]> git.ipfire.org Git - thirdparty/man-pages.git/log
thirdparty/man-pages.git
5 years agomount.2: EACCES: note some reasons why a filesystem may be read-only
Michael Kerrisk [Mon, 5 Nov 2018 09:10:43 +0000 (10:10 +0100)] 
mount.2: EACCES: note some reasons why a filesystem may be read-only

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoprctl.2: Add some further historical details on PR_SET_MM_EXE_FILE
Michael Kerrisk [Mon, 5 Nov 2018 07:21:54 +0000 (08:21 +0100)] 
prctl.2: Add some further historical details on PR_SET_MM_EXE_FILE

Also some minor tweaks to Benjamin Peterson's patch.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoprctl.2: PR_SET_MM_EXE_FILE may now be used as many times as desired
Benjamin Peterson [Mon, 5 Nov 2018 02:21:47 +0000 (18:21 -0800)] 
prctl.2: PR_SET_MM_EXE_FILE may now be used as many times as desired

The original implementation of PR_SET_MM_EXE_FILE only allowed it
to be used once in a process's lifetime. This restriction was
lifted in Linux commit 3fb4afd9a504c2386b8435028d43283216bf588e
("prctl: remove one-shot limitation for changing exe link").

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoprctl.2: wfix: Remove a redundant sentence
Michael Kerrisk [Mon, 5 Nov 2018 07:14:44 +0000 (08:14 +0100)] 
prctl.2: wfix: Remove a redundant sentence

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Document /proc/[pid]
Michael Kerrisk [Sun, 4 Nov 2018 22:56:10 +0000 (23:56 +0100)] 
proc.5: Document /proc/[pid]

See also https://bugzilla.kernel.org/show_bug.cgi?id=201441

Reported-by: Philip Dumont <phil@solidstatescientific.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Add an overview section describing the groups of files under /proc
Michael Kerrisk [Sun, 4 Nov 2018 22:04:52 +0000 (23:04 +0100)] 
proc.5: Add an overview section describing the groups of files under /proc

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Clarify the description LIRC_SET_REC_TIMEOUT
Michael Kerrisk [Sun, 4 Nov 2018 19:23:27 +0000 (20:23 +0100)] 
lirc.4: Clarify the description LIRC_SET_REC_TIMEOUT

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomsgctl.2, semctl.2, shmctl.2: Some small wording improvements for Davidlohr Bueso...
Michael Kerrisk [Sun, 4 Nov 2018 16:28:24 +0000 (17:28 +0100)] 
msgctl.2, semctl.2, shmctl.2: Some small wording improvements for Davidlohr Bueso's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomsgctl.2: tfix
Michael Kerrisk [Sun, 4 Nov 2018 16:19:36 +0000 (17:19 +0100)] 
msgctl.2: tfix

Reported-by: Joe Lawrence <joe.lawrence@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomsgctl.2, semctl.2, shmctl.2: ffix
Michael Kerrisk [Sun, 4 Nov 2018 16:17:07 +0000 (17:17 +0100)] 
msgctl.2, semctl.2, shmctl.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomsgctl.2, semctl.2, shmctl.2: Document STAT_ANY commands
Davidlohr Bueso [Tue, 20 Mar 2018 18:55:03 +0000 (11:55 -0700)] 
msgctl.2, semctl.2, shmctl.2: Document STAT_ANY commands

Reported-by: Joe Lawrence <joe.lawrence@redhat.com>
Signed-off-by: Davidlohr Bueso <dbueso@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Minor language fix-ups
Michael Kerrisk [Sun, 4 Nov 2018 11:13:32 +0000 (12:13 +0100)] 
lirc.4: Minor language fix-ups

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Remove crufty text
Michael Kerrisk [Sun, 4 Nov 2018 11:00:30 +0000 (12:00 +0100)] 
lirc.4: Remove crufty text

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Minor wording and formatting fixes
Michael Kerrisk [Sun, 4 Nov 2018 10:59:58 +0000 (11:59 +0100)] 
lirc.4: Minor wording and formatting fixes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: tfix
Sean Young [Sat, 3 Nov 2018 11:18:18 +0000 (11:18 +0000)] 
lirc.4: tfix

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Document remaining ioctl (LIRC_GET_REC_TIMEOUT)
Sean Young [Sat, 3 Nov 2018 11:18:17 +0000 (11:18 +0000)] 
lirc.4: Document remaining ioctl (LIRC_GET_REC_TIMEOUT)

Now all ioctls are documented.

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: tfix
Michael Kerrisk [Sun, 4 Nov 2018 10:29:06 +0000 (11:29 +0100)] 
cgroups.7: tfix

Reported-by: Alan Jenkins <alan.christopher.jenkins@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agouser_namespaces.7: ffix
Michael Kerrisk [Fri, 2 Nov 2018 12:52:24 +0000 (13:52 +0100)] 
user_namespaces.7: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolp.4: ffix
Michael Kerrisk [Fri, 2 Nov 2018 12:37:43 +0000 (13:37 +0100)] 
lp.4: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agonamespaces.7: tfix
Michael Kerrisk [Fri, 2 Nov 2018 12:32:25 +0000 (13:32 +0100)] 
namespaces.7: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: wfix
Michael Kerrisk [Fri, 2 Nov 2018 12:02:30 +0000 (13:02 +0100)] 
lirc.4: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: wfix
Michael Kerrisk [Fri, 2 Nov 2018 11:38:10 +0000 (12:38 +0100)] 
lirc.4: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Document error returns more explicitly
Sean Young [Fri, 2 Nov 2018 11:04:35 +0000 (11:04 +0000)] 
lirc.4: Document error returns more explicitly

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Minor fix-ups for Sean Young's previous patch
Michael Kerrisk [Fri, 2 Nov 2018 11:36:09 +0000 (12:36 +0100)] 
lirc.4: Minor fix-ups for Sean Young's previous patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Both ioctls are supported if LIRC_CAN_SET_REC_CARRIER_RANGE is set
Sean Young [Fri, 2 Nov 2018 11:04:34 +0000 (11:04 +0000)] 
lirc.4: Both ioctls are supported if LIRC_CAN_SET_REC_CARRIER_RANGE is set

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: LIRC_CAN_SET_REC_DUTY_CYCLE_RANGE was never supported
Sean Young [Fri, 2 Nov 2018 11:04:33 +0000 (11:04 +0000)] 
lirc.4: LIRC_CAN_SET_REC_DUTY_CYCLE_RANGE was never supported

No driver ever supported such a thing.

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Minor reworking of Sean Young's LIRC_SET_REC_TIMEOUT patch
Michael Kerrisk [Fri, 2 Nov 2018 11:31:44 +0000 (12:31 +0100)] 
lirc.4: Minor reworking of Sean Young's LIRC_SET_REC_TIMEOUT patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Timeout reports are enabled by default
Sean Young [Fri, 2 Nov 2018 11:04:32 +0000 (11:04 +0000)] 
lirc.4: Timeout reports are enabled by default

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolockf.3: ERRORS: add EINTR
Ian Turner [Thu, 1 Nov 2018 18:44:35 +0000 (14:44 -0400)] 
lockf.3: ERRORS: add EINTR

Ian Turner: The exact return calls are at the discretion of the
underlying VFS, but I'm pretty sure that EINTR is a possibility.
Or, if it's not, then the flock() manpage should be amended
accordingly, since the two share the same underlying
implementation.

mtk: lockf(3) is implemented on top of fcntl() locking, so
EINTR is of course a possibility.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agobpf.2: SEE ALSO: add bpf-helpers(7)
Quentin Monnet [Thu, 1 Nov 2018 20:23:56 +0000 (21:23 +0100)] 
bpf.2: SEE ALSO: add bpf-helpers(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocapabilities.7: Minor fixes to Marcus Gelderie's patch
Michael Kerrisk [Wed, 31 Oct 2018 20:07:49 +0000 (21:07 +0100)] 
capabilities.7: Minor fixes to Marcus Gelderie's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocapabilities.7: Mention header for SECBIT constants
Marcus Gelderie [Wed, 31 Oct 2018 09:57:49 +0000 (10:57 +0100)] 
capabilities.7: Mention header for SECBIT constants

Mention that the named constants (SECBIT_KEEP_CAPS and others)
are available only if the linux/securebits.h user-space header
is included.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agommap.2: tfix
Michael Kerrisk [Thu, 1 Nov 2018 17:23:33 +0000 (18:23 +0100)] 
mmap.2: tfix

Reported-by: Thomas Posch <kernel.org@online.posch.name>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agozic.8: Sync from tzdb upstream
Paul Eggert [Wed, 27 Jun 2018 19:52:37 +0000 (12:52 -0700)] 
zic.8: Sync from tzdb upstream

Make zic.8 a copy of the upstream tzdb version, except that
the tzdb version's first line is replaced by man-pages
boilerplate, and omit features introduced after 2017b
(the most recent merge to glibc).

This has the following effect:

Document --version, --help.

Document new -v warnings.

Remove -y.

Document that input should be text files, and similar restrictions
on names.

Document negative DST.

Document what is meant by "white space".

Do some minor reformatting.

Use .B for as-is keywords, like commands.

New section "EXTENDED EXAMPLE".

Omit some changes that were made on the man-pages side, notably by
changing some "timezone"s back to the preferred-upstream "time
zone" when talking about traditional time zones as opposed to
POSIX timezone settings.  Also, fix some formatting glitches.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agozdump.8: Sync from tzdb upstream
Paul Eggert [Wed, 27 Jun 2018 19:52:36 +0000 (12:52 -0700)] 
zdump.8: Sync from tzdb upstream

Make zdump.8 a copy of the upstream tzdb version, except that
the tzdb version's first line is replaced by man-pages
boilerplate.

This has the following effect:

Document new options -i, -t, -V.

New section LIMITATIONS.

Do some minor reformatting.

Omit some changes that were made on the man-pages side, notably by
changing some "timezone"s back to the preferred-upstream "time
zone" when talking about traditional time zones as opposed to
POSIX timezone settings.  Also, fix some formatting glitches.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agotzfile.5: Sync from tzdb upstream
Paul Eggert [Wed, 27 Jun 2018 19:52:35 +0000 (12:52 -0700)] 
tzfile.5: Sync from tzdb upstream

Make tzfile.5 a copy of the upstream tzdb version, except that
the tzdb version's first line is replaced by man-pages
boilerplate.

This has the following effect:

Do some minor spec fixes, notably about time type 0
and empty TZ strings.  Omit some changes that were made on the
man-pages side, notably by changing some "timezone"s back to the
preferred-upstream "time zone" when talking about traditional
time zones as opposed to POSIX timezone settings.
Also, fix some formatting glitches.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agobpf-helpers.7: Add new man page for eBPF helper functions
Michael Kerrisk [Thu, 1 Nov 2018 13:56:24 +0000 (14:56 +0100)] 
bpf-helpers.7: Add new man page for eBPF helper functions

eBPF sub-system on Linux can use "helper functions", functions
implemented in the kernel that can be called from within a eBPF program
injected by a user on Linux. The kernel already supports a long list of
such helpers (sixty-seven at this time, new ones are under review).
Therefore, it is proposed to create a new manual page, separate from
bpf(2), to document those helpers for people willing to develop new eBPF
programs.

Additionally, in an effort to keep this documentation in synchronisation
with what is implemented in the kernel, it is further proposed to keep
the documentation itself in the kernel sources, as comments in file
"include/uapi/linux/bpf.h", and to generate the man page from there.

This patch adds the new man page, generated from kernel sources, to the
man-pages repository. For each eBPF helper function, a description of
the helper, of its arguments and of the return value is provided. The
idea is that all future changes for this page should be redirected to
the kernel file "include/uapi/linux/bpf.h", and the modified page
generated from there.

Generating the page itself is a two-step process. First, the
documentation is extracted from include/uapi/linux/bpf.h, and converted
to a RST (reStructuredText-formatted) page, with the relevant script
from Linux sources:

      $ ./scripts/bpf_helpers_doc.py > /tmp/bpf-helpers.rst

The second step consists in turning the RST document into the final man
page, with rst2man:

      $ rst2man /tmp/bpf-helpers.rst > bpf-helpers.7

The bpf.h file was taken as at kernel 4.19

Acked-by: Daniel Borkmann <daniel@iogearbox.net>
Signed-off-by: Quentin Monnet <quentin.monnet@netronome.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocapabilities.7: Correct the description of SECBIT_KEEP_CAPS
Michael Kerrisk [Thu, 1 Nov 2018 13:32:55 +0000 (14:32 +0100)] 
capabilities.7: Correct the description of SECBIT_KEEP_CAPS

This just adds to the point made by Marcus Gelderie's patch.  Note
also that SECBIT_KEEP_CAPS provides the same functionality as the
prctl() PR_SET_KEEPCAPS flag, and the prctl(2) manual page has the
correct description of the semantics (i.e., that the flag affects
the treatment of onlt the permitted capability set).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocapabilities.7: Minor tweaks to the text added by Marcus Gelderie's patch
Michael Kerrisk [Thu, 1 Nov 2018 13:38:06 +0000 (14:38 +0100)] 
capabilities.7: Minor tweaks to the text added by Marcus Gelderie's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocapabilities.7: Add details about SECBIT_KEEP_CAPS
Marcus Gelderie [Wed, 31 Oct 2018 09:35:47 +0000 (10:35 +0100)] 
capabilities.7: Add details about SECBIT_KEEP_CAPS

The description of SECBIT_KEEP_CAPS is misleading about the
effects on the effective capabilities of a process during a
switch to nonzero UIDs.  The effective set is cleared based on
the effective UID switching to a nonzero value, even if
SECBIT_KEEP_CAPS is set. However, with this bit set, the
effective and permitted sets are not cleared if the real and
saved set-user-ID are set to nonzero values.

This was tested using the following C code and reading the kernel
source at security/commoncap.c: cap_emulate_setxuid.

void print_caps(void) {
    cap_t current = cap_get_proc();
    if (!current) {
        perror("Current caps");
        return;
    }
    char *text = cap_to_text(current, NULL);
    if (!text) {
        perror("Converting caps to text");
        goto free_caps;
    }
    printf("Capabilities: %s\n", text);
    cap_free(text);
free_caps:
    cap_free(current);
}

void print_creds(void) {
    uid_t ruid, suid, euid;
    if (getresuid(&ruid, &euid, &suid)) {
        perror("Error getting UIDs");
        return;
    }
    printf("real = %d, effective = %d, saved set-user-ID = %d\n", ruid, euid, suid);
}

void set_caps(int size, const cap_value_t *caps) {
    cap_t current = cap_init();
    if (!current) {
        perror("Error getting current caps");
        return;
    }
    if (cap_clear(current)) {
        perror("Error clearing caps");
    }
    if (cap_set_flag(current, CAP_INHERITABLE, size, caps, CAP_SET)) {
        perror("setting caps");
        goto free_caps;
    }
    if (cap_set_flag(current, CAP_EFFECTIVE, size, caps, CAP_SET)) {
        perror("setting caps");
        goto free_caps;
    }
    if (cap_set_flag(current, CAP_PERMITTED, size, caps, CAP_SET)) {
        perror("setting caps");
        goto free_caps;
    }
    if (cap_set_proc(current)) {
        perror("Comitting caps");
        goto free_caps;
    }
free_caps:
    cap_free(current);
}

const cap_value_t caps[] = {CAP_SETUID, CAP_SETPCAP};
const size_t num_caps = sizeof(caps) / sizeof(cap_value_t);

int main(int argc, char **argv) {
    puts("[+] Dropping most capabilities to reduce amount of console output...");
    set_caps(num_caps, caps);
    puts("[+] Dropped capabilities. Starting with these credentials and capabilities:");

    print_caps();
    print_creds();

    if (argc >= 2 && 0 == strncmp(argv[1], "keep", 4)) {
        puts("[+] Setting SECBIT_KEEP_CAPS bit");
        if (prctl(PR_SET_SECUREBITS, SECBIT_KEEP_CAPS, 0, 0, 0)) {
            perror("Setting secure bits");
            return 1;
        }
    }

    puts("[+] Setting effective UID to 1000");
    if (seteuid(1000)) {
        perror("Error setting effective UID");
        return 2;
    }
    print_caps();
    print_creds();

    puts("[+] Raising caps again");
    set_caps(num_caps, caps);
    print_caps();
    print_creds();

    puts("[+] Setting all remaining UIDs to nonzero values");
    if (setreuid(1000, 1000)) {
        perror("Error setting all UIDs to 1000");
        return 3;
    }
    print_caps();
    print_creds();

    return 0;
}

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Minor fixes after Sean Young's patches
Michael Kerrisk [Thu, 1 Nov 2018 11:57:11 +0000 (12:57 +0100)] 
lirc.4: Minor fixes after Sean Young's patches

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Update SEE ALSO
Sean Young [Wed, 31 Oct 2018 23:18:06 +0000 (23:18 +0000)] 
lirc.4: Update SEE ALSO

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: lirc.h include file is in /usr/include/linux/lirc.h
Sean Young [Wed, 31 Oct 2018 23:18:04 +0000 (23:18 +0000)] 
lirc.4: lirc.h include file is in /usr/include/linux/lirc.h

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Some devices are send only
Sean Young [Wed, 31 Oct 2018 23:18:03 +0000 (23:18 +0000)] 
lirc.4: Some devices are send only

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Unsupported ioctl() operationsalways return ENOTTY
Sean Young [Wed, 31 Oct 2018 23:18:01 +0000 (23:18 +0000)] 
lirc.4: Unsupported ioctl() operationsalways return ENOTTY

Note that LIRC_GET_FEATURES is the only ioctl() which is always
supported now that there are send-only devices.

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: LIRC_MODE_LIRCCODE has been replaced by LIRC_MODE_SCANCODE
Sean Young [Wed, 31 Oct 2018 23:18:00 +0000 (23:18 +0000)] 
lirc.4: LIRC_MODE_LIRCCODE has been replaced by LIRC_MODE_SCANCODE

There are no drivers that support LIRC_MODE_LIRCCODE any more;
those drivers were in the kernel staging area, so they were
never part of the mainline kernel.

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agofull.4: wfix
Michael Kerrisk [Thu, 1 Nov 2018 11:55:05 +0000 (12:55 +0100)] 
full.4: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agouser_namespaces.7: wfix
Michael Kerrisk [Wed, 31 Oct 2018 07:47:02 +0000 (08:47 +0100)] 
user_namespaces.7: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agonamespaces.7: f
Michael Kerrisk [Wed, 31 Oct 2018 07:40:21 +0000 (08:40 +0100)] 
namespaces.7: f

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agonamespaces.7: Briefly explain why CAP_SYS_ADMIN is needed to create nonuser namespaces
Michael Kerrisk [Wed, 31 Oct 2018 07:39:02 +0000 (08:39 +0100)] 
namespaces.7: Briefly explain why CAP_SYS_ADMIN is needed to create nonuser namespaces

Reported-by: Tycho Kirchner <tychokirchner@mail.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agouser_namespaces.7: Rework terminology describing ownership of nonuser namespaces
Michael Kerrisk [Wed, 31 Oct 2018 07:27:56 +0000 (08:27 +0100)] 
user_namespaces.7: Rework terminology describing ownership of nonuser namespaces

Prefer the word "owns" rather than "associated with" when
describing the relationship between user namespaces and non-user
namespaces. The existing text used a mix of the two terms, with
"associated with" being predominant, but to my ear, describing the
relationship as "ownership" is more comprehensible.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomemfd_create.2: Update hugetlb file-sealing support
Marc-André Lureau [Thu, 30 Aug 2018 10:54:52 +0000 (12:54 +0200)] 
memfd_create.2: Update hugetlb file-sealing support

Signed-off-by: Marc-André Lureau <marcandre.lureau@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agovcs.4: Broken example code
Mattias Engdegård [Tue, 30 Oct 2018 15:12:48 +0000 (16:12 +0100)] 
vcs.4: Broken example code

Fix broken example code in the vcs.4 man page
- use of wrong variable (attrib, which is uninitialised, instead of s)
- variable ch too narrow
- printing a font char index with %c, as if it were ASCII (it's not)
- removing the high font bit while changing the background colour
- unwarranted assumption of little-endian byte order

Also be friendly and use SEEK_* instead of numbers.

Reported-by: Michael Witten <mfwitten@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Remove ioctls and feature bits which were never implemented
Sean Young [Mon, 23 Apr 2018 10:26:38 +0000 (11:26 +0100)] 
lirc.4: Remove ioctls and feature bits which were never implemented

The lirc header file included ioctls and feature bits which were
never implemented by any driver. They were removed in kernel
commit d55f09abe24b4dfadab246b6f217da547361cdb6

Reviewed-by: Mauro Carvalho Chehab <mchehab+samsung@kernel.org>
Reported-by: Alec Leamas <leamas.alec@gmail.com>
Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agolirc.4: Fix broken link
Sean Young [Mon, 29 Oct 2018 16:54:59 +0000 (16:54 +0000)] 
lirc.4: Fix broken link

Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoprecedence.7: Add as a redirect to operator.7
Josh Triplett [Thu, 7 Jun 2018 21:50:35 +0000 (14:50 -0700)] 
precedence.7: Add as a redirect to operator.7

Signed-off-by: Josh Triplett <josh@joshtriplett.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoclone.2: tfix
Jakub Wilk [Thu, 13 Sep 2018 16:11:03 +0000 (18:11 +0200)] 
clone.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoremainder.3: tfix
Jakub Wilk [Fri, 21 Sep 2018 16:29:01 +0000 (18:29 +0200)] 
remainder.3: tfix

Remove stray words.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoadjtimex.2: tfix
Jakub Wilk [Sat, 15 Sep 2018 06:36:02 +0000 (08:36 +0200)] 
adjtimex.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoreadv.2: Fix wrong errno for an unknown flag
Xiao Yang [Fri, 5 Oct 2018 02:50:24 +0000 (10:50 +0800)] 
readv.2: Fix wrong errno for an unknown flag

[I got two patches for this; the other from Florian Weimer]

According to the following kernel code, preadv2(2)/pwritev2(2) with
an unknown flag actually returned EOPNOTSUPP instead of EINVAL:
----------------------------------------------------------------
static inline int kiocb_set_rw_flags(struct kiocb *ki, rwf_t flags)
{
if (unlikely(flags & ~RWF_SUPPORTED)) {
return -EOPNOTSUPP;
}
...
}

static ssize_t do_loop_readv_writev(struct file *filp, struct iov_iter *iter,
loff_t *ppos, int type, rwf_t flags)
{
...
if (flags & ~RWF_HIPRI)
return -EOPNOTSUPP;
...
}

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Xiao Yang <yangx.jy@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: srcfix: remove doubled .IP line
Michael Kerrisk [Fri, 26 Oct 2018 18:24:24 +0000 (20:24 +0200)] 
proc.5: srcfix: remove doubled .IP line

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: NOTES: improve text that suggests use of "tr '\000' '\n'"
Michael Kerrisk [Fri, 26 Oct 2018 18:18:25 +0000 (20:18 +0200)] 
proc.5: NOTES: improve text that suggests use of "tr '\000' '\n'"

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Minor wording fix
Michael Kerrisk [Fri, 26 Oct 2018 18:10:52 +0000 (20:10 +0200)] 
proc.5: Minor wording fix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Remove bogus suggestion to use cat(1) to read files containing '\0'
Michael Kerrisk [Fri, 26 Oct 2018 18:05:11 +0000 (20:05 +0200)] 
proc.5: Remove bogus suggestion to use cat(1) to read files containing '\0'

Reported-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Use 'tr '\000' '\n' to display contents of /proc/PID/environ
Michael Kerrisk [Fri, 26 Oct 2018 17:55:06 +0000 (19:55 +0200)] 
proc.5: Use 'tr '\000' '\n' to display contents of /proc/PID/environ

This is in effect a revert of
commit 1391278030f64c7dd96f4535c1056321f690e094

Reported-by: Alexander E. Patrakov <patrakov@gmail.com>
Reported-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: tfix
Michael Kerrisk [Fri, 26 Oct 2018 17:41:47 +0000 (19:41 +0200)] 
proc.5: tfix

Reported-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoseccomp.2, ptrace.2, move_pages.2: tfix
Kees Cook [Thu, 25 Oct 2018 23:20:33 +0000 (16:20 -0700)] 
seccomp.2, ptrace.2, move_pages.2: tfix

This fixes three typos of EACCES (one "S" is the correct errno
name).

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agonamespaces.7: SEE ALSO: add pam_namespace(8)
Michael Kerrisk [Thu, 25 Oct 2018 08:19:45 +0000 (10:19 +0200)] 
namespaces.7: SEE ALSO: add pam_namespace(8)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoaddress_families.7: tfix
Jakub Wilk [Thu, 18 Oct 2018 17:05:43 +0000 (19:05 +0200)] 
address_families.7: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agopthread_rwlockattr_setkind_np.3: spfix
Jakub Wilk [Thu, 18 Oct 2018 17:17:23 +0000 (19:17 +0200)] 
pthread_rwlockattr_setkind_np.3: spfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agopthread_setname_np.3: Explain _np suffix
Jakub Wilk [Thu, 18 Oct 2018 17:17:22 +0000 (19:17 +0200)] 
pthread_setname_np.3: Explain _np suffix

Add text to CONFORMING TO explaining that the "_np"
suffix is because these functions are non-portable.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosetuid.2: Clarify EPERM capability requirements with respect to user namespaces
Michael Kerrisk [Fri, 19 Oct 2018 10:31:27 +0000 (12:31 +0200)] 
setuid.2: Clarify EPERM capability requirements with respect to user namespaces

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosetgid.2: Clarify EPERM capability requirements with respect to user namespaces
Michael Kerrisk [Fri, 19 Oct 2018 10:29:46 +0000 (12:29 +0200)] 
setgid.2: Clarify EPERM capability requirements with respect to user namespaces

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomsgop.2: Correct the capability description for msgsnd() EACCESS error
Michael Kerrisk [Fri, 19 Oct 2018 10:26:49 +0000 (12:26 +0200)] 
msgop.2: Correct the capability description for msgsnd() EACCESS error

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoinode.7: tfix
Michael Kerrisk [Wed, 17 Oct 2018 06:19:39 +0000 (08:19 +0200)] 
inode.7: tfix

Reported-by: Burkhard Lück <lueck@hube-lueck.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agogetrlimit.2, ioprio_set.2, msgop.2, select.2: Remove superfluous uses of the word...
Michael Kerrisk [Tue, 16 Oct 2018 09:57:02 +0000 (11:57 +0200)] 
getrlimit.2, ioprio_set.2, msgop.2, select.2: Remove superfluous uses of the word "respectively"

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: tfix
Michael Kerrisk [Tue, 16 Oct 2018 09:27:05 +0000 (11:27 +0200)] 
socket.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocketpair.2: Note that AF_TIPC also supports socketpair(2)
Eugene Syromyatnikov [Tue, 16 Oct 2018 03:39:13 +0000 (05:39 +0200)] 
socketpair.2: Note that AF_TIPC also supports socketpair(2)

Introduced by Linux commit v4.12-rc1~64^3~304^2~1.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Remove some more obscure protocols from address family list
Michael Kerrisk [Tue, 16 Oct 2018 08:38:20 +0000 (10:38 +0200)] 
socket.2: Remove some more obscure protocols from address family list

The list of address families in this page is still
overwhelmingly long. So let's shorten it.
The removed entries are all in address_families(7).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.7: SEE ALSO: add address_families(7)
Michael Kerrisk [Tue, 16 Oct 2018 08:27:11 +0000 (10:27 +0200)] 
socket.7: SEE ALSO: add address_families(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Add cross reference to address_families(7)
Michael Kerrisk [Tue, 16 Oct 2018 08:26:30 +0000 (10:26 +0200)] 
socket.2: Add cross reference to address_families(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Simplify list of address families
Michael Kerrisk [Tue, 16 Oct 2018 08:23:23 +0000 (10:23 +0200)] 
socket.2: Simplify list of address families

Remove many of the details that are in address_families(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Remove a few obsolete protocols
Michael Kerrisk [Tue, 16 Oct 2018 08:14:52 +0000 (10:14 +0200)] 
socket.2: Remove a few obsolete protocols

Documentation for these remains in address_families(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Remove references to external docs
Michael Kerrisk [Tue, 16 Oct 2018 08:08:13 +0000 (10:08 +0200)] 
socket.2: Remove references to external docs

This information is all in address_families(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoaddress_families.7: New page that contains details of socket address families
Michael Kerrisk [Tue, 16 Oct 2018 08:09:26 +0000 (10:09 +0200)] 
address_families.7: New page that contains details of socket address families

There is too much detail in socket(2). Move most of it into
a new page instead.

Cowritten-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Minor tweaks to Eugene Syromyatnikov's patch
Michael Kerrisk [Tue, 16 Oct 2018 06:52:51 +0000 (08:52 +0200)] 
socket.2: Minor tweaks to Eugene Syromyatnikov's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Add information on other address families
Eugene Syromyatnikov [Tue, 16 Oct 2018 03:36:13 +0000 (05:36 +0200)] 
socket.2: Add information on other address families

Add some information about some other address families present in
<linux/socket.h>.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosyscalls.2: Note about s390x and old_mmap
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:48 +0000 (19:12 +0200)] 
syscalls.2: Note about s390x and old_mmap

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoreaddir.2: Fix struct old_linux_dirent in accordance with current definition
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:31 +0000 (19:12 +0200)] 
readdir.2: Fix struct old_linux_dirent in accordance with current definition

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosyscalls.2: Note that not all architectures return errno negated
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:42 +0000 (19:12 +0200)] 
syscalls.2: Note that not all architectures return errno negated

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agogetrlimit.2: Note that setrlimit(RLIMIT_CPU) doesn't fail
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:18 +0000 (19:12 +0200)] 
getrlimit.2: Note that setrlimit(RLIMIT_CPU) doesn't fail

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosyscall.2: Some fixes to Eugene Syromyatnikov's patch
Michael Kerrisk [Sun, 14 Oct 2018 14:48:54 +0000 (16:48 +0200)] 
syscall.2: Some fixes to Eugene Syromyatnikov's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosyscall.2: Elaborate x32 ABI specifics
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:36 +0000 (19:12 +0200)] 
syscall.2: Elaborate x32 ABI specifics

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosyscalls.2: Change example of a thin syscall wrapper to chdir()
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:39 +0000 (19:12 +0200)] 
syscalls.2: Change example of a thin syscall wrapper to chdir()

As truncate(3) should dispatch between truncate/truncate64,
as noted later in the page.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosyscall.2: tfix
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:33 +0000 (19:12 +0200)] 
syscall.2: tfix

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoposix_fadvise.2: Minor tweaks to Eugene Syromyatnikov's patch
Michael Kerrisk [Sun, 14 Oct 2018 14:30:20 +0000 (16:30 +0200)] 
posix_fadvise.2: Minor tweaks to Eugene Syromyatnikov's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoposix_fadvise.2: Describe the difference between fadvise64/fadvise64_64
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:28 +0000 (19:12 +0200)] 
posix_fadvise.2: Describe the difference between fadvise64/fadvise64_64

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoclone.2: Minor fixes to Eugene's patch
Michael Kerrisk [Sun, 14 Oct 2018 14:20:48 +0000 (16:20 +0200)] 
clone.2: Minor fixes to Eugene's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoclone.2: Add information about clone and clone2 on IA-64
Eugene Syromyatnikov [Wed, 19 Sep 2018 17:12:04 +0000 (19:12 +0200)] 
clone.2: Add information about clone and clone2 on IA-64

Note that clone() definition on IA-64 is the same as on
SH/Tile/Alpha, align __clone2 declarations in line with the
previous ones, add clone2 syscall prototype.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosched.7: In the kernel source SCHED_OTHER is actually called SCHED_NORMAL
Michael Kerrisk [Sun, 14 Oct 2018 14:15:50 +0000 (16:15 +0200)] 
sched.7: In the kernel source SCHED_OTHER is actually called SCHED_NORMAL

Reported-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>