Commit Graph

18383 Commits

Author SHA1 Message Date
Michael Kerrisk d1524d1813 pthread_mutexattr_setrobust.3: Various rewordings and improvements
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 99afed9ead pthread_mutexattr_setrobust.3: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 5514936a31 pthread_mutexattr_setrobust.3: Add VERSIONS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 06ae85bd18 pthread_mutexattr_setrobust.3: Add feature test macro requirements plus CONFORMING TO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 61265f77f7 pthread_mutexattr_setrobust.3: Move the "_np" interfaces to NOTES
Move the old GNU nonportable APIs into notes. Having them
in the main text is a distraction.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 52124b96e4 pthread_mutexattr_setrobust.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 37f0c285e1 pthread_mutexattr_setrobust.3: Fix minor type error in SYNOPSIS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 4057660b6e pthread_mutexattr_setrobust.3: Minor tweaks to the example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk ad2825bf83 pthread_mutexattr_setrobust.3: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 2db681968e pthread_mutexattr_setrobust.3: Minor: spelling fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk f899f232b9 pthread_mutexattr_setrobust.3: srcfix: rewrap source lines at sentence boundaries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 150a51c660 pthread_mutexattr_setrobust.3: srcfix: trim trailing white space
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 3a2b5cc7a9 pthread_mutexattr_setrobust.3: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 92e6bd77f2 pthread_mutexattr_setrobust_np.3: New link to new pthread_mutexattr_setrobust.3 page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 1bb9b395d3 pthread_mutexattr_getrobust_np.3: New link to new pthread_mutexattr_setrobust.3 page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 1c50bb7393 pthread_mutexattr_getrobust.3: New link to new pthread_mutexattr_setrobust.3 page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Yubin Ruan 6d7934260e pthread_mutex_consistent.3: New page documenting pthread_mutex_consistent(3)
Signed-off-by: Yubin Ruan <ablacktshirt@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Yubin Ruan cb5f05898c pthread_mutexattr_setrobust.3: New page describing robust mutex attribute functions
>Document pthread_mutexattr_setrobust(3) and
pthread_mutexattr_getrobust(3).

Signed-off-by: Yubin Ruan <ablacktshirt@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 047013ac3e socket.2: socket() uses the lowest available file descriptor
Reported-by: Yubin Ruan <ablacktshirt@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:45:09 +02:00
Michael Kerrisk 18523cfc81 exit.3: SEE ALSO: add get_robust_list(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk 2cf607f153 execve.2: SEE ALSO: add get_robust_list(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk 6e22a6063c get_robust_list.2: Since Linux 2.6.28, robust futex lists also have an effect for execve(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk 30edf18762 get_robust_list.2: Clarify that "thread ID" means "kernel thread ID"
Prevent confused readers from thinking that we are talking about
POSIX thread IDs.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk 34821bdddc get_robust_list.2: Detail the operation of robust futex lists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk ad5722b3e2 get_robust_list.2: SEE ALSO: add pthread_mutexattr_setrobust(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:12:38 +02:00
Michael Kerrisk ee7c8e26e9 exit.3: Mention the prctl(2) PR_SET_PDEATHSIG operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:10:27 +02:00
Michael Kerrisk 5088242f95 exit.3: Add a heading to delimit discussion of signals sent to other processes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:10:27 +02:00
Michael Kerrisk cffa795059 exit.3: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-13 15:10:27 +02:00
Michael Kerrisk f6da6a11bc cciss.4: Fix off-by-one error in version where cciss driver was removed
Acked-by: Don Brace <don.brace@microsemi.com>
Reported-by: Meelis Roos <mroos@linux.ee>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 16:23:25 +02:00
Eugene Syromyatnikov 52428b024d keyctl.2: Remove parentheses from the crypto API URL description
Those look unnecessary when rendered either as text or HTML.

* man2/keyctl.2 (.SH DESCRIPTION) <.TP .BR KEYCTL_DH_COMPUTE>:
  Remove parentheses around "Kernel Crypto API Architecture".

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:29:18 +02:00
Michael Kerrisk b1ee2e42a6 keyrings.7: Minor wording improvements to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:27:42 +02:00
Eugene Syromyatnikov ac827ed593 keyrings.7: Document description restriction for logon keys
"logon" type has additional check that enforces colon-separated
prefix in key descriptions.

* man7/keyrings.7 (.SS Key types) <.TP .IR """logon""">: Document
  restriction imposed on logon key descriptions.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:22:38 +02:00
Eugene Syromyatnikov 1a42b664f9 keyctl.2: mention keyctl_dh_compute(3) and keyctl_dh_compute_alloc (3)
These functions have been added in keyutils 1.5.10
(see commits v1.5.10~11 and v1.5.10~10).

* man2/keyctl.2 (.SH DESCRIPTION) <.TP .BR KEYCTL_DH_COMPUTE>:
  Mention the keyctl_dh_compute/keyctl_dh_compute_alloc are
  provided in keyutils library for the operation.
  (.SH SEE ALSO): Add references to keyctl_dh_compute(3) and
  keyctl_dh_compute_alloc(3).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:20:16 +02:00
Eugene Syromyatnikov 452308ea25 keyctl.2: srcfix: remove www.tmac inclusion
Commit man-pages-4.12-229-gdf81149 removed the only usage of .URL
macro (introduced in man-pages-4.12-228-ga02cbc7), so www.tmac is
not needed anymore.

* man2/keyctl.2 (.mso www.tmac): Remove it.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:18:46 +02:00
Eugene Syromyatnikov b4a164cffa unicode.7: Update pointer to in-kernel Unicode terminal support documentation
The location has been changed in Linux commit
v4.10-rc1~40^2~86^2~4.

* man7/unicode.7 (.SS Private Use Areas (PUA)): Amend pointer to
  Documentation/unicode.txt with change introduced in Linux 4.10
  (move to Documentation/admin-guide/unicode.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:17:05 +02:00
Eugene Syromyatnikov 8cde675d25 cpuset.7: Update pointer to in-kernel cpusets documentation
The file has been moved in Linux commit v2.6.29-rc2~47.

* man7/cpuset.7 (.SH SEE ALSO): Add information about the location
  of cpusets.txt since Linux 2.6.29.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:16:43 +02:00
Eugene Syromyatnikov 550c368fb5 proc.5: Update pointer to in-kernel SysRq documentation
The location has been changed in Linux commit
v4.10-rc1~40^2~86^2~4.

* man5/proc.5 (.SS Files and directories)
  <.TP .I /proc/sys/kernel/sysrq, .TP .IR /proc/sysrq-trigger>:
  Amend pointer to Documentation/sysrq.txt with change introduced
  in Linux 4.10 (move to Documentation/admin-guide/sysrq.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:15:47 +02:00
Eugene Syromyatnikov a8999e1fa2 proc.5: Update pointer to in-kernel MTRR documentation
The location of the file has been changed in Linux commit
v2.6.28-rc1~734^2^8~3.

* man5/proc.5 (.SS Files and directories) <.TP .I /proc/mtrr>:
  Amend pointer to in-kernel MTRR documentation with the
  location change happened in Linux 2.6.28.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:10:30 +02:00
Eugene Syromyatnikov e94de16843 proc.5: Update reference to kernel's crypto API documentation
DocBook documentation has been removed in commit
v4.13-rc1~34^2~21^2~11.  Crypto API has been converted to
ReStructured format during the Linux 4.10 development cycle
(see commits v4.10-rc1~40^2~8 and v4.10-rc1~40^2~7).

* man5/proc.5 (.SS Files and directories) <.TP .I /proc/crypto>:
  Amend the reference to the kernel's crypto API documentation
  with the new location, effective since Linux 4.10.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:09:18 +02:00
Eugene Syromyatnikov 6b3ead8f70 proc.5: Update pointer to in-kernel security keys documentation
The file has been moved twice since its mention on the man page.

* man5/proc.5 (.SS Files and directories)
  <.TP .IR /proc/[pid]/attr/keycreate>: Amend security keys
  documentation reference with the locations in different
  versions of Linux kernel tree.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:07:52 +02:00
Michael Kerrisk 84ed744c4e proc.5: Minor wording fixes to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:05:39 +02:00
Eugene Syromyatnikov d3546d80e8 proc.5: Document removal of timer_stats file
timer_stats was removed in Linux commit commit v4.11-rc1~177^2~5
citing security concerns.

* man5/proc.5 (.SS Files and directories)
  <.TP .I /proc/timer_stats>: Mention the last Linux version where
  the file was available along with the reasons of removal.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:00:30 +02:00
Eugene Syromyatnikov 3f1144fc01 proc.5: Document removal of htab-reclaim sysctl file
This PPC-specific sysctl option has been removed in Linux 2.4.9.2,
according to historic Linux repository commit log.

* man5/proc.5 (.SS Files and directories)
  <.TP .I /proc/sys/kernel/htab-reclaim>: Mention the last Linux
  version where the option was available.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:58:31 +02:00
Eugene Syromyatnikov 96c11b3ffc initrd.4, proc.5, bootparam.7: Update pointer to in-kernel initrd documentation
Linux commit v4.10-rc1~40^2~86^2~4 moves initrd documentation from
Documentation/initrd.txt to Documentation/admin-quide/initrd.rst.

* man4/initrd.4 (.SS Changing the normal root filesystem,
  .SH SEE ALSO): Amend pointer to in-kernel initrd documentation
  with change introduced in Linux 4.10 (move to
  Documentation/admin-guide/initrd.rst).
* man5/proc.5 (.SS Files and directories)
  <.TP .I /proc/sys/kernel/real-root-dev>: Likewise.
* man7/bootparam.7 (.SS Boot arguments for ramdisk use)
  <.TP .B 'noinitrd'>: Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:55:40 +02:00
Eugene Syromyatnikov e7dee04702 initrd.4: Update pointer to in-kernel root over NFS documentation
Linux commit v2.6.33-rc1~57^2~37 moves all NFS-related documentation to
nfs sub-directory.

* man4/initrd.4 (.SS Changing the normal root filesystem): Amend
  pointer to Documentation/nfsroot.txt with change introduced in
  Linux 2.6.33 (move to Documentation/nfs/nfsroot.txt)

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:54:04 +02:00
Eugene Syromyatnikov 5bbb004d32 unshare.2: Update pointer to in-kernel unshare documentation
Linux commit v4.12-rc1~137^2~33^2 converted unshare documentation
(previously resided in Documentation/unshare.txt) to ReStructured
format, along with relocating it to
Documentation/userspace-api/unshare.rst.

* man2/unshare.2 (.SH SEE ALSO): Amend pointer to
  Documentation/unshare.txt with change introduced in Linux 4.14
  (move to Documentation/userspace_api/unshare.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:51:54 +02:00
Eugene Syromyatnikov 28d96036f2 prctl.2, seccomp.2: Update pointer to in-kernel seccomp documentation
Linux commit v4.13-rc1~34^2~40 converted seccomp documentation
(previously resided in Documentation/prctl/seccomp_filter.txt)
to ReStructured, along with relocating it to
Documentation/userspace-api/seccomp_filter.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_SECCOMP>: Amend
  pointer to Documentation/prctl/seccomp_filter.txt with change
  introduced in Linux 4.13 (move to
  Documentation/userspace_api/seccomp_filter.rst).
* man2/seccomp.2 (.SH SEE ALSO): Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:50:51 +02:00
Eugene Syromyatnikov a84a583004 prctl.2: Update pointer to in-kernel no_new_privs flag documentation
Linux commit v4.13-rc1~34^2~39 converted no_new_privs flag
documentation (previously resided in
Documentation/prctl/no_new_privs.txt) to ReStructured, along with
relocating it to
Documentation/userspace-api/no_new_privs.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_NO_NEW_PRIVS>:
  Amend pointer to Documentation/prctl/no_new_privs.txt with
  change introduced in Linux 4.13 (move to
  Documentation/userspace-api/no_new_privs.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:50:10 +02:00
Eugene Syromyatnikov 6744a5003b prctl.2, ptrace.2: Update pointer to in-kernel Yama documentation
Linux commit v4.13-rc1~34^2~30 converted yama documentation
(previously resided in Documentation/security/Yama.txt) to
ReStructured, along with relocating it to
Documentation/amdin-guide/LSM/Yama.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_PTRACER>: Amend
  pointer to Documentation/security/Yama.txt with change
  introduced in Linux 4.13
  (Documentation/admin-guide/LSM/Yama.rst).
* man2/ptrace.2 (.SS /proc/sys/kernel/yama/ptrace_scope):
  Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:46:47 +02:00
Eugene Syromyatnikov db8074da7f add_key.2, request_key.2, keyrings.7: Update Linux documentation pointers
In 4.13 the release cycle, key management documentation has been
reformatted to ReStructured text and moved to a separate
"keys" directory.

Relevant kernel commits: v4.13-rc1~34^2~27, v4.13-rc1~34^2~25

* man2/add_key.2 (.SH SEE ALSO): Amend pointers to
Documentation/security/keys.txt and Documentation/keys-request-key.txt
with changes introduced in Linux 4.13 (Documentation/keys/core.rst and
Documentation/keys/request-key.rst).
* man2/request_key.2 (.SH SEE ALSO): Likewise.
* man7/keyrings.7 (.SH SEE ALSO): Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:41:58 +02:00