Commit Graph

16881 Commits

Author SHA1 Message Date
Michael Kerrisk ac3c78bdde fuse.4: Remove FUSE_* constant values
No need to show the values of the FUSE_* constants, I believe.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk 2949f098a3 fuse.4: Add list of undocumented messages
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk 0bc65f952c fuse.4: Add list of FOPEN_* flags
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk a2027c8fb7 fuse.4: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk 7099221801 fuse.4: Add SEE ALSO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk abf2a19d72 fuse.4: Add CONFORMING TO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk 996925d5ab fuse.4: Repair ENODEV description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk 551e8425de fuse.4: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk f8fe67a15d fuse.4: srcfix: FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk 83b87d658b fuse.4: Small rewording in FUSE_INIT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk 53c028d171 fuse.4: Repair wording in EINVAL error text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:35:43 +01:00
Michael Kerrisk 3280cb6ba5 fuse.4: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:34:59 +01:00
Michael Kerrisk 5d69a98a99 fuse.4: fuse_entry_out: rework discussion of uniqueness of nodeid + generation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:34:59 +01:00
Michael Kerrisk 7260a6e1e8 fuse.4: Various minor edits to Keno Fischer's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:34:59 +01:00
Michael Kerrisk 72e830cc18 fuse.4: srcfix: rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:34:59 +01:00
Michael Kerrisk b03c828e1f fuse.4: Kill information about FUSE header license
I'd say this is fair use (many other man pages do the same).
So, no need to clutter the man page source with this information.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:34:59 +01:00
Keno Fischer 5963519cfe fuse.4: New page describing /dev/fuse
This is my writeup of a basic description of /dev/fuse after
playing with it for a few hours today. It is of course woefully
incomplete, and since I neither have a use case nor am working
on this code, I will not be in a position to expand it in the
near future. However, I'm hoping this could still serve as a
handy reference for others looking at this interface.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 10:34:59 +01:00
Michael Kerrisk e6f1b08f55 namespaces.7: Adjust example program to show device major and minor numbers
Reported-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk e0ff749f64 namespaces.7: Comparisons between fstat()ed files should be on st_dev+st_ino
The FDs returned by NS_GET_USERNS and NS_GET_PAREENT must be
tested by comparing to both the 'st_dev' and 'st_ino' fields
returned by fstat(2).

Reported-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 58615b43fb namespaces.7: Add ENOTTY error() for ioctl namespace operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 519949ecad namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 57422589cf namespaces.7: Tweaks to text on ioctl() operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 4f74d99615 mount_namespaces.7: Minor clean-up (note a forward reference in the text)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:30:16 +01:00
Michael Kerrisk 4bfc202622 mount_namespaces.7, user_namespaces.7: Migrate subsection on mount restrictions to mount_namespaces(7)
This section material in the user_namespaces(7) page was written
before the creation of the mount_namespaces(7) manual page.
Nowadays, this material properly belongs in the newer page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:28:52 +01:00
Michael Kerrisk 466247eb67 mount_namespaces.7: SEE ALSO: add user_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 414908519d user_namespaces.7: Add reference to namespaces(7) for NS_GET_USERNS operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 7af6863be7 user_namespaces.7: Add reference to namespaces(7) for NS_GET_PARENT operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 3889900a0a pid_namespaces.7: Refer to namespaces(7) for information about NS_GET_PARENT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 6143dbbffd namespaces.7: Document the NS_GET_USERNS and NS_GET_PARENT ioctl() operations
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:27:23 +01:00
Michael Kerrisk 2da72a435c prctl.2: Minor tweaks to Eugene Syromyatnikov's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:21:41 +01:00
Eugene Syromyatnikov 0e2c6b8c1b prctl.2: Some additional details regarding PR_GET_UNALIGNED operation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:18:46 +01:00
Michael Kerrisk c7f2f9ed16 prctl.2: Minor tweaks to Eugene Syromyatnikov's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:17:48 +01:00
Eugene Syromyatnikov c49be32cd9 prctl.2: Note the output buffer size for PR_GET_TID_ADDRESS operation on x32/n32
Add note regarding the size of the output user space buffer
for PR_GET_TID_ADDRESS operation on x32/n32.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-12 07:13:56 +01:00
Michael Kerrisk 86c91a79a5 execve.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 19:24:25 +01:00
Michael Kerrisk 6d891a8100 pid_namespaces.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 15:45:08 +01:00
Michael Kerrisk 791ea4b39c user_namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 11:07:19 +01:00
Michael Kerrisk ced6277a7b namespaces.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 11:06:24 +01:00
Michael Kerrisk 60ab7e075d setjmp.3: _BSD_SOURCE must be *explicitly* defined to get BSD setjmp() semantics
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 10:11:33 +01:00
Michael Kerrisk 82f634f14c setjmp.3: Repair changes to description of pre-2.19 glibc default behavior
The changes in commit 2ae4c26dec were a mistake.
The System V behavior was always the default for setjmp(3).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-11 10:11:29 +01:00
Michael Kerrisk 03fb4543fd feature_test_macros.7: Further tweaks to _REENTRANT description
Reviewed-by: Zack Weinberg <zackw@panix.com>
Reported-by: Zack Weinberg <zackw@panix.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 26719dcfce feature_test_macros.7: Note that "cc -pthread" defines _REENTRANT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk f74991beed feature_test_macros.7: Improve the text on _REENTRANT/_THREAD_SAFE deprecation
[mtk] I did a little code spelunking and found the following:

1. In glibc 1.09 (tagged 1995-03-02 in the git history),
   __USE_REENTRANT, _THREAD_SAFE, and _REENTRANT do not appear.

2. In glibc-1.93 (tagged 1996-08-29 in the git history),
   __USE_REENTRANT governs the exposure of some "_r()"
   functions from about a dozen header files.  However, it is
   defined in <features.h> via

        #if defined (__USE_GNU) || defined (__USE_MISC)
        #define __USE_REENTRANT 1
        #endif

   _REENTRANT and _THREAD_SAFE solely govern declarations in
   <stdio.h>, where they expose declarations of a few "unlocked"
   stdio functions and use #define to redirect a few stdio
   function names to "locked" versions.

3. THREAD_SAFE and _REENTRANT first appear in the git logs
   1996-05-09.

4. About 9 months later, glibc 2.0.1 arrives on 1997-02-04
   (timestamp and tarball taken from
   https://ftp.gnu.org/gnu/libc/, since there is no tag in the
   git history; casual inspection of the logs suggests the
   glibc 2.0 release was about a week earlier.

   By now we have the following in <features.h>:

        #if defined _REENTRANT || defined _THREAD_SAFE
        #define __USE_REENTRANT 1
        #endif

   And _THREAD_SAFE, and _REENTRANT do not appear appear in
   other headers. However, by now, __USE_REENTRANT governs only
   the declarations of tmpnam_r() and getlogin_r()

In other words, the window of time where _REENTRANT and
_THREAD_SAFE did anything much in glibc was quite short, IIUC.

Cowritten-by: Zack Weinberg <zackw@panix.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 790980e004 getlogin.3: Remove deprecated _REENTRANT from FTM requirements for getlogin_r()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 75b554e781 feature_test_macros.7: Note that _REENTRANT and _THREAD_SAFE are now deprecated
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:20:21 +01:00
Michael Kerrisk 16109ab354 sched_setscheduler.2: Mention SCHED_DEADLINE
Give the reader a clue that there is another policy()
available that can't be set via sched_setscheduler(2).

See https://bugzilla.redhat.com/show_bug.cgi?id=1390546

Reported-by: Daniel Berrange <berrange@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 15:18:29 +01:00
Michael Kerrisk 698b2f349f syscall.2: Minor fix in example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 12:22:35 +01:00
Michael Kerrisk d1902a5280 setjmp.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 12:22:29 +01:00
Michael Kerrisk 2101b953ac signal.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 12:22:22 +01:00
Michael Kerrisk d823c56d06 syscalls.2: Add ppc_swapcontext(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 12:21:39 +01:00
Michael Kerrisk e6f3afdb62 write.2: wfix
See https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574041

Reported-by: Daniel Baluta <daniel.baluta@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-12-10 11:33:46 +01:00