Re: futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op

2016-06-23 Thread Michael Kerrisk (man-pages)
TEX_WAIT) + if (cmd == FUTEX_WAIT && !(op & FUTEX_CLOCK_REALTIME)) t = ktime_add_safe(ktime_get(), t); tp = &t; } -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/

Re: Documenting ptrace access mode checking

2016-06-23 Thread Michael Kerrisk (man-pages)
Hi Jann, Thanks for your further review. Follow-up of one point below. On 06/23/2016 12:44 AM, Jann Horn wrote: On Wed, Jun 22, 2016 at 09:21:29PM +0200, Michael Kerrisk (man-pages) wrote: On 06/21/2016 10:55 PM, Jann Horn wrote: On Tue, Jun 21, 2016 at 11:41:16AM +0200, Michael Kerrisk (man

Re: Documenting ptrace access mode checking

2016-06-23 Thread Michael Kerrisk (man-pages)
er of people beginning to think they can depend upon bugs in the implementation": when it comes to breaking the ABI, the presence or absence of documentation doesn't save us on that point (Linus has a few times made his position wrt to documentation clear). Cheers, Michael -

Re: Documenting ptrace access mode checking

2016-06-23 Thread Michael Kerrisk (man-pages)
On 06/22/2016 11:11 PM, Kees Cook wrote: On Wed, Jun 22, 2016 at 12:21 PM, Michael Kerrisk (man-pages) wrote: On 06/21/2016 10:55 PM, Jann Horn wrote: On Tue, Jun 21, 2016 at 11:41:16AM +0200, Michael Kerrisk (man-pages) wrote: 5. The kernel LSM security_ptrace_access_check

Re: Documenting ptrace access mode checking

2016-06-22 Thread Michael Kerrisk (man-pages)
Hi Jann, On 06/21/2016 10:55 PM, Jann Horn wrote: On Tue, Jun 21, 2016 at 11:41:16AM +0200, Michael Kerrisk (man-pages) wrote: Hi Jann, Stephen, et al. Jann, since you recently committed a patch in this area, and Stephen, since you committed 006ebb40d3d much further back in time, I wonder if

Re: Documenting ptrace access mode checking

2016-06-22 Thread Michael Kerrisk (man-pages)
Hi Kees, On 06/21/2016 10:29 PM, Kees Cook wrote: On Tue, Jun 21, 2016 at 12:55 PM, Eric W. Biederman wrote: Adding Oleg just because he seems to do most of the ptrace related maintenance these days. "Michael Kerrisk (man-pages)" writes: Hi Jann, Stephen, et al. Jann, since yo

Re: Documenting ptrace access mode checking

2016-06-22 Thread Michael Kerrisk (man-pages)
Hi Eric, On 06/21/2016 09:55 PM, Eric W. Biederman wrote: Adding Oleg just because he seems to do most of the ptrace related maintenance these days. "Michael Kerrisk (man-pages)" writes: Hi Jann, Stephen, et al. Jann, since you recently committed a patch in this area, and Step

Documenting ptrace access mode checking

2016-06-21 Thread Michael Kerrisk (man-pages)
symbolic link is governed by a ptrace access mode PTRACE_MODE_READ_FSCREDS check; see ptrace(2). Thanks, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/

Re: [PATCH 0/9] [v2] System Calls for Memory Protection Keys

2016-06-08 Thread Michael Kerrisk (man-pages)
s, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/

Re: [PATCH 5/8] x86, pkeys: allocation/free syscalls

2016-06-03 Thread Michael Kerrisk (man-pages)
On 06/03/2016 12:28 PM, Dave Hansen wrote: > On 06/02/2016 05:26 PM, Michael Kerrisk (man-pages) wrote: >> On 06/01/2016 07:17 PM, Dave Hansen wrote: >>> On 06/01/2016 05:11 PM, Michael Kerrisk (man-pages) wrote: >>>>>>>> >>>>>>

Re: [PATCH 5/8] x86, pkeys: allocation/free syscalls

2016-06-02 Thread Michael Kerrisk (man-pages)
On 06/01/2016 07:17 PM, Dave Hansen wrote: > On 06/01/2016 05:11 PM, Michael Kerrisk (man-pages) wrote: >>>>>> >>>>>> If I read this right, it doesn't actually remove any pkey restrictions >>>>>> that may have been applied while the k

Re: [PATCH 5/8] x86, pkeys: allocation/free syscalls

2016-06-01 Thread Michael Kerrisk (man-pages)
at mm have that vma_pkey() set. But, that > search would be potentially expensive (a walk over all VMAs), or would > force us to keep a data structure with a count of all the VMAs with a > given key. > > I should probably discuss this behavior in the manpages and address it s/probabl

Re: Mount namespace "dominant peer group"?

2016-05-24 Thread Michael Kerrisk (man-pages)
lave /mnt/tmp/etc > # cat /proc/self/mountinfo | grep /tmp/etc > 164 40 253:1 /etc /tmp/etc rw,relatime shared:100 master:97 - ... > # chroot /mnt > # cat /proc/self/mountinfo > 129 62 253:1 / / rw,relatime shared:97 - ... > 168 129 253:1 /etc /tmp/etc rw,relatime master:100 p

Re: Mount namespace "dominant peer group"?

2016-05-21 Thread Michael Kerrisk (man-pages)
Hello Ram, On 05/20/2016 06:15 PM, Ram Pai wrote: > On Fri, May 20, 2016 at 04:24:18PM -0500, Michael Kerrisk (man-pages) wrote: >> Hello Miklos, >> >> I'm working on some better documentation of mount namespaces, >> and there's a detail that puzzles me, and

Mount namespace "dominant peer group"?

2016-05-20 Thread Michael Kerrisk (man-pages)
ster) seq_printf(m, " propagate_from:%i", dom); } ]] But I can't relate that to some user-space semantics. I suppose another way of asking my question is: how could I create a slave that is propagating from a peer group other than it's immediat

man-pages-4.06 is released

2016-05-10 Thread Michael Kerrisk (man-pages)
New and rewritten pages --- cgroups.7 Serge Hallyn, Michael Kerrisk New page documenting cgroups cgroup_namespaces.7 Michael Kerrisk [Serge Hallyn] New page describing cgroup namespaces Newly documented interfaces in existing pages

Re: [PATCH] mountinfo: implement show_path for kernfs and cgroup

2016-05-06 Thread Michael Kerrisk (man-pages)
Hi Serge, On 6 May 2016 at 19:33, Serge E. Hallyn wrote: > Quoting Michael Kerrisk (man-pages) (mtk.manpa...@gmail.com): >> Hi Serge, >> >> I'll add my own notes below, as much as anything in order to convince >> myself that I understand what's going on.

Re: [PATCH] mountinfo: implement show_path for kernfs and cgroup

2016-05-06 Thread Michael Kerrisk (man-pages)
right" (i.e., a cgroup root directory with no subdirectories, and the PID of the shell run by unshare is in the cgroup.procs file of this cgroup): # ls /mnt/freezer/ cgroup.clone_children freezer.parent_freezing freezer.state tasks cgroup.procs freezer.self_freezingnotify

Re: [PATCH 1/1] simplified security.nscapability xattr

2016-05-02 Thread Michael Kerrisk (man-pages)
security.nscapability instead. > > The biggest drawback of (1) would be any tar-like program trying > to restore a file which had security.capability, needing to know > to detect its userns and write the security.nscapability instead. > The drawback of (2) is ~\o/~ magic. I have

Re: [PATCH] Implement leftpad syscall

2016-03-31 Thread Michael Kerrisk (man-pages)
ss the importance of adding this system call! Thanks so much for proposing and implementing it! Acked-by: Michael Kerrisk Cheers, Michael > Signed-off-by: David Gstir > Signed-off-by: Richard Weinberger > --- > arch/x86/entry/syscalls/syscall_64.tbl | 1 + > include/linux/syscal

man-pages-4.05 is released

2016-03-15 Thread Michael Kerrisk (man-pages)
New and rewritten pages --- copy_file_range.2 Anna Schumaker [Darrick J. Wong, Christoph Hellwig, Michael Kerrisk] New page documenting copy_file_range() personality.2 Michael Kerrisk This page has been greatly expanded, to add descriptions of

Re: [PATCH] epoll: add exclusive wakeups flag

2016-03-14 Thread Michael Kerrisk (man-pages)
Hi Jason, On 03/15/2016 11:35 AM, Jason Baron wrote: > Hi Michael, > > On 03/14/2016 05:03 PM, Michael Kerrisk (man-pages) wrote: >> Hi Jason, >> >> On 03/15/2016 09:01 AM, Michael Kerrisk (man-pages) wrote: >>> Hi Jason, >>> >>> On 03/15/201

Re: [PATCH] epoll: add exclusive wakeups flag

2016-03-14 Thread Michael Kerrisk (man-pages)
Hi Jason, On 03/15/2016 09:01 AM, Michael Kerrisk (man-pages) wrote: > Hi Jason, > > On 03/15/2016 08:32 AM, Jason Baron wrote: >> >> >> On 03/14/2016 01:47 PM, Michael Kerrisk (man-pages) wrote: >>> [Restoring CC, which I see I accidentally dropped, one itera

Re: [PATCH] epoll: add exclusive wakeups flag

2016-03-14 Thread Michael Kerrisk (man-pages)
Hi Jason, On 03/15/2016 08:32 AM, Jason Baron wrote: > > > On 03/14/2016 01:47 PM, Michael Kerrisk (man-pages) wrote: >> [Restoring CC, which I see I accidentally dropped, one iteration back.] [...] >>>> values in events yield an err

Re: [PATCH] epoll: add exclusive wakeups flag

2016-03-14 Thread Michael Kerrisk (man-pages)
[Restoring CC, which I see I accidentally dropped, one iteration back.] Hi Jason, Thanks for the review. I've tweaked one piece to respond to your feedback. But I also have another new question below. On 03/15/2016 03:55 AM, Jason Baron wrote: > On 03/11/2016 06:25 PM, Michael Kerr

Re: [PATCH] epoll: add exclusive wakeups flag

2016-03-11 Thread Michael Kerrisk (man-pages)
xisting set that already has the EPOLLEXCLUSIVE flag. Hmmm - I misread the code, itr seems :-/. Could you please carefully check the man page text I sent earlier in this thread. Maybe I injected some errors into the text. Thanks, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/

Re: [PATCH] epoll: add exclusive wakeups flag

2016-03-10 Thread Michael Kerrisk (man-pages)
On 03/10/2016 07:53 PM, Jason Baron wrote: > Hi Michael, > > On 01/29/2016 03:14 AM, Michael Kerrisk (man-pages) wrote: >> Hello Jason, >> On 01/28/2016 06:57 PM, Jason Baron wrote: >>> Hi, >>> >>> On 01/28/2016 02:16 AM, Michael Kerrisk (man-page

Re: [PATCH] epoll: add exclusive wakeups flag

2016-03-10 Thread Michael Kerrisk (man-pages)
INVAL op was EPOLL_CTL_MOD and the EPOLLEXCLUSIVE flag has previously been applied to this epfd, fd pair. EINVAL EPOLLEXCLUSIVE was specified in event and fd is refers to an epoll instance. Is there anything that needs to be fixed in the above text? Cheers,

Re: Request for review of adjtimex(2) man page

2016-03-04 Thread Michael Kerrisk (man-pages)
Hello John, Following up, long after the fact First of all, a belated thanks for your comments. On 01/09/2015 11:51 PM, John Stultz wrote: > On Wed, Jan 7, 2015 at 4:53 AM, Michael Kerrisk (man-pages) > wrote: >> Hello all, >> >> Recently, I made made a number of c

Re: [RFC][PATCH 0/7] System Calls for Memory Protection Keys

2016-03-03 Thread Michael Kerrisk (man-pages)
Hi Dave, On 23 February 2016 at 02:11, Dave Hansen wrote: > As promised, here are the proposed new Memory Protection Keys > interfaces. These interfaces make it possible to do something > with pkeys other than execute-only support. > > There are 5 syscalls here. I'm hoping for reviews of this s

Re: [PATCH] Don't set sempid in semctl syscall.

2016-02-29 Thread Michael Kerrisk (man-pages)
Hi David, On 02/29/2016 10:22 PM, Davidlohr Bueso wrote: > On Sun, 28 Feb 2016, Michael Kerrisk wrote: > >> Linux also updates sempid for SETVAL operations and semaphore >> adjustments. However, somewhat inconsistently, it does not >> update semp

Re: [PATCH] Don't set sempid in semctl syscall.

2016-02-28 Thread Michael Kerrisk
Linux also updates sempid for SETVAL operations and semaphore adjustments. However, somewhat inconsistently, it does not update sempid for SETALL operations. While the SETALL behavior might be viewed as a bug, the behavior is longstanding, and is probably unlikely to

Re: richacl(7) man page review comments

2016-02-23 Thread Michael Kerrisk (man-pages)
Hi Andreas, On 02/22/2016 03:46 PM, Andreas Gruenbacher wrote: > Hi Michael, > > On Sun, Feb 21, 2016 at 10:40 PM, Michael Kerrisk (man-pages) > wrote: >> I've once more pulled from the latest git; here's some more comments. > > thanks again. I've up

Re: richacl(7) man page review comments

2016-02-23 Thread Michael Kerrisk (man-pages)
Hi Andreas, On 02/22/2016 03:46 PM, Andreas Gruenbacher wrote: > Hi Michael, > > On Sun, Feb 21, 2016 at 10:40 PM, Michael Kerrisk (man-pages) > wrote: >> I've once more pulled from the latest git; here's some more comments. > > thanks again. I've upda

Re: richacl(7) man page review comments

2016-02-21 Thread Michael Kerrisk (man-pages)
t; .PP > then the entry matches the process; proceed to the next step. Otherwise, > continue with the next ACL entry. > .RE > .IP c) > If the entry denies any of the remaining permissions, access is denied. > .IP d) > If the entry allows any of the remaining permissions, then: >

Re: richacl(7) man page review comments

2016-02-21 Thread Michael Kerrisk (man-pages)
Sun, Feb 14, 2016 at 10:31 PM, Michael Kerrisk (man-pages) > wrote: >> Hi Andreas, >> >> Here's a few more comments on the current richacl(7) page >> that I fetched from the git repo. >> [...] >>> .HP >>> .BR dir_inherit "\ (" d ): &g

Re: richacl(7) man page review comments

2016-02-15 Thread Michael Kerrisk (man-pages)
On 15 February 2016 at 12:35, Andreas Gruenbacher wrote: > On Mon, Feb 15, 2016 at 11:25 AM, Michael Kerrisk (man-pages) > wrote: >> You're right. I was confusing with xattr(7). So, I think it might >> make some sense to eventually move both of these into man-pages (for

Re: richacl(7) man page review comments

2016-02-15 Thread Michael Kerrisk (man-pages)
Hi Andreas, On 02/15/2016 12:12 AM, Andreas Gruenbacher wrote: > On Sun, Feb 14, 2016 at 10:27 PM, Michael Kerrisk (man-pages) > wrote: >> On 02/12/2016 11:25 PM, Andreas Gruenbacher wrote: >>> We could sure move acl(5) and richacl(7) there. >> >> We already

Re: richacl(7) man page review comments

2016-02-14 Thread Michael Kerrisk (man-pages)
e@ , > .PP > then the entry matches the process; proceed to the next step. Otherwise, > continue with the next ACL entry. > .RE > .IP c) > If the entry denies any of the remaining permissions, access is denied. > .IP d) > If the entry allows any of the remaining permissions, then: > .RS 4 > .IP \(bu 4 > If the > .B masked > ACL flag is set and the entry's identifier is not > .B owner@ > or > .BR everyone@ > or is a user entry matching the file owner, remove all permissions from the > remaining permissions which are both allowed by the entry and included in the > group mask, > .IP \(bu > Otherwise, remove all permissions from the remaining permissions wich are > allowed by the entry. > .RE > .RE > .IP 3. > If there are no more remaining permissions, access is allowed. Otherwise, > access is denied. > > .SS Computing the maximum file masks > When setting an ACL and no file masks have been explicitly specified and when > inheriting an ACL from the parent directory, the following algorithm is used > for computing the file masks: > > .IP 1. 4 > Clear the owner, group, and other file masks. Remember which permissions have > already been processed (initially, the empty set). > .IP 2. > For each ACL entry: > .RS 4 > .IP \(bu 4 > If the > .B inherit_only > flag is set, skip the entry. > .IP \(bu 4 > Otherwise, compute which permissions the entry allows or denies that have not > been processed yet (the remaining permissions). > .IP \(bu > If the entry is an > .B owner@ > entry, add the remaining permissions to the owner mask for > .B allow > entries, and remove the remaining permissions from the owner mask for > .B deny > entries. > .IP \(bu > Otherwise, if the entry is an > .B everyone@ > entry, proceed as with > .B owner@ > entries but add or remove the remaining permissions from the owner, group, and > other file masks. > .IP \(bu > Otherwise, proceed as with > .B owner@ > entries but add or remove the remaining permissions from the owner and group > file masks. > .IP \(bu > Add the entry's permissions to the processed permissions. > .RE > .PP > The resulting file masks represent the ACL as closely as possible. With these > file masks, if the > .B masked > ACL flag is set, the effective permissions still stay the same. > > .\" .SH BUGS > .SH AUTHOR > Written by Andreas Grünbacher . > > Please send your bug reports, suggested features and comments to the above > address. Could we start with just a few simple examples already, and build up over future iterations of this page? > .SH CONFORMING TO > Rich Access Control Lists are Linux-specific. > .SH SEE ALSO > .BR acl (5), > .BR chmod (1), > .BR getrichacl (1), > .BR ls (1), > .BR setrichacl (1) > .BR stat (2), > .BR umask (2) > .\" librichacl Thanks, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/

Re: getrichacl(1) man page review comments

2016-02-14 Thread Michael Kerrisk (man-pages)
Hi Andreas, Here's a few more comments on the current getrichacl(1) page that I fetched from the git repo. > .\" > .\" RichACL Manual Pages > .\" > .\" Copyright (C) 2015,2016 Red Hat, Inc. > .\" Written by Andreas Gruenbacher > .\" This is free documentation; you can redistribute it and/or > .

Re: setrichacl(1) man page review comments

2016-02-14 Thread Michael Kerrisk (man-pages)
Hi Andreas, Here's a few more comments on the latest setrichacl(1) page that I pulled out of the git repo. > .\" > .\" RichACL Manual Pages > .\" > .\" Copyright (C) 2015,2016 Red Hat, Inc. > .\" Written by Andreas Gruenbacher > .\" This is free documentation; you can redistribute it and/or > .

Re: richacl(7) man page review comments

2016-02-14 Thread Michael Kerrisk (man-pages)
On 02/12/2016 11:25 PM, Andreas Gruenbacher wrote: > Hi Michael, > > On Sun, Feb 7, 2016 at 5:35 PM, Michael Kerrisk (man-pages) > wrote: >> Hi Andreas, >> >> I'll probably have quite a few more comments on this page as I get to >> understand RichACLs bet

setrichacl(1) man page review comments

2016-02-07 Thread Michael Kerrisk (man-pages)
le\fR, \fB\-S\fR \fIacl_file\fR > Identical to \-\-set, but read the ACL from \fIacl_file\fR instead. If the .BR \-\-set , > file is \(lq\-\(rq, read from standard input. > .TP > \fB\-\-remove\fR, \fB\-b\fR > Remove all extended permissions and revert to the file permission bits only.

Re: RichACLs man-pages review

2016-02-07 Thread Michael Kerrisk (man-pages)
le\fR, \fB\-S\fR \fIacl_file\fR > Identical to \-\-set, but read the ACL from \fIacl_file\fR instead. If the .BR \-\-set , > file is \(lq\-\(rq, read from standard input. > .TP > \fB\-\-remove\fR, \fB\-b\fR > Remove all extended permissions and revert to the file permission bits only.

getrichacl(1) man page review comments

2016-02-07 Thread Michael Kerrisk (man-pages)
ot;? "the user running the command, " > for file(s). When a list of groups is given, this overrides the groups the s/file(s)/specified file(s)/ > user is in. The preceding text is not very clear. > .TP > \fB\-\-version\fR, \fB\-v\fR > Display the version of getrichacl and exit. .BR getrichacl > .TP > \fB\-\-help\fR, \fB\-h\fR > Display command-line usage help text. > > .SH AUTHOR > Written by Andreas Grünbacher . > > Please send your bug reports, suggested features and comments to the above > address. > > .SH CONFORMING TO > Rich Access Control Lists are Linux-specific. > > .SH SEE ALSO > .BR setrichacl (1), > .BR richacl (7) Cheers, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/

richacl(7) man page review comments

2016-02-07 Thread Michael Kerrisk (man-pages)
matching the file owner, remove all permissions from the > remaining permissions which are both allowed by the entry and included in the > group mask, > .IP \(bu > otherwise, remove all permissions from the remaining permissions wich are > allowed by the entry. > .RE > .RE > .IP 3. > If there are no more remaining permissions, access is allowed. Otherwise, > access is denied. > > .SH COMPUTING THE MAXIMUM FILE MASKS > When setting an ACL and no file masks have been explicitly specified and when > inheriting an ACL from the parent directory, the following algorithm is used > for computing the file masks: > > .IP 1. 4 > Clear the owner, group, and other file masks. Remember which permissions have > already been processed (initially, the empty set). > .IP 2. > For each ACL entry: > .RS 4 > .IP \(bu 4 > If the > .B inherit_only > flag is set, skip the entry. > .IP \(bu 4 > Otherwise, compute which permissions the entry allows or denies that have not > been processed yet (the remaining permissions). > .IP \(bu > If the entry is an > .B owner@ > entry, add the remaining permissions to the owner mask for > .B allow > entries, and remove the remaining permissions from the owner mask for > .B deny > entries. > .IP \(bu > Otherwise, if the entry is an > .B everyone@ > entry, proceed as with > .B owner@ > entries but add or remove the remaining permissions from the owner, group, and > other file masks. > .IP \(bu > Otherwise, proceed as with > .B owner@ > entries but add or remove the remaining permissions from the owner and group > file masks. > .IP \(bu > Add the entry's permissions to the processed permissions. > .RE > .PP > The resulting file masks represent the ACL as closely as possible. With these > file masks, if the > .B masked > ACL flag is set, the effective permissions still stay the same. This page is in *desperate* need of *multiple* examples, starting simple, and building up in complexity, with walkthogh text explaining how the permisssions are interpreted and how the masks are generated. Having read the page multiple times (and having little knowledge of NFS ACLs), I'm still struggling to put all the pieces together. Probably some examples that relate to an NFS context would also be helpful. > .\" .SH BUGS > .SH AUTHOR > Written by Andreas Grünbacher . > > Please send your bug reports, suggested features and comments to the above > address. > > .SH CONFORMING TO > Rich Access Control Lists are Linux-specific. > .SH SEE ALSO > .BR chmod (1), > .BR getrichacl (1), > .BR ls (1), > .BR setrichacl (1) > .BR stat (2), > .BR umask (2), > .BR acl (7) > .\" librichacl Cheers, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/training/

RichACLs man-pages review

2016-02-07 Thread Michael Kerrisk (man-pages)
Hello Andreas I've taken a look at the current drafts of the setrichacl(1), getrichacl(1), and richacl(7) man pages, and will send comments as separate following mails. Cheers, Michael -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX S

Re: [PATCH v5 00/12] MADV_FREE support

2016-02-06 Thread Michael Kerrisk (man-pages)
Hello Minchan, On 02/05/2016 03:15 AM, Minchan Kim wrote: > On Thu, Jan 28, 2016 at 08:16:25AM +0100, Michael Kerrisk (man-pages) wrote: >> Hello Minchan, >> >> On 11/30/2015 07:39 AM, Minchan Kim wrote: >>> In v4, Andrew wanted to settle in old basic MADV_FREE an

Re: linux-api scope (Re: [PATCH v2 11/22] media: dvb-frontend invoke enable/disable_source handlers)

2016-02-04 Thread Michael Kerrisk (man-pages)
Hi Shuah, On 4 February 2016 at 15:35, Shuah Khan wrote: > On 02/04/2016 07:04 AM, Michael Kerrisk (man-pages) wrote: >> [expanding the CC a little] >> >> Hi Andy, (and Shuah) >> >> On 4 February 2016 at 05:51, Andy Lutomirski wrote: >>> [cc list heavi

Re: [patch] MAINTAINERS: trim the file triggers for ABI/API

2016-02-04 Thread Michael Kerrisk (man-pages)
Hi Josh, On 4 February 2016 at 16:34, Josh Triplett wrote: > On Thu, Feb 04, 2016 at 03:05:19PM +0100, Michael Kerrisk (man-pages) wrote: >> Josh Tripplett's commit ea8f8fc8631d9f890580a94d57a18bfeb827fa2e > > s/Tripplett/Triplett/ > >> was well intentioned (I even

[patch] MAINTAINERS: trim the file triggers for ABI/API

2016-02-04 Thread Michael Kerrisk (man-pages)
MAINTAINERS right back to the minimum. Signed-off-by: Michael Kerrisk --- MAINTAINERS | 2 -- 1 file changed, 2 deletions(-) diff --git a/MAINTAINERS b/MAINTAINERS index f678c37..56f7a4f 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -223,9 +223,7 @@ F: drivers/scsi/aacraid/ ABI/API L:

Re: linux-api scope (Re: [PATCH v2 11/22] media: dvb-frontend invoke enable/disable_source handlers)

2016-02-04 Thread Michael Kerrisk (man-pages)
ing new system calls. I'll craft a patch to trim the MAINTAINERS entry. Cheers, Michael > -- > To unsubscribe from this list: send the line "unsubscribe linux-api" in > the body of a message to majord...@vger.kernel.org > More majordomo info at http://vger.kernel.org/majordom

Re: [PATCH] epoll: add exclusive wakeups flag

2016-01-29 Thread Michael Kerrisk (man-pages)
Hello Jason, On 01/28/2016 06:57 PM, Jason Baron wrote: > Hi, > > On 01/28/2016 02:16 AM, Michael Kerrisk (man-pages) wrote: >> Hi Jason, >> >> On 12/08/2015 04:23 AM, Jason Baron wrote: >>> Hi, >>> >>> Re-post of an old series addressing thun

Re: [PATCH v5 00/12] MADV_FREE support

2016-01-27 Thread Michael Kerrisk (man-pages)
; mm/ksm.c | 6 + > mm/madvise.c | 199 > +++ > mm/rmap.c | 8 ++ > mm/swap.c| 44 +++ > mm/swap_state.c

Re: [PATCH] epoll: add exclusive wakeups flag

2016-01-27 Thread Michael Kerrisk (man-pages)
LEXCLUSIVE if the added FD becomes disabled via EPOLLONESHOT (or explicitly via EPOLL_CTL_MOD with the 'events' field set to 0)? (2) The source code contains a comment "we do not currently supported nested exclusive wakeups". Could you elaborate on this point? It

Re: [PATCH 1/1] include/uapi/linux/sockios.h: mark SIOCRTMSG unused

2015-12-30 Thread Michael Kerrisk (man-pages)
o routing system */ > +#define SIOCRTMSG0x890D /* unused */ > > /* Socket configuration controls. */ > #define SIOCGIFNAME 0x8910 /* get iface name */ > -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org

man-pages-4.04 is released

2015-12-29 Thread Michael Kerrisk (man-pages)
/linux/man-pages/ A selection of changes in this release that may be interesting for readers of this list is shown below. Cheers, Michael Changes in man-pages-4.04 New and rewritten pages --- futex.2 Michael Kerrisk, Thomas

Re: [PATCH 00/32] x86: Memory Protection Keys (v7)

2015-12-24 Thread Michael Kerrisk (man-pages)
| 6 +- > include/linux/pkeys.h | 33 > include/uapi/asm-generic/siginfo.h | 17 +- > > Cc: linux-...@vger.kernel.org > Cc: linux-a...@vger.kernel.org > Cc: aarca...@redhat.com > Cc: a...@linux-foundation.org > Cc:

Re: futex(3) man page, final draft for pre-release review

2015-12-18 Thread Michael Kerrisk (man-pages)
On 12/18/2015 12:21 PM, Torvald Riegel wrote: > On Tue, 2015-12-15 at 13:18 -0800, Darren Hart wrote: >> On Tue, Dec 15, 2015 at 02:43:50PM +0100, Michael Kerrisk (man-pages) wrote: >>> >>>When executing a futex operation that requests to block a thread, >&

Re: futex(3) man page, final draft for pre-release review

2015-12-18 Thread Michael Kerrisk (man-pages)
On 12/18/2015 12:11 PM, Torvald Riegel wrote: > On Wed, 2015-12-16 at 16:54 +0100, Michael Kerrisk (man-pages) wrote: >> Hello Darren, >> >> On 12/15/2015 10:18 PM, Darren Hart wrote: >>> On Tue, Dec 15, 2015 at 02:43:50PM +0100, Michael Kerrisk (man-pages) wrote: &

Re: manpage regarding shmat after deleting a segment

2015-12-16 Thread Michael Kerrisk
; 2.1.4 > > > -- > To unsubscribe from this list: send the line "unsubscribe linux-kernel" in > the body of a message to majord...@vger.kernel.org > More majordomo info at http://vger.kernel.org/majordomo-info.html > Please read the FAQ at http://www.tux.org/lkm

Re: futex(3) man page, final draft for pre-release review

2015-12-16 Thread Michael Kerrisk (man-pages)
Hello Darren, On 12/15/2015 10:18 PM, Darren Hart wrote: > On Tue, Dec 15, 2015 at 02:43:50PM +0100, Michael Kerrisk (man-pages) wrote: [...] >>When executing a futex operation that requests to block a thread, >>the kernel will block only if the futex word has t

Re: futex(3) man page, final draft for pre-release review

2015-12-16 Thread Michael Kerrisk (man-pages)
Hi David, On 12/15/2015 11:41 PM, Davidlohr Bueso wrote: > On Tue, 15 Dec 2015, Michael Kerrisk (man-pages) wrote: > >> When executing a futex operation that requests to block a thread, >> the kernel will block only if the futex word has the value that >>

Re: [PATCH man-pages] membarrier.2: Rename sys_membarrier to membarrier

2015-12-16 Thread Michael Kerrisk (man-pages)
On 12/15/2015 07:54 PM, Mathieu Desnoyers wrote: > One instance of "sys_membarrier" needs to be renamed to "membarrier" for > consistency. Thanks, Mathieu. Applied. Cheers, Michael > Signed-off-by: Mathieu Desnoyers > CC: Michael Kerrisk > --- > man2

Re: [RFC PATCH man-pages] Add membarrier system call man page

2015-12-15 Thread Michael Kerrisk (man-pages)
Hi Mathieu, On 12/13/2015 02:17 PM, Mathieu Desnoyers wrote: > [ Updated following feedback from Michael Kerrisk. Not sure what to put > in SEE ALSO section ? Maybe we think of something later. > Also, the example uses the syscall() macro. > Should we target this, or some AP

Re: futex(3) man page, final draft for pre-release review

2015-12-15 Thread Michael Kerrisk (man-pages)
Hello Torvald, On 12/15/2015 04:34 PM, Torvald Riegel wrote: > On Tue, 2015-12-15 at 14:43 +0100, Michael Kerrisk (man-pages) wrote: >> Hello all, >> >> After much too long a time, the revised futex man page *will* >> go out in the next man pages release (it has

futex(3) man page, final draft for pre-release review

2015-12-15 Thread Michael Kerrisk (man-pages)
Condvars PI-Aware (from proceedings of the 2009 Real-Time Linux Workshop), ⟨http://lwn.net/images/conf/rtlws11/papers/proc/p10.pdf⟩ Drepper, U., 2011. Futexes Are Tricky, ⟨http://www.akkadia.org/drepper/futex.pdf⟩ Futex example library, futex-*.tar.bz2 at

Re: [PATCH v4] mlock.2: mlock2.2: Add entry to for new mlock2 syscall

2015-12-14 Thread Michael Kerrisk (man-pages)
es the > +.B MCL_FUTURE > +flag is followed by another call that does not specify this flag, the > +changes made by the > +.B MCL_FUTURE > +call will be lost. > .SS Linux notes > Under Linux, > -.BR mlock () > +.BR mlock (), > +.BR mlock2 (), > and > .BR munlo

Re: [RFC PATCH 1/2] thread_local_abi system call: caching current CPU number (x86)

2015-12-13 Thread Michael Kerrisk (man-pages)
Hello Mathieu On 12 December 2015 at 13:40, Mathieu Desnoyers wrote: > - On Dec 11, 2015, at 1:56 PM, Michael Kerrisk mtk.manpa...@gmail.com > wrote: > >> Hi Mathieu, >> >> On 12/10/2015 04:39 PM, Mathieu Desnoyers wrote: >>> Expose a new system call allo

Re: [PATCH 26/34] mm: implement new mprotect_key() system call

2015-12-11 Thread Michael Kerrisk (man-pages)
On 12/09/2015 06:05 PM, Dave Hansen wrote: > On 12/09/2015 08:45 AM, Michael Kerrisk (man-pages) wrote: >>>>>> * Explanation of what a protection domain is. >>>> >>>> A protection domain is a unique view of memory and is represented by the >>&g

Re: [PATCH v3] capabilities.7, prctl.2: Document ambient capabilities

2015-12-11 Thread Michael Kerrisk (man-pages)
On 12/04/2015 05:12 PM, Andy Lutomirski wrote: > On Fri, Dec 4, 2015 at 7:08 AM, Michael Kerrisk (man-pages) > wrote: >> Hi Andy, >> >> I have applied your patch (below). Thanks for writing it. >> But I have a question or two and a request. >> >> === >

Re: [RFC PATCH 1/2] thread_local_abi system call: caching current CPU number (x86)

2015-12-11 Thread Michael Kerrisk (man-pages)
i = current->thread_local_abi; > +} > + > +void thread_local_abi_execve(struct task_struct *t) > +{ > + t->thread_local_abi_len = 0; > + t->thread_local_abi = NULL; > +} > + > +/* > + * sys_thread_local_abi - setup thread-local ABI for caller thread > + */ > +

Re: [PATCH 1/3 v19] sys_membarrier(): system-wide memory barrier (generic, x86)

2015-12-11 Thread Michael Kerrisk (man-pages)
nt set to 0, this system call is > guaranteed to always return the same value until reboot. I don't understand the intent of the last sentence. What idea are you trying to convey? > .SH ERRORS > .TP > .B ENOSYS > System call is not implemented. > .TP > .B EINVAL > Inva

Re: [PATCH 26/34] mm: implement new mprotect_key() system call

2015-12-09 Thread Michael Kerrisk (man-pages)
Hi Dave, On 9 December 2015 at 16:48, Dave Hansen wrote: > Hi Michael, > > Thanks for all the comments! I'll fix most of it when I post a new > version of the manpage, but I have a few general questions. > > On 12/09/2015 03:08 AM, Michael Kerrisk (man-pages) wrote: >

Re: [PATCH 26/34] mm: implement new mprotect_key() system call

2015-12-09 Thread Michael Kerrisk (man-pages)
Hi Dave, On 7 December 2015 at 17:44, Dave Hansen wrote: > On 12/04/2015 10:50 PM, Michael Kerrisk (man-pages) wrote: >> On 12/04/2015 02:15 AM, Dave Hansen wrote: >>> From: Dave Hansen >>> >>> mprotect_key() is just like mprotect, except it also takes a &g

man-pages-4.03 is released

2015-12-05 Thread Michael Kerrisk (man-pages)
PERF_SAMPLE_BRANCH_CALL_STACK Vince Weaver 4.1 adds aux_watermark Vince Weaver Add possibility of EBUSY error prctl.2 Andy Lutomirski [Kees Cook, Serge Hallyn] Document operations for ambient capabilities Michael Kerrisk Rework PR_CAP_AMBIENT text Note that arg4

Re: [PATCH 26/34] mm: implement new mprotect_key() system call

2015-12-04 Thread Michael Kerrisk (man-pages)
lags |= (vma->vm_flags & ~(VM_READ | VM_WRITE | VM_EXEC)); > > /* newflags >> 4 shift VM_MAY% in place of VM_% */ > @@ -443,3 +452,18 @@ out: > up_write(¤t->mm->mmap_sem); > return error; > } > + > +SYSCALL_DEFINE3(mprotect,

Re: [PATCH 01/23] userfaultfd: linux/Documentation/vm/userfaultfd.txt

2015-12-04 Thread Michael Kerrisk (man-pages)
Hi Andrea, On 09/11/2015 10:47 AM, Michael Kerrisk (man-pages) wrote: > On 05/14/2015 07:30 PM, Andrea Arcangeli wrote: >> Add documentation. > > Hi Andrea, > > I do not recall... Did you write a man page also for this new system call? No response to my last mail, so I&#x

Re: [PATCH 1/3 v19] sys_membarrier(): system-wide memory barrier (generic, x86)

2015-12-04 Thread Michael Kerrisk (man-pages)
up the grace period. Its implementation will likely depend on reading > the cpu_curr()->mm without holding each CPU's rq lock. > > This patch adds the system call to x86 and to asm-generic. > > [1] http://urcu.so > > Signed-off-by: Mathieu Desnoyers > Reviewed-by:

Re: [PATCH v3] capabilities.7, prctl.2: Document ambient capabilities

2015-12-04 Thread Michael Kerrisk (man-pages)
.BR execve (2). > (See the subsection > .IR "Capabilities and execution of programs by root" .) > +.TP > +.B SECBIT_NO_CAP_AMBIENT_RAISE > +Setting this flag disallows > +.BR PR_CAP_AMBIENT_RAISE . > .PP > Each of the above "base" flags has a companion "l

Re: [patch 10/11] perf_event_open.2: 4.0 update rdpmc documentation

2015-10-13 Thread Michael Kerrisk (man-pages)
" a66734297f78707ce39d756b656bfae861d53f62 > +.\" 7911d3f7af14a614617e38245fedf98a724e46a9 > +the behavior has changed, so that 1 now means only allow access > +to processes with active perf events, with 2 indicating the old > +allow-anyone-access behavior. > .TP > .IR /sys/bu

Re: [patch 11/11] perf_event_open.2: add possibility of EBUSY error

2015-10-13 Thread Michael Kerrisk (man-pages)
b25ad9c8a2f5d735ef0bc746ec870c01c1b0 > +Returned if another event already has exclusive > +access to the PMU. > +.TP > .B EFAULT > Returned if the > .I attr > -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming

Re: [patch 09/11] perf_event_open.2: 4.1 add PERF_RECORD_ITRACE_START

2015-10-13 Thread Michael Kerrisk (man-pages)
ction > +addresses in the AUX buffer with the proper executable. > + > +.in +4n > +.nf > +struct { > +struct perf_event_header header; > +u32 pid; > +u32 tid; > +}; > +.fi > +.RS > +.TP > +.I pid > +process id of the thread starting an instruction tr

Re: [patch 08/11] perf_event_open.2: 4.1 add aux_watermark

2015-10-13 Thread Michael Kerrisk (man-pages)
rted. > +.TP > +.IR "aux_watermark" " (since Linux 4.1)" > +.\" commit 1a5941312414c71dece6717da9a0fa1303127afa > +This specifies how much data is required to trigger a > +.B PERF_RECORD_AUX > +sample. > .SS Reading results > Once a > .BR perf_even

Re: [patch 07/11] perf_event_open.2: 4.1 add AUX_FLAG_OVERWRITE support

2015-10-13 Thread Michael Kerrisk (man-pages)
ibes the aux update. > .B PERF_AUX_FLAG_TRUNCATED > if set then the data returned was truncated to fit the available > buffer size. > +.TP > +.B PERF_AUX_FLAG_OVERWRITE > +.\" commit 2023a0d2829e521fe6ad6b9907f3f90bfbf57142 > +if set then the data returned has overwritten

Re: [patch 06/11] perf_event_open.2: 4.1 add AUX sample support

2015-10-13 Thread Michael Kerrisk (man-pages)
> +.TP > +.I flags > +describes the aux update. > +.RS > +.TP > +.B PERF_AUX_FLAG_TRUNCATED > +if set then the data returned was truncated to fit the available > +buffer size. > +.RE > +.RE > .RE > .SS Overflow handling > Events can be set to notify when a t

Re: [patch 05/11] perf_event_open.2: aux_{head,tail,offset,size} support

2015-10-13 Thread Michael Kerrisk (man-pages)
ust be a power of two. > +These values are then passed to mmap in order to map the AUX buffer. > +Pages in the AUX buffer are included as part of the user mlock > +rlimit as well as the > +.I perf_event_mlock_kb > +allowance. > + > +The > +.IR aux_head " and &q

Re: [patch 04/11] perf_event_open.2: 4.1 data_offset and data_size fields

2015-10-13 Thread Michael Kerrisk (man-pages)
0cb97c3d3272f8631ef17f8f0f > +Contains the offset of the location in the mmap buffer > +where perf sample data begins. > +.TP > +.IR data_size " (since Linux 4.1)" > +.\" commit e8c6deac69629c0cb97c3d3272f8631ef17f8f0f > +Contains the size of the perf sample region within

Re: [patch 03/11] perf_event_open.2: 4.1 PERF_EVENT_IOC_SET_BPF support

2015-10-13 Thread Michael Kerrisk (man-pages)
reated by > +a previous > +.BR bpf (2) > +system call. > .SS Using prctl > A process can enable or disable all the event groups that are > attached to it using the > -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Prog

Re: [patch 01/11] perf_event_open.2: 4.1 PERF_SAMPLE_BRANCH_CALL_STACK

2015-10-13 Thread Michael Kerrisk (man-pages)
8b3493394d42e51cf70 +Branch is > part of a hardware generated call stack. +This requires hardware > support, currently only found +on Intel x86 Haswell or newer. .RE > > .TP -- To unsubscribe from this list: send the line "unsubscribe > linux-man" in the body of a message t

Re: Next round: revised futex(2) man page for review

2015-10-07 Thread Michael Kerrisk (man-pages)
On 08/19/2015 03:40 PM, Thomas Gleixner wrote: > On Wed, 5 Aug 2015, Darren Hart wrote: >> On Mon, Jul 27, 2015 at 02:07:15PM +0200, Michael Kerrisk (man-pages) wrote: >>> .\" FIXME XXX = Start of adapted Hart/Guniguntala text = >>> .\" The

Re: Next round: revised futex(2) man page for review

2015-10-07 Thread Michael Kerrisk (man-pages)
Hello Thomas, Thanks for the follow up! Some open questions below are marked with the string ###. On 08/19/2015 04:17 PM, Thomas Gleixner wrote: > On Sat, 8 Aug 2015, Michael Kerrisk (man-pages) wrote: >>>>FUTEX_CMP_REQUEUE (since Linux 2.6.7) >>>>

Re: [PATCH v2 3/5] ebpf: add a way to dump an eBPF program

2015-09-11 Thread Michael Kerrisk (man-pages)
9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, > uattr, unsigned int, siz > case BPF_PROG_LOAD: > err = bpf_prog_load(&attr); > break; > + case BPF_PROG_DUMP: > + err = bpf_prog_dump(&attr, uattr)

Re: [PATCH v2 5/5] seccomp: add a way to attach a filter via eBPF fd

2015-09-11 Thread Michael Kerrisk (man-pages)
security_capable_noaudit(current_cred(), current_user_ns(), > +CAP_SYS_ADMIN) != 0) > + return -EACCES; > + > /* > * Make sure we cannot change seccomp or nnp state via TSYNC > * while another thread

Re: [PATCH v2 1/5] ebpf: add a seccomp program type

2015-09-11 Thread Michael Kerrisk (man-pages)
YPE_SECCOMP, > +}; > + > static int __init register_sk_filter_ops(void) > { > bpf_register_prog_type(&sk_filter_type); > bpf_register_prog_type(&sched_cls_type); > bpf_register_prog_type(&sched_act_type); > + bpf_register_prog_type(&a

Re: [PATCH v2 4/5] seccomp: add a way to access filters via bpf fds

2015-09-11 Thread Michael Kerrisk (man-pages)
->seccomp.filter; cur; cur = cur->prev) { > + if (cur->prog == prog) { > + if (!cur->prev) > + ret = -ENOENT; > + else > + ret = bpf_prog_set(fd, cur->pre

Re: [PATCH] mremap.2: Add note about mremap with locked areas

2015-09-11 Thread Michael Kerrisk (man-pages)
but will not fail > +with > +.B ENOMEM > +if the area cannot be populated. > .SH SEE ALSO > .BR brk (2), > .BR getpagesize (2), > -- Michael Kerrisk Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/ Linux/UNIX System Programming Training: http://man7.org/

Re: [PATCH 01/23] userfaultfd: linux/Documentation/vm/userfaultfd.txt

2015-09-11 Thread Michael Kerrisk (man-pages)
it when receiving incoming userfaults. After sending each page of > +course the bitmap is updated accordingly. It's also useful to avoid > +sending the same page twice (in case the userfault is read by the > +postcopy thread just before UFFDIO_COPY|ZEROPAGE runs in the migration > +

Re: [PATCH man-pages v2] capabilities.7, prctl.2: Document ambient capabilities

2015-09-11 Thread Michael Kerrisk (man-pages)
s and execution of programs by root" .) > +.TP > +.B SECBIT_NO_CAP_AMBIENT_RAISE > +Setting this flag disallows > +.BR PR_CAP_AMBIENT_RAISE . > .PP > Each of the above "base" flags has a companion "locked" flag. > Setting any of the "locked" flags is

Re: [PATCH 5/6] seccomp: add a way to attach a filter via eBPF fd

2015-09-05 Thread Michael Kerrisk (man-pages)
s, >> if (flags & ~SECCOMP_FILTER_FLAG_MASK) >> return -EINVAL; >> >> + /* >> +* Installing a seccomp filter requires that the task has >> +* CAP_SYS_ADMIN in its namespace or be running with no_new_privs. >> +* This avoids

<    2   3   4   5   6   7   8   9   10   11   >