Commit Graph

9793 Commits

Author SHA1 Message Date
Michael Kerrisk ba03011f40 open.2: Add ENOENT error for O_TMPFILE
On older kernels that don't support O_TMPFILE, O_TMPFILE +
[O_RDWR or O_WRONLY] will produce the error ENOENT if
the directory specified in 'pathname' does not exist.

Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:44:56 +01:00
Michael Kerrisk 8e3353915c open.2: Significant enhancements to O_TMPFILE discussion
Describe use of linkat() with O_TMPFILE.
Note main use cases for O_TMPFILE.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:44:56 +01:00
Michael Kerrisk e6f89ed221 open.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:44:56 +01:00
Michael Kerrisk f76679cacb open.2: Fixes to Andy Lutomirski's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:44:56 +01:00
Andy Lutomirski f2698a42d4 open.2: Document O_TMPFILE
O_TMPFILE is new in Linux 3.11

Signed-off-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:44:56 +01:00
Michael Kerrisk 1d3050c0dd getrlimit.2: Note that rlim_cur can be set lower than current resource consumption
Reported-by: Марк Коренберг <socketpair@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:39:11 +01:00
Michael Kerrisk 8dc3367531 select.2: RETURN VALUE: Fix discussion of treatment of file descriptor sets
See http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574370

Reported-by: Marc Lehmann <debian-reportbug@plan9.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:13:48 +01:00
Michael Kerrisk 59c4210474 tcp.7: srcfix: Add comments with references for TCP_DEFER_ACCEPT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:13:48 +01:00
Michael Kerrisk 423bd34478 getsockopt.2: SEE ALSO: add ip(7) and udp(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:13:48 +01:00
Michael Kerrisk 2054f761a6 proc.5: Update discussion of wchan
Remove crufty reference to /etc/psdatabase in /proc/PID/stat.
Add /proc/PID/wchan.

See https://bugs.launchpad.net/ubuntu/+source/manpages/+bug/737452

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:13:48 +01:00
Peng Haitao ca74032e89 strtol.3: ATTRIBUTES: Note functions that are thread safe with exceptions
The functions strtol(), strtoll() and strtoq() are thread safe
with exceptions.

Signed-off-by: Peng Haitao <penght@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-24 11:13:48 +01:00
Peng Haitao e4ecdf3614 atof.3, atoi.3, strstr.3, strtod.3, toupper.3, towlower.3, towupper.3, wcscasecmp.3, wcsncasecmp.3, wcstoimax.3, wcswidth.3, wctrans.3, wctype.3, wcwidth.3: Make wording around thread-safety and setlocale() more precise
Reported-by: Andre Majorel <aym-xunil@teaser.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 16:06:27 +01:00
Peng Haitao 88576984f2 strtoimax.3: ATTRIBUTES: Note functions that are thread safe with exceptions
The functions strtoimax() and strtoumax() are thread safe with
exceptions.

Signed-off-by: Peng Haitao <penght@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 16:06:27 +01:00
Michael Kerrisk 7de4a1e357 perf_event_open.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Michael Kerrisk b3f39642ec perf_event_open.2: Minor fixes to Vince Weaver's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Vince Weaver 1e04395903 perf_event_open.2 : PERF_SAMPLE_TRANSACTION support in Linux 3.13 (fwd)
The following patch adds descriptions of the new perf_event_open.2
PERF_SAMPLE_TRANSACTION sample type as added in Linux 3.13.

The descriptions are based on information provided by Andi Kleen,
both in the e-mail

    [PATCH 1/6] perf, core: Add generic transaction flags v5

sent to the linux-kernel list as well as an e-mail

    [PATCH] Document transaction flags in perf_event_open manpage

sent to the linux-man list.

The implementation is based heavily on the Intel Haswell
processor.  Documentation can be found at this page:
http://software.intel.com/en-us/blogs/2013/05/03/intelr-transactional-synchronization-extensions-intelr-tsx-profiling-with-linux-0
as well as in section 18.11.5.1 of volume 3 of the
Intel 64 and IA-32 Architecture Software Developer's Manual.

Also, someone with better manpage formatting skills than I have
should probably investigate why I can't get the last line of
the change to properly tab-align with the .I transaction
heading.

Cowritten-by: Andi Kleen <andi@firstfloor.org>
Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Bernhard Walle c46d3d7a3a core.5: Mention that %E exists since Linux 3.0
'%E' in the 'core_pattern' has been introduced in kernel commit
57cc083ad9e1bfeeb4a0ee831e7bb008c8865bf0 which was included in
version 3.0. Add that information to the manual page.

Signed-off-by: Bernhard Walle <bernhard@bwalle.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Michael Kerrisk 222475b004 ptrace.2: Add details to descriptions of PTRACE_GETSIGMASK and PTRACE_SETSIGMASK
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Michael Kerrisk ee8922376d tcp.7: srcfix: Update FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Michael Kerrisk bd0e4cd5ea tcp.7: srcfix: Update FIXME for TCP_COOKIE_TRANSACTIONS
TCP_COOKIE_TRANSACTIONS was removed in Linux 3.10

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Michael Kerrisk b19af7dec0 tcp.7: Describe format of tcp_*_congestion_control /proc files
Describe format of tcp_allowed_congestion_control and
tcp_available_congestion_control.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Michael Kerrisk bf561a0fbc tcp.7: Document TCP_CONGESTION
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:04 +01:00
Michael Kerrisk 60e01ea4d9 tcp.7: srcfix: Update copyright
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:03 +01:00
Michael Kerrisk 396fe1bceb tcp.7: Document TCP_USER_TIMEOUT
Text slightly adapted from Jerry Chu's (excellent) commit
message (commit dca43c75e7e545694a9dd6288553f55c53e2a3a3).

Cowritten-by: Jerry Chu <hkchu@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:03 +01:00
Michael Kerrisk 5d4f676f68 tcp.7: Fix breakage introduced by 0decd92d55
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:03 +01:00
Michael Kerrisk 9cfc5a0298 tcp.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-23 15:36:03 +01:00
Michael Kerrisk db6f9ec807 epoll_wait.2: Clarify wording of EINTR error
See https://bugzilla.kernel.org/show_bug.cgi?id=66571

Reported-by: Jonas Jonsson <jonas@websystem.se>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 14:13:08 +01:00
Michael Kerrisk 2b0b798877 unlinkat.2: ERRORS: Add EISDIR
See https://bugzilla.kernel.org/show_bug.cgi?id=29702

Reported-by: Mike Frysinger: <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 13:56:46 +01:00
Michael Kerrisk 4999554322 fallocate.2: Note filesystems that support FALLOC_FL_PUNCH_HOLE operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 12:45:26 +01:00
Michael Kerrisk b146ac839f lseek.2: Note which filesystems support SEEK_HOLE/SEEK_DATA
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 12:30:49 +01:00
Michael Kerrisk 7e7454efaa keyctl.2: SEE ALSO: mention Documentation/security/keys.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 10:55:00 +01:00
Michael Kerrisk 1c27d5d827 keyctl.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 10:54:09 +01:00
Michael Kerrisk a4668983a0 socket.7: srcfix: Additions to FIXME list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 10:47:49 +01:00
Michael Kerrisk 0decd92d55 tcp.7: srcfix: Additions to FIXME list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 10:38:30 +01:00
Michael Kerrisk d6cfaf138d syscalls.2: Remove madvise1() from main list
madvise1() is one of the system calls that was never
implemented, and listed toward the bottom of the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 04:46:55 +01:00
Michael Kerrisk 39c56b849a symlink.7: wfix
Reported-by: Thomas Posch <man-pages@online.posch.name>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 04:46:55 +01:00
Michael Kerrisk 1c40a3ed1a faccessat.2: Note that the system call takes only three arguments
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 04:46:55 +01:00
Michael Kerrisk 93265f420c fcntl.2: POSIX.1 specifies F_SETOWN and F_GETOWN for sockets/SIGURG
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 04:46:48 +01:00
Michael Kerrisk 639b33d7b8 fcntl.2: BUGS: The O_SYNC and O_DSYNC flags are not modifiable using F_SETFL
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-22 04:28:21 +01:00
Michael Kerrisk 7168d2f88b fcntl.2: Add susbsections under BUGS
There's several bugs listed. It's helpful to mark
them separately.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-21 08:44:44 +01:00
Simon Paillard 7d4d1f8a33 pthread_setname_np.3: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-21 07:17:32 +01:00
Simon Paillard 09e311c550 man-pages.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-21 07:16:49 +01:00
Michael Kerrisk 049be102ea socket.7: Minor fixes to SO_BUSY_POLL text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-21 07:11:41 +01:00
Eliezer Tamir 8e57271ad2 socket.7: Add description for SO_BUSY_POLL
Add description for the SO_BUSY_POLL socket option.

Signed-off-by: Eliezer Tamir <eliezer.tamir@linux.intel.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-21 07:11:41 +01:00
Peng Haitao 89a0ffe3fa strtod.3: ATTRIBUTES: Note functions that are thread safe with exceptions
The functions strtod(), strtof() and strtold() are thread safe
with exceptions.

Signed-off-by: Peng Haitao <penght@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-20 13:22:52 +01:00
Peng Haitao b5afa8086f strcmp.3: ATTRIBUTES: Note functions that are thread-safe
The functions strcmp() and strncmp() are thread safe.

Signed-off-by: Peng Haitao <penght@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-20 13:22:21 +01:00
Peng Haitao 5745405b63 strchr.3: ATTRIBUTES: Note functions that are thread-safe
The functions strchr(), strrchr() and strchrnul() are thread safe.

Signed-off-by: Peng Haitao <penght@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-20 13:22:05 +01:00
Peng Haitao 9a55cdebde strcat.3: ATTRIBUTES: Note functions that are thread-safe
The functions strcat() and strncat() are thread safe.

Signed-off-by: Peng Haitao <penght@cn.fujitsu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-20 13:21:55 +01:00
Michael Kerrisk 83894d15e2 ptrace.2: Reworking of Andrey's patches
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-20 13:20:56 +01:00
Andrey Vagin 9a36b8fca0 ptrace.2: Add description for PTRACE_GETSIGMASK and PTRACE_SETSIGMASK
These two commands allow to examine and change mask of blocked signals.

Signed-off-by: Andrey Vagin <avagin@openvz.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-01-20 10:43:11 +01:00