]> git.ipfire.org Git - thirdparty/man-pages.git/log
thirdparty/man-pages.git
8 years agoReady for 4.03 man-pages-4.03
Michael Kerrisk [Sat, 5 Dec 2015 09:45:16 +0000 (10:45 +0100)] 
Ready for 4.03

8 years agoRemoved trailing white space at end of lines
Michael Kerrisk [Sat, 5 Dec 2015 09:45:06 +0000 (10:45 +0100)] 
Removed trailing white space at end of lines

8 years agomremap.2, open.2, perf_event_open.2, prctl.2, ptrace.2, reboot.2, seccomp.2, signalfd...
Michael Kerrisk [Sat, 5 Dec 2015 09:43:33 +0000 (10:43 +0100)] 
mremap.2, open.2, perf_event_open.2, prctl.2, ptrace.2, reboot.2, seccomp.2, signalfd.2, syscalls.2, __ppc_set_ppr_med.3, daemon.3, dirfd.3, fgetgrent.3, fgetpwent.3, getauxval.3, getspnam.3, mallinfo.3, mallopt.3, posix_fallocate.3, termios.3, tty_ioctl.4, core.5, nsswitch.conf.5, proc.5, aio.7, capabilities.7, path_resolution.7, pipe.7, rtld-audit.7, signal.7, tcp.7: tstamp

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoChanges: Ready for 4.03
Michael Kerrisk [Fri, 4 Dec 2015 16:20:06 +0000 (17:20 +0100)] 
Changes: Ready for 4.03

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodlopen.3: Include a shell session showing build/run in EXAMPLE
Michael Kerrisk [Sat, 5 Dec 2015 07:11:10 +0000 (08:11 +0100)] 
dlopen.3: Include a shell session showing build/run in EXAMPLE

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodlopen.3: Change arguments to main() to "void" in EXAMPLE
Michael Kerrisk [Sat, 5 Dec 2015 07:10:40 +0000 (08:10 +0100)] 
dlopen.3: Change arguments to main() to "void" in EXAMPLE

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodlopen.3: Correct the pathname used in EXAMPLE
Michael Kerrisk [Sat, 5 Dec 2015 07:00:25 +0000 (08:00 +0100)] 
dlopen.3: Correct the pathname used in EXAMPLE

Quoting Florian:

    This does not work because libm.so can be a linker script:

           handle = dlopen("libm.so", RTLD_LAZY);

    The proper way to do this is to include <gnu/lib-names.h>
    and use LIBM_SO.

See https://bugzilla.kernel.org/show_bug.cgi?id=108821

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: LD_DEBUG is effective in secure-execution mode if /etc/suid-debug exists
Maria Guseva [Sat, 5 Dec 2015 07:29:33 +0000 (08:29 +0100)] 
ld.so.8: LD_DEBUG is effective in secure-execution mode if /etc/suid-debug exists

Reported-by: Silvan Jegen <s.jegen@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: wfix
Michael Kerrisk [Sat, 5 Dec 2015 07:17:44 +0000 (08:17 +0100)] 
ld.so.8: wfix

Reported-by: Maria Guseva <m.guseva@samsung.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: Minor typo fixes
Michael Kerrisk [Fri, 4 Dec 2015 20:47:38 +0000 (21:47 +0100)] 
ld.so.8: Minor typo fixes

Reported-by: Silvan Jegen <s.jegen@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: Replace mentions of set-UID/set-GID programs with secure-execution mode
Michael Kerrisk [Sun, 13 Sep 2015 20:10:47 +0000 (22:10 +0200)] 
ld.so.8: Replace mentions of set-UID/set-GID programs with secure-execution mode

Inspired by a patch from Maria Guseva.

Reported-by: Maria Guseva <m.guseva@samsung.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: Describe secure-execution mode
Michael Kerrisk [Sun, 13 Sep 2015 13:39:24 +0000 (15:39 +0200)] 
ld.so.8: Describe secure-execution mode

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodaemon.3: Minor wording fix
Michael Kerrisk [Fri, 4 Dec 2015 19:18:54 +0000 (20:18 +0100)] 
daemon.3: Minor wording fix

As noted by Florian Weimer:

    The manual daemon(3) manual page talks about the "calling
    process's current working directory".  I think this is
    misleading because the function exits the calling process
    before changing the current directory.

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoscanf.3: Minor wording fix in %s description
Michael Kerrisk [Fri, 4 Dec 2015 19:05:17 +0000 (20:05 +0100)] 
scanf.3: Minor wording fix in %s description

Reported-by: Stefan Tauner <tauner@technikum-wien.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosyscalls.2: Add mlock(2)
Michael Kerrisk [Fri, 4 Dec 2015 15:51:29 +0000 (16:51 +0100)] 
syscalls.2: Add mlock(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Note that arg4 and arg5 must be zero for CAP_AMBIENT
Michael Kerrisk [Fri, 4 Dec 2015 15:05:27 +0000 (16:05 +0100)] 
prctl.2: Note that arg4 and arg5 must be zero for CAP_AMBIENT

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Document 'CapAmb' in /proc/PID/status
Michael Kerrisk [Fri, 4 Dec 2015 13:57:55 +0000 (14:57 +0100)] 
proc.5: Document 'CapAmb' in /proc/PID/status

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Reorder options alphabetically
Michael Kerrisk [Fri, 4 Dec 2015 09:30:46 +0000 (10:30 +0100)] 
prctl.2: Reorder options alphabetically

Employ a pseudo-alphabetical order, ordering options after removal
of any "PR_", "PR_SET_", or "PR_GET" prefix.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agocapabilities.7: Various additions and reworkings for ambient capability text
Michael Kerrisk [Fri, 4 Dec 2015 09:20:18 +0000 (10:20 +0100)] 
capabilities.7: Various additions and reworkings for ambient capability text

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agocapabilities.7: srcfix
Michael Kerrisk [Fri, 4 Dec 2015 08:56:51 +0000 (09:56 +0100)] 
capabilities.7: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agocapabilities.7: Document ambient capabilities
Andy Lutomirski [Fri, 4 Dec 2015 07:32:35 +0000 (08:32 +0100)] 
capabilities.7: Document ambient capabilities

Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Andy Lutomirski <luto@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: RETURN VALUE: Add PR_CAP_AMBIENT + PR_CAP_AMBIENT_IS_SET case
Michael Kerrisk [Fri, 4 Dec 2015 09:22:25 +0000 (10:22 +0100)] 
prctl.2: RETURN VALUE: Add PR_CAP_AMBIENT + PR_CAP_AMBIENT_IS_SET case

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: ERRORS: document PR_CAP_AMBIENT error cases
Michael Kerrisk [Fri, 4 Dec 2015 08:41:17 +0000 (09:41 +0100)] 
prctl.2: ERRORS: document PR_CAP_AMBIENT error cases

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Fix alphabetical misplacements in ERRORS
Michael Kerrisk [Fri, 4 Dec 2015 08:15:25 +0000 (09:15 +0100)] 
prctl.2: Fix alphabetical misplacements in ERRORS

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: srcfix: remove commented-out error text
Michael Kerrisk [Fri, 4 Dec 2015 08:08:42 +0000 (09:08 +0100)] 
prctl.2: srcfix: remove commented-out error text

The PR_SET_SECCOMP EPERM error path was never reachable in strict
mode, and the actual kernel code was removed in Linux 3.5.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Correct kernel version for PR_CAP_AMBIENT
Michael Kerrisk [Fri, 4 Dec 2015 07:55:18 +0000 (08:55 +0100)] 
prctl.2: Correct kernel version for PR_CAP_AMBIENT

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Rework PR_CAP_AMBIENT text
Michael Kerrisk [Fri, 4 Dec 2015 07:54:27 +0000 (08:54 +0100)] 
prctl.2: Rework PR_CAP_AMBIENT text

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoprctl.2: Document operations for ambient capabilities
Andy Lutomirski [Fri, 4 Dec 2015 07:30:51 +0000 (08:30 +0100)] 
prctl.2: Document operations for ambient capabilities

Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Andy Lutomirski <luto@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agortld-audit.7: Fix (typo) error in la_pltenter() description
Namhyung Kim [Tue, 3 Nov 2015 00:18:17 +0000 (09:18 +0900)] 
rtld-audit.7: Fix (typo) error in la_pltenter() description

s/la_pltenter()/la_pltexit()/

la_pltenter() is called regardless of the value of
framesizep but la_pltexit() is called only if la_pltenter()
returns with non-zero framesizep set.  I spent long time to
figure out why la_pltexit() is not called at all.

Quoting comments in glibc/sysdeps/x86_64/dl-trampoline.h:

  /* There's nothing in the frame size, so there
     will be no call to the _dl_call_pltexit. */

and

  /* At this point we need to prepare new stack for the function
     which has to be called.  We copy the original stack to a
     temporary buffer of the size specified by the 'framesize'
     returned from _dl_profile_fixup */

I think it's because it needs to preserve 'inregs' to be passed to
la_pltexit().

The _dl_profile_fixup() sets the '*framesizep' to maximum value of
what la_pltenter() sets.  Please see glibc/elf/dl-runtime.c file.

Signed-off-by: Namhyung Kim <namhyung@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agocore.5: srcfix
Michael Kerrisk [Wed, 2 Dec 2015 20:21:34 +0000 (21:21 +0100)] 
core.5: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agocore.5: Add info about DAX coredump filtering flags
Ross Zwisler [Wed, 11 Nov 2015 18:03:02 +0000 (11:03 -0700)] 
core.5: Add info about DAX coredump filtering flags

Kernel 4.4 added two new core dump filtering flags,
MMF_DUMP_DAX_PRIVATE and MMF_DUMP_DAX_SHARED.

These flags allow us to explicitly filter DAX mappings.
This is desirable because DAX mappings, like hugetlb
mappings, have the potential to be very large.

Signed-off-by: Ross Zwisler <ross.zwisler@linux.intel.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoaio.7: Add missing include file, <fcntl.h>, to example program
Michael Kerrisk [Wed, 2 Dec 2015 19:55:11 +0000 (20:55 +0100)] 
aio.7: Add missing include file, <fcntl.h>, to example program

Reported-by: Meikun Wang <alikewmk@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agotty_ioctl.4: Note that TIOCTTYGSTRUCT went away in Linux 2.5.67
Michael Kerrisk [Wed, 2 Dec 2015 19:50:13 +0000 (20:50 +0100)] 
tty_ioctl.4: Note that TIOCTTYGSTRUCT went away in Linux 2.5.67

Reported-by: Peter Hurley <peter@hurleysoftware.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agonsswitch.conf.5: Add list of files being read when "files" service is used
Nikola Forró [Fri, 13 Nov 2015 13:14:32 +0000 (14:14 +0100)] 
nsswitch.conf.5: Add list of files being read when "files" service is used

This is not mentioned anywhere. Users can assume that the file
being read is something like /etc/$DATABASE, but that's not
always the case. It's better to explicitly specify which
file is read for each respective database.  The list of
files was acquired from glibc source code.

Signed-off-by: Nikola Forró <nforro@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoreboot.2: 1-argument reboot() is also provided by alternative libc
Casper Ti. Vector [Tue, 17 Nov 2015 10:37:38 +0000 (18:37 +0800)] 
reboot.2: 1-argument reboot() is also provided by alternative libc

As far as the patch author knows, at least the following
alternative C libraries for linux also provide the
1-argument variant:

* uclibc: all public releases.
* dietlibc: 0.7.2 and all later releases; reboot() was not provided in
            0.7.1 and earlier releases.
* musl: all public releases.
* klibc: all public releases.
* bionic: all public releases.

... which should already cover most use cases.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agotermios.3: tfix
Michael Kerrisk [Wed, 2 Dec 2015 19:21:09 +0000 (20:21 +0100)] 
termios.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agotermios.3: srcfix
Michael Kerrisk [Wed, 2 Dec 2015 19:17:30 +0000 (20:17 +0100)] 
termios.3: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agotermios.3: Add missing details on behaviour of PARMRK
Olivier TARTROU [Thu, 5 Nov 2015 21:38:24 +0000 (22:38 +0100)] 
termios.3: Add missing details on behaviour of PARMRK

For a serial terminal, with a specific configuration, input bytes
with value 0377 are passed to the program as two bytes, 0377 0377.

This (correct) behaviour is described in the documentation of the
GNU C Library
(https://www.gnu.org/software/libc/manual/html_node/Input-Modes.html#Input-Modes)
but not in the termios.3 man page.

Problematic configuration: INPCK set, IGNPAR not set, PARMRK set,
ISTRIP not set.

This man page problem affects several users. Examples:
* http://sourceforge.net/p/ftdi-usb-sio/mailman/message/4079724/
* http://mailman.uclinux.org/pipermail/uclinux-dev/2006-November/040984.html
* ...

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoptrace.2: tfix
Namhyung Kim [Mon, 19 Oct 2015 12:30:51 +0000 (21:30 +0900)] 
ptrace.2: tfix

Signed-off-by: Namhyung Kim <namhyung@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoChanges.old: tfix
Jakub Wilk [Thu, 22 Oct 2015 14:44:14 +0000 (16:44 +0200)] 
Changes.old: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agotee.2: tfix
Jakub Wilk [Thu, 22 Oct 2015 14:44:13 +0000 (16:44 +0200)] 
tee.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosigaction.2: tfix
Jakub Wilk [Thu, 22 Oct 2015 14:44:12 +0000 (16:44 +0200)] 
sigaction.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agobpf.2: tfix
Jakub Wilk [Thu, 22 Oct 2015 14:44:11 +0000 (16:44 +0200)] 
bpf.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodlopen.3: tfix
Michael Kerrisk [Wed, 2 Dec 2015 13:03:49 +0000 (14:03 +0100)] 
dlopen.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agopath_resolution.7: Clarify recursive resolution of symlinks and note limits
Michael Kerrisk [Sun, 29 Nov 2015 18:05:12 +0000 (19:05 +0100)] 
path_resolution.7: Clarify recursive resolution of symlinks and note limits

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosymlink.7: tfix
Michael Kerrisk [Sun, 29 Nov 2015 14:22:58 +0000 (15:22 +0100)] 
symlink.7: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: LD_POINTER_GUARD has been removed in glibc 2.23
Michael Kerrisk [Tue, 24 Nov 2015 06:43:04 +0000 (07:43 +0100)] 
ld.so.8: LD_POINTER_GUARD has been removed in glibc 2.23

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agowrite.2: Minor clarification for possible zero return
Michael Kerrisk [Mon, 23 Nov 2015 17:21:05 +0000 (18:21 +0100)] 
write.2: Minor clarification for possible zero return

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodlopen.3: tfix
Michael Kerrisk [Tue, 17 Nov 2015 09:36:03 +0000 (10:36 +0100)] 
dlopen.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodlopen.3: Make it more explicit that LD_BIND_NOW overrides RTLD_LAZY
Michael Kerrisk [Tue, 17 Nov 2015 09:31:56 +0000 (10:31 +0100)] 
dlopen.3: Make it more explicit that LD_BIND_NOW overrides RTLD_LAZY

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agold.so.8: srcfix (LD_DYNAMIC_WEAK)
Michael Kerrisk [Tue, 20 Oct 2015 19:23:19 +0000 (21:23 +0200)] 
ld.so.8: srcfix (LD_DYNAMIC_WEAK)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agopipe.2: SEE ALSO: add splice(2)
Michael Kerrisk [Fri, 16 Oct 2015 19:40:42 +0000 (21:40 +0200)] 
pipe.2: SEE ALSO: add splice(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agopipe.7: SEE ALSO: add splice(2)
Michael Kerrisk [Fri, 16 Oct 2015 19:39:52 +0000 (21:39 +0200)] 
pipe.7: SEE ALSO: add splice(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodaemon.3: Note that damon is buggy with respect to controlling tty acquisition
Michael Kerrisk [Fri, 16 Oct 2015 18:11:36 +0000 (20:11 +0200)] 
daemon.3: Note that damon is buggy with respect to controlling tty acquisition

Reported-by: Johannes Stüttgen <Johannes.Stuettgen@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: Minor fixes
Michael Kerrisk [Wed, 14 Oct 2015 06:58:28 +0000 (08:58 +0200)] 
perf_event_open.2: Minor fixes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: Add possibility of EBUSY error
Vince Weaver [Thu, 23 Jul 2015 17:16:55 +0000 (13:16 -0400)] 
perf_event_open.2: Add possibility of EBUSY error

Linux 4.1 added the possibility of perf_event_open() returning
EBUSY if an existing exclusive event controls the PMU.

This was introduced by the following commit:

commit bed5b25ad9c8a2f5d735ef0bc746ec870c01c1b0
Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Date:   Fri Jan 30 12:31:06 2015 +0200

perf: Add a pmu capability for "exclusive" events

Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Frederic Weisbecker <fweisbec@gmail.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Kaixu Xia <kaixu.xia@linaro.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Mike Galbraith <efault@gmx.de>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Robert Richter <rric@kernel.org>
Cc: Stephane Eranian <eranian@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: acme@infradead.org
Cc: adrian.hunter@intel.com
Cc: kan.liang@intel.com
Cc: markus.t.metzger@intel.com
Cc: mathieu.poirier@linaro.org
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.0 update rdpmc documentation
Vince Weaver [Thu, 23 Jul 2015 17:16:01 +0000 (13:16 -0400)] 
perf_event_open.2: 4.0 update rdpmc documentation

The rdpmc instruction allows reading performance counters directly
from usersapce.  Prior to Linux 4.0 any process could use this
instruction when a perf event was running, even if the process itself
did not have any open.  The following changesets changed the default
behavior so that only processes with active events can use rdpmc.

Note this change broke the ABI.  Previously:
/sys/bus/event_source/devices/cpu/rdpmc
Set to "1" meant allow across whole system.

After the change "2" means the whole system, and "1" means per-process.

Probably a better change would have been to add "2" to mean per-process
and make that the default setting.  Probably too late to fix that now.

commit a66734297f78707ce39d756b656bfae861d53f62
Author: Andy Lutomirski <luto@amacapital.net>

perf/x86: Add /sys/devices/cpu/rdpmc=2 to allow rdpmc for all tasks

commit 7911d3f7af14a614617e38245fedf98a724e46a9
Author: Andy Lutomirski <luto@amacapital.net>

perf/x86: Only allow rdpmc if a perf_event is mapped

Signed-off-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
Cc: Kees Cook <keescook@chromium.org>
Cc: Andrea Arcangeli <aarcange@redhat.com>
Cc: Vince Weaver <vince@deater.net>
Cc: "hillf.zj" <hillf.zj@alibaba-inc.com>
Cc: Valdis Kletnieks <Valdis.Kletnieks@vt.edu>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Link: http://lkml.kernel.org/r/caac3c1c707dcca48ecbc35f4def21495856f479.1414190806.git.luto@amacapital.net
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.1 add PERF_RECORD_ITRACE_START
Vince Weaver [Thu, 23 Jul 2015 17:15:18 +0000 (13:15 -0400)] 
perf_event_open.2: 4.1 add PERF_RECORD_ITRACE_START

This manpage patch relates to the addition of the PERF_RECORD_ITRACE_START
record type in the following commit:

commit ec0d7729bbaed4b9d2d3fada693278e13a3d1368
Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

perf: Add ITRACE_START record to indicate that tracing has started

Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Frederic Weisbecker <fweisbec@gmail.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Kaixu Xia <kaixu.xia@linaro.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Mike Galbraith <efault@gmx.de>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Robert Richter <rric@kernel.org>
Cc: Stephane Eranian <eranian@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: acme@infradead.org
Cc: adrian.hunter@intel.com
Cc: kan.liang@intel.com
Cc: markus.t.metzger@intel.com
Cc: mathieu.poirier@linaro.org
Link: http://lkml.kernel.org/r/1421237903-181015-15-git-send-email-alexander.shishkin@linux.intel.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.1 adds aux_watermark
Vince Weaver [Thu, 23 Jul 2015 17:14:35 +0000 (13:14 -0400)] 
perf_event_open.2: 4.1 adds aux_watermark

This manpage patch relates to the addition of the aux_watermark attr
field in the following commit:

commit 1a5941312414c71dece6717da9a0fa1303127afa
Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

perf: Add wakeup watermark control to the AUX area

Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Frederic Weisbecker <fweisbec@gmail.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Kaixu Xia <kaixu.xia@linaro.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Mike Galbraith <efault@gmx.de>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Robert Richter <rric@kernel.org>
Cc: Stephane Eranian <eranian@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: acme@infradead.org
Cc: adrian.hunter@intel.com
Cc: kan.liang@intel.com
Cc: markus.t.metzger@intel.com
Cc: mathieu.poirier@linaro.org
Link: http://lkml.kernel.org/r/1421237903-181015-10-git-send-email-alexander.shishkin@linux.intel.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.1 adds AUX_FLAG_OVERWRITE support
Vince Weaver [Thu, 23 Jul 2015 17:13:52 +0000 (13:13 -0400)] 
perf_event_open.2: 4.1 adds AUX_FLAG_OVERWRITE support

This manpage patch relates to the addition of the AUX sample flag
AUX_FLAG_OVERWRITE as added in the following commit:

commit 2023a0d2829e521fe6ad6b9907f3f90bfbf57142
Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

perf: Support overwrite mode for the AUX area

Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Frederic Weisbecker <fweisbec@gmail.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Kaixu Xia <kaixu.xia@linaro.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Mike Galbraith <efault@gmx.de>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Robert Richter <rric@kernel.org>
Cc: Stephane Eranian <eranian@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: acme@infradead.org
Cc: adrian.hunter@intel.com
Cc: kan.liang@intel.com
Cc: markus.t.metzger@intel.com
Cc: mathieu.poirier@linaro.org
Link: http://lkml.kernel.org/r/1421237903-181015-9-git-send-email-alexander.shishkin@linux.intel.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.1 adds AUX sample support
Vince Weaver [Thu, 23 Jul 2015 17:13:03 +0000 (13:13 -0400)] 
perf_event_open.2: 4.1 adds AUX sample support

This manpage patch relates to the addition of the AUX sample type
as added in the following commit:

commit 68db7e98c3a6ebe7284b6cf14906ed7c55f3f7f0
Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

perf: Add AUX record

Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Arnaldo Carvalho de Melo <acme@infradead.org>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Frederic Weisbecker <fweisbec@gmail.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Kaixu Xia <kaixu.xia@linaro.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Mike Galbraith <efault@gmx.de>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Robert Richter <rric@kernel.org>
Cc: Stephane Eranian <eranian@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: adrian.hunter@intel.com
Cc: kan.liang@intel.com
Cc: markus.t.metzger@intel.com
Cc: mathieu.poirier@linaro.org
Link: http://lkml.kernel.org/r/1421237903-181015-7-git-send-email-alexander.shishkin@linux.intel.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: Document aux_{head,tail,offset,size} support
Vince Weaver [Thu, 23 Jul 2015 17:12:18 +0000 (13:12 -0400)] 
perf_event_open.2: Document aux_{head,tail,offset,size} support

This manpage patch relates to the addition of the AUX mmap region
as added in the following commit:

commit 45bfb2e50471abbbfd83d40d28c986078b0d24ff
Author: Peter Zijlstra <peterz@infradead.org>

perf: Add AUX area to ring buffer for raw data streams

Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Acked-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Frederic Weisbecker <fweisbec@gmail.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Kaixu Xia <kaixu.xia@linaro.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Mike Galbraith <efault@gmx.de>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Robert Richter <rric@kernel.org>
Cc: Stephane Eranian <eranian@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: acme@infradead.org
Cc: adrian.hunter@intel.com
Cc: kan.liang@intel.com
Cc: markus.t.metzger@intel.com
Cc: mathieu.poirier@linaro.org
Link: http://lkml.kernel.org/r/1421237903-181015-3-git-send-email-alexander.shishkin@linux.intel.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.1 data_offset and data_size fields
Vince Weaver [Thu, 23 Jul 2015 17:11:10 +0000 (13:11 -0400)] 
perf_event_open.2: 4.1 data_offset and data_size fields

This manpage patch relates to the addition of the data_offset
and data_size fields to the perf_event mmap buffer, as added
in the following commit:

commit e8c6deac69629c0cb97c3d3272f8631ef17f8f0f
Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

perf: Add data_{offset,size} to user_page

Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Frederic Weisbecker <fweisbec@gmail.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Kaixu Xia <kaixu.xia@linaro.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Mike Galbraith <efault@gmx.de>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Robert Richter <rric@kernel.org>
Cc: Stephane Eranian <eranian@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: acme@infradead.org
Cc: adrian.hunter@intel.com
Cc: kan.liang@intel.com
Cc: markus.t.metzger@intel.com
Cc: mathieu.poirier@linaro.org
Link: http://lkml.kernel.org/r/1421237903-181015-2-git-send-email-alexander.shishkin@linux.intel.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.1 PERF_EVENT_IOC_SET_BPF support
Vince Weaver [Thu, 23 Jul 2015 17:10:21 +0000 (13:10 -0400)] 
perf_event_open.2: 4.1 PERF_EVENT_IOC_SET_BPF support

This manpage patch relates to the addition of the
PERF_EVENT_IOC_SET_BPF ioctl in the following commit:

commit 2541517c32be2531e0da59dfd7efc1ce844644f5
Author: Alexei Starovoitov <ast@plumgrid.com>

tracing, perf: Implement BPF programs attached to kprobes

Signed-off-by: Alexei Starovoitov <ast@plumgrid.com>
Reviewed-by: Steven Rostedt <rostedt@goodmis.org>
Reviewed-by: Masami Hiramatsu <masami.hiramatsu.pt@hitachi.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Arnaldo Carvalho de Melo <acme@infradead.org>
Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
Cc: Daniel Borkmann <daniel@iogearbox.net>
Cc: David S. Miller <davem@davemloft.net>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Namhyung Kim <namhyung@kernel.org>
Cc: Peter Zijlstra <a.p.zijlstra@chello.nl>
Cc: Peter Zijlstra <peterz@infradead.org>
Link: http://lkml.kernel.org/r/1427312966-8434-4-git-send-email-ast@plumgrid.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.1 clockid support
Vince Weaver [Thu, 23 Jul 2015 17:09:26 +0000 (13:09 -0400)] 
perf_event_open.2: 4.1 clockid support

This manpage patch relates to the addition of the clockid
functionaliry added in the following commit:

commit 34f439278cef7b1177f8ce24f9fc81dfc6221d3b
Author: Peter Zijlstra <peterz@infradead.org>

perf: Add per event clockid support

Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
Cc: David Ahern <dsahern@gmail.com>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: John Stultz <john.stultz@linaro.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Stephane Eranian <eranian@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoperf_event_open.2: 4.1 PERF_SAMPLE_BRANCH_CALL_STACK
Vince Weaver [Thu, 23 Jul 2015 17:08:16 +0000 (13:08 -0400)] 
perf_event_open.2: 4.1 PERF_SAMPLE_BRANCH_CALL_STACK

This manpage patch relates to the addition of the
PERF_SAMPLE_BRANCH_CALL_STACK functionaliry added in the
following commit:

commit 2c44b1936bb3b135a3fac8b3493394d42e51cf70
Author: Peter Zijlstra <peterz@infradead.org>

perf/x86/intel: Expose LBR callstack to user space tooling

With LBR call stack feature enable, there are three callchain options.
Enable the 3rd callchain option (LBR callstack) to user space tooling.

Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Jiri Olsa <jolsa@redhat.com>
Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
Cc: Andy Lutomirski <luto@amacapital.net>
Cc: Kan Liang <kan.liang@intel.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Vince Weaver <vincent.weaver@maine.edu>
Cc: linux-api@vger.kernel.org
Link: http://lkml.kernel.org/r/20141105093759.GQ10501@worktop.programming.kicks-ass.net
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agopipe.7: wfix
Michael Kerrisk [Sat, 10 Oct 2015 16:36:27 +0000 (18:36 +0200)] 
pipe.7: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoptrace.2: srcfix: FIXME
Michael Kerrisk [Fri, 9 Oct 2015 13:09:22 +0000 (15:09 +0200)] 
ptrace.2: srcfix: FIXME

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years ago__ppc_set_ppr_very_low.3: New link to __ppc_set_ppr_med.3
Gabriel F. T. Gomes [Thu, 8 Oct 2015 21:07:29 +0000 (22:07 +0100)] 
__ppc_set_ppr_very_low.3: New link to __ppc_set_ppr_med.3

Signed-off-by: Gabriel F. T. Gomes <gftg@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years ago__ppc_set_ppr_med_high.3: New link to __ppc_set_ppr_med.3
Gabriel F. T. Gomes [Thu, 8 Oct 2015 20:22:11 +0000 (21:22 +0100)] 
__ppc_set_ppr_med_high.3: New link to __ppc_set_ppr_med.3

Signed-off-by: Gabriel F. T. Gomes <gftg@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years ago__ppc_set_ppr_med.3: wfix
Michael Kerrisk [Thu, 8 Oct 2015 20:21:26 +0000 (21:21 +0100)] 
__ppc_set_ppr_med.3: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years ago__ppc_set_ppr_med.3: ffix
Michael Kerrisk [Thu, 8 Oct 2015 20:19:47 +0000 (21:19 +0100)] 
__ppc_set_ppr_med.3: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years ago__ppc_set_ppr_med.3: Document PPC functions providing access to PPR
Gabriel F. T. Gomes [Thu, 8 Oct 2015 20:16:38 +0000 (21:16 +0100)] 
__ppc_set_ppr_med.3: Document PPC functions providing access to PPR

GNU C Library commit 1747fcda4902a3b46183d93fb16ed9b436b2608b
extends the priorities that can be set to the Program Priority
Register (PPR), with the functions: __ppc_set_ppr_very_low(3)
and __ppc_set_ppr_med_high(3).

Signed-off-by: Gabriel F. T. Gomes <gftg@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetpriority.2: wfix
Michael Kerrisk [Thu, 8 Oct 2015 19:58:20 +0000 (20:58 +0100)] 
getpriority.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetpriority.2: wfix
Michael Kerrisk [Thu, 8 Oct 2015 19:57:35 +0000 (20:57 +0100)] 
getpriority.2: wfix

Reported-by: Jonny Grant <jg@jguk.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoptrace.2: SEE ALSO: add prctl(2)
Michael Kerrisk [Thu, 8 Oct 2015 10:59:06 +0000 (11:59 +0100)] 
ptrace.2: SEE ALSO: add prctl(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoptrace.2: Document /proc/sys/kernel/yama/ptrace_scope
Michael Kerrisk [Thu, 8 Oct 2015 12:00:52 +0000 (13:00 +0100)] 
ptrace.2: Document /proc/sys/kernel/yama/ptrace_scope

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Add reference to ptrace(2) for /proc/sys/kernel/yama/ptrace_scope
Michael Kerrisk [Thu, 8 Oct 2015 10:29:48 +0000 (11:29 +0100)] 
proc.5: Add reference to ptrace(2) for /proc/sys/kernel/yama/ptrace_scope

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoptrace.2: Note that PTRACE_ATTACH cannot be applied to nondumpable processes
Michael Kerrisk [Thu, 8 Oct 2015 11:05:06 +0000 (12:05 +0100)] 
ptrace.2: Note that PTRACE_ATTACH cannot be applied to nondumpable processes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agodirfd.3: Remove outdated NOTES
Jonathan Wakely [Wed, 30 Sep 2015 09:54:32 +0000 (10:54 +0100)] 
dirfd.3: Remove outdated NOTES

As stated in the SYNOPSIS, since glibc 2.10 this function is also
declared by the relevant X/Open and POSIX macros.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoposix_fallocate.3: Clarify text relating to MT-safety
Michael Kerrisk [Mon, 5 Oct 2015 08:59:24 +0000 (09:59 +0100)] 
posix_fallocate.3: Clarify text relating to MT-safety

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoposix_fallocate.3: ffix + wfix
Michael Kerrisk [Mon, 5 Oct 2015 08:57:11 +0000 (09:57 +0100)] 
posix_fallocate.3: ffix + wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoposix_fallocate.3: Mention glibc emulation caveats
Carlos O'Donell [Fri, 2 Oct 2015 04:17:43 +0000 (00:17 -0400)] 
posix_fallocate.3: Mention glibc emulation caveats

When the glibc implementation of posix_fallocate detects
that the underlying filesystem does not support fallocate()
it uses an emulation function to attempt to allocate the
space requested. The most common case is calling
posix_fallocatei() for a file that is on NFS where the
NFS server is not new enough to support the recent fallocate
extensions. This emulation has various serious caveats that
must be understood in order to use posix_fallocate robustly
on all filesystems. The change documents the caveats in the
glibc implementation.

Lastly, we expand the meaning of EINVAL to match POSIX
2013 (Issue 7). If the underlying filesystem doesn't support
posix_fallocate()i, the implementation can return EINVAL, but
glibc does not do this, it emulates the operation instead.

Signed-off-by: Carlos O'Donell <carlos@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetauxval.3: Add some details for AT_SECURE
Michael Kerrisk [Sun, 13 Sep 2015 09:59:48 +0000 (11:59 +0200)] 
getauxval.3: Add some details for AT_SECURE

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetauxval.3: wfix
Michael Kerrisk [Sun, 13 Sep 2015 09:58:25 +0000 (11:58 +0200)] 
getauxval.3: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosyscalls.2: Add userfaultfd()
Michael Kerrisk [Sun, 13 Sep 2015 08:04:08 +0000 (10:04 +0200)] 
syscalls.2: Add userfaultfd()

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agouser_namespaces.7: tfix
Mike Frysinger [Sat, 12 Sep 2015 18:03:00 +0000 (14:03 -0400)] 
user_namespaces.7: tfix

Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoptrace.2: Minor tweaks to Tycho's patch
Michael Kerrisk [Fri, 11 Sep 2015 12:00:59 +0000 (14:00 +0200)] 
ptrace.2: Minor tweaks to Tycho's patch

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoptrace.2: Document PTRACE_O_SUSPEND_SECCOMP flag
Tycho Andersen [Fri, 11 Sep 2015 11:53:28 +0000 (13:53 +0200)] 
ptrace.2: Document PTRACE_O_SUSPEND_SECCOMP flag

Signed-off-by: Tycho Andersen <tycho.andersen@canonical.com>
CC: Kees Cook <keescook@chromium.org>
CC: Andy Lutomirski <luto@amacapital.net>
CC: Oleg Nesterov <oleg@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agomremap.2: Add note about mremap() with locked areas
Eric B Munson [Fri, 28 Aug 2015 18:42:52 +0000 (14:42 -0400)] 
mremap.2: Add note about mremap() with locked areas

When mremap() is used to move or expand a mapping that is locked
with mlock() or equivalent it will attempt to populate the new
area.  However, like mmap(MAP_LOCKED), mremap() will not fail if
the area cannot be populated.  Also like mmap(MAP_LOCKED) this
might come as a surprise to users and should be noted.

Signed-off-by: Eric B Munson <emunson@akamai.com>
Acked-by: Michal Hocko <mhocko@suse.com>
Cc: Michal Hocko <mhocko@suse.cz>
Cc: David Rientjes <rientjes@google.com>
Cc: linux-man@vger.kernel.org
Cc: linux-mm@kvack.org
Cc: linux-kernel@vger.kernel.org
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: wfix + tfix
Michael Kerrisk [Fri, 11 Sep 2015 11:35:36 +0000 (13:35 +0200)] 
proc.5: wfix + tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: /proc/sys: Describe whitespace characters
Heinrich Schuchardt [Tue, 25 Aug 2015 21:13:17 +0000 (23:13 +0200)] 
proc.5: /proc/sys: Describe whitespace characters

Suggested patch
https://lkml.org/lkml/2015/8/24/171
indicates missing documentation.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: wfix + ffix
Michael Kerrisk [Fri, 11 Sep 2015 11:30:05 +0000 (13:30 +0200)] 
proc.5: wfix + ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Note kernel version that introduced threads-max range checks
Michael Kerrisk [Fri, 11 Sep 2015 11:27:41 +0000 (13:27 +0200)] 
proc.5: Note kernel version that introduced threads-max range checks

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agoproc.5: Add details for threads-max
Heinrich Schuchardt [Tue, 25 Aug 2015 21:36:14 +0000 (23:36 +0200)] 
proc.5: Add details for threads-max

Add detail information for threads-max.
The checks for minimum and maximum values exist since kernel 4.1.
https://lkml.org/lkml/2015/3/15/96

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosignal.7: Note async-signal-safe functions added by POSIX.1-2008 TC1
Michael Kerrisk [Fri, 11 Sep 2015 10:58:55 +0000 (12:58 +0200)] 
signal.7: Note async-signal-safe functions added by POSIX.1-2008 TC1

Reported-by: Michael Hocko <mhocko@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agogetspnam.3: ffix
Michael Kerrisk [Fri, 11 Sep 2015 10:09:57 +0000 (12:09 +0200)] 
getspnam.3: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agotermios.3: srcfix: add FIXME
Zeng Linggang [Mon, 24 Aug 2015 10:19:56 +0000 (18:19 +0800)] 
termios.3: srcfix: add FIXME

Signed-off-by: Zeng Linggang <zenglg.jy@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agosigpause.3: srcfix: add FIXME
Zeng Linggang [Mon, 24 Aug 2015 10:19:55 +0000 (18:19 +0800)] 
sigpause.3: srcfix: add FIXME

Signed-off-by: Zeng Linggang <zenglg.jy@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
8 years agomallinfo.3: ATTRIBUTES: Note function that is not thread-safe
Zeng Linggang [Mon, 24 Aug 2015 10:19:54 +0000 (18:19 +0800)] 
mallinfo.3: ATTRIBUTES: Note function that is not thread-safe

The marking matches glibc marking.
The marking of functions in glibc is:
- mallinfo: MT-Unsafe init const:mallopt

Signed-off-by: Zeng Linggang <zenglg.jy@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>