]> git.ipfire.org Git - thirdparty/man-pages.git/log
thirdparty/man-pages.git
2 months agoman/man2/futex.2, man/man2const/FUTEX_REQUEUE.2const: Split FUTEX_REQUEUE from futex(2)
Alejandro Colomar [Wed, 28 May 2025 23:08:31 +0000 (01:08 +0200)] 
man/man2/futex.2, man/man2const/FUTEX_REQUEUE.2const: Split FUTEX_REQUEUE from futex(2)

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2const/FUTEX_FD.2const: Tweak after split
Alejandro Colomar [Wed, 28 May 2025 20:12:08 +0000 (22:12 +0200)] 
man/man2const/FUTEX_FD.2const: Tweak after split

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/futex.2, man/man2const/FUTEX_FD.2const: Split FUTEX_FD from futex(2)
Alejandro Colomar [Wed, 28 May 2025 20:05:12 +0000 (22:05 +0200)] 
man/man2/futex.2, man/man2const/FUTEX_FD.2const: Split FUTEX_FD from futex(2)

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2const/FUTEX_WAKE.2const: Tweak after split
Alejandro Colomar [Wed, 28 May 2025 14:39:34 +0000 (16:39 +0200)] 
man/man2const/FUTEX_WAKE.2const: Tweak after split

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/futex.2, man/man2const/FUTEX_WAKE.2const: Split FUTEX_WAKE from futex(2)
Alejandro Colomar [Wed, 28 May 2025 14:02:45 +0000 (16:02 +0200)] 
man/man2/futex.2, man/man2const/FUTEX_WAKE.2const: Split FUTEX_WAKE from futex(2)

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2const/FUTEX_WAIT.2const: Tweak after split
Alejandro Colomar [Tue, 27 May 2025 13:39:00 +0000 (15:39 +0200)] 
man/man2const/FUTEX_WAIT.2const: Tweak after split

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/futex.2, man/man2const/FUTEX_WAIT.2const: Split FUTEX_WAIT from futex(2)
Alejandro Colomar [Tue, 27 May 2025 13:35:33 +0000 (15:35 +0200)] 
man/man2/futex.2, man/man2const/FUTEX_WAIT.2const: Split FUTEX_WAIT from futex(2)

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/futex.2: De-duplicate information about timeouts
Alejandro Colomar [Wed, 28 May 2025 19:21:38 +0000 (21:21 +0200)] 
man/man2/futex.2: De-duplicate information about timeouts

And be more explicit about the one case that's different.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/futex.2: Prepare for sashimi
Alejandro Colomar [Tue, 27 May 2025 13:09:44 +0000 (15:09 +0200)] 
man/man2/futex.2: Prepare for sashimi

-  Remove dead code (redundant .P).
-  Adjust white space.
-  Remove redundant note.
-  Use the same language as always about returning -1 and setting errno.
-  Split errors.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/sched_setaffinity.2: EXAMPLES: Use 0 instead of getpid()
Ahelenia Ziemiańska [Thu, 29 May 2025 18:13:03 +0000 (20:13 +0200)] 
man/man2/sched_setaffinity.2: EXAMPLES: Use 0 instead of getpid()

getpid() is superfluous here.

Signed-off-by: Ahelenia Ziemiańska <nabijaczleweli@nabijaczleweli.xyz>
Message-ID: <v5p4zfqrepnrorszmuie47aiulivcykicxuhtxfkqhrq5t3cis@tarta.nabijaczleweli.xyz>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/link.2: Update manual page reference
Alejandro Colomar [Wed, 28 May 2025 18:06:53 +0000 (20:06 +0200)] 
man/man2/link.2: Update manual page reference

proc(5) was split into many small pages recently.

Reported-by: Pali Rohár <pali@kernel.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/futex.2: wfix
Alejandro Colomar [Tue, 27 May 2025 12:58:09 +0000 (14:58 +0200)] 
man/man2/futex.2: wfix

Suggested-by: Carlos O'Donell <carlos@redhat.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/futex.2: tfix
Alejandro Colomar [Tue, 27 May 2025 11:07:19 +0000 (13:07 +0200)] 
man/man2/futex.2: tfix

Fixes: 3dfcc11d4630 (2015-12-15; "futex.2: Expand description of FUTEX_CMP_REQUEUE")
Fixes: 8297383e9eeb (2015-12-15; "futex.2: Clean-ups and FIXME removeal after feedback from Thomas Gleixner")
Reported-by: Jens Gustedt <jens.gustedt@inria.fr>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man5/proc_meminfo.5: Shmem also accounts for other types of shared memory
Alejandro Colomar [Sat, 24 May 2025 17:52:38 +0000 (19:52 +0200)] 
man/man5/proc_meminfo.5: Shmem also accounts for other types of shared memory

Reported-by: Carsten Grohmann <carstengrohmann@gmx.de>
Message-ID: <20250523122617.48cf9feb@max.localdomain>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/syscall.2: x86-64 + x32 syscall numbers go in eax
Ben Kallus [Sun, 18 May 2025 23:45:07 +0000 (19:45 -0400)] 
man/man2/syscall.2: x86-64 + x32 syscall numbers go in eax

The kernel sign-extends eax before dispatching syscalls.
From arch/x86/entry/entry_64.S:
> movslq %eax, %rsi
> IBRS_ENTER
> UNTRAIN_RET
> CLEAR_BRANCH_HISTORY
>
> call do_syscall_64 /* returns with IRQs disabled */

This patch updates syscall.2 to document this. ARM64 exhibits a
similar behavior (w8 is extended), which is already documented.

Signed-off-by: Ben Kallus <benjamin.p.kallus.gr@dartmouth.edu>
Message-ID: <20250518234507.404608-1-benjamin.p.kallus.gr@dartmouth.edu>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man3/mbrtowc.3: RETURN VALUE: Tweak description of -2 return
Steffen Nurpmeso [Tue, 20 May 2025 23:37:35 +0000 (01:37 +0200)] 
man/man3/mbrtowc.3: RETURN VALUE: Tweak description of -2 return

Signed-off-by: Steffen Nurpmeso <steffen@sdaoden.eu>
Message-ID: <f90b33d398ccf814083e300454df88e0937b94d3.1747784310.git.steffen@sdaoden.eu>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man3/*printf.3: Document ERRORS
Tobias Stoeckmann [Sun, 18 May 2025 13:41:59 +0000 (15:41 +0200)] 
man/man3/*printf.3: Document ERRORS

The printf family of functions set errno if a negative value is returned.

Source is POSIX.1, see
<https://pubs.opengroup.org/onlinepubs/9799919799/functions/fprintf.html>
<https://pubs.opengroup.org/onlinepubs/9799919799/functions/fwprintf.html>

Also see manual pages of FreeBSD and OpenBSD.

Signed-off-by: Tobias Stoeckmann <tobias@stoeckmann.org>
Message-ID: <34octlcodbwm3kfqlouvrvhriiftmlzzobbohgzivlkgi53nfs@7gxajeb56klz>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2const/UFFDIO_API.2const: Add an entry for UFFDIO_FEATURE_MOVE
Peter Xu [Wed, 14 May 2025 17:26:30 +0000 (13:26 -0400)] 
man/man2const/UFFDIO_API.2const: Add an entry for UFFDIO_FEATURE_MOVE

Add the entry for UFFDIO_MOVE ioctl in UFFDIO_API man page.

Fixes: d7dec35a3b19 ("man/man2/ioctl_userfaultfd.2, man/man2const/UFFDIO_MOVE.2const: Document UFFDIO_MOVE")
Reviewed-by: Suren Baghdasaryan <surenb@google.com>
Signed-off-by: Peter Xu <peterx@redhat.com>
Message-ID: <20250514172630.569788-3-peterx@redhat.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2const/UFFDIO_API.2const: Update userfaultfd handshake and feature probe
Peter Xu [Wed, 14 May 2025 17:26:29 +0000 (13:26 -0400)] 
man/man2const/UFFDIO_API.2const: Update userfaultfd handshake and feature probe

There's a confusing paragraph in the man page on two-steps handshake for
userfaultfd UFFDIO_API ioctl.  In reality, after a successful UFFDIO_API
ioctl, the userfaultfd will be locked up on the features and any further
UFFDIO_API on top of an initialized userfaultfd would fail.

Modify the UFFDIO_API(2const) man page to reflect the reality.  Instead,
add a paragraph explaining the right way to probe userfaultfd features.
Add that only after the "Before Linux 4.11" paragraph, as the old kernel
doesn't support any feature anyway.

Fixes: a252b3345 ("ioctl_userfaultfd.2: Describe two-step feature handshake")
Reviewed-by: Kyle Huey <khuey@kylehuey.com>
Signed-off-by: Peter Xu <peterx@redhat.com>
Message-ID: <20250514172630.569788-2-peterx@redhat.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months ago*: grfix
Alejandro Colomar [Sat, 17 May 2025 13:18:26 +0000 (15:18 +0200)] 
*: grfix

Scripted change:

$ grep -rl 'The authors of the Linux man-pages' \
| xargs sed -i '/Copyright, The authors of the Linux man-pages project/s/The/the/';

Reported-by: Josh Triplett <josh@joshtriplett.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoREADME: Files: Update man/ path
Alejandro Colomar [Fri, 9 May 2025 22:23:28 +0000 (00:23 +0200)] 
README: Files: Update man/ path

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoAUTHORS: Update emails
Alejandro Colomar [Fri, 9 May 2025 13:51:44 +0000 (15:51 +0200)] 
AUTHORS: Update emails

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoREADME: Files: Document the AUTHORS file
Alejandro Colomar [Fri, 9 May 2025 19:03:29 +0000 (21:03 +0200)] 
README: Files: Document the AUTHORS file

Suggested-by: Dave Martin <Dave.Martin@arm.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months ago*, AUTHORS: Consistently refer to authors
Alejandro Colomar [Fri, 9 May 2025 18:56:52 +0000 (20:56 +0200)] 
*, AUTHORS: Consistently refer to authors

-  Rename the file CREDITS => AUTHORS

-  Say 'authors' in the copyright notice.  Scripted change:

$ grep -rn 'The contributors to the Linux man-pages' -l \
| xargs sed -i '/Copyright, The contributors to the Linux man-pages project/s/contributors to/authors of/'

Suggested-by: Dave Martin <Dave.Martin@arm.com>
Acked-by: "G. Branden Robinson" <branden@debian.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man2/: VERSIONS: POSIX.1-2024 specifies *_CLOFORK, but Linux doesn't support it
Alejandro Colomar [Fri, 9 May 2025 09:53:50 +0000 (11:53 +0200)] 
man/man2/: VERSIONS: POSIX.1-2024 specifies *_CLOFORK, but Linux doesn't support it

Link: <https://lore.kernel.org/all/20200515160342.GE23230@ZenIV.linux.org.uk/>
Cc: Mateusz Guzik <mjguzik@gmail.com>
Cc: Jeff Layton <jlayton@kernel.org>
Cc: Chuck Lever <chuck.lever@oracle.com>
Cc: <linux-fsdevel@vger.kernel.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/: Consistently use 'path' for parameters referring to pathnames
Alejandro Colomar [Wed, 15 Jan 2025 19:41:01 +0000 (20:41 +0100)] 
man/: Consistently use 'path' for parameters referring to pathnames

And use 'pathname' in the descriptions.

'pathname' is the POSIXly correct term, and 'path' is a reasonable
abbreviation for it in parameter names.

Cc: "G. Branden Robinson" <branden@debian.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agolsm: tfix
Alejandro Colomar [Thu, 8 May 2025 23:14:37 +0000 (01:14 +0200)] 
lsm: tfix

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoStart of man-pages-NEXT: Move Changes to Changes.old
Alejandro Colomar [Thu, 8 May 2025 22:43:51 +0000 (00:43 +0200)] 
Start of man-pages-NEXT: Move Changes to Changes.old

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoChanges.old: Remove empty fields
Alejandro Colomar [Thu, 8 May 2025 22:42:54 +0000 (00:42 +0200)] 
Changes.old: Remove empty fields

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agolsm: Released 6.14
Alejandro Colomar [Thu, 8 May 2025 22:38:57 +0000 (00:38 +0200)] 
lsm: Released 6.14

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoChanges: Ready for 6.14 man-pages-6.14
Alejandro Colomar [Thu, 8 May 2025 22:32:30 +0000 (00:32 +0200)] 
Changes: Ready for 6.14

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man3/[static_]assert.3: SYNOPSIS: Use 'bool' instead of 'scalar'
Alejandro Colomar [Thu, 8 May 2025 10:29:59 +0000 (12:29 +0200)] 
man/man3/[static_]assert.3: SYNOPSIS: Use 'bool' instead of 'scalar'

The type _Bool perfectly models these APIs.  Conversion from any scalar
type to _Bool results in true if the value is non-zero, and false if it
is zero.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/: Refresh pages from tzdb-2025b
Alejandro Colomar [Wed, 7 May 2025 20:26:59 +0000 (22:26 +0200)] 
man/: Refresh pages from tzdb-2025b

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/man7/bpf-helpers.7: Refresh page from Linux v6.14
Alejandro Colomar [Wed, 7 May 2025 20:23:48 +0000 (22:23 +0200)] 
man/man7/bpf-helpers.7: Refresh page from Linux v6.14

Scripted change:

$ ~/src/linux/linux/v6.14/scripts/bpf_doc.py \
| rst2man \
>man/man7/bpf-helpers.7;

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoCREDITS: Add commit authors
Alejandro Colomar [Fri, 11 Apr 2025 14:15:50 +0000 (16:15 +0200)] 
CREDITS: Add commit authors

Link: <https://lore.kernel.org/linux-man/jpin2dbnp5vpitnh7l4qmvkamzq3h3xljzsznrudgioox3nn72@57uybxbe3h4p/T/#u>
Link: <https://www.linuxfoundation.org/blog/blog/copyright-notices-in-open-source-software-projects>
Cc: "G. Branden Robinson" <branden@debian.org>
Cc: Carlos O'Donell <carlos@redhat.com>
Cc: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months ago*, CREDITS: Unify copyright notices
Alejandro Colomar [Fri, 11 Apr 2025 00:19:48 +0000 (02:19 +0200)] 
*, CREDITS: Unify copyright notices

Link: <https://lore.kernel.org/linux-man/jpin2dbnp5vpitnh7l4qmvkamzq3h3xljzsznrudgioox3nn72@57uybxbe3h4p/T/#u>
Link: <https://www.linuxfoundation.org/blog/blog/copyright-notices-in-open-source-software-projects>
Cc: "G. Branden Robinson" <branden@debian.org>
Cc: Carlos O'Donell <carlos@redhat.com>
Cc: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoshare/mk/build/: Ignore known diagnostics
Alejandro Colomar [Mon, 7 Apr 2025 23:02:04 +0000 (01:02 +0200)] 
share/mk/build/: Ignore known diagnostics

"cannot adjust line", which is due to the long URI added to See also.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
2 months agoman/, CREDITS: Move in-source contribution records to CREDITS
Alejandro Colomar [Fri, 14 Mar 2025 13:02:41 +0000 (14:02 +0100)] 
man/, CREDITS: Move in-source contribution records to CREDITS

This information is better placed in the git logs, not in the source
code itself.  For people interested in the old history of pages, before
we used git, they will probably look at old versions of these pages,
like for example man-pages-1.70, or the 'prehistory' branch, and there
they'll find these notes.

Keep the names and emails of contributors in a new CREDITS file.

Link: <https://lore.kernel.org/linux-man/jpin2dbnp5vpitnh7l4qmvkamzq3h3xljzsznrudgioox3nn72@57uybxbe3h4p/T/#u>
Link: <https://www.linuxfoundation.org/blog/blog/copyright-notices-in-open-source-software-projects>
Cc: "G. Branden Robinson" <branden@debian.org>
Cc: Carlos O'Donell <carlos@redhat.com>
Cc: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agosrc/bin/diffman-git: Disable adjustment by default
Alejandro Colomar [Fri, 2 May 2025 15:08:20 +0000 (17:08 +0200)] 
src/bin/diffman-git: Disable adjustment by default

One can still enable it by setting an empty MANROFFOPT.

Suggested-by: "G. Branden Robinson" <branden@debian.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man2const/TIOCLINUX.2const: Document CAP_SYS_ADMIN requirement for TIOCL_SETSEL...
Günther Noack [Fri, 2 May 2025 10:24:03 +0000 (12:24 +0200)] 
man/man2const/TIOCLINUX.2const: Document CAP_SYS_ADMIN requirement for TIOCL_SETSEL modes

CAP_SYS_ADMIN was previously required for the entire TIOCL_SETSEL
subcode, but is now only needed for a subset of the selection modes,
since linux.git 2f83e38a095f (2025-01-13; "tty: Permit some
TIOCL_SETSEL modes without CAP_SYS_ADMIN").

The CAP_SYS_ADMIN requirement for TIOCL_SELMOUSEREPORT was further
corrected in linux.git ee6a44da3c87 (2025-04-11; "tty: Require
CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT").

Admittedly, there are kernels where CAP_SYS_ADMIN was briefly not
required for TIOCL_SELMOUSEREPORT, even after Linux v6.7, but this was
a mistake which is now fixed in all up-to-date stable kernels.
Therefore, we still document CAP_SYS_ADMIN as required "since Linux
6.7" in this case.

Link: <https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=2f83e38a095f8bf7c6029883d894668b03b9bd93>
Link: <https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ee6a44da3c87cf64d67dd02be8c0127a5bf56175>
Signed-off-by: Günther Noack <gnoack3000@gmail.com>
Message-ID: <20250502102405.4891-2-gnoack3000@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man2/memfd_secret.2: It is now enabled by default
Thiébaud Weksteen [Mon, 28 Apr 2025 02:02:52 +0000 (12:02 +1000)] 
man/man2/memfd_secret.2: It is now enabled by default

In linux.git b758fe6df50d (2023-06-09; "mm/secretmem: make it on by
default") memfd_secret was updated to be enabled by default.

Signed-off-by: Thiébaud Weksteen <tweek@google.com>
Message-ID: <20250428020252.1569621-1-tweek@google.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man2/close_range.2: EXAMPLES: Correct output of example program
Quentin Armitage [Mon, 28 Apr 2025 13:50:48 +0000 (14:50 +0100)] 
man/man2/close_range.2: EXAMPLES: Correct output of example program

The output shown for the example program listed /tmp/b twice;
the second /tmp/b should be /tmp/c.

Fixes: 336bd62ba24c (2021-03-21; "close_range.2: Include a better example program")
Signed-off-by: Quentin Armitage <quentin@armitage.org.uk>
Message-ID: <e8519ea77798c68944717bc6437052a1119a911f.camel@armitage.org.uk>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man2/mmap.2: CAVEATS: Document danger of mappings larger than PTRDIFF_MAX
Jann Horn [Tue, 29 Apr 2025 16:43:59 +0000 (18:43 +0200)] 
man/man2/mmap.2: CAVEATS: Document danger of mappings larger than PTRDIFF_MAX

References:
 - C99 draft: https://www.open-std.org/jtc1/sc22/wg14/www/docs/n1124.pdf
   section "6.5.6 Additive operators", paragraph 9
 - object size restriction in GCC:
   https://gcc.gnu.org/legacy-ml/gcc/2011-08/msg00221.html
 - glibc malloc restricts object size to <=PTRDIFF_MAX in
   checked_request2size() since glibc v2.30 (released in 2019, as pointed
   out by Jakub Wilk):
   https://sourceware.org/cgit/glibc/commit/?id=9bf8e29ca136094f

Signed-off-by: Jann Horn <jannh@google.com>
Message-ID: <20250429164359.2699330-1-jannh@google.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man2/ioctl_userfaultfd.2, man/man2const/UFFDIO_MOVE.2const: Document UFFDIO_MOVE
Suren Baghdasaryan [Wed, 23 Apr 2025 19:53:09 +0000 (12:53 -0700)] 
man/man2/ioctl_userfaultfd.2, man/man2const/UFFDIO_MOVE.2const: Document UFFDIO_MOVE

Documentation was extracted from the original patch written by Andrea
Arcangeli and upstreamed in [1].  Minor edits were made to maintain
the same documentation style as other userfaultfd ioctl commands.

[1] <https://lore.kernel.org/all/20231206103702.3873743-3-surenb@google.com/>

Signed-off-by: Suren Baghdasaryan <surenb@google.com>
Message-ID: <20250423195309.2841410-1-surenb@google.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man2/madvise.2: Update MADV_GUARD_INSTALL, MADV_GUARD_REMOVE for Linux 6.15
Lorenzo Stoakes [Wed, 23 Apr 2025 18:31:05 +0000 (19:31 +0100)] 
man/man2/madvise.2: Update MADV_GUARD_INSTALL, MADV_GUARD_REMOVE for Linux 6.15

Lightweight guard region support has been extended in Linux 6.15,
permitting the use of these features for file-backed and read-only
mappings.

Update the description for these operations in the madvise manpage to
describe the changed behaviour.

Signed-off-by: Lorenzo Stoakes <lorenzo.stoakes@oracle.com>
Message-ID: <20250423183105.116978-1-lorenzo.stoakes@oracle.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man3/slist.3: SYNOPSIS: Add missing argument
Solomon Tan [Sun, 20 Apr 2025 12:44:48 +0000 (12:44 +0000)] 
man/man3/slist.3: SYNOPSIS: Add missing argument

Fixes: bb8164dec0c4 (2020-10-22; "slist.3: ffix: Use man markup")
Signed-off-by: Solomon Tan <wjsota@icloud.com>
Message-ID: <20250420124447.1552510-2-wjsota@icloud.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man7/mctp.7: Document Linux MCTP support
Jeremy Kerr [Thu, 17 Apr 2025 02:50:07 +0000 (10:50 +0800)] 
man/man7/mctp.7: Document Linux MCTP support

This change adds a brief description for the new Management Component
Transport Protocol (MCTP) support added to Linux as of
linux.git bc49d8169aa7 (2021-07-29; "mctp: Add MCTP base").

This is a fairly regular sockets-API implementation, so we're just
describing the semantics of socket(2), bind(2), sendto(2), and
recvfrom(2) for the new protocol.

Signed-off-by: Jeremy Kerr <jk@codeconstruct.com.au>
Message-ID: <20250417-mctp-v3-1-07fff4d26f73@codeconstruct.com.au>
[alx: minor tweaks]
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man3/abs.3: Remove NOTES section
Alejandro Colomar [Mon, 14 Apr 2025 08:59:21 +0000 (10:59 +0200)] 
man/man3/abs.3: Remove NOTES section

This seems to be about implementation details that are unimportant to
programmers.  It is widely understood that compilers may optimize some
libc calls.

Cc: Anton Zellerhoff <wg14@ascz.de>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man3/abs.3: Reorganize page
Alejandro Colomar [Mon, 14 Apr 2025 08:56:45 +0000 (10:56 +0200)] 
man/man3/abs.3: Reorganize page

Cc: Anton Zellerhoff <wg14@ascz.de>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man3/abs.3: Document u{,l,ll,imax}abs()
Anton Zellerhoff [Sun, 13 Apr 2025 17:50:11 +0000 (19:50 +0200)] 
man/man3/abs.3: Document u{,l,ll,imax}abs()

C2Y adds unsigned versions of the abs functions (see C2Y draft N3467 and
proposal N3349).  Support for these functions will be included in GCC 15
and glibc 2.42.

Link: <https://www.open-std.org/JTC1/SC22/WG14/www/docs/n3467.pdf>
Link: <https://www.open-std.org/JTC1/SC22/WG14/www/docs/n3349.pdf>
Link: <https://gcc.gnu.org/bugzilla/show_bug.cgi?id=117024>
Link: <https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5b132ec2b7712dbc055838b3b538b83ad1196414>
Signed-off-by: Anton Zellerhoff <wg14@ascz.de>
Message-ID: <28a36070fe18707ab9fa26b91c88e6fd87a72097.1744566285.git.wg14@ascz.de>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man?/fanotify*: Document mount namespace events
Amir Goldstein [Fri, 4 Apr 2025 10:47:23 +0000 (12:47 +0200)] 
man/man?/fanotify*: Document mount namespace events

Used to subscribe for notifications for when mounts
are attached/detached from a mount namespace.

Reviewed-by: Jan Kara <jack@suse.cz>
Reviewed-by: Miklos Szeredi <mszeredi@redhat.com>
Reviewed-by: Christian Brauner <brauner@kernel.org>
Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250404104723.1709188-2-amir73il@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man?/fanotify*: Reorganize documentation of FAN_FS_ERROR
Amir Goldstein [Fri, 4 Apr 2025 10:47:22 +0000 (12:47 +0200)] 
man/man?/fanotify*: Reorganize documentation of FAN_FS_ERROR

The order of FAN_FS_ERROR entry in the event section was rather
arbitrary inside the group of fid info events.

FAN_FS_ERROR is a special event with error info, so place its entry
after the entries for fid info events and before the entries for
permission events.

Reduce unneeded newlines in the FAN_FS_ERROR entry.

Cc: Jan Kara <jack@suse.cz>
Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250404104723.1709188-1-amir73il@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man7/fanotify.7: ffix
Alejandro Colomar [Wed, 2 Apr 2025 21:13:56 +0000 (23:13 +0200)] 
man/man7/fanotify.7: ffix

Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man7/fanotify.7: Document FAN_RESPONSE_INFO_AUDIT_RULE
Amir Goldstein [Mon, 31 Mar 2025 08:27:58 +0000 (10:27 +0200)] 
man/man7/fanotify.7: Document FAN_RESPONSE_INFO_AUDIT_RULE

Document FAN_RESPONSE_INFO_AUDIT_RULE extended response info record
that was added in v6.3.

Cc: Jan Kara <jack@suse.cz>
Cc: Richard Guy Briggs <rgb@redhat.com>
Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250331082759.1424401-2-amir73il@gmail.com>
[alx: ffix]
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man?/fanotify*: Document FAN_PRE_ACCESS event
Amir Goldstein [Sun, 30 Mar 2025 12:55:36 +0000 (14:55 +0200)] 
man/man?/fanotify*: Document FAN_PRE_ACCESS event

The new FAN_PRE_ACCESS events are created before access to a file range,
to provides an opportunity for the event listener to modify the content
of the object before the user can accesss it.

Those events are available for group in class FAN_CLASS_PRE_CONTENT
They are reported with FAN_EVENT_INFO_TYPE_RANGE info record.

Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250330125536.1408939-1-amir73il@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man?/fanotify*: Document FAN_REPORT_FD_ERROR
Amir Goldstein [Mon, 31 Mar 2025 13:39:57 +0000 (15:39 +0200)] 
man/man?/fanotify*: Document FAN_REPORT_FD_ERROR

This flag from v6.13 allows reporting detailed errors on failure to
open a file descriptor for an event.

This API was backported to LTS kernels v6.12.4 and v6.6.66.

Cc: Krishna Vivek Vitta <kvitta@microsoft.com>
Reviewed-by: Jan Kara <jack@suse.cz>
Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250331133959.1436376-1-amir73il@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man3type/intptr_t.3type: tfix
Miroslav Cimerman [Wed, 2 Apr 2025 16:27:26 +0000 (16:27 +0000)] 
man/man3type/intptr_t.3type: tfix

Signed-off-by: Miroslav Cimerman <mc@doas.su>
Message-ID: <wsk_s0nLv-HYkjBgAMVkOJW4DSkT5iYYr2anB6R-7X8ftiYyEKKOuNqJlE1jtRjeZjSvnlkxJ4Lm50DmcuS9ftSR_OQxu-8RcySOD5vTaKk=@doas.su>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
3 months agoman/man2/open_by_handle_at.2: srcfix
Alejandro Colomar [Wed, 2 Apr 2025 19:53:30 +0000 (21:53 +0200)] 
man/man2/open_by_handle_at.2: srcfix

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man7/fanotify.7: Document FAN_DENY_ERRNO()
Amir Goldstein [Mon, 31 Mar 2025 08:27:59 +0000 (10:27 +0200)] 
man/man7/fanotify.7: Document FAN_DENY_ERRNO()

Document FAN_DENY_ERRNO(), which was added in Linux 6.13 to
report specific errors on file access.

Cc: Jan Kara <jack@suse.cz>
Cc: Josef Bacik <josef@toxicpanda.com>
Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250331082759.1424401-3-amir73il@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man7/fanotify.7: The response field is now a bit mask instead of an enum
Amir Goldstein [Mon, 31 Mar 2025 08:27:57 +0000 (10:27 +0200)] 
man/man7/fanotify.7: The response field is now a bit mask instead of an enum

Since the introduction of the FAN_AUDIT response flag,
the response field of fanotify_response is no longer an enum
it is now a bitmask, so fix the wording around FAN_ALLOW and
FAN_DENY.

Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250331082759.1424401-1-amir73il@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2/open_by_handle_at.2: name_to_handle_at(): Document the AT_HANDLE_CONNECTABLE...
Amir Goldstein [Mon, 31 Mar 2025 08:16:42 +0000 (10:16 +0200)] 
man/man2/open_by_handle_at.2: name_to_handle_at(): Document the AT_HANDLE_CONNECTABLE flag

A flag since Linux 6.13 to indicate that the requested file_handle is
intended to be used for open_by_handle_at(2) to obtain an open file
with a known path.

Cc: Chuck Lever <chuck.lever@oracle.com>
Cc: Jeff Layton <jlayton@poochiereds.net>
Cc: Christian Brauner <brauner@kernel.org>
Cc: Jan Kara <jack@suse.cz>
Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250331081642.1423812-2-amir73il@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2/open_by_handle_at.2: name_to_handle_at(): Document the AT_HANDLE_MNT_ID_UNIQ...
Amir Goldstein [Mon, 31 Mar 2025 08:16:41 +0000 (10:16 +0200)] 
man/man2/open_by_handle_at.2: name_to_handle_at(): Document the AT_HANDLE_MNT_ID_UNIQUE flag

A flag since Linux 6.12 to indicate that the requested mount_id is
a 64-bit unique id.

Cc: Chuck Lever <chuck.lever@oracle.com>
Cc: Jeff Layton <jlayton@poochiereds.net>
Cc: Christian Brauner <brauner@kernel.org>
Cc: Jan Kara <jack@suse.cz>
Cc: Aleksa Sarai <cyphar@cyphar.com>
Signed-off-by: Amir Goldstein <amir73il@gmail.com>
Message-ID: <20250331081642.1423812-1-amir73il@gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2const/TIOCLINUX.2const: Document missing TIOCL_SETSEL selection modes: TIOCL_...
Günther Noack [Sun, 30 Mar 2025 14:30:40 +0000 (16:30 +0200)] 
man/man2const/TIOCLINUX.2const: Document missing TIOCL_SETSEL selection modes: TIOCL_SELPOINTER, TIOCL_SELCLEAR, TIOCL_SELMOUSEREPORT

Documents the following TIOCL_SETSEL sub-operations:

*  TIOCL_SELPOINTER
*  TIOCL_SELCLEAR
*  TIOCL_SELMOUSEREPORT

These previously undocumented selection modes for the Linux console
are implemented in <drivers/tty/vt/selection.c>.  The name "selection
mode" is slightly misleading as not all of them actually manipulate
the kernel's mouse selection buffer.

Includes clarified semantics pointed out by Jared Finder.

Cc: Hanno Böck <hanno@hboeck.de>
Cc: Jann Horn <jannh@google.com>
Cc: Jiri Slaby <jirislaby@kernel.org>
Cc: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Günther Noack <gnoack3000@gmail.com>
Message-ID: <20250330143038.4184-5-gnoack3000@gmail.com>
Acked-by: Jared Finder <jared@finder.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2const/TIOCLINUX.2const: Restructure documentation for TIOCL_SETSEL selection...
Günther Noack [Sun, 30 Mar 2025 14:30:39 +0000 (16:30 +0200)] 
man/man2const/TIOCLINUX.2const: Restructure documentation for TIOCL_SETSEL selection modes

*  Indent the documented selection modes into tagged paragraphs.
*  Document constants from the header file <tiocl.h> instead of numbers.
*  Clarify expansion semantics as suggested by Jared Finder.

Signed-off-by: Günther Noack <gnoack3000@gmail.com>
Message-ID: <20250330143038.4184-4-gnoack3000@gmail.com>
Acked-by: Jared Finder <jared@finder.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man3/: Use 'path' instead of 'pathname' for parameters
Alejandro Colomar [Sun, 30 Mar 2025 22:24:43 +0000 (00:24 +0200)] 
man/man3/: Use 'path' instead of 'pathname' for parameters

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man3/mkfifo.3: PATH_MAX limits the size, not the length
Alejandro Colomar [Sun, 30 Mar 2025 22:23:42 +0000 (00:23 +0200)] 
man/man3/mkfifo.3: PATH_MAX limits the size, not the length

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man7/boot.7: wsfix
Alejandro Colomar [Sun, 30 Mar 2025 20:12:21 +0000 (22:12 +0200)] 
man/man7/boot.7: wsfix

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/: Use 'path' instead of 'pathname' for parameters
Alejandro Colomar [Sun, 30 Mar 2025 19:00:40 +0000 (21:00 +0200)] 
man/: Use 'path' instead of 'pathname' for parameters

It's just as informative, and takes less space.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2/execve.2: Remove redundant text
Alejandro Colomar [Sun, 30 Mar 2025 19:51:15 +0000 (21:51 +0200)] 
man/man2/execve.2: Remove redundant text

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agosrc/bin/mansect: Use exit(1) instead of return
Alejandro Colomar [Sun, 30 Mar 2025 19:02:05 +0000 (21:02 +0200)] 
src/bin/mansect: Use exit(1) instead of return

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/: srcfix (\fX => \f[X])
Alejandro Colomar [Mon, 17 Jul 2023 20:43:18 +0000 (22:43 +0200)] 
man/: srcfix (\fX => \f[X])

While doing this global change, fix other minor issues found nearby.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2/recv.2: Don't use 0 as a null pointer constant
Peter Radisson [Sat, 29 Mar 2025 18:20:18 +0000 (19:20 +0100)] 
man/man2/recv.2: Don't use 0 as a null pointer constant

It was probably a typo, since in sendto(2) this is (..., NULL, 0).

Signed-off-by: Peter Radisson <radisson97@web.de>
Message-ID: <189ef077-18f4-43a3-9008-286a75e7bd91@web.de>
Reviewed-by: Carlos O'Donell <carlos@redhat.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2/posix_fadvise.2: Consistency fix (len => size)
Alejandro Colomar [Tue, 25 Mar 2025 00:45:01 +0000 (01:45 +0100)] 
man/man2/posix_fadvise.2: Consistency fix (len => size)

Fixes: 18e7c4597c4e (2024-11-17; "man/: Terminology consistency reforms (n, size, length)")
Closes: <https://bugzilla.kernel.org/show_bug.cgi?id=219921>
Reported-by: Paul Pluzhnikov <ppluzhnikov@google.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man3/strto[u]l.3: C23 added "0b" and "0B"
Alejandro Colomar [Sun, 23 Mar 2025 18:47:33 +0000 (19:47 +0100)] 
man/man3/strto[u]l.3: C23 added "0b" and "0B"

Link: <https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=64924422a99690d147a166b4de3103f3bf3eaf6c>
Reported-by: Bruno Haible <bruno@clisp.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man3/strtoul.3: The prefix "0X" is equivalent to "0x"
Alejandro Colomar [Sun, 23 Mar 2025 18:43:37 +0000 (19:43 +0100)] 
man/man3/strtoul.3: The prefix "0X" is equivalent to "0x"

strtol(3) mentiones both, but this page somehow forgot the uppercase
variant.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man3/strtol.3: CAVEATS: Clarify how to perform range checks
Alejandro Colomar [Fri, 21 Mar 2025 22:13:50 +0000 (23:13 +0100)] 
man/man3/strtol.3: CAVEATS: Clarify how to perform range checks

Reported-by: Bruno Haible <bruno@clisp.org>
Co-authored-by: Bruno Haible <bruno@clisp.org>
Signed-off-by: Bruno Haible <bruno@clisp.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man3/strto[u]l.3: BUGS: Signed numbers and white space are not rejected
Alejandro Colomar [Fri, 21 Mar 2025 20:35:52 +0000 (21:35 +0100)] 
man/man3/strto[u]l.3: BUGS: Signed numbers and white space are not rejected

Link: <https://stackoverflow.com/questions/60955490/strtoul-what-is-the-correct-return-value-for-very-negative-strings>
Reported-by: Bruno Haible <bruno@clisp.org>
Co-authored-by: Bruno Haible <bruno@clisp.org>
Signed-off-by: Bruno Haible <bruno@clisp.org>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man3/wc{,r}tomb.3: wfix regarding MB_CUR_MAX
Kang-Che Sung [Sun, 16 Mar 2025 18:32:13 +0000 (02:32 +0800)] 
man/man3/wc{,r}tomb.3: wfix regarding MB_CUR_MAX

Add the missing length requirement about MB_CUR_MAX to wcrtomb(3).

Change the wording on the MB_CUR_MAX requirement in wctomb(3). If
programmers know the wide character to convert beforehand, they are
allowed to use a buffer smaller than MB_CUR_MAX bytes, as long as it
"fits" the sequence.

Signed-off-by: Kang-Che Sung <explorer09@gmail.com>
Message-ID: <CADDzAfN7_kdv4iQtH=OpgSWtRuqOZXYhxsBiz_OF8Zqf-zy4_Q@mail.gmail.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2/get_mempolicy.2: SYNOPSIS: Use GNU fwd declaration of parameters for sizes...
Alejandro Colomar [Thu, 20 Mar 2025 22:13:35 +0000 (23:13 +0100)] 
man/man2/get_mempolicy.2: SYNOPSIS: Use GNU fwd declaration of parameters for sizes of array parameters

I forgot to include this change in the global change applied recently.

Fixes: d2c2db8830f8 (2025-03-14; "man/: SYNOPSIS: Use GNU forward-declarations of parameters for sizes of array parameters")
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/: SYNOPSIS: Use GNU forward-declarations of parameters for sizes of array parameters
Alejandro Colomar [Fri, 14 Mar 2025 17:33:41 +0000 (18:33 +0100)] 
man/: SYNOPSIS: Use GNU forward-declarations of parameters for sizes of array parameters

This syntax has been proposed for standardization in N3433.

Link: <https://www.open-std.org/jtc1/sc22/wg14/www/docs/n3433.pdf>
Cc: Christopher Bazley <chris.bazley.wg14@gmail.com>
Cc: Martin Uecker <uecker@tugraz.at>
Cc: Joseph Myers <josmyers@redhat.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoetc/cppcheck/cppcheck.suppress: Suppress staticFunction
Alejandro Colomar [Fri, 14 Mar 2025 17:49:48 +0000 (18:49 +0100)] 
etc/cppcheck/cppcheck.suppress: Suppress staticFunction

For example, in backtrace(3) we don't want to use 'static'.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/: EXAMPLES: Add missing 'static'
Alejandro Colomar [Fri, 14 Mar 2025 17:46:51 +0000 (18:46 +0100)] 
man/: EXAMPLES: Add missing 'static'

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoetc/cppcheck/cppcheck.suppress: Suppress nullPointerOutOfMemory
Alejandro Colomar [Fri, 14 Mar 2025 17:41:13 +0000 (18:41 +0100)] 
etc/cppcheck/cppcheck.suppress: Suppress nullPointerOutOfMemory

It causes false positives:

CPPCHECK .tmp/man/man2/open_by_handle_at.2.d/t_name_to_handle_at.c.lint-c.cppcheck.touch
.tmp/man/man2/open_by_handle_at.2.d/t_name_to_handle_at.c:35:5: warning: inconclusive: If memory allocation fails, then there is a possible null pointer dereference: fhp [nullPointerOutOfMemory]
    fhp->handle_bytes = 0;
    ^
.tmp/man/man2/open_by_handle_at.2.d/t_name_to_handle_at.c:26:17: note: Assuming allocation function fails
    fhp = malloc(fhsize);
                ^
.tmp/man/man2/open_by_handle_at.2.d/t_name_to_handle_at.c:26:17: note: Assignment 'fhp=malloc(fhsize)', assigned value is 0
    fhp = malloc(fhsize);
                ^
.tmp/man/man2/open_by_handle_at.2.d/t_name_to_handle_at.c:35:5: note: Null pointer dereference
    fhp->handle_bytes = 0;
    ^

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man3/: SYNOPSIS: Fix incorrect array parameters
Alejandro Colomar [Fri, 14 Mar 2025 16:58:20 +0000 (17:58 +0100)] 
man/man3/: SYNOPSIS: Fix incorrect array parameters

See the non-wide equivalent functions.

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2/getsockopt.2: SYNOPSIS: Add missing _Nullable qualifier
Alejandro Colomar [Fri, 14 Mar 2025 12:55:20 +0000 (13:55 +0100)] 
man/man2/getsockopt.2: SYNOPSIS: Add missing _Nullable qualifier

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man7/ip.7: Document capabilities to use IP_TRANSPARENT
Matthieu Buffet [Fri, 7 Mar 2025 22:22:44 +0000 (23:22 +0100)] 
man/man7/ip.7: Document capabilities to use IP_TRANSPARENT

CAP_NET_ADMIN has been overkill to use setsockopt(IP_TRANSPARENT)
since a discussion on LKML[1] and a patch[2] in 2011.  All that is
left to do is to let devs know they don't need CAP_NET_ADMIN.

[2] linux.git 6cc7a765c298 (2011-10-20; "net: allow CAP_NET_RAW to set socket options IP{,V6}_TRANSPARENT")

Link: [1] <https://lore.kernel.org/netdev/20111020.182214.629562655202957174.davem@davemloft.net/T/>
Signed-off-by: Matthieu Buffet <matthieu@buffet.re>
Message-ID: <20250307222244.597006-1-matthieu@buffet.re>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoStart of man-pages-NEXT: Move Changes to Changes.old
Alejandro Colomar [Thu, 6 Mar 2025 22:56:43 +0000 (23:56 +0100)] 
Start of man-pages-NEXT: Move Changes to Changes.old

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agolsm: Released 6.13
Alejandro Colomar [Thu, 6 Mar 2025 22:55:05 +0000 (23:55 +0100)] 
lsm: Released 6.13

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoChanges: Ready for 6.13 man-pages-6.13
Alejandro Colomar [Thu, 6 Mar 2025 22:49:09 +0000 (23:49 +0100)] 
Changes: Ready for 6.13

Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man7/landlock.7: Document IPC scoping (Landlock ABI v6)
Günther Noack [Mon, 3 Mar 2025 19:50:31 +0000 (20:50 +0100)] 
man/man7/landlock.7: Document IPC scoping (Landlock ABI v6)

With this ABI version, Landlock can restrict outgoing interactions with
higher-privileged Landlock domains through Abstract Unix Domain sockets
and signals.

Terminology:

*  The *IPC Scope* of a Landlock domain is that Landlock domain and its
   nested domains.

*  An *operation* (e.g., signaling, connecting to abstract UDS) is said
   to be *scoped within a domain* when the flag for that operation was
   set at ruleset creation time.  This means that for the purpose of
   this operation, only processes within the domain's IPC scope are
   reachable.

Link: <https://lore.kernel.org/all/20250303194510.135506-4-gnoack@google.com/>
Signed-off-by: Günther Noack <gnoack@google.com>
Cc: Mickaël Salaün <mic@digikod.net>
Cc: Tahera Fahimi <fahimitahera@gmail.com>
Cc: Tanya Agarwal <tanyaagarwal25699@gmail.com>
Cc: Daniel Burgener <dburgener@linux.microsoft.com>
Cc: <linux-security-module@vger.kernel.org>
Message-ID: <20250303195056.136777-4-gnoack@google.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man7/landlock.7: Document network support
Günther Noack [Mon, 3 Mar 2025 19:50:29 +0000 (20:50 +0100)] 
man/man7/landlock.7: Document network support

Copy over the existing wording from kernel documentation,
as it was introduced in Linux commit
51442e8d64bc (2023-10-26, "landlock: Document network support").
Landlock rules are not only about the filesystem any more
and the new wording is more appropriate.

Signed-off-by: Günther Noack <gnoack@google.com>
Cc: Mickaël Salaün <mic@digikod.net>
Cc: Tahera Fahimi <fahimitahera@gmail.com>
Cc: Tanya Agarwal <tanyaagarwal25699@gmail.com>
Cc: Daniel Burgener <dburgener@linux.microsoft.com>
Cc: <linux-security-module@vger.kernel.org>
Message-ID: <20250303195056.136777-2-gnoack@google.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
4 months agoman/man2/mkdir.2: ffix
Chen Linxuan [Mon, 3 Mar 2025 09:50:57 +0000 (17:50 +0800)] 
man/man2/mkdir.2: ffix

Fixes: 2904e040ded2 (2025-02-02; "man/man2/mkdir.2: ERRORS: Add EOVERFLOW")
Signed-off-by: Chen Linxuan <chenlinxuan@uniontech.com>
Message-ID: <6DF9A4EE0A868FB4+20250303095057.92138-1-chenlinxuan@uniontech.com>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
5 months agoshare/mk/build/pdf/book/prepare.pl: Add support for the Unix V10 manual
Deri James [Mon, 17 Feb 2025 18:52:46 +0000 (18:52 +0000)] 
share/mk/build/pdf/book/prepare.pl: Add support for the Unix V10 manual

Signed-off-by: Alejandro Colomar <alx@kernel.org>
5 months agoshare/mk/: Don't pass an escaped # to grep(1)
Alejandro Colomar [Thu, 27 Feb 2025 19:13:34 +0000 (20:13 +0100)] 
share/mk/: Don't pass an escaped # to grep(1)

We need to escape the # for old versions of make(1).  However, new
versions of grep(1) diagnose if it receives an escaped #.  To keep both
make(1) and grep(1) happy in both their old and new versions, we need to
take advantage of # not being a comment in bash(1) when not preceeded by
a space, and also of \# being translated into # by bash(1).

        alx@debian:~$ echo ''\#
        #
        alx@debian:~$ echo ''#
        #

Fixes: 76f12e3fd3ea (2025-02-10; "share/mk/: Escape '#' in regexes")
Reported-by: Sergei Trofimovich <slyich@gmail.com>
Cc: Florian Weimer <fw@deneb.enyo.de>
Cc: Boris Pigin <boris.pigin@gmail.com>
Suggested-by: Jakub Wilk <jwilk@jwilk.net>
References: <20250227162800.36exbwmqky6d7z4t@jwilk.net>
Signed-off-by: Alejandro Colomar <alx@kernel.org>
5 months agoman/man3/static_assert.3: EXAMPLES: Remove unused include
Alejandro Colomar [Sun, 23 Feb 2025 18:01:28 +0000 (19:01 +0100)] 
man/man3/static_assert.3: EXAMPLES: Remove unused include

Signed-off-by: Alejandro Colomar <alx@kernel.org>
5 months agoshare/mk/: diffoscope(1) is in the diffoscope-minimal package
Alejandro Colomar [Sun, 23 Feb 2025 17:52:19 +0000 (18:52 +0100)] 
share/mk/: diffoscope(1) is in the diffoscope-minimal package

Signed-off-by: Alejandro Colomar <alx@kernel.org>
5 months agoChanges.old: Fix location name
Alejandro Colomar [Mon, 24 Feb 2025 08:54:36 +0000 (09:54 +0100)] 
Changes.old: Fix location name

Signed-off-by: Alejandro Colomar <alx@kernel.org>
5 months agoStart of man-pages-NEXT: Move Changes to Changes.old
Alejandro Colomar [Mon, 24 Feb 2025 08:52:55 +0000 (09:52 +0100)] 
Start of man-pages-NEXT: Move Changes to Changes.old

Signed-off-by: Alejandro Colomar <alx@kernel.org>
5 months agolsm: Released 6.12
Alejandro Colomar [Mon, 24 Feb 2025 08:33:33 +0000 (09:33 +0100)] 
lsm: Released 6.12

Signed-off-by: Alejandro Colomar <alx@kernel.org>
5 months agoChanges: Ready for 6.12 man-pages-6.12
Alejandro Colomar [Sat, 22 Feb 2025 10:36:07 +0000 (11:36 +0100)] 
Changes: Ready for 6.12

Signed-off-by: Alejandro Colomar <alx@kernel.org>