Commit Graph

18453 Commits

Author SHA1 Message Date
Michael Kerrisk b1ee2e42a6 keyrings.7: Minor wording improvements to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:27:42 +02:00
Eugene Syromyatnikov ac827ed593 keyrings.7: Document description restriction for logon keys
"logon" type has additional check that enforces colon-separated
prefix in key descriptions.

* man7/keyrings.7 (.SS Key types) <.TP .IR """logon""">: Document
  restriction imposed on logon key descriptions.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:22:38 +02:00
Eugene Syromyatnikov 1a42b664f9 keyctl.2: mention keyctl_dh_compute(3) and keyctl_dh_compute_alloc (3)
These functions have been added in keyutils 1.5.10
(see commits v1.5.10~11 and v1.5.10~10).

* man2/keyctl.2 (.SH DESCRIPTION) <.TP .BR KEYCTL_DH_COMPUTE>:
  Mention the keyctl_dh_compute/keyctl_dh_compute_alloc are
  provided in keyutils library for the operation.
  (.SH SEE ALSO): Add references to keyctl_dh_compute(3) and
  keyctl_dh_compute_alloc(3).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:20:16 +02:00
Eugene Syromyatnikov 452308ea25 keyctl.2: srcfix: remove www.tmac inclusion
Commit man-pages-4.12-229-gdf81149 removed the only usage of .URL
macro (introduced in man-pages-4.12-228-ga02cbc7), so www.tmac is
not needed anymore.

* man2/keyctl.2 (.mso www.tmac): Remove it.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:18:46 +02:00
Eugene Syromyatnikov b4a164cffa unicode.7: Update pointer to in-kernel Unicode terminal support documentation
The location has been changed in Linux commit
v4.10-rc1~40^2~86^2~4.

* man7/unicode.7 (.SS Private Use Areas (PUA)): Amend pointer to
  Documentation/unicode.txt with change introduced in Linux 4.10
  (move to Documentation/admin-guide/unicode.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:17:05 +02:00
Eugene Syromyatnikov 8cde675d25 cpuset.7: Update pointer to in-kernel cpusets documentation
The file has been moved in Linux commit v2.6.29-rc2~47.

* man7/cpuset.7 (.SH SEE ALSO): Add information about the location
  of cpusets.txt since Linux 2.6.29.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:16:43 +02:00
Eugene Syromyatnikov 550c368fb5 proc.5: Update pointer to in-kernel SysRq documentation
The location has been changed in Linux commit
v4.10-rc1~40^2~86^2~4.

* man5/proc.5 (.SS Files and directories)
  <.TP .I /proc/sys/kernel/sysrq, .TP .IR /proc/sysrq-trigger>:
  Amend pointer to Documentation/sysrq.txt with change introduced
  in Linux 4.10 (move to Documentation/admin-guide/sysrq.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:15:47 +02:00
Eugene Syromyatnikov a8999e1fa2 proc.5: Update pointer to in-kernel MTRR documentation
The location of the file has been changed in Linux commit
v2.6.28-rc1~734^2^8~3.

* man5/proc.5 (.SS Files and directories) <.TP .I /proc/mtrr>:
  Amend pointer to in-kernel MTRR documentation with the
  location change happened in Linux 2.6.28.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:10:30 +02:00
Eugene Syromyatnikov e94de16843 proc.5: Update reference to kernel's crypto API documentation
DocBook documentation has been removed in commit
v4.13-rc1~34^2~21^2~11.  Crypto API has been converted to
ReStructured format during the Linux 4.10 development cycle
(see commits v4.10-rc1~40^2~8 and v4.10-rc1~40^2~7).

* man5/proc.5 (.SS Files and directories) <.TP .I /proc/crypto>:
  Amend the reference to the kernel's crypto API documentation
  with the new location, effective since Linux 4.10.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:09:18 +02:00
Eugene Syromyatnikov 6b3ead8f70 proc.5: Update pointer to in-kernel security keys documentation
The file has been moved twice since its mention on the man page.

* man5/proc.5 (.SS Files and directories)
  <.TP .IR /proc/[pid]/attr/keycreate>: Amend security keys
  documentation reference with the locations in different
  versions of Linux kernel tree.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:07:52 +02:00
Michael Kerrisk 84ed744c4e proc.5: Minor wording fixes to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:05:39 +02:00
Eugene Syromyatnikov d3546d80e8 proc.5: Document removal of timer_stats file
timer_stats was removed in Linux commit commit v4.11-rc1~177^2~5
citing security concerns.

* man5/proc.5 (.SS Files and directories)
  <.TP .I /proc/timer_stats>: Mention the last Linux version where
  the file was available along with the reasons of removal.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 13:00:30 +02:00
Eugene Syromyatnikov 3f1144fc01 proc.5: Document removal of htab-reclaim sysctl file
This PPC-specific sysctl option has been removed in Linux 2.4.9.2,
according to historic Linux repository commit log.

* man5/proc.5 (.SS Files and directories)
  <.TP .I /proc/sys/kernel/htab-reclaim>: Mention the last Linux
  version where the option was available.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:58:31 +02:00
Eugene Syromyatnikov 96c11b3ffc initrd.4, proc.5, bootparam.7: Update pointer to in-kernel initrd documentation
Linux commit v4.10-rc1~40^2~86^2~4 moves initrd documentation from
Documentation/initrd.txt to Documentation/admin-quide/initrd.rst.

* man4/initrd.4 (.SS Changing the normal root filesystem,
  .SH SEE ALSO): Amend pointer to in-kernel initrd documentation
  with change introduced in Linux 4.10 (move to
  Documentation/admin-guide/initrd.rst).
* man5/proc.5 (.SS Files and directories)
  <.TP .I /proc/sys/kernel/real-root-dev>: Likewise.
* man7/bootparam.7 (.SS Boot arguments for ramdisk use)
  <.TP .B 'noinitrd'>: Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:55:40 +02:00
Eugene Syromyatnikov e7dee04702 initrd.4: Update pointer to in-kernel root over NFS documentation
Linux commit v2.6.33-rc1~57^2~37 moves all NFS-related documentation to
nfs sub-directory.

* man4/initrd.4 (.SS Changing the normal root filesystem): Amend
  pointer to Documentation/nfsroot.txt with change introduced in
  Linux 2.6.33 (move to Documentation/nfs/nfsroot.txt)

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:54:04 +02:00
Eugene Syromyatnikov 5bbb004d32 unshare.2: Update pointer to in-kernel unshare documentation
Linux commit v4.12-rc1~137^2~33^2 converted unshare documentation
(previously resided in Documentation/unshare.txt) to ReStructured
format, along with relocating it to
Documentation/userspace-api/unshare.rst.

* man2/unshare.2 (.SH SEE ALSO): Amend pointer to
  Documentation/unshare.txt with change introduced in Linux 4.14
  (move to Documentation/userspace_api/unshare.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:51:54 +02:00
Eugene Syromyatnikov 28d96036f2 prctl.2, seccomp.2: Update pointer to in-kernel seccomp documentation
Linux commit v4.13-rc1~34^2~40 converted seccomp documentation
(previously resided in Documentation/prctl/seccomp_filter.txt)
to ReStructured, along with relocating it to
Documentation/userspace-api/seccomp_filter.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_SECCOMP>: Amend
  pointer to Documentation/prctl/seccomp_filter.txt with change
  introduced in Linux 4.13 (move to
  Documentation/userspace_api/seccomp_filter.rst).
* man2/seccomp.2 (.SH SEE ALSO): Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:50:51 +02:00
Eugene Syromyatnikov a84a583004 prctl.2: Update pointer to in-kernel no_new_privs flag documentation
Linux commit v4.13-rc1~34^2~39 converted no_new_privs flag
documentation (previously resided in
Documentation/prctl/no_new_privs.txt) to ReStructured, along with
relocating it to
Documentation/userspace-api/no_new_privs.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_NO_NEW_PRIVS>:
  Amend pointer to Documentation/prctl/no_new_privs.txt with
  change introduced in Linux 4.13 (move to
  Documentation/userspace-api/no_new_privs.rst).

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:50:10 +02:00
Eugene Syromyatnikov 6744a5003b prctl.2, ptrace.2: Update pointer to in-kernel Yama documentation
Linux commit v4.13-rc1~34^2~30 converted yama documentation
(previously resided in Documentation/security/Yama.txt) to
ReStructured, along with relocating it to
Documentation/amdin-guide/LSM/Yama.rst.

* man2/prctl.2 (.SH DESCRIPTION) <.TP .BR PR_SET_PTRACER>: Amend
  pointer to Documentation/security/Yama.txt with change
  introduced in Linux 4.13
  (Documentation/admin-guide/LSM/Yama.rst).
* man2/ptrace.2 (.SS /proc/sys/kernel/yama/ptrace_scope):
  Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:46:47 +02:00
Eugene Syromyatnikov db8074da7f add_key.2, request_key.2, keyrings.7: Update Linux documentation pointers
In 4.13 the release cycle, key management documentation has been
reformatted to ReStructured text and moved to a separate
"keys" directory.

Relevant kernel commits: v4.13-rc1~34^2~27, v4.13-rc1~34^2~25

* man2/add_key.2 (.SH SEE ALSO): Amend pointers to
Documentation/security/keys.txt and Documentation/keys-request-key.txt
with changes introduced in Linux 4.13 (Documentation/keys/core.rst and
Documentation/keys/request-key.rst).
* man2/request_key.2 (.SH SEE ALSO): Likewise.
* man7/keyrings.7 (.SH SEE ALSO): Likewise.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:41:58 +02:00
Michael Kerrisk 03cd6c1c07 cciss.4: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:26:40 +02:00
Eugene Syromyatnikov 70d6fc4c28 cciss.4, hpsa.4: Mention cciss removal in Linux 4.13
During the Linux 4.13 development cycle, the cciss driver has been
removed in favor of the hpsa driver, which has been amended with
some legacy board support.

* man4/cciss.4 (.SH DESCRIPTION): Mention driver removal.
* man4/hpsa.4 (.SH DESCRIPTION): Mention list of boards that are
  recognised since Linux 4.13.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:24:36 +02:00
Michael Kerrisk 4a19240db7 sysfs.2: Make it clearer near the start of the page that sysfs(2) is obsolete
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:17:17 +02:00
Michael Kerrisk 13752de138 sysfs.2: Add a pointer to sysfs(5) to help possibly confused readers
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:17:17 +02:00
Michael Kerrisk 561fb695da proc.5: SEE ALSO: add sysfs(5)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:17:17 +02:00
Michael Kerrisk 6df684e0d3 sysfs.5: Various additions and improvements
Drawn from Documentation/filesystems/sysfs.txt, P. Mochel's OLS
paper, and some naive investigation.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 12:17:16 +02:00
Michael Kerrisk 46841acec3 sysfs.5: New page documenting the sysfs filesystem
Just a skeleton page so far, but perhaps it will be filled out
over time.

Reported-by: Mark Wielaard <mark@klomp.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 07:43:17 +02:00
Michael Kerrisk 268bac1ffa sincos.3: Note that sincos() is intended to be more efficient than sin() + cos()
On a current x86-64 i7 system, sincos() is about 15% faster than
sin()+cos() according to the following test program.

/*
 * Build with: cc -O -lm -fno-fast-math -fno-builtin
 */

int
main(int argc, char *argv[])
{
    double arg, rsin, rcos;
    int loop, i;

    arg = strtod(argv[1], NULL);
    loop = 10000000;
    if (argc > 2)
        loop = atoi(argv[2]);

    if (argc > 3) {
        printf("sin + cos\n");
        for (i = 0; i < loop; i++) {
            rsin = sin(arg);
            rcos = cos(arg);
        }
    } else {
        printf("sincos\n");
        for (i = 0; i < loop; i++) {
            sincos(arg, &rsin, &rcos);
        }
    }
}

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-11 07:42:42 +02:00
Michael Kerrisk 31fa1fd2a6 proc.5: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 12:50:36 +02:00
Michael Kerrisk 6354e66208 pow10.3: Note that pow10() is now obsolete in favor of exp10()
Also, the pow10() functions are no longer supported by glibc,
starting with version 2.27.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 12:50:11 +02:00
Michael Kerrisk b9f5883bd5 pow10.3: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 08:49:54 +02:00
Michael Kerrisk 64165e0118 proc.5: Explicitly note in intro that some /proc files are writable 2017-09-10 08:49:54 +02:00
Michael Kerrisk b574c52d85 proc.5: Show command used to mount /proc
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 08:49:54 +02:00
Michael Kerrisk 7e17465102 proc.5: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 08:02:52 +02:00
Michael Kerrisk 7048a9fc8e getrandom.2: SYNOPSIS: make return type of getrandom() 'ssize_t'
This accords with glibc headers and the Linux kernel source.

Reported-by: Fabio Scotoni <fabio@esse.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 07:42:53 +02:00
Michael Kerrisk 2021d0b3be fsync.2: Minor text reworking
Move the discussion of fsync() and metadata into a separate
paragraph to make the point more obvious.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 07:31:35 +02:00
Tej Chajed 296951cfd5 fsync.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-10 07:28:31 +02:00
Michael Kerrisk e931e0355f mprotect.2: Add warning about the use of printf() in the example code
Reported-by: Shrikant Giridhar <shrikantgiridhar@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-09 07:45:57 +02:00
Michael Kerrisk bf27fd0a15 timer_create.2: Strengthen the warning about use of printf() in the example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-09 07:43:14 +02:00
Michael Kerrisk 994e9b46f5 timer_create.2: Update cross reference: signal(7) should be signal-safety(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-09 07:37:20 +02:00
Michael Kerrisk 6edadda685 request_key.2, statx.2, pthreads.7: Fix order of SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 21:10:48 +02:00
Michael Kerrisk d64b372593 add_key.2, backtrace.3, syslog.3: Fix misordered SEE ALSO entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 21:06:48 +02:00
Michael Kerrisk 3b3b8d5dcc getdents.2, ioctl_fat.2, mkdir.2, process_vm_readv.2, get_phys_pages.3, nextup.3, operator.7: srcfix: fix unbalanced .nf/.fi pairs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 20:43:22 +02:00
Michael Kerrisk d773899bf7 access.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 20:40:03 +02:00
Michael Kerrisk 6ae1ccd13d pldd.1: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 20:39:32 +02:00
Michael Kerrisk 466d92ed3c cpuset.7: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 20:38:50 +02:00
Michael Kerrisk a3847715fe clock_getres.2, ctime.3, tgamma.3: srcfix: fix unbalanced .RS/.RE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 20:38:25 +02:00
Michael Kerrisk 61d92a911a sock_diag.7: Fix misordering of sections
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 18:12:23 +02:00
Michael Kerrisk f2910c72c2 random.4: Fix misordering of sections
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 18:09:19 +02:00
Michael Kerrisk 34a2ee189b ftw.3: Fix misordering of sections
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-06 18:08:09 +02:00