Commit Graph

3312 Commits

Author SHA1 Message Date
Michael Kerrisk 97a1e5b272 namespaces.7: Some tweaks to Kirill Tkhai's text on pid_for_children
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-23 21:34:39 +02:00
Kirill Tkhai 99e2f75239 namespaces.7: Document the /proc/[pid]/ns/pid_for_children file
Corresponding kernel commit: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eaa0d190bfe1ed891b814a52712dcd852554cb08

Signed-off-by: Kirill Tkhai <ktkhai@virtuozzo.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-23 21:18:17 +02:00
Michael Kerrisk cb4975dfbe tcp.7: Document value '2' for tcp_timestamps
Since Linux 4.10, the value '2' is meaningful for tcp_timestamps

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-22 14:11:07 +02:00
Ruben Kerkhof d6a42783c8 tcp.7: Change default value of tcp_frto
The default changed in c96fd3d461fa495400df24be3b3b66f0e0b152f9
(Linux 2.6.24).

Signed-off-by: Ruben Kerkhof <ruben@rubenkerkhof.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-21 11:40:32 +02:00
Ruben Kerkhof a42c0776f2 tcp.7: tfix
Signed-off-by: Ruben Kerkhof <ruben@rubenkerkhof.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-21 11:36:32 +02:00
G. Branden Robinson e043552f40 man.7: Undocument "URL" macro in man(7)
According to my greps, the .URL macro is nowhere used in the
man-pages project.  .UR and .UE, from the groff man macros,
are used 73 times.

Please find attached a patch to un-document .URL in favor
of .UR and .UE.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-09 16:21:29 +02:00
Michael Kerrisk e72943a74b capabilities.7: SEE ALSO: add filecap(8), netcap(8), pscap(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 10:41:23 +02:00
Michael Kerrisk ab8aa2e422 capabilities.7: Clarify the effect on process capabilities when UID 0 does execve(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-04 19:38:50 +02:00
Michael Kerrisk e3ed67ed2e capabilities.7: Note effect on capabilities when a process with UID != 0 does execve(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-04 19:15:19 +02:00
Michael Kerrisk ea121e3e87 capabilities.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-04 18:08:34 +02:00
Michael Kerrisk 99cf16816c Removed trailing white space at end of lines 2017-05-03 19:28:59 +02:00
Michael Kerrisk 734882f4c4 _exit.2, alarm.2, chmod.2, clone.2, epoll_ctl.2, fcntl.2, fork.2, fsync.2, getdents.2, getpid.2, ioctl.2, ioctl_console.2, ioctl_list.2, ioctl_ns.2, ioctl_tty.2, ioctl_userfaultfd.2, kexec_load.2, lseek.2, mincore.2, mkdir.2, mknod.2, mmap.2, open.2, poll.2, posix_fadvise.2, prctl.2, rename.2, sched_setaffinity.2, select.2, select_tut.2, sigaction.2, signalfd.2, sigprocmask.2, sigwaitinfo.2, socketcall.2, stat.2, statx.2, syscalls.2, truncate.2, umask.2, unshare.2, userfaultfd.2, utime.2, utimensat.2, wait.2, bzero.3, cfree.3, exit.3, getentropy.3, grantpt.3, insque.3, shm_open.3, syslog.3, termios.3, ttyname.3, wcsdup.3, console_codes.4, tty.4, vcs.4, elf.5, nsswitch.conf.5, proc.5, slabinfo.5, tmpfs.5, bootparam.7, environ.7, hostname.7, inotify.7, mailaddr.7, man-pages.7, namespaces.7, pid_namespaces.7, pthreads.7, pty.7, sem_overview.7, signal.7, socket.7, tcp.7, termio.7, user_namespaces.7, xattr.7, ld.so.8, zdump.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 19:27:48 +02:00
Stephan Bergmann a2b1485b5f user_namespaces.7: Fixes to example
While toying around with the userns_child_exec example program on the
user_namespaces(7) man page, I noticed two things:

* In the EXAMPLE section, we need to mount the new /proc before
  looking at /proc/$$/status, otherwise the latter will print
  information about the outer namespace's PID 1 (i.e., the real
  init).  So the two paragraphs need to be swapped.

* In the program source, make sure to close pipe_fd[0] in the
  child before exec'ing.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 19:20:50 +02:00
Michael Kerrisk 0708cba1d9 tcp.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 06:45:12 +02:00
Chema Gonzalez a6302a4f8b tcp.7: tcp_abc was removed in 3.9
Signed-off-by: Chema Gonzalez <chema@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 06:44:37 +02:00
Jakub Wilk b5fe851595 socket.2, ip.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-02 22:16:46 +02:00
Michael Kerrisk 6a7e9c10cd sem_overview.7: SEE ALSO: add shm_overview(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-01 16:00:31 +02:00
Michael Kerrisk 7d80ac371a signal.7: SEE ALSO: add sigreturn(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-28 11:00:32 +02:00
Jakub Wilk b132d423a1 inode.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-28 10:05:25 +02:00
Marko Myllynen de5aebae43 hostname.7, mailaddr.7: Use generic names in examples
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-26 13:12:20 +02:00
Michael Kerrisk c659c68e19 inotify.7: Mounting a filesystem on top of a monitored directory causes no event
Reported-by: Nicolas Iooss <Nicolas.Iooss@ssi.gouv.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-26 12:31:05 +02:00
Marko Myllynen fd9231605b hostname.7: Describe accepted characters for hostname
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-25 15:36:05 +02:00
Marko Myllynen 2e06ff2b04 hostname.7: Use lower case for hostname example
I think upper-casing hostnames was a thing of the 90s.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-25 15:35:51 +02:00
Michael Kerrisk 70005e9ab4 pthreads.7: SEE ALSO: add pthread_rwlockattr_setkind_np(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-24 21:10:28 +02:00
Michael Kerrisk b48c75727c inode.7: New page with information about inodes
David Howells provided a statx(2) page that duplicated
much of the information from form stat(2). Such duplication
is undesirable, and there are two possible solutions:

* merge the statx() description into the existing
  stat(2) page.
* move the common information in stat(2) and statx(2)
  to a new page.

The first option suffers from the fact that the stat(2) page
is already rather overloaded with a description of four APIs;
adding a fifth would make the page even more unwieldy!
This patch opts for the second solution. After this,
we must remove the duplicated material from stat(2) and
statx(2).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-23 20:19:43 +02:00
Michael Kerrisk 520caa5540 man-pages.7: Note preferred approach for 'duplicate' errors
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-21 15:39:23 +02:00
Michael Kerrisk bb67614554 socket.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 16:44:50 +02:00
Michael Kerrisk a99fa5fb93 socket.7: Enhance the description of SO_INCOMING_CPU
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 16:44:45 +02:00
Michael Kerrisk b7f97e8ea5 socket.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 16:39:51 +02:00
Francois Saint-Jacques ca1969e92b socket.7: Document SO_INCOMING_CPU
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 16:39:50 +02:00
Michael Kerrisk fedefd800e kexec_load.2, sched_setaffinity.2, bootparam.7: Documentation/kernel-parameters.txt is now in Documentation/admin-guide/
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-20 13:22:12 +02:00
Michael Kerrisk 5046cb7268 namespaces.7: Document the /proc/sys/user/* files added in Linux 4.9
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-19 15:52:04 +02:00
Michael Kerrisk fb509133db pid_namespaces.7: The maximum nesting depth for PID namespaces is 32
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-17 21:00:55 +02:00
Jakub Wilk a263fdde88 environ.7: Fix name of function that honors TMPDIR
tempnam() takes the TMPDIR environment variable into account, unlike
tmpnam(), which always creates pathnames within /tmp.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-10 13:47:50 +02:00
Michael Kerrisk 1a2e88acd6 tcp.7: Note indications for OOB data given by select(2) and poll(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-30 17:30:38 +02:00
Michael Kerrisk a9168840a2 ioctl.2, ioctl_console.2, select_tut.2, termios.3, tty.4, pty.7, termio.7: Change page cross-references from tty_ioctl(4) to ioctl_tty(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-29 12:30:50 +02:00
Alexander Miller 741abfa1b7 man-pages.7: wfix
Signed-off-by: Alexander Miller <alex.miller@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-24 14:26:54 +01:00
Michael Kerrisk 1848bcfbce pty.7: Mention a couple of other applications of pseudoterminals
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-22 21:10:41 +01:00
Michael Kerrisk 69b2432159 credentials.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-21 08:13:39 +01:00
Michael Kerrisk 06b8a13be7 unix.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-18 20:42:58 +01:00
Michael Kerrisk c05935a2c3 xattr.7: SEE ALSO: add ioctl_iflags(2)
People sometimes confuse xattrs and inode flags. Provide a link
to the page that describes inode flags to give them a tip.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-17 19:26:49 +01:00
Michael Kerrisk 745329676b xattr.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-17 16:26:54 +01:00
Michael Kerrisk 302b4b875b epoll.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-17 06:54:32 +01:00
Michael Kerrisk afa27faacf Removed trailing white space at end of lines 2017-03-13 21:17:48 +01:00
Michael Kerrisk 31a1b45ece add_key.2, execve.2, fork.2, fsync.2, getrandom.2, getrlimit.2, getxattr.2, inotify_add_watch.2, ioctl.2, ioctl_fat.2, kcmp.2, keyctl.2, link.2, listxattr.2, lseek.2, madvise.2, mincore.2, mlock.2, nanosleep.2, poll.2, posix_fadvise.2, read.2, readv.2, recv.2, request_key.2, select.2, send.2, setxattr.2, sigaction.2, stat.2, statfs.2, syscall.2, tkill.2, truncate.2, unlink.2, vfork.2, write.2, __ppc_set_ppr_med.3, aio_suspend.3, backtrace.3, bcmp.3, bcopy.3, bzero.3, exec.3, fopen.3, fts.3, ftw.3, getline.3, getmntent.3, getopt.3, memccpy.3, memchr.3, memcmp.3, memcpy.3, memfrob.3, memmem.3, memmove.3, memset.3, random.3, random_r.3, resolver.3, scandir.3, scanf.3, sem_post.3, sem_wait.3, setjmp.3, sleep.3, strerror.3, strverscmp.3, system.3, random.4, core.5, intro.5, resolv.conf.5, slabinfo.5, environ.7, ip.7, keyrings.7, man.7, persistent-keyring.7, pipe.7, process-keyring.7, random.7, session-keyring.7, signal-safety.7, signal.7, thread-keyring.7, unix.7, user-keyring.7, user-session-keyring.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-13 21:14:49 +01:00
Michael Kerrisk 261a725edf keyrings.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-12 12:45:43 +01:00
Michael Kerrisk 7d26aff88e signal.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-12 11:58:35 +01:00
Michael Kerrisk 70a95af3a6 signal.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-12 11:58:03 +01:00
Michael Kerrisk de340b15cf namespaces.7: SEE ALSO: add ip-netns(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-02 14:40:30 +01:00
Michael Kerrisk b480342040 ip.7: SEE ALSO: add ip(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-02 14:39:37 +01:00
Michael Kerrisk 4dbcdd1532 environ.7: Mention prctl(2) PR_SET_MM_ENV_START and PR_SET_MM_ENV_END operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-20 22:01:15 +01:00
Michael Kerrisk c58a465366 environ.7: tfix/ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-19 22:50:19 +01:00
Michael Kerrisk 09a7d9a39b environ.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-19 22:50:19 +01:00
Michael Kerrisk 3d8988755f pipe.7: Since Linux 4.9, pipe-max-size is ceiling for the default pipe capacity
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-10 08:58:18 +01:00
Michael Kerrisk de694c9840 pipe.7: Clarify that default pipe capacity is 16 pages
The statement that the default pipe capacity is 65536 bytes
is accurate only on systems where the page size is 4096B.
See the use of PIPE_DEF_BUFFERS in the kernel source.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-10 08:58:18 +01:00
Jakub Wilk 6ade226b38 man.7, uri.7: Use "www.kernel.org" in example URLs
Apparently www.kernelnotes.org is now a spam site.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-05 00:03:08 +13:00
Jakub Wilk 0a9755c6f7 netlink.7: Update libnl homepage URL
The original URL is 404.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-02-05 00:00:48 +13:00
Jakub Wilk 5465ae9568 futex.2, open_by_handle_at.2, seccomp.2, socket.2, console_codes.4, protocols.5, aio.7, capabilities.7, libc.7, netlink.7, raw.7, standards.7, unicode.7, uri.7, vdso.7: tfix
Escape hyphens in URLs.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-30 08:33:49 +13:00
Jakub Wilk ff391afb77 man-pages.7: tfix
Escape hyphens when explaining how to escape hyphens.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-30 08:33:24 +13:00
Michael Kerrisk 6e9219f775 capabilities.7: Further enhance the recommendation against new uses of CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-26 09:10:30 +13:00
Michael Kerrisk fa50d3d48b capabilities.7: Explicitly point from CAP_SYS_ADMIN to "Notes for kernel developers"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-26 09:10:24 +13:00
Michael Kerrisk ddb624a9e5 capabilities.7: Improvements after feedback from Casey Schaufler
Reported-by: Casey Schaufler <casey@schaufler-ca.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 17:04:44 +13:00
Michael Kerrisk 8de5616fd7 capabilities.7: Add subsection with notes to kernel developers
Provide some notes to kernel developers considering how to choose
which capability should govern a new kernel feature.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 17:04:07 +13:00
Michael Kerrisk f13970357e random.7: Mention getentropy(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:14:06 +13:00
Michael Kerrisk 933ab9c7f6 random.7: SEE ALSO: add getentropy(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:14:06 +13:00
Michael Kerrisk 3dcc463a03 mount_namespaces.7: Rework the discussion of defaults for mount propagation types
Add rather more detail. In particular, note the cases where the
default propagation type is MS_PRIVATE vs MS_SHARED.

Reported-by: Rob Landley <rob@landley.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:23 +13:00
Michael Kerrisk 1dc9bca64f capabilities.7: Adjust references to chattr(1) to point to ioctl_iflags(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:23 +13:00
Michael Kerrisk 156d8c8480 capabilities.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:23 +13:00
Michael Kerrisk e39561aac8 netlink.7: Add NETLINK_RDMA to list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk 4338604d01 netlink.7: Add NETLINK_SCSITRANSPORT to list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk 1fcf200311 netlink.7: NETLINK_IP6_FW went away in Linux 3.5
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk d7fd538cd0 netlink.7: NETLINK_NFLOG was removed in Linux 3.17
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk 326ccb6cf6 netlink.7: NETLINK_W1 went away in Linux 2.6.18
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk fddeaabaa0 netlink.7: NETLINK_FIREWALL was removed in Linux 3.5
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-25 00:01:22 +13:00
Michael Kerrisk c9a39feadc unix.7: Since Linux 3.4, UNIX domain sockets support MSG_TRUNC
This was correctly noted in recv(2), but the unix(7) page
was not correspondingly updated for the Linux 3.4 change.

Reported-by: Sergey Polovko <sergey@polovko.me>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-16 09:57:12 +13:00
Michael Kerrisk 09860f3162 pid_namespaces.7, user_namespaces.7: Adjust references to namespaces(7) to ioctl_ns(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-09 15:48:57 +13:00
Michael Kerrisk e0ab72cb98 namespaces.7: Remove content split out into ioctl_ns(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-09 15:48:57 +13:00
Jakub Wilk 4529d4e536 unix.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-04 15:27:41 +13:00
Jakub Wilk b41d621b95 mdoc.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-04 15:25:51 +13:00
Jakub Wilk 82d46d9993 keyrings.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-04 15:25:42 +13:00
Michael Kerrisk bd741e0f3e signal.7: SIGXFSZ: add reference to setrlimit(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk eb8e63a9d0 signal.7: SIGXCPU: add reference to setrlimit(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk 0288ee4c59 signal.7: SIGSYS: add reference to seccomp(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk 9af4022a02 signal.7: SIGPIPE: add reference to pipe(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk daf5983b11 signal.7: Add a name for SIGEMT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk fc635dd8ae pkeys.7, signal.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk 453de2aa45 signal.7: Change description of SIGSYS to "Bad system call"
This is the more typical definition.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-02 20:09:11 +01:00
Michael Kerrisk 7954e55207 inotify.7: Point out that inotify monitoring is inode based
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-01 23:18:51 +01:00
Omar Sandoval 81ff736099 cgroups.7: tfix
Signed-off-by: Omar Sandoval <osandov@osandov.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-31 20:34:50 +01:00
Michael Kerrisk 4026f8ba5b pid_namespaces.7: Minor fixes to Keno Fischer's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-29 10:45:18 +01:00
Keno Fischer e9fcae0f6c pid_namespaces.7: CLONE_SIGHAND|CLONE_VM|CLONE_NEWPID is no longer disallowed
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-28 15:31:30 +01:00
Keno Fischer 8e6578f85f cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 21:04:05 +01:00
Nicolas B 5cfdbcf07e sched.7: wfix
Reported-by: Nicolas Biscos <nicolas.biscos+man7@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 17:43:34 +01:00
Michael Kerrisk 34795036d1 keyrings.7: Number the fields in /proc/keys for easy reference in discussion
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:23 +01:00
Michael Kerrisk 1704100353 keyrings.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 8a141d6b8f keyrings.7: wfix
Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk b51c7752ea keyrings.7: Fixes after feedback from David Howells
Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 805aa46622 keyrings.7: wfix
Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 7c5c6f2c9e keyrings.7: Add a little more detail on the encryption of the big_key payload
Reported-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 790ba8ccf8 keyrings.7: ff
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk e8722fc5a2 keyrings.7: Rework 'big_key' text a little
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 23e10faf7b keyrings.7: Fixes after review by David Howells
Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 9fd70ffaf6 keyrings.7: Reorder list of key types
Place "keyring" first.

Reported-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 6cf27f3f8c keyrings.7: Add a note on the unimplemented group keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk dc26e4994b keyrings.7: Note the special keyring IDs used in add_key()/request_key()/keyctl()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 46d584ecbb keyrings.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk ecf9a3e30b keyrings.7: Extend SEE ALSO list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Michael Kerrisk 722772aa01 keyrings.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov efeccbf659 keyrings.7: Add info regarding pre-3.17 defaults in root_maxbytes/root_maxkeys 2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov f391cd5a93 keyrings.7: tfix 2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov be851e7e53 keyrings.7: Minor clarification on where big_key payload is stored 2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov d78255b88b keyrings.7: tfix 2016-12-27 09:36:22 +01:00
Eugene Syromyatnikov cd27ab965e keyrings.7: Minor clarification regarding storage method used in keyrings 2016-12-27 09:36:22 +01:00
Michael Kerrisk 8880b194be keyrings.7: Note key types and descriptions that are reserved to the implementation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 9d85c78908 user_namespaces.7: Change page cross reference: keyctl(2) ==> keyrings(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 16dfd5cea1 keyrings.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk e22cb0c493 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: srcfix: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 51139f08f7 keyrings.7: /proc/keys also shows keys that are not possessed by reader
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk c9630289cd keyrings.7: /proc/keys permissions are determined by reading thread (not process)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 59d33fb6c1 user-session-keyring.7: Note the format of the name of the user session keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk cab39aef6c user-keyring.7: Note format of the name of the user keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 921482c8c9 session-keyring.7: Note the name of the session keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk a60bc36bd4 thread-keyring.7: Note name of the thread keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 5c05fc584e process-keyring.7: Note name of process keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 49301cc826 persistent-keyring.7: Note the format of a persistent keyring's name
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk b3093c4a06 keyrings.7: Remove bogus statement about key permissions and /proc/keys
Simple experiment shows that this statement is wrong!

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk eec85a076f keyrings.7: Fix notable wording error in description of key search algorithm
"If valid matching key" ==> If no valid matching key"

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:21 +01:00
Michael Kerrisk 2651b688de keyrings.7: Note bits used for permissions in /proc/keys
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk cf84b5a43a keyrings.7: Add references to system call man pages
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk 62694337df keyrings.7: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk 103a379890 keyrings.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk 260eda926e keyrings.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk 39709e8a50 add_key.2, keyrings.7: Migrate some info about key types from add_key(2) to keyrings(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk f2161a52e3 keyrings.7: Improve /proc/keys description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk 0260fbc5a0 keyrings.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk 25508c017b keyrings.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk abb8dc5850 keyrings.7: Tweaks after discussions with David Howells
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk 424fb6a6bb keyrings.7: Document /proc/keys
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk ebf039e2ea keyrings.7: Document /proc/key-users
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk ef805a05f8 keyrings.7: Document /proc/sys/kernel/keys/gc_delay
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk c29d99da8d keyrings.7: Document /proc/sys/kernel/keys/persistent_keyring_expiry
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk 5b0a63f609 keyrings.7: Document /proc files that define key quotas
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk baf69887a2 keyrings.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:20 +01:00
Michael Kerrisk ec5fa8a7c4 user-session-keyring.7: Note some rationale for existence of user session keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 6294ad5cb8 user-session-keyring.7: Add some details on lifetime of user session keyring
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 2929ba6883 user-keyring.7: Add details on user keyring lifetime
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk d939f942ae session-keyring.7: Add some details on session keyring lifetime
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk e650d927c2 keyrings.7: Various reworkings and additions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 505614ad0f user-session-keyring.7: Various rewordings and additions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk c2bd9d60a1 thread-keyring.7: Various rewordings and additions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk f6993c8cde user-keyring.7: Various reworking and improvements
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 3079720351 session-keyring.7: Various reworking and additions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 6d1a7867f8 process-keyring.7: Various additions and improvements
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 655b410b59 persistent-keyring.7: Various clean-ups and additions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 630abd84e4 keyrings.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk c26b9d5711 keyrings.7, persistent-keyring.7, session-keyring.7, user-keyring.7, user-session-keyring.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 6d6d803e04 keyrings.7: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk c1f7a90fee keyrings.7, process-keyring.7, thread-keyring.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk bf0dcc156f keyrings.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 6f04243f93 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk fe2d2f79c4 keyrings.7, persistent-keyring.7, session-keyring.7: Use session and subheadings according to man-pages norms
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk da1b8e4138 persistent-keyring.7, user-keyring.7, user-session-keyring.7: Fix page reference: exit(2) --> _exit(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk f437df79f2 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: ffix + pages xref fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk a44454bc1b keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: Rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 1ba9d9e551 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: srcfix: add license marker tags
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 8c5a425a37 persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: Make NAME lines consistent
The names of the files use hyphens, not underscores.
The word following '\-' should start with lower case
(unless English conventions dictate otherwise).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk e7ca6b3c5a keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: Fix .TH lines for follow man-pages norms
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 2aa9ab8ba6 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: Fix SEE ALSO entries
* Prevent hyphenation
* Order entries alphabetically

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 9bb46110dc user-session-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 9d7cbb6203 user-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 5ecafe0f30 thread-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 96d7146346 session-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk e87dd702f5 process-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:16 +01:00
Michael Kerrisk 33af8657ac persistent-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:16 +01:00
David Howells 6b71fd9aca keyrings.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:16 +01:00
Michael Kerrisk d510e7de7e namespaces.7: EXAMPLE: rename the example program
Use a more generic name, since this program may be expanded
in various ways in the future.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:28:54 +01:00
Michael Kerrisk e79c9e5825 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:26:09 +01:00
Michael Kerrisk 0fbabfc2d5 namespaces.7: Minor clarification in EXAMPLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:22:27 +01:00
Michael Kerrisk c6ff0d07a0 namespaces.7: EXAMPLE: fix an error in shell session
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:18:46 +01:00
Michael Kerrisk 794652c5f0 namespaces.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:18:34 +01:00
Michael Kerrisk d3fca275d2 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:05:41 +01:00
Michael Kerrisk 70fdcbc20a unix.7: Note that the ETOOMANYREFS diagnostic may be backported to older kernels
Reported-by: Willy Tarreau <w@1wt.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-17 10:33:55 +01:00
Michael Kerrisk dc4eea68b5 unix.7: Document ETOOMANYREFS for SCM_RIGHTS send exceeding RLIMIT_NOFILE limit
Reviewed-by: Willy Tarreau <w@1wt.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-17 10:33:55 +01:00
Michael Kerrisk 25d2cc431f charsets.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 15:21:15 +01:00
Michael Kerrisk 7509f758ce capabilities.7: Document a new use of CAP_SYS_RESOURCE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 12:29:08 +01:00
Michael Kerrisk 9ca2e0c114 unix.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 11:30:16 +01:00
Michael Kerrisk dd55b8a1d7 capabilities.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 09:19:01 +01:00
Michael Kerrisk 24ee13dfc1 capabilities.7: Add another case for CAP_DAC_READ_SEARCH
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 09:10:40 +01:00
Michael Kerrisk 968b27aa1a capabilities.7: Add some more operations governed by CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-15 20:53:50 +01:00
Michael Kerrisk c6ddae522e capabilities.7: Add a few more operations covered by CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-15 19:18:11 +01:00
Michael Kerrisk 56cc88cbdc capabilities.7: Refer to execve(2) for the reasons that file capabilities may be ignored
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-15 12:47:59 +01:00
Michael Kerrisk f04f131fa9 capabilities.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-15 12:47:59 +01:00
Michael Kerrisk fa72c2244f namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-14 11:52:55 +01:00
Michael Kerrisk 7c28a0b660 random.7: SEE ALSO: add getauxval(3)
A small hint to the reader that some random bytes arrive
in the auxiliary vector.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-13 12:11:32 +01:00
Michael Kerrisk 67557cd9d1 signal-safety.7: Note async-signal-safety problems caused by pthread_atfork()
See https://bugzilla.kernel.org/show_bug.cgi?id=25292

And there will likely be future changes as well.
Quoting http://www.opengroup.org/austin/aardvark/latest/xshbug3.txt:

    COMMENT                          Enhancement Request Number 15
    rajani.g.k:xxxxxx               Defect in XSH 2.4.3 (rdvk#  6)
    {GKRFORK012009}                   Thu, 8 Jan 2009 07:41:10 GMT

    [...]

    As per this section, XSH P1529, L49389-49402, it is possible
    that multithreaded libraries could be used by single threaded
    applications. In which case, atfork handlers are essential for
    the libraries to protect their internal state during fork. As
    explained further P1530, L49403-49404, pthread_atfork
    functions are mainly required to acquire/release mutex locks,
    for protecting the applications/libraries from fork() calls.
    C-library needs to as well have an atfork handler which
    acquires all the required locks to protect its memory state
    across fork().

    The acquire/release mutex calls themselves are aync-signal
    unsafe operations. Use of them makes pthread_atfork handlers
    async-signal unsafe which in turn makes fork() async-signal
    unsafe when called by an application which is multi threaded,
    or which is linked to a library which is multi threaded.

    Action:

    Need clarification with respect to
    1. Is it correct to list fork as an async-signal safe
    interface, in a multi threaded scenario?

    2. Can the implementation be allowed to not call the atfor
    handlers, when fork is called from a signal handler? If the
    atfork handlers are not going to be called when fork is called
    in the signal handler, then they can not be called, even if
    fork is called in the newly created child before exec.

    3. If only async-signal safe functions are to be called from
    pthread_atfork handlers, then how will multi-threaded librarie
    protect themselves by the fork calls, made by single threaded
    applications linked to them?

Reported-by: KASAKI Motohiro <kosaki.motohiro@jp.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 12:53:05 +01:00
Michael Kerrisk fb16ec3585 signal-safety.7: Note glibc deviations from POSIX requirements
See https://bugzilla.kernel.org/show_bug.cgi?id=25292

Reported-by: KASAKI Motohiro <kosaki.motohiro@jp.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 12:53:05 +01:00
Michael Kerrisk d1329af1f3 signal-safety.7, signal.7: Migrate discussion of async-signal-safe functions to new page
Also:
* add more detail on changes across standards
* provide proper section cross references in function references

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 12:53:05 +01:00
Michael Kerrisk 1b9d581944 Removed trailing white space at end of lines 2016-12-12 10:47:17 +01:00
Michael Kerrisk 35deeb8703 bind.2, chmod.2, chown.2, chroot.2, clock_getres.2, clone.2, connect.2, dup.2, fallocate.2, get_mempolicy.2, getpeername.2, getpriority.2, getsockname.2, getsockopt.2, gettimeofday.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kill.2, mbind.2, mmap.2, mount.2, mprotect.2, nfsservctl.2, nice.2, open.2, perf_event_open.2, pipe.2, pkey_alloc.2, prctl.2, ptrace.2, quotactl.2, remap_file_pages.2, sched_setscheduler.2, set_mempolicy.2, signal.2, signalfd.2, swapon.2, sync_file_range.2, syscalls.2, timer_create.2, timerfd_create.2, utime.2, utimensat.2, wait.2, atof.3, ctime.3, errno.3, fclose.3, fflush.3, insque.3, malloc_get_state.3, mallopt.3, mbsnrtowcs.3, mq_close.3, mq_open.3, mq_receive.3, mq_send.3, printf.3, pthread_attr_init.3, pthread_create.3, pthread_setaffinity_np.3, ptsname.3, remainder.3, strtod.3, tgamma.3, timegm.3, tmpnam.3, ttyname.3, console_ioctl.4, elf.5, filesystems.5, proc.5, utmp.5, capabilities.7, cgroups.7, credentials.7, ddp.7, feature_test_macros.7, fifo.7, inotify.7, libc.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, pkeys.7, shm_overview.7, standards.7, uri.7, user_namespaces.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:45:24 +01:00
Michael Kerrisk e6f1b08f55 namespaces.7: Adjust example program to show device major and minor numbers
Reported-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk e0ff749f64 namespaces.7: Comparisons between fstat()ed files should be on st_dev+st_ino
The FDs returned by NS_GET_USERNS and NS_GET_PAREENT must be
tested by comparing to both the 'st_dev' and 'st_ino' fields
returned by fstat(2).

Reported-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 58615b43fb namespaces.7: Add ENOTTY error() for ioctl namespace operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 519949ecad namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 57422589cf namespaces.7: Tweaks to text on ioctl() operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 4f74d99615 mount_namespaces.7: Minor clean-up (note a forward reference in the text)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 4bfc202622 mount_namespaces.7, user_namespaces.7: Migrate subsection on mount restrictions to mount_namespaces(7)
This section material in the user_namespaces(7) page was written
before the creation of the mount_namespaces(7) manual page.
Nowadays, this material properly belongs in the newer page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:28:52 +01:00
Michael Kerrisk 466247eb67 mount_namespaces.7: SEE ALSO: add user_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 414908519d user_namespaces.7: Add reference to namespaces(7) for NS_GET_USERNS operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 7af6863be7 user_namespaces.7: Add reference to namespaces(7) for NS_GET_PARENT operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 3889900a0a pid_namespaces.7: Refer to namespaces(7) for information about NS_GET_PARENT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 6143dbbffd namespaces.7: Document the NS_GET_USERNS and NS_GET_PARENT ioctl() operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 6d891a8100 pid_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 15:45:08 +01:00
Michael Kerrisk 791ea4b39c user_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 11:07:19 +01:00
Michael Kerrisk ced6277a7b namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 11:06:24 +01:00
Michael Kerrisk 03fb4543fd feature_test_macros.7: Further tweaks to _REENTRANT description
Reviewed-by: Zack Weinberg <zackw@panix.com>
Reported-by: Zack Weinberg <zackw@panix.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 26719dcfce feature_test_macros.7: Note that "cc -pthread" defines _REENTRANT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk f74991beed feature_test_macros.7: Improve the text on _REENTRANT/_THREAD_SAFE deprecation
[mtk] I did a little code spelunking and found the following:

1. In glibc 1.09 (tagged 1995-03-02 in the git history),
   __USE_REENTRANT, _THREAD_SAFE, and _REENTRANT do not appear.

2. In glibc-1.93 (tagged 1996-08-29 in the git history),
   __USE_REENTRANT governs the exposure of some "_r()"
   functions from about a dozen header files.  However, it is
   defined in <features.h> via

        #if defined (__USE_GNU) || defined (__USE_MISC)
        #define __USE_REENTRANT 1
        #endif

   _REENTRANT and _THREAD_SAFE solely govern declarations in
   <stdio.h>, where they expose declarations of a few "unlocked"
   stdio functions and use #define to redirect a few stdio
   function names to "locked" versions.

3. THREAD_SAFE and _REENTRANT first appear in the git logs
   1996-05-09.

4. About 9 months later, glibc 2.0.1 arrives on 1997-02-04
   (timestamp and tarball taken from
   https://ftp.gnu.org/gnu/libc/, since there is no tag in the
   git history; casual inspection of the logs suggests the
   glibc 2.0 release was about a week earlier.

   By now we have the following in <features.h>:

        #if defined _REENTRANT || defined _THREAD_SAFE
        #define __USE_REENTRANT 1
        #endif

   And _THREAD_SAFE, and _REENTRANT do not appear appear in
   other headers. However, by now, __USE_REENTRANT governs only
   the declarations of tmpnam_r() and getlogin_r()

In other words, the window of time where _REENTRANT and
_THREAD_SAFE did anything much in glibc was quite short, IIUC.

Cowritten-by: Zack Weinberg <zackw@panix.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 75b554e781 feature_test_macros.7: Note that _REENTRANT and _THREAD_SAFE are now deprecated
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 6b383fbd0b environ.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 11:23:42 +01:00
Michael Kerrisk 6b0e82039c mdoc.7: Add a cross-reference to groff_mdoc(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 11:12:44 +01:00
Michael Kerrisk 88c4d99aa8 mdoc.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 11:11:28 +01:00
Michael Kerrisk 595327306c libc.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-09 13:21:55 +01:00
Michael Kerrisk dd964d66b2 libc.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-09 13:21:32 +01:00
Michael Kerrisk 961b740361 libc.7: Add a note on why glibc 2.x uses the soname libc.so.6
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-09 13:21:32 +01:00
Michael Kerrisk e5fbb0bfed libc.7: Add a few historical details on Linux libc4 and libc5
Just for historical interest. Details taken from
http://www.linux-m68k.org/faq/glibcinfo.html.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-09 12:39:28 +01:00
Michael Kerrisk a62ca28af6 feature_test_macros.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-08 10:15:00 +01:00
Michael Kerrisk 990b14c4fa sock_diag.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 16:09:52 +01:00
Michael Kerrisk 9e39d87df1 sock_diag.7: More minor fixes to Dmitry's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 16:09:52 +01:00
Michael Kerrisk 94dc419f1d sock_diag.7: ffix: better hanging lists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:51:33 +01:00
Michael Kerrisk e6e0499ee0 sock_diag.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:43:47 +01:00
Michael Kerrisk e2734d296b sock_diag.7: Tweaks to Dmitry Levin's page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:40:29 +01:00
Michael Kerrisk c974db0909 sock_diag.7: ffix: white space tweaks in example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:23:33 +01:00
Michael Kerrisk 6d654721b9 sock_diag.7: srcfix: rewrap long lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Michael Kerrisk 7133b8984b netlink.7: Rework position of NETLINK_SOCK_DIAG in list
Essentially to fix a formatting issue, where the list head
item wrapped past the 80-column limit when rendered.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Dmitry V. Levin 77a7e0e2bf netlink.7: Add references to sock_diag(7)
Signed-off-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Dmitry V. Levin 407bcead83 netlink.7: Document NETLINK_INET_DIAG rename to NETLINK_SOCK_DIAG
Signed-off-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Pavel Emelyanov 4f6a0a4a90 sock_diag.7: New page documenting NETLINK_SOCK_DIAG interface
Co-authored-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
Signed-off-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Dmitry V. Levin 34caa2222e netlink.7: ffix
Signed-off-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Michael Kerrisk 2f3db2a58f symlink.7: SEE ALSO: add namei(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:31:37 +01:00
Michael Kerrisk def79251d4 credentials.7: SEE ALSO: add shadow(5)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:28:21 +01:00
Michael Kerrisk 360c190092 signal.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:13:33 +01:00
Michael Kerrisk b7171b1495 sched.7: Clarify that autogroup defaults on in various distros
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:13:33 +01:00
Michael Kerrisk 58543181f8 sched.7: Note command that can be used to modify the autogroup nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:13:33 +01:00
Michael Kerrisk a695d35c98 sched.7: Improve section on nice value and group scheduling
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-30 18:30:54 +01:00
Michael Kerrisk 4fbe161bf2 sched.7: Relocate discussion of group scheduling
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-30 18:30:54 +01:00
Michael Kerrisk 7ef1473742 sched.7: Clarify details of autogroup nice value
Also clarify its interactions with the thread nice value.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-30 18:30:36 +01:00
Michael Kerrisk c49631b7de sched.7: srcfix: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 0cacdedace sched.7: Further clarify scheduling policies for which autogroup applied
Further clarify that autogroup groups only SCHED_OTHER/SCHED_NICE/
SCHED_IDLE processes.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk e92070f8cc sched.7: Add a subsection on group scheduling
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk e9c1649aa7 sched.7: Tweak description of cgroups overriding autogroup
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00