Commit Graph

18906 Commits

Author SHA1 Message Date
Michael Kerrisk 51c58a6c11 seccomp.2: Add description of SECCOMP_RET_KILL_PROCESS
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:45 +01:00
Michael Kerrisk 5cfa062716 seccomp.2: Explicitly note that other threads survive SECCOMP_RET_KILL_THREAD
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 20:04:32 +01:00
Michael Kerrisk 6aa0baa439 seccomp.2: Add SECCOMP_RET_KILL_THREAD description and rework SECCOMP_RET_KILL text
Linux 4.14 added SECCOMP_RET_KILL_THREAD as a synonym for
SECCOMP_RET_KILL. Remove also the discussion of multithreaded
processes, since that will be addressed in the documentation
of SECCOMP_RET_KILL_PROCESS.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 20:04:32 +01:00
Michael Kerrisk 1f5ad3c846 seccomp.2: Minor consolidation/reworking of EINVAL descriptions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 00:29:55 +01:00
Michael Kerrisk 865c9c8130 seccomp.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 00:23:41 +01:00
Michael Kerrisk d8b6e735ee smartpqi.4: Add some details on how to find controller User Guide
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:44 +01:00
Michael Kerrisk a39a3f8d9b smartpqi.4: Add explanation of ioaccel
Based on text sent by Don Brace.

Reported-by: Don Brace <don.brace@microsemi.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:44 +01:00
Michael Kerrisk 8c5ea8ce8b smartpqi.4: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:44 +01:00
Michael Kerrisk b7097761de smartpqi.4: Add VERSIONS section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:44 +01:00
Michael Kerrisk 25ee990c44 smartpqi.4: Reorder various pieces of text to follow usual conventions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:44 +01:00
Michael Kerrisk 912f1e1ef2 smartpqi.4: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:44 +01:00
Michael Kerrisk 1408b135d9 smartpqi.4: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:44 +01:00
Michael Kerrisk 813d39bce0 smartpqi.4: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:43 +01:00
Michael Kerrisk 702560ae27 smartpqi.4: srcfix: add some FIXME markers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:43 +01:00
G. Branden Robinson b08671565d smartpqi.4: Various fixes, mostly formatting related
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:43 +01:00
Don Brace 484cb54f15 smartpqi: initial submit of smartpqi man page
This patch contains the initial submission of the
smartpqi man page.

Signed-off-by: Don Brace <don.brace@microsemi.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 20:25:43 +01:00
Michael Kerrisk 1ec37705a4 chown.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 19:18:28 +01:00
Michael Kerrisk 1445a0ff3d seccomp.2: srcfix: Update copyright notice
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 18:36:55 +01:00
Michael Kerrisk 96a35a8352 connect.2: Clarify that ECONREFUSED is for stream sockets
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-16 18:43:19 +01:00
Michael Kerrisk b5fff4eaee futex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-16 18:27:50 +01:00
Michael Kerrisk 52f842a571 proc.5: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-15 08:22:43 +01:00
Michael Kerrisk 8fb9b45adc proc.5: Since Linux 4.9, /proc/locks is filtered according to the PID namespace
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-15 08:10:53 +01:00
Michael Kerrisk f352b560f8 proc.5: Document /proc/locks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 23:22:33 +01:00
Michael Kerrisk 1e36b3c2e4 readv.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:26:01 +01:00
Michael Kerrisk 954136a176 readv.2: Minor tweaks to Christoph's patch
Reviewed-by: Matthew Wilcox <willy@infradead.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:25:38 +01:00
Christoph Hellwig fe20da96cf readv.2: Document RWF_NOWAIT added in Linux 4.14
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:13:56 +01:00
Michael Kerrisk 534113fffd seccomp.2: Update timestamp for patch review from kees Cook
Kees reviewed the "Caveats" patch.

Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 07:58:25 +01:00
Ahmad Fatoum cc94f6aa19 fork.2, getsid.2, setpgid.2, setsid.2: Include <sys/types.h> in SYNOPSIS for pid_t
vfork(2), getpid(2) and others which return pid_t already do this.

mtk: Additional info from Ahmad: <unistd.h> defines 'pid_t',
but only dependent on certain FTMs beng defined.

Cc: linux-man@vger.kernel.org
Signed-off-by: Ahmad Fatoum <ahmad@a3f.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-13 18:04:04 +01:00
Michael Kerrisk 42cfb3552b seccomp.2: Note that vDSO implementations sometimes fall back to real syscalls
Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 5069617c90 seccomp.2: Add some Caveats regarding the use of seccomp filters
Based on an email discussion with Florian Weimer and
Adhemerval Zanella on the libc-alpha mailing list.
("Seccomp implications for glibc wrapper function changes",
7 Nov 2017).

Reviewed-by: Florian Weimer <fweimer@redhat.com>
Reviewed-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 1e94218cbd seccomp.2: Rewrap long source lines and on sentence breaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk b0bd99827c proc.5: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks f04207f406 seccomp.2: Document the SECCOMP_RET_LOG action added In Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 17c56ad055 seccomp.2: Document the SECCOMP_FILTER_FLAG_LOG flag added in Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 6d1728dad1 seccomp.2: Document the SECCOMP_GET_ACTION_AVAIL operation added in Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 2577dbba2b proc.5, seccomp.2: Document the seccomp /proc interfaces added in Linux 4.14
Document the seccomp /proc interfaces in Linux 4.14:
/proc/sys/kernel/seccomp/actions_avail and
/proc/sys/kernel/seccomp/actions_logged.

Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 85940258c6 seccomp.2: SEE ALSO: add strace(1)
Point the reader at strace(1) as a way of discovering system calls
that might need to be filtered.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 29aa163b97 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk cb453c80f4 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 5f96365397 getcpu.2: getcpu() may have an implementation in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:08:00 +01:00
Michael Kerrisk f8c419a49e clock_getres.2: clock_gettime() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:06:29 +01:00
Michael Kerrisk 5e0083d278 gettimeofday.2: Note that gettimeofday() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:03:51 +01:00
Michael Kerrisk 4445bb3f0e time.2: Note that time() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:03:05 +01:00
Michael Kerrisk 154ab27793 Changes.old: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:01:17 +01:00
Michael Kerrisk 3cf30efce5 locale.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:38:16 +01:00
Michael Kerrisk c6228d17f2 vmsplice.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:31:48 +01:00
Michael Kerrisk d467f87cb5 splice.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:31:47 +01:00
Michael Kerrisk e2b63503b8 setns.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:27:14 +01:00
Michael Kerrisk 9edaeefb96 ptrace.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:26:53 +01:00
Michael Kerrisk f96e617404 perf_event_open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:25:35 +01:00