
                sometimes says 'no' when it should say 'yes'

Reviewed-by: Peter Hurley <peter@hurleysoftware.com>
Signed-off-by: NeilBrown <neilb@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-07 10:24:51 +02:00
Michael Kerrisk 5ffdc2fda9 Removed trailing white space at end of lines 2015-05-07 08:30:26 +02:00
Michael Kerrisk 877e13e9f8 xattr.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-07 08:28:31 +02:00
Michael Kerrisk 67d2c6873c add_key.2, chown.2, epoll_ctl.2, epoll_wait.2, execve.2, fcntl.2, get_mempolicy.2, getxattr.2, ioctl.2, keyctl.2, listxattr.2, mkdir.2, mknod.2, mmap.2, msync.2, nfsservctl.2, open.2, prctl.2, removexattr.2, request_key.2, sendfile.2, set_mempolicy.2, setxattr.2, shmget.2, shutdown.2, sigaction.2, syslog.2, truncate.2, umask.2, CPU_SET.3, atexit.3, bsearch.3, cmsg.3, err.3, gethostid.3, getmntent.3, getopt.3, iconv_close.3, inet_ntop.3, longjmp.3, lsearch.3, mcheck.3, on_exit.3, putpwent.3, regex.3, resolver.3, setbuf.3, setjmp.3, setlocale.3, setlogmask.3, sleep.3, strsignal.3, sysconf.3, undocumented.3, tty_ioctl.4, proc.5, resolv.conf.5, tzfile.5, aio.7, bootparam.7, capabilities.7, fanotify.7, inotify.7, ip.7, packet.7, pthreads.7, raw.7, signal.7, socket.7, unix.7, ld.so.8, nscd.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-07 08:26:32 +02:00
Michael Kerrisk 3f3b5c75cb xattr.7: srcfix: Add license tags
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-07 08:10:31 +02:00
Michael Kerrisk 651b8a8257 ip.7: Relocate misplaced text describing ENOPROTOOPT error
Long ago, some page reworking moved this text to a somewhat
random location in the middle of the socket options list.
Move it to a sensible location, and at the same time,
rework the text to be a little clearer.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 15:31:45 +02:00
Graham Shaw 5f343bf20b packet.7: Add sll_protocol to list of required fields for outbound packets
The manpage packet(7) currently states that:

"When you send packets it is enough to specify sll_family, sll_addr,
sll_halen, sll_ifindex."

This is incorrect: you also need to specify sll_protocol.

(The protocol specified when the socket is created is used for
filtering inbound packets, but not for constructing outbound
packets.)

I encountered this while researching a page for my website:

http://www.microhowto.info/howto/send_an_arbitrary_ethernet_frame_using_an_af_packet_socket_in_c.html

To empirically verify the behaviour I took my test code from the
above page then changed it to use different values for the third
argument to socket() and the sll_protocol field:

- socket created with ETH_P_ARP, packet sent with ETH_P_ARP:
     packet sent with EtherType of ETH_P_ARP
- socket created with ETH_P_ARP, sll_protocol==0:
     packet sent with EtherType of 0
- socket created with 0x88b5, sll_protocol==htons(ETH_P_ARP):
     packet sent with EtherType of ETH_P_ARP
- socket created with ETH_P_ARP, sll_protocol==htons(0x88b5):
     packet sent with EtherType of 0x88b5

This shows that leaving sll_protocol set to zero does not have
the desired effect and that it needs to be set to the desired
link-layer protocol.

There is code in the relevant kernel source file
(net/packet/af_packet.c) which appears to inspect the value of the
sll_protocol field and use it as the link-layer protocol number,
however I am not sufficiently familiar with this subsystem to be
fully confident of what is happening. The line in question is:

     proto   = saddr->sll_protocol;

In version 3.4 of the kernel this can be found in the functions
packet_snd and tpacket_snd. In version 2.6.26 it is in packet_sendmsg.

Below is a patch that adds sll_protocol to the list of required fields.
This may not be the whole truth, since it is not clear what role if any
sll_protocol, sll_halen or sll_addr would play when the socket type is
SOCK_RAW, however I'm confident it is more accurate than the page as it
stands at present.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 15:01:52 +02:00
Michael Kerrisk e464d6b282 tcp.7: srcfix: update FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 12:59:22 +02:00
Michael Kerrisk 15f043f9bf ip.7: Clarify details of the IP_MULTICAST_IF socket option
Reported-by: Jiri Pirko <jpirko@redhat.com>
Reported-by: Magnus REFTEL <magnus.xm.reftel@stericsson.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 12:34:33 +02:00
Michael Kerrisk 014dd01598 ip.7: Explain how IP_ADD_MEMBERSHIP determines its argument type
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 11:59:11 +02:00
Michael Kerrisk 38fdd3bba8 ip.7: Some minor rewordings
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 11:59:11 +02:00
Michael Kerrisk 1d87723432 ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 11:05:49 +02:00
Michael Kerrisk 840aa3c7d4 unix.7: Note the 108 bytes for sun_path is how things are done on Linux
And refer the reader to NOTES for discussion of portability.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 10:24:56 +02:00
Michael Kerrisk 63bc262cd3 unix.7: Remove mention of UNIX_PATH_MAX
This kernel constant is not exposed to user space.

Reported-by: Christophe Lohr <Christophe.Lohr@telecom-bretagne.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 10:22:38 +02:00
Michael Kerrisk 5d75650a15 socket.7: srcfix: Add some comments on the undocumented SO_NO_CHECK option
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-06 10:02:57 +02:00
Michael Kerrisk 3a7ee7444c ip.7, socket.7: Remove dubious text that says that SO_PRIORITY set IP TOS
See https://bugzilla.kernel.org/show_bug.cgi?id=35852

Reported-by: Advait Dixi <advaitdixit@hotmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-05 21:18:51 +02:00
Michael Kerrisk ccbcc0aeed pthreads.7: Using thread IDs whose lifetime has expired gives undefined behavior
See https://bugzilla.kernel.org/show_bug.cgi?id=53061

Reported-by: KOSAKI Motohiro <kosaki.motohiro@jp.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-05 21:11:59 +02:00
Michael Kerrisk 0ad13546b4 pthreads.7: Reorder text on thread IDs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-05 21:09:12 +02:00
Michael Kerrisk 77ee0a6073 ip.7: srcfix: remove unneeded comments
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-05 20:54:41 +02:00
Michael Kerrisk ae1c1caab7 signal.7: Clarify that I/O operations on disks are not interrupted by signals
See https://bugzilla.kernel.org/show_bug.cgi?id=97721

Reported-by: Steinar H. Gunderson <sgunderson@bigfoot.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-05 18:00:26 +02:00
Michael Kerrisk 8847df2c82 raw.7: Remove crufty reference to <netinet/in.h>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-04 10:09:56 +02:00
Michael Kerrisk a84d45a8d0 raw.7: Replace reference to RFC 1700 with pointer to IANA protocol number list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-04 10:09:56 +02:00
Michael Kerrisk 582ff8ca7c raw.7: Mention sendto(), recvfrom(), and so on when discussing address format
This gives the reader a little context for the following
discussion of 'sin_port'.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-04 10:09:47 +02:00
Michael Kerrisk 62462978fe raw.7: For incoming datagrams, sin_port is set to zero
Reported-by: Tetsuo Handa <from-linux-kernel@i-love.sakura.ne.jp>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-03 11:58:15 +02:00
Michael Kerrisk 692ed9b68f aio.7: Add details and update URL for OLS 2003 paper on AIO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-01 10:00:25 +02:00
Michael Kerrisk 707914e9bc fanotify.7: Since Linux 3.19, fallocate(2) generates FAN_MODIFY events
Reported-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-30 12:12:25 +02:00
Michael Kerrisk f9bfa911aa inotify.7: Since Linux 3.19, fallocate(2) generates IN_MODIFY events
Reported-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-30 12:12:20 +02:00
Michael Kerrisk c14e2adc7c bootparam.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 15:20:30 +02:00
Michael Kerrisk 016d2ca03c bootparam.7: Update discussion of 'debug' option
See https://bugzilla.kernel.org/show_bug.cgi?id=97161

Reported-by: Alain Kalker <a.c.kalker@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:58 +02:00
Michael Kerrisk 0b32bd2cf2 bootparam.7: Remove crufty "General non-device-specific boot arguments" options
[Part of a general change to remove cruft from this page.]
Much of the detail on hardware specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.)
Here, we remove some ancient x86 options.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:45 +02:00
Michael Kerrisk 9b84d6e147 bootparam.7: srcfix: Remove old commented out text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:03 +02:00
Michael Kerrisk c7c19fcd6b bootparam.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:03 +02:00
Michael Kerrisk 1b29c33283 bootparam.7: Remove crufty "Hard disks" options
[Part of a general change to remove cruft from this page.]
Much of the detail on device-driver specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.) Arguably, this
kind of detail should never have been placed in a man page to
begin with, since devices come and go. Remove such text, and
where appropriate and possible add pointers to files in the
kernel Documentation/ directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:03 +02:00
Michael Kerrisk 1aa04a53c0 bootparam.7: Remove crufty text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:03 +02:00
Michael Kerrisk 3aa4ee77a0 bootparam.7: Remove 'swap=" details
This seems to have gone away in Linux 2.2,

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:03 +02:00
Michael Kerrisk 0953b86233 bootparam.7: Remove "buff=" details
This seems to have gone away in Linux 2.2.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:03 +02:00
Michael Kerrisk 66d2031a98 bootparam.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:03 +02:00
Michael Kerrisk b07f301a87 bootparam.7: Remove crufty reference to CONFIG_BUGi386
That option disappeared in Linux 2.4.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 2e10d8f65e bootparam.7: Remove crufty "mem=" details
The information here relates to ancient systems
Some (possibly more up to date) info can be found
in Documentation/kernel-parameters.txt.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk af26ce0fab bootparam.7: Remove crufty text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 5d6aa84a56 bootparam.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 32ae2e1759 bootparam.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk f184a1c3d5 bootparam.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk b46a2f4aff bootparam.7: Remove crufty text
"bootsetups array" dates from Linux 2.0.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 36267a516c bootparam.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk ad8fe0829f bootparam.7: Remove crufty text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk d041270a37 bootparam.7: Remove crufty "Video hardware" options
[Part of a general change to remove cruft from this page.]
Much of the detail on device-driver specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.) Arguably, this
kind of detail should never have been placed in a man page to
begin with, since devices come and go. Remove such text, and
where appropriate and possible add pointers to files in the
kernel Documentation/ directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 0ac7ee8020 bootparam.7: Remove crufty "Mouse drivers" options
[Part of a general change to remove cruft from this page.]
Much of the detail on device-driver specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.) Arguably, this
kind of detail should never have been placed in a man page to
begin with, since devices come and go. Remove such text, and
where appropriate and possible add pointers to files in the
kernel Documentation/ directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 7b385dc692 bootparam.7: Remove crufty "line printer driver" options
[Part of a general change to remove cruft from this page.]
Much of the detail on device-driver specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.) Arguably, this
kind of detail should never have been placed in a man page to
begin with, since devices come and go. Remove such text, and
where appropriate and possible add pointers to files in the
kernel Documentation/ directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 7ea0e68c89 bootparam.7: Remove crufty "Serial port drivers" options
[Part of a general change to remove cruft from this page.]
Much of the detail on device-driver specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.) Arguably, this
kind of detail should never have been placed in a man page to
begin with, since devices come and go. Remove such text, and
where appropriate and possible add pointers to files in the
kernel Documentation/ directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 5dd45ae538 bootparam.7: Remove crufty "ISDN drivers" options
[Part of a general change to remove cruft from this page.]
Much of the detail on device-driver specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.) Arguably, this
kind of detail should never have been placed in a man page to
begin with, since devices come and go. Remove such text, and
where appropriate and possible add pointers to files in the
kernel Documentation/ directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 92b451e5d9 bootparam.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 3dd80946f8 bootparam.7: Remove crufty floppy disk driver options
[Part of a general change to remove cruft from this page.]
Much of the detail on device-driver specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.) Arguably, this
kind of detail should never have been placed in a man page to
begin with, since devices come and go. Remove such text, and
where appropriate and possible add pointers to files in the
kernel Documentation/ directory.

In the specific case of floppy drives: the drivers still
exist, but it's been a while since most of saw these devices
in the wild. So, just refer the reader to the kernel source
file for details. (The detail in this man page was after all
originally drawn from that file.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk cb6cb8608a bootparam.7: Update location of floppy.txt kernel source file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 361812fd3f bootparam.7: Remove crufty details IBM MCA bus devices
See kernel commit a88dc06cd515b3bb9dfa18606e88d0be9a5b6ddd

[Part of a general change to remove cruft from this page.]
Much of the detail on device-driver specifics in this page dates
from the 20th century. (The last major update to this page was in
man-pages-1.14!) It's hugely out of date now (many of these
devices disappeared from the kernel years ago.) Arguably, this
kind of detail should never have been placed in a man page to
begin with, since devices come and go. Remove such text, and
where appropriate and possible add pointers to files in the
kernel Documentation/ directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00
Michael Kerrisk 0eb9025a49 bootparam.7: Update location of kernel source file ide.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-24 13:46:02 +02:00