]> git.ipfire.org Git - thirdparty/man-pages.git/log
thirdparty/man-pages.git
6 years agosmartpqi.4: Various fixes, mostly formatting related
G. Branden Robinson [Tue, 7 Nov 2017 22:20:46 +0000 (23:20 +0100)] 
smartpqi.4: Various fixes, mostly formatting related

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosmartpqi: initial submit of smartpqi man page
Don Brace [Wed, 18 Oct 2017 15:10:39 +0000 (10:10 -0500)] 
smartpqi: initial submit of smartpqi man page

This patch contains the initial submission of the
smartpqi man page.

Signed-off-by: Don Brace <don.brace@microsemi.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agochown.2: ffix
Michael Kerrisk [Fri, 17 Nov 2017 18:18:28 +0000 (19:18 +0100)] 
chown.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: srcfix: Update copyright notice
Michael Kerrisk [Fri, 17 Nov 2017 17:36:55 +0000 (18:36 +0100)] 
seccomp.2: srcfix: Update copyright notice

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoconnect.2: Clarify that ECONREFUSED is for stream sockets
Michael Kerrisk [Thu, 16 Nov 2017 17:43:19 +0000 (18:43 +0100)] 
connect.2: Clarify that ECONREFUSED is for stream sockets

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agofutex.2: wfix
Michael Kerrisk [Thu, 16 Nov 2017 17:27:50 +0000 (18:27 +0100)] 
futex.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoproc.5: srcfix
Michael Kerrisk [Wed, 15 Nov 2017 07:22:43 +0000 (08:22 +0100)] 
proc.5: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoproc.5: Since Linux 4.9, /proc/locks is filtered according to the PID namespace
Michael Kerrisk [Tue, 14 Nov 2017 22:22:44 +0000 (23:22 +0100)] 
proc.5: Since Linux 4.9, /proc/locks is filtered according to the PID namespace

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoproc.5: Document /proc/locks
Michael Kerrisk [Tue, 14 Nov 2017 22:22:33 +0000 (23:22 +0100)] 
proc.5: Document /proc/locks

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoreadv.2: srcfix
Michael Kerrisk [Tue, 14 Nov 2017 07:17:33 +0000 (08:17 +0100)] 
readv.2: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoreadv.2: Minor tweaks to Christoph's patch
Michael Kerrisk [Tue, 14 Nov 2017 07:16:05 +0000 (08:16 +0100)] 
readv.2: Minor tweaks to Christoph's patch

Reviewed-by: Matthew Wilcox <willy@infradead.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoreadv.2: Document RWF_NOWAIT added in Linux 4.14
Christoph Hellwig [Fri, 10 Nov 2017 21:54:10 +0000 (22:54 +0100)] 
readv.2: Document RWF_NOWAIT added in Linux 4.14

Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: Update timestamp for patch review from kees Cook
Michael Kerrisk [Tue, 14 Nov 2017 06:58:25 +0000 (07:58 +0100)] 
seccomp.2: Update timestamp for patch review from kees Cook

Kees reviewed the "Caveats" patch.

Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agofork.2, getsid.2, setpgid.2, setsid.2: Include <sys/types.h> in SYNOPSIS for pid_t
Ahmad Fatoum [Sun, 12 Nov 2017 13:29:21 +0000 (14:29 +0100)] 
fork.2, getsid.2, setpgid.2, setsid.2: Include <sys/types.h> in SYNOPSIS for pid_t

vfork(2), getpid(2) and others which return pid_t already do this.

mtk: Additional info from Ahmad: <unistd.h> defines 'pid_t',
but only dependent on certain FTMs beng defined.

Cc: linux-man@vger.kernel.org
Signed-off-by: Ahmad Fatoum <ahmad@a3f.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: Note that vDSO implementations sometimes fall back to real syscalls
Michael Kerrisk [Thu, 9 Nov 2017 13:32:56 +0000 (14:32 +0100)] 
seccomp.2: Note that vDSO implementations sometimes fall back to real syscalls

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: Add some Caveats regarding the use of seccomp filters
Michael Kerrisk [Thu, 9 Nov 2017 11:47:51 +0000 (12:47 +0100)] 
seccomp.2: Add some Caveats regarding the use of seccomp filters

Based on an email discussion with Florian Weimer and
Adhemerval Zanella on the libc-alpha mailing list.
("Seccomp implications for glibc wrapper function changes",
7 Nov 2017).

Reviewed-by: Florian Weimer <fweimer@redhat.com>
Reviewed-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: Rewrap long source lines and on sentence breaks
Michael Kerrisk [Thu, 9 Nov 2017 12:24:01 +0000 (13:24 +0100)] 
seccomp.2: Rewrap long source lines and on sentence breaks

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoproc.5: srcfix
Michael Kerrisk [Thu, 9 Nov 2017 12:17:22 +0000 (13:17 +0100)] 
proc.5: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: Document the SECCOMP_RET_LOG action added In Linux 4.14
Tyler Hicks [Thu, 26 Oct 2017 04:11:42 +0000 (04:11 +0000)] 
seccomp.2: Document the SECCOMP_RET_LOG action added In Linux 4.14

Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: Document the SECCOMP_FILTER_FLAG_LOG flag added in Linux 4.14
Tyler Hicks [Thu, 26 Oct 2017 04:11:41 +0000 (04:11 +0000)] 
seccomp.2: Document the SECCOMP_FILTER_FLAG_LOG flag added in Linux 4.14

Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: Document the SECCOMP_GET_ACTION_AVAIL operation added in Linux 4.14
Tyler Hicks [Thu, 26 Oct 2017 04:11:40 +0000 (04:11 +0000)] 
seccomp.2: Document the SECCOMP_GET_ACTION_AVAIL operation added in Linux 4.14

Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoproc.5, seccomp.2: Document the seccomp /proc interfaces added in Linux 4.14
Tyler Hicks [Thu, 26 Oct 2017 04:11:39 +0000 (04:11 +0000)] 
proc.5, seccomp.2: Document the seccomp /proc interfaces added in Linux 4.14

Document the seccomp /proc interfaces in Linux 4.14:
/proc/sys/kernel/seccomp/actions_avail and
/proc/sys/kernel/seccomp/actions_logged.

Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: SEE ALSO: add strace(1)
Michael Kerrisk [Thu, 9 Nov 2017 12:18:16 +0000 (13:18 +0100)] 
seccomp.2: SEE ALSO: add strace(1)

Point the reader at strace(1) as a way of discovering system calls
that might need to be filtered.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: wfix
Michael Kerrisk [Thu, 9 Nov 2017 11:52:39 +0000 (12:52 +0100)] 
seccomp.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoseccomp.2: srcfix
Michael Kerrisk [Thu, 9 Nov 2017 11:50:18 +0000 (12:50 +0100)] 
seccomp.2: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agogetcpu.2: getcpu() may have an implementation in the vDSO
Michael Kerrisk [Thu, 9 Nov 2017 11:08:00 +0000 (12:08 +0100)] 
getcpu.2: getcpu() may have an implementation in the vDSO

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoclock_getres.2: clock_gettime() may be implemented in the vDSO
Michael Kerrisk [Thu, 9 Nov 2017 11:06:29 +0000 (12:06 +0100)] 
clock_getres.2: clock_gettime() may be implemented in the vDSO

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agogettimeofday.2: Note that gettimeofday() may be implemented in the vDSO
Michael Kerrisk [Thu, 9 Nov 2017 11:03:51 +0000 (12:03 +0100)] 
gettimeofday.2: Note that gettimeofday() may be implemented in the vDSO

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agotime.2: Note that time() may be implemented in the vDSO
Michael Kerrisk [Thu, 9 Nov 2017 11:03:05 +0000 (12:03 +0100)] 
time.2: Note that time() may be implemented in the vDSO

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoChanges.old: tfix
Michael Kerrisk [Thu, 9 Nov 2017 11:01:17 +0000 (12:01 +0100)] 
Changes.old: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agolocale.7: ffix
Michael Kerrisk [Thu, 9 Nov 2017 10:38:16 +0000 (11:38 +0100)] 
locale.7: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agovmsplice.2: ffix
Michael Kerrisk [Thu, 9 Nov 2017 10:31:04 +0000 (11:31 +0100)] 
vmsplice.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosplice.2: ffix
Michael Kerrisk [Thu, 9 Nov 2017 10:31:37 +0000 (11:31 +0100)] 
splice.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosetns.2: ffix
Michael Kerrisk [Thu, 9 Nov 2017 10:27:14 +0000 (11:27 +0100)] 
setns.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoptrace.2: ffix
Michael Kerrisk [Thu, 9 Nov 2017 09:26:53 +0000 (10:26 +0100)] 
ptrace.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoperf_event_open.2: ffix
Michael Kerrisk [Thu, 9 Nov 2017 09:25:35 +0000 (10:25 +0100)] 
perf_event_open.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agofanotify_init.2: wfix
Michael Kerrisk [Thu, 9 Nov 2017 09:15:51 +0000 (10:15 +0100)] 
fanotify_init.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agobpf.2: ffix
Michael Kerrisk [Thu, 9 Nov 2017 09:12:24 +0000 (10:12 +0100)] 
bpf.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoopen.2: ffix
Michael Kerrisk [Thu, 9 Nov 2017 09:10:09 +0000 (10:10 +0100)] 
open.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoutimensat.2: wfix
Seonghun Lim [Thu, 9 Nov 2017 08:35:49 +0000 (09:35 +0100)] 
utimensat.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agogetrlimit.2, utimensat.2: wsfix
Seonghun Lim [Thu, 9 Nov 2017 08:35:25 +0000 (09:35 +0100)] 
getrlimit.2, utimensat.2: wsfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agotimerfd_create.2: wfix
Seonghun Lim [Thu, 9 Nov 2017 08:34:30 +0000 (09:34 +0100)] 
timerfd_create.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agostrverscmp.3: tfix
Seonghun Lim [Thu, 9 Nov 2017 08:34:05 +0000 (09:34 +0100)] 
strverscmp.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosockatmark.3: Fix cruft in code example
Seonghun Lim [Thu, 9 Nov 2017 08:33:26 +0000 (09:33 +0100)] 
sockatmark.3: Fix cruft in code example

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: tfix
Seonghun Lim [Thu, 9 Nov 2017 08:33:02 +0000 (09:33 +0100)] 
sigaltstack.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agorandom_r.3: wfix
Seonghun Lim [Thu, 9 Nov 2017 08:30:29 +0000 (09:30 +0100)] 
random_r.3: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agorandom.4: tfix
Seonghun Lim [Thu, 9 Nov 2017 08:30:08 +0000 (09:30 +0100)] 
random.4: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agostdio.3: wsfix
Seonghun Lim [Thu, 9 Nov 2017 08:28:08 +0000 (09:28 +0100)] 
stdio.3: wsfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agostdin.3: tfix
Seonghun Lim [Thu, 9 Nov 2017 08:27:07 +0000 (09:27 +0100)] 
stdin.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoatexit.3: wfix
Seonghun Lim [Thu, 9 Nov 2017 08:26:36 +0000 (09:26 +0100)] 
atexit.3: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoaio.7: wsfix
Seonghun Lim [Thu, 9 Nov 2017 08:25:47 +0000 (09:25 +0100)] 
aio.7: wsfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoaio.7: tfix
Seonghun Lim [Thu, 9 Nov 2017 08:25:22 +0000 (09:25 +0100)] 
aio.7: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoacct.5: tfix
Seonghun Lim [Thu, 9 Nov 2017 08:24:50 +0000 (09:24 +0100)] 
acct.5: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoacct.2: wfix
Seonghun Lim [Thu, 9 Nov 2017 08:22:45 +0000 (09:22 +0100)] 
acct.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agouserfaultfd.2: tfix
Michael Kerrisk [Thu, 9 Nov 2017 07:44:27 +0000 (08:44 +0100)] 
userfaultfd.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agouserfaultfd.2: BUGS: document spurious UFFD_EVENT_FORK
Mike Rapoport [Wed, 8 Nov 2017 06:54:08 +0000 (08:54 +0200)] 
userfaultfd.2: BUGS: document spurious UFFD_EVENT_FORK

Signed-off-by: Mike Rapoport <rppt@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoioctl_tty.2: tfix
Jakub Wilk [Wed, 8 Nov 2017 22:32:50 +0000 (23:32 +0100)] 
ioctl_tty.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoopen.2: Since glibc 2.26, the open() wrapper always uses the openat() syscall
Michael Kerrisk [Thu, 9 Nov 2017 07:32:33 +0000 (08:32 +0100)] 
open.2: Since glibc 2.26, the open() wrapper always uses the openat() syscall

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: Update timestamp
Michael Kerrisk [Wed, 8 Nov 2017 07:39:49 +0000 (08:39 +0100)] 
sigaltstack.2: Update timestamp

For Acked-by from Stas Sergeev

Acked-by: Stas Sergeev <stsp@list.ru>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: Tighten the BUGS wording a little
Michael Kerrisk [Mon, 30 Oct 2017 10:48:53 +0000 (11:48 +0100)] 
sigaltstack.2: Tighten the BUGS wording a little

From a conversation with Walter Harms:

    > i am confused, i understand that:
    >            ss.ss_sp = malloc(SIGSTKSZ);
    >
    >            ss.ss_size = SIGSTKSZ;
    >            ss.ss_flags = 0;
    >            if (sigaltstack(&ss, NULL) == -1)
    >
    > is equivalent to:
    >            ss.ss_sp = malloc(SIGSTKSZ);
    >
    >            ss.ss_size = SIGSTKSZ;
    >            ss.ss_flags = SS_ONSTACK ;
    >            if (sigaltstack(&ss, NULL) == -1)
    >
    > but also to
    >            ss.ss_sp = malloc(SIGSTKSZ);
    >
    >            ss.ss_size = SIGSTKSZ;
    >            ss.ss_flags = SS_ONSTACK | SOMETHING_FLAG ;
    >            if (sigaltstack(&ss, NULL) == -1)
    >
    > so the use of SS_ONSTACK would result in ss.ss_flags = 0 no matter what.
    > OR
    > SS_ONSTACK is a no-op in Linux

    I see what you mean. The point is back then that SS_ONSTACK was
    the only flag that could (on Linux) be specified in ss.ss_flags,
    so that "SS_ONSTACK | SOMETHING_FLAG" was a nonexistent case.
    These days, it's possible to specify the new SS_AUTODISARM
    flag in ss.ss_flags, which I think is why you are doubtful
    about the new page text.

Reported-by: Walter Harms <wharms@bfs.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: Reword BUGS text to be a little clearer
Michael Kerrisk [Mon, 30 Oct 2017 10:03:41 +0000 (11:03 +0100)] 
sigaltstack.2: Reword BUGS text to be a little clearer

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: Add use os sigaction() to example code
Michael Kerrisk [Mon, 30 Oct 2017 09:16:51 +0000 (10:16 +0100)] 
sigaltstack.2: Add use os sigaction() to example code

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: Add explicit error handling to example code
Michael Kerrisk [Mon, 30 Oct 2017 09:01:12 +0000 (10:01 +0100)] 
sigaltstack.2: Add explicit error handling to example code

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: Minor wording fix
Michael Kerrisk [Sun, 29 Oct 2017 12:34:43 +0000 (13:34 +0100)] 
sigaltstack.2: Minor wording fix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: ffix
Michael Kerrisk [Sun, 29 Oct 2017 12:32:02 +0000 (13:32 +0100)] 
sigaltstack.2: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosigaltstack.2: Document SS_AUTODISARM flag added in Linux 4.7
Michael Kerrisk [Mon, 22 May 2017 20:29:00 +0000 (22:29 +0200)] 
sigaltstack.2: Document SS_AUTODISARM flag added in Linux 4.7

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agosystem.3: wfix
Lucas Werkmeister [Tue, 7 Nov 2017 22:09:48 +0000 (23:09 +0100)] 
system.3: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agocapget.2: Minor rewording
Michael Kerrisk [Tue, 7 Nov 2017 20:20:03 +0000 (21:20 +0100)] 
capget.2: Minor rewording

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agocapabilities.7: srcfix: FIXME
Michael Kerrisk [Tue, 7 Nov 2017 20:18:30 +0000 (21:18 +0100)] 
capabilities.7: srcfix: FIXME

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agocapabilities.7: srcfix: FIXME
Michael Kerrisk [Tue, 7 Nov 2017 20:06:43 +0000 (21:06 +0100)] 
capabilities.7: srcfix: FIXME

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agocapget.2: wfix: consistently use "VFS capabilities"
Michael Kerrisk [Tue, 7 Nov 2017 19:58:01 +0000 (20:58 +0100)] 
capget.2: wfix: consistently use "VFS capabilities"

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agocapabilities.7: Add a reference to xattr(7) in the discussion of extended attributes
Michael Kerrisk [Tue, 7 Nov 2017 19:55:35 +0000 (20:55 +0100)] 
capabilities.7: Add a reference to xattr(7) in the discussion of extended attributes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agocapget.2: Clarify discussion of kernels that have no VFS capability support
Michael Kerrisk [Tue, 7 Nov 2017 12:56:57 +0000 (13:56 +0100)] 
capget.2: Clarify discussion of kernels that have no VFS capability support

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agocapget.2: wfix
Michael Kerrisk [Tue, 7 Nov 2017 12:45:26 +0000 (13:45 +0100)] 
capget.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agofilesystems.5: Refer to VFAT as an extended FAT (not DOS) filesystem
Michael Kerrisk [Mon, 6 Nov 2017 22:22:30 +0000 (23:22 +0100)] 
filesystems.5: Refer to VFAT as an extended FAT (not DOS) filesystem

Reported-by: Jonny Grant <jg@jguk.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agofilesystems.5: Replace crufty URL reference for 'smb' with up-to-date URL
Michael Kerrisk [Mon, 6 Nov 2017 22:19:42 +0000 (23:19 +0100)] 
filesystems.5: Replace crufty URL reference for 'smb' with up-to-date URL

Reported-by: Jonny Grant <jg@jguk.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoproc.5: Clarify permissions in /proc/[pid]/fd/
Lucas Werkmeister [Sun, 5 Nov 2017 19:04:51 +0000 (20:04 +0100)] 
proc.5: Clarify permissions in /proc/[pid]/fd/

Since the symbolic links for pipes and sockets do not refer to real
files in the file system tree, it can be hard to discover that they
still have mode and ownership information (revealed e.g. by `stat -L`),
so let's point this out in the manpage.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoproc.5: ffix
Lucas Werkmeister [Sun, 5 Nov 2017 19:04:50 +0000 (20:04 +0100)] 
proc.5: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoffs.3: glibc 2.27 relaxes the FTM requriements for ffsl() nand ffsll()
Michael Kerrisk [Thu, 2 Nov 2017 07:14:35 +0000 (08:14 +0100)] 
ffs.3: glibc 2.27 relaxes the FTM requriements for ffsl() nand ffsll()

glibc 2.27 relaxes the FTM requriements for ffsl() and
ffsll() to _DEFAULT_SOURCE.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agorecvmmsg.2, sendmmsg.2: Type fixes in SYNOPSIS
Elliot Hughes [Thu, 2 Nov 2017 06:49:07 +0000 (07:49 +0100)] 
recvmmsg.2, sendmmsg.2: Type fixes in SYNOPSIS

[mtk: The raw system calls use "unsigned int", but the glibc
wrappers have "int" for the 'flags' argument.]

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agommap.2: SEE ALSO: add ftruncate(2)
Michael Kerrisk [Tue, 31 Oct 2017 07:24:13 +0000 (08:24 +0100)] 
mmap.2: SEE ALSO: add ftruncate(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agommap.2: Add explicit text noting that 'length' must be greater than 0
Michael Kerrisk [Tue, 31 Oct 2017 07:21:43 +0000 (08:21 +0100)] 
mmap.2: Add explicit text noting that 'length' must be greater than 0

Currently, this detail is hidden in ERRORS. Make it clear in
the main text.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agostdio.3: Remove crufty reference to pc(1)
Michael Kerrisk [Sat, 28 Oct 2017 13:12:24 +0000 (15:12 +0200)] 
stdio.3: Remove crufty reference to pc(1)

I'm not sure what compiler is referred to by "pc(1)",
but "dnf whatprovides" and web searches turn up no
mention of a compiler by that name.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agostdio.3: Use proper section cross references in function list
Michael Kerrisk [Sat, 28 Oct 2017 13:02:10 +0000 (15:02 +0200)] 
stdio.3: Use proper section cross references in function list

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agocore.5: wfix
Michael Kerrisk [Wed, 25 Oct 2017 14:21:59 +0000 (16:21 +0200)] 
core.5: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agomq_overview.7: wfix
Michael Kerrisk [Fri, 27 Oct 2017 15:41:42 +0000 (17:41 +0200)] 
mq_overview.7: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoReplace Latin abbreviation "cf.".
G. Branden Robinson [Fri, 27 Oct 2017 02:05:44 +0000 (22:05 -0400)] 
Replace Latin abbreviation "cf.".

People seem to be using "cf." ("confere"), which means "compare",
to mean "see" instead, for which the Latin abbreviation would be
"q.v." ("quod vide" -> "which see").

In some cases "cf." might actually be the correct term but it's
still not clear what specific aspects of a function/system call
one is supposed to be comparing.

I left one use in place in hope of obtaining clarification,
because it looks like it might be useful there, if contextualized.

Migrate these uses to English and add them to the list of
abbreviations to be avoided.

If the patch to vfork(2) is not accepted, then the cf. still needs
an \& after it because it is at the end of the line but not the
end of a sentence.

Signed-off-by: G. Branden Robinson <g.branden.robinson@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agopid_namespaces.7: tfix + srcfix
Michael Kerrisk [Mon, 23 Oct 2017 15:43:45 +0000 (17:43 +0200)] 
pid_namespaces.7: tfix + srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoproc.5: Add reference to pid_namespaces(7) for /proc/sys/kernel/ns_last_pid
Michael Kerrisk [Mon, 23 Oct 2017 15:30:12 +0000 (17:30 +0200)] 
proc.5: Add reference to pid_namespaces(7) for /proc/sys/kernel/ns_last_pid

Add reference to pid_namespaces(7) for the description of
/proc/sys/kernel/ns_last_pid.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agopid_namespaces.7: Document /proc/sys/kernel/ns_last_pid
Michael Kerrisk [Mon, 23 Oct 2017 15:27:58 +0000 (17:27 +0200)] 
pid_namespaces.7: Document /proc/sys/kernel/ns_last_pid

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoman-pages.7: Add a use case for real minus character
G. Branden Robinson [Sun, 22 Oct 2017 10:11:28 +0000 (06:11 -0400)] 
man-pages.7: Add a use case for real minus character

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agohier.7: tfix
G. Branden Robinson [Sun, 22 Oct 2017 10:08:33 +0000 (06:08 -0400)] 
hier.7: tfix

Escape hyphen in man page cross reference.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoipv6.7: tfix
G. Branden Robinson [Sun, 22 Oct 2017 10:06:52 +0000 (06:06 -0400)] 
ipv6.7: tfix

Use correct indefinite article before noun beginning with vowel sound.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoconnect.2, ioprio_set.2, dbopen.3, group.5, fifo.7: tfix
G. Branden Robinson [Sun, 22 Oct 2017 10:04:54 +0000 (06:04 -0400)] 
connect.2, ioprio_set.2, dbopen.3, group.5, fifo.7: tfix

Fix nonstandard usage.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoopen.2: tfix
G. Branden Robinson [Sun, 22 Oct 2017 09:52:00 +0000 (05:52 -0400)] 
open.2: tfix

This one crept in during the first bit of the "will fail" -> "fails"
migration.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agolp.4: srcfix
Michael Kerrisk [Sun, 22 Oct 2017 06:49:27 +0000 (08:49 +0200)] 
lp.4: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agolp.4: tfix
Michael Kerrisk [Sun, 22 Oct 2017 06:36:21 +0000 (08:36 +0200)] 
lp.4: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoChanges: infnan.3 is removed
Michael Kerrisk [Sun, 22 Oct 2017 06:04:06 +0000 (08:04 +0200)] 
Changes: infnan.3 is removed

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agoinfnan.3: Remove page
Michael Kerrisk [Sun, 22 Oct 2017 06:00:28 +0000 (08:00 +0200)] 
infnan.3: Remove page

This function was in libc4 and libc5, but never part
of glibc. It ceased to be relevant nearly 20 years
ago. Time to remove the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
6 years agopthread_spin_init(3): tfix
G. Branden Robinson [Sat, 21 Oct 2017 20:21:30 +0000 (16:21 -0400)] 
pthread_spin_init(3): tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>