]> git.ipfire.org Git - thirdparty/man-pages.git/log
thirdparty/man-pages.git
5 years agocgroup_namespaces.7: Remove redundant use of 'sh -c' in shell session
Michael Kerrisk [Sun, 14 Oct 2018 11:37:02 +0000 (13:37 +0200)] 
cgroup_namespaces.7: Remove redundant use of 'sh -c' in shell session

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoatoi.3: tfix
Michael Kerrisk [Sun, 14 Oct 2018 10:21:28 +0000 (12:21 +0200)] 
atoi.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agogetlogin.3: tfix
Michael Kerrisk [Sun, 14 Oct 2018 10:20:58 +0000 (12:20 +0200)] 
getlogin.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agottyslot.3: tfix
Michael Kerrisk [Sun, 14 Oct 2018 10:20:33 +0000 (12:20 +0200)] 
ttyslot.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agokeyctl.2: tfix
Michael Kerrisk [Sun, 14 Oct 2018 09:59:10 +0000 (11:59 +0200)] 
keyctl.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroup_namespaces.7: wfix
Michael Kerrisk [Sun, 14 Oct 2018 09:41:57 +0000 (11:41 +0200)] 
cgroup_namespaces.7: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: Complete partial sentence re kernel boot options and 'nsdelegate'
Michael Kerrisk [Sun, 14 Oct 2018 08:06:25 +0000 (10:06 +0200)] 
cgroups.7: Complete partial sentence re kernel boot options and 'nsdelegate'

The intended text was hidden elsewhere in the source of the
page as a comment.

https://bugzilla.kernel.org/show_bug.cgi?id=201029

Reported-by: Mike Weilgart <mike.weilgart@verticalsysadmin.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosched.7: SEE ALSO: add ps(1) and top(1)
Michael Kerrisk [Tue, 9 Oct 2018 10:53:13 +0000 (12:53 +0200)] 
sched.7: SEE ALSO: add ps(1) and top(1)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: Minor wording fix
Michael Kerrisk [Tue, 9 Oct 2018 09:48:45 +0000 (11:48 +0200)] 
cgroups.7: Minor wording fix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: wfix: use "threads" consistently
Michael Kerrisk [Tue, 9 Oct 2018 09:48:03 +0000 (11:48 +0200)] 
cgroups.7: wfix: use "threads" consistently

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: Add more detail on v2 'cpu' controller and realtime threads
Michael Kerrisk [Tue, 9 Oct 2018 09:45:43 +0000 (11:45 +0200)] 
cgroups.7: Add more detail on v2 'cpu' controller and realtime threads

Explicitly note the scheduling policies that are relevant for the
v2 'cpu' controller.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: Minor wording fix
Michael Kerrisk [Fri, 5 Oct 2018 06:49:15 +0000 (08:49 +0200)] 
cgroups.7: Minor wording fix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: Rework discussion of writing to cgroup.type file
Michael Kerrisk [Thu, 4 Oct 2018 20:22:31 +0000 (22:22 +0200)] 
cgroups.7: Rework discussion of writing to cgroup.type file

In particular, it is possible to write "threaded" to a
cgroup.type file if the current type is "domain threaded".
Previously, the text had implied that this was not possible.
Verified by experiment on Linux 4.15 and 4.19-rc.

Reported-by: Leah Hanson <lhanson@pivotal.io>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agopid_namespaces.7: Note a detail of /proc/PID/ns/pid_for_children behavior
Michael Kerrisk [Mon, 1 Oct 2018 12:47:49 +0000 (14:47 +0200)] 
pid_namespaces.7: Note a detail of /proc/PID/ns/pid_for_children behavior

After clone(CLONE_NEWPID), /proc/PID/ns/pid_for_children is empty
until the first child is created. Verified by experiment.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agopid_namespaces.7: Note that a process can do unshare(CLONE_NEWPID) only once
Michael Kerrisk [Mon, 1 Oct 2018 12:42:07 +0000 (14:42 +0200)] 
pid_namespaces.7: Note that a process can do unshare(CLONE_NEWPID) only once

(See the recent commit to the unshare(2) manual page.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoxcrypt.3: Warn folks not to use these functions
Jason A. Donenfeld [Fri, 28 Sep 2018 21:15:29 +0000 (23:15 +0200)] 
xcrypt.3: Warn folks not to use these functions

There is not an acceptable reason to use these functions ever in
new code.  For example, just observe the implementation of the
KDF:

/*
 * Turn password into DES key
 */
void
passwd2des_internal (char *pw, char *key)
{
  int i;

  memset (key, 0, 8);
  for (i = 0; *pw && i < 8; ++i)
    key[i] ^= *pw++ << 1;

  des_setparity (key);
}

This kind of nonsense isn't okay in the year 2017. Therefore, we
enlighten our poor users.

[Note from mtk: I think Jason knows that of which he talks.]

Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocapabilities.7: Update URL for location of POSIX.1e draft standard
Michael Kerrisk [Fri, 28 Sep 2018 21:07:03 +0000 (23:07 +0200)] 
capabilities.7: Update URL for location of POSIX.1e draft standard

Reported-by: Allison Randal <allison@lohutok.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agounshare.2: Minor tweaks to Tycho Andersen's patch
Michael Kerrisk [Fri, 28 Sep 2018 20:43:29 +0000 (22:43 +0200)] 
unshare.2: Minor tweaks to Tycho Andersen's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agounshare.2: Note EINVAL when unsharing pid ns twice
Tycho Andersen [Fri, 28 Sep 2018 19:12:08 +0000 (13:12 -0600)] 
unshare.2: Note EINVAL when unsharing pid ns twice

The kernel doesn't allow unsharing a pid NS if it has previously been
unshared, per this check in copy_pid_ns:

        if (task_active_pid_ns(current) != old_ns)
                return ERR_PTR(-EINVAL);

so let's note that.

Signed-off-by: Tycho Andersen <tycho@tycho.ws>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agostat.2: ERRORS: ENOENT can occur where a path component is a dangling symlink
Michael Kerrisk [Fri, 28 Sep 2018 20:01:09 +0000 (22:01 +0200)] 
stat.2: ERRORS: ENOENT can occur where a path component is a dangling symlink

See https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909789

Reported-by: Alessandro Vesely <vesely@tana.it>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agostat.2: Minor fix: split distinct ENOENT cases into separate list entries
Michael Kerrisk [Fri, 28 Sep 2018 19:51:29 +0000 (21:51 +0200)] 
stat.2: Minor fix: split distinct ENOENT cases into separate list entries

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoopen.2: Minor fix: split distinct ENOENT cases into separate list entries
Michael Kerrisk [Fri, 28 Sep 2018 19:48:59 +0000 (21:48 +0200)] 
open.2: Minor fix: split distinct ENOENT cases into separate list entries

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosched.7: SEE ALSO: add chcpu(1), lscpu(1)
Michael Kerrisk [Fri, 28 Sep 2018 16:38:48 +0000 (18:38 +0200)] 
sched.7: SEE ALSO: add chcpu(1), lscpu(1)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: Minor clarification to remove possible ambiguity
Michael Kerrisk [Thu, 20 Sep 2018 10:25:00 +0000 (12:25 +0200)] 
cgroups.7: Minor clarification to remove possible ambiguity

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoepoll_ctl.2: Minor rewording: split a long paragraph
Michael Kerrisk [Sat, 15 Sep 2018 23:23:15 +0000 (01:23 +0200)] 
epoll_ctl.2: Minor rewording: split a long paragraph

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomalloc.3: Since glibc 2.29, realloc() is exposed by defining _DEFAULT_SOURCE
Michael Kerrisk [Fri, 14 Sep 2018 07:51:30 +0000 (09:51 +0200)] 
malloc.3: Since glibc 2.29, realloc() is exposed by defining _DEFAULT_SOURCE

Info gleaned from glilic NEWS file.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocapabilities.7: Ambient capabilities do not trigger secure-execution mode
Michael Kerrisk [Wed, 12 Sep 2018 22:44:15 +0000 (00:44 +0200)] 
capabilities.7: Ambient capabilities do not trigger secure-execution mode

Reported-by: Pierre Chifflier <pollux@debian.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agofcntl.2: Actual pipe capacity may in practice be less than nominal capacity
Michael Kerrisk [Wed, 12 Sep 2018 15:21:30 +0000 (17:21 +0200)] 
fcntl.2: Actual pipe capacity may in practice be less than nominal capacity

The number of bytes that can be written to the pipe may be less
(sometimes substantially less) than the nominal capacity. This
was confirmed with some testing. For example, when writing
4097-byte blocks to a pipe with 65536 byte capacity, only 45066
bytes could be written (i.e., 20470 bytes less than 65536).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoclone.2: Clarify the discussion of threads and signals
Michael Kerrisk [Mon, 10 Sep 2018 09:26:34 +0000 (11:26 +0200)] 
clone.2: Clarify the discussion of threads and signals

And explicitly introduce the terms "process-directed" and
"thread-directed" signals.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosignal.7: SEE ALSO: add clone(2)
Michael Kerrisk [Mon, 10 Sep 2018 09:18:06 +0000 (11:18 +0200)] 
signal.7: SEE ALSO: add clone(2)

Because of the discussion of trheads and signals in clone(2)/

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoclone.2: Rework discussion of threads and signals
Michael Kerrisk [Mon, 10 Sep 2018 09:08:31 +0000 (11:08 +0200)] 
clone.2: Rework discussion of threads and signals

The discussion is phrased in terms of signals send using kill(2),
but applies equally to a signal sent by the kernel.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomemfd_create.2: _GNU_SOURCE is required
Joseph C. Sible [Mon, 3 Sep 2018 22:35:30 +0000 (18:35 -0400)] 
memfd_create.2: _GNU_SOURCE is required

The memfd_create function and its corresponding constants have
required _GNU_SOURCE for as long as they've been in glibc.

Signed-off-by: Joseph C. Sible <josephcsible@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocgroups.7: tfix
Michael Kerrisk [Thu, 6 Sep 2018 21:19:36 +0000 (23:19 +0200)] 
cgroups.7: tfix

Reported-by: Mike Weilgart <mike.weilgart@verticalsysadmin.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: tfix
Jakub Wilk [Thu, 30 Aug 2018 11:04:20 +0000 (13:04 +0200)] 
mount.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoconnect.2: tfix
Jakub Wilk [Thu, 30 Aug 2018 11:04:19 +0000 (13:04 +0200)] 
connect.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoreboot.2: Johannes Liebermann <johanan.liebermann@gmail.com>
Johannes Liebermann [Wed, 5 Sep 2018 06:52:33 +0000 (08:52 +0200)] 
reboot.2: Johannes Liebermann <johanan.liebermann@gmail.com>

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agofnmatch.3: Clarify "shell wildcard pattern"
Elliott Hughes [Wed, 5 Sep 2018 06:43:11 +0000 (08:43 +0200)] 
fnmatch.3: Clarify "shell wildcard pattern"

There's a detailed explanation in glob(7), so reuse the same text
glob(3) uses to redirect the reader, rather than inlining a short
explanation.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomalloc.3: Add reference to glibc MallocInternals wiki
Michael Kerrisk [Sat, 1 Sep 2018 06:11:52 +0000 (08:11 +0200)] 
malloc.3: Add reference to glibc MallocInternals wiki

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Minor tweaks to Tobias Klauser's patch
Michael Kerrisk [Sun, 26 Aug 2018 11:46:40 +0000 (13:46 +0200)] 
socket.2: Minor tweaks to Tobias Klauser's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosocket.2: Document AF_XDP
Tobias Klauser [Wed, 22 Aug 2018 09:01:12 +0000 (11:01 +0200)] 
socket.2: Document AF_XDP

Document AF_XDP added in Linux 4.18.

Signed-off-by: Tobias Klauser <tklauser@distanz.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoconnect.2: srcfix: rewrap source lines
Michael Kerrisk [Sun, 26 Aug 2018 11:41:23 +0000 (13:41 +0200)] 
connect.2: srcfix: rewrap source lines

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoconnect.2: Document error semantics of nonblocking UNIX domain sockets
Benjamin Peterson [Thu, 23 Aug 2018 04:13:39 +0000 (21:13 -0700)] 
connect.2: Document error semantics of nonblocking UNIX domain sockets

connect(2) on a nonblocking UNIX domain socket when the receive
queue is full results in EAGAIN [1]. This is unlike other
connection-based socket families that return EINPROGRESS as
already documented.

mtk: confirmed with some light testing. And in
net/unix/af_unix.c::unix_stream_connect(), we have:

        if (unix_recvq_full(other)) {
                err = -EAGAIN;
                if (!timeo)
                        goto out_unlock;

Signed-off-by: Benjamin Peterson <benjamin@python.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agommap.2: Minor rewording
Michael Kerrisk [Sun, 26 Aug 2018 11:29:58 +0000 (13:29 +0200)] 
mmap.2: Minor rewording

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agommap.2: Explicitly state that the fd can be closed
Elliott Hughes [Sun, 26 Aug 2018 11:14:33 +0000 (13:14 +0200)] 
mmap.2: Explicitly state that the fd can be closed

I regularly see excessive fd usage bugs (or even leaks) caused by
people who think they need to keep the fd open as long as the
mapping exists.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agopivot_root.2: Document EINVAL if root is rootfs
Joseph Sible [Thu, 9 Aug 2018 04:23:13 +0000 (00:23 -0400)] 
pivot_root.2: Document EINVAL if root is rootfs

Per the comment on the pivot_root syscall in fs/namespace.c:

    Also, the current root cannot be on the 'rootfs'
    (initial ramfs) filesystem.  See
    Documentation/filesystems/ramfs-rootfs-initramfs.txt
    for alternatives in this situation.

Signed-off-by: Joseph C. Sible <josephcsible@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agotrunc.3: Make the description a little clearer
Michael Kerrisk [Sun, 26 Aug 2018 08:38:09 +0000 (10:38 +0200)] 
trunc.3: Make the description a little clearer

The double negative is a little confusing, but required. But try
to make the semantics a little clearer in the wording (which is
now closer to the wording in the C standard).

Reported-by: Eric Benton <erbenton@comcast.net>
Reported-by: G. Branden Robinson <g.branden.robinson@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agotrunc.3: Emphasize that the return value is a floating-point number
Michael Kerrisk [Sun, 26 Aug 2018 08:35:13 +0000 (10:35 +0200)] 
trunc.3: Emphasize that the return value is a floating-point number

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agowait.2: Add some cross references to core(5)
Michael Kerrisk [Tue, 21 Aug 2018 09:51:09 +0000 (11:51 +0200)] 
wait.2: Add some cross references to core(5)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agosigaltstack.2: tfix
Hiroya Ito [Tue, 21 Aug 2018 06:18:05 +0000 (15:18 +0900)] 
sigaltstack.2: tfix

MINSTKSZ is not defined anywhere, MINSIGSTKSZ seems valid instead.

Signed-off-by: Hiroya Ito <hiroyan@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agocore.5: Add cross reference to vdso(7) where "virtaul DSO" is mentioned
Michael Kerrisk [Tue, 21 Aug 2018 07:04:13 +0000 (09:04 +0200)] 
core.5: Add cross reference to vdso(7) where "virtaul DSO" is mentioned

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: Add MS_STRICTATIME to list of flags that can be used in remount
Michael Kerrisk [Mon, 20 Aug 2018 15:03:32 +0000 (17:03 +0200)] 
mount.2: Add MS_STRICTATIME to list of flags that can be used in remount

Reported-by: Simone Piccardi <piccardi@truelite.it>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: Clarify that per-superblock flags are shared during remount
Michael Kerrisk [Mon, 20 Aug 2018 14:32:50 +0000 (16:32 +0200)] 
mount.2: Clarify that per-superblock flags are shared during remount

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: Attempts to change MS_SILENT setting during remount are silently ignored
Michael Kerrisk [Mon, 20 Aug 2018 14:27:50 +0000 (16:27 +0200)] 
mount.2: Attempts to change MS_SILENT setting during remount are silently ignored

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: Clearly distinguish per-mount-point vs per-superblock mount flags
Michael Kerrisk [Mon, 20 Aug 2018 14:24:20 +0000 (16:24 +0200)] 
mount.2: Clearly distinguish per-mount-point vs per-superblock mount flags

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: wfix
Michael Kerrisk [Mon, 20 Aug 2018 14:02:41 +0000 (16:02 +0200)] 
mount.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: MS_SILENT is ignored when changing propagation type
Michael Kerrisk [Mon, 20 Aug 2018 13:58:55 +0000 (15:58 +0200)] 
mount.2: MS_SILENT is ignored when changing propagation type

MS_SILENT can be specified when changing propagation type,
but is ignored, as far as I can see from reading the code.
(The flags are passed to do_change_type(), which, as well
as the propagation flags, allows MS_REC and MS_SILENT
(in flags_to_propagation_type()), but does noting with
MS_SILENT. (Linux 4.17 source)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: wfix
Michael Kerrisk [Mon, 20 Aug 2018 13:57:41 +0000 (15:57 +0200)] 
mount.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: Minor rewording
Michael Kerrisk [Mon, 20 Aug 2018 13:51:30 +0000 (15:51 +0200)] 
mount.2: Minor rewording

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: Remove crufty sentence about MS_BIND + MS_REMOUNT
Michael Kerrisk [Mon, 20 Aug 2018 13:47:52 +0000 (15:47 +0200)] 
mount.2: Remove crufty sentence about MS_BIND + MS_REMOUNT

This sentence is left over from an earlier rewrite of the text,
and the relevant details are covered a few paragraphs later.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: srcfix
Michael Kerrisk [Mon, 20 Aug 2018 13:07:08 +0000 (15:07 +0200)] 
mount.2: srcfix

5 years agomount.2: srcfix: update FIXME
Michael Kerrisk [Mon, 20 Aug 2018 13:03:49 +0000 (15:03 +0200)] 
mount.2: srcfix: update FIXME

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: tfix
Michael Kerrisk [Mon, 20 Aug 2018 13:00:16 +0000 (15:00 +0200)] 
mount.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: SEE ALSO: add ioctl_iflags(2)
Michael Kerrisk [Mon, 20 Aug 2018 12:43:57 +0000 (14:43 +0200)] 
mount.2: SEE ALSO: add ioctl_iflags(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: srcfix: add FIXME
Michael Kerrisk [Mon, 20 Aug 2018 11:19:02 +0000 (13:19 +0200)] 
mount.2: srcfix: add FIXME

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: Mandatory locking also now requires CONFIG_MANDATORY_FILE_LOCKING
Michael Kerrisk [Mon, 20 Aug 2018 10:57:42 +0000 (12:57 +0200)] 
mount.2: Mandatory locking also now requires CONFIG_MANDATORY_FILE_LOCKING

This is so since Linux 4.5. See the definition of may_mandlock()
in fs/namespace.c.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: ffix
Michael Kerrisk [Mon, 20 Aug 2018 10:06:30 +0000 (12:06 +0200)] 
mount.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: ffix
Michael Kerrisk [Mon, 20 Aug 2018 09:50:41 +0000 (11:50 +0200)] 
mount.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agomount.2: wfix
Michael Kerrisk [Mon, 20 Aug 2018 07:24:21 +0000 (09:24 +0200)] 
mount.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agorename.2: Add feature test macro for renameat2()
Tobias Klauser [Thu, 16 Aug 2018 07:24:53 +0000 (09:24 +0200)] 
rename.2: Add feature test macro for renameat2()

The glibc wrapper for renameat2() was added in glibc 2.28 and
requires _GNU_SOURCE.

Signed-off-by: Tobias Klauser <tklauser@distanz.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: tfix
Jakub Wilk [Mon, 20 Aug 2018 08:30:51 +0000 (10:30 +0200)] 
proc.5: tfix

Remove duplicated word.

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agostrcpy.3: Use "destination" consistently (instead of "target" sometimes)
Michael Kerrisk [Mon, 20 Aug 2018 10:27:39 +0000 (12:27 +0200)] 
strcpy.3: Use "destination" consistently (instead of "target" sometimes)

Reported-by: Frank Theile <ftheile@grundfos.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: ffix
Lucas Werkmeister [Sat, 18 Aug 2018 11:11:11 +0000 (13:11 +0200)] 
proc.5: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Reword /proc/PID/fdinfo timerfd field descriptions as a hanging list
Michael Kerrisk [Sat, 18 Aug 2018 08:03:45 +0000 (10:03 +0200)] 
proc.5: Reword /proc/PID/fdinfo timerfd field descriptions as a hanging list

And a few other minor tweaks to the text.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Add a few details on /rpoc/PID/fdinfo timerfd
Michael Kerrisk [Sat, 18 Aug 2018 07:57:47 +0000 (09:57 +0200)] 
proc.5: Add a few details on /rpoc/PID/fdinfo timerfd

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Minor tweaks to Lukas Wermeister's patch
Michael Kerrisk [Sat, 18 Aug 2018 07:52:05 +0000 (09:52 +0200)] 
proc.5: Minor tweaks to Lukas Wermeister's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Document fdinfo format for timerfd
Lucas Werkmeister [Thu, 31 May 2018 22:26:02 +0000 (00:26 +0200)] 
proc.5: Document fdinfo format for timerfd

Extended information for timerfd file descriptors in
/proc/[pid]/fdinfo was added in commit af9c4957cf21 ("timerfd:
Implement show_fdinfo method", 2014-07-16), to support
checkpoint/restore for such file descriptors (see also the
TFD_IOC_SET_TICKS ioctl which is documented in timerfd_create.2).

Signed-off-by: Lucas Werkmeister <mail@lucaswerkmeister.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agouser_namespaces.7: wfix
Lucas Werkmeister [Thu, 16 Aug 2018 16:04:59 +0000 (18:04 +0200)] 
user_namespaces.7: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoio_submit.2: Minor tweaks to Adam Manzanares' patch
Michael Kerrisk [Mon, 13 Aug 2018 15:07:01 +0000 (17:07 +0200)] 
io_submit.2: Minor tweaks to Adam Manzanares' patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoio_submit.2: ffix
Michael Kerrisk [Mon, 13 Aug 2018 15:04:28 +0000 (17:04 +0200)] 
io_submit.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoio_submit.2: Document IOCB_FLAG_IOPRIO
Adam Manzanares [Fri, 13 Jul 2018 20:58:31 +0000 (13:58 -0700)] 
io_submit.2: Document IOCB_FLAG_IOPRIO

The newly added IOCB_FLAG_IOPRIO aio_flag introduces new behaviors
and return values.

The details of this new feature are posted here:
https://lkml.org/lkml/2018/5/22/809

Signed-off-by: Adam Manzanares <adam.manzanares@wdc.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: srcfix: rewrap source lines
Michael Kerrisk [Mon, 13 Aug 2018 14:51:30 +0000 (16:51 +0200)] 
proc.5: srcfix: rewrap source lines

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: Describe ambiguities in /proc/<pid>/maps
Elvira Khabirova [Thu, 19 Jul 2018 01:40:04 +0000 (04:40 +0300)] 
proc.5: Describe ambiguities in /proc/<pid>/maps

Pathname escaping is not done properly in /proc/<pid>/maps;
because of this, different pathnames may appear the same
(verified by experiment and reading the source code).

Further details from Elvira about the relevant location in
the kernel code:

    show_map_vma() from fs/proc/task_mmu.c uses seq_file_path()
    from fs/seq_file.c to print the dentry name, which in turn
    calls seq_path() from the same file.  seq_path() uses
    d_path() from fs/d_path.c to get the path name; this is
    where the " (deleted)" part comes from. This is followed by
    mangling the string with mangle_path() (fs/seq_file.c); this
    function only replaces those characters that were supplied
    in the "esc" argument and does not bother with escaping
    anything else ('\\', for example).  The value of this
    argument comes without modifications from the initial call
    of seq_file_path() by show_map_vma(), and that is "\n".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoperf_event_open.2: Document the PERF_EVENT_IOC_QUERY_BPF ioctl
Vince Weaver [Mon, 13 Aug 2018 14:27:01 +0000 (16:27 +0200)] 
perf_event_open.2: Document the PERF_EVENT_IOC_QUERY_BPF ioctl

The PERF_EVENT_IOC_QUERY_BPF ioctl was introduced in Linux 4.16.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoperf_event_open.2: wfix
Michael Kerrisk [Mon, 13 Aug 2018 14:21:43 +0000 (16:21 +0200)] 
perf_event_open.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoperf_event_open.2: Document the PERF_EVENT_IOC_MODIFY_ATTRIBUTES ioctl
Vince Weaver [Mon, 13 Aug 2018 14:20:39 +0000 (16:20 +0200)] 
perf_event_open.2: Document the PERF_EVENT_IOC_MODIFY_ATTRIBUTES ioctl

The PERF_EVENT_IOC_MODIFY_ATTRIBUTES ioctl was introduced in
Linux 4.17.  It currently only works on breakpoint events.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoperf_event_open.2: Document the PERF_EVENT_IOC_PAUSE_OUTPUT ioctl
Vince Weaver [Mon, 13 Aug 2018 14:04:06 +0000 (16:04 +0200)] 
perf_event_open.2: Document the PERF_EVENT_IOC_PAUSE_OUTPUT ioctl

The PERF_EVENT_IOC_PAUSE_OUTPUT ioctl was introduced in Linux 4.7.

I've have this patch for a long time, I apologize for the delay
in getting it submitted.  I've made some minor changes to the
original patch proposed by Wang Nan.

Signed-off-by: Wang Nan <wangnan0@huawei.com>
Reviewed-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoperf_event_open.2: Clarify exclude_idle
Vince Weaver [Tue, 12 Jun 2018 16:12:31 +0000 (12:12 -0400)] 
perf_event_open.2: Clarify exclude_idle

It turns out no one is really sure what the perf_event_open.2
exclude_idle field is supposed to do, and a recent thread on the
linux-kernel list:
[RFC] perf/core: what is exclude_idle supposed to do
did not really clarify things.

I think the following adjustment to the page clarifies things
at least a little.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoperf_event_open.2: Fix prctl behavior description
Vince Weaver [Mon, 11 Jun 2018 17:26:52 +0000 (13:26 -0400)] 
perf_event_open.2: Fix prctl behavior description

Some discussion on the linux-perf-users list has turned up that
the perf_event_open.2 description of how
PR_TASK_PERF_EVENTS_ENABLE / PR_TASK_PERF_EVENTS_DISABLE prctl()
works is misleading.

The descriptions were based on the tools/perf/design.txt document
which describes behavior that was removed in 082ff5a2767a06 (prior
to 2.6.31, the first release with perf_event_open support).

I have written some tests in my perf_event_tests testsuite that
verifies the behavior of prctl() in this case.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agonamespaces.7: tfix
Jakub Wilk [Thu, 9 Aug 2018 19:16:35 +0000 (21:16 +0200)] 
namespaces.7: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agobpf.2: srcfix: fix typo in kernel version revied for JIT compiler source
Michael Kerrisk [Thu, 9 Aug 2018 19:06:52 +0000 (21:06 +0200)] 
bpf.2: srcfix: fix typo in kernel version revied for JIT compiler source

Reported-by: Tobias Klauser <tklauser@distanz.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agobpf.2: Minor tweaks to Tobias Klauser's patch
Michael Kerrisk [Thu, 9 Aug 2018 13:49:18 +0000 (15:49 +0200)] 
bpf.2: Minor tweaks to Tobias Klauser's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agobpf.2: Update JIT support list for Linux 4.18
Tobias Klauser [Wed, 8 Aug 2018 10:06:38 +0000 (12:06 +0200)] 
bpf.2: Update JIT support list for Linux 4.18

JIT support for x86-32 was during the Linux 4.18 release cycle.
Also correct the entry for MIPS (only MIPS64 is supported).

Signed-off-by: Tobias Klauser <tklauser@distanz.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoproc.5: tfix
Michael Kerrisk [Thu, 9 Aug 2018 06:26:29 +0000 (08:26 +0200)] 
proc.5: tfix

Reported-by: Stan Schwertly <stan@schwertly.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agovmsplice.2: Minor tweaks to Andrei's patch
Michael Kerrisk [Tue, 7 Aug 2018 12:33:29 +0000 (14:33 +0200)] 
vmsplice.2: Minor tweaks to Andrei's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agovmsplice.2: Note that vmsplice can splice pages from pipe to memory
Andrei Vagin [Tue, 7 Aug 2018 12:30:16 +0000 (14:30 +0200)] 
vmsplice.2: Note that vmsplice can splice pages from pipe to memory

The man page notes that vmsplice() can splice pages from memory
to a pipe, but it can work in the other direction as well.

Cc: Jens Axboe <axboe@kernel.dk>
Signed-off-by: Andrei Vagin <avagin@openvz.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agoresolv.conf.5: Document no-reload (RES_NPRELOAD) option
Nikola Forró [Wed, 11 Jul 2018 08:58:38 +0000 (10:58 +0200)] 
resolv.conf.5: Document no-reload (RES_NPRELOAD) option

Signed-off-by: Nikola Forró <nforro@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agonamespaces.7: tfix
Tobias Klauser [Mon, 6 Aug 2018 12:39:56 +0000 (14:39 +0200)] 
namespaces.7: tfix

Signed-off-by: Tobias Klauser <tklauser@distanz.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agorename.2: renameat2() now has a glibc wrapper; remove mention of syscall(2)
Tobias Klauser [Mon, 6 Aug 2018 12:30:51 +0000 (14:30 +0200)] 
rename.2: renameat2() now has a glibc wrapper; remove mention of syscall(2)

The glibc wrapper was added in glibc 2.28

Signed-off-by: Tobias Klauser <tklauser@distanz.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agostatx.2: statx() now has a glibc wrapper; remove mention of syscall(2)
Tobias Klauser [Mon, 6 Aug 2018 12:28:37 +0000 (14:28 +0200)] 
statx.2: statx() now has a glibc wrapper; remove mention of syscall(2)

The glibc wrapper was added in glibc 2.28

Signed-off-by: Tobias Klauser <tklauser@distanz.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
5 years agostrcmp.3: tfix
Michael Kerrisk [Sat, 4 Aug 2018 10:41:19 +0000 (12:41 +0200)] 
strcmp.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>