Commit Graph

16420 Commits

Author SHA1 Message Date
Michael Kerrisk 0a58b1ae5c kill.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk be8f12726e seccomp.2: CAP_SYS_ADMIN is required only in caller's user namespace
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:28 +01:00
Michael Kerrisk 32dbbd6416 getrlimit.2: Note user namespace semantics for CAP_SYS_RESOURCE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk e31d1beb76 getgroups.2: Note user namespace requirements for CAP_SETGID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 2ff964df8f getdomainname.2: Note user namespace requirements for CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 6e87fb0b6e gethostname.2: Note user namespace requirements for CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk af53fcb53e prctl.2: Note user namespace requirements for PR_CAPBSET_DROP CAP_SETPCAP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk a0b4ac2c1c reboot.2: Note user namespace requirements around CAP_SYS_BOOT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 1090e3f079 sched_setaffinity.2: Note user namespace requirements for CAP_SYS_NICE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 097ccd1a89 kill.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk a354707257 kill.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 7de0791306 kill.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 1b1ebece3c kill.2: Note the user namespace requirement for CAP_KILL
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 6fee0ca3ba killpg.2: Refer reader to kill(2) for signal permission rules
Rather than repeating details here, refer the reader to kill(2)
(so that the rules are in a canonical location, and need only
be edited in one place for future changes--see next commit).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 40ff9e27dc fcntl.2: Note an important detail of F_SETOWN permission rules for signals
F_SETOWN records the caller's credentials at the time of
the fcntl() call, and it is these saved credentials that
are used for subsequent permission checks.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 0d86f49075 socket.7: SIOCSPGRP: refer to fcntl(2) F_SETOWN for correct permission rules
The permission rules described for SIOCCPGRP are wrong. Rather
than repeat the rules here, just refer the reader to fcntl(2),
where the rules are described for F_SETOWN.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 14:04:45 +01:00
Michael Kerrisk 81554da338 close.2: Add mention of the close-on-exec flag
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 13:54:38 +01:00
Michael Kerrisk cfa21a0b8f umask.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 07:39:40 +01:00
Michael Kerrisk ddf5e4ab24 open.2: Clarify the rules about how the group ID of a new file is determined
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 07:39:40 +01:00
Michael Kerrisk 40169a93c1 open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 07:39:40 +01:00
Michael Kerrisk 7351ae87ea open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 07:39:40 +01:00
Michael Kerrisk 3d8af60347 getsid.2: Rework description to be somewhat clearer
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 07:39:40 +01:00
Michael Kerrisk 1986f06518 setsid.2: Refer to credentials(7) for details for details on controlling terminal
Refer to credentials(7) for details of how a session obtains
a controlling terminal.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 07:39:40 +01:00
Michael Kerrisk a12db8121c getsid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 07:39:39 +01:00
Michael Kerrisk ff437c946b getsid.2: Correct the definition of "session ID"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 07:39:33 +01:00
Michael Kerrisk 343313da58 setpgid.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:50:16 +01:00
Michael Kerrisk b40e567a40 setsid.2: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:49:14 +01:00
Michael Kerrisk 7903f95f0a setpgid.2, setsid.2: Relocate some text on sessions and sessions leaders
Some text that was in setpgid(2) is better placed in setsid(2).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:46:50 +01:00
Michael Kerrisk 1a7655042a setpgid.2: Add a reference to credentials(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:41:59 +01:00
Michael Kerrisk 9d604ae9a7 credentials.7: SEE ALSO: add setsid(2) and setpgid(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:34:34 +01:00
Michael Kerrisk 318519daa3 execve.2: Mention use of 'environ' to access environment list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:16:38 +01:00
Michael Kerrisk f9429ced31 execve.2: Minor clarification
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:13:05 +01:00
Michael Kerrisk af5b74504f execve.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:11:10 +01:00
Michael Kerrisk 0f37a0627f execve.2: Minor clarification
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:10:48 +01:00
Michael Kerrisk fc9db90e81 execve.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:08:13 +01:00
Michael Kerrisk ce2ca8cc4f execve.2: Minor clarification
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:07:32 +01:00
Michael Kerrisk 8b4be846c7 fcntl.2: Make the description of the effect of close-on-exec a little clearer
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 06:00:04 +01:00
Michael Kerrisk fa1aa3502a close.2: Clarify discussion noting that close() does not flush buffer cache
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 05:53:36 +01:00
Michael Kerrisk f157f403de fcntl.2: Clarify that F_GETFD and F_GETFL return flags via the function result
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 05:48:47 +01:00
Michael Kerrisk dc4b358fe0 ld.so.8: Remove mention of "ELF only"
Drawing a distinction between ELF-only features versus a,out
ceased to be relevant long ago, so cluttering the page
with "ELF-only" serves no purpose.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 11:28:24 +01:00
Michael Kerrisk 9a741b5b7c ld.so.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 11:27:03 +01:00
Michael Kerrisk 5a7b21d60d ld.so.8: Remove discussion of environment variables understood by libc5
libc5 disappeared long ago, so cease cluttering up this page
with those ancient details. Thus, remove discussion of the
following environment variables: LD_AOUT_LIBRARY_PATH,
LD_AOUT_PRELOAD, LD_KEEPDIR, LD_NOWARN, and LDD_ARGV0.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 11:22:08 +01:00
Michael Kerrisk d8d00ab7c8 ld.so.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 11:19:47 +01:00
Michael Kerrisk c7cee03767 ld.so.8: Remove text with ancient libc4 and Linux libc details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 11:13:33 +01:00
Michael Kerrisk 6c0a8674be ld.so.8: Add glibc version for LD_USE_LOAD_BIAS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 11:11:12 +01:00
Michael Kerrisk bdf75f3e20 ld.so.8: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 11:08:05 +01:00
Michael Kerrisk d81099fbbd ld.so.8: Expand description of LD_DEBUG
Provide a list of the categories, and note that multiple
categories can be specified.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 10:58:42 +01:00
Michael Kerrisk a3fb56962c ld.so.8: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 10:56:42 +01:00
Michael Kerrisk 82bf58ade7 initrd.4: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 10:56:42 +01:00
Michael Kerrisk 5e19dee2b7 initrd.4: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-11 10:56:42 +01:00