aboutsummaryrefslogtreecommitdiffstats
path: root/man
AgeCommit message (Collapse)AuthorFilesLines
2024-05-31prctl.2, PR_SET_TAGGED_ADDR_CTRL.2const: Split PR_SET_TAGGED_ADDR_CTRL from ↵Alejandro Colomar2-116/+151
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_SYSCALL_USER_DISPATCH.2const: Tweak after splitAlejandro Colomar1-41/+30
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_SYSCALL_USER_DISPATCH.2const: Split ↵Alejandro Colomar2-148/+183
PR_SET_SYSCALL_USER_DISPATCH from prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SVE_GET_VL.2const: Tweak after splitAlejandro Colomar1-25/+18
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SVE_GET_VL.2const: Split PR_SVE_GET_VL from prctl(2)Alejandro Colomar2-39/+74
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SVE_SET_VL.2const: Tweak after splitAlejandro Colomar1-63/+54
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SVE_SET_VL.2const: Split PR_SVE_SET_VL from prctl(2)Alejandro Colomar2-133/+168
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_SPECULATION_CTRL.2const: Tweak after splitAlejandro Colomar1-25/+26
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_SPECULATION_CTRL.2const: Split PR_GET_SPECULATION_CTRL from ↵Alejandro Colomar2-55/+90
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_SPECULATION_CTRL.2const: Tweak after splitAlejandro Colomar1-68/+19
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_SPECULATION_CTRL.2const: Split PR_SET_SPECULATION_CTRL from ↵Alejandro Colomar2-122/+157
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_SECUREBITS.2const: Tweak after splitAlejandro Colomar1-6/+5
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_SECUREBITS.2const: Split PR_GET_SECUREBITS from prctl(2)Alejandro Colomar2-8/+42
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_SECUREBITS.2const: Tweak after splitAlejandro Colomar1-5/+5
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_SECUREBITS.2const: Split PR_SET_SECUREBITS from prctl(2)Alejandro Colomar2-19/+58
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_SECCOMP.2const: Tweak after splitAlejandro Colomar1-24/+27
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_SECCOMP.2const: Split PR_GET_SECCOMP from prctl(2)Alejandro Colomar2-38/+74
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_SECCOMP.2const: Tweak after splitAlejandro Colomar1-47/+27
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_SECCOMP.2const: Split PR_SET_SECCOMP from prctl(2)Alejandro Colomar2-95/+144
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_PTRACER.2const: Tweak after splitAlejandro Colomar1-26/+24
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_PTRACER.2const: Split PR_SET_PTRACER from prctl(2)Alejandro Colomar2-44/+78
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_PDEATHSIG.2const: Tweak after splitAlejandro Colomar1-8/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_PDEATHSIG.2const: Split PR_GET_PDEATHSIG from prctl(2)Alejandro Colomar2-7/+47
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_PDEATHSIG.2const: Tweak after splitAlejandro Colomar1-24/+22
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_PDEATHSIG.2const: Split PR_SET_PDEATHSIG from prctl(2)Alejandro Colomar2-68/+103
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_PAC_RESET_KEYS.2const: Tweak after splitAlejandro Colomar1-50/+28
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_PAC_RESET_KEYS.2const: Split PR_PAC_RESET_KEYS from prctl(2)Alejandro Colomar2-79/+117
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_NO_NEW_PRIVS.2const: Tweak after splitAlejandro Colomar1-9/+17
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_NO_NEW_PRIVS.2const: Split PR_GET_NO_NEW_PRIVS from prctl(2)Alejandro Colomar2-14/+49
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_NO_NEW_PRIVS.2const: Tweak after splitAlejandro Colomar1-32/+26
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_NO_NEW_PRIVS.2const: Split PR_SET_NO_NEW_PRIVS from prctl(2)Alejandro Colomar2-56/+92
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_NAME.2const: Tweak after splitAlejandro Colomar1-25/+35
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_[SG]ET_NAME.2const: Split PR_[SG]ET_NAME from prctl(2)Alejandro Colomar3-32/+78
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MPX_ENABLE_MANAGEMENT.2const: Tweak after splitAlejandro Colomar1-52/+45
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_MPX_{EN,DIS}ABLE_MANAGEMENT.2const: Split PR_MPX_*_MANAGEMENT ↵Alejandro Colomar3-92/+132
from prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_VMA.2const: Tweak after splitAlejandro Colomar1-19/+19
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_VMA.2const: Split PR_SET_VMA from prctl(2)Alejandro Colomar2-34/+77
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_MAP{,_SIZE}.2const: Split PR_SET_MM_MAP* from ↵Alejandro Colomar3-27/+85
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_EXE_FILE.2const: Split PR_SET_MM_EXE_FILE from ↵Alejandro Colomar2-54/+83
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_AUXV.2const: Split PR_SET_MM_AUXV from ↵Alejandro Colomar2-15/+50
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_{ARG,ENV}_{START,END}.2const: Split PR_SET_MM_* ↵Alejandro Colomar5-22/+80
from PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_BRK.2const: Split PR_SET_MM_BRK from ↵Alejandro Colomar2-19/+60
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_START_BRK.2const: Split PR_SET_MM_START_BRK from ↵Alejandro Colomar2-14/+64
PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_START_STACK.2const: Split PR_SET_MM_START_STACK ↵Alejandro Colomar2-10/+50
from PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_{START,END}_DATA.2const: Split PR_SET_MM_*_DATA ↵Alejandro Colomar3-14/+64
from PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const, PR_SET_MM_{START,END}_CODE.2const: Split PR_SET_MM_*_CODE ↵Alejandro Colomar3-14/+65
from PR_SET_MM(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_MM.2const: Tweak after splitAlejandro Colomar1-54/+24
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_MM.2const: Split PR_SET_MM from prctl(2)Alejandro Colomar2-254/+294
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MCE_KILL_GET.2const: Tweak after splitAlejandro Colomar1-11/+10
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_MCE_KILL_GET.2const: Split PR_MCE_KILL_GET from prctl(2)Alejandro Colomar2-9/+43
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MCE_KILL.2const, PR_MCE_KILL_SET.2const: Split PR_MCE_KILL_SET from ↵Alejandro Colomar2-21/+63
PR_MCE_KILL(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MCE_KILL.2const, PR_MCE_KILL_CLEAR.2const: Split PR_MCE_KILL_CLEAR from ↵Alejandro Colomar2-7/+42
PR_MCE_KILL(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_MCE_KILL.2const: Tweak after splitAlejandro Colomar1-23/+19
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_MCE_KILL.2const: Split PR_MCE_KILL from prctl(2)Alejandro Colomar2-42/+83
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_KEEPCAPS.2const: Tweak after splitAlejandro Colomar1-10/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_KEEPCAPS.2const: Split PR_GET_KEEPCAPS from prctl(2)Alejandro Colomar2-12/+46
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_KEEPCAPS.2const: Tweak after splitAlejandro Colomar1-15/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_KEEPCAPS.2const: Split PR_SET_KEEPCAPS from prctl(2)Alejandro Colomar2-22/+65
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_IO_FLUSHER.2const: Tweak after splitAlejandro Colomar1-14/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_IO_FLUSHER.2const: Split PR_GET_IO_FLUSHER from prctl(2)Alejandro Colomar2-18/+52
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_IO_FLUSHER.2const: Tweak after splitAlejandro Colomar1-23/+20
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_IO_FLUSHER.2const: Split PR_SET_IO_FLUSHER from prctl(2)Alejandro Colomar2-29/+71
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_FPEXC.2const: Tweak after splitAlejandro Colomar1-11/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_FPEXC.2const: Split PR_GET_FPEXC from prctl(2)Alejandro Colomar2-6/+50
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_FPEXC.2const: Tweak after splitAlejandro Colomar1-23/+30
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_FPEXC.2const: Split PR_SET_FPEXC from prctl(2)Alejandro Colomar2-16/+60
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_FPEMU.2const: Tweak after splitAlejandro Colomar1-11/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_FPEMU.2const: Split PR_GET_FPEMU from prctl(2)Alejandro Colomar2-7/+51
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_FPEMU.2const: Tweak after splitAlejandro Colomar1-13/+9
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_FPEMU.2const: Split PR_SET_FPEMU from prctl(2)Alejandro Colomar2-12/+57
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_FP_MODE.2const: Tweak after splitAlejandro Colomar1-19/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_FP_MODE.2const: Split PR_GET_FP_MODE from prctl(2)Alejandro Colomar2-20/+55
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_FP_MODE.2const: Tweak after splitAlejandro Colomar1-28/+15
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_FP_MODE.2const: Split PR_SET_FP_MODE from prctl(2)Alejandro Colomar2-115/+152
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_ENDIAN.2const: Tweak after splitAlejandro Colomar1-7/+6
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_ENDIAN.2const: Split PR_GET_ENDIAN from prctl(2)Alejandro Colomar2-6/+46
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_ENDIAN.2const: Tweak after splitAlejandro Colomar1-10/+10
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_SET_ENDIAN.2const: Split PR_SET_ENDIAN from prctl(2)Alejandro Colomar2-11/+52
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_GET_DUMPABLE.2const: Tweak after splitAlejandro Colomar1-12/+8
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31prctl.2, PR_GET_DUMPABLE.2const: Split PR_GET_DUMPABLE from prctl(2)Alejandro Colomar2-10/+48
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-31PR_SET_DUMPABLE.2const: Tweak after splitAlejandro Colomar1-38/+37
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_SET_DUMPABLE.2const: Split PR_SET_DUMPABLE from prctl(2)Alejandro Colomar2-81/+119
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_GET_CHILD_SUBREAPER.2const: Tweak after splitAlejandro Colomar1-10/+7
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_GET_CHILD_SUBREAPER.2const: Split PR_GET_CHILD_SUBREAPER from ↵Alejandro Colomar2-7/+47
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_SET_CHILD_SUBREAPER.2const: Tweak after splitAlejandro Colomar1-15/+12
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_SET_CHILD_SUBREAPER.2const: Split PR_SET_CHILD_SUBREAPER from ↵Alejandro Colomar2-51/+87
prctl(2) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAPBSET_DROP.2const: Tweak after splitAlejandro Colomar1-37/+21
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_CAPBSET_DROP.2const: Split PR_CAPBSET_DROP from prctl(2)Alejandro Colomar2-36/+78
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAPBSET_READ.2const: Tweak after splitAlejandro Colomar1-27/+22
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_CAPBSET_READ.2const: Split PR_CAPBSET_READ from prctl(2)Alejandro Colomar2-25/+68
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const, PR_CAP_AMBIENT_CLEAR_ALL.2const: Split ↵Alejandro Colomar2-8/+44
PR_CAP_AMBIENT_CLEAR_ALL from PR_CAP_AMBIENT(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const, PR_CAP_AMBIENT_IS_SET.2const: Split ↵Alejandro Colomar2-19/+51
PR_CAP_AMBIENT_IS_SET from PR_CAP_AMBIENT(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const, PR_CAP_AMBIENT_LOWER.2const: Split ↵Alejandro Colomar2-6/+48
PR_CAP_AMBIENT_LOWER from PR_CAP_AMBIENT(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const, PR_CAP_AMBIENT_RAISE.2const: Split ↵Alejandro Colomar2-20/+60
PR_CAP_AMBIENT_RAISE from PR_CAP_AMBIENT(2const) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30PR_CAP_AMBIENT.2const: Tweak after splitAlejandro Colomar1-56/+36
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2, PR_CAP_AMBIENT.2const: Split PR_CAP_AMBIENT from prctl(2)Alejandro Colomar2-87/+131
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2: SYNOPSIS: SimplifyAlejandro Colomar1-3/+1
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-30prctl.2: ERRORS: SimplifyAlejandro Colomar1-80/+3
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-29prctl.2: tfixAlejandro Colomar1-1/+1
Fixes: 7e3236a5a010 ("prctl(2): PR_SET_MM: Document new PR_SET_MM_MAP{,_SIZE} helpers") Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-26prctl.2: wfixAlejandro Colomar1-1/+1
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-26man3const/: Use STANDARDS and HISTORY instead of CONFORMING TOAlejandro Colomar3-9/+12
This had been done in most pages already, but it seems I had forgotted about these pages. Fixes: 4131356cdab8 ("man*/, man-pages.7: VERSIONS, STANDARDS, HISTORY: Reorganize sections") Fixes: 3113c7f3b817 ("Many pages: Use STANDARDS instead of CONFORMING TO") Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-26grantpt.3: SYNOPSIS: Explicitly show #define _XOPEN_SOURCE requirementEmanuele Torre1-0/+1
Like the unlockpt(3) function, grantpt(3) requires _XOPEN_SOURCE to be defined before including stdlib.h. unlockpt.3 explicitly shows this requirement in its SYNOPSIS: SYNOPSIS #define _XOPEN_SOURCE #include <stdlib.h> int unlockpt(int fd); But grantpt.3 did not: SYNOPSIS #include <stdlib.h> int grantpt(int fd); Message-ID: <20240526064227.937757-1-torreemanuele6@gmail.com> Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-26prctl.2: Fix the description of argumentsMa Xinjian1-4/+4
The index of arguments in ERRORS section is not correct. Signed-off-by: Ma Xinjian <maxj.fnst@fujitsu.com> Message-ID: <20240521034342.1967-1-maxj.fnst@fujitsu.com> Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-26proc.5: Make literals boldMatteo Croce1-3/+3
Format the equal signs in the procfs mount options in bold to make it clear that they are literal values. Signed-off-by: Matteo Croce <teknoraver@meta.com> Message-ID: <20240520105956.71532-1-technoboy85@gmail.com> Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-19pthread_*.3: ffixAlejandro Colomar4-17/+30
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-19proc.5: ffixAlejandro Colomar1-1/+0
Fixes: dd465607bc58 ("proc.5: Document 'subset' mount option.") Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-17proc.5: Document 'subset' mount option.Matteo Croce1-1/+7
The 'subset=pid' option was added in commit 6814ef2d, document it. This option mounts a procfs where only the numeric directories related to the PIDs are present. # mount -t proc proc_pid pid -o subset=pid # mount |grep -w proc_pid proc_pid on /tmp/proc/pid type proc (rw,relatime,subset=pid) # ll -d pid/{1,$$,cmdline,version} ls: cannot access 'pid/cmdline': No such file or directory ls: cannot access 'pid/version': No such file or directory dr-xr-xr-x. 9 root root 0 May 14 09:43 pid/1 dr-xr-xr-x. 9 root root 0 May 14 09:43 pid/25146 The only non-numeric entries in that procfs instance are 'self' and 'thread-self': # ls pid |grep -vx '[[:digit:]]*' self thread-self # Cc: "G. Branden Robinson" <branden@debian.org> Signed-off-by: Matteo Croce <teknoraver@meta.com> Message-ID: <20240514202819.95347-1-technoboy85@gmail.com> Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-14string_copying.7: Document strndup(3)Alejandro Colomar1-0/+42
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-08elf.5, ld.so.8: Undeprecate DT_RPATH; explain DT_RPATH vs DT_RUNPATHJoachim Wuttke2-3/+2
In elf.5 and ld.so.8, remove deprecation of DT_RPATH In elf.5, amend the description of DT_RUNPATH and DT_RPATH. Rationale: There is no credible path towards removal of DT_RPATH. Lots of software depend on DT_RPATH as is. It is used e.g. for testing and in binary installers. Cc: Joseph Myers <josmyers@redhat.com> Cc: Mike Frysinger <vapier@gentoo.org> Cc: <bug-binutils@gnu.org> Signed-off-by: Joachim Wuttke <j.wuttke@fz-juelich.de> Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-03locale_t.3type: Add pageAlejandro Colomar1-0/+43
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-03mbsinit.3, mbstate_t.3type: Split page into one for the type and one for the ↵Alejandro Colomar2-50/+90
function Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-03wint_t.3type: Add pageAlejandro Colomar1-0/+56
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-03wchar_t.3type: Add pageAlejandro Colomar1-0/+48
Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-02man/: EXAMPLES: Add missing includesAlejandro Colomar24-0/+25
Link: <https://github.com/include-what-you-use/include-what-you-use/pull/1283> Link: <https://github.com/include-what-you-use/include-what-you-use/pull/1344> Reported-by: iwyu(1) (`make lint-c-iwyu`) Signed-off-by: Alejandro Colomar <alx@kernel.org>
2024-05-02man/, share/mk/: Move man*/ to man/Alejandro Colomar2699-0/+290672
This is a scripted change: $ mkdir man/; $ mv man* man/; $ ln -st . man/man*; $ find share/mk/ -type f \ | xargs grep -l '^MANDIR *:=' \ | xargs sed -i '/^MANDIR *:=/s,$,/man,'; $ find share/mk/dist/ -type f \ | xargs grep -l man \ | xargs sed -i 's,man%,man/%,g'; Link: <https://lore.kernel.org/linux-man/YxcV4h+Xn7cd6+q2@pevik/T/> Cc: Petr Vorel <pvorel@suse.cz> Cc: Jakub Wilk <jwilk@jwilk.net> Cc: Stefan Puiu <stefan.puiu@gmail.com> Signed-off-by: Alejandro Colomar <alx@kernel.org>
2022-09-09Revert "src.mk, All pages: Move man* to man/"Alejandro Colomar2517-282581/+0
This reverts commit 70ac1c4785fc1e158ab2349a962dba2526bf4fbc. Link: <https://lore.kernel.org/linux-man/YxcV4h+Xn7cd6+q2@pevik/T/> Reported-by: Petr Vorel <pvorel@suse.cz> Reported-by: Jakub Wilk <jwilk@jwilk.net> Cc: Stefan Puiu <stefan.puiu@gmail.com> Signed-off-by: Alex Colomar <alx.manpages@gmail.com>
2022-09-06unshare.2: add note about potential capabilities confusionPatrick Reader1-0/+11
Link: <https://bugzilla.kernel.org/show_bug.cgi?id=216215> Signed-off-by: Patrick Reader <_@pxeger.com> Signed-off-by: Alejandro Colomar <alx.manpages@gmail.com>
2022-09-06fanotify_mark.2: Document FAN_MARK_EVICTABLEAmir Goldstein1-0/+53
Add section about evictable inode marks and example use case. Add possible error case EEXIST related to evictable marks. Reviewed-by: Matthew Bobrowski <repnop@google.com> Reviewed-by: Jan Kara <jack@suse.cz> Signed-off-by: Amir Goldstein <amir73il@gmail.com> Signed-off-by: Alejandro Colomar <alx.manpages@gmail.com>
2022-09-05src.mk, All pages: Move man* to man/Alejandro Colomar2517-0/+282517
The root of the repository is becoming a bit overpopulated and unorganized, due to the recent addition of more mandirs, and more informative and configuration files too. Let's create a specific mandir <man/> that contains the mandirs <man[1-8]*>. Signed-off-by: Alejandro Colomar <alx.manpages@gmail.com>