Commit Graph

151 Commits

Author SHA1 Message Date
Michael Kerrisk 3df541c0e6 ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17 18:10:19 +02:00
Michael Kerrisk b5eb75f750 perf_event_open.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 12:09:35 +02:00
Jann Horn 3eb9519282 perf_event_open.2: Document new perf_event_paranoid default
Signed-off-by: Jann Horn <jann@thejh.net>
2016-07-07 12:08:37 +02:00
Keno Fischer 4dc411ddbd perf_event_open.2: Add a note that dyn_size is omitted if size == 0
The perf_output_sample_ustack in kernel/events/core.c only writes
a single 64 bit word if it can't dump the user registers. From the
current version of the man page, I would have expected two 64 bit
words (one for size, one for dyn_size). Change the man page to
make this behavior explicit.

Reviewed-by: Vince Weaver <vincent.weaver@maine.edu>
2016-07-07 12:05:06 +02:00
Michael Kerrisk 13ec13dc19 perf_event_open.2: If pid > 0, the operation is governed by PTRACE_MODE_READ_REALCREDS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:29 +02:00
Michael Kerrisk def04e1ccf chown.2, futex.2, membarrier.2, memfd_create.2, mount.2, msgop.2, open.2, open_by_handle_at.2, perf_event_open.2, readv.2, sched_setscheduler.2, syslog.2, basename.3: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-02-03 08:46:16 +01:00
Jakub Wilk 2050c09881 perf_event_open.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-02-03 08:26:34 +01:00
Michael Kerrisk 34d4e61def accept.2, perf_event_open.2, unlink.2, lirc.4, proc.5, inotify.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-01-28 10:44:01 +01:00
Michael Kerrisk 26c32fabec accept.2, dup.2, eventfd.2, execve.2, fcntl.2, memfd_create.2, open.2, perf_event_open.2, pipe.2, signalfd.2, socket.2, socketpair.2, spu_create.2, timerfd_create.2, getgrent.3, getgrnam.3, getlogin.3, getpwent.3, getpwnam.3, mq_open.3, opendir.3, sem_open.3, shm_open.3, tmpfile.3: ERRORS: standardize text for EMFILE error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-27 16:37:03 +01:00
Michael Kerrisk 6f3c74a8b9 mremap.2, open.2, perf_event_open.2, prctl.2, ptrace.2, reboot.2, seccomp.2, signalfd.2, syscalls.2, __ppc_set_ppr_med.3, daemon.3, dirfd.3, fgetgrent.3, fgetpwent.3, getauxval.3, getspnam.3, mallinfo.3, mallopt.3, posix_fallocate.3, termios.3, tty_ioctl.4, core.5, nsswitch.conf.5, proc.5, aio.7, capabilities.7, path_resolution.7, pipe.7, rtld-audit.7, signal.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk 95655a2279 perf_event_open.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:58:28 +02:00
Vince Weaver f27486cb80 perf_event_open.2: Add possibility of EBUSY error
Linux 4.1 added the possibility of perf_event_open() returning
EBUSY if an existing exclusive event controls the PMU.

This was introduced by the following commit:

	commit bed5b25ad9c8a2f5d735ef0bc746ec870c01c1b0
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Date:   Fri Jan 30 12:31:06 2015 +0200

	perf: Add a pmu capability for "exclusive" events

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:47:12 +02:00
Vince Weaver 562c69f66f perf_event_open.2: 4.0 update rdpmc documentation
The rdpmc instruction allows reading performance counters directly
from usersapce.  Prior to Linux 4.0 any process could use this
instruction when a perf event was running, even if the process itself
did not have any open.  The following changesets changed the default
behavior so that only processes with active events can use rdpmc.

Note this change broke the ABI.  Previously:
	/sys/bus/event_source/devices/cpu/rdpmc
Set to "1" meant allow across whole system.

After the change "2" means the whole system, and "1" means per-process.

Probably a better change would have been to add "2" to mean per-process
and make that the default setting.  Probably too late to fix that now.

	commit a66734297f78707ce39d756b656bfae861d53f62
	Author: Andy Lutomirski <luto@amacapital.net>

	perf/x86: Add /sys/devices/cpu/rdpmc=2 to allow rdpmc for all tasks

	commit 7911d3f7af14a614617e38245fedf98a724e46a9
	Author: Andy Lutomirski <luto@amacapital.net>

	perf/x86: Only allow rdpmc if a perf_event is mapped

	Signed-off-by: Andy Lutomirski <luto@amacapital.net>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
	Cc: Kees Cook <keescook@chromium.org>
	Cc: Andrea Arcangeli <aarcange@redhat.com>
	Cc: Vince Weaver <vince@deater.net>
	Cc: "hillf.zj" <hillf.zj@alibaba-inc.com>
	Cc: Valdis Kletnieks <Valdis.Kletnieks@vt.edu>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Link: http://lkml.kernel.org/r/caac3c1c707dcca48ecbc35f4def21495856f479.1414190806.git.luto@amacapital.net
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:46:32 +02:00
Vince Weaver 6932aac3d2 perf_event_open.2: 4.1 add PERF_RECORD_ITRACE_START
This manpage patch relates to the addition of the PERF_RECORD_ITRACE_START
record type in the following commit:

	commit ec0d7729bbaed4b9d2d3fada693278e13a3d1368
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Add ITRACE_START record to indicate that tracing has started

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-15-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:45:28 +02:00
Vince Weaver cdc52f4a30 perf_event_open.2: 4.1 adds aux_watermark
This manpage patch relates to the addition of the aux_watermark attr
field in the following commit:

	commit 1a5941312414c71dece6717da9a0fa1303127afa
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Add wakeup watermark control to the AUX area

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-10-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:45:24 +02:00
Vince Weaver b1355f6a4b perf_event_open.2: 4.1 adds AUX_FLAG_OVERWRITE support
This manpage patch relates to the addition of the AUX sample flag
AUX_FLAG_OVERWRITE as added in the following commit:

	commit 2023a0d2829e521fe6ad6b9907f3f90bfbf57142
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Support overwrite mode for the AUX area

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-9-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:33:23 +02:00
Vince Weaver 1fda209c88 perf_event_open.2: 4.1 adds AUX sample support
This manpage patch relates to the addition of the AUX sample type
as added in the following commit:

	commit 68db7e98c3a6ebe7284b6cf14906ed7c55f3f7f0
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Add AUX record

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Arnaldo Carvalho de Melo <acme@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-7-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:31:29 +02:00
Vince Weaver 4e47c6e594 perf_event_open.2: Document aux_{head,tail,offset,size} support
This manpage patch relates to the addition of the AUX mmap region
as added in the following commit:

	commit 45bfb2e50471abbbfd83d40d28c986078b0d24ff
	Author: Peter Zijlstra <peterz@infradead.org>

	perf: Add AUX area to ring buffer for raw data streams

	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Acked-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-3-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:30:40 +02:00
Vince Weaver 21d9849abb perf_event_open.2: 4.1 data_offset and data_size fields
This manpage patch relates to the addition of the data_offset
and data_size fields to the perf_event mmap buffer, as added
in the following commit:

	commit e8c6deac69629c0cb97c3d3272f8631ef17f8f0f
	Author: Alexander Shishkin <alexander.shishkin@linux.intel.com>

	perf: Add data_{offset,size} to user_page

	Signed-off-by: Alexander Shishkin <alexander.shishkin@linux.intel.com>
	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Borislav Petkov <bp@alien8.de>
	Cc: Frederic Weisbecker <fweisbec@gmail.com>
	Cc: H. Peter Anvin <hpa@zytor.com>
	Cc: Kaixu Xia <kaixu.xia@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Mike Galbraith <efault@gmx.de>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Robert Richter <rric@kernel.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Cc: acme@infradead.org
	Cc: adrian.hunter@intel.com
	Cc: kan.liang@intel.com
	Cc: markus.t.metzger@intel.com
	Cc: mathieu.poirier@linaro.org
	Link: http://lkml.kernel.org/r/1421237903-181015-2-git-send-email-alexander.shishkin@linux.intel.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:29:08 +02:00
Vince Weaver b0f7b411be perf_event_open.2: 4.1 PERF_EVENT_IOC_SET_BPF support
This manpage patch relates to the addition of the
PERF_EVENT_IOC_SET_BPF ioctl in the following commit:

	commit 2541517c32be2531e0da59dfd7efc1ce844644f5
	Author: Alexei Starovoitov <ast@plumgrid.com>

	tracing, perf: Implement BPF programs attached to kprobes

	Signed-off-by: Alexei Starovoitov <ast@plumgrid.com>
	Reviewed-by: Steven Rostedt <rostedt@goodmis.org>
	Reviewed-by: Masami Hiramatsu <masami.hiramatsu.pt@hitachi.com>
	Cc: Andrew Morton <akpm@linux-foundation.org>
	Cc: Arnaldo Carvalho de Melo <acme@infradead.org>
	Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
	Cc: Daniel Borkmann <daniel@iogearbox.net>
	Cc: David S. Miller <davem@davemloft.net>
	Cc: Jiri Olsa <jolsa@redhat.com>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Namhyung Kim <namhyung@kernel.org>
	Cc: Peter Zijlstra <a.p.zijlstra@chello.nl>
	Cc: Peter Zijlstra <peterz@infradead.org>
	Link: http://lkml.kernel.org/r/1427312966-8434-4-git-send-email-ast@plumgrid.com
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:27:00 +02:00
Vince Weaver 6bd5186a47 perf_event_open.2: 4.1 clockid support
This manpage patch relates to the addition of the clockid
functionaliry added in the following commit:

	commit 34f439278cef7b1177f8ce24f9fc81dfc6221d3b
	Author: Peter Zijlstra <peterz@infradead.org>

	perf: Add per event clockid support

	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Andrew Morton <akpm@linux-foundation.org>
	Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
	Cc: David Ahern <dsahern@gmail.com>
	Cc: Jiri Olsa <jolsa@redhat.com>
	Cc: John Stultz <john.stultz@linaro.org>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Peter Zijlstra <peterz@infradead.org>
	Cc: Stephane Eranian <eranian@google.com>
	Cc: Thomas Gleixner <tglx@linutronix.de>
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:26:41 +02:00
Vince Weaver bb7e6ff04b perf_event_open.2: 4.1 PERF_SAMPLE_BRANCH_CALL_STACK
This manpage patch relates to the addition of the
PERF_SAMPLE_BRANCH_CALL_STACK functionaliry added in the
following commit:

	commit 2c44b1936bb3b135a3fac8b3493394d42e51cf70
	Author: Peter Zijlstra <peterz@infradead.org>

	perf/x86/intel: Expose LBR callstack to user space tooling

	With LBR call stack feature enable, there are three callchain options.
	Enable the 3rd callchain option (LBR callstack) to user space tooling.

	Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
	Cc: Jiri Olsa <jolsa@redhat.com>
	Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
	Cc: Andy Lutomirski <luto@amacapital.net>
	Cc: Kan Liang <kan.liang@intel.com>
	Cc: Linus Torvalds <torvalds@linux-foundation.org>
	Cc: Paul Mackerras <paulus@samba.org>
	Cc: Vince Weaver <vincent.weaver@maine.edu>
	Cc: linux-api@vger.kernel.org
	Link: http://lkml.kernel.org/r/20141105093759.GQ10501@worktop.programming.kicks-ass.net
	Signed-off-by: Ingo Molnar <mingo@kernel.org>

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-10-14 08:25:21 +02:00
Michael Kerrisk 5722c835ab intro.1, locale.1, _exit.2, access.2, bpf.2, brk.2, capget.2, chmod.2, chroot.2, clock_getres.2, clone.2, eventfd.2, fallocate.2, fork.2, getgroups.2, gethostname.2, getpid.2, getpriority.2, getrlimit.2, getrusage.2, gettid.2, iopl.2, ioprio_set.2, killpg.2, mlock.2, mprotect.2, perf_event_open.2, poll.2, posix_fadvise.2, pread.2, ptrace.2, read.2, readv.2, recv.2, rename.2, sched_setaffinity.2, sched_setattr.2, seccomp.2, select.2, send.2, seteuid.2, setgid.2, setresuid.2, setreuid.2, setuid.2, sigaltstack.2, signalfd.2, sigpending.2, sigprocmask.2, sigreturn.2, sigsuspend.2, sigwaitinfo.2, socket.2, stat.2, timer_create.2, uname.2, utimensat.2, wait.2, wait4.2, write.2, MB_LEN_MAX.3, __ppc_get_timebase.3, clearenv.3, dl_iterate_phdr.3, error.3, fexecve.3, fpurge.3, fread.3, fts.3, getaddrinfo.3, getaddrinfo_a.3, getauxval.3, getgrent_r.3, gethostbyname.3, getifaddrs.3, getnameinfo.3, getnetent_r.3, getprotoent.3, getprotoent_r.3, getpw.3, getpwent_r.3, getrpcent.3, getrpcent_r.3, getrpcport.3, getservent.3, getservent_r.3, gsignal.3, key_setsecret.3, malloc_get_state.3, malloc_info.3, malloc_stats.3, malloc_trim.3, memcpy.3, mq_notify.3, mq_open.3, perror.3, profil.3, psignal.3, pthread_attr_init.3, pthread_attr_setaffinity_np.3, pthread_cancel.3, pthread_cleanup_push.3, pthread_create.3, pthread_detach.3, pthread_getattr_np.3, pthread_join.3, pthread_setname_np.3, pthread_tryjoin_np.3, putgrent.3, rcmd.3, rpc.3, rpmatch.3, sem_close.3, sem_open.3, setaliasent.3, shm_open.3, sigqueue.3, strfmon.3, xcrypt.3, xdr.3, console_codes.4, null.4, core.5, host.conf.5, hosts.equiv.5, locale.5, repertoiremap.5, locale.7, man-pages.7, pty.7, rtld-audit.7, sched.7, vdso.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-23 16:12:28 +02:00
Vince Weaver e38fb93eea perf_event_open.2: Exclude_host/exclude_guest clarification
This patch relates to the exclude_host and exclude_guest bits added
by the following commit:

   exclude_host, exclude_guest; Linux 3.2
        commit a240f76165e6255384d4bdb8139895fac7988799
        Author: Joerg Roedel <joerg.roedel@amd.com>
        Date:   Wed Oct 5 14:01:16 2011 +0200

            perf, core: Introduce attrs to count in either host or guest mode

The updated manpage text clarifies that the "exclude_host" and
"exclude_guest" perf_event_open() attr bits only apply in the
context of a KVM environment and are currently x86 only.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Acked-by: Joerg Roedel <jroedel@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-22 20:51:26 +02:00
Vince Weaver f5281dfdd8 perf_event_open.2: Document PERF_SAMPLE_REGS_INTR
This patch relates to the addition of PERF_SAMPLE_REGS_INTR
support added in the following commit:

    perf_sample_regs_intr; Linux 3.19
	commit 60e2364e60e86e81bc6377f49779779e6120977f
	Author: Stephane Eranian <eranian@google.com>

            perf: Add ability to sample machine state on interrupt

The primary difference between PERF_SAMPLE_REGS_INTR and the
existing PERF_SAMPLE_REGS_USER is that the new support will
return kernel register values.  Also if precise_ip is
set higher than 0 then the PEBS register state will be returned
rather than the saved interrupt state.

This patch incorporates feedback from Stephane Eranian and
Andi Kleen.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-22 20:45:19 +02:00
Michael Kerrisk 6d322d5fc7 time.1, access.2, arch_prctl.2, cacheflush.2, capget.2, clone.2, execve.2, fcntl.2, fork.2, getpid.2, getxattr.2, ioctl.2, ioctl_fat.2, killpg.2, listxattr.2, madvise.2, migrate_pages.2, modify_ldt.2, mprotect.2, msgget.2, msgop.2, perf_event_open.2, ptrace.2, sched_setattr.2, semget.2, semop.2, sendfile.2, set_thread_area.2, setxattr.2, stat.2, statfs.2, wait.2, wait4.2, encrypt.3, mktemp.3, pthread_attr_setschedparam.3, resolver.3, statvfs.3, syslog.3, tzset.3, core.5, host.conf.5, intro.5, proc.5, resolv.conf.5, pthreads.7, socket.7, unix.7, ld.so.8, ldconfig.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 09:26:52 +01:00
Vince Weaver 50e4319c2a perf_event_open.2: Clarify PERF_EVENT_IOC_REFRESH behavior
Currently the PERF_EVENT_IOC_REFRESH ioctl, when applied to a group
leader, will refresh all children.  Also if a refresh value of 0
is chosen then the refresh becomes infinite (never runs out).
Back in 2011 PAPI was relying on these behaviors but I was told
that both were unsupported and subject to being removed at any time.
(See https://lkml.org/lkml/2011/5/24/337 )
However the behavior has not been changed.

This patch updates the manpage to still list the behavior as
unsupported, but removes the inaccurate description of it
only being a problem with 2.6 kernels.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 08:32:13 +01:00
Michael Kerrisk 6170255e9f perf_event_open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:19:50 +01:00
Vince Weaver 747a6e7ce0 perf_event_open.2: srcfix: add git commit references
I noticed you were adding git commit references to the various
Linux version markers.

This adds git commit references for all Linux kernel version
notes in perf_event_open.2

mtk: I backed out two pieces of Vince's patch that were not
source comments. They can be dealt with as separate commits.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-25 20:32:43 +01:00
Michael Kerrisk 5a69ce9c3a perf_event_open.2: Correct the kernel version number for PERF_COUNT_HW_CACHE_NODE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 09:05:32 +01:00
Michael Kerrisk 60dafbc123 perf_event_open.2: Add some kernel version numbers to various fields and constants
And add some commit hashes in the page source.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 09:05:32 +01:00
Michael Kerrisk 3117263f1d perf_event_open.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 08:45:12 +01:00
Michael Kerrisk e41c36b29d perf_event_open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 08:45:11 +01:00
Michael Kerrisk 4010bc07b3 perf_event_open.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:58 +01:00
Vince Weaver 21977c9d2a perf_event_open.2: Clarify description of overflow events
Update the perf_event_open manpage to be more consistent when
discussing overflow events.  It merges the discussion of
poll-type notifications with those generated by SIGIO
signal handlers.
This addresses the remaining FIXMEs is the document.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:58 +01:00
Vince Weaver 223413b769 perf_event_open.2: Remove innaccurate paragraph describing attr.config
Remove an inaccurate paragraph about values in the attr.config
field.  This information was never true in any released kernel;
it somehow snuck into the manpage because it is still described
this way in tools/perf/design.txt in the kernel source tree.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:40 +01:00
Michael Kerrisk cc19ea28a7 perf_event_open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:05:53 +01:00
Michael Kerrisk 1ac80024c9 perf_event_open.2, seccomp.2, setns.2, shmget.2, memchr.3, pthread_tryjoin_np.3, strstr.3, random.4, epoll.7, netlink.7, pid_namespaces.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 16:05:01 +01:00
Vince Weaver 31266c049a perf_event_open.2: Clarify the PERF_FLAG_FD_* flags
This change clarifies the behavior of the PERF_FLAG_FD_OUTPUT and
PERF_FLAG_FD_NO_GROUP flags to perf_event_open(), and removes
the related FIXME comments.

While writing tests to validate the behavior of these flags I
discovered that PERF_FLAG_FD_OUTPUT has been broken since the
2.6.35 kernel release.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:11 +01:00
Vince Weaver d2a6be2fef perf_event_open.2: tfix
There was a typo with the name of PERF_ATTR_SIZE_VER3

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk e307112d4e perf_event_open.2: tfix
Reported-by: 尹杰 <writalnaie@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk 229c33a1d3 perf_event_open.2: srcfix: add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-09-01 17:52:05 +02:00
Michael Kerrisk bea08fec7e adjtimex.2, bind.2, cacheflush.2, clone.2, fallocate.2, fanotify_init.2, fanotify_mark.2, flock.2, futex.2, getdents.2, getpriority.2, getrlimit.2, gettid.2, gettimeofday.2, ioprio_set.2, kexec_load.2, migrate_pages.2, modify_ldt.2, mount.2, move_pages.2, mprotect.2, msgop.2, nfsservctl.2, perf_event_open.2, pread.2, ptrace.2, recvmmsg.2, rename.2, restart_syscall.2, sched_setattr.2, send.2, shmop.2, shutdown.2, sigaction.2, signalfd.2, syscalls.2, timer_create.2, timerfd_create.2, tkill.2, vmsplice.2, wait.2, aio_init.3, confstr.3, exit.3, fmemopen.3, fopen.3, getaddrinfo.3, getauxval.3, getspnam.3, isalpha.3, isatty.3, mallinfo.3, malloc.3, mallopt.3, psignal.3, pthread_attr_setinheritsched.3, qecvt.3, queue.3, rtnetlink.3, strerror.3, strftime.3, toupper.3, towlower.3, towupper.3, initrd.4, locale.5, proc.5, bootparam.7, capabilities.7, ddp.7, fanotify.7, icmp.7, inotify.7, ip.7, ipv6.7, netdevice.7, netlink.7, path_resolution.7, rtld-audit.7, rtnetlink.7, sched.7, signal.7, socket.7, svipc.7, tcp.7, unix.7, ld.so.8: srcfix: Update FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-08-21 16:47:44 -05:00
Michael Kerrisk ef4f4031ca Removed trailing white space at end of lines 2014-08-19 12:01:21 -05:00
Michael Kerrisk 8980a50087 access.2, bdflush.2, bind.2, brk.2, chmod.2, chown.2, clone.2, epoll_wait.2, execve.2, fsync.2, getgroups.2, gethostname.2, getpagesize.2, getpriority.2, getrlimit.2, ioperm.2, kexec_load.2, link.2, mkdir.2, mmap.2, msgop.2, perf_event_open.2, process_vm_readv.2, ptrace.2, readlink.2, readv.2, recv.2, rename.2, sched_setaffinity.2, select.2, send.2, seteuid.2, signal.2, sigwaitinfo.2, stat.2, symlink.2, sync.2, sync_file_range.2, sysinfo.2, timer_create.2, uname.2, unlink.2, utime.2, wait.2, abs.3, atoi.3, catopen.3, cerf.3, cexp2.3, clearenv.3, clog2.3, ctime.3, des_crypt.3, ecvt.3, fgetgrent.3, flockfile.3, fseeko.3, ftime.3, ftok.3, ftw.3, getauxval.3, getcwd.3, getdtablesize.3, getgrent.3, getgrent_r.3, getgrnam.3, getgrouplist.3, getline.3, getpass.3, getutent.3, glob.3, insque.3, lseek64.3, memmem.3, mkstemp.3, mktemp.3, on_exit.3, openpty.3, putenv.3, qecvt.3, realpath.3, remove.3, setbuf.3, sigpause.3, strftime.3, strptime.3, strstr.3, strtod.3, tzset.3, updwtmp.3, xcrypt.3, core.5, utmp.5, capabilities.7, charsets.7, environ.7, ipv6.7, man-pages.7, packet.7, vdso.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-08-19 11:55:41 -05:00
Michael Kerrisk 790ee6d628 perf_event_open.2: wfix
Reported-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-08-17 10:30:51 -05:00
Michael Kerrisk 5ab35ae520 perf_event_open.2: Tweaks to Vince Weaver's "document new comm_exec flag" patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-08-17 10:30:51 -05:00
Vince Weaver 49bc411c34 perf_event_open.2: Document new comm_exec flag
Linux 3.16 (more specifically, commit 82b897782d10fcc4 )
added support for differentiating between process renames
caused by exec versus those caused by other methods.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-08-17 10:30:51 -05:00
Michael Kerrisk 3a058284b6 perf_event_open.2: Tweaks to Vince Weaver's patch "document new mmap2 record type"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-08-17 10:30:45 -05:00
Vince Weaver 9bfc542b93 perf_event_open.2: Document new mmap2 record type
Linux 3.16 (more specifically, commit a5a5ba72843dd05f9 )
enabled the enhanced mmap2 record support.
The interface was added in Linux 3.12 but disabled until
Linux 3.16.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-08-17 10:30:38 -05:00