Commit Graph

5188 Commits

Author SHA1 Message Date
Michael Kerrisk a4526c2f11 listxattr.2: Reword discussion of size==0 case
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk fae9230bda getxattr.2: Various rewordings plus one or two details clarified
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk f1ec5ad108 listxattr.2: Remove mention of which filesystems implement ACLs
Such a list will only become outdated (as it already was).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 2d10343d11 listxattr.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk ee6627733a fcntl.2: Clarify cases of conflict between traditional record and OFD locks
Verified by experiment on Linux 3.15 and 3.19rc4.

Acked-by: Jeff Layton <jlayton@poochiereds.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 2d7fc98dfe prctl.2: Greatly expand discussion of "dumpable" flag
In particular, detail the interactions with
/proc/sys/fs/suid_dumpable.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 6e2bb1c2f7 prctl.2: Reorder paragraphs describing PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 0de51ed1fc prctl.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 8aad30d779 prctl.2: Mention SUID_DUMP_DISABLE and SUID_DUMP_USER under PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 840a2b86c7 prctl.2: Executing a file with capabilities also resets the parent death signal
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 4a3713a498 prctl.2: Minor restructuring of text for PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:26 +01:00
Michael Kerrisk 13f296bcc4 prctl.2: Mention file capabilities in discussion of PR_SET_DUMPABLE
Reported-by: Bill McConnaughey <mcconnau@biochem.wustl.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:24 +01:00
Michael Kerrisk f55912a99f getcpu.2: tfix
Reported-by: Zbigniew Brzeziński <zbigniew.brzezinski@student.put.poznan.pl>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-04 20:26:19 +01:00
Heinrich Schuchardt 35800487b6 getrandom.2: tfix
Let's assume Michael's email address did not change.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-03 08:16:32 +01:00
Michael Kerrisk 4f69e06a2c Removed trailing white space at end of lines 2015-02-01 17:14:59 +01:00
Michael Kerrisk 9dc53e71c2 kexec_load.2, personality.2, prctl.2, reboot.2, socket.2, fflush.3, getopt.3, random.3, termios.3, random.4, passwd.5, capabilities.7, signal.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-01 17:14:12 +01:00
Michael Kerrisk fd4b38534c personality.2: SEE ALSO: add setarch(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-01 09:13:57 +01:00
Michael Kerrisk 3907aed3a1 getrandom.2: srcfix: Update copyright for Heinrich
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-31 14:37:52 +01:00
Michael Kerrisk f86ee883f4 getrandom.2: Add mtk to copyright
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-31 14:37:30 +01:00
Michael Kerrisk e84195de1e kexec_load.2: ERRROS: add some details to kexec_file_load ENOEXEC error
Reported-by: Scot Doyle <lkml14@scotdoyle.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-30 16:23:45 +01:00
Michael Kerrisk 077e532d80 getrandom.2: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 23:28:58 +01:00
Michael Kerrisk bfa4433525 socket.2: Tweaks to Stephan Mueller's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 23:24:57 +01:00
Stephan Mueller 31d070f8b4 socket.2: document AF_ALG
Add a reference to the AF_ALG protocol accessible via socket(2).

Signed-off-by: Stephan Mueller <stephan.mueller@atsec.com>
CC: Herbert Xu <herbert@gondor.apana.org.au>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 23:22:59 +01:00
Michael Kerrisk 0646abd614 getrandom.2: Rework GRND_RANDOM text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 23:12:23 +01:00
Michael Kerrisk 3426471b46 getrandom.2: Rework discussion of blocking section on interuption by signals
Reviewed-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 23:12:23 +01:00
Michael Kerrisk 8f891eb06d semget.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 11:12:44 +01:00
Michael Kerrisk 6b5e7695be getrandom.2: Reads from /dev/urandom can block for large request sizes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:12:48 +01:00
Michael Kerrisk 2cc7c11a89 getrandom.2: SEE ALSO: add signal(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:03:32 +01:00
Michael Kerrisk a66935bad6 getrandom.2: Give the reader a hint about when /dev/urandom is initialized
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:03:32 +01:00
Michael Kerrisk 2c7135dbfb getrandom.2: Minor tweaks to Heinrich's text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:03:32 +01:00
Heinrich Schuchardt 11353d7b62 getrandom.2: Clarification of open questions
With his last patches for getrandom.2 Michael Kerrisk posed a few
questions and left some comments in the man-page. This patch
seeks to clarify the open issues.

 72 For example, if the call is interrupted by a signal handler,
 73 it may return a partially filled buffer, or fail with the error
 74 .BR EINTR .
 75 .\" Tested with buffer sizes > 256 bytes: both partial reads
 76 .\" and EINTR can occur, with the former being more frequent.
 77 .\"

Michael's observation agrees with the code.
For buffer size > 256: If the buffer is still empty EINTR occurs.
If any number of bytes has been read to the buffer, that number
is returned.  The comment can be removed.

 78 .\" mtk: In the absence of signals, in my testing, even very large reads
 79 .\" return full buffers. I found that reads of up to 33554431 always
 80 .\" returned a filled buffer. Specifying 'buflen' > 33554431 always
 81 .\" returned just 33554431 bytes. (I'm not sure where that number comes
        from.

The maximum number of bytes transferred is limited for
/dev/urandom to:

    nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
    // <= 0x1fffff

and for /dev/random to
nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE); // <= 0x200

Lets put this into the NOTES section.

 224 When reading from
 225 .IR /dev/random ,
 226 blocking requests of any size can be interrupted by a signal
 227 (the call fails with the error
 228 .BR EINTR ).

Thats ok.

 82 If the pool has not yet been initialized, then the call blocks, unless
 83 .B GRND_RANDOM
 84 is specified in
 85 .IR flags .
 86 .\" FIXME We need a bit more information here.
 87 .\"       The reader will ask: when is /dev/urandom initialized?
 88 .\"       There should be some text here to explain that.

Entropy is collected from different sources, e.g.
 - time of reaping a thread
 - MAC address of a network interfaces
 - Allwinner security ID
 - ROM content of a firewire device
 - ...

When more than 128 bits have been collected, the pool is set
to initialized.

I suggest that detailed information about the initialization
should be provided on the random.4 page.

I added a paragraph in the NOTES section.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 053e5e6914 getrandom.2: Enhance discussion of /dev/urandom reads in DESCRIPTION
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 652febf0d9 getrandom.2: Clarify interaction of GRND_RANDOM and signals
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 05e4d7afa9 getrandom.2: NOTES: clarify discussion of EINTR error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 473844a13d getrandom.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk f350b993d0 getrandom.2: srcfix: add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 973ff2fc67 getrandom.2: Clarify text with respect to GRND_NONBLOCK
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 28ef3452e4 getrandom.2: Clarify sentence on getrandom() and partial GRND_RANDOM reads
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 978323c72e getrandom.2: Reword sentence on blocked getrandom() and interruption by signals
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 81d43c5023 getrandom.2: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 3851c7aa65 getrandom.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Heinrich Schuchardt e14ee946e8 getrandom.2: Rework paragraphs marked with FIXME
The patch clarifies when blocking may occur while calling
getrandom().

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Heinrich Schuchardt 16199698a6 getrandom.2: Mention bug concerning treatment of interrupts
Theodore Ts'o confirmed the bug described in
https://lkml.org/lkml/2014/11/29/16

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk e8009a53e8 getrandom.2: Reword GRND_RANDOM description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk d2a1b46b62 getrandom.2: Reword GRND_NONBLOCK description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 7028ce50ab getrandom.2: Add a sentence to clarify the default behavior of getrandom()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk a550a24de3 getrandom.2: srcfix: added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:41 +01:00
Michael Kerrisk 01a6407427 getrandom.2: Minor wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:40 +01:00
Heinrich Schuchardt 18647599c7 getrandom.2: New page documenting getrandom(2)
Kernel 3.17 introduces a new system call getrandom(2).

The man page in this patch is based on the commit message by
Theodore Ts'o and suggestions by Michael Kerrisk.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-29 09:02:40 +01:00
Michael Kerrisk 91907c29c0 kexec_load.2: srcfix: add mtk to copyright list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk 32a7f2ba0a kexec_load.2: ERRORS: add some further error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk 1c720ce5e1 kexec_load.2: Edits after Q&A from Vivek Goyal
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk 443755df50 kexec_load.2: Various additions after feedback from Vivek Goyal
Cowritten-by: Vivek Goyal <vgoyal@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk 13a2f9fed9 kexec_load.2: Better describe EINVAL error when nr_segments exceeds KEXEC_SEGMENT_MAX
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:38 +01:00
Michael Kerrisk a2d429c940 kexec_file_load.2: New link to kexec_load.2 2015-01-28 21:56:38 +01:00
Michael Kerrisk e328452136 kexec_load.2: Remove crufty statements that constants are not exported to glibc
With the kernel "uapi" changes of a a few releases ago, these
constants are now automatically provided to glibc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:32 +01:00
Michael Kerrisk 36aa66d180 kexec_load.2: Move some text from NOTES to DESCRIPTION
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:32 +01:00
Michael Kerrisk bc5df8e587 kexec_load.2: SEE ALSO: add Documentation/kernel-parameters.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:32 +01:00
Michael Kerrisk c328e5b3e1 kexec_load.2: SEE ALSO: add Documentation/kdump/kdump.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:32 +01:00
Michael Kerrisk 2139e7cf8d kexec_load.2: Edits after review comments by Vivek Goyal
Reviewed-by: Vivek Goyal <vgoyal@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:56:26 +01:00
Michael Kerrisk 57afc6dfc8 kexec_load.2: srcfix: Add Vivek Goyal to copyright notice
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 16edbdd933 kexec_load.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 6fd7d53070 kexec_load.2: Note rationale for kexec_file_load()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 2f14583867 kexec_load.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk b1340c3041 kexec_load.2: SEE ALSO: add kexec(8)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 352e737d59 reboot.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 260be1fe70 reboot.2: SEE ALSO: add kexec_load(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 00db326ac4 kexec_load.2: Add FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 046cebb34f kexec_load.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 84953b5363 kexec_load.2: srcfix: remove a FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk a2c8cd3787 kexec_load.2: kexec_file_load() requires CONFIG_KEXEC_FILE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 75cd256427 kexec_load.2: CONFORMING TO: update for kexec_file_load()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk e19cb54662 kexec_load.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 798711f78f kexec_load.2: Note kernel version for kexec_file_load()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 89a2edf198 kexec_load.2: Tweaks to Vivek Goyal's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Vivek Goyal 7ca024693a kexec_load.2: Document new kexec_file_load() system call
Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 21:45:04 +01:00
Michael Kerrisk 394a52fc0d statfs.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:25:25 +01:00
Michael Kerrisk 7f2a9e4c98 shmctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:23:46 +01:00
Michael Kerrisk 59363bb422 setns.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:23:14 +01:00
Michael Kerrisk d4e5193b95 select_tut.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:21:36 +01:00
Michael Kerrisk 6170255e9f perf_event_open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:19:50 +01:00
Michael Kerrisk 2bf79fbd84 ioprio_set.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:16:45 +01:00
Michael Kerrisk 312d8fde6d execve.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:14:53 +01:00
Michael Kerrisk f6248738a2 close.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-28 10:14:15 +01:00
Michael Kerrisk 7fac71bede prctl.2: Unused arguments of PR_MPX_(EN,DIS}ABLE_MANAGEMENT must be zero
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-26 06:56:28 +01:00
Vince Weaver 747a6e7ce0 perf_event_open.2: srcfix: add git commit references
I noticed you were adding git commit references to the various
Linux version markers.

This adds git commit references for all Linux kernel version
notes in perf_event_open.2

mtk: I backed out two pieces of Vince's patch that were not
source comments. They can be dealt with as separate commits.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-25 20:32:43 +01:00
Michael Kerrisk 771e13d4b3 Removed trailing white space at end of lines 2015-01-22 23:36:33 +01:00
Michael Kerrisk 8392a3b33f _exit.2, dup.2, execve.2, execveat.2, fallocate.2, fcntl.2, get_robust_list.2, getrlimit.2, mbind.2, memfd_create.2, mmap.2, open.2, ptrace.2, readv.2, select.2, sigaction.2, syscall.2, syscalls.2, truncate.2, utimensat.2, write.2, errno.3, exec.3, fclose.3, fexecve.3, fmemopen.3, fopencookie.3, getgrent_r.3, getline.3, getmntent.3, getpw.3, getpwent_r.3, getspnam.3, malloc_info.3, posix_fallocate.3, putgrent.3, shm_open.3, locale.5, proc.5: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 23:29:25 +01:00
Michael Kerrisk 20889818f7 execveat.2: srcfix: Copyright
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 22:16:29 +01:00
Akihiro Motoki a1d88c4c2a sigaction.2: tfix and ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 20:49:14 +01:00
Akihiro Motoki 8c659c4849 fanotify_mark.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 20:48:11 +01:00
Michael Kerrisk 5a69ce9c3a perf_event_open.2: Correct the kernel version number for PERF_COUNT_HW_CACHE_NODE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 09:05:32 +01:00
Michael Kerrisk 60dafbc123 perf_event_open.2: Add some kernel version numbers to various fields and constants
And add some commit hashes in the page source.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 09:05:32 +01:00
Michael Kerrisk 3117263f1d perf_event_open.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 08:45:12 +01:00
Michael Kerrisk e41c36b29d perf_event_open.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-22 08:45:11 +01:00
Michael Kerrisk 4010bc07b3 perf_event_open.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:58 +01:00
Vince Weaver 21977c9d2a perf_event_open.2: Clarify description of overflow events
Update the perf_event_open manpage to be more consistent when
discussing overflow events.  It merges the discussion of
poll-type notifications with those generated by SIGIO
signal handlers.
This addresses the remaining FIXMEs is the document.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:58 +01:00
Vince Weaver 223413b769 perf_event_open.2: Remove innaccurate paragraph describing attr.config
Remove an inaccurate paragraph about values in the attr.config
field.  This information was never true in any released kernel;
it somehow snuck into the manpage because it is still described
this way in tools/perf/design.txt in the kernel source tree.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-21 13:28:40 +01:00
Michael Kerrisk 8b5857b0c2 readv.2: Reorder "C library/kernel ABI differences" subsections under NOTES
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 17:41:37 +01:00
Michael Kerrisk 8a930bf121 readv.2: Update details on glibc readv()/writev() wrapper behavior
And add a historical detail about Linux 2.0.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 17:37:40 +01:00
Michael Kerrisk bc9ed112b7 readv.2: Minor reformatting in ERRORS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 16:41:45 +01:00
Michael Kerrisk 45824ece75 _exit.2: Add "C library/kernel ABI differences" for paragraph on exit_group()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 15:55:50 +01:00
Michael Kerrisk 80a74083d9 syscalls.2: Adds390_pci_mmio_read(2) and s390_pci_mmio_write(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 15:18:43 +01:00
Michael Kerrisk 18eff6b944 s390_pci_mmio_write.2: Tweaks to Alexey Ishchuk's page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 15:18:43 +01:00
Michael Kerrisk c1eb8ec5f5 s390_pci_mmio_write.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-20 15:18:43 +01:00
Michael Kerrisk a131216fd4 s390_pci_mmio_read.2: New link to new s390_pci_mmio_write(2) page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 15:57:16 +01:00
Alexey Ishchuk a698082e6e s390_pci_mmio_write.2: New page for s390 s390_pci_mmio_write() and s390_pci_mmio_read()
New manual page for the new PCI MMIO memory access system
calls, s390_pci_mmio_write() and s390_pci_mmio_read(),
added for the s390 platform.

Signed-off-by: Alexey Ishchuk <aishchuk@linux.vnet.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 15:55:11 +01:00
Michael Kerrisk 5edd5994a4 mbind.2: Clarify EFAULT text
Reported-by: Daniel J Blueman <daniel@quora.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 15:02:13 +01:00
Michael Kerrisk c733b64158 fcntl.2: ERRORS: add EBUSY case for F_SETPIPE_SZ
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 7570f8afad fcntl.2: ERRORS: add open file description lock error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 3edddb9e32 fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 1030085696 fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk bb38aaab17 fcntl.2: ERRORS: add various file-sealing error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 158439352c fcntl.2: Edits and additions after review by David Herrmann
Reviewed-by: David Herrmann <dh.herrmann@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk fbab10e5d6 fallocate.2, mmap.2, open.2, truncate.2, write.2: ERRORS: add EPERM for operation denied by file seal
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 468326627a memfd_create.2: Edits and additions after review by David Herrmann
Reviewed-by: David Herrmann <dh.herrmann@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 878cc34886 memfd_create.2: Add EXAMPLE programs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk e8a0dfae91 memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk db61d4b2fa memfd_create.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk e893b61ea1 memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 4f32648ea3 memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 7481dc7b58 fcntl.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 6858599eeb fcntl.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 55481aa6ef fcntl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 6d91128f87 fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 30139aec41 fcntl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 882532485f fcntl.2: Document EPERM for case where file already has F_SEAL_SEAL seal
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:33 +01:00
Michael Kerrisk 0ec4b9d721 fcntl.2: F_ADD_SEALS requires that 'fd' be writable
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 5c87e70efb fcntl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 4e89ca063c fcntl.2: srcfix: Add some FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 69d33b44c4 fcntl.2: Reorder text describing sealing
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 9f97f3fa1c fcntl.2: Add statement about F_ADD_SEALS and F_GET_SEALS under CONFORMING TO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 4d04b15efd fcntl.2: Add EINVAL error F_ADD_SEALS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk aee553ccd9 fcntl.2: Reformat EINVAL error text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 6bdad35b13 fcntl.2: Various edits; add some FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk d8943ac8c5 fcntl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 12cfd6227c fcntl.2: srcfix: start new sentences on new lines; rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
David Herrmann a25d701d19 fcntl.2: Document F_ADD_SEALS and F_GET_SEALS commands
Signed-off-by: David Herrmann <dh.herrmann@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk c4d76cd9ab mmap.2, shmget.2, shm_open.3: SEE ALSO: add memfd_create(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 3a71dcd681 memfd_create.2: SEE ALSO updates
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 430b052315 memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk c6dec166f6 memfd_create.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk afc5ca18db memfd_create.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 51fa3cbf6d memfd_create.2: Add NOTES providing overview of file sealing
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 8b987bc3e1 memfd_create.2: CONFORMING to: note that glibc support is pending
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 20acd21a2d memfd_create.2: Expand explanation of the EINVAL error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk f00ce3a03b memfd_create.2: Various edits; add some FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 0f68fa3b3c memfd_create.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk cb5b73cc47 memfd_create.2: srcfix: start new sentences on new lines; rewrap source lines
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
David Herrmann 73fc0b5354 memfd_create.2: New page for memfd_create() system call
Signed-off-by: David Herrmann <dh.herrmann@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk 95dcbfb537 fallocate.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-19 10:35:32 +01:00
Michael Kerrisk b58839b96d syscalls.2: Remove some details for sync_file_range2()
Make the table a bit simpler. The details can anyway be
found in the system call man page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk e7fa750a9f syscalls.2: Note kernel version that added setup()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk 9fd8b7fde8 syscalls.2: Note kernel version that introduced ppc_rtas()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk a0bd8202e2 syscalls.2: Note kernel version that introduced create_module()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk 4c68ac9e7b syscalls.2: Note kernel() version that introduced get_kernel_syms()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:05 +01:00
Michael Kerrisk aeddd876bd syscalls.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 283d423485 syscalls.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 59ec79036c syscalls.2: Simplify table entry for subpage_prot()
We don't need the CONFIG option in the table.
That info can be found in the corresponding page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk dc0fac140f syscalls.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 85ac872923 syscalls.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 70fdf8d0ae syscall.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 19:56:04 +01:00
Michael Kerrisk 398e08eb96 syscall.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:56:03 +01:00
Michael Kerrisk c046724a10 syscall.2: Reformat "bool error" information
Take the "bool error" info into a separate paragraph,
so that the table does not exceed 80 columns.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:56:03 +01:00
Kees Cook 1a145eee77 syscall.2: add arm64 and mips
Added mips to tables. Extra column added for boolean error register, since
both ia64 and mips use this convention. Added explicit non-register argument
passing note for mips/o32.

Added arm64 to tables.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:35:16 +01:00
Michael Kerrisk ff953a8de7 sigaction.2: Minor fix: consistent sentence formatting in 'si_code' lists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:33:06 +01:00
Michael Kerrisk eb83484fc5 sigaction.2: Minor fix: format kernel version numbers consistently in 'si_code' lists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:29:06 +01:00
Michael Kerrisk d443e2fa9d sigaction.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:23:46 +01:00
Michael Kerrisk b11bccf833 sigaction.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:20:59 +01:00
Michael Kerrisk c937b9736e sigaction.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:16:55 +01:00
Michael Kerrisk e1954b031a sigaction.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:14:48 +01:00
Michael Kerrisk 81c5080b1b ptrace.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:14:48 +01:00
Kees Cook 3b4a59c4b5 ptrace.2, sigaction.2, seccomp.2: Ptrace and siginfo details
While writing some additional seccomp tests, I realized
PTRACE_EVENT_SECCOMP wasn't documented yet. Fixed this, and added
additional notes related to ptrace events SIGTRAP details.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 12:04:32 +01:00
Michael Kerrisk cba24a98ad utimensat.2: If both tv_sec fields are UTIME_OMIT, the file need not exist
As noted by Elliot, if both tv_sec fields are UTIME_OMIT,
utimensat() will return success even if the file does not exist.

Reported-by: Elliot Hughes <enh@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-18 11:45:29 +01:00
Michael Kerrisk 9ee7f40f2d execveat.2: Minor change to text in BUGS on close-on-exec problem
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk dacc6cbc7f execveat.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk f946944d1f execveat.2: Note that employing the close-on-exec flag is usually desirable
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk 18650061b6 execveat.2: Note the value of argv[0] passed to script interpreters
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk b1724c3de4 execveat.2: The error for AT_SYMLINK_NOFOLLOW on a symlink is ELOOP (not EINVAL)
Reported-by: David Drysdale <drysdale@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk 7ef75421c5 execveat.2: BUGS: Describe the close-on-exec problem for scripts
Reported-by: Rich Felker <dalias@aerifal.cx>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk b36bbd106e execveat.2: Add EINVAL case for AT_SYMLINK_NOFOLLOW
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk bc9f7981b7 execveat.2: Add CONFORMING TO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk c40eae388e execveat.2: Note that glibc support is not yet provided
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk 2dd8ff89ef execveat.2: Light edits to new page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk c6a167837c open.2: Add execveat(2) in system call list under "Rationale for openat()"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk a940759fc0 execve.2, fexecve.3: SEE ALSO: add execveat(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
David Drysdale 53652782ae execveat.2: Initial man page for execveat(2)
Signed-off-by: David Drysdale <drysdale@google.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 15:05:09 +01:00
Michael Kerrisk cc19ea28a7 perf_event_open.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:05:53 +01:00
Michael Kerrisk 146c322304 setup.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:05:00 +01:00
Michael Kerrisk 034369069f llseek.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:02:57 +01:00
Michael Kerrisk 577b1ed5bb setns.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 08:01:01 +01:00
Michael Kerrisk 536f641b82 connect.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:59:52 +01:00
Michael Kerrisk 1b05b97a3e sched_setattr.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:31 +01:00
Michael Kerrisk dff539545a seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:21 +01:00
Michael Kerrisk 84ca1d333d execve.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:55:01 +01:00
Michael Kerrisk dc4d79f4fe alarm.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:43 +01:00
Akihiro Motoki 69256b8085 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:02 +01:00
Akihiro Motoki eae8dc7f4d rename.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:02 +01:00
Akihiro Motoki 12f7439089 unshare.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:01 +01:00
Akihiro Motoki 11a388158f clone.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-16 07:54:01 +01:00
Michael Kerrisk f7bd810d1d getrlimit.2: Reformat EPERM error cases into separate entries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 11:33:36 +01:00
Michael Kerrisk 625b5f5a49 getrlimit.2: Update text on RLIMIT_NOFILE ceiling to refer to /proc/sys/fs/file-max
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 11:31:16 +01:00
Michael Kerrisk b9ebc9b7ee select.2: Mention RLIMIT_NOFILE as a possible cause of EINVAL error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:28:34 +01:00
Michael Kerrisk 12c21590c5 open.2: Refer to RLIMIT_NOFILE for explanation of EMFILE error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:26:41 +01:00
Michael Kerrisk 3cdced2190 dup.2: Add reference to RLIMIT_NOFILE for EMFILE error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:19:46 +01:00
Michael Kerrisk 7ef5b2cd0a fcntl.2: Add reference to RLIMIT_NOFILE for F_DUPFD EINVAL error on 'arg'.
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:17:50 +01:00
Michael Kerrisk aeee07f774 dup.2: Add reference to RLIMIT_NOFILE for EBADF error on 'newfd'.
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:15:45 +01:00
Michael Kerrisk 947a6f390d dup.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-13 10:14:10 +01:00
Michael Kerrisk f9f7b31b9d get_robust_list.2: VERSIONS: Remove redundant statement about using syscall(2)
This point is also covered in NOTES; no need to duplicate.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-12 12:31:53 +01:00
Michael Kerrisk 1ac80024c9 perf_event_open.2, seccomp.2, setns.2, shmget.2, memchr.3, pthread_tryjoin_np.3, strstr.3, random.4, epoll.7, netlink.7, pid_namespaces.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 16:05:01 +01:00
Michael Kerrisk 3cd5e9837f prctl.2: Some tweaks to Dave Handsen's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 15:16:48 +01:00
Dave Hansen 0397979417 prctl.2: Add description of Intel MPX calls
The 3.19 kernel will have support for Intel MPX, including
a pair of new prctl() calls (PR_MPX_ENABLE_MANAGEMENT and
PR_MPX_DISABLE_MANAGEMENT) for enabling and disabling the
kernel's management of the "bounds tables".  Add a
descriptions of the interface.

The kernel patches were written by myself and another Intel
developer.

Signed-off-by: Dave Hansen <dave.hansen@intel.com>
Cc: Qiaowei Ren <qiaowei.ren@intel.com>
Cc: linux-man@vger.kernel.org
Cc: linux-kernel@vger.kernel.org
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 15:15:31 +01:00
Vince Weaver 31266c049a perf_event_open.2: Clarify the PERF_FLAG_FD_* flags
This change clarifies the behavior of the PERF_FLAG_FD_OUTPUT and
PERF_FLAG_FD_NO_GROUP flags to perf_event_open(), and removes
the related FIXME comments.

While writing tests to validate the behavior of these flags I
discovered that PERF_FLAG_FD_OUTPUT has been broken since the
2.6.35 kernel release.

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:11 +01:00
Vince Weaver d2a6be2fef perf_event_open.2: tfix
There was a typo with the name of PERF_ATTR_SIZE_VER3

Signed-off-by: Vince Weaver <vincent.weaver@maine.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 5ac5e03b0d seccomp.2: srcfix: Remove a FIXME
Quoting Daniel's response to my FIXME

> Still hoping to hear from Will Drewy regarding this FIXME in the
> page source:
>
> .\" FIXME What is the significance of the line
> .\"           ftest->code = BPF_LDX | BPF_W | BPF_ABS;
> .\"       in kernel/seccomp.c::seccomp_check_filter()?

This came in from our rework via commit bd4cf0ed331a ("net: filter:
rework/optimize internal BPF interpreter's instruction set"), and
is kernel-internal only, and unused in classic BPF. It translates
into A = *(u32 *) (ctx + K) and will basically load an offset from
the populated seccomp_data (= ctx) to A. For the man-page itself
it has therefore no relevance, hope that clarifies it.

Reviewed-by: Daniel Borkmann <dborkman@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk a79566fba6 seccomp.2: wfix
Revert a wording change, as suggested by Kees Cook.

Reported-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 1367a60afb seccomp.2: A process's seccomp mode is viewable via /proc/PID/status "Seccomp"
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 787843e723 prctl.2: Suggest /proc/PID/status "Seccomp" as alternative to PRCTL_GET_SECCOMP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 8eeb062d88 prctl.2: SIGKILL can also occur PRCTL_GET_SECCOMP in SECCOMP_MODE_FILTER mode
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 068653012c seccomp.2: Changes after review feedback by Kees Cook
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 36931cfc80 seccomp.2: srcfx: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk ef05ec712f seccomp.2: Minor fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 699996321d seccomp.2: Tweak an argument name
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 6426723630 seccomp.2: EXAMPLE: Expand comments in the BPF program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 86ae10e3bd seccomp.2: Rename arguments inside example program
Rename the arguments to install_filter() to improve readability
a little and to remove a little ambiguity. In particular, rename
'arch' to 't_arch' so that it does not get confused with the
seccomp_data field of the same name.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk cecc8c48ba seccomp.2: Add subsection on seccomp-specific BPF details
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 93b9a9eeff seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 882cf566d8 seccomp.2: ERRORS: add an EINVAL case
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 043ed1c6d3 seccomp.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 0c2e01b788 seccomp.2: Rework discussion of 'seccomp_data' buffer
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk e28e21fea0 seccomp.2: SEE ALSO: add Documentation/prctl/seccomp_filter.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk f74fd424c1 seccomp.2: Add reference to original Usenix BPF paper
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 65a1328c75 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 5b95c4aba5 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk a0a0c98bdc seccomp.2: Mention <linux/audit.h>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 43b265ff16 seccomp.2: wfix for EFAULT error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 0e27eb0cd4 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 3edfdb10b2 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 30d8060bd7 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 76db415686 seccomp.2: Minor tweak to wording of ENOSYS error 2015-01-10 09:38:09 +01:00
Michael Kerrisk cf690e13ff seccomp.2: Rework discussion of 'siginfo_t' fields
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 496a92ebf6 sigaction.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk bcd0ba54f0 sigaction.2: Add siginfo_t fields for SECCOMP_RET_TRAP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 41bf4e32e0 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk db99c0648c seccomp.2: Add reference to sigaction(2) under SECCOMP_RET_TRAP discussion
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 1da13d158d seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk ce67ca2364 seccomp.2: Minor tweak to ENOMEM error text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk b1248a9d6e prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 29efefece6 seccomp.2: Add some ERRORS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5c8dd0e971 seccomp.2: Add a comment to example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 610082d992 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 880bc4eb2d seccomp.2: Clarify thread ID returned on SECCOMP_FILTER_FLAG_TSYNC failure
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk cbffd6ae44 seccomp.2: Fixes after review comments from Kees Cook
Reported-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 25813394da prctl.2: Add mention of seccomp(2) under PR_SET_SECCOMP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk b8ffefd766 seccomp.2: Clarifications from Andy Lutomirski
Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 87aa1b2cd8 seccomp.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 1268c887a7 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 4c43ddd29b seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 886a865181 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk d4438093f3 seccomp.2: srcfix: add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 35e4506b05 seccomp.2: Add sample runs for example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5e97e9b10c seccomp.2: Tweaks to example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 0a1b868c77 seccomp.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5b84640229 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk feb058c230 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk b95b411b88 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 18abaf3ea2 seccomp.2: SEE ALSO: add kernel source file Documentation/networking/filter.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk d8c128fb6e seccomp.2: srcfix: update FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk d2b076687d seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 3cea64ec03 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk e01ca3aa51 seccomp.2: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 3fbe3aa3f9 seccomp.2: Reword text describing ENOSYS failure from SECCOMP_RET_TRACE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 33bb5d332f seccomp.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 0a2a0df097 seccomp.2: Reword text describing killing via SIGSYS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk ec2bb3c022 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 8585d5a797 seccomp.2: Reword text on seccomp filter return values
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 67f7d3af9d seccomp.2: srcfix: Added FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk ae857a90dd seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 7d596c7b1b seccomp.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 955efdbcc1 seccomp.2: Reword discussion of PR_SET_NO_NEW_PRIVS 2015-01-10 09:38:08 +01:00
Michael Kerrisk d06d25cc28 seccomp.2: Tweaks to example program
Change return values of install_filter().
More white space.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 2d5fb4bb73 seccomp.2: Reword discussion of execve() and filters
The existing grouped fork(), clone(), execve() together
in a discussion about child processes. But execve()
does not create a process.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:37:57 +01:00
Michael Kerrisk 50b4bc2378 seccomp.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:50:01 +01:00
Michael Kerrisk 90c6777a67 seccomp.2: Fix kernel version number
Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:48:38 +01:00
Kees Cook e9519f4f28 seccomp.2: New page documenting seccomp(2)
Combines documentation from prctl, in-kernel seccomp_filter.txt
and dropper.c, along with details specific to the new system call.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:48:38 +01:00
Michael Kerrisk f6e3405827 socket.2: Minor wording change (drop reference to pipes)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 12:07:47 +01:00
Michael Kerrisk 24ade49d4f shmget.2: Make wording of SHMALL description a little clearer
Reported-by: Akihiro Motoki <amotoki@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 11:33:44 +01:00
Michael Kerrisk 64c626f788 prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:42:47 +01:00
Kees Cook e35a05129d prctl.2: Document SECCOMP_MODE_FILTER vs EFAULT
This notes the distinction made between EINVAL and EFAULT when
attempting to use SECCOMP_MODE_FILTER with PR_SET_SECCOMP.

Suggested-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:39:32 +01:00
Michael Kerrisk e0ea18e3fc adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 21:58:46 +01:00
Michael Kerrisk bd59305f77 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 21:31:23 +01:00
Michael Kerrisk 9b8c7b2b16 adjtimex.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:48:00 +01:00
Michael Kerrisk d58d906ecd adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:37:22 +01:00
Michael Kerrisk 4dfc98f29a adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:36:23 +01:00
Michael Kerrisk f93daa5105 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:35:00 +01:00
Michael Kerrisk ff4bd2e179 adjtimex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:26:19 +01:00
Laurent Georget b19c356f5b adjtimex.2: Change 'PPM' (parts per million) to 'ppm'
Hi again,

this is the second patch of the new series of patchs for adjtimex.2.

This is a trivia patch correcting "PPM" (parts per million) to the more usual "ppm".
Credits to Jeff Epler <jepler@unpythonic.net>.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:19:07 +01:00
Laurent Georget 277be06802 adjtimex.2: Clarify the 'ppm scaling' used in struct timex
This patch makes explicit and clarifies the unit used for
the fields "freq", "ppsfreq" and "stabil" in struct timex.

Reviewed-by: Richard Cochran <richardcochran@gmail.com>
Reviewed-by: Jeff Epler <jepler@unpythonic.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:16:35 +01:00
Mike Frysinger ba7d7ed976 setns.2, pid_namespaces.7: Elaborate discussion of the PID namespace descendant limitation
The setns(2) man page already mentions that CLONE_NEWPID may only
be used with descendant namespaces, but this nuance could be
listed in a few more places so it is not missed.

Signed-off-by: Mike Frysinger <vapier@gentoo.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 15:25:56 +01:00
Akihiro Motoki cf781d9960 readlink.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:11:26 +01:00
Akihiro Motoki 1277633744 setsid.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:10:59 +01:00
Akihiro Motoki de86e1aba1 statfs.2: ffix + wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:08:27 +01:00
Akihiro Motoki 8804c8da9f shmget.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:07:43 +01:00
Akihiro Motoki c673352bd4 sendmmsg.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:06:20 +01:00
Akihiro Motoki 4f6396e24b semop.2: tfix: add section number for external reference
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:06:00 +01:00
Akihiro Motoki ffed45464c recvmmsg.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:05:14 +01:00
Akihiro Motoki 7e6b4493c3 recv.2: tfix: fix variable name
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 08:03:57 +01:00
Michael Kerrisk 4ce77a32fd adjtimex.2: Note that TIME_ERROR is the modern synonym for TIME_BAD
Reported-by: Masanari Iida <standby24x7@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-04 07:28:16 +01:00
Michael Kerrisk 0649afd45a localedef.1, adjtimex.2, clock_nanosleep.2, epoll_ctl.2, ioctl.2, madvise.2, open.2, posix_fadvise.2, prctl.2, restart_syscall.2, sched_setaffinity.2, select.2, semop.2, setsid.2, sgetmask.2, sigaction.2, sigreturn.2, splice.2, syscall.2, syscalls.2, tee.2, tkill.2, abort.3, cmsg.3, exp10.3, ftw.3, getopt.3, ilogb.3, memcmp.3, mq_open.3, pow.3, pthread_setschedparam.3, sigvec.3, sysconf.3, termios.3, tgamma.3, wordexp.3, locale.5, proc.5, resolv.conf.5, cp1251.7, credentials.7, fanotify.7, inotify.7, locale.7, man-pages.7, signal.7, unix.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-31 07:01:38 +01:00
Michael Kerrisk 4bcf6cdf93 posix_fadvise.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 21:48:30 +01:00
Mel Gorman ceb1c326b9 posix_fadvise.2: Document the behavior of partial page discard requests
It is not obvious from the interface that partial page discard'
requests are ignored. It should be spelled out.

Signed-off-by: Mel Gorman <mgorman@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 21:46:57 +01:00
Michael Kerrisk 86e1503ee9 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 17:43:18 +01:00
Michael Kerrisk 25a7bfe649 select.2: SEE ALSO: add restart_syscall(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk 795b826743 restart_syscall.2: srcfix: update FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk 3026ef70d7 restart_syscall.2: Add some text explaining why restart_syscall() exists
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk 2013e2eb67 semop.2: Add note that interrupted semtimedop() returns 'timeout' unchanged
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk d9817570b2 semop.2: Add subsection head for semtimedop()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk e90e87e792 semop.2: Remove information about semtimedop() EAGAIN that is repeated elsewhere
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk ecb11ea3fe restart_syscall.2: srcfix: Remove crufty FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk d7f14b335d restart_syscall.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:03 +01:00
Michael Kerrisk 5a3a869977 restart_syscall.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 24029e9f1c sigaction.2: Document SA_RESTORER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk a8e85174d4 sigaction.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 11c40dbd4c sigaction.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 6e57d26ce5 sigaction.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 48c281d746 sigaction.2: Add some detail on the sa_restorer field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk eda078d47b sigreturn.2: Add (a lot) more detail on the signal trampoline
And rewrite much of the page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 4c886933f9 sigreturn.2: Remove crufty FILES section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk b71aac7e1a sigaction.2: SEE ALSO: add sigreturn(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:05:02 +01:00
Michael Kerrisk 872feab512 adjtimex.2: Rework ADJ_TAI text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 93b445d553 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 9155a2763e adjtimex.2: Add more details to description of 'tai' field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 5de5062ad1 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk d94ed228c3 adjtimex.2: Update RFC number: RFC 5905 obsoletes RFC 1305
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 6848ba030b adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 373bd09840 adjtimex.2: Add nanosecond details
Fixes ttps://bugzilla.kernel.org/show_bug.cgi?id=61171.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>

Conflicts:
	man2/adjtimex.2
2014-12-30 16:02:41 +01:00
Michael Kerrisk b84ba68687 adjtimex.2: Document timex 'status' bits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk c35d69e238 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk fe31458ffa adjtimex.2: Note PPS (pulse per second) fields in timex structure
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 7b69c78cc5 adjtimex.2: Add comment noting that timex structure contains padding bytes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 012ed58da5 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 95547282a2 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk f4f2c9a18b adjtimex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 22b278129c adjtimex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 9d75cc4c8b adjtimex.2: Note kernel version for 'timex.tai' field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 784f598504 adjtimex.2: Note effect of ADJ_NANO for ADJ_SETOFFSET
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk cef8628bf4 adjtimex.2: Clarify treatment of other 'modes' bits for ADJ_OFFSET_*
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 005239ca35 adjtimex.2: Note that ADJ_OFFSET_SINGLESHOT takes a time in microseconds
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 31d07b1e9a adjtimex.2: Other 'modes' bits are ignored on ADJ_OFFSET_*
Other bits in 'modes' are ignored if modes contains
ADJ_OFFSET_SINGLESHOT or ADJ_OFFSET_SS_READ.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:41 +01:00
Michael Kerrisk 6eaec6b167 adjtimex.2: Document ADJ_OFFSET_SS_READ
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk 002d27fb8d adjtimex.2: Improve description of ADJ_OFFSET_SINGLESHOT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk abe87b0c34 adjtimex.2: Clarify which 'timex' field is used by each 'modes' bit
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk 4f77394811 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk f7a78a2de6 adjtimex.2: Briefly document ADJ_SETOFFSET
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk a87ba63b02 adjtimex.2: Note meaning of "PLL" abbreviation
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk 078f99d7bb adjtimex.2: Add brief documentation of ADJ_MICRO and ADJ_NANO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk d5f787f1fe adjtimex.2: Minor fixes to comments on 'timex' structure
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk b2eeb3900b adjtimex.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:40 +01:00
Michael Kerrisk 0a8916e69e adjtimex.2: Reformat return value list
And remove numeric values, since they're not needed

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 16:02:33 +01:00
Michael Kerrisk 7431d790f2 adjtimex.2: Reformat 'times' flags as list
And remove numeric values, since they're not needed.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 14:54:24 +01:00
Michael Kerrisk 88417b2a53 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>

Conflicts:
	man2/adjtimex.2
2014-12-30 14:51:21 +01:00
Michael Kerrisk 6c9b2fe068 adjtimex.2: Some rewordings to Laurent Georget's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 13:52:02 +01:00
Michael Kerrisk 077a8db35f adjtimex.2: wfix: clarify init for 'tai' field
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 13:36:31 +01:00
Laurent Georget 6d43b2572a adjtimex.2: Add fields in struct timex description
This patch updates the man page with the new fields added in
struct timex since last edition of the man page.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-30 13:34:12 +01:00
Michael Kerrisk e307112d4e perf_event_open.2: tfix
Reported-by: 尹杰 <writalnaie@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk accffcfa1f tkill.2: Remove bogus text saying tgid==-1 makes tgkill() equivalent to tkill()
Reported-by: Rich Felker <dalias@libc.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk 7c244c5312 syscalls.2: 3.19 adds execveat()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk 54305f5b5f open.2: Enhance rationale discussion for openat() and friends
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk a3708b57a5 syscalls.2: Add bpf(2) to list
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:25 +01:00
Michael Kerrisk 6e5199009e madvise.2: VERSIONS: Support for madvise() is now configurable
Support for this system call now depends on the
CONFIG_ADVISE_SYSCALLS configuration option.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:19 +01:00
Michael Kerrisk 732df53e2b posix_fadvise.2: Support for fadvise64() is now configurable
Support for this system call now depends on the
CONFIG_ADVISE_SYSCALLS configuration option.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-26 07:35:12 +01:00
Michael Kerrisk a9adf5158f sgetmask.2: Since 3.16, support for these system call is configurable
Support for these calls is now dependent on the setting of the
CONFIG_SGETMASK_SYSCALL option.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-08 16:52:06 +01:00
Michael Kerrisk be031d85ad semop.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-05 06:09:36 +01:00
Michael Kerrisk d6c9f01b64 setsid.2: Rewrite some pieces and add some details
Among other changes, add an explanation of why setsid() can't
be called from a process group leader

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-05 06:09:31 +01:00
Michael Kerrisk e4dd2d93aa epoll_wait.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-23 15:02:38 +01:00
Michael Kerrisk e87feb33a5 epoll_ctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-23 15:00:38 +01:00
Michael Kerrisk e7e006f279 getdents.2, capabilities.7, symlink.7: tfix: Change 'i-node' to 'inode'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-12 22:32:40 +01:00
Michael Kerrisk e0f1f1765b posix_fadvise.2: ERRORS: Since 2.6.16, the kernel correctly deals with the ESPIPE case
Reported-by: Weijie Yang <weijie.yang.kh@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-11 09:32:53 +01:00
Adam Jiang 59ab8fcf0f sched_setscheduler.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-11 06:16:39 +01:00
Michael Kerrisk 001fed0312 epoll_ctl.2: Regular files and directories can't be monitored with epoll_ctl()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-10 14:00:25 +01:00
Michael Kerrisk f285a958f3 clock_nanosleep.2: Note that 'clock_id' can also be a CPU clock ID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-10 13:25:30 +01:00
Michael Kerrisk e125c3e172 timerfd_create.2: srcfix: added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-10 11:56:49 +01:00
Heinrich Schuchardt b7670bdd0d ioctl.2: Rename 'd' argument to 'fd' in text
In most other manpages file descriptors are called 'fd'.
This patches renames attribute 'd' to 'fd'.

Signed-off-by: Heinrich Schuchardt <xypron.glpk@gmx.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-09 21:11:52 +01:00
Michael Kerrisk 5bc20f9e79 syscalls.2: SEE ALSO: add errno(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-04 08:20:07 +01:00
Michael Kerrisk 4e0b8e82c7 syscall.2: SEE ALSO: add errno(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-11-04 08:19:25 +01:00
Michael Kerrisk ea55bc7b3a prctl.2: PR_SET_NAME silently truncates strings that exceed 16 bytes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:26:23 +01:00
Andreas Schwab db6d60b30a prctl.2: Correct description of null-termination in PR_GET_NAME and PR_SET_NAME
The size of the process name has always been at most 16 byte
_including_ the null terminator.  This also means that the
name returned by PR_GET_NAME is always null-terminated.

Signed-off-by: Andreas Schwab <schwab@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:22:55 +01:00
Michael Gehring 4cd11c5594 process_vm_readv.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:14:17 +01:00
Michael Kerrisk f7d11fdac6 tee.2: Add shell session demonstrating use of the example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Michael Kerrisk ced56703cb vmsplice.2: srcfix: Added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Michael Kerrisk 2377c64851 splice.2: Reformat description of 'fd_in' and 'off_in' to improve readability
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:24 +01:00
Michael Kerrisk 9c11e37c8f sched_setaffinity.2: NOTES: Add paragraph on how to discover set of CPUs available on system
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:23 +01:00
Michael Kerrisk f648d34394 sched_setaffinity.2: SEE ALSO: add nproc(1) and lscpu(1)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 12:59:23 +01:00
Michael Kerrisk ad624ff433 readlink.2, readv.2, pthread_rwlockattr_setkind_np.3, signal.7, unix.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-15 11:13:45 +02:00
Michael Kerrisk b6d8894f73 readv.2: The raw preadv() and pwritev() syscalls split 'offset' into 2 arguments
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-14 07:44:15 +02:00
Michael Kerrisk a5c24f8c5f timer_settime.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-11 08:16:31 +02:00
Michael Kerrisk 4bf044cbf2 readlink.2: Add free() call to example program
Reported-by: Jonny Grant <jg@jguk.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-10 22:22:27 +02:00
Michael Kerrisk 2d1b2fbc61 truncate.2: wfix
Reported-by: Jonny Grant <jg@jguk.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-10 21:33:03 +02:00
Michael Kerrisk e890609356 capget.2, ptrace.2, vhangup.2, wait.2, ttyslot.3, console.4, proc.5, utmp.5, boot.7: tfix: page xrefs for init 2014-10-03 08:47:03 +02:00
Michael Kerrisk f29d0171ad open_by_handle_at.2: tfix: page xref
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-03 08:42:29 +02:00