]> git.ipfire.org Git - thirdparty/man-pages.git/log
thirdparty/man-pages.git
7 years agoclone.2: Document raw syscall interfaces on various other architectures
Michael Kerrisk [Sun, 25 Sep 2016 19:00:14 +0000 (21:00 +0200)] 
clone.2: Document raw syscall interfaces on various other architectures

Reported-by: Josh Triplett <josh@joshtriplett.org>
Reviewed-by: Josh Triplett <josh@joshtriplett.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoclone.2: Change types for 'ptid' and 'ctid' in syscall prototypes
Michael Kerrisk [Sun, 25 Sep 2016 18:31:45 +0000 (20:31 +0200)] 
clone.2: Change types for 'ptid' and 'ctid' in syscall prototypes

These types changed from 'void *' to 'int *' back in Linux 3.8.
The new types are closer to reality, so just update the page
without discussing the history.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoclone.2: Adjust syscall prototype and expand CLONE_SETTLS description
Keno Fischer [Wed, 24 Aug 2016 03:06:07 +0000 (23:06 -0400)] 
clone.2: Adjust syscall prototype and expand CLONE_SETTLS description

The prototype for the system call was added in kernel commit
81f10dad, but looking at the kernel's fork.c, I believe the
relevant definition is

SYSCALL_DEFINE5(clone, unsigned long, clone_flags,
                unsigned long, newsp,
                int __user *, parent_tidptr,
                int __user *, child_tidptr,
                unsigned long, tls)

so the last argument is the tls argument, not a pt_regs argument.
I stumbled upon this while trying to understand CLONE_SETTLS, so
I expanded that description a little to cover other architectures.

Reviewed-by: Josh Triplett <josh@joshtriplett.org>
8 years agopipe.7: Document FIONREAD
Michael Kerrisk [Sun, 25 Sep 2016 10:09:09 +0000 (12:09 +0200)] 
pipe.7: Document FIONREAD

Reported-by: Patrick McLean <patrickm@gaikai.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agonamespaces.7: tfix
Michael Kerrisk [Fri, 23 Sep 2016 11:56:31 +0000 (13:56 +0200)] 
namespaces.7: tfix

Reported-by: Nikola Forró <nforro@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoexecve.2: Note that real UID, real GID, and supplementary GIDs are unchanged
Michael Kerrisk [Thu, 22 Sep 2016 08:52:37 +0000 (10:52 +0200)] 
execve.2: Note that real UID, real GID, and supplementary GIDs are unchanged

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agofork.2: ffix
Michael Kerrisk [Thu, 22 Sep 2016 08:47:03 +0000 (10:47 +0200)] 
fork.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agofork.2: PID of new process also does not match any existing session ID
Michael Kerrisk [Thu, 22 Sep 2016 08:45:04 +0000 (10:45 +0200)] 
fork.2: PID of new process also does not match any existing session ID

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoquotactl.2: wfix
Michael Kerrisk [Thu, 22 Sep 2016 06:58:34 +0000 (08:58 +0200)] 
quotactl.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoquotactl.2: ffix
Michael Kerrisk [Thu, 22 Sep 2016 06:49:57 +0000 (08:49 +0200)] 
quotactl.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoquotactl.2: Tweaks to Eugene Syromyatnikov's patches
Michael Kerrisk [Wed, 21 Sep 2016 13:40:56 +0000 (15:40 +0200)] 
quotactl.2: Tweaks to Eugene Syromyatnikov's patches

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoquotactl.2: wfix
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:29:16 +0000 (06:29 +0300)] 
quotactl.2: wfix

8 years agoquotactl.2: Updated information regarding XFS-specific quotactl subcommands
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:28:57 +0000 (06:28 +0300)] 
quotactl.2: Updated information regarding XFS-specific quotactl subcommands

Added information regarding structure definitions used for
XFS-specific subcommands, updated flag constants, added
information regarding ignored syscall arguments, added notes on
usage of kernel UAPI header.

8 years agoquotactl.2: Updated information regarding disk quota flags
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:28:38 +0000 (06:28 +0300)] 
quotactl.2: Updated information regarding disk quota flags

Added information regarding DQF_SYS_FILE flag; updated definition
of V1_DQF_RSQUASH, which has been defined privately and defined
publicly as DQF_ROOT_SQUASH.

8 years agoquotactl.2: Additions regarding project quotas
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:28:26 +0000 (06:28 +0300)] 
quotactl.2: Additions regarding project quotas

Added information regarding presence of project quotas.

8 years agodlopen.3: dlmopen() is still broken in glibc 2.24
Michael Kerrisk [Wed, 21 Sep 2016 08:13:44 +0000 (10:13 +0200)] 
dlopen.3: dlmopen() is still broken in glibc 2.24

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Simplify list of cases where "dumpable" attribute is reset
Michael Kerrisk [Tue, 20 Sep 2016 15:47:47 +0000 (17:47 +0200)] 
prctl.2: Simplify list of cases where "dumpable" attribute is reset

Simplify list of cases that cause dumpable attribute to
reset to suid_dumpable: there were two lists that together
in effect had many duplicates.

Also some minor rewordings.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Refer to proc(5) for effects of dumpability on ownership of /proc/PID/*
Michael Kerrisk [Tue, 20 Sep 2016 15:12:07 +0000 (17:12 +0200)] 
prctl.2: Refer to proc(5) for effects of dumpability on ownership of /proc/PID/*

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Minor fix: add a reference to ptrace(2) for PR_SET_DUMPABLE
Michael Kerrisk [Tue, 20 Sep 2016 15:05:46 +0000 (17:05 +0200)] 
prctl.2: Minor fix: add a reference to ptrace(2) for PR_SET_DUMPABLE

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: srcfix
Michael Kerrisk [Wed, 21 Sep 2016 10:45:37 +0000 (12:45 +0200)] 
proc.5: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Note that 'suid_dumpable' mode 1 is insecure
Michael Kerrisk [Wed, 21 Sep 2016 08:16:28 +0000 (10:16 +0200)] 
proc.5: Note that 'suid_dumpable' mode 1 is insecure

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Add reference to core(5) in discussion of 'suid_dumpable'
Michael Kerrisk [Wed, 21 Sep 2016 06:24:40 +0000 (08:24 +0200)] 
proc.5: Add reference to core(5) in discussion of 'suid_dumpable'

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Refer to ptrace(2) for info on effect of suid_dumpable on ptraceability
Michael Kerrisk [Wed, 21 Sep 2016 06:09:57 +0000 (08:09 +0200)] 
proc.5: Refer to ptrace(2) for info on effect of suid_dumpable on ptraceability

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Explain rules determining ownership of /proc/PID/* files
Michael Kerrisk [Tue, 20 Sep 2016 15:39:39 +0000 (17:39 +0200)] 
proc.5: Explain rules determining ownership of /proc/PID/* files

Describe the effect of the "dumpable" attribute on ownership
of /proc/PID files.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: wfix
Michael Kerrisk [Tue, 20 Sep 2016 15:18:54 +0000 (17:18 +0200)] 
proc.5: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Note effect of 'suid_dumpable' on ownership of /proc/PID files
Michael Kerrisk [Tue, 20 Sep 2016 15:16:21 +0000 (17:16 +0200)] 
proc.5: Note effect of 'suid_dumpable' on ownership of /proc/PID files

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agocapabilities.7: SEE ALSO: add proc(5)
Michael Kerrisk [Tue, 20 Sep 2016 14:57:11 +0000 (16:57 +0200)] 
capabilities.7: SEE ALSO: add proc(5)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoepoll_wait.2: Clarify that the timeout is measured against CLOCK_MONOTONIC
Mike Crowe [Thu, 15 Sep 2016 09:17:53 +0000 (10:17 +0100)] 
epoll_wait.2: Clarify that the timeout is measured against CLOCK_MONOTONIC

The existing page left the choice of clock as ambiguous. My
reading of the kernel implementation is that CLOCK_MONOTONIC is
always used since ep_poll() calls schedule_hrtimeout_range(),
which calls schedule_hrtimeout_range_clock() passing
CLOCK_MONOTONIC.

References:
 http://lxr.free-electrons.com/source/fs/eventpoll.c?v=4.7#L1614
 http://lxr.free-electrons.com/source/kernel/time/hrtimer.c?v=4.7#L1785

The "measured against" terminology was borrowed from nanosleep.2.

I've checked all the way back to Linux v2.6.12 where the
calculation was done using jiffies so I think that this has
effectively always been true.

Signed-off-by: Mike Crowe <mac@mcrowe.com>
8 years agofutex.2: srcfix
Michael Kerrisk [Fri, 16 Sep 2016 15:27:52 +0000 (17:27 +0200)] 
futex.2: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agobpf.2: srcfix
Michael Kerrisk [Fri, 16 Sep 2016 15:26:51 +0000 (17:26 +0200)] 
bpf.2: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoclone.2: tfix
Michael Kerrisk [Fri, 16 Sep 2016 15:23:09 +0000 (17:23 +0200)] 
clone.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agolirc.4, proc.5, netlink.7: tfix
Michael Kerrisk [Fri, 16 Sep 2016 10:42:20 +0000 (12:42 +0200)] 
lirc.4, proc.5, netlink.7: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: tfix
Michael Kerrisk [Fri, 16 Sep 2016 10:40:55 +0000 (12:40 +0200)] 
proc.5: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: tfix
Michael Kerrisk [Fri, 16 Sep 2016 10:38:57 +0000 (12:38 +0200)] 
proc.5: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoexecve.2: tfix
Michael Kerrisk [Fri, 16 Sep 2016 10:38:18 +0000 (12:38 +0200)] 
execve.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: ERRORS: Add EACCES error for PR_SET_SECCOMP-SECCOMP_MODE_FILTER
Michael Kerrisk [Fri, 16 Sep 2016 10:35:45 +0000 (12:35 +0200)] 
prctl.2: ERRORS: Add EACCES error for PR_SET_SECCOMP-SECCOMP_MODE_FILTER

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoclone.2: EINVAL is generated by glibc wrapper for NULL 'fn' or 'child_stack'
Michael Kerrisk [Thu, 15 Sep 2016 16:39:57 +0000 (18:39 +0200)] 
clone.2: EINVAL is generated by glibc wrapper for NULL 'fn' or 'child_stack'

Clarify that this error is produced by the wrapper function, not
the underlying system call. In particular, the point is that the
raw system call can accommodate a NULL pointer for 'child_stack'.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: Clarify text describing whether secure-mode programs preload libraries
Michael Kerrisk [Thu, 15 Sep 2016 06:18:21 +0000 (08:18 +0200)] 
ld.so.8: Clarify text describing whether secure-mode programs preload libraries

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: tfix
Michael Kerrisk [Mon, 12 Sep 2016 19:41:08 +0000 (20:41 +0100)] 
proc.5: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Minor tweaks to Namhyung Kim's patch
Michael Kerrisk [Mon, 12 Sep 2016 19:40:39 +0000 (20:40 +0100)] 
proc.5: Minor tweaks to Namhyung Kim's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Add description of CLEAR_REFS_MM_HIWATER_RSS
Namhyung Kim [Sat, 10 Sep 2016 02:19:06 +0000 (11:19 +0900)] 
proc.5: Add description of CLEAR_REFS_MM_HIWATER_RSS

The Linux kernel commit 695f05593693 ("fs/proc/task_mmu.c: add
user-space support for resetting mm->hiwater_rss (peak RSS)") added a
way to reset peak RSS of a process but missed to update manpage.

Cc: Petr Cermak <petrcermak@chromium.org>
Acked-by: Petr Cermak <petrcermak@chromium.org>
Signed-off-by: Namhyung Kim <namhyung@gmail.com>
8 years agoraw.7: Clarify user namespace requirements for CAP_NET_RAW
Michael Kerrisk [Mon, 12 Sep 2016 18:25:44 +0000 (19:25 +0100)] 
raw.7: Clarify user namespace requirements for CAP_NET_RAW

Also remove mention of UID 0 as a method or creating
a raw socket. As far as I can tell from reading the
kernel source (net/ipv4/af_inet.c), this is not true.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agopacket.7: Clarify user namespace requirements for CAP_NET_RAW
Michael Kerrisk [Mon, 12 Sep 2016 18:19:14 +0000 (19:19 +0100)] 
packet.7: Clarify user namespace requirements for CAP_NET_RAW

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoopen.2: Clarify user namespace capability requirements for O_NOATIME
Michael Kerrisk [Mon, 12 Sep 2016 18:10:28 +0000 (19:10 +0100)] 
open.2: Clarify user namespace capability requirements for O_NOATIME

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Clarify user namespace requirements for /proc/sys/fs/protected_hardlinks
Michael Kerrisk [Mon, 12 Sep 2016 18:00:04 +0000 (19:00 +0100)] 
proc.5: Clarify user namespace requirements for /proc/sys/fs/protected_hardlinks

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agobindresvport.3, rcmd.3, ip.7: Note user namespace requirements for CAP_NET_BIND_SERVICE
Michael Kerrisk [Mon, 12 Sep 2016 17:51:48 +0000 (18:51 +0100)] 
bindresvport.3, rcmd.3, ip.7: Note user namespace requirements for CAP_NET_BIND_SERVICE

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoip.7: wfix
Michael Kerrisk [Mon, 12 Sep 2016 17:49:36 +0000 (18:49 +0100)] 
ip.7: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agomsgctl.2, msgget.2, msgop.2, semctl.2, semget.2, semop.2, shmctl.2, shmget.2, shmop...
Michael Kerrisk [Mon, 12 Sep 2016 15:49:35 +0000 (16:49 +0100)] 
msgctl.2, msgget.2, msgop.2, semctl.2, semget.2, semop.2, shmctl.2, shmget.2, shmop.2: Note the user namespace requirements for CAP_IPC_OWNER

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agochroot.2: Note user namespace requirements for CAP_SYS_CHROOT
Michael Kerrisk [Mon, 12 Sep 2016 15:30:16 +0000 (16:30 +0100)] 
chroot.2: Note user namespace requirements for CAP_SYS_CHROOT

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetuid.2: Note user namespace requirements for CAP_SETUID
Michael Kerrisk [Mon, 12 Sep 2016 14:22:09 +0000 (15:22 +0100)] 
setuid.2: Note user namespace requirements for CAP_SETUID

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetreuid.2: Note user namespace requirements for CAP_SETUID and CAP_SETGID
Michael Kerrisk [Mon, 12 Sep 2016 14:20:31 +0000 (15:20 +0100)] 
setreuid.2: Note user namespace requirements for CAP_SETUID and CAP_SETGID

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetresuid.2: Note user namespace requirements for CAP_SETUID
Michael Kerrisk [Mon, 12 Sep 2016 14:12:16 +0000 (15:12 +0100)] 
setresuid.2: Note user namespace requirements for CAP_SETUID

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetgid.2: Note user namespace requirements for CAP_SETGID
Michael Kerrisk [Mon, 12 Sep 2016 14:11:29 +0000 (15:11 +0100)] 
setgid.2: Note user namespace requirements for CAP_SETGID

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetgid.2: ffix
Michael Kerrisk [Mon, 12 Sep 2016 14:11:06 +0000 (15:11 +0100)] 
setgid.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoseteuid.2: wfix
Michael Kerrisk [Mon, 12 Sep 2016 14:10:06 +0000 (15:10 +0100)] 
seteuid.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoseteuid.2: Note user namespace requirements for CAP_SETUID and CAP_SETGID
Michael Kerrisk [Mon, 12 Sep 2016 14:09:27 +0000 (15:09 +0100)] 
seteuid.2: Note user namespace requirements for CAP_SETUID and CAP_SETGID

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetuid.2: wfix
Michael Kerrisk [Mon, 12 Sep 2016 13:27:46 +0000 (14:27 +0100)] 
setuid.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetresuid.2: wfix
Michael Kerrisk [Mon, 12 Sep 2016 13:23:02 +0000 (14:23 +0100)] 
setresuid.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetgid.2: wfix
Michael Kerrisk [Mon, 12 Sep 2016 13:21:59 +0000 (14:21 +0100)] 
setgid.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agokill.2: Minor wording fix
Michael Kerrisk [Mon, 12 Sep 2016 13:12:05 +0000 (14:12 +0100)] 
kill.2: Minor wording fix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agokill.2: wfix
Michael Kerrisk [Mon, 12 Sep 2016 13:10:16 +0000 (14:10 +0100)] 
kill.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoseccomp.2: CAP_SYS_ADMIN is required only in caller's user namespace
Michael Kerrisk [Wed, 29 Jun 2016 15:44:55 +0000 (17:44 +0200)] 
seccomp.2: CAP_SYS_ADMIN is required only in caller's user namespace

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetrlimit.2: Note user namespace semantics for CAP_SYS_RESOURCE
Michael Kerrisk [Sun, 26 Jun 2016 18:36:33 +0000 (20:36 +0200)] 
getrlimit.2: Note user namespace semantics for CAP_SYS_RESOURCE

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetgroups.2: Note user namespace requirements for CAP_SETGID
Michael Kerrisk [Sun, 26 Jun 2016 18:31:46 +0000 (20:31 +0200)] 
getgroups.2: Note user namespace requirements for CAP_SETGID

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetdomainname.2: Note user namespace requirements for CAP_SYS_ADMIN
Michael Kerrisk [Sun, 26 Jun 2016 14:24:37 +0000 (16:24 +0200)] 
getdomainname.2: Note user namespace requirements for CAP_SYS_ADMIN

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogethostname.2: Note user namespace requirements for CAP_SYS_ADMIN
Michael Kerrisk [Sun, 26 Jun 2016 14:24:16 +0000 (16:24 +0200)] 
gethostname.2: Note user namespace requirements for CAP_SYS_ADMIN

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Note user namespace requirements for PR_CAPBSET_DROP CAP_SETPCAP
Michael Kerrisk [Sun, 26 Jun 2016 14:13:51 +0000 (16:13 +0200)] 
prctl.2: Note user namespace requirements for PR_CAPBSET_DROP CAP_SETPCAP

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoreboot.2: Note user namespace requirements around CAP_SYS_BOOT
Michael Kerrisk [Sun, 26 Jun 2016 13:31:05 +0000 (15:31 +0200)] 
reboot.2: Note user namespace requirements around CAP_SYS_BOOT

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosched_setaffinity.2: Note user namespace requirements for CAP_SYS_NICE
Michael Kerrisk [Sun, 26 Jun 2016 13:27:13 +0000 (15:27 +0200)] 
sched_setaffinity.2: Note user namespace requirements for CAP_SYS_NICE

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agokill.2: tfix
Michael Kerrisk [Sun, 26 Jun 2016 13:21:57 +0000 (15:21 +0200)] 
kill.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agokill.2: srcfix
Michael Kerrisk [Sun, 26 Jun 2016 13:21:29 +0000 (15:21 +0200)] 
kill.2: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agokill.2: tfix
Michael Kerrisk [Sun, 26 Jun 2016 13:21:14 +0000 (15:21 +0200)] 
kill.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agokill.2: Note the user namespace requirement for CAP_KILL
Michael Kerrisk [Sun, 26 Jun 2016 13:20:40 +0000 (15:20 +0200)] 
kill.2: Note the user namespace requirement for CAP_KILL

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agokillpg.2: Refer reader to kill(2) for signal permission rules
Michael Kerrisk [Sun, 26 Jun 2016 13:16:32 +0000 (15:16 +0200)] 
killpg.2: Refer reader to kill(2) for signal permission rules

Rather than repeating details here, refer the reader to kill(2)
(so that the rules are in a canonical location, and need only
be edited in one place for future changes--see next commit).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agofcntl.2: Note an important detail of F_SETOWN permission rules for signals
Michael Kerrisk [Sun, 26 Jun 2016 13:06:07 +0000 (15:06 +0200)] 
fcntl.2: Note an important detail of F_SETOWN permission rules for signals

F_SETOWN records the caller's credentials at the time of
the fcntl() call, and it is these saved credentials that
are used for subsequent permission checks.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosocket.7: SIOCSPGRP: refer to fcntl(2) F_SETOWN for correct permission rules
Michael Kerrisk [Sun, 26 Jun 2016 12:59:33 +0000 (14:59 +0200)] 
socket.7: SIOCSPGRP: refer to fcntl(2) F_SETOWN for correct permission rules

The permission rules described for SIOCCPGRP are wrong. Rather
than repeat the rules here, just refer the reader to fcntl(2),
where the rules are described for F_SETOWN.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoclose.2: Add mention of the close-on-exec flag
Michael Kerrisk [Mon, 12 Sep 2016 12:54:38 +0000 (13:54 +0100)] 
close.2: Add mention of the close-on-exec flag

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoumask.2: tfix
Michael Kerrisk [Mon, 12 Sep 2016 06:37:45 +0000 (07:37 +0100)] 
umask.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoopen.2: Clarify the rules about how the group ID of a new file is determined
Michael Kerrisk [Mon, 12 Sep 2016 06:29:15 +0000 (07:29 +0100)] 
open.2: Clarify the rules about how the group ID of a new file is determined

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoopen.2: wfix
Michael Kerrisk [Mon, 12 Sep 2016 06:20:45 +0000 (07:20 +0100)] 
open.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoopen.2: ffix
Michael Kerrisk [Mon, 12 Sep 2016 06:19:47 +0000 (07:19 +0100)] 
open.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetsid.2: Rework description to be somewhat clearer
Michael Kerrisk [Mon, 12 Sep 2016 06:09:29 +0000 (07:09 +0100)] 
getsid.2: Rework description to be somewhat clearer

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetsid.2: Refer to credentials(7) for details for details on controlling terminal
Michael Kerrisk [Mon, 12 Sep 2016 06:05:13 +0000 (07:05 +0100)] 
setsid.2: Refer to credentials(7) for details for details on controlling terminal

Refer to credentials(7) for details of how a session obtains
a controlling terminal.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetsid.2: wfix
Michael Kerrisk [Mon, 12 Sep 2016 05:57:44 +0000 (06:57 +0100)] 
getsid.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetsid.2: Correct the definition of "session ID"
Michael Kerrisk [Mon, 12 Sep 2016 05:56:45 +0000 (06:56 +0100)] 
getsid.2: Correct the definition of "session ID"

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetpgid.2: Minor wording fix
Michael Kerrisk [Mon, 12 Sep 2016 05:50:16 +0000 (06:50 +0100)] 
setpgid.2: Minor wording fix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetsid.2: Minor wording fixes
Michael Kerrisk [Mon, 12 Sep 2016 05:49:14 +0000 (06:49 +0100)] 
setsid.2: Minor wording fixes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetpgid.2, setsid.2: Relocate some text on sessions and sessions leaders
Michael Kerrisk [Mon, 12 Sep 2016 05:46:50 +0000 (06:46 +0100)] 
setpgid.2, setsid.2: Relocate some text on sessions and sessions leaders

Some text that was in setpgid(2) is better placed in setsid(2).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosetpgid.2: Add a reference to credentials(7)
Michael Kerrisk [Mon, 12 Sep 2016 05:41:59 +0000 (06:41 +0100)] 
setpgid.2: Add a reference to credentials(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agocredentials.7: SEE ALSO: add setsid(2) and setpgid(2)
Michael Kerrisk [Mon, 12 Sep 2016 05:34:34 +0000 (06:34 +0100)] 
credentials.7: SEE ALSO: add setsid(2) and setpgid(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoexecve.2: Mention use of 'environ' to access environment list
Michael Kerrisk [Mon, 12 Sep 2016 05:16:38 +0000 (06:16 +0100)] 
execve.2: Mention use of 'environ' to access environment list

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoexecve.2: Minor clarification
Michael Kerrisk [Mon, 12 Sep 2016 05:13:05 +0000 (06:13 +0100)] 
execve.2: Minor clarification

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoexecve.2: wfix
Michael Kerrisk [Mon, 12 Sep 2016 05:11:10 +0000 (06:11 +0100)] 
execve.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoexecve.2: Minor clarification
Michael Kerrisk [Mon, 12 Sep 2016 05:10:48 +0000 (06:10 +0100)] 
execve.2: Minor clarification

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoexecve.2: ffix
Michael Kerrisk [Mon, 12 Sep 2016 05:08:13 +0000 (06:08 +0100)] 
execve.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoexecve.2: Minor clarification
Michael Kerrisk [Mon, 12 Sep 2016 05:07:32 +0000 (06:07 +0100)] 
execve.2: Minor clarification

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agofcntl.2: Make the description of the effect of close-on-exec a little clearer
Michael Kerrisk [Mon, 12 Sep 2016 05:00:04 +0000 (06:00 +0100)] 
fcntl.2: Make the description of the effect of close-on-exec a little clearer

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoclose.2: Clarify discussion noting that close() does not flush buffer cache
Michael Kerrisk [Mon, 12 Sep 2016 04:53:36 +0000 (05:53 +0100)] 
close.2: Clarify discussion noting that close() does not flush buffer cache

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agofcntl.2: Clarify that F_GETFD and F_GETFL return flags via the function result
Michael Kerrisk [Mon, 12 Sep 2016 04:48:47 +0000 (05:48 +0100)] 
fcntl.2: Clarify that F_GETFD and F_GETFL return flags via the function result

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: Remove mention of "ELF only"
Michael Kerrisk [Sun, 11 Sep 2016 10:28:24 +0000 (11:28 +0100)] 
ld.so.8: Remove mention of "ELF only"

Drawing a distinction between ELF-only features versus a,out
ceased to be relevant long ago, so cluttering the page
with "ELF-only" serves no purpose.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>