Commit Graph

309 Commits

Author SHA1 Message Date
Michael Kerrisk dd3568a147 getent.1, intro.1, time.1, _exit.2, alloc_hugepages.2, arch_prctl.2, clock_getres.2, getitimer.2, getrusage.2, intro.2, ioctl_console.2, ioctl_list.2, ioctl_tty.2, kill.2, madvise.2, mlock.2, mmap.2, mount.2, open.2, outb.2, perf_event_open.2, ptrace.2, quotactl.2, reboot.2, recv.2, remap_file_pages.2, select.2, semctl.2, send.2, set_tid_address.2, seteuid.2, shmop.2, statfs.2, times.2, truncate.2, uname.2, uselib.2, vm86.2, wait.2, a64l.3, aio_cancel.3, aio_fsync.3, aio_read.3, aio_return.3, aio_suspend.3, aio_write.3, alloca.3, argz_add.3, atexit.3, basename.3, bindresvport.3, cacos.3, cacosh.3, carg.3, casin.3, casinh.3, catan.3, catanh.3, catgets.3, catopen.3, cexp.3, cfree.3, cimag.3, clog.3, conj.3, creal.3, ctime.3, des_crypt.3, dirfd.3, div.3, dlopen.3, envz_add.3, exit.3, fenv.3, flockfile.3, fmtmsg.3, fpclassify.3, fpurge.3, fseeko.3, ftime.3, ftok.3, ftw.3, getcontext.3, getcwd.3, getdate.3, getfsent.3, getgrent.3, getgrnam.3, gethostbyname.3, getipnodebyname.3, getlogin.3, getpwnam.3, getrpcent.3, getspnam.3, getutent.3, gsignal.3, hsearch.3, lockf.3, logb.3, login.3, lseek64.3, makecontext.3, malloc.3, malloc_hook.3, nan.3, nl_langinfo.3, openpty.3, posix_spawn.3, putenv.3, realpath.3, remainder.3, rint.3, rpc.3, rtime.3, scandir.3, setlogmask.3, shm_open.3, sigpause.3, statvfs.3, stdio_ext.3, strfmon.3, strftime.3, strptime.3, strtod.3, strtol.3, strtoul.3, swab.3, sysconf.3, syslog.3, tcgetpgrp.3, tempnam.3, termios.3, tmpfile.3, tmpnam.3, ttyslot.3, tzset.3, ualarm.3, usleep.3, wordexp.3, xcrypt.3, xdr.3, cciss.4, console_codes.4, full.4, hd.4, loop.4, mem.4, null.4, pts.4, ram.4, random.4, tty.4, ttyS.4, vcs.4, networks.5, nsswitch.conf.5, protocols.5, resolv.conf.5, slabinfo.5, termcap.5, ascii.7, boot.7, bootparam.7, charsets.7, icmp.7, inode.7, man.7, netdevice.7, posixoptions.7, ld.so.8: srcfix: use .PP instead of .LP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-18 01:12:54 +02:00
Michael Kerrisk 51f5698d3c capget.2, gettimeofday.2, nanosleep.2, process_vm_readv.2, readv.2, seccomp.2, semop.2, sigaction.2, sigwaitinfo.2, dbopen.3, dladdr.3, ether_aton.3, fenv.3, fgetgrent.3, fgetpwent.3, frexp.3, ftime.3, gamma.3, getaddrinfo.3, getaddrinfo_a.3, getgrent_r.3, getgrnam.3, gethostbyname.3, getifaddrs.3, getipnodebyname.3, getmntent.3, getnetent.3, getprotoent.3, getpw.3, getpwent.3, getpwent_r.3, getpwnam.3, getservent.3, getspnam.3, getutent.3, glob.3, hsearch.3, if_nameindex.3, inet.3, mq_receive.3, putgrent.3, putpwent.3, rand.3, sigqueue.3, strfromd.3, strptime.3, strtol.3, termios.3, timeradd.3, lp.4, tty.4, ip.7, ipv6.7, netdevice.7, raw.7, rtnetlink.7, units.7, zic.8: ffix: replace .sp by .PP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-18 01:00:48 +02:00
Michael Kerrisk 2dad4c59c8 cpuid.4, fd.4, full.4, initrd.4, lirc.4, msr.4, null.4, vcs.4, charmap.5, core.5, dir_colors.5, filesystems.5, gai.conf.5, hosts.equiv.5, locale.5, motd.5, networks.5, nscd.conf.5, nss.5, proc.5, protocols.5, repertoiremap.5, services.5, tmpfs.5, ttytype.5, intro.8, nscd.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-18 00:59:55 +02:00
Michael Kerrisk 2a86152e72 iconv.1, locale.1, localedef.1, memusage.1, memusagestat.1, mtrace.1, pldd.1, sprof.1, time.1, iconvconfig.8, ld.so.8, ldconfig.8, sln.8: Formatting fix: replace blank lines with .PP/.IP
Blank lines shouldn't generally appear in *roff source (other
than in code examples), since they create large vertical
spaces between text blocks.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-16 03:06:54 +02:00
Michael Kerrisk 019d9ee872 getauxval.3, cciss.4, cpuid.4, msr.4, proc.5, tmpfs.5, man-pages.7, pid_namespaces.7, ld.so.8, nscd.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-08-15 16:15:21 +02:00
Michael Kerrisk 230ed8339d Removed trailing white space at end of lines 2017-07-13 14:22:45 +02:00
Michael Kerrisk 25d4adc278 ld.so.8: Minor tweaks to Carlos's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-07-05 10:35:36 +02:00
Carlos O'Donell bbba55c221 ld.so.8: Expand DT_RUNPATH details.
ld.so.8: Expand DT_RUNPATH details.

Every 3 years we get asked why DT_RUNPATH doesn't work like DT_RPATH.
The most recent question was here:
https://www.sourceware.org/ml/libc-help/2017-06/msg00013.html

We need to expand the description of DT_RUNPATH to cover this situation
and explain that the DT_RUNPATH entries apply only to the immediate
DT_NEEDED, not that of another, say dlopen'd child object.

Applies to master.

Signed-off-by: Carlos O'Donell <carlos@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-07-05 10:32:02 +02:00
Michael Kerrisk d55ac984a8 ldconfig.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-06-11 08:44:41 +02:00
Michael Kerrisk 2e9b2ec2e8 zdump.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-06-11 08:38:36 +02:00
Michael Kerrisk 203873e401 zic.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-06-11 08:36:11 +02:00
Michael Kerrisk 02af207373 zic.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-06-11 08:28:19 +02:00
Michael Kerrisk fff3db3352 zic.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-06-11 08:25:49 +02:00
Michael Kerrisk 7d92574b81 zdump.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-06-11 08:24:47 +02:00
Michael Kerrisk 4ba752a123 nscd.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-06-11 08:22:41 +02:00
Michael Kerrisk c0293ab6ad nscd.8: tfix
Reported-by: Brad Bendily <bendily@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-06-11 08:19:02 +02:00
Michael Kerrisk e01dc26ae7 ld.so.8: tfix, wfix
Reported-by: G. Branden Robinson <g.branden.robinson@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-13 13:56:43 +02:00
Michael Kerrisk d74d5bd369 ld.so.8: tfix
Reported-by: G. Branden Robinson <g.branden.robinson@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-13 13:29:50 +02:00
Jakub Wilk f4279be583 ld.so.8: tfix
Removed duplicated words.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-13 13:13:29 +02:00
Michael Kerrisk e28421e9ba ld.so.8: Minor rework of LD_DEBUG description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-13 13:04:54 +02:00
Michael Kerrisk ac59a601d6 ld.so.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-13 12:58:31 +02:00
Michael Kerrisk 1f6bc72fde ld.so.8: Minor fix to description of LD_DEBUG
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-13 12:56:36 +02:00
Michael Kerrisk 533358823c ld.so.8: Minor fix to description of 'LD_DEBUG=all'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-13 12:54:43 +02:00
Michael Kerrisk fe689ea47c ld.so.8: Rewrite LD_DEBUG_OUTPUT description and note that .PID is appended
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-13 11:33:10 +02:00
Michael Kerrisk ae5686f6b5 ld.so.8: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-10 09:54:20 +02:00
Michael Kerrisk 122f530fe1 ld.so.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-10 09:52:17 +02:00
Michael Kerrisk 6eca8decc8 ld.so.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-10 09:51:49 +02:00
Michael Kerrisk 3337a4a3e0 ld.so.8: Greatly expand the explanation of LD_DYNAMIC_WEAK
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-09 16:07:39 +02:00
Michael Kerrisk daad3ee975 ld.so.8: Note version where secure-execution started ignoring LD_USE_LOAD_BIAS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 16:14:22 +02:00
Michael Kerrisk ee955285f0 ld.so.8: Correct glibc version that ignores LD_SHOW_AUXV in secure-execution mode
Ignored since 2.3.4 (not 2.3.5).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 16:14:22 +02:00
Michael Kerrisk 24dc407aed ld.so.8: Since glibc 2.2.5, LD_PROFILE is ignored in secure-execution mode
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 16:14:22 +02:00
Michael Kerrisk 578616fa6e ld.so.8: Make notes on secure-execute mode more prominent
Place each note on secure-execution mode in a separate
paragraph, to make it more obvious.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 14:41:23 +02:00
Michael Kerrisk 8dd4941bce ld.so.8: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 11:10:37 +02:00
Michael Kerrisk 8fe4dd0885 ld.so.8: Note that libraries in standard directories are not normally set-UID
In secure mode, LD_PRELOAD loads only libraries from standard
directories that are marked set-UID. Note that it is unusual for
a library to be marked in this way.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 10:48:19 +02:00
Michael Kerrisk 7c577be56d ld.so.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 10:48:10 +02:00
Michael Kerrisk be1cf73925 ld.so.8: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-08 10:45:44 +02:00
Michael Kerrisk cef5dc279d ld.so.8: SEE ALSO: add elf(5)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-05 05:38:39 +02:00
Michael Kerrisk 734882f4c4 _exit.2, alarm.2, chmod.2, clone.2, epoll_ctl.2, fcntl.2, fork.2, fsync.2, getdents.2, getpid.2, ioctl.2, ioctl_console.2, ioctl_list.2, ioctl_ns.2, ioctl_tty.2, ioctl_userfaultfd.2, kexec_load.2, lseek.2, mincore.2, mkdir.2, mknod.2, mmap.2, open.2, poll.2, posix_fadvise.2, prctl.2, rename.2, sched_setaffinity.2, select.2, select_tut.2, sigaction.2, signalfd.2, sigprocmask.2, sigwaitinfo.2, socketcall.2, stat.2, statx.2, syscalls.2, truncate.2, umask.2, unshare.2, userfaultfd.2, utime.2, utimensat.2, wait.2, bzero.3, cfree.3, exit.3, getentropy.3, grantpt.3, insque.3, shm_open.3, syslog.3, termios.3, ttyname.3, wcsdup.3, console_codes.4, tty.4, vcs.4, elf.5, nsswitch.conf.5, proc.5, slabinfo.5, tmpfs.5, bootparam.7, environ.7, hostname.7, inotify.7, mailaddr.7, man-pages.7, namespaces.7, pid_namespaces.7, pthreads.7, pty.7, sem_overview.7, signal.7, socket.7, tcp.7, termio.7, user_namespaces.7, xattr.7, ld.so.8, zdump.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 19:27:48 +02:00
Michael Kerrisk a110286b58 ld.so.8: Mention ldconfig(8) in discussion of /etc/ld.so.cache
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 07:11:36 +02:00
Michael Kerrisk 95b6bd72bd ld.so.8: Expand description of /etc/ld.so.preload
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 07:09:56 +02:00
Michael Kerrisk 8b2bb70556 ld.so.8: Mention quoting when using "Rpath tokens" in LD_AUDIT and LD_PRELOAD
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 07:00:56 +02:00
Michael Kerrisk 99194a09af ld.so.8: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 05:41:44 +02:00
Michael Kerrisk 376c2e1c0f ld.so.8: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-03 05:37:10 +02:00
Michael Kerrisk 106b8b3c13 ldconfig.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-05-01 16:42:40 +02:00
Jakub Wilk 3ec318205f ldconfig.8: ffix
Use italics for metavariables.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-28 10:02:25 +02:00
Michael Kerrisk 01078c2dec ld.so.8: tfix: nonstandard API name in NAME section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-25 16:59:20 +02:00
Michael Kerrisk 59e6b4c6be ld.so.8: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-14 09:49:28 +02:00
Jakub Wilk 725399bba7 zdump.8: Add OPTIONS section heading
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-04-10 13:47:50 +02:00
Michael Kerrisk 31a1b45ece add_key.2, execve.2, fork.2, fsync.2, getrandom.2, getrlimit.2, getxattr.2, inotify_add_watch.2, ioctl.2, ioctl_fat.2, kcmp.2, keyctl.2, link.2, listxattr.2, lseek.2, madvise.2, mincore.2, mlock.2, nanosleep.2, poll.2, posix_fadvise.2, read.2, readv.2, recv.2, request_key.2, select.2, send.2, setxattr.2, sigaction.2, stat.2, statfs.2, syscall.2, tkill.2, truncate.2, unlink.2, vfork.2, write.2, __ppc_set_ppr_med.3, aio_suspend.3, backtrace.3, bcmp.3, bcopy.3, bzero.3, exec.3, fopen.3, fts.3, ftw.3, getline.3, getmntent.3, getopt.3, memccpy.3, memchr.3, memcmp.3, memcpy.3, memfrob.3, memmem.3, memmove.3, memset.3, random.3, random_r.3, resolver.3, scandir.3, scanf.3, sem_post.3, sem_wait.3, setjmp.3, sleep.3, strerror.3, strverscmp.3, system.3, random.4, core.5, intro.5, resolv.conf.5, slabinfo.5, environ.7, ip.7, keyrings.7, man.7, persistent-keyring.7, pipe.7, process-keyring.7, random.7, session-keyring.7, signal-safety.7, signal.7, thread-keyring.7, unix.7, user-keyring.7, user-session-keyring.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-03-13 21:14:49 +01:00
Michael Kerrisk f416bfde5a ld.so.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-01-16 11:40:46 +13:00