Re: [patch] perf_event_open.2: Exclude_host/exclude_guest clarification

2015-02-16 Thread Michael Kerrisk (man-pages)
ents happening inside guest instances. > +This is only meaningful outside the guests; this setting does > +not change counts gathered inside of a guest. > +Currently this functionality is x86 only. > .TP > .IR "exclude_callchain_kernel" " (since Linux 3.7)" >

Re: [patch] perf_event_open.2: Exclude_hv clarification

2015-02-16 Thread Michael Kerrisk (man-pages)
(such as POWER). > -Extra support is needed for handling hypervisor measurements on most > -machines. > +This is mainly for PMUs that have built-in hardware support > +for this feature (such as POWER; this setting is silently > +ignored on x86). > .TP > .IR "exclude

Re: [PATCH RFC v3 0/7] epoll: Introduce new syscalls, epoll_ctl_batch and epoll_pwait1

2015-02-15 Thread Michael Kerrisk (man-pages)
and never finds out about it because they > don't get the error. (Then, when there's a real error in one of the > epoll_ctl_cmds, but .result is 0, someone will be very confused.) > > So I think 2 is the better option. Sure, the user will have no idea how > many commands we

Re: [PATCH 1/2] proc.5: Document /proc/[pid]/setgroups

2015-02-12 Thread Michael Kerrisk (man-pages)
Hello Eric, On 02/11/2015 02:51 PM, Eric W. Biederman wrote: > "Michael Kerrisk (man-pages)" writes: > >> Hi Eric, >> >> Ping! >> >> Cheers, >> >> Michael > > My apologies. You description wasn't wrong but it may be a bit

Re: [PATCH 2/2] user_namespaces.7: Update the documention to reflect the fixes for negative groups

2015-02-12 Thread Michael Kerrisk (man-pages)
On 02/11/2015 03:01 PM, Eric W. Biederman wrote: > "Michael Kerrisk (man-pages)" writes: > >> Hi Eric, >> >> Ping! >> >> Cheers, >> >> Michael >> >> >> On 2 February 2015 at 16:37, Michael Kerrisk (man-pages) >> w

Re: [PATCH 2/2] user_namespaces.7: Update the documention to reflect the fixes for negative groups

2015-02-11 Thread Michael Kerrisk (man-pages)
Hi Eric, Ping! Cheers, Michael On 2 February 2015 at 16:37, Michael Kerrisk (man-pages) wrote: > Hi Eric, > > Thanks for writing this up! > > On 12/12/2014 10:54 PM, Eric W. Biederman wrote: >> >> Files with access permissions such as ---rwx---rwx give fewer &g

Re: [PATCH 1/2] proc.5: Document /proc/[pid]/setgroups

2015-02-11 Thread Michael Kerrisk (man-pages)
Hi Eric, Ping! Cheers, Michael On 2 February 2015 at 16:36, Michael Kerrisk (man-pages) wrote: > [Adding Josh to CC in case he has anything to add.] > > On 12/12/2014 10:54 PM, Eric W. Biederman wrote: >> >> Signed-off-by: Eric W. Biederman >> --- >> man5/

Re: [PATCH 2/2] epoll: introduce EPOLLEXCLUSIVE and EPOLLROUNDROBIN

2015-02-09 Thread Michael Kerrisk
oll.h b/include/uapi/linux/eventpoll.h > index bc81fb2..10260a1 100644 > --- a/include/uapi/linux/eventpoll.h > +++ b/include/uapi/linux/eventpoll.h > @@ -26,6 +26,12 @@ > #define EPOLL_CTL_DEL 2 > #define EPOLL_CTL_MOD 3 > > +/* Balance wakeups for a shared event source */ &

Re: [PATCH 1/2] sched/wait: add round robin wakeup mode

2015-02-09 Thread Michael Kerrisk
list_move_tail(&curr->task_list, > &q->task_list); > break; > + } > } > } > > -- > 1.8.2.rc2 > > -- > To unsubscribe from this list: send the line "unsubscribe linux-fsdevel" in

Re: [PATCH 0/2] Add epoll round robin wakeup mode

2015-02-09 Thread Michael Kerrisk
nt[i]; > if (!event_count[i]) > nohit++; > } > > printf("total events is: %d\n", total); > printf("nohit is: %d\n", nohit); > } > > > Jason Baron (2): > sched/wait: add round robi

Re: MADV_DONTNEED semantics? Was: [RFC PATCH] mm: madvise: Ignore repeated MADV_DONTNEED hints

2015-02-09 Thread Michael Kerrisk (man-pages)
Hello Minchan On 02/09/2015 07:46 AM, Minchan Kim wrote: > Hello, Michael > > On Fri, Feb 06, 2015 at 04:41:12PM +0100, Michael Kerrisk (man-pages) wrote: >> On 02/05/2015 02:07 AM, Minchan Kim wrote: >>> Hello, >>> >>> On Wed, Feb 04, 2015 at 08:24:27P

Re: MADV_DONTNEED semantics? Was: [RFC PATCH] mm: madvise: Ignore repeated MADV_DONTNEED hints

2015-02-06 Thread Michael Kerrisk (man-pages)
Hi Michael On 02/05/2015 04:41 PM, Michal Hocko wrote: > On Wed 04-02-15 20:24:27, Michael Kerrisk wrote: > [...] >> So, how about this text: >> >> After a successful MADV_DONTNEED operation, the seman‐ >> tics of memory access

Re: MADV_DONTNEED semantics? Was: [RFC PATCH] mm: madvise: Ignore repeated MADV_DONTNEED hints

2015-02-06 Thread Michael Kerrisk (man-pages)
On 02/05/2015 02:07 AM, Minchan Kim wrote: > Hello, > > On Wed, Feb 04, 2015 at 08:24:27PM +0100, Michael Kerrisk (man-pages) wrote: >> On 4 February 2015 at 18:02, Vlastimil Babka wrote: >>> On 02/04/2015 03:00 PM, Michael Kerrisk (man-pages) wrote: >>>>

Re: [PATCH v2] socket.7: add description for SO_BUSY_POLL

2015-02-05 Thread Michael Kerrisk (man-pages)
On 20 January 2014 at 18:28, Eliezer Tamir wrote: > On 20/01/2014 18:28, Michael Kerrisk (man-pages) wrote: >> On 07/10/2013 04:18 PM, Eliezer Tamir wrote: >>> Add description for the SO_BUSY_POLL socket option to the socket(7) manpage. >> >> Long after the f

Re: [PATCH manpages] modify_ldt.2: Clarify the lm bit's behavior

2015-02-04 Thread Michael Kerrisk (man-pages)
gt; -prevents the descriptor from being considered empty. > +prevents the descriptor from being considered empty. Keep in mind that the > +"lm" bit does not exist in the 32-bit headers, but these buggy kernels > +will still notice the bit even when set in a 32-bit process. >

Re: [PATCH RFC v2 0/7] epoll: Introduce new syscalls, epoll_ctl_batch and epoll_pwait1

2015-02-04 Thread Michael Kerrisk (man-pages)
Hello Fam Zheng, On 02/05/2015 02:52 AM, Fam Zheng wrote: > On Wed, 02/04 13:44, Michael Kerrisk (man-pages) wrote: >> Hello Fam Zheng, >> >> On 02/04/2015 11:36 AM, Fam Zheng wrote: >>> Changes from v1 (https://lkml.org/lkml/2015/1/20/189): >>> >>>

Re: [RFC] Implement ambient capability set.

2015-02-04 Thread Michael Kerrisk
0 > @@ -185,4 +185,7 @@ struct prctl_mm_map { > #define PR_MPX_ENABLE_MANAGEMENT 43 > #define PR_MPX_DISABLE_MANAGEMENT 44 > > +/* Control the ambient capability set */ > +#define PR_CAP_AMBIENT 45 > + > #endif /* _LINUX_PRCTL_H */ > -- > To unsubscribe from this li

Re: MADV_DONTNEED semantics? Was: [RFC PATCH] mm: madvise: Ignore repeated MADV_DONTNEED hints

2015-02-04 Thread Michael Kerrisk (man-pages)
On 4 February 2015 at 18:02, Vlastimil Babka wrote: > On 02/04/2015 03:00 PM, Michael Kerrisk (man-pages) wrote: >> >> Hello Vlastimil, >> >> On 4 February 2015 at 14:46, Vlastimil Babka wrote: >>>>> >>>>> - that covers mlocking ok

Re: MADV_DONTNEED semantics? Was: [RFC PATCH] mm: madvise: Ignore repeated MADV_DONTNEED hints

2015-02-04 Thread Michael Kerrisk (man-pages)
Hello Vlastimil, On 4 February 2015 at 14:46, Vlastimil Babka wrote: > On 02/03/2015 05:20 PM, Michael Kerrisk (man-pages) wrote: >> >> On 02/03/2015 12:42 PM, Vlastimil Babka wrote: >>> >>> On 02/03/2015 11:53 AM, Kirill A. Shutemov wrote: >>>>

Re: [PATCH 1/5] WIP: Add syscall unlinkat_s (currently x86* only)

2015-02-04 Thread Michael Kerrisk
ot; with a *lot* of experience dealing with kernel code (I exclude myself) . They see many complexities that you don't. Getting intersting features into the kernel requires a lot of work, and careful listening. Thanks, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kerne

Re: [PATCH RFC v2 0/7] epoll: Introduce new syscalls, epoll_ctl_batch and epoll_pwait1

2015-02-04 Thread Michael Kerrisk (man-pages)
nverted to nanosecond scalar, >again, with the same convention as epoll_pwait's timeout. > > RETURN VALUE > >The same as said in epoll_pwait(2). > > ERRORS > >The same as said in man epoll_pwait(2), plus: > >EINVAL flags is

Re: [PATCH 1/5] WIP: Add syscall unlinkat_s (currently x86* only)

2015-02-04 Thread Michael Kerrisk
= true, > .arg_scnprintf = { [0] = SCA_FDAT, /* dfd */ }, }, > + { .name = "unlinkat_s", .errmsg = true, > + .arg_scnprintf = { [0] = SCA_FDAT, /* dfd */ }, }, > { .name = "utimensat", .errmsg = true, >

Re: [PATCH 0/5] RFC: Offer a way for userspace to request real deletion of files

2015-02-04 Thread Michael Kerrisk
7;m > happy with them and I don't really need them in the official kernel as I'm > able to easily rebase them myself (thanks to git). > - Don't be disappointed because the patches are that simple. The idea > counts. ;) > > > Regards, > > Alexander Holler > &

Re: [PATCH v17 1/7] mm: support madvise(MADV_FREE)

2015-02-03 Thread Michael Kerrisk (man-pages)
t think we can use that text. It's from the Solaris man page as far as I can tell, and I doubt that it's under a license that we can use. If that's the case, we need to go back and come up with an original text. It might draw inspiration from the Solaris page, and take actual text

Re: MADV_DONTNEED semantics? Was: [RFC PATCH] mm: madvise: Ignore repeated MADV_DONTNEED hints

2015-02-03 Thread Michael Kerrisk (man-pages)
arts on another topic, and doesn't see linux-man@). I'll respond to that patch soon. (There are some problems that mean I could not accept it, AFAICT.) Thanks, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming

Re: MADV_DONTNEED semantics? Was: [RFC PATCH] mm: madvise: Ignore repeated MADV_DONTNEED hints

2015-02-03 Thread Michael Kerrisk (man-pages)
W^W^W excellent new flags have been overloaded into this one system call. Some of those certainly violated the "does not change the semantics of the application" statement, but, sadly, the kernel developers who implemented MADV_REMOVE or MADV_DONTFORK did not think to send a patch

Re: [RFC PATCH] fork: report pid reservation failure properly

2015-02-03 Thread Michael Kerrisk (man-pages)
} > for ( ; upid >= pid->numbers; --upid) { > hlist_add_head_rcu(&upid->pid_chain, > &pid_hash[pid_hashfn(upid->nr, upid->ns)]); > @@ -336,7 +341,6 @@ struct pid *alloc_pid(struct pid_namespace *ns) > }

Re: [PATCH v3 1/1] ioctl-fat.2: new manpage for the ioctl fat API

2015-02-03 Thread Michael Kerrisk (man-pages)
On 3 February 2015 at 10:48, Andreas Dilger wrote: > On Feb 3, 2015, at 2:21 AM, Michael Kerrisk (man-pages) > wrote: >> On 3 February 2015 at 09:49, Andreas Dilger wrote: >>> On Jan 23, 2015, at 12:54 PM, Heinrich Schuchardt >>> wrote: >>>> +The b

Re: [PATCH v3 1/1] ioctl-fat.2: new manpage for the ioctl fat API

2015-02-03 Thread Michael Kerrisk (man-pages)
Hello Hirofumi, On 3 February 2015 at 10:44, OGAWA Hirofumi wrote: > "Michael Kerrisk (man-pages)" writes: > >>> Quick reviewed, and looks good. However, entry[0].d_reclen == 0 works as >>> backward compatibility though. The example might be good to use usual

Re: [PATCH v3 1/1] ioctl-fat.2: new manpage for the ioctl fat API

2015-02-03 Thread Michael Kerrisk (man-pages)
Hello Hirofumi, Thanks for checking the page over. On 3 February 2015 at 09:51, OGAWA Hirofumi wrote: > "Michael Kerrisk (man-pages)" writes: > >> Hello Heinrich and Ogawa, > > Hi, > >> On 23 January 2015 at 20:54, Heinrich Schuchardt wrote: >&g

Re: [PATCH v3 1/1] ioctl-fat.2: new manpage for the ioctl fat API

2015-02-03 Thread Michael Kerrisk (man-pages)
ttributes. >> >> This new manpage describes the details. >> >> Michael Kerrisk suggested to CC linux-fsde...@vger.kernel.org and >> linux-kernel@vger.kernel.org for review. >> >> version 3: correct typos >> version 2: consider comments by Michael Kerr

Re: [PATCH v3 1/1] ioctl-fat.2: new manpage for the ioctl fat API

2015-02-03 Thread Michael Kerrisk (man-pages)
rnel tty_ioctl (4)- ioctls for terminals and serial lines and I think consistency is helpful. I made some minor edits to the page. You can find the current revision in a Git branch, at: http://git.kernel.org/cgit/docs/man-pages/man-pages.git/log/?h=draft_ioctl_fat Thanks, Michael > Michael

Re: [PATCH 2/2] user_namespaces.7: Update the documention to reflect the fixes for negative groups

2015-02-02 Thread Michael Kerrisk (man-pages)
suid . > + > +For group IDs these system calls include > +.BR setgid , > +.BR setfsgid , > +.BR setregid , > +.BR setresgid , > +and > +.BR setgroups. > + > +Writing > +.BR deny > +to the > +.I /proc/[pid]/setgroups > +file before writing to > +.I /proc

Re: [PATCH 1/2] proc.5: Document /proc/[pid]/setgroups

2015-02-02 Thread Michael Kerrisk (man-pages)
ild user namespace inherits the /proc/[pid]/gid_map setting from its parent. If the setgroups file has the value "deny", then the setgroups(2) system call can't subsequently be reenabled (by writing "allow" to the file) in thi

Re: [PATCH] umount.2: Document the effect of shared subtrees on umount

2015-02-02 Thread Michael Kerrisk (man-pages)
t does not propagate the mount point may be > +remounted with MS_REC | MS_PRIVATE prior to umount being called. > + > .SH RETURN VALUE > On success, zero is returned. > On error, \-1 is returned, and > -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages

Re: [PATCH] umount.2: Correct the description of MNT_DETACH

2015-02-02 Thread Michael Kerrisk (man-pages)
azy unmount: make the mount point unavailable for new > +accesses, immediately disconnect the filesystem and all filesystems > +mounted below it from each other and from the mount table, and > +actually perform the unmount when the mount point ceases to be busy. > .TP > .BR MNT_EXPIRE &q

man-pages-3.79 is released

2015-02-02 Thread Michael Kerrisk (man-pages)
Changes in man-pages-3.79 New and rewritten pages --- getrandom.2 Heinrich Schuchardt, Theodore T'so, Michael Kerrisk New page documenting getrandom(2) Kernel 3.17 introduces a new system call getrandom(2). kexec_load.2

Re: [PATCH] localedef.1: tfix

2015-02-01 Thread Michael Kerrisk (man-pages)
ions are to be stored. > +directory where the output definitions are to be stored. > In this case, there is a separate output file for each locale category > .RI ( LC_CTIME , > .IR LC_NUMERIC , > -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linu

Re: [PATCH manpages 2/2] arch_prctl.2, set_thread_area.2, get_thread_area.2: Improve TLS documentation

2015-01-30 Thread Michael Kerrisk (man-pages)
On 01/30/2015 03:45 PM, Andy Lutomirski wrote: > On Jan 30, 2015 8:59 AM, "Michael Kerrisk (man-pages)" > wrote: >> >> Hi Andy, >> >> Thanks for this! >> >> I've merged this into a branch and done some light editing. >> A few quest

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2015-01-30 Thread Michael Kerrisk (man-pages)
On 01/29/2015 05:06 PM, Scot Doyle wrote: > On Thu, 29 Jan 2015, Michael Kerrisk (man-pages) wrote: >> On 29 January 2015 at 02:27, Scot Doyle wrote: >>> On Wed, 28 Jan 2015, Vivek Goyal wrote: >>>> On Wed, Jan 28, 2015 at 10:10:59PM +, Scot Doyle wrote: >>

Re: [PATCH manpages 1/2] modify_ldt.2: Overhaul the documentation

2015-01-30 Thread Michael Kerrisk (man-pages)
Hi Andy, On 01/30/2015 03:42 PM, Andy Lutomirski wrote: > On Jan 30, 2015 8:18 AM, "Michael Kerrisk (man-pages)" > wrote: >> >> Hi Andy, >> >> On 01/29/2015 10:47 PM, Andy Lutomirski wrote: >>> This clarifies the behavior and documents all fo

Re: [PATCH manpages 2/2] arch_prctl.2, set_thread_area.2, get_thread_area.2: Improve TLS documentation

2015-01-30 Thread Michael Kerrisk (man-pages)
c, > +if set, would prevent the descriptor from being considered empty. > +As a result, the only reliable way to clear a TLS entry is to use > +memset to zero the entire > +.I user_desc > +structure, including padding bits, and then to set the > +.I read_exec_only > +and > +

Re: [PATCH manpages 1/2] modify_ldt.2: Overhaul the documentation

2015-01-30 Thread Michael Kerrisk (man-pages)
sed in programs intended > to be portable. > +.SH BUGS > +On 64-bit kernels before Linux 3.19, one of the padding bits in Was that commit e30ab185c490e9a9381385529e0fd32f0a399495 ? > +.I user_desc, > +if set, would prevent the descriptor from being considered empty. > .SH NOTES >

Re: [PATCH manpages 0/2] Improve modify_ldt, [gs]et_thread_area docs

2015-01-30 Thread Michael Kerrisk (man-pages)
- > man2/modify_ldt.2 | 101 > ++--- > man2/set_thread_area.2 | 93 ++--- > 4 files changed, 180 insertions(+), 94 deletions(-) > -- Michael Kerrisk Linux man-pages maintainer; ht

getrandom(2) man page for final review

2015-01-29 Thread Michael Kerrisk (man-pages)
* Depending on CPU load, getrandom() does not react to inter‐ rupts before reading all bytes requested. SEE ALSO random(4), urandom(4), signal(7) -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: htt

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2015-01-28 Thread Michael Kerrisk (man-pages)
of saying that kexec_file_load() depends on CONFIG_RELOCATABLE, >> it might be better to say in man page that currently this system call >> supports only loading a bzImage which is 64bit and which can be loaded >> above 4G too. >> >> Thanks >> Vivek > > Thanks,

Re: [PATCH 01/13] kdbus: add documentation

2015-01-28 Thread Michael Kerrisk (man-pages)
Hello Daniel, On 01/27/2015 07:14 PM, Daniel Mack wrote: > Hi Michael, > > On 01/27/2015 06:53 PM, Michael Kerrisk (man-pages) wrote: >> On 01/27/2015 04:23 PM, David Herrmann wrote: > >>> I only expect a handful of users to call the ioctls directly. The >>>

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2015-01-28 Thread Michael Kerrisk (man-pages)
heck over first? Thanks Michael .\" Copyright (C) 2010 Intel Corporation, Author: Andi Kleen .\" and Copyright 2014, Vivek Goyal .\" and Copyright (c) 2015, Michael Kerrisk .\" .\" %%%LICENSE_START(VERBATIM) .\" Permission is granted to make and distribute verbatim c

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2015-01-28 Thread Michael Kerrisk (man-pages)
Hi Vivek, On 01/27/2015 03:24 PM, Vivek Goyal wrote: > On Fri, Jan 16, 2015 at 02:30:25PM +0100, Michael Kerrisk (man-pages) wrote: > [..] >> > > Hi Michael, > > Please find my responses below. Sorry, I got stuck in other work and > forgot about this thread.

Re: [PATCH 01/13] kdbus: add documentation

2015-01-27 Thread Michael Kerrisk (man-pages)
Hi David, On 01/27/2015 04:05 PM, David Herrmann wrote: > Hi > > On Mon, Jan 26, 2015 at 3:46 PM, Michael Kerrisk (man-pages) > wrote: >> Hello Greg, >> >> On 01/23/2015 05:08 PM, Greg Kroah-Hartman wrote: >>> On Thu, Jan 22, 2015 at 09:49:00AM -0500,

Re: [PATCH 01/13] kdbus: add documentation

2015-01-27 Thread Michael Kerrisk (man-pages)
On 01/27/2015 04:23 PM, David Herrmann wrote: > Hi > > On Mon, Jan 26, 2015 at 5:45 PM, Michael Kerrisk (man-pages) > wrote: >> On 01/26/2015 04:26 PM, Tom Gundersen wrote: >>> On Mon, Jan 26, 2015 at 3:42 PM, Michael Kerrisk (man-pages) >>> wrote: >>

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2015-01-27 Thread Michael Kerrisk (man-pages)
Hello Vivek, Ping! Cheers, Michael On 16 January 2015 at 14:30, Michael Kerrisk (man-pages) wrote: > Hello Vivek, > > Thanks for your comments! I've added some further text to > the page based on those comments. See some follow-up > questions below. > > On 01/12/

Re: futex(2) man page update help request

2015-01-26 Thread Michael Kerrisk (man-pages)
. > > Michael, can you include the above in the documentation please? This is > useful for userspace code like glibc that expects a minimum kernel > version. Thanks! I've added some text to my draft to cover this point. Cheers, Michael -- Michael Kerrisk Linux man-pa

Re: [PATCH 01/13] kdbus: add documentation

2015-01-26 Thread Michael Kerrisk (man-pages)
On 01/26/2015 04:26 PM, Tom Gundersen wrote: > Hi Michael, > > On Mon, Jan 26, 2015 at 3:42 PM, Michael Kerrisk (man-pages) > wrote: >> 2. Is the API to be invoked directly by applications or is intended to >>be used only behind specific libraries? You seem to be sayi

Re: [PATCH 01/13] kdbus: add documentation

2015-01-26 Thread Michael Kerrisk (man-pages)
gc > 1) ? atol(argv[1]) : 10; for (j = 0; j < nloops; j++) { memcpy(&dst, &src, sizeof(struct kdbus_cmd_send)); } exit(EXIT_SUCCESS); } -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Tr

Re: [PATCH 01/13] kdbus: add documentation

2015-01-26 Thread Michael Kerrisk (man-pages)
ment on various points below, keeping it as technical as I can. Then I have a couple of general questions at the end with the goal of ensuring that my comments are not coming from a broken world view. On 01/23/2015 04:54 PM, Greg Kroah-Hartman wrote: > On Thu, Jan 22, 2015 at 11:18:50AM +0100, Mi

Re: [PATCH 01/13] kdbus: add documentation

2015-01-23 Thread Michael Kerrisk (man-pages)
Hi David, On 01/22/2015 02:46 PM, David Herrmann wrote: > Hi Michael > > On Thu, Jan 22, 2015 at 11:18 AM, Michael Kerrisk (man-pages) > wrote: >> On 01/21/2015 05:58 PM, Daniel Mack wrote: >>>>> Also, the context the kdbus commands operate on originate from

man-pages-3.78 is released

2015-01-23 Thread Michael Kerrisk (man-pages)
Changes in man-pages-3.78 New and rewritten pages --- execveat.2 David Drysdale, Michael Kerrisk [Rich Felker] New page for execveat(2) memfd_create.2 Michael Kerrisk, David Herrmann New page for memfd_create() system call

Re: [PATCH 01/13] kdbus: add documentation

2015-01-22 Thread Michael Kerrisk (man-pages)
Hi Daniel, On 01/21/2015 05:58 PM, Daniel Mack wrote: > Hi Michael, > > On 01/21/2015 11:32 AM, Michael Kerrisk (man-pages) wrote: >> On 01/20/2015 07:23 PM, Daniel Mack wrote: > >>> It's rather an optional driver than a core kernel feature. >> >>

Re: [PATCH v9 0/11] fs: Introduce FALLOC_FL_INSERT_RANGE for fallocate

2015-01-22 Thread Michael Kerrisk
to majord...@vger.kernel.org > More majordomo info at http://vger.kernel.org/majordomo-info.html > Please read the FAQ at http://www.tux.org/lkml/ -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Author of "The Linux Programming Interface", h

Re: [PATCH 01/13] kdbus: add documentation

2015-01-21 Thread Michael Kerrisk (man-pages)
Hello Daniel, On 01/20/2015 07:23 PM, Daniel Mack wrote: > On 01/20/2015 02:53 PM, Michael Kerrisk (man-pages) wrote: >> This is an enormous and complex API. Why is the API ioctl() based, >> rather than system-call-based? Have we learned nothing from the hydra >> that the

Re: [PATCH 01/13] kdbus: add documentation

2015-01-21 Thread Michael Kerrisk (man-pages)
Hi David, On 01/20/2015 03:31 PM, David Herrmann wrote: > Hi Michael > > On Tue, Jan 20, 2015 at 2:53 PM, Michael Kerrisk (man-pages) > wrote: >> On 01/16/2015 08:16 PM, Greg Kroah-Hartman wrote: >>> From: Daniel Mack >>> >>> kdbus is a syst

Re: [PATCH 01/13] kdbus: add documentation

2015-01-21 Thread Michael Kerrisk (man-pages)
Daniel, On 01/20/2015 02:58 PM, Michael Kerrisk (man-pages) wrote: > On 01/16/2015 08:16 PM, Greg Kroah-Hartman wrote: >> From: Daniel Mack >> [...] >> +offset field contains the location of the new message inside the receiver's >> +pool. The message is st

Re: [PATCH 01/13] kdbus: add documentation

2015-01-21 Thread Michael Kerrisk (man-pages)
On 01/20/2015 02:58 PM, Michael Kerrisk (man-pages) wrote: >>> +and KDBUS_CMD_ENDPOINT_MAKE (see above). >>> + >>> +Following items are expected for KDBUS_CMD_BUS_MAKE: >>> +KDBUS_ITEM_MAKE_NAME >>> + Contains a string to identify the bu

Re: [PATCH RFC 5/6] epoll: Add implementation for epoll_mod_wait

2015-01-20 Thread Michael Kerrisk (man-pages)
Hello Fam Zheng, On 01/21/2015 05:59 AM, Fam Zheng wrote: > On Tue, 01/20 13:50, Michael Kerrisk (man-pages) wrote: >> Hello Fam Zheng, >> >> On 01/20/2015 10:57 AM, Fam Zheng wrote: >>> This syscall is a sequence of >>> >>> 1) a number of ep

Re: [PATCH RFC 0/6] epoll: Introduce new syscall "epoll_mod_wait"

2015-01-20 Thread Michael Kerrisk (man-pages)
. (Ugly!) [...] >> ERRORS >> >>These errors apply on either the return value of epoll_mod_wait or >> error >>status for each command, respectively. > > Please clarify which errors are returned overall and which are per-command. Yes, I think

Re: [PATCH v3 00/13] Add kdbus implementation

2015-01-20 Thread Michael Kerrisk (man-pages)
100644 tools/testing/selftests/kdbus/test-connection.c > create mode 100644 tools/testing/selftests/kdbus/test-daemon.c > create mode 100644 tools/testing/selftests/kdbus/test-endpoint.c > create mode 100644 tools/testing/selftests/kdbus/test-fd.c > create mode 100644 tools/testing/selfte

Re: [PATCH v3 00/13] Add kdbus implementation

2015-01-20 Thread Michael Kerrisk (man-pages)
explore other (mixed model) solutions". This isn't to say that I'm against adding kdbus, but I don't think there's much strength to the argument you make above. Cheers, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/U

Re: [PATCH v3 00/13] Add kdbus implementation

2015-01-20 Thread Michael Kerrisk (man-pages)
mode 100644 tools/testing/selftests/kdbus/test-daemon.c > create mode 100644 tools/testing/selftests/kdbus/test-endpoint.c > create mode 100644 tools/testing/selftests/kdbus/test-fd.c > create mode 100644 tools/testing/selftests/kdbus/test-free.c > create mode 100644 tools/testing/s

Re: [PATCH 01/13] kdbus: add documentation

2015-01-20 Thread Michael Kerrisk (man-pages)
On 01/16/2015 08:16 PM, Greg Kroah-Hartman wrote: > From: Daniel Mack > > kdbus is a system for low-latency, low-overhead, easy to use > interprocess communication (IPC). > > The interface to all functions in this driver is implemented via ioctls > on files exposed through a filesystem called 'k

Re: [PATCH 01/13] kdbus: add documentation

2015-01-20 Thread Michael Kerrisk (man-pages)
ust for systemd? More generally, is there an intention to provide a general purpose library API for kdbus? Or is the intention that each application will roll a library suitable to its needs? I think an answer to that question would be useful in this Documentation file. Cheers, Michael -- M

Re: [PATCH RFC 5/6] epoll: Add implementation for epoll_mod_wait

2015-01-20 Thread Michael Kerrisk (man-pages)
imeout, > + kspec.sigmask ? &ksigmask : NULL); If I understand correctly, the implementation means that the 'size_t sigsetsize' field will probably need to be exposed to applications. In the existing epoll_pwait() call (as in ppoll() and pselect())

Re: kdbus: add documentation

2015-01-20 Thread Michael Kerrisk (man-pages)
On 01/20/2015 09:25 AM, Daniel Mack wrote: > Hi Michael, > > On 01/20/2015 09:09 AM, Michael Kerrisk (man-pages) wrote: >> On 11/30/2014 06:23 PM, Florian Weimer wrote: >>> * David Herrmann: >>> >>>> On Sun, Nov 30, 2014 at 10:02 AM, Florian We

Re: [PATCH RFC 0/6] epoll: Introduce new syscall "epoll_mod_wait"

2015-01-20 Thread Michael Kerrisk (man-pages)
oll instance. > >ENOMEM There was insufficient memory to handle the requested op control > operation. > > ENOSPC The limit imposed by /proc/sys/fs/epoll/max_user_watches was > encountered while trying to register (EPOLL_CTL_ADD) a new file &

Re: kdbus: add documentation

2015-01-20 Thread Michael Kerrisk (man-pages)
t in the end explicitly documented? I not obvious that it is documented in the revised kdbus.txt that Greg K-H sent out 4 days ago. Thanks, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/

Re: futex(2) man page update help request

2015-01-19 Thread Michael Kerrisk (man-pages)
On 01/19/2015 11:45 AM, Thomas Gleixner wrote: > On Fri, 16 Jan 2015, Darren Hart wrote: >> On 1/16/15, 12:54 PM, "Michael Kerrisk (man-pages)" >> wrote: >> >>> On 01/16/2015 04:20 PM, Thomas Gleixner wrote: >>>> On Fri, 16 Jan 2015, Michae

[tip:locking/core] doc: Fix misnamed FUTEX_CMP_REQUEUE_PI op constants

2015-01-19 Thread tip-bot for Michael Kerrisk
Commit-ID: 40a35503401a5a5ffd8bb03b120724e213160584 Gitweb: http://git.kernel.org/tip/40a35503401a5a5ffd8bb03b120724e213160584 Author: Michael Kerrisk AuthorDate: Fri, 16 Jan 2015 20:27:57 +0100 Committer: Thomas Gleixner CommitDate: Mon, 19 Jan 2015 12:05:32 +0100 doc: Fix misnamed

[tip:locking/core] futex: Fix argument handling in futex_lock_pi( ) calls

2015-01-19 Thread tip-bot for Michael Kerrisk
Commit-ID: 996636ddae5cab8883bd76b996cd4f2ea9a152be Gitweb: http://git.kernel.org/tip/996636ddae5cab8883bd76b996cd4f2ea9a152be Author: Michael Kerrisk AuthorDate: Fri, 16 Jan 2015 20:28:06 +0100 Committer: Thomas Gleixner CommitDate: Mon, 19 Jan 2015 12:05:32 +0100 futex: Fix argument

Re: File sealing man pages for review (memfd_create(2), fcntl(2))

2015-01-19 Thread Michael Kerrisk (man-pages)
Hello David, Thanks for reviewing the pages! I'll trim everything that we agree on, and just comment on a few remaining points. On 01/18/2015 11:28 PM, David Herrmann wrote: > Hi > > On Fri, Jan 9, 2015 at 1:49 PM, Michael Kerrisk (man-p

Re: futex(2) man page update help request

2015-01-18 Thread Michael Kerrisk (man-pages)
Hello Darren, On 01/17/2015 08:26 PM, Darren Hart wrote: > > On 1/17/15, 1:16 AM, "Michael Kerrisk (man-pages)" > wrote: [...] >>>> In the meantime, I have a couple of questions, which, if >>>> you could answer them, I would work some changes into th

Re: futex(2) man page update help request

2015-01-17 Thread Michael Kerrisk (man-pages)
Hello Darren, On 01/17/2015 02:33 AM, Darren Hart wrote: > Corrected Davidlohr's email address. Thanks! > On 1/15/15, 7:12 AM, "Michael Kerrisk (man-pages)" > wrote: > >> Hello Darren, >> >> I give you the same apology as to Thomas for the >&

Re: [PATCH 2/2] futex: Fix argument handling in futex_lock_pi() calls

2015-01-17 Thread Michael Kerrisk (man-pages)
On 01/17/2015 03:04 AM, Darren Hart wrote: > On Fri, Jan 16, 2015 at 08:28:06PM +0100, Michael Kerrisk (man-pages) wrote: >> From: Michael Kerrisk >> >> This patch fixes two separate buglets in calls to futex_lock_pi(): >> >> * Eliminate unused 'detect&#

Re: futex(2) man page update help request

2015-01-16 Thread Michael Kerrisk (man-pages)
On 01/16/2015 04:20 PM, Thomas Gleixner wrote: > On Fri, 16 Jan 2015, Michael Kerrisk (man-pages) wrote: > >> Hello Thomas, >> >> On 01/15/2015 11:23 PM, Thomas Gleixner wrote: >>> On Thu, 15 Jan 2015, Michael Kerrisk (man-pages) wrote: >>>>> [E

[PATCH 2/2] futex: Fix argument handling in futex_lock_pi() calls

2015-01-16 Thread Michael Kerrisk (man-pages)
From: Michael Kerrisk This patch fixes two separate buglets in calls to futex_lock_pi(): * Eliminate unused 'detect' argument * Change unused 'timeout' argument of FUTEX_TRYLOCK_PI to NULL The 'detect' argument of futex_lock_pi() seems never to have been used

[PATCH 1/2] doc: Fix misnamed FUTEX_CMP_REQUEUE_PI 'op' constants

2015-01-16 Thread Michael Kerrisk (man-pages)
From: Michael Kerrisk FUTEX_CMP_REQUEUE_PI was misnamed in two different ways: FUTEX_REQUEUE_CMP_PI and FUTEX_REQUEUE_PI. The existence of two different misnamings leaves the reader wondering if we are talking about two different operations. Furthermore, the misnamings mean that grepping the

[PATCH 0/2] futex: Minor fixes to doc and code

2015-01-16 Thread Michael Kerrisk (man-pages)
is a little confused. Thanks, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/ -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a me

Re: futex(2) man page update help request

2015-01-16 Thread Michael Kerrisk (man-pages)
Hello Thomas, On 01/15/2015 11:23 PM, Thomas Gleixner wrote: > On Thu, 15 Jan 2015, Michael Kerrisk (man-pages) wrote: >>> [EINVAL] uaddr equal uaddr2. Requeue to same futex. >> >> ??? I added this, but does this error not occur only for PI requeues? > > It'

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2015-01-16 Thread Michael Kerrisk (man-pages)
Hello Vivek, Thanks for your comments! I've added some further text to the page based on those comments. See some follow-up questions below. On 01/12/2015 11:16 PM, Vivek Goyal wrote: > On Wed, Jan 07, 2015 at 10:17:56PM +0100, Michael Kerrisk (man-pages) wrote: > >

Re: [PATCH] virtio_balloon: coding style fixes

2015-01-15 Thread Michael Kerrisk (man-pages)
/uapi/ from there, > should help drive the volumes down? Well, regardless of what it technically means, there's always going to be scope for ambiguity, and that's where we differ from computers: we can ask ourselves the question: will other human beings interested in the API/ABI care about

Re: futex(2) man page update help request

2015-01-15 Thread Michael Kerrisk (man-pages)
iagrams put yes, we can > get ESRCH when looking up PI state, and we can return that from > futex_requeue That needs some time to review... > > I'm not seeing the EPERM path, where is that coming from? Any further insight on the above? >> [EDEADLOCK

Re: futex(2) man page update help request

2015-01-15 Thread Michael Kerrisk (man-pages)
May 2014, Michael Kerrisk (man-pages) wrote: >> And that universe would love to have your documentation of >> FUTEX_WAKE_BITSET and FUTEX_WAIT_BITSET ;-), > > I give you almost the full treatment, but I leave REQUEUE_PI to > Darren and FUTEX_WAKE_OP to Jakub. :) Thank you for

Re: [PATCH] x86, mpx: Ensure unused arguments of prctl() MPX requests are 0

2015-01-13 Thread Michael Kerrisk (man-pages)
Hi Andi, On 10 January 2015 at 19:39, Andi Kleen wrote: > On Sat, Jan 10, 2015 at 02:49:07PM +0100, Michael Kerrisk (man-pages) wrote: >> On 01/09/2015 07:34 PM, Dave Hansen wrote: >> > On 01/09/2015 10:25 AM, Michael Kerrisk (man-pages) wrote: >> >> On 9 January 20

man-pages-3.77 is released

2015-01-10 Thread Michael Kerrisk (man-pages)
readers of this list are given below. Cheers, Michael Changes in man-pages-3.77 New and rewritten pages --- seccomp.2 Kees Cook, Michael Kerrisk, Will Drewry [Andy Lutomirski] New page documenting seccomp(2

Re: [PATCH] prctl.2: Add description of Intel MPX calls

2015-01-10 Thread Michael Kerrisk (man-pages)
47,6 +47,7 @@ > .\" PR_GET_TIMERSLACK > .\" 2013-01-10 Kees Cook, document PR_SET_PTRACER > .\" 2012-02-04 Michael kerrisk, document PR_{SET,GET}_CHILD_SUBREAPER > +.\" 2014-11-10 Dave Hansen, document PR_MPX_{EN,DIS}ABLE_MANAGEMENT >

Re: [PATCH] x86, mpx: Ensure unused arguments of prctl() MPX requests are 0

2015-01-10 Thread Michael Kerrisk (man-pages)
On 01/09/2015 07:34 PM, Dave Hansen wrote: > On 01/09/2015 10:25 AM, Michael Kerrisk (man-pages) wrote: >> On 9 January 2015 at 18:25, Andi Kleen wrote: >>> "Michael Kerrisk (man-pages)" writes: >>>> From: Michael Kerrisk >>>> >>>&g

Re: [PATCH 1/3] getrandom.2: new manpage

2015-01-10 Thread Michael Kerrisk (man-pages)
r 2014 at 12:44, Michael Kerrisk (man-pages) wrote: > Hi Heinrich, > > On Fri, Oct 3, 2014 at 2:15 AM, Heinrich Schuchardt > wrote: >> Kernel 3.17 introduces a new system call getrandom(2). >> >> The man page in this patch is based on the commit message by >>

Re: [PATCHv10 man-pages 5/5] execveat.2: initial man page for execveat(2)

2015-01-10 Thread Michael Kerrisk (man-pages)
On 01/09/2015 06:46 PM, David Drysdale wrote: > On Fri, Jan 9, 2015 at 4:13 PM, Rich Felker wrote: >> On Fri, Jan 09, 2015 at 04:47:31PM +0100, Michael Kerrisk (man-pages) wrote: >>> On 11/24/2014 12:53 PM, David Drysdale wrote: >>>> Signed-off-by: David Drysdale

Re: [PATCHv10 man-pages 5/5] execveat.2: initial man page for execveat(2)

2015-01-09 Thread Michael Kerrisk (man-pages)
On 01/09/2015 07:02 PM, David Drysdale wrote: > On Fri, Jan 9, 2015 at 3:47 PM, Michael Kerrisk (man-pages) > wrote: >> On 11/24/2014 12:53 PM, David Drysdale wrote: >>> Signed-off-by: David Drysdale >>>

Re: [PATCHv10 man-pages 5/5] execveat.2: initial man page for execveat(2)

2015-01-09 Thread Michael Kerrisk (man-pages)
On 01/09/2015 06:46 PM, David Drysdale wrote: > On Fri, Jan 9, 2015 at 4:13 PM, Rich Felker wrote: >> On Fri, Jan 09, 2015 at 04:47:31PM +0100, Michael Kerrisk (man-pages) wrote: >>> On 11/24/2014 12:53 PM, David Drysdale wrote: >>>> Signed-off-by: David Drysdale

Re: [PATCHv10 man-pages 5/5] execveat.2: initial man page for execveat(2)

2015-01-09 Thread Michael Kerrisk (man-pages)
On 01/09/2015 05:13 PM, Rich Felker wrote: > On Fri, Jan 09, 2015 at 04:47:31PM +0100, Michael Kerrisk (man-pages) wrote: >> On 11/24/2014 12:53 PM, David Drysdale wrote: >>> Signed-off-by: David Drysdale >>> ---

<    4   5   6   7   8   9   10   11   12   13   >