Commit Graph

4949 Commits

Author SHA1 Message Date
Michael Kerrisk 81d43c5023 getrandom.2: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 3851c7aa65 getrandom.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Heinrich Schuchardt e14ee946e8 getrandom.2: Rework paragraphs marked with FIXME
The patch clarifies when blocking may occur while calling
getrandom().

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Heinrich Schuchardt 16199698a6 getrandom.2: Mention bug concerning treatment of interrupts
Theodore Ts'o confirmed the bug described in
https://lkml.org/lkml/2014/11/29/16

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk e8009a53e8 getrandom.2: Reword GRND_RANDOM description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk d2a1b46b62 getrandom.2: Reword GRND_NONBLOCK description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 7028ce50ab getrandom.2: Add a sentence to clarify the default behavior of getrandom()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk a550a24de3 getrandom.2: srcfix: added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 01a6407427 getrandom.2: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:40 +01:00
Heinrich Schuchardt 18647599c7 getrandom.2: New page documenting getrandom(2)
Kernel 3.17 introduces a new system call getrandom(2).

The man page in this patch is based on the commit message by
Theodore Ts'o and suggestions by Michael Kerrisk.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:40 +01:00
Michael Kerrisk 91907c29c0 kexec_load.2: srcfix: add mtk to copyright list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk 32a7f2ba0a kexec_load.2: ERRORS: add some further error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk 1c720ce5e1 kexec_load.2: Edits after Q&A from Vivek Goyal
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk 443755df50 kexec_load.2: Various additions after feedback from Vivek Goyal
Cowritten-by: Vivek Goyal <vgoyal@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk 13a2f9fed9 kexec_load.2: Better describe EINVAL error when nr_segments exceeds KEXEC_SEGMENT_MAX
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk a2d429c940 kexec_file_load.2: New link to kexec_load.2 2015-01-28 21:56:38 +01:00
Michael Kerrisk e328452136 kexec_load.2: Remove crufty statements that constants are not exported to glibc
With the kernel "uapi" changes of a a few releases ago, these
constants are now automatically provided to glibc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:32 +01:00
Michael Kerrisk 36aa66d180 kexec_load.2: Move some text from NOTES to DESCRIPTION
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:32 +01:00
Michael Kerrisk bc5df8e587 kexec_load.2: SEE ALSO: add Documentation/kernel-parameters.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:32 +01:00
Michael Kerrisk c328e5b3e1 kexec_load.2: SEE ALSO: add Documentation/kdump/kdump.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:32 +01:00
Michael Kerrisk 2139e7cf8d kexec_load.2: Edits after review comments by Vivek Goyal
Reviewed-by: Vivek Goyal <vgoyal@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:26 +01:00
Michael Kerrisk 57afc6dfc8 kexec_load.2: srcfix: Add Vivek Goyal to copyright notice
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 16edbdd933 kexec_load.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 6fd7d53070 kexec_load.2: Note rationale for kexec_file_load()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 2f14583867 kexec_load.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk b1340c3041 kexec_load.2: SEE ALSO: add kexec(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 352e737d59 reboot.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 260be1fe70 reboot.2: SEE ALSO: add kexec_load(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 00db326ac4 kexec_load.2: Add FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 046cebb34f kexec_load.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 84953b5363 kexec_load.2: srcfix: remove a FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk a2c8cd3787 kexec_load.2: kexec_file_load() requires CONFIG_KEXEC_FILE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 75cd256427 kexec_load.2: CONFORMING TO: update for kexec_file_load()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk e19cb54662 kexec_load.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 798711f78f kexec_load.2: Note kernel version for kexec_file_load()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 89a2edf198 kexec_load.2: Tweaks to Vivek Goyal's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Vivek Goyal 7ca024693a kexec_load.2: Document new kexec_file_load() system call
Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 394a52fc0d statfs.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:25:25 +01:00
Michael Kerrisk 7f2a9e4c98 shmctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:23:46 +01:00
Michael Kerrisk 59363bb422 setns.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:23:14 +01:00
Michael Kerrisk d4e5193b95 select_tut.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:21:36 +01:00
Michael Kerrisk 6170255e9f perf_event_open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:19:50 +01:00
Michael Kerrisk 2bf79fbd84 ioprio_set.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:16:45 +01:00
Michael Kerrisk 312d8fde6d execve.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:14:53 +01:00
Michael Kerrisk f6248738a2 close.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:14:15 +01:00
Michael Kerrisk 7fac71bede prctl.2: Unused arguments of PR_MPX_(EN,DIS}ABLE_MANAGEMENT must be zero
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-26 06:56:28 +01:00
Vince Weaver 747a6e7ce0 perf_event_open.2: srcfix: add git commit references
I noticed you were adding git commit references to the various
Linux version markers.

This adds git commit references for all Linux kernel version
notes in perf_event_open.2

mtk: I backed out two pieces of Vince's patch that were not
source comments. They can be dealt with as separate commits.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-25 20:32:43 +01:00
Michael Kerrisk 771e13d4b3 Removed trailing white space at end of lines 2015-01-22 23:36:33 +01:00
Michael Kerrisk 8392a3b33f _exit.2, dup.2, execve.2, execveat.2, fallocate.2, fcntl.2, get_robust_list.2, getrlimit.2, mbind.2, memfd_create.2, mmap.2, open.2, ptrace.2, readv.2, select.2, sigaction.2, syscall.2, syscalls.2, truncate.2, utimensat.2, write.2, errno.3, exec.3, fclose.3, fexecve.3, fmemopen.3, fopencookie.3, getgrent_r.3, getline.3, getmntent.3, getpw.3, getpwent_r.3, getspnam.3, malloc_info.3, posix_fallocate.3, putgrent.3, shm_open.3, locale.5, proc.5: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 23:29:25 +01:00
Michael Kerrisk 20889818f7 execveat.2: srcfix: Copyright
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 22:16:29 +01:00
Akihiro Motoki a1d88c4c2a sigaction.2: tfix and ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 20:49:14 +01:00
Akihiro Motoki 8c659c4849 fanotify_mark.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 20:48:11 +01:00
Michael Kerrisk 5a69ce9c3a perf_event_open.2: Correct the kernel version number for PERF_COUNT_HW_CACHE_NODE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 09:05:32 +01:00
Michael Kerrisk 60dafbc123 perf_event_open.2: Add some kernel version numbers to various fields and constants
And add some commit hashes in the page source.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 09:05:32 +01:00
Michael Kerrisk 3117263f1d perf_event_open.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 08:45:12 +01:00
Michael Kerrisk e41c36b29d perf_event_open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 08:45:11 +01:00
Michael Kerrisk 4010bc07b3 perf_event_open.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:58 +01:00
Vince Weaver 21977c9d2a perf_event_open.2: Clarify description of overflow events
Update the perf_event_open manpage to be more consistent when
discussing overflow events.  It merges the discussion of
poll-type notifications with those generated by SIGIO
signal handlers.
This addresses the remaining FIXMEs is the document.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:58 +01:00
Vince Weaver 223413b769 perf_event_open.2: Remove innaccurate paragraph describing attr.config
Remove an inaccurate paragraph about values in the attr.config
field.  This information was never true in any released kernel;
it somehow snuck into the manpage because it is still described
this way in tools/perf/design.txt in the kernel source tree.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:40 +01:00
Michael Kerrisk 8b5857b0c2 readv.2: Reorder "C library/kernel ABI differences" subsections under NOTES
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 17:41:37 +01:00
Michael Kerrisk 8a930bf121 readv.2: Update details on glibc readv()/writev() wrapper behavior
And add a historical detail about Linux 2.0.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 17:37:40 +01:00
Michael Kerrisk bc9ed112b7 readv.2: Minor reformatting in ERRORS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 16:41:45 +01:00
Michael Kerrisk 45824ece75 _exit.2: Add "C library/kernel ABI differences" for paragraph on exit_group()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 15:55:50 +01:00
Michael Kerrisk 80a74083d9 syscalls.2: Adds390_pci_mmio_read(2) and s390_pci_mmio_write(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 15:18:43 +01:00
Michael Kerrisk 18eff6b944 s390_pci_mmio_write.2: Tweaks to Alexey Ishchuk's page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 15:18:43 +01:00
Michael Kerrisk c1eb8ec5f5 s390_pci_mmio_write.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 15:18:43 +01:00
Michael Kerrisk a131216fd4 s390_pci_mmio_read.2: New link to new s390_pci_mmio_write(2) page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 15:57:16 +01:00
Alexey Ishchuk a698082e6e s390_pci_mmio_write.2: New page for s390 s390_pci_mmio_write() and s390_pci_mmio_read()
New manual page for the new PCI MMIO memory access system
calls, s390_pci_mmio_write() and s390_pci_mmio_read(),
added for the s390 platform.

Signed-off-by: Alexey Ishchuk <aishchuk@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 15:55:11 +01:00
Michael Kerrisk 5edd5994a4 mbind.2: Clarify EFAULT text
Reported-by: Daniel J Blueman <daniel@quora.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 15:02:13 +01:00
Michael Kerrisk c733b64158 fcntl.2: ERRORS: add EBUSY case for F_SETPIPE_SZ
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 7570f8afad fcntl.2: ERRORS: add open file description lock error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 3edddb9e32 fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 1030085696 fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk bb38aaab17 fcntl.2: ERRORS: add various file-sealing error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 158439352c fcntl.2: Edits and additions after review by David Herrmann
Reviewed-by: David Herrmann <dh.herrmann@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk fbab10e5d6 fallocate.2, mmap.2, open.2, truncate.2, write.2: ERRORS: add EPERM for operation denied by file seal
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 468326627a memfd_create.2: Edits and additions after review by David Herrmann
Reviewed-by: David Herrmann <dh.herrmann@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 878cc34886 memfd_create.2: Add EXAMPLE programs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk e8a0dfae91 memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk db61d4b2fa memfd_create.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk e893b61ea1 memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 4f32648ea3 memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 7481dc7b58 fcntl.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 6858599eeb fcntl.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 55481aa6ef fcntl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 6d91128f87 fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 30139aec41 fcntl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 882532485f fcntl.2: Document EPERM for case where file already has F_SEAL_SEAL seal
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 0ec4b9d721 fcntl.2: F_ADD_SEALS requires that 'fd' be writable
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 5c87e70efb fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 4e89ca063c fcntl.2: srcfix: Add some FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 69d33b44c4 fcntl.2: Reorder text describing sealing
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 9f97f3fa1c fcntl.2: Add statement about F_ADD_SEALS and F_GET_SEALS under CONFORMING TO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 4d04b15efd fcntl.2: Add EINVAL error F_ADD_SEALS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk aee553ccd9 fcntl.2: Reformat EINVAL error text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 6bdad35b13 fcntl.2: Various edits; add some FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk d8943ac8c5 fcntl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 12cfd6227c fcntl.2: srcfix: start new sentences on new lines; rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
David Herrmann a25d701d19 fcntl.2: Document F_ADD_SEALS and F_GET_SEALS commands
Signed-off-by: David Herrmann <dh.herrmann@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk c4d76cd9ab mmap.2, shmget.2, shm_open.3: SEE ALSO: add memfd_create(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 3a71dcd681 memfd_create.2: SEE ALSO updates
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 430b052315 memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk c6dec166f6 memfd_create.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk afc5ca18db memfd_create.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 51fa3cbf6d memfd_create.2: Add NOTES providing overview of file sealing
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 8b987bc3e1 memfd_create.2: CONFORMING to: note that glibc support is pending
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 20acd21a2d memfd_create.2: Expand explanation of the EINVAL error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk f00ce3a03b memfd_create.2: Various edits; add some FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 0f68fa3b3c memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk cb5b73cc47 memfd_create.2: srcfix: start new sentences on new lines; rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
David Herrmann 73fc0b5354 memfd_create.2: New page for memfd_create() system call
Signed-off-by: David Herrmann <dh.herrmann@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 95dcbfb537 fallocate.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk b58839b96d syscalls.2: Remove some details for sync_file_range2()
Make the table a bit simpler. The details can anyway be
found in the system call man page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk e7fa750a9f syscalls.2: Note kernel version that added setup()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk 9fd8b7fde8 syscalls.2: Note kernel version that introduced ppc_rtas()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk a0bd8202e2 syscalls.2: Note kernel version that introduced create_module()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk 4c68ac9e7b syscalls.2: Note kernel() version that introduced get_kernel_syms()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk aeddd876bd syscalls.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 283d423485 syscalls.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 59ec79036c syscalls.2: Simplify table entry for subpage_prot()
We don't need the CONFIG option in the table.
That info can be found in the corresponding page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk dc0fac140f syscalls.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 85ac872923 syscalls.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 70fdf8d0ae syscall.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 398e08eb96 syscall.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:56:03 +01:00
Michael Kerrisk c046724a10 syscall.2: Reformat "bool error" information
Take the "bool error" info into a separate paragraph,
so that the table does not exceed 80 columns.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:56:03 +01:00
Kees Cook 1a145eee77 syscall.2: add arm64 and mips
Added mips to tables. Extra column added for boolean error register, since
both ia64 and mips use this convention. Added explicit non-register argument
passing note for mips/o32.

Added arm64 to tables.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:35:16 +01:00
Michael Kerrisk ff953a8de7 sigaction.2: Minor fix: consistent sentence formatting in 'si_code' lists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:33:06 +01:00
Michael Kerrisk eb83484fc5 sigaction.2: Minor fix: format kernel version numbers consistently in 'si_code' lists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:29:06 +01:00
Michael Kerrisk d443e2fa9d sigaction.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:23:46 +01:00
Michael Kerrisk b11bccf833 sigaction.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:20:59 +01:00
Michael Kerrisk c937b9736e sigaction.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:16:55 +01:00
Michael Kerrisk e1954b031a sigaction.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:14:48 +01:00
Michael Kerrisk 81c5080b1b ptrace.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:14:48 +01:00
Kees Cook 3b4a59c4b5 ptrace.2, sigaction.2, seccomp.2: Ptrace and siginfo details
While writing some additional seccomp tests, I realized
PTRACE_EVENT_SECCOMP wasn't documented yet. Fixed this, and added
additional notes related to ptrace events SIGTRAP details.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:04:32 +01:00
Michael Kerrisk cba24a98ad utimensat.2: If both tv_sec fields are UTIME_OMIT, the file need not exist
As noted by Elliot, if both tv_sec fields are UTIME_OMIT,
utimensat() will return success even if the file does not exist.

Reported-by: Elliot Hughes <enh@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 11:45:29 +01:00
Michael Kerrisk 9ee7f40f2d execveat.2: Minor change to text in BUGS on close-on-exec problem
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk dacc6cbc7f execveat.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk f946944d1f execveat.2: Note that employing the close-on-exec flag is usually desirable
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk 18650061b6 execveat.2: Note the value of argv[0] passed to script interpreters
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk b1724c3de4 execveat.2: The error for AT_SYMLINK_NOFOLLOW on a symlink is ELOOP (not EINVAL)
Reported-by: David Drysdale <drysdale@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk 7ef75421c5 execveat.2: BUGS: Describe the close-on-exec problem for scripts
Reported-by: Rich Felker <dalias@aerifal.cx>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk b36bbd106e execveat.2: Add EINVAL case for AT_SYMLINK_NOFOLLOW
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk bc9f7981b7 execveat.2: Add CONFORMING TO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk c40eae388e execveat.2: Note that glibc support is not yet provided
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk 2dd8ff89ef execveat.2: Light edits to new page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk c6a167837c open.2: Add execveat(2) in system call list under "Rationale for openat()"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk a940759fc0 execve.2, fexecve.3: SEE ALSO: add execveat(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
David Drysdale 53652782ae execveat.2: Initial man page for execveat(2)
Signed-off-by: David Drysdale <drysdale@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk cc19ea28a7 perf_event_open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:05:53 +01:00
Michael Kerrisk 146c322304 setup.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:05:00 +01:00
Michael Kerrisk 034369069f llseek.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:02:57 +01:00
Michael Kerrisk 577b1ed5bb setns.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:01:01 +01:00
Michael Kerrisk 536f641b82 connect.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:59:52 +01:00
Michael Kerrisk 1b05b97a3e sched_setattr.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:31 +01:00
Michael Kerrisk dff539545a seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:21 +01:00
Michael Kerrisk 84ca1d333d execve.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:01 +01:00
Michael Kerrisk dc4d79f4fe alarm.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:43 +01:00
Akihiro Motoki 69256b8085 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:02 +01:00
Akihiro Motoki eae8dc7f4d rename.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:02 +01:00
Akihiro Motoki 12f7439089 unshare.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:01 +01:00
Akihiro Motoki 11a388158f clone.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:01 +01:00
Michael Kerrisk f7bd810d1d getrlimit.2: Reformat EPERM error cases into separate entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 11:33:36 +01:00
Michael Kerrisk 625b5f5a49 getrlimit.2: Update text on RLIMIT_NOFILE ceiling to refer to /proc/sys/fs/file-max
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 11:31:16 +01:00
Michael Kerrisk b9ebc9b7ee select.2: Mention RLIMIT_NOFILE as a possible cause of EINVAL error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:28:34 +01:00
Michael Kerrisk 12c21590c5 open.2: Refer to RLIMIT_NOFILE for explanation of EMFILE error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:26:41 +01:00
Michael Kerrisk 3cdced2190 dup.2: Add reference to RLIMIT_NOFILE for EMFILE error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:19:46 +01:00
Michael Kerrisk 7ef5b2cd0a fcntl.2: Add reference to RLIMIT_NOFILE for F_DUPFD EINVAL error on 'arg'.
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:17:50 +01:00
Michael Kerrisk aeee07f774 dup.2: Add reference to RLIMIT_NOFILE for EBADF error on 'newfd'.
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:15:45 +01:00
Michael Kerrisk 947a6f390d dup.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:14:10 +01:00
Michael Kerrisk f9f7b31b9d get_robust_list.2: VERSIONS: Remove redundant statement about using syscall(2)
This point is also covered in NOTES; no need to duplicate.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-12 12:31:53 +01:00
Michael Kerrisk 1ac80024c9 perf_event_open.2, seccomp.2, setns.2, shmget.2, memchr.3, pthread_tryjoin_np.3, strstr.3, random.4, epoll.7, netlink.7, pid_namespaces.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 16:05:01 +01:00
Michael Kerrisk 3cd5e9837f prctl.2: Some tweaks to Dave Handsen's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 15:16:48 +01:00
Dave Hansen 0397979417 prctl.2: Add description of Intel MPX calls
The 3.19 kernel will have support for Intel MPX, including
a pair of new prctl() calls (PR_MPX_ENABLE_MANAGEMENT and
PR_MPX_DISABLE_MANAGEMENT) for enabling and disabling the
kernel's management of the "bounds tables".  Add a
descriptions of the interface.

The kernel patches were written by myself and another Intel
developer.

Signed-off-by: Dave Hansen <dave.hansen@intel.com>
Cc: Qiaowei Ren <qiaowei.ren@intel.com>
Cc: linux-man@vger.kernel.org
Cc: linux-kernel@vger.kernel.org
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 15:15:31 +01:00
Vince Weaver 31266c049a perf_event_open.2: Clarify the PERF_FLAG_FD_* flags
This change clarifies the behavior of the PERF_FLAG_FD_OUTPUT and
PERF_FLAG_FD_NO_GROUP flags to perf_event_open(), and removes
the related FIXME comments.

While writing tests to validate the behavior of these flags I
discovered that PERF_FLAG_FD_OUTPUT has been broken since the
2.6.35 kernel release.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:11 +01:00
Vince Weaver d2a6be2fef perf_event_open.2: tfix
There was a typo with the name of PERF_ATTR_SIZE_VER3

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 5ac5e03b0d seccomp.2: srcfix: Remove a FIXME
Quoting Daniel's response to my FIXME

> Still hoping to hear from Will Drewy regarding this FIXME in the
> page source:
>
> .\" FIXME What is the significance of the line
> .\"           ftest->code = BPF_LDX | BPF_W | BPF_ABS;
> .\"       in kernel/seccomp.c::seccomp_check_filter()?

This came in from our rework via commit bd4cf0ed331a ("net: filter:
rework/optimize internal BPF interpreter's instruction set"), and
is kernel-internal only, and unused in classic BPF. It translates
into A = *(u32 *) (ctx + K) and will basically load an offset from
the populated seccomp_data (= ctx) to A. For the man-page itself
it has therefore no relevance, hope that clarifies it.

Reviewed-by: Daniel Borkmann <dborkman@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk a79566fba6 seccomp.2: wfix
Revert a wording change, as suggested by Kees Cook.

Reported-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 1367a60afb seccomp.2: A process's seccomp mode is viewable via /proc/PID/status "Seccomp"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 787843e723 prctl.2: Suggest /proc/PID/status "Seccomp" as alternative to PRCTL_GET_SECCOMP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 8eeb062d88 prctl.2: SIGKILL can also occur PRCTL_GET_SECCOMP in SECCOMP_MODE_FILTER mode
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 068653012c seccomp.2: Changes after review feedback by Kees Cook
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 36931cfc80 seccomp.2: srcfx: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk ef05ec712f seccomp.2: Minor fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 699996321d seccomp.2: Tweak an argument name
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 6426723630 seccomp.2: EXAMPLE: Expand comments in the BPF program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 86ae10e3bd seccomp.2: Rename arguments inside example program
Rename the arguments to install_filter() to improve readability
a little and to remove a little ambiguity. In particular, rename
'arch' to 't_arch' so that it does not get confused with the
seccomp_data field of the same name.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk cecc8c48ba seccomp.2: Add subsection on seccomp-specific BPF details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 93b9a9eeff seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 882cf566d8 seccomp.2: ERRORS: add an EINVAL case
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 043ed1c6d3 seccomp.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 0c2e01b788 seccomp.2: Rework discussion of 'seccomp_data' buffer
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk e28e21fea0 seccomp.2: SEE ALSO: add Documentation/prctl/seccomp_filter.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk f74fd424c1 seccomp.2: Add reference to original Usenix BPF paper
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 65a1328c75 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 5b95c4aba5 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk a0a0c98bdc seccomp.2: Mention <linux/audit.h>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 43b265ff16 seccomp.2: wfix for EFAULT error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 0e27eb0cd4 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 3edfdb10b2 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 30d8060bd7 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00