Commit Graph

7918 Commits

Author SHA1 Message Date
Michael Kerrisk c6b1b95b9e setns.2: Minor text reorganization
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-16 22:47:31 +02:00
Michael Kerrisk 0ecd580494 setns.2: Relocate PID-namespace-specific details
No content changes.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-16 22:39:22 +02:00
Michael Kerrisk 2e4a22de93 setns.2: ffix: add some paragraph breaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-16 22:35:33 +02:00
Michael Kerrisk 8e23f12b17 setns.2: Some logical text restructuring
Add subsection headings and use hanging list for details
of specific namespace types.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-16 22:34:07 +02:00
Michael Kerrisk 6f91075e49 setns.2: Minor wording fix
A process doesn't have a capability in a mount namespace, but
rather in the user namespace that owns the mount namespace.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-16 21:53:27 +02:00
Michael Kerrisk 4eae8eb731 clock_getres.2: CLOCK_MONOTONIC_RAW does not count while the system is suspended
Reported-by: Jens Thoms Toerring <jt@toerring.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-13 20:19:40 +02:00
Michael Kerrisk f224d2bc9e clock_getres.2: CLOCK_MONOTONIC does not count while the system is suspended
Reported-by: Jens Thoms Toerring <jt@toerring.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-13 20:15:32 +02:00
Michael Kerrisk 7d882a4a2a clock_getres.2: On Linux CLOCK_MONOTONIC counts time that the system has run since boot
Reported-by: Jens Thoms Toerring <jt@toerring.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-13 20:12:59 +02:00
Michael Kerrisk bccacb94dd gettimeofday.2, clock_getres.2: ERRORS: EINVAL can occur if new real time is less than monotonic clock
Attempts (settimeofday(), clcok_settime(CLOCK_REALTIME)) to set
the real time clock to a value less than the current value of the
CLOCK_MONOTONIC clock result in EINVAL.

In the kernel source file kernel/time/timekeeping.c::do_settimeofday64(),
there is this check:

        if (timespec64_compare(&tk->wall_to_monotonic, &ts_delta) > 0) {
                ret = -EINVAL;
                goto out;
        }

It appears that the check was added in Linux 4.3:

    commit e1d7ba8735551ed79c7a0463a042353574b96da3
    Author: Wang YanQing <udknight@gmail.com>
    Date:   Tue Jun 23 18:38:54 2015 +0800

        time: Always make sure wall_to_monotonic isn't positive

Reported-by: Jens Thoms Toerring <jt@toerring.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-13 16:21:03 +02:00
Michael Kerrisk 018c296c7e gettimeofday.2: ERRORS: add EINVAL for noncanonical 'tv' argument to settimeofday()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-13 16:21:00 +02:00
Michael Kerrisk 9a82d4d95e gettimeofday.2: Minor rewording of settimeofday() EINVAL error for timezone
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-13 16:20:56 +02:00
Michael Kerrisk 9f23d9477c clock_getres.2: ERRORS: add EINVAL error for noncanonical clock_settime() value
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-13 16:20:42 +02:00
Paul Millar 12507e51a4 inotify_add_watch.2: Add IN_ONLYDIR based error
I noticed that it was undocumented how inotify_add_watch(2)
behaves if IN_ONLYDIR is specified and the target is not a
directory.

I've included a patch that adds ENOTDIR as an additional error in
the inotify_add_watch(2) man page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-06 10:09:56 +02:00
Andrew Price abd34f349d open.2: Remove O_DIRECT-related quotation
Remove a section that adds no benefit to the discussion of O_DIRECT.

Signed-off-by: Andrew Price <andy@andrewprice.me.uk>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-06 09:29:46 +02:00
Michael Kerrisk 5424697152 s390_guarded_storage.2: Add license
Eugene is amenable to use of the Verbatim license, so
let's use that.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 15:13:28 +02:00
Michael Kerrisk 9c30debb40 s390_guarded_storage.2: srcfix: rewrap long source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:55:59 +02:00
Michael Kerrisk a7091d1326 s390_guarded_storage.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:55:59 +02:00
Michael Kerrisk 6e5ba56745 s390_guarded_storage.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:55:59 +02:00
Eugene Syromyatnikov e21ddd0138 s390_guarded_storage.2: New page documenting s390_guarded_storage(2) s390-specific system call
* man2/s390_guarded_storage.2: New file.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:55:29 +02:00
Michael Kerrisk 605e9d077b syscalls.2: Add s390_guarded_storage(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Michael Kerrisk 3475e312ad s390_sthyi.2: Minor wording fix to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Eugene Syromyatnikov b2c7f822c6 s390_sthyi.2: Some minor additions
* man2/s390_sthyi.2
  (.SH DESCRIPTION): Document the size of the resp_buffer when
    function_code is 0.
  (.SH NOTES): Document various aspects of the current
    implementation (the lifted requirement for the response buffer
    alignment, the presence of in-kernel cache), add description
    for the documentation URL.

Coauthored-by: Heiko Carstens <heiko.carstens@de.ibm.com>
Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Michael Kerrisk 03b3fa4a74 s390_runtime_instr.2: Minor tweaks to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Eugene Syromyatnikov 447d895328 s390_runtime_instr.2: Add a note about runtime_instr.h availability
* man2/s390_runtime_instr.2 (.SH NOTES): Note the version of
  the Linux kernel since which asm/runtime_inster.h header
  is available.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Michael Kerrisk c9a1d47758 set_thread_area.2: Minor tweaks to Eugene's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Eugene Syromyatnikov 01fc1d8447 set_thread_area.2: Mention related prctl() requests in SEE ALSO
* man2/set_thread_area.2 (.SH SEE ALSO): Mention
  PTRACE_GET_THREAD_AREA and PTRACE_SET_THREAD_AREA prctl requests.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Eugene Syromyatnikov 49ea23a1ed set_thread_area.2: Mention that get_thread_area() is also Linux-specific
* man2/set_thread_area.2 (.SH CONFORMING): Add get_thread_area.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Michael Kerrisk e7871dadf9 set_thread_area.2: Minor tweaks to Eugene's changes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:54:07 +02:00
Eugene Syromyatnikov f7c3bc5ce6 set_thread_area.2: Describe set_thread_area()/get_thread_area() on m68k/MIPS
There are system calls of the same name present on the m86k and
MIPS  architectures, but they simply allow setting some arbitrary
value which can be interpreted as a thread pointer by a threading
library.

* man2/set_thread_area.2 (.SH NAME): Rephrase in order to not
  mention GDT.
(.SH SYNOPSIS): Add declarations for MIPS and m68k.
(.SH DESCRIPTION, .SH RETURN VALUE): Add description for MIPS
  and m68k.
(.SH NOTES): Mention a way to get thread pointer on MIPS.

Signed-off-by: Eugene Syromyatnikov <evgsyr@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 14:53:30 +02:00
Eugene Syromyatnikov c0b34c18d6 perf_event_open.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 12:32:25 +02:00
Michael Kerrisk 205b1bce43 timerfd_create.2: wfix
Reported-by: Daniel Kamil Kozar <dkk089@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-05-02 12:14:43 +02:00
Michael Kerrisk 09b8afdc04 execve.2, fallocate.2, getrlimit.2, io_submit.2, membarrier.2, mmap.2, msgget.2, open.2, ptrace.2, readv.2, semget.2, shmget.2, shutdown.2, syscall.2, wait.2, wait4.2, crypt.3, encrypt.3, fseek.3, getcwd.3, makedev.3, pthread_create.3, puts.3, tsearch.3, elf.5, filesystems.5, group.5, passwd.5, sysfs.5, mount_namespaces.7, posixoptions.7, time.7, unix.7, vdso.7, xattr.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-30 17:41:31 +02:00
Michael Kerrisk f2bfabe65b syscall.2: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-27 14:48:34 +02:00
Michael Kerrisk ebd10b39cb keyctl.2, sincos.3: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-27 14:48:33 +02:00
Michael Kerrisk 29c0586f51 bpf.2, sched_setattr.2, crypt.3, elf.5, proc.5, fanotify.7, feature_test_macros.7, sched.7: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-27 14:48:33 +02:00
Michael Kerrisk 843006f1ba keyctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-27 14:48:33 +02:00
Michael Kerrisk d2cb1ef1ac fallocate.2, keyctl.2, bzero.3: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-27 14:48:33 +02:00
Michael Kerrisk fbc8ab9aa5 copy_file_range.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-27 14:48:33 +02:00
Jakub Wilk 8e13d56651 open.2: Add missing argument for snprintf() in example code
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-27 14:02:47 +02:00
Michael Kerrisk 59153d52da seteuid.2: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-20 13:20:33 +02:00
Michael Kerrisk a1dbd698ee setgid.2: wfix: Make wording consistent with setuid(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-19 20:07:23 +02:00
Michael Kerrisk f8ac3de383 msgget.2, semget.2, shmget.2: The purpose of "flags" == 0 is to obtain ID of an existing IPC object
This was implied in these pages, but the meaning of "flags" == 0
could be more explicit, as indicated by questions such as
https://stackoverflow.com/questions/49833569/flag-value-of-semget-function

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-14 22:35:53 +02:00
Michael Kerrisk d934a28ce9 msgget.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-14 22:21:22 +02:00
Michael Kerrisk 8c2e5f837a shmget.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-14 22:20:40 +02:00
Michael Kerrisk 56f85b84df mmap.2: Minor wording improvements to text on MAP_FIXED hazard
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 09:39:10 +02:00
Michael Kerrisk 0949fa5efd mmap.2: Further tweaks to mention of MAP_FIXED_NOREPLACE in MAP_FIXED notes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 09:39:10 +02:00
Michael Kerrisk 49a8d3a176 mmap.2: Move the text on MAP_FIXED to NOTES
This text has become rather long, making it it somewhat
unwieldy in the discussion of the mmap() flags. Therefore,
move it to NOTES, with a pointer in DESCRIPTION referring
the reader to NOTES.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 09:39:10 +02:00
Michael Kerrisk 71c2db6a65 mmap.2: Further wording tweaks to the discussion of MAP_FIXED hazards
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 09:39:03 +02:00
Michael Kerrisk 2256fc0887 mmap.2: Minor wording fix
Change "extremely hazardous" to "hazardous". The former phrasing
is a little overwrought; on its own "hazardous" is enough to
convey the sense of danger.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 08:53:06 +02:00
Michael Kerrisk 56a033affa mmap.2: Minor wording fixes to to text describing MAP_FIXED hazards
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 08:50:38 +02:00
Michael Kerrisk fd859eb599 mmap.2: Simplify mention of MAP_FIXED_NOREPLACE in the discussion of MAP_FIXED
After discussions with Jann Horn and John Hubbard.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 08:44:24 +02:00
Michael Kerrisk 528cc762d9 mmap.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 08:38:50 +02:00
Michael Kerrisk a8fd340325 mmap.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 08:23:14 +02:00
Michael Kerrisk a6bf8e7e94 mmap.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 08:21:41 +02:00
Michael Kerrisk 08a239f387 mmap.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-13 08:21:41 +02:00
Jann Horn da6ad3cd89 mmap.2: MAP_FIXED is okay if the address range has been reserved
Clarify that MAP_FIXED is appropriate if the specified address
range has been reserved using an existing mapping, but shouldn't
be used otherwise.

Signed-off-by: Jann Horn <jannh@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 20:25:58 +02:00
Michael Kerrisk 5bc2d858e1 mmap.2: Clarify rationale of MAP_SYNC somewhat
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 20:18:58 +02:00
Michael Kerrisk 79da08c844 mmap.2: Minor tweaks to Jan Kara's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 14:55:43 +02:00
Michael Kerrisk b138773b1e mmap.2: srcfix: rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 14:50:28 +02:00
Jan Kara d8aeb42ded mmap.2: Add description of MAP_SHARED_VALIDATE and MAP_SYNC
Reviewed-by: Ross Zwisler <ross.zwisler@linux.intel.com>
Signed-off-by: Jan Kara <jack@suse.cz>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 14:37:00 +02:00
Michael Kerrisk 46dc0687e4 membarrier.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:37:28 +02:00
Michael Kerrisk 1afb17b76e membarrier.2: ffix code example
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:33:51 +02:00
Michael Kerrisk d8b2fd50e1 membarrier.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:33:51 +02:00
Michael Kerrisk e8edc8917c membarrier.2: Some wording improvements
I'll pass these to Mathieu Desnoyers for checking

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:32:51 +02:00
Michael Kerrisk 13d4ca14fa membarrier.2: Minor tweaks to Mathieu Desnoyers' patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:12:18 +02:00
Michael Kerrisk 26fac2d02f membarrier.2: Add kernel version for MEMBARRIER_CMD_QUERY and MEMBARRIER_CMD_SHARED
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:06:30 +02:00
Michael Kerrisk 7fb5be1530 membarrier.2: Minor tweaks to MEMBARRIER_CMD_SHARED text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:06:30 +02:00
Michael Kerrisk 988a9c360d membarrier.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:06:30 +02:00
Michael Kerrisk 8fb5a3b5b2 membarrier.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:06:30 +02:00
Michael Kerrisk 8d23228ca6 membarrier.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:06:30 +02:00
Mathieu Desnoyers f5a563c0c4 membarrier.2: Document new membarrier commands introduced in Linux 4.16
Document the following membarrier commands introduced in
Linux 4.16:

    MEMBARRIER_CMD_GLOBAL_EXPEDITED
        (the old enum label MEMBARRIER_CMD_SHARED is now an
        alias to preserve header backward compatibility)
    MEMBARRIER_CMD_REGISTER_GLOBAL_EXPEDITED
    MEMBARRIER_CMD_PRIVATE_EXPEDITED_SYNC_CORE
    MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED_SYNC_CORE

Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
CC: Michael Kerrisk <mtk.manpages@gmail.com>
CC: Ingo Molnar <mingo@redhat.com>
CC: Peter Zijlstra <peterz@infradead.org>
CC: Thomas Gleixner <tglx@linutronix.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 13:06:24 +02:00
Michael Kerrisk 2f72816f86 io_submit.2: Add kernel version numbers for various 'aio_rw_flags' flags
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 11:19:39 +02:00
Michael Kerrisk 21487837da readv.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 11:10:41 +02:00
Michael Kerrisk df5507b137 readv.2: Remove redundant sentence
The sentence is out of place, and probably doesn't really add to
the understanding already provided by the rest of the text

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 11:09:33 +02:00
Michael Kerrisk a6b64be7b1 readv.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 11:09:23 +02:00
Michael Kerrisk 9d2d82ffe2 io_submit.2: Place 'aio_rw_flags' in alphabetical order
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 11:08:22 +02:00
Michael Kerrisk c00234733f io_submit.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 11:06:12 +02:00
Jürg Billeter 7ac27e31b0 readv.2, io_submit.2: Document RWF_APPEND added in Linux 4.16
Signed-off-by: Jürg Billeter <j@bitron.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:59:43 +02:00
Michael Kerrisk 6170a241ea perf_event_open.2: Minor tweak to Song Liu's kprobe/uprobe patch: fix kernel version
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:24:19 +02:00
Michael Kerrisk c87e72a27c perf_event_open.2: Minor tweaks to Song Liu's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:24:19 +02:00
Song Liu 7d8449ba19 perf_event_open.2: Add type kprobe and uprobe
Two new types kprobe and uprobe are being added to
perf_event_open(), which allow creating kprobe or
uprobe with perf_event_open. This patch adds
information about these types.

Signed-off-by: Song Liu <songliubraving@fb.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:24:19 +02:00
Michael Kerrisk 95b9ecbf9d mmap.2: Explicitly mention MAP_FIXED_NOREPLACE in EEXIST description
Reported-by: Jann Horn <jannh@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:08:17 +02:00
Michael Kerrisk 421508eba8 mmap.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:03:04 +02:00
Michael Kerrisk a7a21482a1 mmap.2: Add a little historical detail on the obsolete MAP_DENYWRITE
In Linux 2..0, do_mmap() had the following check:

                if (flags & MAP_DENYWRITE) {
                        if (file->f_inode->i_writecount > 0)
                                return -ETXTBSY;
                }

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:03:04 +02:00
Michael Kerrisk 0113b28739 mmap.2: Minor rewording of MAP_FIXED text
The paragraph break-up of the existing text was
somewhat unnatural.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:03:04 +02:00
Michael Kerrisk 73cb50e21b mmap.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:03:04 +02:00
Michael Kerrisk 3a548c59d9 mmap.2: Minor tweaks to Michal Hocko's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:03:04 +02:00
Michael Kerrisk 509935b7de mmap.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:03:04 +02:00
Michael Kerrisk 007d7833b0 mmap.2: srcfix: rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:03:04 +02:00
Michael Kerrisk 228d889fc7 mmap.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:03:04 +02:00
Michal Hocko c6a51c0645 mmap.2: Document new MAP_FIXED_NOREPLACE flag
4.17+ kernels offer a new MAP_FIXED_NOREPLACE flag which allows
the caller to atomically probe for a given address range.

[wording heavily updated by John Hubbard]

Cowritten-by: John Hubbard <jhubbard@nvidia.com>
Signed-off-by: Michal Hocko <mhocko@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-12 10:02:58 +02:00
Michael Kerrisk 218d4d5b2e wait4.2: Soften the warning against the use of wait3()/wait4()
These functions are nonstandard, but there is no replacement.

See https://bugzilla.kernel.org/show_bug.cgi?id=199215

Reported-by: Martin Mares <mj@ucw.cz>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-04-01 04:59:48 +02:00
Jann Horn 19d371260e open.2: Document more -ETXTBSY conditions
The first one happens in
do_filp_open -> path_openat -> do_last -> handle_truncate -> do_truncate
-> notify_change -> simple_setattr -> setattr_prepare -> inode_newsize_ok.

Demo:

[...]
[...]
[...]
open("/x", O_WRONLY|O_CREAT|O_TRUNC, 0666) = -1 ETXTBSY (Text file busy)
[...]
[...]
open("/x", O_WRONLY|O_CREAT, 0666)      = 3
dup2(3, 1)                              = 1
close(3)                                = 0
read(0, "\0\0\0\0[...]"..., 512) = 512
write(1, "\0\0\0\0[...]"..., 512) = 512
[...]

The second one is in kernel_read_file -> deny_write_access.

Signed-off-by: Jann Horn <jannh@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-27 22:19:49 +02:00
Michael Kerrisk 6bd80e8b63 clone.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:36 +01:00
Michael Kerrisk 82f9cb98f6 clone.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:36 +01:00
Michael Kerrisk ecf0eb2435 getrlimit.2: CAP_SYS_RESOURCE capability is required in *initial user namespace*
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:36 +01:00
Michael Kerrisk 30c5868ea4 seccomp.2: Note which architectures support seccomp BPF
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:36 +01:00
Michael Kerrisk d0eae5b5e0 seccomp.2: wfix: s/prctl/ptrace/
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:36 +01:00
Michael Kerrisk f36293a2df seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:36 +01:00
Michael Kerrisk 84819acab3 mount.2: Remove a couple of obsolete EBUSY errors
As far as I can tell, these EBUSY errors disappeared
with the addition of stackable mounts in Linux 2.4.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:35 +01:00
Michael Kerrisk 2b623a23a7 bpf.2: Update list of architectures that support JITed eBPF
And note kernel version numbers where support is added.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:35 +01:00
Michael Kerrisk 5a29959a67 bpf.2: Kernel 4.15 added CONFIG_BPF_JIT_ALWAYS_ON
This causes the JIT compiler to be always on and
forces bpf_jit_enable to 1.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-16 08:50:25 +01:00
Michael Kerrisk 036b0619f7 seccomp.2: Note that execve() may change syscall numbers during life of process
On a multiarch/multi-ABI platform such as modern x86, each
architecture/ABI (x86-64, x32, i386)has its own syscall numbers,
which means a seccomp() filter may see different syscall numbers
over the life of the process if that process uses execve() to
execute programs that has a different architectures/ABIs.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-05 12:55:50 +01:00
Michael Kerrisk a3dcaaa2ba seccomp.2: in EXAMPLE, clearly note that x32 syscalls are >= X32_SYSCALL_BIT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-05 12:55:50 +01:00
Michael Kerrisk 050f349421 mount.2: ERRORS: add EBUSY for the case of trying to stack same mount twice
It is not possible to consecutively stack mounts of the
same source+target inside the same mount namespace.

For example, if procfs was already mounted against /proc in
this mount namespace:

    $ sudo mount -t proc none /proc
    mount: /proc: none already mounted or mount point busy.

See the following code in fs/namespace.c:

        /* Refuse the same filesystem on the same mount point */
        err = -EBUSY;
        if (path->mnt->mnt_sb == newmnt->mnt.mnt_sb &&
            path->mnt->mnt_root == path->dentry)
                goto unlock;

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-03-05 12:55:50 +01:00
Michael Kerrisk 365a54c70b mmap.2: Clarify that when addr==NULL, address chosen by kernel is page-aligned
Reported-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-24 19:34:28 +01:00
Michael Kerrisk 9c8ed83514 wait.2: wait() and waitpid() block the calling thread (not process)
Reported-by: Robin Kuzmin <kuzmin.robin@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-24 19:02:50 +01:00
Mattias Andrée f3e8dec6c7 recvmmsg.2: tfix
recvmmsq -> recvmmsg

Signed-off-by: Mattias Andrée <maandree@kth.se>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-24 18:59:42 +01:00
Adam Borowski 89c2d890df syscall.2: Add riscv
Signed-off-by: Adam Borowski <kilobyte@angband.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-24 18:54:02 +01:00
Michael Kerrisk 511e0bd08b fallocate.2: Since Linux 4.16, Btrfs supports FALLOC_FL_ZERO_RANGE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-19 18:51:07 +01:00
Michael Kerrisk b59de1c652 execve.2: More explicitly describe effect of execve() in the opening paragraph
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-16 12:29:38 +01:00
Michael Kerrisk aba7005cdc execve.2: Note that describing execve as "executing a new process" is misleading
This misdescription is so common that it's worth calling it out
explicitly.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-16 12:21:09 +01:00
Elvira Khabirova 20e64af8d6 ptrace.2: ffix
Signed-off-by: Elvira Khabirova <lineprinter@altlinux.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-09 07:02:14 +01:00
Jann Horn e7a758e3e3 ptrace.2: Copy retval info for SECCOMP_GET_FILTER to right section
The "RETURN VALUE" section made a claim that was incorrect for
PTRACE_SECCOMP_GET_FILTER. Explicitly describe the behavior of
PTRACE_SECCOMP_GET_FILTER in the "RETURN VALUE" section (as
usual), but leave the now duplicate description in the section
describing PTRACE_SECCOMP_GET_FILTER, since the
PTRACE_SECCOMP_GET_FILTER section would otherwise probably become
harder to understand.

Signed-off-by: Jann Horn <jannh@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-09 06:58:20 +01:00
Carsten Grohmann df818717ca shutdown.2: SEE ALSO: add close(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-04 07:32:04 +01:00
Michael Kerrisk 2cd9bbfa48 Removed trailing white space at end of lines 2018-02-02 07:48:33 +01:00
Michael Kerrisk 8538a62b4c iconv.1, bpf.2, copy_file_range.2, fcntl.2, memfd_create.2, mlock.2, mount.2, mprotect.2, perf_event_open.2, pkey_alloc.2, prctl.2, read.2, recvmmsg.2, s390_sthyi.2, seccomp.2, sendmmsg.2, syscalls.2, unshare.2, write.2, errno.3, fgetpwent.3, fts.3, pthread_rwlockattr_setkind_np.3, fuse.4, veth.4, capabilities.7, cgroups.7, ip.7, man-pages.7, namespaces.7, network_namespaces.7, sched.7, socket.7, user_namespaces.7, iconvconfig.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-02-02 07:38:54 +01:00
Michael Kerrisk 676964cd22 unshare.2: Minor fix in example (remove redundant text)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-10 00:23:42 +01:00
Michael Kerrisk 022b038e5a perf_event_open.2: SEE ALSO: add perf(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-09 22:30:04 +01:00
Michael Kerrisk a092713002 sendmmsg.2: Minot tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-09 19:44:26 +01:00
Nikola Forró 1851a42f1c recvmmsg.2, sendmmsg.2: Point out that error handling is unreliable
If an error occurs after at least one message has been received,
recvmmsg() call succeeds, and returns the number of messages
received.  The error code is expected to be returned on a
subsequent call.  In the current implementation, however, the
error code can be overwritten in the meantime by an unrelated
network event on a socket, for example an incoming ICMP packet.

If an error occurs after at least one message has been sent,
sendmmsg() call succeeds, and returns the number of messages sent.
The error code is lost. The caller can retry the transmission,
starting at first failed message, but there is no guarantee that,
if an error is returned, it will be the same as the one that was
lost on the previous call.

Reference:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/tree/net/socket.c

Signed-off-by: Nikola Forró <nforro@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-09 19:41:59 +01:00
Shawn Landden 78ab0c7ba9 copy_file_range: glibc provides a user-space emulation where the system call is absent
Signed-off-by: Shawn Landden <slandden@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-09 00:56:53 +01:00
Michael Kerrisk 36f69b24e2 copy_file_range.2: ERRORS: add EISDIR
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-09 00:55:07 +01:00
Michael Kerrisk 43d8d5ed3f copy_file_range.2: Order ERRORS alphabetically
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-09 00:53:13 +01:00
Florian Weimer 8253adf02f copy_file_range.2: EFBIG errors are possible, similar to write(2)
Signed-off-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-09 00:41:46 +01:00
Michael Kerrisk d6c8cd7819 listxattr.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-06 23:09:42 +01:00
Michael Kerrisk 91aa7b79e1 getrlimit.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-06 23:07:18 +01:00
Michael Kerrisk 09bf2ec88c alloc_hugepages.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2018-01-06 22:44:34 +01:00
Michael Kerrisk 0e124f35c5 copy_file_range.2: Add comment to code example explaining use of syscall(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-27 06:32:48 +01:00
Michael Kerrisk c799d40f9e copy_file_range.2: Library support was added in glibc 2.27
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-27 06:32:48 +01:00
Nikolay Borisov 1b7adc7c97 bpf.2: Sync list of supported map types with 4.14 kernel
Signed-off-by: Nikolay Borisov <nborisov@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-27 06:22:00 +01:00
Michael Kerrisk 4b204edb3b memfd_create.2: memfd_create() now has a glibc wrapper; remove mention of syscall(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-21 12:52:22 +01:00
Michael Kerrisk 3e6695e03a pkey_alloc.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-21 12:43:09 +01:00
Michael Kerrisk 8859798438 pkey_alloc.2: Clarify description of pkey_alloc() 'flags' argument
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-21 12:39:15 +01:00
Michael Kerrisk 251c33e360 mlock.2: Make details for MLOCK_ONFAULT a little more explicit
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-21 12:34:31 +01:00
Michael Kerrisk 90f81837e7 mlock.2: mlock2() now has library support, so remove mention of syscall(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-21 12:32:10 +01:00
Michael Kerrisk fe110bff32 mprotect.2, pkey_alloc.2: Glibc support for memory protection keys was added in version 2.27
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-21 12:28:03 +01:00
Michael Kerrisk f54c67bf71 mount.2: Clarify term "unprivileged mount namespace" in Keno's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 14:58:42 +01:00
Michael Kerrisk 3484e69fca mount.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 14:58:42 +01:00
Keno Fischer 360d745544 mount.2: Add EINVAL error condition when MS_BINDing MNT_LOCKED submounts
When the user creates an unprivileged mount namespace, the Linux
kernel sets the MNT_LOCKED flag [1] on any submounts to prevent
such mounts from being unmounted inside the mount namespace. Such
an unmount would reveal the filesystem tree behind the mount,
which is not otherwise possible from an unprivileged vantage
point.

Attempting to unmount such a mount will fail with EINVAL. However,
less obvious implication is that attempting a bind mount without
MS_REC, where the tree being bound contains locked sub-mounts,
will also fail with EINVAL, because, without MS_REC, such
submounts are effectively being unmounted.

Cursory googling shows several instances of people running into
this problem, so I felt it advantageous to have it documented in
the man page.

[1] 4fbd8d194f/fs/namespace.c (L1110-L1113)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 14:54:22 +01:00
Michael Kerrisk 23e0e9f859 fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 06:52:59 +01:00
Michael Kerrisk 03594d618b fcntl.2: wfix: clarify meaning of "network parition"
Reported-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 06:44:18 +01:00
NeilBrown 11cf58cda7 fcntl.2, read.2, write.2: Document "Lost locks" as cause for EIO.
If an advisory lock is lost, then read/write requests on any
affected file descriptor can return EIO - for NFSv4 at least.

Signed-off-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 06:41:43 +01:00
Michael Kerrisk db4e8e25b4 mmap.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 06:34:57 +01:00
Michael Kerrisk c6bd0e7189 mmap.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 06:33:09 +01:00
John Hubbard 3c778f69aa mmap.2: MAP_FIXED updated documentation
One last thing: reading through this, I think it might need a
wording fix (this is my fault), in order to avoid implying that
brk() or malloc() use dlopen().

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-19 06:31:11 +01:00
Michael Kerrisk 87c8ded551 mmap.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 20:10:04 +01:00
Michael Kerrisk 30c8dbeba4 mmap.2: Update timestamp for Michal Hocko's review of Hohn Hubbard's patch
Reviewed-by: Michal Hocko <mhocko@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 18:10:41 +01:00
Michael Kerrisk 33f01a061d mmap.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 18:08:47 +01:00
Michael Kerrisk 62d5de6594 mmap.2: Remove mention of MAP_FIXED_SAFE
Let's wait until MAP_FIXED_SAFE is merged.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 18:05:17 +01:00
Michael Kerrisk 9b92bc1449 mmap.2: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 18:04:28 +01:00
Michael Kerrisk b9f34840c2 mmap.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 18:04:28 +01:00
Michael Kerrisk e2da344f74 mmap.2: srcfix: rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 18:04:28 +01:00
John Hubbard 04bb0b991d mmap.2: MAP_FIXED updated documentation
-- Expand the documentation to discuss the hazards in
       enough detail to allow avoiding them.

    -- Mention the upcoming MAP_FIXED_SAFE flag.

    -- Enhance the alignment requirement slightly.

CC: Michael Ellerman <mpe@ellerman.id.au>
CC: Jann Horn <jannh@google.com>
CC: Matthew Wilcox <willy@infradead.org>
CC: Michal Hocko <mhocko@kernel.org>
CC: Mike Rapoport <rppt@linux.vnet.ibm.com>
CC: Cyril Hrubis <chrubis@suse.cz>
CC: Michal Hocko <mhocko@suse.com>
CC: Pavel Machek <pavel@ucw.cz>
Signed-off-by: John Hubbard <jhubbard@nvidia.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 17:52:59 +01:00
Michael Kerrisk 0f4727addb sigaltstack.2: tfix
Reported-by: Elie Roudninski <xademax@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-18 17:09:46 +01:00
Michael Kerrisk 0d757f49e2 s390_sthyi.2: Give an argument a more meaningful name ('buffer' --> 'resp_buffer')
Reviewed-by: QingFeng Hao <haoqf@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-12 07:33:08 +01:00
Michael Kerrisk 4f684d1d8e s390_sthyi.2: Move reference to external documentation to NOTES
CONFORMING TO is not the right place for this information.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 19:56:14 +01:00
Michael Kerrisk 763235c5e1 s390_sthyi.2: Place error list in alphabetical order
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 19:54:11 +01:00
Michael Kerrisk 9224781fd0 s390_sthyi.2: Minor wording fix-ups
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 19:54:11 +01:00
Michael Kerrisk 0966592e9f s390_sthyi.2: ffix: allow breaks inside long URL
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 19:46:04 +01:00
Michael Kerrisk a6ae634437 s390_sthyi.2: Srcfix: rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 19:46:04 +01:00
Michael Kerrisk ba6f9c34af s390_sthyi.2: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 19:41:49 +01:00
Michael Kerrisk 5057157b07 s390_sthyi.2: Minor fixes
Reported-by: Stefan Raspl <raspl@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 19:05:18 +01:00
Michael Kerrisk ef741e2a72 syscalls.2: Add s390-specific s390_sthyi(2) to syscall list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 18:47:19 +01:00
QingFeng Hao c336d6e0fb s390_sthyi.2: New page for s390-specific s390_sthyi(2)
Signed-off-by: QingFeng Hao <haoqf@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-11 18:46:09 +01:00
John Hubbard ffa518803e mmap.2: MAP_FIXED is no longer discouraged
MAP_FIXED has been widely used for a very long time, yet the man
page still claims that "the use of this option is discouraged".

The documentation assumes that "less portable" == "must be discouraged".

Instead of discouraging something that is so useful and widely used,
change the documentation to explain its limitations better.

Signed-off-by: John Hubbard <jhubbard@nvidia.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-05 22:27:08 +01:00
Michael Kerrisk ae16c99d97 prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-02 16:23:00 +01:00
Michael Kerrisk 0336144833 prctl.2: Defer to capabilities(7) for discussion of the "keep capabilities" flag
It makes no sense to describe this flag in two different
manual pages, so consolidate the description to one page.
Furthermore, the following statement that was in the prctl(2)
page is not correct:

    A thread's effective capability set is always cleared
    when such a credential change is made, regardless of
    the setting of the "keep capabilities" flag.

The effective set is not cleared if, for example, the
credential sets were [ruid != 0, euid != 0, suid == 0]
and suid is switched to zero while the "keep capabilities"
flag is set.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-02 16:21:13 +01:00
Michael Kerrisk 6dfb150c9f seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-01 22:03:20 +01:00
Michael Kerrisk b94c5c5a5b seccomp.2: Clarify that SECCOMP_RET_TRAP SIGSYS signal is thread-directed
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-12-01 22:02:43 +01:00
Michael Kerrisk 3411d30b10 memfd_create.2: glibc support for memfd_create() was added in version 2.27
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-30 18:59:48 +01:00
Michael Kerrisk 39874d761d mlock.2: glibc support for mlock2() is added in version 2.27
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-30 18:58:53 +01:00
Michael Kerrisk b320d728f9 unshare.2: Clarify the EUSERS occurred only until kernel 4.8
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-29 17:18:35 +01:00
Michael Kerrisk c6688cd124 Removed trailing white space at end of lines 2017-11-26 12:42:22 +01:00
Michael Kerrisk 1c6f59c276 getpid.2, pipe.2, abort.3, daemon.3, pthread_yield.3, stdio.3, sysconf.3, tty.4, shells.5, sysfs.5, fifo.7, hier.7, icmp.7, path_resolution.7, pid_namespaces.7, standards.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-26 12:38:46 +01:00
Michael Kerrisk 54d12ec932 open_by_handle_at.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-24 09:32:27 +01:00
NeilBrown c61adb1789 open_by_handle_at.2: Clarify MAX_HANDLE_SZ
As hinted in the kernel source, MAX_HANDLE_SZ is a hint
rather than a promise:

    /* limit the handle size to NFSv4 handle size now */
    #define MAX_HANDLE_SZ 128

Note the "now" (probably should be "for now").
So change the description to make this clear.

Reported-by: Lennart Poettering <lennart@poettering.net>
Signed-off-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-24 09:31:28 +01:00
Michael Kerrisk 9bbf42428c getgroups.2: Minor restructuring of CONFORMING TO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:46:50 +01:00
Michael Kerrisk 6fac0412de arch_prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:45:02 +01:00
Michael Kerrisk defcd2c896 setuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:43:45 +01:00
Michael Kerrisk 674367694c llseek.2, lseek.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:42:11 +01:00
Michael Kerrisk 79c064f2e3 ioctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:39:45 +01:00
Michael Kerrisk d5bc35a7a9 connect.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 21:38:24 +01:00
Michael Kerrisk 2a871e9941 pipe.2: Since Linux 4.5, fcntl() can be used to set O_DIRECT for a pipe
See https://bugzilla.kernel.org/show_bug.cgi?id=197917

Reported-by: Marin H. <mar-tSIEzQ@neutronstar.noip.me>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 13:36:06 +01:00
Michael Kerrisk 754c7567d9 open_by_handle_at.2: Minor fixes to NeilBrown's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 09:18:48 +01:00
NeilBrown 896d2825b0 open_by_handle_at.2: Clarifications needed due to NFS reexport
The recent addition of NFS re-export and the possibility of using
name_to_handle_at() on an NFS filesystem raises issues with
name_to_handle_at() which have not been properly documented.

Getting the file handle for an untriggered automount point is
arguably meaningless and in certainly not supported by NFS.
name_to_handle_at() will return -EOVERFLOW even though the
requested "handle_bytes" is large enough.  This is an unfortunate
overloading of the error code, but is manageable.

So clarify this and also note that the mount_id is returned when
EOVERFLOW is reported.

Thought: it would be nice if mount_id were returned in the
EOPNOTSUPP case too.  I guess it is too late to fix that (?).

Link: https://github.com/systemd/systemd/issues/7082
Signed-off-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-23 09:18:37 +01:00
Jakub Wilk a8d5f567ba io_submit.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-22 17:40:58 +01:00
Michael Kerrisk 58440555d2 ioctl_getfsmap.2, membarrier.2, seccomp.2: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-22 17:40:58 +01:00
Michael Kerrisk 55d59b9b1d io_submit.2: Add cross-reference to io_getevents(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Michael Kerrisk e9b96f1319 io_submit.2: Cross reference pwritev(2) in discussion of RWF_SYNC and RWF_DSYNC
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Michael Kerrisk 2be12b9eaa io_submit.2: Minor fixes to Goldwyn Rodrigues's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Michael Kerrisk bfddbad031 io_submit.2: Rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Goldwyn Rodrigues 7a62a0551b io_submit.2: Add iocb details to io_submit
Add more information about the iocb structure. It explains the
fields of the I/O control block structure which is passed to the
io_submit call.

The work also includes the nowait feature flags which is currently
posted at http://marc.info/?l=linux-fsdevel&m=149664103900715&w=2

Signed-off-by: Goldwyn Rodrigues <rgoldwyn@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 13:55:34 +01:00
Breno Leitao 2f694223f0 pkey_alloc.2: Fix argument order
Currently pkey_alloc() syscall has two arguments, and the very
first argument is still not supported as in kernel 4.14-rc8 and
should be set to zero, as showed in the following syscall
implementation:

	SYSCALL_DEFINE2(pkey_alloc, unsigned long, flags, ...)
	{
		int pkey;
		int ret;

		/* No flags supported yet. */
		if (flags)
			return -EINVAL;

This behaviour is also documented correctly in the kernel
documentation as Documentation/x86/protection-keys.txt

The second argument is the one that should specify the page
access rights.

This patch fixes the manpage to describe how the code behaves.

Signed-off-by: Breno Leitao <leitao@debian.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 11:08:20 +01:00
Michael Kerrisk de2ea7d63d keyctl.2: ffix: add some soft hyphenation points to long URL
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 10:38:10 +01:00
Michael Kerrisk faec2136ca seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-20 00:37:40 +01:00
Michael Kerrisk 5115e06c26 ioctl_tty.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 13:21:53 +01:00
Michael Kerrisk 0823652975 membarrier.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:35:29 +01:00
Michael Kerrisk d1555345ef membarrier.2: Minor fixes to Mathieu's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:26:01 +01:00
Michael Kerrisk 20fe250908 membarrier.2: srcfix: rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:06:31 +01:00
Michael Kerrisk ee595da39c membarrier.2: srcfix FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:05:04 +01:00
Mathieu Desnoyers c50f154e6b membarrier.2: Update membarrier manpage for 4.14
Add documentation for those new membarrier() commands:
        MEMBARRIER_CMD_PRIVATE_EXPEDITED
        MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED

Adapt the MEMBARRIER_CMD_SHARED return value documentation to reflect
that it now returns -EINVAL when issued on a system configured for
nohz_full.

Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
CC: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
CC: Peter Zijlstra <peterz@infradead.org>
CC: Paul Turner <pjt@google.com>
CC: Thomas Gleixner <tglx@linutronix.de>
CC: Andrew Hunter <ahh@google.com>
CC: Andy Lutomirski <luto@amacapital.net>
CC: Andi Kleen <andi@firstfloor.org>
CC: Dave Watson <davejwatson@fb.com>
CC: Chris Lameter <cl@linux.com>
CC: Ingo Molnar <mingo@redhat.com>
CC: "H. Peter Anvin" <hpa@zytor.com>
CC: Ben Maurer <bmaurer@fb.com>
CC: Steven Rostedt <rostedt@goodmis.org>
CC: Josh Triplett <josh@joshtriplett.org>
CC: Linus Torvalds <torvalds@linux-foundation.org>
CC: Andrew Morton <akpm@linux-foundation.org>
CC: Russell King <linux@arm.linux.org.uk>
CC: Catalin Marinas <catalin.marinas@arm.com>
CC: Will Deacon <will.deacon@arm.com>
CC: Michael Kerrisk <mtk.manpages@gmail.com>
CC: Boqun Feng <boqun.feng@gmail.com>
CC: linux-api@vger.kernel.org
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 11:03:59 +01:00
Michael Kerrisk 0771269c60 seccomp.2: Document the "default" filter return action
The kernel defaults to either SECCOMP_RET_KILL_PROCESS
or SECCOMP_RET_KILL_THREAD for unrecognized filter
return action values.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 10:36:59 +01:00
Grégory Vander Schueren b61f53a44e send.2: Add EALREADY to ERRORS
From linux/v4.14-rc6/source/net/ipv4/tcp.c:

    if (tp->fastopen_req)
        return -EALREADY; /* Another Fast Open is in progress */

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 10:05:35 +01:00
Michael Kerrisk df5b5f9aa8 seccomp.2: Document the seccomp audit logging feature added in Linux 4.14
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-19 09:13:45 +01:00
Michael Kerrisk 0c43878057 seccomp.2: Change SECCOMP_RET_ACTION to SECCOMP_RET_ACTION_FULL
In Linux 4.14, the action component of the return value
switched from being 15 bits to being 16 bits. A new macro,
SECCOMP_RET_ACTION_FULL, that masks the 16 bits was added,
to replace the older SECCOMP_RET_ACTION.

Reported-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:56 +01:00
Michael Kerrisk 1d530819c5 seccomp.2: Minor wording change
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:56 +01:00
Michael Kerrisk b9c6742b0b seccomp.2: Consolidate some common text
Consolidate some common text for SECCOMP_RET_KILL_PROCESS
and SECCOMP_RET_KILL_THREAD.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:56 +01:00
Michael Kerrisk 51c58a6c11 seccomp.2: Add description of SECCOMP_RET_KILL_PROCESS
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 23:17:45 +01:00
Michael Kerrisk 5cfa062716 seccomp.2: Explicitly note that other threads survive SECCOMP_RET_KILL_THREAD
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 20:04:32 +01:00
Michael Kerrisk 6aa0baa439 seccomp.2: Add SECCOMP_RET_KILL_THREAD description and rework SECCOMP_RET_KILL text
Linux 4.14 added SECCOMP_RET_KILL_THREAD as a synonym for
SECCOMP_RET_KILL. Remove also the discussion of multithreaded
processes, since that will be addressed in the documentation
of SECCOMP_RET_KILL_PROCESS.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 20:04:32 +01:00
Michael Kerrisk 1f5ad3c846 seccomp.2: Minor consolidation/reworking of EINVAL descriptions
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 00:29:55 +01:00
Michael Kerrisk 865c9c8130 seccomp.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-18 00:23:41 +01:00
Michael Kerrisk 1ec37705a4 chown.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 19:18:28 +01:00
Michael Kerrisk 1445a0ff3d seccomp.2: srcfix: Update copyright notice
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-17 18:36:55 +01:00
Michael Kerrisk 96a35a8352 connect.2: Clarify that ECONREFUSED is for stream sockets
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-16 18:43:19 +01:00
Michael Kerrisk b5fff4eaee futex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-16 18:27:50 +01:00
Michael Kerrisk 1e36b3c2e4 readv.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:26:01 +01:00
Michael Kerrisk 954136a176 readv.2: Minor tweaks to Christoph's patch
Reviewed-by: Matthew Wilcox <willy@infradead.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:25:38 +01:00
Christoph Hellwig fe20da96cf readv.2: Document RWF_NOWAIT added in Linux 4.14
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 08:13:56 +01:00
Michael Kerrisk 534113fffd seccomp.2: Update timestamp for patch review from kees Cook
Kees reviewed the "Caveats" patch.

Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-14 07:58:25 +01:00
Ahmad Fatoum cc94f6aa19 fork.2, getsid.2, setpgid.2, setsid.2: Include <sys/types.h> in SYNOPSIS for pid_t
vfork(2), getpid(2) and others which return pid_t already do this.

mtk: Additional info from Ahmad: <unistd.h> defines 'pid_t',
but only dependent on certain FTMs beng defined.

Cc: linux-man@vger.kernel.org
Signed-off-by: Ahmad Fatoum <ahmad@a3f.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-13 18:04:04 +01:00
Michael Kerrisk 42cfb3552b seccomp.2: Note that vDSO implementations sometimes fall back to real syscalls
Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 5069617c90 seccomp.2: Add some Caveats regarding the use of seccomp filters
Based on an email discussion with Florian Weimer and
Adhemerval Zanella on the libc-alpha mailing list.
("Seccomp implications for glibc wrapper function changes",
7 Nov 2017).

Reviewed-by: Florian Weimer <fweimer@redhat.com>
Reviewed-by: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 1e94218cbd seccomp.2: Rewrap long source lines and on sentence breaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks f04207f406 seccomp.2: Document the SECCOMP_RET_LOG action added In Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 17c56ad055 seccomp.2: Document the SECCOMP_FILTER_FLAG_LOG flag added in Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 6d1728dad1 seccomp.2: Document the SECCOMP_GET_ACTION_AVAIL operation added in Linux 4.14
Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Tyler Hicks 2577dbba2b proc.5, seccomp.2: Document the seccomp /proc interfaces added in Linux 4.14
Document the seccomp /proc interfaces in Linux 4.14:
/proc/sys/kernel/seccomp/actions_avail and
/proc/sys/kernel/seccomp/actions_logged.

Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 85940258c6 seccomp.2: SEE ALSO: add strace(1)
Point the reader at strace(1) as a way of discovering system calls
that might need to be filtered.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 29aa163b97 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk cb453c80f4 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 15:22:07 +01:00
Michael Kerrisk 5f96365397 getcpu.2: getcpu() may have an implementation in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:08:00 +01:00
Michael Kerrisk f8c419a49e clock_getres.2: clock_gettime() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:06:29 +01:00
Michael Kerrisk 5e0083d278 gettimeofday.2: Note that gettimeofday() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:03:51 +01:00
Michael Kerrisk 4445bb3f0e time.2: Note that time() may be implemented in the vDSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 12:03:05 +01:00
Michael Kerrisk c6228d17f2 vmsplice.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:31:48 +01:00
Michael Kerrisk d467f87cb5 splice.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:31:47 +01:00
Michael Kerrisk e2b63503b8 setns.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 11:27:14 +01:00
Michael Kerrisk 9edaeefb96 ptrace.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:26:53 +01:00
Michael Kerrisk f96e617404 perf_event_open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:25:35 +01:00
Michael Kerrisk 356a295726 fanotify_init.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:15:51 +01:00
Michael Kerrisk 05f1021325 bpf.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:12:24 +01:00
Michael Kerrisk 3130d10bd3 open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 10:10:09 +01:00
Seonghun Lim af6534dda1 utimensat.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:35:49 +01:00
Seonghun Lim b146aada73 getrlimit.2, utimensat.2: wsfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:35:25 +01:00
Seonghun Lim 251ebc1e3a timerfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:34:30 +01:00
Seonghun Lim 4d4ee4bf8a sigaltstack.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:33:02 +01:00
Seonghun Lim e82c474834 acct.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 09:22:45 +01:00
Michael Kerrisk 047a0bb864 userfaultfd.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 08:44:27 +01:00
Mike Rapoport 2a88597361 userfaultfd.2: BUGS: document spurious UFFD_EVENT_FORK
Signed-off-by: Mike Rapoport <rppt@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 08:43:41 +01:00
Jakub Wilk ad94e27ca0 ioctl_tty.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 08:38:10 +01:00
Michael Kerrisk 76f054b155 open.2: Since glibc 2.26, the open() wrapper always uses the openat() syscall
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-09 08:32:33 +01:00
Michael Kerrisk 93f50c468f sigaltstack.2: Update timestamp
For Acked-by from Stas Sergeev

Acked-by: Stas Sergeev <stsp@list.ru>

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-08 08:39:49 +01:00
Michael Kerrisk a86cae6189 sigaltstack.2: Tighten the BUGS wording a little
From a conversation with Walter Harms:

    > i am confused, i understand that:
    >            ss.ss_sp = malloc(SIGSTKSZ);
    >
    >            ss.ss_size = SIGSTKSZ;
    >            ss.ss_flags = 0;
    >            if (sigaltstack(&ss, NULL) == -1)
    >
    > is equivalent to:
    >            ss.ss_sp = malloc(SIGSTKSZ);
    >
    >            ss.ss_size = SIGSTKSZ;
    >            ss.ss_flags = SS_ONSTACK ;
    >            if (sigaltstack(&ss, NULL) == -1)
    >
    > but also to
    >            ss.ss_sp = malloc(SIGSTKSZ);
    >
    >            ss.ss_size = SIGSTKSZ;
    >            ss.ss_flags = SS_ONSTACK | SOMETHING_FLAG ;
    >            if (sigaltstack(&ss, NULL) == -1)
    >
    > so the use of SS_ONSTACK would result in ss.ss_flags = 0 no matter what.
    > OR
    > SS_ONSTACK is a no-op in Linux

    I see what you mean. The point is back then that SS_ONSTACK was
    the only flag that could (on Linux) be specified in ss.ss_flags,
    so that "SS_ONSTACK | SOMETHING_FLAG" was a nonexistent case.
    These days, it's possible to specify the new SS_AUTODISARM
    flag in ss.ss_flags, which I think is why you are doubtful
    about the new page text.

Reported-by: Walter Harms <wharms@bfs.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-08 08:36:50 +01:00
Michael Kerrisk 006ac5f09d sigaltstack.2: Reword BUGS text to be a little clearer
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-08 08:36:50 +01:00
Michael Kerrisk c854094fc0 sigaltstack.2: Add use os sigaction() to example code
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-08 08:36:50 +01:00
Michael Kerrisk 93c33be846 sigaltstack.2: Add explicit error handling to example code
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-08 08:36:50 +01:00
Michael Kerrisk 55f780fe47 sigaltstack.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-08 08:36:50 +01:00
Michael Kerrisk eff26dcec6 sigaltstack.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-08 08:36:50 +01:00
Michael Kerrisk cfdc176b44 sigaltstack.2: Document SS_AUTODISARM flag added in Linux 4.7
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-08 08:36:50 +01:00
Michael Kerrisk 946924bd33 capget.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-07 21:20:40 +01:00
Michael Kerrisk c0f82ec111 capget.2: wfix: consistently use "VFS capabilities"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-07 21:20:40 +01:00
Michael Kerrisk c350d86d00 capget.2: Clarify discussion of kernels that have no VFS capability support
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-07 13:58:18 +01:00
Michael Kerrisk fb89201a9b capget.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-07 13:45:26 +01:00
Elliot Hughes 0e1a31ea79 recvmmsg.2, sendmmsg.2: Type fixes in SYNOPSIS
[mtk: The raw system calls use "unsigned int", but the glibc
wrappers have "int" for the 'flags' argument.]

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-11-02 07:49:07 +01:00
Michael Kerrisk 74f254908f mmap.2: SEE ALSO: add ftruncate(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-31 08:24:13 +01:00
Michael Kerrisk c19250adee mmap.2: Add explicit text noting that 'length' must be greater than 0
Currently, this detail is hidden in ERRORS. Make it clear in
the main text.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-31 08:21:43 +01:00
G. Branden Robinson 9ab7f611ed Replace Latin abbreviation "cf.".
People seem to be using "cf." ("confere"), which means "compare",
to mean "see" instead, for which the Latin abbreviation would be
"q.v." ("quod vide" -> "which see").

In some cases "cf." might actually be the correct term but it's
still not clear what specific aspects of a function/system call
one is supposed to be comparing.

I left one use in place in hope of obtaining clarification,
because it looks like it might be useful there, if contextualized.

Migrate these uses to English and add them to the list of
abbreviations to be avoided.

If the patch to vfork(2) is not accepted, then the cf. still needs
an \& after it because it is at the end of the line but not the
end of a sentence.

Signed-off-by: G. Branden Robinson <g.branden.robinson@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-27 17:39:33 +02:00
G. Branden Robinson 9b13f7700e connect.2, ioprio_set.2, dbopen.3, group.5, fifo.7: tfix
Fix nonstandard usage.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-23 06:41:59 +02:00
G. Branden Robinson fedb2ff513 open.2: tfix
This one crept in during the first bit of the "will fail" -> "fails"
migration.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-23 06:34:09 +02:00
Michael Kerrisk 26cd31fd4a access.2, delete_module.2, eventfd.2, fallocate.2, fcntl.2, getrandom.2, init_module.2, open.2, seccomp.2, timerfd_create.2, openpty.3, pthread_spin_lock.3, shm_open.3, tempnam.3, fifo.7, keyrings.7, pid_namespaces.7, sched.7, thread-keyring.7: wfix (will fail --> fail/fails)
Reported-by: Pedro Alves <palves@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-20 16:55:10 +02:00
Michael Kerrisk cdcc4450a0 getrlimit.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-20 16:43:11 +02:00
Michael Kerrisk a23d8efafc capget.2, fanotify_init.2, fcntl.2, ioctl_tty.2, madvise.2, mbind.2, prctl.2, sched_setaffinity.2, hash.3, isgreater.3, posix_fallocate.3, sigvec.3, full.4, sd.4, wavelan.4, core.5, host.conf.5, epoll.7, signal.7, unix.7, user_namespaces.7: wfix (will fail --> fail/fails)
Reported-by: Pedro Alves <palves@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-20 16:36:57 +02:00
Michael Kerrisk 6e2767983c reboot.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-20 12:28:54 +02:00
Michael Kerrisk 9e4be7e9fc open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-20 12:28:06 +02:00
Michael Kerrisk 5bc53d81f0 times.2: Language fix-up: clarify that "tasks" means "work"
See https://bugzilla.kernel.org/show_bug.cgi?id=197183

Reported-by: Victor Porton <porton@narod.ru>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-20 11:05:34 +02:00
Michael Kerrisk 90c85e6189 times.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-20 10:56:53 +02:00
Michael Kerrisk 6f34a82c42 clone.2: Add a reference to new veth(4) page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-20 10:22:58 +02:00
Michael Kerrisk 133ca6caab stat.2: Use lstat() instead of stat()
It's more logical to use lstat() in the example code,
since one can then experiment with sybolic links, and
also the S_IFLNK case can also occur.

Reported-by: Richard Knutsson <richard.knutsson@abelko.se>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 20:04:26 +02:00
Michael Kerrisk 9dc4485584 ioctl_userfaultfd.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 10:40:01 +02:00
Michael Kerrisk 364270d01f ioctl_userfaultfd.2: Rework version information for feature bits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 10:39:34 +02:00
Michael Kerrisk e81833beb2 userfaultfd.2: Minor fixes to Prakash Sangappa's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 10:37:29 +02:00
Michael Kerrisk 1df2779d72 ioctl_userfaultfd.2: Minor fixes to Prakash Sangappa's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 10:33:18 +02:00
Prakash Sangappa 2c371032cf ioctl_userfaultfd.2, userfaultfd.2: Add description for UFFD_FEATURE_SIGBUS
Userfaultfd feature UFFD_FEATURE_SIGBUS was merged recently and
should be available in the Linux 4.14 release. This patch is for
the man page changes documenting this API.

Documents the following commit:

commit 2d6d6f5a09a96cc1fec7ed992b825e05f64cb50e
Author: Prakash Sangappa <prakash.sangappa@oracle.com>
Date: Wed Sep 6 16:23:39 2017 -0700

     mm: userfaultfd: add feature to request for a signal delivery

Reviewed-by: Andrea Arcangeli <aarcange@redhat.com>
Reviewed-by: Mike Rapoport <rppt@linux.vnet.ibm.com>
Signed-off-by: Prakash Sangappa <prakash.sangappa@oracle.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 10:25:12 +02:00
Michael Kerrisk 9ea5bc667b clone.2, getcpu.2, shmget.2, syscall.2, dladdr.3, proc.5, vdso.7: Consistently use "x86-64", not "x86_64"
When referring to the architecture, consistently use "x86-64",
not "x86_64". Hitherto, there was a mixture of usages, with
"x86-64" predominant.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 09:26:12 +02:00
Michael Kerrisk b219e68cfa clone.2: Combine redundant paragraphs describing child_stack==NULL
Combine two redundant paragraphs (one of which I recently
added) describing child_stack==NULL for the raw system call.
Also, make sure this text is in a more obvious place than
its previous location.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 08:53:43 +02:00
Michael Kerrisk 1c173eb337 clone.2: Rework the discussion of the historical CLONE_PID for clarity
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 08:45:32 +02:00
Michael Kerrisk 2551f80148 clone.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 08:45:32 +02:00
Michael Kerrisk e5f3df4833 clone.2: Remove a redundant paragraph
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 08:45:32 +02:00
Michael Kerrisk 7495cbc7b3 clone.2: Eliminate some redundant phrasing in discussion of "fn()"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 08:45:32 +02:00
Michael Kerrisk 4ba17a6deb clone.2: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-18 08:45:32 +02:00
Michael Kerrisk 1c6ebc4b4c clone.2: Warn that the clone() wrapper modifies child_stack in the parent
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-17 22:24:49 +02:00
Michael Kerrisk 1874193ebf clone.2: Add NOTES heading
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-17 22:17:26 +02:00
Michael Kerrisk d35f5c3402 clone.2: Note that child_stack can be NULL when using the raw system call
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-17 15:52:54 +02:00
Michael Kerrisk 161fce30ef clone.2: Minor wording fix (in preparation for subsequent patch)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-17 15:51:43 +02:00
Michael Kerrisk 35bf8cb47f clone.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-17 14:47:11 +02:00
Michael Kerrisk dca5d444b3 madvise.2: Note fork() and execve() semantics for wipe-on-fork setting
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-09 21:43:00 +02:00
Michael Kerrisk 292e6c071c fork.2: The MADV_WIPEONFORK setting is preserved in child of fork()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-09 21:26:53 +02:00
Michael Kerrisk 64f89da83f fork.2: Minor reworking of MADV_WIPEONFORK text
The wipe-on-fork setting is specified on address ranges,
not mappings.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-09 21:24:06 +02:00
Michael Kerrisk da06433e6d getrlimit.2: Make it clear RLIMIT_NPROC is a limit on current number of processes
https://twitter.com/silentbicycle/status/893849097903505409

Reported-by: Scott Vokes <vokes.s@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-09 15:48:47 +02:00
Michael Kerrisk 63345f2229 getrlimit.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-09 15:35:47 +02:00
Yubin Ruan fe03cbd88e shmop.2: Note that return value of shmat() is page-aligned
At the current man page for shmat(2)[1], there is no mentioning
whether the returned memory address of shmat(2) will be page size
aligned or not. As that is quite important to many applications(e.g.,
those that use locks heavily and would like to avoid some locks by
some atomic guarantees provided by the CPU), it would be great to
specify that for Linux.

I walked down the current implementation of shmat(2) in the latest
kernel src and found that shmat(2) does return a page size aligned
memory address:

SYSCALL_DEFINE3(shmat, int, shmid, char __user *, shmaddr, int, shmflg)
 -> do_shmat(...)
 -> do_mmap_pgoff(...)
 -> do_mmap(...)
 -> get_unmapped_area(...)
 -> get_area(...) -> offset_in_page(addr)

there is a `offset_in_page(addr)' assertion at the end and if that is
true a -EINVAL would be returned, by which we can be sure that
shmat(2) will return a page size aligned memory address on success[2].

[1]: http://man7.org/linux/man-pages/man2/shmat.2.html
[2]: there is also a `offset_in_page(2)' in get_unmapped_area(...),
but that doesn't lead to -EINVAL...I am not sure whether the logic of
that code is right.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-09 10:26:10 +02:00
Michael Kerrisk b739c378ff shmop.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 23:36:56 +02:00
Michael Kerrisk be98c938b5 sigaction.2: Mention that libc sets the act.sa_restorer field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 14:48:40 +02:00
Michael Kerrisk 3ddb841ebb sigaction.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 14:48:40 +02:00
Michael Kerrisk 7276186d6c sigaction.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 14:48:40 +02:00
Michael Kerrisk 89559e3c1c sigreturn.2: Minor fixes to description of sa_restorer field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 14:48:34 +02:00
Michael Kerrisk cc158fa3ac sigreturn.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 14:30:05 +02:00
Michael Kerrisk d03e0ad324 sigreturn.2: glibc has a simple wrapper for sigreturn() that returns ENOSYS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 13:05:56 +02:00
Michael Kerrisk 56f3b63bea sigaction.2: Rework discussion of SA_SIGINFO handler arguments
Expand and rework the text a little, in particular adding
a reference to sigreturn(2) as a source of further
information about the ucontext argument.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 10:49:36 +02:00
Michael Kerrisk dea3ec0c24 sigreturn.2: Make it a little clearer that a stack frame is created by the kernel
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-08 10:00:26 +02:00
Jakub Wilk e1846db58e statfs.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-05 20:36:40 +02:00
Michael Kerrisk ff8bc61434 flock.2: Placing an exclusive lock over NFS requires the file is open for writing
Reported-by: Petr Uzel <petr.uzel@suse.cz>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-03 15:28:59 +02:00
Michael Kerrisk 3b53a603c4 flock.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-03 15:28:30 +02:00
Michael Kerrisk 657a14bfa0 flock.2: Break NFS details int two separate paragraphs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-03 15:23:53 +02:00
Michael Kerrisk 50bfd0b3e2 flock.2: Move NFS details to a headed subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-03 15:23:37 +02:00
Michael Kerrisk b0ea1ea30d prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-03 14:25:47 +02:00
Michael Kerrisk 4c3e123384 splice.2: Since Linux 2.6.31,'fd_in' and 'fd_out' may both refer to pipes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-10-03 14:13:56 +02:00
Michael Kerrisk bf3e64ce7c mremap.2: Update timestamp: review of new BUGS by Michal Hocko and Mike Kravetz
Reviewed-by: Mike Kravetz <mike.kravetz@oracle.com>
Reviewed-by: Michal Hocko <mhocko@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-29 23:38:35 +02:00
Michael Kerrisk 9ce1d9202d sched_yield.2: sched_yield() is intended for use with real-time scheduling policies
Reported-by: Peter Zijlstra <peterz@infradead.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-29 22:43:30 +02:00
Michael Kerrisk 5c6f8de052 open.2: ERRORS: document EINVAL error for invalid filename
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-29 11:40:03 +02:00
Michael Kerrisk cd37d57ed6 mkdir.2: ERRORS: document EINVAL error for invalid filename
Reported-by: Raghavendra D Prabhu <me@rdprabhu.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-29 11:38:46 +02:00
Michael Kerrisk c6822f6930 fsync.2, write.2: Minor tweaks to NeilBrown's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 18:17:01 +02:00
NeilBrown 9c93cce7a7 write.2, fsync.2, close.2: update description of error codes
Since 4.13, errors from writeback are more reliably reported
to all file descriptors that might be relevant.

Add notes to this effect, and also add detail about ENOSPC and
EDQUOT which can be delayed in a similar many to EIO - for NFS
in particular.

Reviewed-by: Jeff Layton <jlayton@redhat.com>
Signed-off-by: NeilBrown <neilb@suse.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 18:08:28 +02:00
Michael Kerrisk bf1420bb85 fcntl.2: Inode read-write hints persist only until the filesystem is unmounted
Reported-by: Jens Axboe <axboe@kernel.dk>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 17:21:12 +02:00
Michael Kerrisk 6a11a5d439 open.2: Clarify that O_TMPFILE creates a *regular* file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 17:21:12 +02:00
Michael Kerrisk ca20a8a5c8 open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 17:21:12 +02:00
Michael Kerrisk 431161696a open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 17:21:12 +02:00
Michael Kerrisk ef81e101f5 open.2: Make the purpose of open() a little clearer at the start of the page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 17:21:12 +02:00
Michael Kerrisk 6f72cae5db open.2: Make it explicit that O_CREAT creates a regular file
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 17:21:12 +02:00
Michael Kerrisk 57c80845d0 getpid.2: Mention that PID == TGID, and note contrast with TID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 17:21:08 +02:00
Michael Kerrisk 80b435e1ba getpid.2: Minor wording fix: clarify that PID is the acronym for "process ID"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 09:13:09 +02:00
Michael Kerrisk c9269da6d1 gettid.2: SEE ALSO: add getpid(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 09:08:23 +02:00
Michael Kerrisk 12fe9b1750 getpid.2: SEE ALSO: add gettid(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-28 09:07:47 +02:00
Michael Kerrisk c8d6cd34da sched_setaffinity.2: SEE ALSO: add numactl(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-25 12:56:44 +02:00
Michael Kerrisk 53506ea9c7 ptrace.2: SEE ALSO: add ltrace(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-25 12:37:43 +02:00
Michael Kerrisk 8abf3239a1 keyctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-25 12:33:03 +02:00
Michael Kerrisk cd6d0def2f copy_file_range.2: wfix: s/COPY/COPY_FILE_RANGE/ in .TH line
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-25 12:22:28 +02:00
Michael Kerrisk b2bced6d6d pivot_root.2: SEE ALSO: add switch_root(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-25 10:46:39 +02:00
Michael Kerrisk ed36181160 reboot.2: SEE ALSO: add systemctl(1), systemd(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-25 10:39:01 +02:00
Michael Kerrisk 7445c301e3 reboot.2: SEE ALSO: remove reboot(8) (synonym for halt(8)); add shutdown(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-25 10:36:59 +02:00
Michael Kerrisk ac0c9466d6 reboot.2: Fix bogus description of reboot() from non-initial PID namespace
The current text was confused (mea culpa). No signal is sent to
the init() process. Rather, depending on the 'cmd' given to
reboot(), the 'group_exit_code' value will set to either SIGHUP or
SIGINT, with the effect that one of those signals is reported to
wait() in the parent process.

See https://bugzilla.kernel.org/show_bug.cgi?id=195899

Reported-by: Michał Zegan <webczat_200@poczta.onet.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-24 11:06:04 +02:00
Craig Ringer 404de594ff fsync.2: ERRORS: add ENOSPC
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-24 09:44:48 +02:00
Michael Kerrisk e6bafbe601 getrandom.2: ERRORS: add ENOSYS
See https://bugzilla.kernel.org/show_bug.cgi?id=196883

Reported-by: Fabio Scotoni <fabio@esse.ch>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-24 09:40:43 +02:00
Michael Kerrisk 5ade353db4 memfd_create.2: Note the limit for size of 'name'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-22 08:44:18 +02:00
Michael Kerrisk 0fd5731e6e memfd_create.2: Minor tweak: split EINVAL errors into separate entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-22 08:44:18 +02:00
Michael Kerrisk 88aa124ab2 memfd_create.2: Minor reworking of Mike Kavetz''s patch
Move info about EINVAL error into ERRORS.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-22 08:44:18 +02:00
Michael Kerrisk 589883606d memfd_create.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-22 08:44:18 +02:00
Michael Kerrisk 4332849f41 memfd_create.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2017-09-22 08:44:18 +02:00