Commit Graph

1694 Commits

Author SHA1 Message Date
Michael Kerrisk 0d568afbc3 ffix 2008-07-18 03:55:11 +00:00
Michael Kerrisk 90d75949c5 SEE ALSO: add end(3). 2008-07-17 14:03:27 +00:00
Michael Kerrisk 88989295a8 Place options in some semblance of alphabetical order.
(No content or formatting changes were made.)
2008-07-16 14:01:02 +00:00
Michael Kerrisk fd7193f57a Removed trailing white space at end of lines 2008-07-16 13:11:30 +00:00
Michael Kerrisk fccde10fbe Remove FIXME. 2008-07-16 08:56:16 +00:00
Michael Kerrisk 61dd016f86 Documents utimensat(2), new in kernel 2.6.22, working properly in 2.6.26. 2008-07-16 08:42:14 +00:00
Michael Kerrisk c57f36c572 SEE ALSO: add utimensat(3). 2008-07-16 08:40:14 +00:00
Michael Kerrisk f09c8e9806 SEE ALSO: add utimensat(2), futimens(3). 2008-07-16 08:30:35 +00:00
Michael Kerrisk 6267a52b02 Add section number in page xrefs 2008-07-15 20:41:46 +00:00
Michael Kerrisk 4e3b3468e4 wfix 2008-07-15 20:36:58 +00:00
Michael Kerrisk 520f92e735 spfix 2008-07-15 20:35:22 +00:00
Michael Kerrisk 2b21301b01 remove section number from self-ref 2008-07-15 20:10:02 +00:00
Michael Kerrisk 44a2c3286c Even when the CONFORMING TO section is just a list of standards,
they should be terminated by a period.
2008-07-15 13:39:17 +00:00
Michael Kerrisk efcd957a99 tstamp 2008-07-14 21:18:06 +00:00
Michael Kerrisk 485eb4ad7a Clarify "zero timeout" case. 2008-07-14 21:17:23 +00:00
Michael Kerrisk 3787794c31 Added .\" comment with pointer to RT wiki page. 2008-07-14 18:50:30 +00:00
Michael Kerrisk f0c34053bc Put SEE ALSO section into alphabetical order. 2008-07-14 15:52:21 +00:00
Michael Kerrisk f655694b5e add FIXME 2008-07-14 13:49:01 +00:00
Michael Kerrisk 6eb4bccc16 Noted which flags appered in Linux 2.2. 2008-07-14 05:26:06 +00:00
Michael Kerrisk 64aae2b17b Reword RETURN VALUE text. 2008-07-12 11:11:58 +00:00
Michael Kerrisk aae1ff184d Fix error in, and reword, RETURN VALUE text. 2008-07-12 11:11:42 +00:00
Michael Kerrisk 84811e86e2 wfix 2008-07-12 11:01:09 +00:00
Michael Kerrisk 7a81055256 Update copyright notice. 2008-07-11 11:25:06 +00:00
Michael Kerrisk 98e1ece326 Rewrote and expnaded discussion of portability. 2008-07-11 11:16:14 +00:00
Michael Kerrisk 49b7166902 Minor rewording w.r.t. use of the term "parameter". 2008-07-10 20:56:42 +00:00
Michael Kerrisk c4bb193f3c s/parameter/argument/ when talking about the things given
to a function call, for consistency with majority usage.
2008-07-10 20:53:08 +00:00
Michael Kerrisk c126cfd6b6 Minor rewording w.r.t. use of the term "parameter". 2008-07-10 20:10:28 +00:00
Michael Kerrisk 74aace8a7f Small wording fixes -- express <= and >= in words when in running text. 2008-07-09 19:38:19 +00:00
Michael Kerrisk 4f9f83f047 ffix 2008-07-09 15:40:36 +00:00
Michael Kerrisk 8ee190da4a s/UNIX/Unix/, when not used as part of a trademark,
for consistency with majority usage in pages.
2008-07-09 14:17:06 +00:00
Michael Kerrisk 2914a14d30 Removed trailing white space at end of lines 2008-07-09 13:55:24 +00:00
Michael Kerrisk 8ab8b43f0e Document PR_CAPBSET_READ and PR_CAPBSET_DROP.
Document PR_GET_TSC and PR_SET_TSC.
Document PR_SET_SECCOMP and PR_GET_SECCOMP.
PR_SET_KEEPCAPS and PR_GET_KEEPCAPS operate on a per-thread
setting, not a per-process setting.
Clarify fork(2) details for PR_SET_PDEATHSIG.
Add description of PR_SET_SECUREBITS and PR_GET_SECUREBITS,
as well as pointer to further info in capabilities(7).
PR_GET_ENDIAN returns endianness info in location pointed to by
arg2 (not as function result, as was implied by previous text).
Expand description of PR_SET_NAME and PR_GET_NAME.
RETURN VALUE: bring up to date for various options.
Various improvements in ERRORS.
Note that PR_SET_TIMING setting of PR_TIMING_TIMESTAMP is not
currently implemented.
Minor changes:
* Clarify wording for PR_GET_UNALIGN, PR_GET_FPEMU, and PR_GET_FPEXC.
* Some reformatting of kernel version information.
* Reorder PR_GET_ENDIAN and PR_SET_ENDIAN entries.
2008-07-09 11:53:48 +00:00
Michael Kerrisk 94ce95ef07 Document RUSAGE_THREAD, new in 2.6.26.
Improve description of RUSAGE_CHILDREN.
Add pointer to /proc/PID/stat in proc(5).
Other minor clean-ups.
2008-07-09 11:42:02 +00:00
Michael Kerrisk 949892a7fe Update in line with addition of file capabilities and
64-bit capability sets in kernel 2.6.2[45].
2008-07-09 11:38:16 +00:00
Michael Kerrisk 33fc47716e Since Linux 2.6.26, MS_RDONLY honors bind mounts. 2008-07-09 11:37:44 +00:00
Michael Kerrisk 2837268c9d Updated FIXME. 2008-07-08 19:25:37 +00:00
Michael Kerrisk d3df61c415 Update type used for cpusetsize argument in SYNOPSIS. 2008-07-08 18:22:31 +00:00
Michael Kerrisk ab04533a88 ffix 2008-07-08 14:36:09 +00:00
Michael Kerrisk bf5a72471e Added "Copyright" string to lines that had "([Cc])" for copyright. 2008-07-08 14:32:54 +00:00
Michael Kerrisk f37855d179 Add "Copyright" word to copyright notices 2008-07-08 14:21:20 +00:00
Michael Kerrisk 5e5c87978d tfix 2008-07-08 11:56:30 +00:00
Michael Kerrisk d22faa3469 Since Linux 2.6.25, CAP_SYS_ADMIN is longer required to set
a low priority (IOPRIO_CLASS_IDLE).
2008-07-08 10:12:21 +00:00
Michael Kerrisk 4aeb366b72 Add "Link with -lrt" to SYNOPSIS. 2008-07-08 08:58:06 +00:00
Michael Kerrisk d292d0f75e tfix 2008-07-08 08:39:50 +00:00
Michael Kerrisk 018991f6c4 Updated .\" 2008-07-08 07:27:14 +00:00
Michael Kerrisk ec774e61b9 Fix 2 * version number typo for MAX_SWAPFILES discussion:
s/2.6.10/2.4.10/
2008-07-07 12:10:55 +00:00
Michael Kerrisk c810983b11 Document si_overrun and si_tid fields of siginfo structure.
Add some text for si_trapno field.
The si_errno field is *generally* unused.
Put descriptions of SA_* constants in alphabetical order.
2008-07-07 09:17:21 +00:00
Michael Kerrisk d0fe4db73c Modify description of ssi_trapno field. 2008-07-07 08:46:23 +00:00
Michael Kerrisk c17a5c8b30 Removed trailing white space at end of lines 2008-07-07 07:46:36 +00:00
Michael Kerrisk 76e533c419 Add ref to signal(7) under EINTR error. 2008-07-07 05:24:15 +00:00