Commit Graph

14669 Commits

Author SHA1 Message Date
Jakub Wilk 1966fc7bf3 Changes.old: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:13:12 +01:00
Jakub Wilk 3111b6a633 tee.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:12:43 +01:00
Jakub Wilk 2c8ae24191 sigaction.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:12:00 +01:00
Jakub Wilk a0d8ddd119 bpf.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:11:00 +01:00
Michael Kerrisk 1a08b97b56 dlopen.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 14:03:49 +01:00
Michael Kerrisk a6d20b5c87 path_resolution.7: Clarify recursive resolution of symlinks and note limits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-29 19:08:46 +01:00
Michael Kerrisk d5a31e0cd3 symlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-29 15:22:58 +01:00
Michael Kerrisk ca1c3729a6 ld.so.8: LD_POINTER_GUARD has been removed in glibc 2.23
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-24 07:43:04 +01:00
Michael Kerrisk becb7f08b5 write.2: Minor clarification for possible zero return
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-23 18:21:05 +01:00
Michael Kerrisk 8dbd75b8ba dlopen.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-17 10:36:03 +01:00
Michael Kerrisk 50008330de dlopen.3: Make it more explicit that LD_BIND_NOW overrides RTLD_LAZY
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-17 10:31:56 +01:00
Michael Kerrisk c595ec7e8c ld.so.8: srcfix (LD_DYNAMIC_WEAK)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-20 21:23:19 +02:00
Michael Kerrisk 2da4fd3172 pipe.2: SEE ALSO: add splice(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-16 21:40:42 +02:00
Michael Kerrisk 6b1b0c9839 pipe.7: SEE ALSO: add splice(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-16 21:39:52 +02:00
Michael Kerrisk 630551b9f9 daemon.3: Note that damon is buggy with respect to controlling tty acquisition
Reported-by: Johannes Stüttgen <Johannes.Stuettgen@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-16 21:24:55 +02:00
Michael Kerrisk 95655a2279 perf_event_open.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:58:28 +02:00
Vince Weaver f27486cb80 perf_event_open.2: Add possibility of EBUSY error
Linux 4.1 added the possibility of perf_event_open() returning
EBUSY if an existing exclusive event controls the PMU.

This was introduced by the following commit:

	commit bed5b25ad9c8a2f5d735ef0bc746ec870c01c1b0
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Date:   Fri Jan 30 12:31:06 2015 +0200

	perf: Add a pmu capability for "exclusive" events

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:47:12 +02:00
Vince Weaver 562c69f66f perf_event_open.2: 4.0 update rdpmc documentation
The rdpmc instruction allows reading performance counters directly
from usersapce.  Prior to Linux 4.0 any process could use this
instruction when a perf event was running, even if the process itself
did not have any open.  The following changesets changed the default
behavior so that only processes with active events can use rdpmc.

Note this change broke the ABI.  Previously:
	/sys/bus/event_source/devices/cpu/rdpmc
Set to "1" meant allow across whole system.

After the change "2" means the whole system, and "1" means per-process.

Probably a better change would have been to add "2" to mean per-process
and make that the default setting.  Probably too late to fix that now.

	commit a66734297f78707ce39d756b656bfae861d53f62
	Author: Andy Lutomirski <luto@amacapital.net>

	perf/x86: Add /sys/devices/cpu/rdpmc=2 to allow rdpmc for all tasks

	commit 7911d3f7af14a614617e38245fedf98a724e46a9
	Author: Andy Lutomirski <luto@amacapital.net>

	perf/x86: Only allow rdpmc if a perf_event is mapped

	Signed-off-by: Andy Lutomirski <luto@amacapital.net>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
	Cc: Kees Cook <keescook@chromium.org>
	Cc: Andrea Arcangeli <aarcange@redhat.com>
	Cc: Vince Weaver <vince@deater.net>
	Cc: "hillf.zj" <hillf.zj@alibaba-inc.com>
	Cc: Valdis Kletnieks <Valdis.Kletnieks@vt.edu>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Link: http://lkml.kernel.org/r/caac3c1c707dcca48ecbc35f4def21495856f479.1414190806.git.luto@amacapital.net
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:46:32 +02:00
Vince Weaver 6932aac3d2 perf_event_open.2: 4.1 add PERF_RECORD_ITRACE_START
This manpage patch relates to the addition of the PERF_RECORD_ITRACE_START
record type in the following commit:

	commit ec0d7729bbaed4b9d2d3fada693278e13a3d1368
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Add ITRACE_START record to indicate that tracing has started

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-15-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:45:28 +02:00
Vince Weaver cdc52f4a30 perf_event_open.2: 4.1 adds aux_watermark
This manpage patch relates to the addition of the aux_watermark attr
field in the following commit:

	commit 1a5941312414c71dece6717da9a0fa1303127afa
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Add wakeup watermark control to the AUX area

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-10-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:45:24 +02:00
Vince Weaver b1355f6a4b perf_event_open.2: 4.1 adds AUX_FLAG_OVERWRITE support
This manpage patch relates to the addition of the AUX sample flag
AUX_FLAG_OVERWRITE as added in the following commit:

	commit 2023a0d2829e521fe6ad6b9907f3f90bfbf57142
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Support overwrite mode for the AUX area

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-9-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:33:23 +02:00
Vince Weaver 1fda209c88 perf_event_open.2: 4.1 adds AUX sample support
This manpage patch relates to the addition of the AUX sample type
as added in the following commit:

	commit 68db7e98c3a6ebe7284b6cf14906ed7c55f3f7f0
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Add AUX record

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Arnaldo Carvalho de Melo <acme@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-7-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:31:29 +02:00
Vince Weaver 4e47c6e594 perf_event_open.2: Document aux_{head,tail,offset,size} support
This manpage patch relates to the addition of the AUX mmap region
as added in the following commit:

	commit 45bfb2e50471abbbfd83d40d28c986078b0d24ff
	Author: Peter Zijlstra <peterz@infradead.org>

	perf: Add AUX area to ring buffer for raw data streams

	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Acked-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-3-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:30:40 +02:00
Vince Weaver 21d9849abb perf_event_open.2: 4.1 data_offset and data_size fields
This manpage patch relates to the addition of the data_offset
and data_size fields to the perf_event mmap buffer, as added
in the following commit:

	commit e8c6deac69629c0cb97c3d3272f8631ef17f8f0f
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Add data_{offset,size} to user_page

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-2-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:29:08 +02:00
Vince Weaver b0f7b411be perf_event_open.2: 4.1 PERF_EVENT_IOC_SET_BPF support
This manpage patch relates to the addition of the
PERF_EVENT_IOC_SET_BPF ioctl in the following commit:

	commit 2541517c32be2531e0da59dfd7efc1ce844644f5
	Author: Alexei Starovoitov <ast@plumgrid.com>

	tracing, perf: Implement BPF programs attached to kprobes

	Signed-off-by: Alexei Starovoitov <ast@plumgrid.com>
	Reviewed-by: Steven Rostedt <rostedt@goodmis.org>
	Reviewed-by: Masami Hiramatsu <masami.hiramatsu.pt@hitachi.com>
	Cc: Andrew Morton <akpm@linux-foundation.org>
	Cc: Arnaldo Carvalho de Melo <acme@infradead.org>
	Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
	Cc: Daniel Borkmann <daniel@iogearbox.net>
	Cc: David S. Miller <davem@davemloft.net>
	Cc: Jiri Olsa <jolsa@redhat.com>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Namhyung Kim <namhyung@kernel.org>
	Cc: Peter Zijlstra <a.p.zijlstra@chello.nl>
	Cc: Peter Zijlstra <peterz@infradead.org>
	Link: http://lkml.kernel.org/r/1427312966-8434-4-git-send-email-ast@plumgrid.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:27:00 +02:00
Vince Weaver 6bd5186a47 perf_event_open.2: 4.1 clockid support
This manpage patch relates to the addition of the clockid
functionaliry added in the following commit:

	commit 34f439278cef7b1177f8ce24f9fc81dfc6221d3b
	Author: Peter Zijlstra <peterz@infradead.org>

	perf: Add per event clockid support

	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Andrew Morton <akpm@linux-foundation.org>
	Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
	Cc: David Ahern <dsahern@gmail.com>
	Cc: Jiri Olsa <jolsa@redhat.com>
	Cc: John Stultz <john.stultz@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Peter Zijlstra <peterz@infradead.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:26:41 +02:00
Vince Weaver bb7e6ff04b perf_event_open.2: 4.1 PERF_SAMPLE_BRANCH_CALL_STACK
This manpage patch relates to the addition of the
PERF_SAMPLE_BRANCH_CALL_STACK functionaliry added in the
following commit:

	commit 2c44b1936bb3b135a3fac8b3493394d42e51cf70
	Author: Peter Zijlstra <peterz@infradead.org>

	perf/x86/intel: Expose LBR callstack to user space tooling

	With LBR call stack feature enable, there are three callchain options.
	Enable the 3rd callchain option (LBR callstack) to user space tooling.

	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Jiri Olsa <jolsa@redhat.com>
	Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
	Cc: Andy Lutomirski <luto@amacapital.net>
	Cc: Kan Liang <kan.liang@intel.com>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Vince Weaver <vincent.weaver@maine.edu>
	Cc: linux-api@vger.kernel.org
	Link: http://lkml.kernel.org/r/20141105093759.GQ10501@worktop.programming.kicks-ass.net
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:25:21 +02:00
Michael Kerrisk a448fdd698 pipe.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-10 18:36:27 +02:00
Michael Kerrisk a47c1f4449 ptrace.2: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-09 15:09:22 +02:00
Gabriel F. T. Gomes a9a3390a4e __ppc_set_ppr_very_low.3: New link to __ppc_set_ppr_med.3
Signed-off-by: Gabriel F. T. Gomes <gftg@linux.vnet.ibm.com>

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 22:07:29 +01:00
Gabriel F. T. Gomes 97ad561735 __ppc_set_ppr_med_high.3: New link to __ppc_set_ppr_med.3
Signed-off-by: Gabriel F. T. Gomes <gftg@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 21:22:11 +01:00
Michael Kerrisk 42f014d3f7 __ppc_set_ppr_med.3: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 21:21:26 +01:00
Michael Kerrisk e65b3f0d2d __ppc_set_ppr_med.3: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 21:19:47 +01:00
Gabriel F. T. Gomes eb6b6909a7 __ppc_set_ppr_med.3: Document PPC functions providing access to PPR
GNU C Library commit 1747fcda4902a3b46183d93fb16ed9b436b2608b
extends the priorities that can be set to the Program Priority
Register (PPR), with the functions: __ppc_set_ppr_very_low(3)
and __ppc_set_ppr_med_high(3).

Signed-off-by: Gabriel F. T. Gomes <gftg@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 21:16:38 +01:00
Michael Kerrisk d27bed925b getpriority.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 20:58:20 +01:00
Michael Kerrisk b17796b95f getpriority.2: wfix
Reported-by: Jonny Grant <jg@jguk.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 20:57:35 +01:00
Michael Kerrisk d901e32568 ptrace.2: SEE ALSO: add prctl(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 13:01:33 +01:00
Michael Kerrisk 4978c60601 ptrace.2: Document /proc/sys/kernel/yama/ptrace_scope
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 13:01:33 +01:00
Michael Kerrisk cf71273de1 proc.5: Add reference to ptrace(2) for /proc/sys/kernel/yama/ptrace_scope
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 13:01:33 +01:00
Michael Kerrisk b405de5281 ptrace.2: Note that PTRACE_ATTACH cannot be applied to nondumpable processes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-08 13:01:33 +01:00
Jonathan Wakely 03ffcdae22 dirfd.3: Remove outdated NOTES
As stated in the SYNOPSIS, since glibc 2.10 this function is also
declared by the relevant X/Open and POSIX macros.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-05 10:09:57 +01:00
Michael Kerrisk 624fbe44d9 posix_fallocate.3: Clarify text relating to MT-safety
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-05 10:00:29 +01:00
Michael Kerrisk 141c1d0547 posix_fallocate.3: ffix + wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-05 10:00:29 +01:00
Carlos O'Donell a74bc4c9e4 posix_fallocate.3: Mention glibc emulation caveats
When the glibc implementation of posix_fallocate detects
that the underlying filesystem does not support fallocate()
it uses an emulation function to attempt to allocate the
space requested. The most common case is calling
posix_fallocatei() for a file that is on NFS where the
NFS server is not new enough to support the recent fallocate
extensions. This emulation has various serious caveats that
must be understood in order to use posix_fallocate robustly
on all filesystems. The change documents the caveats in the
glibc implementation.

Lastly, we expand the meaning of EINVAL to match POSIX
2013 (Issue 7). If the underlying filesystem doesn't support
posix_fallocate()i, the implementation can return EINVAL, but
glibc does not do this, it emulates the operation instead.

Signed-off-by: Carlos O'Donell <carlos@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-05 09:47:47 +01:00
Michael Kerrisk 422dd47fd8 getauxval.3: Add some details for AT_SECURE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-13 11:59:48 +02:00
Michael Kerrisk 6912d54fe2 getauxval.3: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-13 11:58:25 +02:00
Michael Kerrisk b5fe4c49f7 syscalls.2: Add userfaultfd()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-13 10:04:08 +02:00
Mike Frysinger bb6adc5828 user_namespaces.7: tfix
Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-13 09:52:05 +02:00
Michael Kerrisk b4b436adfb ptrace.2: Minor tweaks to Tycho's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-11 14:00:59 +02:00
Tycho Andersen e3cfeba2ff ptrace.2: Document PTRACE_O_SUSPEND_SECCOMP flag
Signed-off-by: Tycho Andersen <tycho.andersen@canonical.com>
CC: Kees Cook <keescook@chromium.org>
CC: Andy Lutomirski <luto@amacapital.net>
CC: Oleg Nesterov <oleg@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-09-11 14:00:31 +02:00