Commit Graph

3312 Commits

Author SHA1 Message Date
Michael Kerrisk f6993c8cde user-keyring.7: Various reworking and improvements
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 3079720351 session-keyring.7: Various reworking and additions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 6d1a7867f8 process-keyring.7: Various additions and improvements
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 655b410b59 persistent-keyring.7: Various clean-ups and additions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 630abd84e4 keyrings.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk c26b9d5711 keyrings.7, persistent-keyring.7, session-keyring.7, user-keyring.7, user-session-keyring.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 6d6d803e04 keyrings.7: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk c1f7a90fee keyrings.7, process-keyring.7, thread-keyring.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk bf0dcc156f keyrings.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:19 +01:00
Michael Kerrisk 6f04243f93 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk fe2d2f79c4 keyrings.7, persistent-keyring.7, session-keyring.7: Use session and subheadings according to man-pages norms
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk da1b8e4138 persistent-keyring.7, user-keyring.7, user-session-keyring.7: Fix page reference: exit(2) --> _exit(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk f437df79f2 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: ffix + pages xref fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk a44454bc1b keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: Rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 1ba9d9e551 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: srcfix: add license marker tags
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 8c5a425a37 persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: Make NAME lines consistent
The names of the files use hyphens, not underscores.
The word following '\-' should start with lower case
(unless English conventions dictate otherwise).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk e7ca6b3c5a keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: Fix .TH lines for follow man-pages norms
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 2aa9ab8ba6 keyrings.7, persistent-keyring.7, process-keyring.7, session-keyring.7, thread-keyring.7, user-keyring.7, user-session-keyring.7: Fix SEE ALSO entries
* Prevent hyphenation
* Order entries alphabetically

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 9bb46110dc user-session-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 9d7cbb6203 user-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 5ecafe0f30 thread-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk 96d7146346 session-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:18 +01:00
Michael Kerrisk e87dd702f5 process-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:16 +01:00
Michael Kerrisk 33af8657ac persistent-keyring.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:16 +01:00
David Howells 6b71fd9aca keyrings.7: New page adopted from keyutils
Since this page documents kernel-user-space interfaces,
it makes sense to have it as part of man-pages, rather
than the keyutils package.

Signed-off-by: David Howells <dhowells@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-27 09:36:16 +01:00
Michael Kerrisk d510e7de7e namespaces.7: EXAMPLE: rename the example program
Use a more generic name, since this program may be expanded
in various ways in the future.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:28:54 +01:00
Michael Kerrisk e79c9e5825 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:26:09 +01:00
Michael Kerrisk 0fbabfc2d5 namespaces.7: Minor clarification in EXAMPLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:22:27 +01:00
Michael Kerrisk c6ff0d07a0 namespaces.7: EXAMPLE: fix an error in shell session
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:18:46 +01:00
Michael Kerrisk 794652c5f0 namespaces.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:18:34 +01:00
Michael Kerrisk d3fca275d2 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-23 09:05:41 +01:00
Michael Kerrisk 70fdcbc20a unix.7: Note that the ETOOMANYREFS diagnostic may be backported to older kernels
Reported-by: Willy Tarreau <w@1wt.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-17 10:33:55 +01:00
Michael Kerrisk dc4eea68b5 unix.7: Document ETOOMANYREFS for SCM_RIGHTS send exceeding RLIMIT_NOFILE limit
Reviewed-by: Willy Tarreau <w@1wt.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-17 10:33:55 +01:00
Michael Kerrisk 25d2cc431f charsets.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 15:21:15 +01:00
Michael Kerrisk 7509f758ce capabilities.7: Document a new use of CAP_SYS_RESOURCE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 12:29:08 +01:00
Michael Kerrisk 9ca2e0c114 unix.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 11:30:16 +01:00
Michael Kerrisk dd55b8a1d7 capabilities.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 09:19:01 +01:00
Michael Kerrisk 24ee13dfc1 capabilities.7: Add another case for CAP_DAC_READ_SEARCH
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-16 09:10:40 +01:00
Michael Kerrisk 968b27aa1a capabilities.7: Add some more operations governed by CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-15 20:53:50 +01:00
Michael Kerrisk c6ddae522e capabilities.7: Add a few more operations covered by CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-15 19:18:11 +01:00
Michael Kerrisk 56cc88cbdc capabilities.7: Refer to execve(2) for the reasons that file capabilities may be ignored
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-15 12:47:59 +01:00
Michael Kerrisk f04f131fa9 capabilities.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-15 12:47:59 +01:00
Michael Kerrisk fa72c2244f namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-14 11:52:55 +01:00
Michael Kerrisk 7c28a0b660 random.7: SEE ALSO: add getauxval(3)
A small hint to the reader that some random bytes arrive
in the auxiliary vector.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-13 12:11:32 +01:00
Michael Kerrisk 67557cd9d1 signal-safety.7: Note async-signal-safety problems caused by pthread_atfork()
See https://bugzilla.kernel.org/show_bug.cgi?id=25292

And there will likely be future changes as well.
Quoting http://www.opengroup.org/austin/aardvark/latest/xshbug3.txt:

    COMMENT                          Enhancement Request Number 15
    rajani.g.k:xxxxxx               Defect in XSH 2.4.3 (rdvk#  6)
    {GKRFORK012009}                   Thu, 8 Jan 2009 07:41:10 GMT

    [...]

    As per this section, XSH P1529, L49389-49402, it is possible
    that multithreaded libraries could be used by single threaded
    applications. In which case, atfork handlers are essential for
    the libraries to protect their internal state during fork. As
    explained further P1530, L49403-49404, pthread_atfork
    functions are mainly required to acquire/release mutex locks,
    for protecting the applications/libraries from fork() calls.
    C-library needs to as well have an atfork handler which
    acquires all the required locks to protect its memory state
    across fork().

    The acquire/release mutex calls themselves are aync-signal
    unsafe operations. Use of them makes pthread_atfork handlers
    async-signal unsafe which in turn makes fork() async-signal
    unsafe when called by an application which is multi threaded,
    or which is linked to a library which is multi threaded.

    Action:

    Need clarification with respect to
    1. Is it correct to list fork as an async-signal safe
    interface, in a multi threaded scenario?

    2. Can the implementation be allowed to not call the atfor
    handlers, when fork is called from a signal handler? If the
    atfork handlers are not going to be called when fork is called
    in the signal handler, then they can not be called, even if
    fork is called in the newly created child before exec.

    3. If only async-signal safe functions are to be called from
    pthread_atfork handlers, then how will multi-threaded librarie
    protect themselves by the fork calls, made by single threaded
    applications linked to them?

Reported-by: KASAKI Motohiro <kosaki.motohiro@jp.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 12:53:05 +01:00
Michael Kerrisk fb16ec3585 signal-safety.7: Note glibc deviations from POSIX requirements
See https://bugzilla.kernel.org/show_bug.cgi?id=25292

Reported-by: KASAKI Motohiro <kosaki.motohiro@jp.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 12:53:05 +01:00
Michael Kerrisk d1329af1f3 signal-safety.7, signal.7: Migrate discussion of async-signal-safe functions to new page
Also:
* add more detail on changes across standards
* provide proper section cross references in function references

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 12:53:05 +01:00
Michael Kerrisk 1b9d581944 Removed trailing white space at end of lines 2016-12-12 10:47:17 +01:00
Michael Kerrisk 35deeb8703 bind.2, chmod.2, chown.2, chroot.2, clock_getres.2, clone.2, connect.2, dup.2, fallocate.2, get_mempolicy.2, getpeername.2, getpriority.2, getsockname.2, getsockopt.2, gettimeofday.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kill.2, mbind.2, mmap.2, mount.2, mprotect.2, nfsservctl.2, nice.2, open.2, perf_event_open.2, pipe.2, pkey_alloc.2, prctl.2, ptrace.2, quotactl.2, remap_file_pages.2, sched_setscheduler.2, set_mempolicy.2, signal.2, signalfd.2, swapon.2, sync_file_range.2, syscalls.2, timer_create.2, timerfd_create.2, utime.2, utimensat.2, wait.2, atof.3, ctime.3, errno.3, fclose.3, fflush.3, insque.3, malloc_get_state.3, mallopt.3, mbsnrtowcs.3, mq_close.3, mq_open.3, mq_receive.3, mq_send.3, printf.3, pthread_attr_init.3, pthread_create.3, pthread_setaffinity_np.3, ptsname.3, remainder.3, strtod.3, tgamma.3, timegm.3, tmpnam.3, ttyname.3, console_ioctl.4, elf.5, filesystems.5, proc.5, utmp.5, capabilities.7, cgroups.7, credentials.7, ddp.7, feature_test_macros.7, fifo.7, inotify.7, libc.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, pkeys.7, shm_overview.7, standards.7, uri.7, user_namespaces.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:45:24 +01:00
Michael Kerrisk e6f1b08f55 namespaces.7: Adjust example program to show device major and minor numbers
Reported-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk e0ff749f64 namespaces.7: Comparisons between fstat()ed files should be on st_dev+st_ino
The FDs returned by NS_GET_USERNS and NS_GET_PAREENT must be
tested by comparing to both the 'st_dev' and 'st_ino' fields
returned by fstat(2).

Reported-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 58615b43fb namespaces.7: Add ENOTTY error() for ioctl namespace operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 519949ecad namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 57422589cf namespaces.7: Tweaks to text on ioctl() operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 4f74d99615 mount_namespaces.7: Minor clean-up (note a forward reference in the text)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 4bfc202622 mount_namespaces.7, user_namespaces.7: Migrate subsection on mount restrictions to mount_namespaces(7)
This section material in the user_namespaces(7) page was written
before the creation of the mount_namespaces(7) manual page.
Nowadays, this material properly belongs in the newer page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:28:52 +01:00
Michael Kerrisk 466247eb67 mount_namespaces.7: SEE ALSO: add user_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 414908519d user_namespaces.7: Add reference to namespaces(7) for NS_GET_USERNS operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 7af6863be7 user_namespaces.7: Add reference to namespaces(7) for NS_GET_PARENT operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 3889900a0a pid_namespaces.7: Refer to namespaces(7) for information about NS_GET_PARENT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 6143dbbffd namespaces.7: Document the NS_GET_USERNS and NS_GET_PARENT ioctl() operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 6d891a8100 pid_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 15:45:08 +01:00
Michael Kerrisk 791ea4b39c user_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 11:07:19 +01:00
Michael Kerrisk ced6277a7b namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 11:06:24 +01:00
Michael Kerrisk 03fb4543fd feature_test_macros.7: Further tweaks to _REENTRANT description
Reviewed-by: Zack Weinberg <zackw@panix.com>
Reported-by: Zack Weinberg <zackw@panix.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 26719dcfce feature_test_macros.7: Note that "cc -pthread" defines _REENTRANT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk f74991beed feature_test_macros.7: Improve the text on _REENTRANT/_THREAD_SAFE deprecation
[mtk] I did a little code spelunking and found the following:

1. In glibc 1.09 (tagged 1995-03-02 in the git history),
   __USE_REENTRANT, _THREAD_SAFE, and _REENTRANT do not appear.

2. In glibc-1.93 (tagged 1996-08-29 in the git history),
   __USE_REENTRANT governs the exposure of some "_r()"
   functions from about a dozen header files.  However, it is
   defined in <features.h> via

        #if defined (__USE_GNU) || defined (__USE_MISC)
        #define __USE_REENTRANT 1
        #endif

   _REENTRANT and _THREAD_SAFE solely govern declarations in
   <stdio.h>, where they expose declarations of a few "unlocked"
   stdio functions and use #define to redirect a few stdio
   function names to "locked" versions.

3. THREAD_SAFE and _REENTRANT first appear in the git logs
   1996-05-09.

4. About 9 months later, glibc 2.0.1 arrives on 1997-02-04
   (timestamp and tarball taken from
   https://ftp.gnu.org/gnu/libc/, since there is no tag in the
   git history; casual inspection of the logs suggests the
   glibc 2.0 release was about a week earlier.

   By now we have the following in <features.h>:

        #if defined _REENTRANT || defined _THREAD_SAFE
        #define __USE_REENTRANT 1
        #endif

   And _THREAD_SAFE, and _REENTRANT do not appear appear in
   other headers. However, by now, __USE_REENTRANT governs only
   the declarations of tmpnam_r() and getlogin_r()

In other words, the window of time where _REENTRANT and
_THREAD_SAFE did anything much in glibc was quite short, IIUC.

Cowritten-by: Zack Weinberg <zackw@panix.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 75b554e781 feature_test_macros.7: Note that _REENTRANT and _THREAD_SAFE are now deprecated
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 6b383fbd0b environ.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 11:23:42 +01:00
Michael Kerrisk 6b0e82039c mdoc.7: Add a cross-reference to groff_mdoc(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 11:12:44 +01:00
Michael Kerrisk 88c4d99aa8 mdoc.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 11:11:28 +01:00
Michael Kerrisk 595327306c libc.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-09 13:21:55 +01:00
Michael Kerrisk dd964d66b2 libc.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-09 13:21:32 +01:00
Michael Kerrisk 961b740361 libc.7: Add a note on why glibc 2.x uses the soname libc.so.6
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-09 13:21:32 +01:00
Michael Kerrisk e5fbb0bfed libc.7: Add a few historical details on Linux libc4 and libc5
Just for historical interest. Details taken from
http://www.linux-m68k.org/faq/glibcinfo.html.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-09 12:39:28 +01:00
Michael Kerrisk a62ca28af6 feature_test_macros.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-08 10:15:00 +01:00
Michael Kerrisk 990b14c4fa sock_diag.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 16:09:52 +01:00
Michael Kerrisk 9e39d87df1 sock_diag.7: More minor fixes to Dmitry's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 16:09:52 +01:00
Michael Kerrisk 94dc419f1d sock_diag.7: ffix: better hanging lists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:51:33 +01:00
Michael Kerrisk e6e0499ee0 sock_diag.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:43:47 +01:00
Michael Kerrisk e2734d296b sock_diag.7: Tweaks to Dmitry Levin's page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:40:29 +01:00
Michael Kerrisk c974db0909 sock_diag.7: ffix: white space tweaks in example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:23:33 +01:00
Michael Kerrisk 6d654721b9 sock_diag.7: srcfix: rewrap long lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Michael Kerrisk 7133b8984b netlink.7: Rework position of NETLINK_SOCK_DIAG in list
Essentially to fix a formatting issue, where the list head
item wrapped past the 80-column limit when rendered.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Dmitry V. Levin 77a7e0e2bf netlink.7: Add references to sock_diag(7)
Signed-off-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Dmitry V. Levin 407bcead83 netlink.7: Document NETLINK_INET_DIAG rename to NETLINK_SOCK_DIAG
Signed-off-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Pavel Emelyanov 4f6a0a4a90 sock_diag.7: New page documenting NETLINK_SOCK_DIAG interface
Co-authored-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Pavel Emelyanov <xemul@virtuozzo.com>
Signed-off-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Dmitry V. Levin 34caa2222e netlink.7: ffix
Signed-off-by: Dmitry V. Levin <ldv@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-07 15:19:40 +01:00
Michael Kerrisk 2f3db2a58f symlink.7: SEE ALSO: add namei(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:31:37 +01:00
Michael Kerrisk def79251d4 credentials.7: SEE ALSO: add shadow(5)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:28:21 +01:00
Michael Kerrisk 360c190092 signal.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:13:33 +01:00
Michael Kerrisk b7171b1495 sched.7: Clarify that autogroup defaults on in various distros
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:13:33 +01:00
Michael Kerrisk 58543181f8 sched.7: Note command that can be used to modify the autogroup nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-05 12:13:33 +01:00
Michael Kerrisk a695d35c98 sched.7: Improve section on nice value and group scheduling
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-30 18:30:54 +01:00
Michael Kerrisk 4fbe161bf2 sched.7: Relocate discussion of group scheduling
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-30 18:30:54 +01:00
Michael Kerrisk 7ef1473742 sched.7: Clarify details of autogroup nice value
Also clarify its interactions with the thread nice value.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-30 18:30:36 +01:00
Michael Kerrisk c49631b7de sched.7: srcfix: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 0cacdedace sched.7: Further clarify scheduling policies for which autogroup applied
Further clarify that autogroup groups only SCHED_OTHER/SCHED_NICE/
SCHED_IDLE processes.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk e92070f8cc sched.7: Add a subsection on group scheduling
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk e9c1649aa7 sched.7: Tweak description of cgroups overriding autogroup
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 1dd83d2e8f sched.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 58627ec0d8 sched.7: Note error that occurs when writing invalid value to /proc/PID/autogroup
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 626dca367b sched.7: Further clarify details of group scheduling
After comments by Mike Galbraith.

Reported-by: Mike Galbraith <efault@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk c11d067046 sched.7: wfix
Reported-by: Afzal Mohammed <afzal.mohd.ma@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 45922aa8d3 sched.7: srcfix: add details to FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk ee1f3c18a2 sched.7: Rework discussion of autogroups
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 576b74eec2 sched.7: Rework discussion of autogroup nice value
Remove the text saying that setting the autogroup nice value
always lowers the group's priority. That was actually a
bug introduced in Linux 4.7.

Also make it clearer that the autogroup nice value has the same
meaning as the nice value set by setpriority(2).

Reported-by: Mike Galbraith <efault@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk ed520068e7 sched.7: Document the autogroup feature
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 21:50:15 +01:00
Michael Kerrisk 1dc3d91d7b namespaces.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 17:55:08 +01:00
Michael Kerrisk 6ad8b4d00c sched.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-29 07:48:35 +01:00
Michael Kerrisk bcbb240cf4 sched.7: Minor rewording of discussion of nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-28 07:06:59 +01:00
Michael Kerrisk 31046c3cbd sched.7: Add nice(2), getpriority(2), and setpriority(2) to API list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-28 07:03:26 +01:00
Michael Kerrisk 2be50a325d sched.7: Minor text reorganization
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 19:27:46 +01:00
Michael Kerrisk 927d0dfaa7 sched.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 19:27:45 +01:00
Michael Kerrisk d145138ee0 sched.7: Add a new introductory paragraph describing the nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 19:27:45 +01:00
Jakub Wilk 40f0931ccb random.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-11-27 18:59:06 +01:00
Michael Kerrisk 50e12810b3 sched.7: Mention RLIMIT_NICE in the discussion of the nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:48 +01:00
Michael Kerrisk 115366c6f3 sched.7: Add more precise details on CFS's treatment of the nice value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:48 +01:00
Michael Kerrisk 45fcd0e27f getpriority.2, sched.7: Move nice value details from getpriority(2) to sched(7)
Centralizing these details in sched(7) is more logical.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:48 +01:00
Michael Kerrisk f677bcfb6e sched.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:41 +01:00
Michael Kerrisk b8986eaed3 sched.7: Make it clearer that SCHED_OTHER is always scheduled below real-time
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:41 +01:00
Michael Kerrisk 30af6b5d8b sched.7: Add introductory sentence mentioning CFS scheduler
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:41 +01:00
Michael Kerrisk bac6ef74c2 sched.7: Minor wording improvement in text introducing system calls
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:41 +01:00
Michael Kerrisk 94875d76d1 sched.7: Remove mention of individual kernel developer names
It's not the norm to name developers of particular features
in each man page.  No need for an exception here.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 18:57:30 +01:00
Michael Kerrisk df312a964f sched.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 15:02:53 +01:00
Michael Kerrisk 0b1ce08517 sched.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 14:57:30 +01:00
Michael Kerrisk 4ad9a70616 cgroups.7: Add details on 'cpu' CFS bandwidth control
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-27 14:44:24 +01:00
Michael Kerrisk 983c70fcfc random.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-26 14:31:53 +01:00
Michael Kerrisk 289b177f0f random.7: Remove recommendation against consuming large amounts of randomness
From the email discussion:

> >    Usage recommendations
> >        The kernel random-number generator relies on  entropy  gathered
> >        from  device  drivers and other sources of environmental noise.
> >        It is designed to produce a small amount of  high-quality  seed
> >        material to seed a cryptographically secure pseudorandom number
> >        generator (CSPRNG).  It is designed for  security,  not  speed,
> >        and  is  poorly  suited  to generating large amounts of crypto‐
> >        graphic random data.  Users should be economical in the  amount
> >        of seed material that they consume via getrandom(2), /dev/uran‐
> >        dom, and /dev/random.
> >
> >        ┌─────────────────────────────────────────────────────┐
> >        │FIXME                                                │
> >        ├─────────────────────────────────────────────────────┤
> >        │Is it really  necessary  to  avoid  consuming  large │
> >        │amounts from /dev/urandom? Various sources linked to │
> >        │by https://bugzilla.kernel.org/show_bug.cgi?id=71211 │
> >        │suggest it is not.                                   │
> >        │                                                     │
> >        │And: has the answer to the previous question changed │
> >        │across kernel versions?                              │
> >        └─────────────────────────────────────────────────────┘
> >        Consuming unnecessarily large  quantities  of  data  via  these
> >        interfaces  will  have  a negative impact on other consumers of
> >        randomness.

[Ted T'so:]

> So "poorly suited" is definitely true.  Also true is that urandom is
> not engineered for use for non-cryptographic uses.  It's always going
> to be faster to use random(3) for those purposes.
>
> As far as whether or not it has a negative impact, it depends on how
> much you trust the underlying cryptographic algorithms.  If the CSPRNG
> is seeded correctly with at least 256 bits of entropy that can't be
> guessed by the attacker, and if the underlying cryptographic
> primitives are secure, then it won't matter.  But *if* there is an
> unknown vulnerability in the underlying primitive, and *if* large
> amounts of data generated by the CSPRNG would help exploit that
> vulnerability, and *if* that bulk amount of CSPRNG output is made
> available to an attacker with the capability to break the underlying
> cryptographic vulnerability, then there would be a problem.
>
> Obviously, no one knows of such a vulnerability, and I'm fairly
> confident that there won't be such a vulnerability across the
> different ways we've used to generate the urandom source --- but some
> people are professional paranoids, and would argue that we shouldn't
> make bulk output of the CSPRNG available for no good reason, just in
> case.

[Nikos Mavrogiannopoulos:]

The above is certainly accurate, however, I think that such a
discussion or text, when reflected to a man-page is going to
cause problems. The audience of a man-page are not crypto people,
and seeing such text would create confusion rather than clarify
how these devices/apis should be used. The *if* part is not put
into a perspective, suggesting that such an *if* is possible.
However, if one clarifies, i.e., in that case, your TLS or SSH
connection is most likely broken as well, and not because of any
attack on /dev/urandom, then one can see that we are heading
towards a theoretical discussion.

My suggestion, on that particular text would be to remove it,
but make it explicit somewhere in the text that all the
assurances for the devices depend on the crypto primitives,
rather than describing risks that may arise on particular
usage patterns *if* primitives are broken.

Reviewed-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
Reported-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-26 14:31:53 +01:00
Michael Kerrisk 88e28f78bd sched.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-22 14:44:07 +01:00
Michael Kerrisk 3c61c8ac19 sched.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-22 13:42:49 +01:00
Michael Kerrisk cfd62fa259 sched.7: Give the page a more generic NAME
The page isn't just about APIs.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-22 13:21:32 +01:00
Michael Kerrisk 1f7fb9c057 sched.7: NOTES: mention cgroups CPU controller
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-22 13:19:20 +01:00
Michael Kerrisk 55a51edbd7 bootparam.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-21 10:54:55 +01:00
Michael Kerrisk 7c896e1ece random.7: wfix
Reported-by: Jeremy Harris <jgh@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-19 11:28:46 +01:00
Michael Kerrisk a4439a507a inotify.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-18 10:41:26 +01:00
Michael Kerrisk 705bb6738b inotify.7: Note a subtlety of event generation when monitoring a directory
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-18 10:39:10 +01:00
Michael Kerrisk 2b44a16879 random.7: wfix
Reported-by: Theodore Ts'o <tytso@mit.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 22:14:52 +01:00
Michael Kerrisk e97a8a1d49 random.7: srcfix: tweak FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 07:48:59 +01:00
Michael Kerrisk 091ae4d20b random.7: Tewaks after review by Ted T'so
Reviewed-by: Theodore Ts'o <tytso@mit.edu>
Reported-by: Theodore Ts'o <tytso@mit.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 07:40:35 +01:00
Michael Kerrisk 76d8c32d6f random.7: Fixes after review by Laurent Georget
Reviewed-by: Laurent Georget <laurent@lgeorget.eu>
Reported-by: Laurent Georget <laurent@lgeorget.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 07:19:09 +01:00
Michael Kerrisk e10dec2908 random.7: wfix
Reported-by: Jeremy Harris <jgh@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-15 06:57:51 +01:00
Michael Kerrisk b171f0af8a random.7: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-13 07:34:18 +01:00
Michael Kerrisk 2c158ae506 random.7: Note that simulations don't need cryptographically secure random numbers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-13 07:26:51 +01:00
Michael Kerrisk cdfedc0324 random.7: wfix
Reported-by: Laurent Georget <laurent.georget@supelec.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 23:00:40 +01:00
Michael Kerrisk 5a1df80797 random.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 20:18:15 +01:00
Michael Kerrisk e919912d34 random.7: wfix
Further weaken any suggestion that the "random" source is
in some cases preferable.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 13:19:10 +01:00
Michael Kerrisk d8de7cba64 random.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 12:22:10 +01:00
Michael Kerrisk dce6b79650 getrandom.2, random.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 12:22:10 +01:00
Michael Kerrisk 0ae2c1356d random.7: New page providing an overview of interfaces for obtaining randomness
Ccontains material extracted from getrandom(2) and random(4),
as well as new material.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-12 12:22:10 +01:00
Michael Kerrisk 1d99db5f09 udplite.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:46:13 +01:00
Michael Kerrisk b64fbdca61 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:38:06 +01:00
Michael Kerrisk d51fc363eb udp.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:34:52 +01:00
Michael Kerrisk d70877837a socket.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:34:08 +01:00
Michael Kerrisk d4c45a8e43 ipv6.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:33:18 +01:00
Michael Kerrisk 82d28cfa21 ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:32:09 +01:00
Michael Kerrisk 4e9362fe4b inotify.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-11 09:30:27 +01:00
Michael Kerrisk dac9acbf99 credentials.7: SEE ALSO: add setpriv(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-10 08:33:46 +01:00
Michael Kerrisk 0b710a48c5 signal.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-09 16:50:10 +01:00
Michael Kerrisk fdf41f57c7 capabilities.7: CAP_SYS_ADMIN allows privileged ioctl() operations on /dev/random
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-09 14:51:17 +01:00
Michael Kerrisk ba8f381e12 capabilities.7: CAP_SYS_ADMIN governs ptrace(2) PTRACE_SECCOMP_GET_FILTER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-08 14:07:56 +01:00
Michael Kerrisk 4e07c70f90 fallocate.2, fcntl.2, lseek.2, madvise.2, memfd_create.2, mmap.2, remap_file_pages.2, swapon.2, proc.5, cgroups.7, shm_overview.7, user_namespaces.7: Fix cross references to new tmpfs(5) page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-07 16:21:41 +01:00
Michael Kerrisk 1cb4e899f0 pipe.7: Document pre-Linux 4.9 bugs in pipe limit checking
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:07 -07:00
Michael Kerrisk 33dc4b59be proc.5, pipe.7: Move /proc/sys/fs/pipe-max-size content from proc(5) to pipe(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:07 -07:00
Michael Kerrisk cc6b4da2ec pipe.7: Fixes after review by Vegard Nossum
Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
Reviewed-by: Willy Tarreau <w@1wt.eu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:07 -07:00
Michael Kerrisk 12033ac49d pipe.7: Add a lot more detail on /proc files controlling memory usage by pipes
Add a lot more detail on /proc/sys/fs/pipe-max-size and
/proc/sys/fs/pipe-user-pages-{soft,hard}.

Reviewed-by: Willy Tarreau <w@1wt.eu>
Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:06 -07:00
Vegard Nossum 81c4577e23 pipe.7: Document /proc files controlling memory usage by pipes
Document /proc/sys/fs/pipe-max-size and
/proc/sys/fs/pipe-user-pages-{soft,hard}.

Signed-off: Vegard Nossum <vegard.nossum@oracle.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-06 13:14:06 -07:00
Michael Kerrisk 498aad5099 kill.2, sigaction.2, signal.2, credentials.7, signal.7: Change section number from 2 to 3 in killpg() references
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-11-04 18:01:28 +01:00
Michael Kerrisk 30ed4712c7 chroot.2, dup.2, nfsservctl.2, utimensat.2, malloc_get_state.3, pthread_setaffinity_np.3, ddp.7, fifo.7, ip.7: Remove some out-of-date/obsolete/irrelevant FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-31 16:45:46 +01:00
Michael Kerrisk c63b745431 user_namespaces.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-31 16:44:08 +01:00
Michael Kerrisk f1bf4c8c5e svipc.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-31 16:43:05 +01:00
Michael Kerrisk 01fe8592ce standards.7: POSIX.1-2016 (POSIX.1-2008 TC2) has now been released
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-31 16:41:57 +01:00
Michael Kerrisk 922077e0bb netlink.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 85e10b8c43 udp.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk a933bc9ee9 tcp.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk e57fe8add6 socket.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 6248a90b6b signal.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 47a2bb177e sched.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk b237b37c70 namespaces.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 2c596bf5ff ip.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:43:30 +02:00
Michael Kerrisk 1a0fbe37e6 capabilities.7: srcfix: FIXME tidy-up
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-29 13:36:14 +02:00
Michael Kerrisk c174eb6a07 cgroups.7: tfix: fix pathname of perf-record.txt kernel source file
Reported-by: Michael Hausenblas <michael.hausenblas@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-22 13:50:22 +02:00
Michael Kerrisk 2cf45b0d77 capabilities.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-19 10:53:38 +02:00
Michael Kerrisk 3bbab71ae8 capabilities.7: tfix + wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-18 10:46:54 +02:00
Michael Kerrisk de6a5c0501 capabilities.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-18 09:43:27 +02:00
Michael Kerrisk 3b3d46e7cf pkeys.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-18 08:00:12 +02:00
Dave Hansen c92965c2be pkey.7: Add description of signal handling behavior
The signal behavior of pkeys is special compared to many other
processor and OS features.  Add a special section to describe
the behavior.

Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
2016-10-18 07:58:52 +02:00
Michael Kerrisk 79a2a43713 pkeys.7: Note that SIGSEGV results if pkey restrictions are violated
And point to sigaction(2) for further details.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-17 14:04:11 +02:00
Michael Kerrisk 8bb4e76704 pkeys.7: Cosmetic changes to example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-17 14:04:11 +02:00
Michael Kerrisk 435f231ac9 pkeys.7: Various tweaks to the text
No changes to technical details.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-17 14:04:11 +02:00
Dave Hansen 452f54946f pkeys.7: New page with overview of Memory Protection Keys
Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
2016-10-17 12:51:10 +02:00
Jakub Wilk a15e067376 cgroups.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-10-08 20:08:06 +02:00
Jakub Wilk ffc3e08c2f uri.7: Use "example.com" as example domain
The owner of the "xyz.com" domain might not be happy that their
domain is used in examples. RFC 2606 reserves (among others)
"example.com" for this purpose, so let's use it.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-10-08 20:07:18 +02:00
Michael Kerrisk b8efb41432 memusage.1, memusagestat.1, pldd.1, accept.2, adjtimex.2, arch_prctl.2, bdflush.2, bpf.2, close.2, epoll_ctl.2, epoll_wait.2, execve.2, execveat.2, fanotify_init.2, fanotify_mark.2, fcntl.2, fsync.2, get_kernel_syms.2, getdomainname.2, getgroups.2, gethostname.2, getrandom.2, getrlimit.2, getrusage.2, getsid.2, getunwind.2, io_getevents.2, ioctl_fat.2, kexec_load.2, killpg.2, listxattr.2, lseek.2, madvise.2, memfd_create.2, mknod.2, mlock.2, modify_ldt.2, msgctl.2, msgget.2, msgop.2, readlink.2, readv.2, reboot.2, recvmmsg.2, rename.2, request_key.2, restart_syscall.2, sched_setaffinity.2, sched_setattr.2, sched_setparam.2, seccomp.2, select_tut.2, semctl.2, semget.2, semop.2, set_thread_area.2, seteuid.2, setgid.2, setpgid.2, setresuid.2, setreuid.2, setsid.2, setuid.2, shmctl.2, shmget.2, shmop.2, sigaction.2, sigprocmask.2, stat.2, symlink.2, syscall.2, sysctl.2, unlink.2, bindresvport.3, byteorder.3, dlopen.3, endian.3, error.3, ffs.3, fmemopen.3, getcwd.3, getlogin.3, getnetent.3, getprotoent.3, getservent.3, getumask.3, getutent.3, glob.3, isalpha.3, lio_listio.3, login.3, mbsinit.3, mbstowcs.3, mbtowc.3, mkstemp.3, nextup.3, ntp_gettime.3, posix_fallocate.3, posix_spawn.3, pthread_join.3, pthread_rwlockattr_setkind_np.3, random.3, rcmd.3, realpath.3, resolver.3, setjmp.3, setnetgrent.3, sigvec.3, strerror.3, strverscmp.3, system.3, toupper.3, towlower.3, towupper.3, wcstombs.3, wordexp.3, cciss.4, loop.4, mouse.4, random.4, core.5, group.5, hosts.5, resolv.conf.5, ascii.7, environ.7, epoll.7, glob.7, ip.7, mq_overview.7, packet.7, pipe.7, raw.7, sched.7, signal.7, socket.7, symlink.7, ld.so.8, sln.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk e4c759bc0d cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 754f4cf5bd cgroups.7: Describe the cgroups v2 cgroup.events file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk dddb7ea1fc cgroups.7: Document cgroups v2 unified hierarchy
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 2befa495c2 cgroups.7: Restructure list of cgroup v2 differences
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 5b38b21d2d cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 23388d411f cgroups.7: Substantial reworking of text on v1 cgroup release notification
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 88afe701da cgroups.7: Relocate text on "Cgroups v1 release notification"
No text changes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk fb4752e127 cgroups.7: Add some subheadings
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 4580c2f6cb cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 860573adaa cgroups.7: Relocate "Cgroups version 1 controllers" subsection
No text changes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk f524e7f8c7 cgroups.7: Add some details to discussion of cgroup.procs file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 31ec2a5cf7 cgroups.7: A cgroup v1 controller can't be mounted against multiple hierarchies
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 15ce4b0cae cgroups.7: Create a NOTES section and move fork/execve discussion there
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:17 +02:00
Michael Kerrisk 3ddb25ac9b cgroups.7: Rework text on cgroup v2 "leaf" nodes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk b43be47ef1 cgroups.7: Relocate text on cgroup v2 "leaf" nodes
No content changes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk e466137a86 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 87402a2e5b cgroups.7: Clarify discussion of the "tasks" file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 9ed582ac20 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk c91a9f8acb cgroups.7: Relocate "Release notification" subsection
No text changes.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 3b6c1d46ef cgroups.7: Add "Release notification" subheading
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 59dabd75ad cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 56daf0c4a9 cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 818339692a cgroups.7: Minor rework, plus note behavior on execve(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:35 +02:00
Michael Kerrisk 35e8cd2f1e cgroups.7: Minor addition
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 77e0a62674 cgroups.7: Rework discussion of mounting v1 controllers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 66648e1d91 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 55f52de8f6 cgroups.7: Prefer "controller" over "subsystem"
Replace various uses of "subsystem" with "controller". The
former too was originally used in describing cgroups, but it
is vague to the point of ambiguity. The latter term is a
little less ambiguous.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 1a90a85efc cgroups.7: Note that a controller can't be simultaneously used in v1 and v2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 8fc9db1e06 cgroups.7: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 8bff71400e cgroups.7: Rework intro text a little
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 28bcfee96d cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 6398ca15da cgroups.7: Use "threads" rather than "tasks" in description
Users-space programmers generally consider things in terms of
"processes" and threads". Update the text to remove most uses
of the term "tasks".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 2a8ef76b59 cgroups.7: wfix: fix reference to a kernel source file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 1a4f7d5908 cgroups.7: Remove some redundant text on /proc files
The /proc files were mentioned in two different places.
Once is enough.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 23:01:34 +02:00
Michael Kerrisk 750653a812 getrusage.2, madvise.2, memfd_create.2, mlock.2, mount.2, getauxval.3, core.5, capabilities.7, pid_namespaces.7, symlink.7, user_namespaces.7: Consistently use /proc/[pid] (not /proc/PID)
Reported-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 22:47:23 +02:00
Michael Kerrisk 2293a55f93 pipe.7: Document FIONREAD
Reported-by: Patrick McLean <patrickm@gaikai.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-25 12:09:09 +02:00
Michael Kerrisk 8512495a12 namespaces.7: tfix
Reported-by: Nikola Forró <nforro@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-23 13:56:31 +02:00
Michael Kerrisk 1a99804a1c capabilities.7: SEE ALSO: add proc(5)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-20 16:57:11 +02:00
Michael Kerrisk 6f858d5ccc lirc.4, proc.5, netlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:42:20 +02:00
Michael Kerrisk af0cb4bd54 raw.7: Clarify user namespace requirements for CAP_NET_RAW
Also remove mention of UID 0 as a method or creating
a raw socket. As far as I can tell from reading the
kernel source (net/ipv4/af_inet.c), this is not true.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk f71d155750 packet.7: Clarify user namespace requirements for CAP_NET_RAW
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk ed1ba8a5eb bindresvport.3, rcmd.3, ip.7: Note user namespace requirements for CAP_NET_BIND_SERVICE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 70b723049c ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 0d86f49075 socket.7: SIOCSPGRP: refer to fcntl(2) F_SETOWN for correct permission rules
The permission rules described for SIOCCPGRP are wrong. Rather
than repeat the rules here, just refer the reader to fcntl(2),
where the rules are described for F_SETOWN.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 9d604ae9a7 credentials.7: SEE ALSO: add setsid(2) and setpgid(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:34:34 +01:00
Michael Kerrisk dc1f897234 ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 18:26:12 +12:00
Michael Kerrisk 173fa792d5 ip.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 18:21:03 +12:00
Michael Kerrisk a2bb780cf0 ddp.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 16:46:20 +12:00
Michael Kerrisk bb05e249ae ddp.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 16:44:24 +12:00
Michael Kerrisk c1aac5e301 fifo.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-23 10:27:00 +12:00
Michael Kerrisk 1a0dff18b2 capabilities.7: Minor tweaks to Matthew Saunders' patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-20 11:37:42 +12:00
Michael Kerrisk 1f601b1c28 capabilities.7: Add note about nosuid to file capabilities section 2016-08-20 11:31:26 +12:00
David Turner 41185b1261 cpuset.7: tfix 2016-08-17 17:07:32 +12:00
Michael Kerrisk 61775a254e fifo.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-17 08:09:28 +12:00
Michael Kerrisk 1bceaaee94 glob.7: Clarify that syntactically incorrect patterns are left unchanged
Reported-by: Arnaud Gaillard <arnaud.mgaillard@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12 07:14:42 +12:00
Michael Kerrisk 2a69e8175e ascii.7: Eliminate groff "cannot adjust line" warnings
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12 07:14:42 +12:00
Michael Kerrisk a4680ab51d user_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:16 +10:00
Michael Kerrisk ba4add12fd mq_overview.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk c307aecd09 mount_namespaces.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk e664450b01 cgroup_namespaces.7: Fix section ordering
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:15 +10:00
Michael Kerrisk 584c8ee025 sched.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk c9c01cdbcb capabilities.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 3525268cbd user_namespaces.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk b4cb896f5b signal.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 4493c840d7 pthreads.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk b10cb05c99 pid_namespaces.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk 109aa73d3f environ.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk d17b32ada1 credentials.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:14 +10:00
Michael Kerrisk bbbaa1f642 xattr.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:12 +10:00
Michael Kerrisk bf7bc8b898 arch_prctl.2, execveat.2, fanotify_mark.2, fcntl.2, fork.2, madvise.2, mknod.2, mmap.2, modify_ldt.2, mount.2, open.2, prctl.2, ptrace.2, restart_syscall.2, seccomp.2, semop.2, set_thread_area.2, symlink.2, umount.2, unlink.2, error.3, getnetent.3, getprotoent.3, getservent.3, getutent.3, glob.3, login.3, setjmp.3, setnetgrent.3, wordexp.3, epoll.7: Remove section number from page self reference
Fix places where pages refer to the function that they describe
and include a section number in that reference. Such references
cause some HTML-rendering tools to create self-references in the
page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08 05:54:12 +10:00
Michael Kerrisk 0ec74e08e3 cgroups.7: tfix
Reported-by: Local Lembke <logan@blackhillsinfosec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-27 14:33:30 +02:00
Michael Kerrisk 110039c1da unix.7: Remove mention of recvmsg() from discussion of EPIPE error
See https://bugzilla.kernel.org/show_bug.cgi?id=137351

Reported-by: Laurent Georget <laurent.georget@supelec.fr>
Reported-by: Ivan Kharpalev <ivan.kharpalev@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24 21:27:09 +02:00
Michael Kerrisk 3df541c0e6 ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17 18:10:19 +02:00
Michael Kerrisk 8c74a1cea4 user_namespaces.7: Clarify details of CAP_SYS_ADMIN and cgroup v1 mounts
With respect to cgroups version 1, CAP_SYS_ADMIN in the user
namespace allows only *named* hierarchies to be mounted (and
not hierarchies that have a controller).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 14:30:01 +02:00
Michael Kerrisk c7e077eaa4 user_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:59:24 +02:00
Michael Kerrisk c0ada844e0 man-pages.7: Add a few more details on formatting conventions
Add some more details for Section 1 and 8 formatting.
Separate out formatting discussion into commands, functions,
and "general".

In part triggered by https://bugzilla.kernel.org/show_bug.cgi?id=121211

Reported-by: Josh Triplett <josh@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Michael Kerrisk 0b9200154c man-pages.7: Clarify which sections man-pages provides man pages for
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 13:23:13 +02:00
Jakub Wilk 1481407a2e mount_namespaces.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:16:28 +02:00
Jakub Wilk 26213e0e53 ip.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07 12:15:58 +02:00
Michael Kerrisk ba5fd8d940 capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only environment
A few months after applying Andy Lutomirski's patch that documented
ambient capabilities, I found myself again asking a question
that I'd already once asked of Any. So, best to be more explicit
in the man page that setting/locking SECBIT_NO_CAP_AMBIENT_RAISE
is not required when using prctl(PR_SET_SECUREBITS) to create
a capabilities-only environment.

This was the 4 Dec 2015 reply from Andy to my question:

    > In the capabilities(7) page tehre is the longstanding text:
    >
    >        An  application  can use the following call to lock itself, and
    >        all of its descendants, into an environment where the only  way
    >        of  gaining capabilities is by executing a program with associ‐
    >        ated file capabilities:
    >
    >            prctl(PR_SET_SECUREBITS,
    >                    SECBIT_KEEP_CAPS_LOCKED |
    >                    SECBIT_NO_SETUID_FIXUP |
    >                    SECBIT_NO_SETUID_FIXUP_LOCKED |
    >                    SECBIT_NOROOT |
    >                    SECBIT_NOROOT_LOCKED);
    >
    > As far as I can estimate, no changes are needed here to include
    > SECBIT_NO_CAP_AMBIENT_RAISE and SECBIT_NO_CAP_AMBIENT_RAISE_LOCKED
    > in the above prctl() call, but could you confirm please?

    Correct.  I'll probably write up a patch to suggest that doing this is
    a poor idea on a conventional distro, though, and I'll explain why.  I
    suppose than deleting this would be an option, too.

Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:06:43 +02:00
Michael Kerrisk c54fbb8c3d capabilities.7: Add a detail on use of securebits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Jakub Wilk 658a3012f8 bootparam.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:57:31 +02:00
Michael Kerrisk f481726d64 mount_namespaces.7: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk e210919644 mount_namespaces.7: Describe "dominant peer group" and "propagate_from" mountinfo tag
Reported-by: Miklos Szeredi <mszeredi@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk da031af127 namespaces.7: Refer to new mount_namespaces(7) for information on mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk d9cdf357c9 mount_namespaces.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 98c28960c3 mount_namespaces.7: New page describing mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk fa7ae0ea13 user_namespaces.7: Correct kernel version where XFS added support for user namespaces
Linux 3.12, not 3.11.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:18 +02:00
Michael Kerrisk 801245a110 user_namespaces.7: SEE ALSO: add ptrace(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk 33a1ab5da1 namespaces.7: /proc/PID/ns/* are governed by PTRACE_MODE_READ_FSCREDS
Permission to dereference/readlink /proc/PID/ns/* symlinks is
governed by a PTRACE_MODE_READ_FSCREDS ptrace access mode check.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk 2e23a9b257 cgroups.7: ERRORS: add mount(2) EBUSY error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-28 06:32:23 +02:00
Michael Kerrisk 687d3f4aef user_namespaces.7: Correct user namespace rules for mounting /proc
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:31:44 +02:00
Michael Kerrisk 7e52299f66 user_namespaces.7: CAP_SYS_ADMIN allows mounting cgroup filesystems
See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:11:30 +02:00
Michael Kerrisk 8a9fb19dbd user_namespaces.7: Clarify CAP_SYS_ADMIN details for mounting FS_USERNS_MOUNT filesystems
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-26 16:09:06 +02:00
Michael Kerrisk c54e143901 termio.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:32:48 +02:00
Michael Kerrisk 712550ffb6 boot.7: Minor SEE ALSO fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-22 12:31:21 +02:00
Michael Kerrisk 32efecaab8 user_namespaces.7: List the mount operations permitted by CAP_SYS_ADMIN
List the mount operations permitted by CAP_SYS_ADMIN in a
noninitial userns.

See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 13:55:07 +02:00
Michael Kerrisk 2304b0d740 user_namespaces.7: Add a subsection heading for effects of capabilities in user NS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 13:55:07 +02:00
Michael Kerrisk 89070c1a7c user_namespaces.7: Clarify meaning of privilege in a user namespace
Having privilege in a user NS only allows privileged
operations on resources governed by that user NS. Many
privileged operations relate to resources that have no
association with any namespace type, and only processes
with privilege in the initial user NS can perform those
operations.

See https://bugzilla.kernel.org/show_bug.cgi?id=120671

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:48:43 +02:00
Michael Kerrisk 61256f9f75 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:38 +02:00
Michael Kerrisk 3afb0c6a8e user_namespaces.7: SEE ALSO: add cgroup_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 7ea1c45ebd user_namespaces.7: Describe a concrete example of capability checking
Add a concrete example of how the kernel checks capabilities in
an associated user namespace when a process attempts a privileged
operation.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 06999763ba user_namespaces.7: Minor wording fix
Avoid listing all namespace types in a couple of places,
since such a list is subject to bit rot as the number
of namespace types grows.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk a3969b76b9 user_namespaces.7: wfix: reword a long, difficult to understand sentence
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-21 10:25:14 +02:00
Michael Kerrisk 0a66259f35 netlink.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 6cab1c1f5f netlink.7: Rework version information
(No changes in technical details.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 813d922024 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 7f98a23983 unix.7: Update text on socket permissions on other systems
At least some of the modern BSDs seem to check for write
permission on a socket. (I tested OpenBSD 5.9.) On Solaris 10,
some light testing suggested that write permission is still
not checked on that system.

See https://bugzilla.kernel.org/show_bug.cgi?id=120061  (and
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-1402)

Reported-by: Carsten Grohmann <carstengrohmann@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 15:21:30 +02:00
Michael Kerrisk 44cca454d2 unix.7: Note that umask / permissions have no effect for abstract sockets
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk d1875c13fc unix.7: Move some abstract socket details to a separate subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk 9f213833a4 unix.7: Move discussion on pathname socket permissions to DESCRIPTION
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:31 +02:00
Michael Kerrisk b2bbcdb6ac unix.7: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 9574e8b061 unix.7: Note that abstract sockets automatically disappear when FDs are closed
Added after I ran across this question:
http://unix.stackexchange.com/questions/216784/does-linux-automatically-clean-up-abstract-domain-sockets

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 89657ef57d unix.7: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:30 +02:00
Michael Kerrisk 00b78c5fda unix.7: Clarify ownership and permissions assigned during socket creation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:08:22 +02:00
Michael Kerrisk 7578ea2f85 unix.7: Expand discussion of socket permissions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk ce552c68fb unix.7: Enhance statement about changing sockets ownership and permissions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk b1ef409dc7 unix.7: Fix statement about permissions needed to connect to a UNIX doain socket
Read permission is not required (verified by experiment).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk 820758df1a unix.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-20 14:00:37 +02:00
Michael Kerrisk dd4d803910 netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:17:46 +02:00
Michael Kerrisk 376db9a14e netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:13:46 +02:00
Michael Kerrisk 6c5a6b2cf3 netlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:03:58 +02:00
Michael Kerrisk 319a5cb81a netlink.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-12 13:03:58 +02:00
Andrey Vagin 67d0dc132c netlink.7: Describe netlink socket options
Cc: Kir Kolyshkin <kir@openvz.org>
Cc: Michael Kerrisk <mtk.manpages@gmail.com>
Cc: Herbert Xu <herbert@gondor.apana.org.au>
Cc: Patrick McHardy <kaber@trash.net>
Cc: Christophe Ricard <christophe.ricard@gmail.com>
Cc: Nicolas Dichtel <nicolas.dichtel@6wind.com>
Signed-off-by: Andrey Vagin <avagin@openvz.org>
2016-06-12 13:01:20 +02:00
Michael Kerrisk 7575dbc507 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-11 11:32:47 +02:00
Michael Kerrisk 6e558a81b8 feature_test_macros.7: Emphasize that applications should not directly include <features.h>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-10 16:47:25 +02:00
Shawn Landden ad0fbddddc utf-8: Include RFC 3629 and clarify endianness which is left ambiguous
The endianness is suggested by the order the bytes are displayed,
but the text is ambiguous.
2016-06-09 22:11:53 +02:00
Jakub Wilk d1f84ed72a clone.2, confstr.3, hpsa.4, tcp.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-06-08 11:24:08 +02:00
Michael Kerrisk 0b8adf96a1 credentials.7: SEE ALSO: add runuser(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:28:49 -05:00
Michael Kerrisk 17fb5e56a6 credentials.7: SEE ALSO: add newgrp(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:27:01 -05:00
Michael Kerrisk 2b4be1eace credentials.7: SEE ALSO: add sudo(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 13:24:41 -05:00
Michael Kerrisk 7eb8372d87 namespaces.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-01 11:21:29 -05:00
Marko Myllynen d7b772adee cp1251.7, cp1252.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7: Add some charset references
Add some references to related charsets here and there.
2016-06-01 10:22:02 -05:00
Marko Myllynen 1acb8000df charsets.7: tfix: Spell ISO 8859 consistently
Trivial: spell ISO 8859 consistently (now it's ISO 8859
tree-wide).
2016-06-01 10:20:11 -05:00
Marko Myllynen d010c9c02f console_codes.4, console_ioctl.4, tty.4, vcs.4, charsets.7: Remove console(4) references
Hi Michael,

0f9e647 removed the obsolete console(4) page but we still have few
references to it. The patch below removes them or converts to refs
to concole_ioctl(4) where appropriate.
2016-06-01 10:20:03 -05:00
Michael Kerrisk 226cb3a87a proc.5, namespaces.7: Move /proc/PID/mounts information to proc(5)
There was partial duplication, and some extra information
in namespaces(7). Move everything to proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:08:44 +02:00
Michael Kerrisk ad5fa2c3a8 namespaces.7: Remove /proc/PID/mountstats description
This is a duplicate of information in proc(5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:03:31 +02:00
Michael Kerrisk 68886a1c7e namespaces.7: Nowadays, file changes in /proc/PID/mounts are notified differently
Exceptional condition for select(), (E)POLLPRI for (e)poll

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 22:02:04 +02:00
Michael Kerrisk 8f29c47d87 pid_namespaces.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 19:56:13 +02:00
Michael Kerrisk f109426095 cgroup_namespaces.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 19:52:38 +02:00
Jakub Wilk 356b97288a cgroups.7: tfix
Remove duplicated word.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-05-18 13:25:44 +02:00
W. Trevor King 3cb43b9579 unix.7: Fix example code: 'ret' check after accept populates 'data_socket'
A typo from 15545eb6 (unix.7: Add example, 2016-01-06).

Signed-off-by: W. Trevor King <wking@tremily.us>
2016-05-18 13:16:57 +02:00
Michael Kerrisk dad5081f4a pthreads.7: tfix
Reported-by: Neven Sajko <nsajko@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-18 13:15:03 +02:00
Michael Kerrisk 2a785d2aa8 cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-17 02:23:09 +02:00
Michael Kerrisk 9e48d04d5a Removed trailing white space at end of lines 2016-05-09 23:40:11 +02:00
Michael Kerrisk 9f496381ef clock_getres.2, getrlimit.2, ioctl_fat.2, ioprio_set.2, quotactl.2, core.5, cpuset.7, vdso.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:37:59 +02:00
Michael Kerrisk 0191a7b9a8 cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk a531b2cf57 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk ef6f953968 cgroup_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk bcedc0c23d cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 10b547c577 cgroup_namespaces.7: Note another of the benefits of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk a2b7dba58c cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 3ab5cbdabf cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk cc267b373b cgroup_namespaces.7: Add a little more detail in NOTES about remounting cgroupfs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:55 +02:00
Michael Kerrisk 3011d6294a cgroup_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk c1b69f63ef cgroup_namespaces.7: Minor fix to mount command
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 2917941620 cgroup_namespaces.7: Minor improvement to description of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk e1b70806b9 cgroup_namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk cff6de302f cgroups.7: SEE ALSO: add cgroup_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk c736ceccd0 cgroup_namespaces.7: New page describing cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk a2ee61a38a namespaces.7: Remove cgroup namespaces content to a separate page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 434aadd5d3 namespaces.7: Add /proc/PID/mountinfo discussion under cgroup namespaces
The discussion here is contingent on the acceptance of
Serge Hallyn's patch, "mountinfo: implement show_path
for kernfs and cgroup".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 8079aefa6f namespaces.7: Rework discussion of cgroup namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Serge E. Hallyn 99ef85aba8 namespaces.7: Explain the more important benefit for cgroup namespaces
mtk: edited text supplied by Serge.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 2c4fbe3519 cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk dde98b2796 cgroups.7: Remove redundant sentence
CONFIG_CGROUPS is already discussed elsewhere in the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 11c0797fed cgroups.7: Minor fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk f5faa01659 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 92bb6d3640 cgroups.7: Note other reasons why the hierarchy ID in /proc/cgroups may be 0
Reported-by: Serge Hallyn <serge.hallyn@ubuntu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk fc5a79d886 namespaces.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk d4d37f0a53 namespaces.7: Document cgroup namespaces (CLONE_NEWCGROUP)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk e39fcffa71 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk f60a5da283 cgroups.7: SEE ALSO: add systemd(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 34eb33407f cgroups.7: Document /proc/cgroups
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:54 +02:00
Michael Kerrisk 5f8a7eb2d1 cgroups.7: Enhance /proc/[pid]/cgroup description and add cgroups v2 details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 5c2181ad88 proc.5, cgroups.7: Move /proc/PID/cgroup discussion to cgroups(7) page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 325b7eb06d cgroups.7: SEE ALSO: add clone(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk cfb5191789 cgroups.7: Note kernel source files with further information on each v1 subsystem
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn e8b26dfa40 cgroups.7: wfix
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn 3257c87d54 cgroups.7: Note that one cannot remove filenames
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn 24f8be3e35 cgroups.7: wfix
Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Serge Hallyn c60f4c530d cgroups.7: wfix
Note though that I'm not sure about this.  Putting all the
cgroups under /sys/fs/cgroup is, i think, frowned upon now.
Certain lxc prefers mounts in a subdirectory of
/sys/fs/cgroup.

Signed-off-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk ebbc83be60 cgroups.7: SEE ALSO: add further entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk df6f53cc81 cgroups.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 0a83789905 cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 34d725f69d cgroups.7: Clarify some details of comounting all cgroup v1 hierarchies
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 615e4edeed cgroups.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 96c5574564 cgroups.7: Note kernel version and configuration options for cgroups v1 controllers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk c775bca2c4 cgroups.7: Add a section noting the "tasks" versus "processes" distinction
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 176a42118f cgroups.7: Add a terminology subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 43df1ab32c cgroups.7: Add some text describing the progression from cgroups v1 to v2
And restructure the page a little to more clearly reflect the
v1 versus v2 differences.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk b8355bfeac cgroups.7: Remove initial list of cgroup v1 subsystems
This list is repeated again later, and it doesn't really
help reader understanding to have the brief duplicate
list near the start of the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 94eeedfd20 cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk f0d27655d0 cgroups.7: List cgroups v1 controllers in order of implementation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 488c879a2f cgroups.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 0d29385896 cgroups.7: Add 'pids' controller
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk 69c4753665 cgroups.7: SEE ALSO: add cpuset (7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:53 +02:00
Michael Kerrisk ae9887ed8c cpuset.7: SEE ALSO: add cgroups(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 35fae0aaa0 namespaces.7: SEE ALSO: add cgroups(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 10f8f8cb75 namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk bbfdf727f8 cgroups.7: SEE ALSO: add namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 21f0d132f3 cgroups.7: Formatting and wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 014cb63b3c cgroups.7: Add copyright and license
Switched to verbatim license after email discussion with Serge.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk effa83cec8 cgroups.7: New page document control groups (cgroups)
Just raw text at the moment. License, formatting,
and more text to come.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-05-09 23:08:52 +02:00
Michael Kerrisk 7d16624130 vdso.7: The __kernel_clock_* interfaces don't support *_COARSE clocks on PowerPC
Reported-by: Rasmus Villemoes <linux@rasmusvillemoes.dk>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-04-18 16:23:56 +01:00
Zubair Lutfullah Kakakhel a5a3afb953 vdso.7: Update for MIPS
Document the symbols exported by the MIPS VDSO.
VDSO support was added from kernel 4.4 onwards.

See https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/arch/mips/vdso

Reviewed-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Zubair Lutfullah Kakakhel <Zubair.Kakakhel@imgtec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-04-18 14:14:12 +01:00