aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)AuthorFilesLines
2016-08-12mmap.2: Describe treatment of 'offset' for MAP_ANONYMOUSJann Horn1-3/+6
The manpage claimed that the offset argument is ignored, and when I interpreted that as "I don't need to set that register when doing the syscall", I got failures. I was able to spot two reasons for that: What I probably ran into: At least on x86-64, sys_mmap (in arch/x86/kernel/sys_x86_64.c) always checks that the offset is page-aligned, even for MAP_ANONYMOUS. Another one, could probably trigger on 32-bit x86: In do_mmap(), there is a check to ensure that pgoff together with the allocation length won't cause an overflow, even for MAP_ANONYMOUS. Document that userspace should pass in zero, since that's probably what everyone is doing already. (It would also be possible to describe the constraints on the offset more carefully, but zero works, and nobody should need to pass in anything else.) Signed-off-by: Jann Horn <jann@thejh.net>
2016-08-12glob.7: Clarify that syntactically incorrect patterns are left unchangedMichael Kerrisk1-2/+2
Reported-by: Arnaud Gaillard <arnaud.mgaillard@gmail.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12syscall.2: Eliminate groff "cannot adjust line" warningsMichael Kerrisk1-0/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12ascii.7: Eliminate groff "cannot adjust line" warningsMichael Kerrisk1-0/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-12mouse.4: Eliminate groff "cannot adjust line" warningsMichael Kerrisk1-0/+6
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08wait.2: Remove erroneous statement that waitpid() is implemented via wait4()Michael Kerrisk1-7/+0
There is a fallback to wait4(), but only if the kernel does not provide a waitpid() system call. Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08gettid.2: Minor fix: remove self-reference from SEE ALSOMichael Kerrisk1-1/+0
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08pldd.1: Note gdb(1) command that can be used as a replacement for plddMichael Kerrisk1-0/+17
Taken from Carlos O'Donnell's suggestion in https://sourceware.org/bugzilla/show_bug.cgi?id=18035#c2 Reported-by: Carlos O'Donell <carlos@redhat.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08pldd.1: ffixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08proc.5: tfixJakub Wilk1-1/+1
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-08-08proc.5: ffixMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08fsync.2: SEE ALSO: add pwritev(2)Michael Kerrisk1-0/+1
Since Linux 4.7, pwritev() has flags related to I/O integrity completion. Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08proc.5: Document /proc/meminfo '+ShmemHugePages' and 'ShmemPmdMapped' fieldsMichael Kerrisk1-0/+11
New in Linux 4.8 Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08user_namespaces.7: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08towlower.3: tfixMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sigset.3: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08resolver.3: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08readdir_r.3: tfixMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08ioctl_fat.2: fMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08dlinfo.3: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08semop.2: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08set_thread_area.2: Add get_thread_area() to NAMEMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08readlink.2: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08getrlimit.2: wfixMichael Kerrisk1-1/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08readv.2: Add preadv2() and pwritev2() to NAME lineMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08ioctl_fat.2: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08mq_overview.7: Fix section orderingMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08mount_namespaces.7: Fix section orderingMichael Kerrisk1-4/+5
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08cgroup_namespaces.7: Fix section orderingMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08repertoiremap.5: Fix section orderingMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08loop.4: Fix section orderingMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08towupper.3: Fix section orderingMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08towlower.3: Fix section orderingMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08strerror.3: Fix section orderingMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sigvec.3: Fix section orderingMichael Kerrisk1-7/+7
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08pthread_rwlockattr_setkind_np.3: Fix section orderingMichael Kerrisk1-9/+9
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08posix_spawn.3: Fix section orderingMichael Kerrisk1-16/+16
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08ntp_gettime.3: Fix section orderingMichael Kerrisk1-7/+7
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08nextup.3: Fix section orderingMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08isalpha.3: Fix section orderingMichael Kerrisk1-16/+16
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08dlopen.3: Fix section orderingMichael Kerrisk1-15/+15
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08recvmmsg.2: Fix section orderingMichael Kerrisk1-11/+11
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08listxattr.2: Fix section orderingMichael Kerrisk1-9/+9
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08get_kernel_syms.2: Fix section orderingMichael Kerrisk1-8/+8
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08adjtimex.2: Fix section orderingMichael Kerrisk1-21/+21
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08pldd.1: Fix section orderingMichael Kerrisk1-23/+23
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08memusagestat.1: Fix section orderingMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08memusage.1: Fix section orderingMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08resolv.conf.5: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sched.7: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08capabilities.7: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08proc.5: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08cciss.4: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08cciss.4: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sln.8: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08user_namespaces.7: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08signal.7: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08pthreads.7: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08pid_namespaces.7: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08environ.7: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08credentials.7: Fix order of SEE ALSO entriesMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08resolv.conf.5: ffixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08hosts.5: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08group.5: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08random.4: Fix order of SEE ALSO entriesMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08wcstombs.3: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08wcstombs.3: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08toupper.3: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08system.3: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08random.3: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08pthread_setaffinity_np.3: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08mbtowc.3: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08mbstowcs.3: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08mbsinit.3: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08isalpha.3: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08confstr.3: Minor fix-ups in SEE ALSOMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sigaction.2: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sched_setparam.2: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sched_setattr.2: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08mount.2: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08madvise.2: Fix order of SEE ALSO entriesMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08keyctl.2: Fix order of SEE ALSO entriesMichael Kerrisk1-4/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08keyctl.2: Minor rewordingMichael Kerrisk1-4/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08ioctl.2: Fix order of SEE ALSO entriesMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sync.2: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08bdflush.2: Fix order of SEE ALSO entriesMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08sysctl.2: Order ERRORS alphabeticallyMichael Kerrisk1-8/+8
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08futex.2: Order ERRORS alphabeticallyMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08clone.2: Order ERRORS alphabeticallyMichael Kerrisk1-5/+5
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08console_ioctl.4: Order ERRORS alphabeticallyMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08realpath.3: Order ERRORS alphabeticallyMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08posix_fallocate.3: Order ERRORS alphabeticallyMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08lio_listio.3: Order ERRORS alphabeticallyMichael Kerrisk1-8/+8
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08getcwd.3: Order ERRORS alphabeticallyMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08request_key.2: Order ERRORS alphabeticallyMichael Kerrisk1-7/+7
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08process_vm_readv.2: Order ERRORS alphabeticallyMichael Kerrisk1-11/+11
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08mmap.2: Order ERRORS alphabeticallyMichael Kerrisk1-12/+12
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08lseek.2: Order ERRORS alphabeticallyMichael Kerrisk1-8/+8
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08kexec_load.2: Order ERRORS alphabeticallyMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08io_getevents.2: Order ERRORS alphabeticallyMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08ioctl_fideduperange.2: Order ERRORS alphabeticallyMichael Kerrisk1-18/+18
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08ioctl_ficlonerange.2: Order ERRORS alphabeticallyMichael Kerrisk1-18/+18
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08getrandom.2: Order ERRORS alphabeticallyMichael Kerrisk1-9/+9
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08epoll_ctl.2: Order ERRORS alphabeticallyMichael Kerrisk1-7/+7
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08bpf.2: Order ERRORS alphabeticallyMichael Kerrisk1-28/+28
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08add_key.2: Order ERRORS alphabeticallyMichael Kerrisk1-7/+7
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08time.1: ffixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08xattr.7: ffixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08bpf.2: ffixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08arch_prctl.2, execveat.2, fanotify_mark.2, fcntl.2, fork.2, madvise.2, ↵Michael Kerrisk31-64/+64
mknod.2, mmap.2, modify_ldt.2, mount.2, open.2, prctl.2, ptrace.2, restart_syscall.2, seccomp.2, semop.2, set_thread_area.2, symlink.2, umount.2, unlink.2, error.3, getnetent.3, getprotoent.3, getservent.3, getutent.3, glob.3, login.3, setjmp.3, setnetgrent.3, wordexp.3, epoll.7: Remove section number from page self reference Fix places where pages refer to the function that they describe and include a section number in that reference. Such references cause some HTML-rendering tools to create self-references in the page. Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-08epoll_ctl.2: wfixMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-06wait.2: tfixMichael Kerrisk1-1/+1
Reported-by: Sloane Bernstein <sloane@cpanel.net> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-06Changes.old: tfixJakub Wilk1-2/+2
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-08-04proc.5: Note changes to config option governing /proc/[pid]/task/[tid]/childrenMichael Kerrisk1-0/+9
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-04proc.5: Minor reworking to Jann's /proc/[pid]/task/[tid]/children patchMichael Kerrisk1-6/+7
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-04proc.5: Document /proc/[pid]/task/[tid]/childrenJann Horn1-2/+21
Document the /proc/[pid]/task/[tid]/children interface from CRIU, and more importantly, document why it's usually not a good interface.
2016-08-04mkstemp.3: Fix _POSIX_C_SOURCE value for mkstemp()Quentin Rameau1-1/+1
The correct _POSIX_C_SOURCE value has always been 200809L, not 200112L. Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-08-02pldd.1: BUGS: pldd has not worked since glibc 2.19Michael Kerrisk1-0/+6
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-28open.2: NOTES: kcmp() can be used to test if two FDs refer to the same OFDMichael Kerrisk1-0/+7
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-28kcmp.2: Add an example programMichael Kerrisk1-1/+107
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-28clone.2: Mention kcmp() under notesMichael Kerrisk1-0/+6
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-28mount.2: wfixMichael Kerrisk1-2/+3
2016-07-27cgroups.7: tfixMichael Kerrisk1-1/+1
Reported-by: Local Lembke <logan@blackhillsinfosec.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-26stat.2: _BSD_SOURCE and _SVID_SOURCE no longer expose nanosecond timestampsMichael Kerrisk1-9/+11
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24endian.3: SEE ALSO: add bswap(3)Michael Kerrisk1-0/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24byteorder.3: SEE ALSO: add bswap(3)Michael Kerrisk1-0/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24bswap_64.3: New link to new bswap.3Michael Kerrisk1-0/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24bswap_32.3: New link to new bswap.3Michael Kerrisk1-0/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24bswap_16.3: New link to new bswap.3Michael Kerrisk1-0/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24bswap.3: New page documenting bswap_16(), bswap_32(), and bswap_64()Michael Kerrisk1-0/+83
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24unix.7: Remove mention of recvmsg() from discussion of EPIPE errorMichael Kerrisk1-2/+2
See https://bugzilla.kernel.org/show_bug.cgi?id=137351 Reported-by: Laurent Georget <laurent.georget@supelec.fr> Reported-by: Ivan Kharpalev <ivan.kharpalev@gmail.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-24getitimer.2: tfixDr. Tobias Quathamer1-1/+1
2016-07-24getitimer.2: tfixDr. Tobias Quathamer1-1/+1
2016-07-18proc.5: Add reference to umask(2) in discussion of /proc/PID/status 'Umask'Michael Kerrisk1-1/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-18umask.2: Provide a rationale for the existence of /proc/PID/status 'Umask' fieldMichael Kerrisk1-0/+12
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-18umask.2: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-18Changes.old: Minor fixes to 4.07 changelogMichael Kerrisk1-12/+5
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17Start of man-pages-4.08: updating Changes and Changes.oldMichael Kerrisk2-681/+718
2016-07-17Start of man-pages-4.08: updating .Announce and .lsm filesMichael Kerrisk2-4/+4
2016-07-17Start of man-pages-4.08: renaming .Announce and .lsm filesMichael Kerrisk2-0/+0
2016-07-17Ready for 4.07man-pages-4.07Michael Kerrisk2-3/+3
2016-07-17Removed trailing white space at end of linesMichael Kerrisk3-6/+6
2016-07-17ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, ↵Michael Kerrisk81-81/+81
get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-17Changes: Ready for 4.07Michael Kerrisk1-4/+680
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16console_ioctl.4: wfixMichael Kerrisk1-26/+26
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16console_ioctl.4: The argument to KDGETMODE is an 'int'Michael Kerrisk1-2/+2
As reported by Chris:i The manual entry for KDGETMODE specifies "argp points to a long which is set to one of the above values." At least on x86_64-bit Fedora24, the text should probably specify argp is an int (32-bit), rather than a long (64-bit). [To verify:] Open a file descriptor to the local console, and execute some code like the following: long arg = -1; if (-1 == ioctl(fd, KDGETMODE, &arg)) { return -1; } printf("KDGETMODE: 0x%lx\n", arg); Now try this version: int arg = -1; if (-1 == ioctl(fd, KDGETMODE, &arg)) { return -1; } printf("KDGETMODE: 0x%x\n", arg); Result: The first version gives this result: KDGETMODE: 0xffffffff00000001 The second version gives this result: KDGETMODE: 0x1 Reading the kernel source confirms this point. Reported-by: Chris Gassib <position0x45@hotmail.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16ioctl_ficlonerange.2: Mention a subtlety with length == 0Darrick J. Wong1-0/+3
Passing length == 0 to clonerange actually makes it clone all the way to EOF. Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
2016-07-16kill.2: Clarify the meaning if sig==0Michael Kerrisk1-3/+3
Reported-by: John Wiersba <jrw32982@yahoo.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-16nextdown.3, nextdownf.3, nextdownl.3, nextupf.3, nextupl.3: New links to ↵Michael Kerrisk5-0/+5
nextup(3)
2016-07-16nextup.3: Add thread-safety markingsMichael Kerrisk1-1/+18
Based on code inspection and glibc manual mark-up. Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-15nextup.3: New page documenting nextup(), nextdown(), and related functionsMichael Kerrisk1-0/+93
2016-07-14getauxval.3: Minor fix to AT_HWCAP textCownie, James H1-1/+1
Reported-by: Szabolcs Nagy <szabolcs.nagy@arm.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-12getauxval.3: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-12getauxval.3: Correct AT_HWCAP result descriptionCownie, James H1-2/+3
The getauxval(3) man page describes the result for AT_HWCAP as "A pointer to a multibyte mask of bits", however the actual value returned is not a pointer, but simply the first 32 bits of the capabilities mask. This can be observed directly. Note the value shown for AT_HWCAP is a 32 bit value that is not a pointer (see AT_PHDR or AT_RANDOM for how pointers are shown). % LD_SHOW_AUXV=1 cat < /dev/null AT_SYSINFO_EHDR: 0x7fffe89fe000 AT_HWCAP: bfebfbff AT_PAGESZ: 4096 AT_CLKTCK: 100 AT_PHDR: 0x400040 AT_PHENT: 56 AT_PHNUM: 9 AT_BASE: 0x0 AT_FLAGS: 0x0 AT_ENTRY: 0x402634 AT_UID: 515 AT_EUID: 515 AT_GID: 114 AT_EGID: 114 AT_SECURE: 0 AT_RANDOM: 0x7fffe8917be9 AT_EXECFN: /usr/bin/cat AT_PLATFORM: x86_64
2016-07-07user_namespaces.7: Clarify details of CAP_SYS_ADMIN and cgroup v1 mountsMichael Kerrisk1-1/+5
With respect to cgroups version 1, CAP_SYS_ADMIN in the user namespace allows only *named* hierarchies to be mounted (and not hierarchies that have a controller). Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07user_namespaces.7: wfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07strxfrm.3: Remove NOTES sectionMichael Kerrisk1-10/+0
strxfrm() and strncpy() are not precisely equivalent in the POSIX locale, so this NOTES section was not really correct. See https://bugzilla.kernel.org/show_bug.cgi?id=104221 Reported-by: Florian Weimer <fweimer@redhat.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07man-pages.7: Add a few more details on formatting conventionsMichael Kerrisk1-19/+37
Add some more details for Section 1 and 8 formatting. Separate out formatting discussion into commands, functions, and "general". In part triggered by https://bugzilla.kernel.org/show_bug.cgi?id=121211 Reported-by: Josh Triplett <josh@kernel.org> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07man-pages.7: Clarify which sections man-pages provides man pages forMichael Kerrisk1-2/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07locale.1: ffixMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07mount_namespaces.7: tfixJakub Wilk1-2/+2
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07ip.7: tfixJakub Wilk1-1/+1
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07rtc.4: tfixJakub Wilk1-2/+2
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-07perf_event_open.2: srcfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07perf_event_open.2: Document new perf_event_paranoid defaultJann Horn1-2/+3
Signed-off-by: Jann Horn <jann@thejh.net>
2016-07-07perf_event_open.2: Add a note that dyn_size is omitted if size == 0Keno Fischer1-1/+6
The perf_output_sample_ustack in kernel/events/core.c only writes a single 64 bit word if it can't dump the user registers. From the current version of the man page, I would have expected two 64 bit words (one for size, one for dyn_size). Change the man page to make this behavior explicit. Reviewed-by: Vince Weaver <vincent.weaver@maine.edu>
2016-07-07proc.5: Note that /proc/net is now virtualized per network namespaceMichael Kerrisk1-0/+17
Reported-by: "Yuming Ma(马玉明)" <mayuming@le.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07proc.5: Minor rewording of intro sentence on /proc/netMichael Kerrisk1-3/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07futex.2: srcfixMichael Kerrisk1-0/+16
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07sysinfo.2: srcfix: change page licenseMichael Kerrisk1-3/+21
The license on the original versoin of this page is troublesome, because of restrictions imposed by the clause that the page may be modified "for the purpose of improving Linux or its documentation efforts". By now, I have rewritten all except trivial pieces of the page, and the structure definitions in any case came from kernel header files. So, I'm relicensing the page to the "verbatim" license. See https://bugzilla.kernel.org/show_bug.cgi?id=118311 Reported-by: Tom Callaway <tcallawa@redhat.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07sysinfo.2: Rewrite and update various piecesMichael Kerrisk1-19/+35
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07pciconfig_read.2: Change license to note that page may be modifiedMichael Kerrisk1-1/+1
Niki Rahimi, the author of this page, has agreed that it's okay to change the license to note that the page can be modified. See https://bugzilla.kernel.org/show_bug.cgi?id=118311 Reported-by: Tom Callaway <tcallawa@redhat.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only ↵Michael Kerrisk1-0/+2
environment A few months after applying Andy Lutomirski's patch that documented ambient capabilities, I found myself again asking a question that I'd already once asked of Any. So, best to be more explicit in the man page that setting/locking SECBIT_NO_CAP_AMBIENT_RAISE is not required when using prctl(PR_SET_SECUREBITS) to create a capabilities-only environment. This was the 4 Dec 2015 reply from Andy to my question: > In the capabilities(7) page tehre is the longstanding text: > > An application can use the following call to lock itself, and > all of its descendants, into an environment where the only way > of gaining capabilities is by executing a program with associ‐ > ated file capabilities: > > prctl(PR_SET_SECUREBITS, > SECBIT_KEEP_CAPS_LOCKED | > SECBIT_NO_SETUID_FIXUP | > SECBIT_NO_SETUID_FIXUP_LOCKED | > SECBIT_NOROOT | > SECBIT_NOROOT_LOCKED); > > As far as I can estimate, no changes are needed here to include > SECBIT_NO_CAP_AMBIENT_RAISE and SECBIT_NO_CAP_AMBIENT_RAISE_LOCKED > in the above prctl() call, but could you confirm please? Correct. I'll probably write up a patch to suggest that doing this is a poor idea on a conventional distro, though, and I'll explain why. I suppose than deleting this would be an option, too. Reported-by: Andy Lutomirski <luto@amacapital.net> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07capabilities.7: Add a detail on use of securebitsMichael Kerrisk1-0/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07ldd.1: srcfix: add mtk to copyright holdersMichael Kerrisk1-0/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07ldd.1: srcfixMichael Kerrisk1-1/+0
Remove comment saying most text came from README file; that's no longer true. Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07getitimer.2: Change license to note that page may be modifiedMichael Kerrisk1-1/+1
The page as originally written carried text that said the page may be freely distributed but made no statement about modification. In the 20+ years since it was first written, the page has in fact seen repeated, sometimes substantial, modifications, and only a small portion of the original text remains. One could I suppose rewrite the last few pieces that remain from the original, but as the largest contributor to the pages existing text, I'm just going to relicense it to explicitly note that modification is permitted. (I presume the failure by the original author to grant permission to modify was simply an oversight; certainly, the large number of people who have changed the page have taken that to be the case.) Reported-by: Tom Callaway <tcallawa@redhat.com> See also https://bugzilla.kernel.org/show_bug.cgi?id=118311 Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05getitimer.2: Substantial rewrites to various parts of the pageMichael Kerrisk1-68/+83
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05sysinfo.2: srcfix: remove request to add timestamp in source; we have Git ↵Michael Kerrisk1-2/+0
nowadays Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05ldd.1: Add a little more detail on why ldd is unsafe with untrusted executablesMichael Kerrisk1-2/+15
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02utimensat.2: Note that the glibc wrapper disallows pathname==NULLMichael Kerrisk1-1/+9
Reported-by: Rob Landley <rob@landley.net> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02utimensat.2: Minor fix: reorder some text in NOTESMichael Kerrisk1-12/+12
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02getpriority.2: Make discussion of RLIMIT_NICE more prominentMichael Kerrisk1-7/+9
The discussion of RLIMIT_NICE was hidden under the EPERM error, where it was difficult to find. Place some relevant text in DESCRIPTION. Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02getpriority.2: Clarify equivalence between lower nice value and higher priorityMichael Kerrisk1-2/+5
Reported-by: Robin Kuzmin <kuzmin.robin@gmail.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02getpriority.2: Note that getpriority()/setpriority deal with same attribute ↵Michael Kerrisk1-0/+3
as nice(2) Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02setfsgid.2, setfsuid.2: Note which glibc version stopped checking for ↵Michael Kerrisk2-2/+4
truncation of the argument Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02setfsgid.2, setfsuid.2: Move glibc wrapper notes to "C library/kernel ↵Michael Kerrisk2-16/+16
differences" subsection Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02setfsgid.2, setfsuid.2: Fix note about errors from the syscall wrapperJann Horn2-4/+8
See sysdeps/unix/sysv/linux/i386/setfsuid.c in glibc-2.2.1. (This code is not present in modern glibc anymore.) Signed-off-by: Jann Horn <jannh@google.com>
2016-07-01bootparam.7: tfixJakub Wilk1-1/+1
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01dir_colors.5: tfixJakub Wilk1-2/+2
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01syscalls.2: tfixJakub Wilk1-1/+1
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-06-30unshare.2: Add reference to mount_namespaces(7) under CLONE_NEWNS descriptionMichael Kerrisk1-0/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30clone.2: Add reference to mount_namespaces(7) under CLONE_NEWNS descriptionMichael Kerrisk1-3/+5
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30clone.2: tfixMichael Kerrisk1-1/+1
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30mount.2: Refer reader to mount_namespaces(7) for details on propagation typesMichael Kerrisk1-0/+3
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30mount_namespaces.7: Minor fixesMichael Kerrisk1-4/+4
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30mount_namespaces.7: Describe "dominant peer group" and "propagate_from" ↵Michael Kerrisk1-0/+166
mountinfo tag Reported-by: Miklos Szeredi <mszeredi@redhat.com> Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30proc.5: Move shared subtree /proc/PID/mountinfo fields to mount_namespaces(7)Michael Kerrisk1-34/+9
Move information on shared subtree fields in /proc/PID/mountinfo to mount_namespaces(7). Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30proc.5: ffixMichael Kerrisk1-2/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30proc.5: srcfixMichael Kerrisk1-1/+2
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>