Commit Graph

6251 Commits

Author SHA1 Message Date
Michael Kerrisk ac64534c7f Removed trailing white space at end of lines 2016-10-08 14:08:24 +02:00
Michael Kerrisk b8efb41432 memusage.1, memusagestat.1, pldd.1, accept.2, adjtimex.2, arch_prctl.2, bdflush.2, bpf.2, close.2, epoll_ctl.2, epoll_wait.2, execve.2, execveat.2, fanotify_init.2, fanotify_mark.2, fcntl.2, fsync.2, get_kernel_syms.2, getdomainname.2, getgroups.2, gethostname.2, getrandom.2, getrlimit.2, getrusage.2, getsid.2, getunwind.2, io_getevents.2, ioctl_fat.2, kexec_load.2, killpg.2, listxattr.2, lseek.2, madvise.2, memfd_create.2, mknod.2, mlock.2, modify_ldt.2, msgctl.2, msgget.2, msgop.2, readlink.2, readv.2, reboot.2, recvmmsg.2, rename.2, request_key.2, restart_syscall.2, sched_setaffinity.2, sched_setattr.2, sched_setparam.2, seccomp.2, select_tut.2, semctl.2, semget.2, semop.2, set_thread_area.2, seteuid.2, setgid.2, setpgid.2, setresuid.2, setreuid.2, setsid.2, setuid.2, shmctl.2, shmget.2, shmop.2, sigaction.2, sigprocmask.2, stat.2, symlink.2, syscall.2, sysctl.2, unlink.2, bindresvport.3, byteorder.3, dlopen.3, endian.3, error.3, ffs.3, fmemopen.3, getcwd.3, getlogin.3, getnetent.3, getprotoent.3, getservent.3, getumask.3, getutent.3, glob.3, isalpha.3, lio_listio.3, login.3, mbsinit.3, mbstowcs.3, mbtowc.3, mkstemp.3, nextup.3, ntp_gettime.3, posix_fallocate.3, posix_spawn.3, pthread_join.3, pthread_rwlockattr_setkind_np.3, random.3, rcmd.3, realpath.3, resolver.3, setjmp.3, setnetgrent.3, sigvec.3, strerror.3, strverscmp.3, system.3, toupper.3, towlower.3, towupper.3, wcstombs.3, wordexp.3, cciss.4, loop.4, mouse.4, random.4, core.5, group.5, hosts.5, resolv.conf.5, ascii.7, environ.7, epoll.7, glob.7, ip.7, mq_overview.7, packet.7, pipe.7, raw.7, sched.7, signal.7, socket.7, symlink.7, ld.so.8, sln.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-08 14:08:23 +02:00
Michael Kerrisk 914ab99576 keyctl.2: Revert "keyctl.2: updates regarding command usage, return values and error codes"
This reverts commit 8ec6a2110b.

This patch was accidentally applied in master. The patch needs
more work before it can be released.
2016-10-08 14:08:23 +02:00
Michael Kerrisk 750653a812 getrusage.2, madvise.2, memfd_create.2, mlock.2, mount.2, getauxval.3, core.5, capabilities.7, pid_namespaces.7, symlink.7, user_namespaces.7: Consistently use /proc/[pid] (not /proc/PID)
Reported-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 22:47:23 +02:00
Nikola Forró 85976da34f adjtimex.2: Fix kernel version references
ADJ_SETOFFSET mode was added in 2.6.39:
$ git tag --contains 094aa1881fdc1b8889b442eb3511b31f3ec2b762 | head -n 1
v2.6.39

ADJ_MICRO and ADJ_NANO modes were added in 2.6.26:
$ git tag --contains eea83d896e318bda54be2d2770d2c5d6668d11db | head -n 1
v2.6.26

Signed-off-by: Nikola Forró <nforro@redhat.com>
2016-10-07 16:37:53 +02:00
Michael Kerrisk 760b892c1b nanosleep.2: wfix: rework some text around historical behavior
Referring to "current" Linux 2.4 kernels is strange...

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 09:13:58 +02:00
Michael Kerrisk bdcb70566a nanosleep.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 09:13:58 +02:00
Michael Kerrisk 3a03cb85b0 getunwind.2: Simplify text referring to vdso(7)
The detail given here is redundant, since this info is also
in vdso(7).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 09:13:58 +02:00
Bill Pemberton 175b0eec24 semctl.2: wfix: CONFORMING TO: change a POSIX.1-2001 to POSIX.1-2008
The section had POSIX.1-2001 listed twice in a row instead of
POSIX.1-2001 and POSIX.1-2008

Signed-off-by: Bill Pemberton <wfp5p@worldbroken.com>
2016-10-07 09:13:58 +02:00
Michael Kerrisk bd79a35ae9 open.2: F2FS support for O_TMPFILE was added in Linux 3.16
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 09:13:57 +02:00
Eugene Syromyatnikov 8ec6a2110b keyctl.2: updates regarding command usage, return values and error codes
Hello.

I've drafted some updates to the keyctl.2 man page while preparing test
for strace syscall decoder. It is focused mostly on description of argument
format used in various commands and return values/error codes.
Information is based on Documentation/security/keys.txt,
include/uapi/linux/keyctl.h, and source code and comments in
security/keys/ (mostly comments from security/keys/keyctl.c).
Hope you find it useful.
2016-10-07 09:13:57 +02:00
Michael Kerrisk 2a15a76bba clone.2: Document raw syscall interfaces on various other architectures
Reported-by: Josh Triplett <josh@joshtriplett.org>
Reviewed-by: Josh Triplett <josh@joshtriplett.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 09:13:57 +02:00
Michael Kerrisk fda554706b clone.2: Change types for 'ptid' and 'ctid' in syscall prototypes
These types changed from 'void *' to 'int *' back in Linux 3.8.
The new types are closer to reality, so just update the page
without discussing the history.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-10-07 09:13:44 +02:00
Keno Fischer dd6d3d2e5f clone.2: Adjust syscall prototype and expand CLONE_SETTLS description
The prototype for the system call was added in kernel commit
81f10dad, but looking at the kernel's fork.c, I believe the
relevant definition is

SYSCALL_DEFINE5(clone, unsigned long, clone_flags,
                unsigned long, newsp,
                int __user *, parent_tidptr,
                int __user *, child_tidptr,
                unsigned long, tls)

so the last argument is the tls argument, not a pt_regs argument.
I stumbled upon this while trying to understand CLONE_SETTLS, so
I expanded that description a little to cover other architectures.

Reviewed-by: Josh Triplett <josh@joshtriplett.org>
2016-09-25 21:00:52 +02:00
Michael Kerrisk cf0588ad39 execve.2: Note that real UID, real GID, and supplementary GIDs are unchanged
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-22 10:52:37 +02:00
Michael Kerrisk a9eb4a803e fork.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-22 10:47:03 +02:00
Michael Kerrisk 5a1fa66f9e fork.2: PID of new process also does not match any existing session ID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-22 10:45:04 +02:00
Michael Kerrisk 869c706fbf quotactl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-22 08:58:34 +02:00
Michael Kerrisk d38f98b6c2 quotactl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-22 08:49:57 +02:00
Michael Kerrisk 093b6f2026 quotactl.2: Tweaks to Eugene Syromyatnikov's patches
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 15:40:56 +02:00
Eugene Syromyatnikov 955ea4e7e1 quotactl.2: wfix 2016-09-21 14:56:03 +02:00
Eugene Syromyatnikov 90d79b64c8 quotactl.2: Updated information regarding XFS-specific quotactl subcommands
Added information regarding structure definitions used for
XFS-specific subcommands, updated flag constants, added
information regarding ignored syscall arguments, added notes on
usage of kernel UAPI header.
2016-09-21 14:55:30 +02:00
Eugene Syromyatnikov 2219bd3f59 quotactl.2: Updated information regarding disk quota flags
Added information regarding DQF_SYS_FILE flag; updated definition
of V1_DQF_RSQUASH, which has been defined privately and defined
publicly as DQF_ROOT_SQUASH.
2016-09-21 14:54:52 +02:00
Eugene Syromyatnikov b5b42cc585 quotactl.2: Additions regarding project quotas
Added information regarding presence of project quotas.
2016-09-21 14:54:37 +02:00
Michael Kerrisk a644bc4824 prctl.2: Simplify list of cases where "dumpable" attribute is reset
Simplify list of cases that cause dumpable attribute to
reset to suid_dumpable: there were two lists that together
in effect had many duplicates.

Also some minor rewordings.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 12:46:10 +02:00
Michael Kerrisk 161946a262 prctl.2: Refer to proc(5) for effects of dumpability on ownership of /proc/PID/*
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 12:46:09 +02:00
Michael Kerrisk 982d8cf740 prctl.2: Minor fix: add a reference to ptrace(2) for PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 12:46:09 +02:00
Mike Crowe c1a2cf47ee epoll_wait.2: Clarify that the timeout is measured against CLOCK_MONOTONIC
The existing page left the choice of clock as ambiguous. My
reading of the kernel implementation is that CLOCK_MONOTONIC is
always used since ep_poll() calls schedule_hrtimeout_range(),
which calls schedule_hrtimeout_range_clock() passing
CLOCK_MONOTONIC.

References:
 http://lxr.free-electrons.com/source/fs/eventpoll.c?v=4.7#L1614
 http://lxr.free-electrons.com/source/kernel/time/hrtimer.c?v=4.7#L1785

The "measured against" terminology was borrowed from nanosleep.2.

I've checked all the way back to Linux v2.6.12 where the
calculation was done using jiffies so I think that this has
effectively always been true.

Signed-off-by: Mike Crowe <mac@mcrowe.com>
2016-09-20 13:24:50 +02:00
Michael Kerrisk 8d82515260 futex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 17:27:52 +02:00
Michael Kerrisk 24493e9b2f bpf.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 17:26:51 +02:00
Michael Kerrisk 4d543007c4 clone.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 17:23:09 +02:00
Michael Kerrisk 7f02887d29 execve.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:38:18 +02:00
Michael Kerrisk 4ab9f1db3d prctl.2: ERRORS: Add EACCES error for PR_SET_SECCOMP-SECCOMP_MODE_FILTER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:35:45 +02:00
Michael Kerrisk d4748fad9f clone.2: EINVAL is generated by glibc wrapper for NULL 'fn' or 'child_stack'
Clarify that this error is produced by the wrapper function, not
the underlying system call. In particular, the point is that the
raw system call can accommodate a NULL pointer for 'child_stack'.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-15 18:39:57 +02:00
Michael Kerrisk 47c906e5c4 open.2: Clarify user namespace capability requirements for O_NOATIME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 3294109d14 msgctl.2, msgget.2, msgop.2, semctl.2, semget.2, semop.2, shmctl.2, shmget.2, shmop.2: Note the user namespace requirements for CAP_IPC_OWNER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk d4dabee19b chroot.2: Note user namespace requirements for CAP_SYS_CHROOT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:21 +01:00
Michael Kerrisk c387fb9b2c setuid.2: Note user namespace requirements for CAP_SETUID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:21 +01:00
Michael Kerrisk 36a62e0379 setreuid.2: Note user namespace requirements for CAP_SETUID and CAP_SETGID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk fb03f4addc setresuid.2: Note user namespace requirements for CAP_SETUID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 6f22721ecb setgid.2: Note user namespace requirements for CAP_SETGID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 52f2c8fb7e setgid.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 1a54ad1eae seteuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk cdbc9e153d seteuid.2: Note user namespace requirements for CAP_SETUID and CAP_SETGID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 7127bd53ee setuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 0e332aef5f setresuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 02a0d14238 setgid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 67453c5afe kill.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 0a58b1ae5c kill.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk be8f12726e seccomp.2: CAP_SYS_ADMIN is required only in caller's user namespace
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:28 +01:00