HP-UX Reference Section 5: Miscellaneous Topics HP-UX 11i Version 3 Volume 9 of 10 Manufacturing Part Number : B2355-91025 E0207 Printed in USA © Copyright 1983-2007 Hewlett-Packard Development Company LP.
Legal Notices The information in this document is subject to change without notice. Warranty The only warranties for HP products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HP shall not be liable for technical or editorial errors or omissions contained herein. U.S. Government License Confidential computer software.
Copyright 1996 Morning Star Technologies, Inc. Copyright 1996 Progressive Systems, Inc. Trademark Notices Intel and Itanium are registered trademarks of Intel Corporation in the US and other countries and are used under license. Java is a US trademark of Sun Microsystems, Inc. Microsoft and MS-DOS are U.S. registered trademarks of Microsoft Corporation. OSF/Motif is a trademark of The Open Group in the US and other countries. UNIX is a registered trademark of The Open Group.
Preface HP-UX is the Hewlett-Packard Company’s implementation of a UNIX operating system that is compatible with various industry standards. It is based on the System V Release 4 operating system and includes important features from the Fourth Berkeley Software Distribution. The ten volumes of this manual contain the system reference documentation, made up of individual entries called manpages, named for the man command (see man (1)) that displays them on the system.
Typographical Conventions audit (5) An HP-UX manpage reference. For example, audit is the name and 5 is the section in the HP-UX Reference. On the web and on the Instant Information CD, it may be a hyperlink to the manpage itself. From the HP-UX command line, you can enter “man audit” or “man 5 audit” to view the manpage. See man (1). Book Title The title of a book. On the web and on the Instant Information CD, it may be a hyperlink to the book itself.
Command Syntax Literal A word or character that you enter literally. Replaceable A word or phrase that you replace with an appropriate value. -chars One or more grouped command options, such as -ikx. The chars are usually a string of literal characters that each represent a specific option. For example, the entry -ikx is equivalent to the individual options -i, -k, and -x. The plus character (+) is sometimes used as an option prefix. -word A single command option, such as -help.
Function Synopsis and Syntax HP-UX functions are described in a definition format rather than a usage format. The definition format includes type information that is omitted when the function call is actually included in a program. The function syntax elements are the same as for commands, except for the options; see “Command Syntax” on page 7. Function General Definition The general definition form is: type func ( type param [ , type param ]...
Revision History Part Number Release; Date; Format; Distribution B2355-60130 HP-UX 11i Version 3; February 2007; one volume HTML; http://docs.hp.com and Instant Information. B2355-91017-26 HP-UX 11i Version 3; February 2007; ten volumes PDF; http://docs.hp.com, Instant Information and print. B2355-60127 HP-UX 11i Version 1; September 2005 Update; one volume HTML; http://docs.hp.com and Instant Information. B2355-90902-11 HP-UX 11i Version 1; September 2005 Update; ten volumes PDF; http://docs.hp.
Volume Nine Table of Contents Section 5
Volume Nine Table of Contents Section 5
Table of Contents Volume Nine Section 5: Miscellaneous Topics Entry Name(Section): name Description intro(5) ....................................................................................................................... introduction to miscellany acctresume: suspend and resume accounting when available disk space reaches threshold ............................................................................................ see acctsuspend(5) acctsuspend(5): acctresume, acctsuspend .................
Table of Contents Volume Nine Entry Name(Section): name Description dld.so(5): dld.so ..................................................................................................................... dynamic loader dlpi_max_clones(5): dlpi_max_clones .... maximum number of cloned DLPI streams allowed on the system dma32_pool_size(5): dma32_pool_size ................ the amount of memory to reserve for the 32-bit DMA pool dnlc_hash_locks(5): dnlc_hash_locks ........
Table of Contents Volume Nine Entry Name(Section): name Description lang(5): lang .............................................................................................. description of supported languages langinfo(5): langinfo .................................................................................... language information constants lcpu_attr(5): lcpu_attr ...............................................
Table of Contents Volume Nine Entry Name(Section): name Description nfs3_max_transfer_size_cots(5): nfs3_max_transfer_size_cots .... control the data portion size of a NFS version 3 read, write, readdir, or readdirplus request over TCP nfs3_nra(5): nfs3_nra ................. control the number of read-ahead operations queued by the NFS version 3 client when sequentially accessing a file nfs4_bsize(5): nfs4_bsize ......................................
Table of Contents Volume Nine Entry Name(Section): name Description rbac(5): RBAC .............................................................................................................. role-based access control rcsintro(5): rcsintro ....................................................................................... description of RCS commands regexp(5): .....................................
Table of Contents Volume Nine Entry Name(Section): name Description vps_ceiling(5): vps_ceiling ....................................... maximum (in kilobytes) of system-selectable page size vps_chatr_ceiling(5): vps_chatr_ceiling .................... maximum (in kilobytes) of user selectable page size vps_pagesize(5): vps_pagesize ..................................... minimum (in kilobytes) of system-selected page size xferlog(5): xferlog .....................................................................
Section 5 Miscellaneous Topics
Section 5 Miscellaneous Topics
intro(5) intro(5) NAME intro - introduction to miscellany DESCRIPTION This section describes miscellaneous facilities, such as: macro packages, character set tables, the file system hierarchy, and operating system tunable parameters. SEE ALSO introduction(9). Other Documentation • Tunable Kernel Parameters • HP-UX on the Internet at http://docs.hp.com.
acctsuspend(5) acctsuspend(5) (Tunable Kernel Parameters) NAME acctsuspend, acctresume - suspend and resume accounting when available disk space reaches threshold a VALUES Failsafe Default.
acctsuspend(5) acctsuspend(5) (Tunable Kernel Parameters) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
acl(5) acl(5) NAME acl - introduction to HFS access control lists (ACLs) a DESCRIPTION Access control lists are a key enforcement mechanism of discretionary access control (see Definitions below), for specifying access to files by users and groups more selectively than traditional HP-UX mechanisms allow.
acl(5) acl(5) Access Control List Entries An access control list (ACL) consists of sets of (user .group,mode ) entries associated with a file that specify permissions. Each entry specifies for one user-ID/group-ID combination a set of access permissions, including read, write, and execute/search. To help understand the relationship between access control lists and traditional file permissions, consider the following file and its permissions: -rwxr-xr-- james admin The file owner is user james .
acl(5) acl(5) ACL Uniqueness Entries are unique in each ACL. There can only be one (u .g,mode ) entry for any pair of u and g values; one (u .%, mode ) entry for a given value of u; one (%. g ,mode ) entry for a given value of g; and one (%.%, mode ) entry for each file. For example, an ACL can have a (23.14, mode ) entry and a (23.%, mode ) entry, but not two (23.14, mode ) entries or two (23.%, mode ) entries. a Access Check Algorithm ACL entries can be categorized by four levels of specificity.
acl(5) acl(5) convenience. The exact syntax is: acl ::= [entry[,entry]...] entry ::= id . id op mode [op mode]... id ::= name | number | % | @ op ::= = | + | mode ::= 0..7 | [char[char]...] char ::= r | w | x a Short Form of ACLs (input and output) (user . group, mode) ... Short form differs from operator form in several ways: • Entries are surrounded by parentheses rather than being separated by commas. • Each entry specifies the mode, including all mode bits.
acl(5) acl(5) ACL Patterns Some library calls and commands recognize and use ACL patterns instead of exact ACLs to allow operations on all entries that match the patterns. ACL syntax is extended in the following ways: wildcard user and group IDs A user or group name of * (wildcard) matches the user or group ID in any entry, including % (no specific user or group).
acl(5) acl(5) reasonable information about remote files over NFS. The st_basemode and st_acl fields are useful only for local files. chmod For conformance with IEEE Standard POSIX 1003.1-1988, chmod(2) deletes any optional entries in a file’s ACL. Unfortunately, since chmod(2) is used to set file miscellaneous mode bits as well as permission bits, extra effort is required in some cases to preserve a file’s ACL. chown If the new owner and/or group of a file does not already have an optional (u.
acl(5) acl(5) The following sets the entry for user 12 in group 4 to allow read and write. chacl ’(12.4,wr)’ myfile The following sets the base ACL entry for the file’s owner to allow both read and execute, and sets write and execute capabilities for "other" users (the "%.%" entry). a chacl ’(@.%, 5) (%.%, xwx)’ myfile Long Form Here is the same ACL as in an earlier example, printed in long form. r-x --r-r-x r-- jpc.adm ajs.trux jpc.% %.bin %.
acl(5) acl(5) NGROUPS_RGID NGROUPS_SGID NGROUPS_SUPP NGROUPS_EGID_SUPP NGROUPS_RGID_SUPP NGROUPS_SGID_SUPP process’s real gid process’s saved gid process’s supplementary groups only process’s eff gid plus supp groups process’s real gid plus supp groups process’s saved gid plus supp groups a Header The header file defines several constants for use with ACL support library calls.
acl(5) a acl(5) DEPENDENCIES NFS NFS does not support ACLs on remote files. Individual manual entries specify the behavior of various system calls, library calls, and commands under these circumstances. Be careful when transferring a file with optional entries over a network or when manipulating a remote file because optional entries may be silently deleted. AUTHOR The access control list design described here was developed by HP. FILES
aclv(5) aclv(5) NAME aclv - introduction to JFS access control lists (ACLs) DESCRIPTION Access control lists (ACLs) are a key enforcement mechanism of discretionary access control (see Definitions below), for specifying access to files by users and groups more selectively than traditional HPUX mechanisms allow.
aclv(5) aclv(5) Access Control List Entries An access control list (ACL) consists of a set of one-line entries associated with a file that specify permissions. Each entry specifies for one user-ID or group-ID combination a set of access permissions, including read, write, and execute/search. To help understand the relationship between access control lists and traditional file permissions, consider the following file and its permissions: a -rwxr-xr-- james admin The file owner is user james .
aclv(5) aclv(5) (except for the first user [owner] entry and the other entry). Any permission can be denied to a particular user or group. The class entry acts as a upper bound for file permissions. When an ACL contains more than one user and/or group entry, the collection of additional user and group entries are referred to as the group class entries, since the effective permission granted by any of these additional entries is limited by the class entry.
aclv(5) aclv(5) default:user:beta:r-default:user:gamma:r-default:group:dos:--default:group:tres:--- a Access Check Algorithm To determine the permission granted to an accessing process’s effective user ID (EGID) and effective group ID (EGID), respectively, the following checks are made, in the following order: If the EUID of the process is the same as the owner of the file, grant the permissions specified in the user:: entry.
aclv(5) aclv(5) The header also defines the set of valid values for the a_type field, as well as the valid values for the cmd argument to the acl(2) system call. Header The header defines constants for use with getaccess (2).
aio(5) aio(5) NAME aio - POSIX asynchronous I/O facility SYNOPSIS a #include DESCRIPTION The POSIX Asynchronous I/O facility implements Section 6.7 of IEEE Standard 1003.1b-1993, Standard for Information Technology, Portable Operating System Interface (POSIX), Part 1: System Application Program Interface (API), Amendment 1: Realtime Extensions (C Language).
aio(5) aio(5) Manifest Constants Certain values as defined by the POSIX standard are declared in aio.h . The following values are returned by the aio_cancel() function: AIO_CANCELED All specified asynchronous I/O operations were successfully canceled. AIO_NOTCANCELED a At least one specified asynchronous I/O operations was not successfully canceled. AIO_ALLDONE All specified asynchronous I/O operations were completed before the request was processed.
aio(5) aio(5) notification model is implemented by designating a sigevent in the aiocb used to start the operation. The specified notification, if any, is then performed when the operation completes. The aio_suspend() function allows the application to wait for completion of one or more asynchronous I/O operations. A timeout may be set so that the process can again execute and take appropriate recovery actions if the expected operations do not complete as expected.
aio(5) aio(5) affect the amount of lockable memory at any given time. The maximum priority change that can be specified in aio_reqprio is limited. The maximum priority change value is tunable. The current maximum value can be obtained using the sysconf() call with the argument _SC_AIO_PRIO_DELTA_MAX. The default value is 20. The maximum number of asynchronous I/O operations that can be specified in a single lio_listio() call is limited. This limit is tunable.
aio_iosize_max(5) aio_iosize_max(5) (Tunable Kernel Parameters) NAME aio_iosize_max - maximum size of any asynchronous I/O in an lio_listio(), aio_read(), or aio_write() call a VALUES Failsafe 0 Default 0 Allowed values 0-0x10000000 Recommended values 0, 4096-262144 DESCRIPTION This tunable places a limit on the size (in bytes) of asynchronous I/O operations that can be issued with lio_listio(2), aio_read(2), or aio_write(2).
aio_iosize_max(5) aio_iosize_max(5) (Tunable Kernel Parameters) WARNINGS All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values.
aio_listio_max(5) aio_listio_max(5) (Tunable Kernel Parameters) NAME aio_listio_max - the maximum number of POSIX asynchronous I/O operations that can be specified in a listio() call a VALUES Failsafe 256 Default 256 Allowed values The minimum value allowed is 2. The maximum value allowed is 0x100000 . The value is further constrained in that it must be less than or equal to aio_max_ops . Specify a positive integer value.
aio_max_ops(5) aio_max_ops(5) (Tunable Kernel Parameters) NAME aio_max_ops - maximum number of POSIX async I/O operations that can be queued at any time VALUES Failsafe a 2048 Default 2048 Allowed values The minimum value allowed is 2. The maximum value allowed is 0x100000 . The value is further constrained in that it must be greater than or equal to aio_listio_max. Specify a positive integer value.
aio_monitor_run_sec(5) aio_monitor_run_sec(5) (Tunable Kernel Parameters) NAME aio_monitor_run_sec - frequency of AIO thread pool monitor execution (in seconds) a VALUES Failsafe 2 Default 30 Allowed values 1-60 Recommended values 1-60 DESCRIPTION The implementation of POSIX AIO on HP-UX uses kernel threads to perform I/Os to filesystems that do not directly support true asynchronous I/O. (This distinction is transparent to the user.
aio_monitor_run_sec(5) aio_monitor_run_sec(5) (Tunable Kernel Parameters) What Are the Side Effects of Lowering the Value of This Tunable? The POSIX AIO thread pool will adjust more quickly to changing I/O loads, so new threads will be spawned more quickly for new I/Os, and threads will be killed more quickly as I/O loads decrease. Except for bursty or periodic I/O loads, this should maximize performance.
aio_physmem_pct(5) aio_physmem_pct(5) (Tunable Kernel Parameters) NAME aio_physmem_pct - percentage of physical memory lockable for request call-back POSIX asynchronous I/O operations a VALUES Failsafe 10 Default 10 Allowed values The minimum value allowed is 5. The maximum value allowed is 50 . Specify a positive integer value.
aio_physmem_pct(5) aio_physmem_pct(5) (Tunable Kernel Parameters) WARNINGS All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values.
aio_prio_delta_max(5) aio_prio_delta_max(5) (Tunable Kernel Parameters) NAME aio_prio_delta_max - greatest delta (slowdown factor) allowed in POSIX async IO request priorities a VALUES Failsafe 20 Default 20 Allowed values The minimum value allowed is 0. The maximum value allowed is 20 . Specify a positive integer value. DESCRIPTION This parameter places a limit on how much the priority of a POSIX asynchronous I/O operation can be reduced to slow it down.
aio_proc_max(5) aio_proc_max(5) (Tunable Kernel Parameters) NAME aio_proc_max - maximum number of async I/O operations that can be queued by any process that uses aio_reap() VALUES Failsafe a 0 Default 0 Allowed values 0-0x10000000 Recommended values 0-0x10000000 DESCRIPTION This tunable places a limit on the system resources that can be consumed by processes that use aio_reap(2). The limit is enforced at a per-process level to improve scalability as the number of CPUs and processes increases.
aio_proc_max(5) aio_proc_max(5) (Tunable Kernel Parameters) What Are the Side Effects of Raising the Value of This Tunable? When raising this tunable from its default of 0 to a positive value, the effects described above will take place. (see DESCRIPTION.) However, once this tunable is a positive value, the only effect of raising it further is that more system resources can be used for asynchronous I/Os.
aio_proc_thread_pct(5) aio_proc_thread_pct(5) (Tunable Kernel Parameters) NAME aio_proc_thread_pct - percentage of all process threads allowed in AIO pool VALUES Failsafe a 50 Default 70 Allowed values 10-100 Recommended values 10-90 DESCRIPTION The implementation of POSIX AIO on HP-UX uses kernel threads to perform I/Os to filesystems that do not directly support true asynchronous I/O. (This distinction is transparent to the user.
aio_proc_thread_pct(5) aio_proc_thread_pct(5) (Tunable Kernel Parameters) What Other Tunables Should Be Changed at the Same Time as This One? aio_proc_threads interacts with this tunable by setting a strict limit on the number of threads that can be used for POSIX AIO. This allows a hard limit to be imposed, regardless of what value max_thread_proc happens to take. aio_req_per_thread defines the desired relationship between the number of POSIX AIO kernel threads and the number of I/Os to be serviced.
aio_proc_threads(5) aio_proc_threads(5) (Tunable Kernel Parameters) NAME aio_proc_threads - maximum number of process threads allowed in AIO pool VALUES Failsafe a 256 Default 1024 Allowed values 4-2048 Recommended values 32-2048 DESCRIPTION The implementation of POSIX AIO on HP-UX uses kernel threads to perform I/Os to filesystems that do not directly support true asynchronous I/O. (This distinction is transparent to the user.
aio_proc_threads(5) aio_proc_threads(5) (Tunable Kernel Parameters) What Other Tunables Should Be Changed at the Same Time as This One? aio_proc_thread_pct interacts with this tunable by setting a limit on the number of AIO threads based on a percentage of the maximum number of allowable process threads. This allows the AIO thread pools to respond dynamically to changes in max_thread_proc.
aio_req_per_thread(5) aio_req_per_thread(5) (Tunable Kernel Parameters) NAME aio_req_per_thread - desirable ratio between number of pending AIO requests and servicing threads VALUES Failsafe a 4 Default 1 Allowed values 1-100 Recommended values 1-100 DESCRIPTION The implementation of POSIX AIO on HP-UX uses kernel threads to perform I/Os to filesystems that do not directly support true asynchronous I/O. (This distinction is transparent to the user.
aio_req_per_thread(5) aio_req_per_thread(5) (Tunable Kernel Parameters) What Other Tunables Should Be Changed at the Same Time as This One? aio_proc_threads interacts with this tunable by setting a strict limit on the number of threads that can be used for POSIX AIO. aio_proc_thread_pct interacts with this tunable by setting a limit on the number of threads that can be used for POSIX_AIO, but does so based on a percentage of the maximum number of allowable process threads.
aliases(5) aliases(5) NAME aliases - aliases file for sendmail SYNOPSIS /etc/mail/aliases DESCRIPTION The newaliases command (which is the same as sendmail -bi ; see sendmail(1M)) builds the sendmail alias database from a text file. The default text file is /etc/mail/aliases. Local addresses (local user names) are looked up in the alias database and expanded as necessary, unless the user name is preceded by a backslash (\).
aliases(5) aliases(5) /etc/mail/aliases is only the raw data file. The actual aliasing information is placed into a binary format in the file /etc/mail/aliases.db using newaliases (see newaliases(1M)). A newaliases command should be executed each time the aliases file is changed in order for the change to take effect. Note that the NIS alias maps are generated by ypmake using makemap , which leaves aliases.pag and aliases.dir in the /etc/mail directory.
allocate_fs_swapmap(5) allocate_fs_swapmap(5) (Tunable Kernel Parameters) NAME allocate_fs_swapmap - determines when swapmap structures are allocated for filesystem swap VALUES Failsafe 0 (off) a Default 0 (off) Allowed values 1 (on) or 0 (off) DESCRIPTION The allocate_fs_swapmap tunable is used to determine whether to allocate all needed filesystem swap structures during the initialization of the filesystem swap device or wait until they are needed.
alwaysdump(5) alwaysdump(5) (Tunable Kernel Parameters) NAME alwaysdump - defines which classes of kernel memory pages are dumped when a kernel panic occurs a VALUES Failsafe 0 Default 0 (Allow the kernel to choose which classes to dump.) Allowed values Integer values from 0 to 1024 .
alwaysdump(5) alwaysdump(5) (Tunable Kernel Parameters) Who Is Expected to Change This Tunable? Only HP Field engineers should change the value of this tunable. Restrictions on Changing Changes to this tunable take effect at next reboot. Use crashconf to change the selection of pages to take effect immediately. When Should the Tunable Be Turned On? This tunable should be turned on to include certain classes of pages in the dump when there is a system crash.
Aries(5) Aries(5) Itanium(R)-based Systems Only NAME Aries - emulate PA-RISC HP-UX applications on Itanium-based systems running HP-UX a DESCRIPTION Aries is a dynamic binary translator which transparently emulates 32-bit and 64-bit PA-RISC HP-UX applications on Itanium-based HP-UX machines. Aries is an acronym for Automatic Recompilation and Integrated Environment Simulation. Aries is transparent in the sense that: • The PA-RISC HP-UX application is not recompiled.
Aries(5) Aries(5) Itanium(R)-based Systems Only 4. Run gdb as: $ gdb PA-RISC_binary 5. Note: Make sure that user has write permission on /tmp directory and that there is space to create a temporary file of one page size as obtained by sysconf(_SC_PAGE_SIZE) system call. The rest of the debugging process is the same as that followed on the PA-RISC HP-UX platform. All commands of the gdb debugger are supported subject to limitations listed under Limitations of PA-RISC GDB Support.
Aries(5) Aries(5) Itanium(R)-based Systems Only ARIES32/64: Core file for path/core.PA_application_name PA32/64 application saved to If the emulated PA-RISC application results in a core file named just core or core.pid , it will be an Aries core dump and not that of the emulated PA-RISC application. a An Aries-generated PA-RISC HP-UX compatible core file is recognized by the file command on PARISC and Itanium-based HP-UX machines. See file(1) for more information. HP-UX 11i Version 3 NOTE: 1.
Aries(5) Aries(5) Itanium(R)-based Systems Only 4. An Aries resource configuration file may contain entries for multiple applications. In that case there should be separate lines beginning with each application name. 5. A # character in first column comments out the whole line and options present on the line are not processed by Aries.
Aries(5) Aries(5) Itanium(R)-based Systems Only Default Max Min 16384 KB (16 MB) 16384 KB (16 MB) 1024 KB ( 1 MB) 16384 KB (16 MB) 16384 KB (16 MB) 1024 KB ( 1 MB) Note: It is recommended that you set this parameter value at default or maximum value. A smaller value for this parameter will cause an increased frequency of Aries translated code buffer flushes due to buffer full conditions. This may result in poor performance for PA-RISC application.
Aries(5) Itanium(R)-based Systems Only Default Max Min 64 KB ssz value 64 KB Aries(5) 64 KB ssz value 64 KB At startup time, Aries computes the minimum value of -issz by adding the sizes of argument strings, environment strings, and keybits structure. If the computed value is greater than 64 Kb, Aries sets the minimum value of -issz to the computed value. -noasync_chk Causes Aries to not generate asynchronous event check stub in translated code.
Aries(5) Aries(5) Itanium(R)-based Systems Only Note: Specifying a low value for this parameter may cause slow performance for PA-RISC applications due to too many small mmap’d regions. This may lead to performance slowdown of the whole system. This is because operating system allocates one protection ID for each memory mapped region. Too many protection IDs may lead to increased DTLB misses.
Aries(5) Aries(5) Itanium(R)-based Systems Only /usr/bin/X11/xterm /usr/local/bin/vim -ssz 24576 -heap_ssz 32768 -ap_heap_ssz 10240 -osinc 256 -issz 3072 An example of a system wide global Aries resource configuration file located in the root (/) directory follows.
Aries(5) Aries(5) Itanium(R)-based Systems Only pa_maxssiz_32bit = max_pa_stack_size + PA-RISC Application stack size (ssz) + Aries heap size (heap_ssz) + Aries translation code buffer size (ccsz) + 5 MB (Aries Dynamic Translator heap) + 5 MB (Aries data etc) a Examples 1. If a 32-bit PA-RISC application requires a 128 MB stack size, set kernel tunable parameter pa_maxssiz_32bit to 128 MB (ssz) + 22 MB (heap_ssz) + 16 MB (ccsz) + 10 MB = 176 MB 2.
Aries(5) Aries(5) Itanium(R)-based Systems Only • For 32-bit Aries: 215 KBytes • For 64-bit Aries: 280 KBytes Apart from the memory required to allocate new threads, Aries needs some memory for its internal dynamic data structures allocation. The size of the Aries private heap is determined by the Aries parameter -heap_ssz . Aries divides the heap area into two parts — the first part is used for the Aries private heap and the second part is used for allocation of new threads.
Aries(5) Aries(5) Itanium(R)-based Systems Only How Aries Sets PA-RISC Application Stack Size At process startup time, Aries sets the size of the PA-RISC application stack based on following criteria: a 1. Aries first checks if Aries option -ssz is present in the Aries resource configuration file. If so, it sets the value of the PA-RISC application stack with the value of -ssz . 2. If the Aries option -ssz is not present, Aries checks if the stack size limits are specified by the parent process.
Aries(5) Itanium(R)-based Systems Only Aries(5) varies quite a lot under Aries. 5. Aries performance for multithreaded PA-RISC applications is poorer than the nonthreaded counterpart of the same application. Multithreaded applications cause threads synchronization overhead in Aries. Aries can suspend a thread only when it reaches a suspension safe point in Aries so as to provide correct emulated context to application. 6.
Aries(5) Aries(5) Itanium(R)-based Systems Only between fork() and vfork() calls. See vfork(2) and fork(2) for details. 8. a When an emulated application makes any system call that returns the processor-related information, then under emulation, Aries returns information pertinent to a PA-RISC 2.0 processor, even though the emulated application runs on an Itanium-based machine. For instance, a call made to sysconf (2), with _SC_CPU_VERSION, will return CPU_PA_RISC2_0.
ascii(5) ascii(5) NAME ascii - map of ASCII character set SYNOPSIS cat /usr/share/lib/pub/ascii DESCRIPTION The /usr/share/lib/pub/ascii file provides a map of the ASCII character set, giving both octal and hexadecimal equivalents of each character.
ascii(5) a ascii(5) Oct Dec Hex Display 000 001 002 003 004 005 006 007 010 011 012 013 014 015 016 017 020 021 022 023 024 025 026 027 030 031 032 033 034 035 036 037 177 000 001 002 003 004 005 006 007 008 009 010 011 012 013 014 015 016 017 018 019 020 021 022 023 024 025 026 027 028 029 030 031 127 00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F 7F none ^A ^B ^C ^D ^E ^F ^G ^H ^I ^J ^K ^L ^M ^N ^O ^P ^Q ^R ^S ^T ^U ^V ^W ^X ^Y ^Z ^[ ^\ ^] ^ˆ ^_ ^
Audio(5) Audio(5) OBSOLETED OBSOLETED NAME Audio - audio tools available through HP VUE (OBSOLETED) DESCRIPTION This manpage describes the audio tools available through HP VUE for playing, recording, and editing sound. These include Audio Setup, Audio Security, Audio Editor, Audio Control Panel, Audio File and Data Formats, and Audio Library. Audio(5) also provides information on using other audio tools from the HPUX command line.
Audio(5) Audio(5) OBSOLETED OBSOLETED file. The SPEAKER variable can be external (headphones, Line Out) or internal (built-in speaker). To set the SPEAKER variable for a POSIX or Korn shell, enter: SPEAKER=internal export speaker To set the SPEAKER variable for a C shell, enter: setenv SPEAKER internal a Audio File and Data Formats Audio files supported contain uncompressed audio data in one of three file formats: generic, RIFF/Waveform, or raw. Each file also needs the correct filename extension.
audit(5) audit(5) NAME audit - introduction to HP-UX Auditing System DESCRIPTION The purpose of the auditing system is to record instances of access by subjects to objects and to allow detection of any (repeated) attempts to bypass the protection mechanism and any misuses of privileges, thus acting as a deterrent against system abuses and exposing potential security weaknesses in the system.
audit(5) audit(5) administrator action. Self-auditing Programs To reduce the amount of log data and to provide a higher-level recording of some typical system operations, a collection of privileged programs are given capabilities to perform self-auditing. This means that the programs can suspend the currently specified auditing on themselves and produce a high-level description of the operations they perform.
audit_memory_usage(5) audit_memory_usage(5) (Tunable Kernel Parameters) NAME audit_memory_usage - percentage of physical memory that can be used by audit subsystem VALUES Failsafe a 5 Default 5 Allowed values 1 - 10 Recommended values 5 DESCRIPTION The tunable audit_memory_usage defines the percentage of physical memory that can be used by audit records.
audit_track_paths(5) audit_track_paths(5) (Tunable Kernel Parameters) NAME audit_track_paths - enable/disable tracking of current and root directories for auditing subsystem a VALUES Failsafe 0 (off) Default 0 (off) Allowed values 0 (off) or 1 (on) Recommended values 1 (on) if Audit is turned on or HP-UX HIDS is installed, 0 (off) otherwise. DESCRIPTION audit_track_paths is a dynamic tunable and replaces HP-UX HIDS specific static tunable enable_idds .
audit_track_paths(5) audit_track_paths(5) (Tunable Kernel Parameters) What Are the Side Effects of Turning the Tunable On? The name of the current working directory (and root directory) of every process is tracked, resulting in a change in memory usage and performance of the system. When Should the Tunable Be Turned Off? When both HIDS and Audit are OFF .
chanq_hash_locks(5) chanq_hash_locks(5) (Tunable Kernel Parameters) NAME chanq_hash_locks - size of hashed pool of spinlocks protecting the channel queue hash tables VALUES Failsafe 256 Default 256 c Allowed values Any value between 16 and 16777216 that is a power of two. Recommended values Default value only. HP does NOT recommend changing this tunable from the default value. Consult your HP Field Service engineer before changing this tunable. DESCRIPTION This tunable should NOT be changed.
compartments(5) compartments(5) NAME compartments - description of HP-UX compartments DESCRIPTION The UNIX operating system has traditionally used a single compartment model. The relatively free access in traditional single compartment systems can lead to problems with malicious software or with compromised programs. If a way to exploit a daemon process is discovered and used, an intruder gains considerable access to the system.
compartments(5) • compartments(5) • create: For creation of new elements under the directory unlink : For removing elements under the directory • Any combination of the above four You can restrict access to files to the following actions: • read : For reading or executing the file • write : For writing the file c • Any combination of the two All the file system rules are inherited except the nsearch access.
compartments(5) compartments(5) RULESCONFIG Allows a process to modify compartment rules on the system. Note: These privileges are not automatically granted by default to a process with an effective uid of 0. Default Compartments When compartments are installed on the system, there is only one default compartment, the init compartment. When the system boots, the init process belongs to this compartment.
complex(5) complex(5) (HP Integrity Servers Only) NAME complex - complex functions and macros SYNOPSIS #include DESCRIPTION This file contains declarations of all the functions in the Complex Library (described in Section 3M). It defines the types c extended quad The Integrity server 80-bit double-extended type. An IEEE 754-compliant, 128-bit floating-point type. On HP-UX, quad is a synonym for long double .
core_addshmem_read(5) core_addshmem_read(5) (Tunable Kernel Parameters) NAME core_addshmem_read - determines the inclusion of readable shared memory in a process core dump VALUES Failsafe 0 (off) Default 0 (off) c Allowed values 1 (on) or 0 (off) DESCRIPTION The core_addshmem_read tunable was added in response to a problem where a customer was limited in debugging a user-level process crash because shared memory segments were not written as part of the core file.
core_addshmem_write(5) core_addshmem_write(5) (Tunable Kernel Parameters) NAME core_addshmem_write - determines the inclusion of read/write shared memory in process core dump VALUES Failsafe 0 (off) Default 0 (off) c Allowed values 1 (on) or 0 (off) DESCRIPTION The core_addshmem_write tunable was added in response to a problem where a customer was limited in debugging a user-level process crash because shared memory segments were not written as part of the core file.
create_fastlinks(5) create_fastlinks(5) (Tunable Kernel Parameters) NAME create_fastlinks - configure the system to use fast symbolic links VALUES Minimum 0 Maximum 1 c Default 0 Specify integer value. DESCRIPTION When create_fastlinks is nonzero, it causes the system to create HFS symbolic links in a manner that reduces the number of disk-block accesses by one for each symbolic link in a path name lookup.
curses(5) curses(5) (CURSES) NAME curses: curses.h - definitions for screen handling and optimization functions SYNOPSIS #include c DESCRIPTION Objects The header provides a declaration for COLOR_PAIRS, COLORS, COLS, curscr, LINES and stdscr.
curses(5) curses(5) (CURSES) WA_VERTICAL Vertical highlight These attribute flags shall be distinct.
curses(5) curses(5) (CURSES) ACS_UARROW ACS_BOARD ACS_LANTERN ACS_BLOCK WACS_UARROW WACS_BOARD WACS_LANTERN WACS_BLOCK ^ # # # arrow pointing up board of squares lantern symbol solid square block Colour-related Macros The following colour-related macros are defined: COLOR_BLACK COLOR_BLUE COLOR_GREEN COLOR_CYAN COLOR_RED COLOR_MAGENTA COLOR_YELLOW COLOR_WHITE c Coordinate-related Macros The following coordinate-related macros are defined: void void void void getbegyx(WINDOW *win, int getmaxyx(WINDO
curses(5) curses(5) (CURSES) KEY_LL KEY_A1 KEY_A3 KEY_B2 KEY_C1 KEY_C3 Home down or bottom Upper left of keypad Upper right of keypad Center of keypad Lower left of keypad Lower right of keypad The virtual keypad is a 3-by-3 keypad arranged as follows: A1 LEFT C1 UP B2 DOWN A3 RIGHT C3 c Each legend, such as A1, corresponds to a symbolic constant for a key code from the preceding table, such as KEY_A1.
curses(5) curses(5) (CURSES) KEY_SMOVE KEY_SNEXT KEY_SOPTIONS KEY_SPREVIOUS KEY_SPRINT KEY_SREDO KEY_SREPLACE KEY_SRIGHT KEY_SRSUME KEY_SSAVE KEY_SSUSPEND KEY_SUNDO KEY_SUSPEND KEY_UNDO c Shifted move key Shifted next key Shifted options key Shifted prev key Shifted print key Shifted redo key Shifted replace key Shifted right arrow Shifted resume key Shifted save key Shifted suspend key Shifted undo key Suspend key Undo key Function Prototypes The following are declared as functions, and may also be de
curses(5) curses(5) (CURSES) int int int int int void int int WINDOW int WINDOW int int int int int char int void int int chtype int int int int int int int WINDOW int int bool bool bool int int void int void chtype int int WINDOW int int int int int int int int int int int int int int int int curs_set(int visibility); def_prog_mode(void); def_shell_mode(void); delay_output(int ms); delch(void); delscreen(SCREEN *sp); delwin(WINDOW *win); deleteln(void); *derwin(WINDOW *orig, int nlines, int ncols, int b
curses(5) curses(5) (CURSES) in_wchnstr(cchar_t *wchstr, int n); inwstr(wchar_t *wstr); isendwin(void); is_linetouched(WINDOW *win, int line); is_wintouched(WINDOW *win); *keyname(int c); *key_name(wchar_t c); keypad(WINDOW *win, bool bf); killchar(void); killwchar(wchar_t *ch); leaveok(WINDOW *win, bool bf); *longname(void); meta(WINDOW *win, bool bf); move(int y, int x); mvaddch(int y, int x, const chtype ch); mvaddchnstr(int y, int x, const chtype *chstr, int n); mvaddchstr(int y, int x, const chtype *
curses(5) curses(5) (CURSES) int int int int int int int int int int int int int int int int int chtype int int int int int int int int int int int int int int int int int int int int WINDOW SCREEN WINDOW int int int int int void int int int int int int int int mvwaddnwstr(WINDOW *win, int y, int x, const wchar_t *wstr, int n); mvwaddstr(WINDOW *win, int y, int x, const char *str); mvwaddwstr(WINDOW *win, int y, int x, const wchar_t *wstr); mvwadd_wch(WINDOW *win, int y, int x, const cchar_t *wch); mvwad
curses(5) curses(5) (CURSES) pnoutrefresh(WINDOW *pad, int pminrow, int pmincol, int sminrow, int smincol, int smaxrow, int smaxcol); int prefresh(WINDOW *pad, int pminrow, int pmincol, int sminrow, int smincol, int smaxrow, int smaxcol); int printw(char *fmt, ...
curses(5) curses(5) (CURSES) char int int int int void int int int int int int int int int int int int int int int int int int int int int int int int int int int int void int void int int int int int int void int int int int int int *tparm(char *cap, long p1, long p2, long p3, long p4, long p5, long p6, long p7, long p8, long p9); typeahead(int fildes); ungetch(int ch); unget_wch(const wchar_t wch); untouchwin(WINDOW *win); use_env(bool boolvalue); vidattr(chtype attr); vid_attr(attr_t attr, short colo
curses(5) curses(5) (CURSES) int wgetch(WINDOW *win); int wgetnstr(WINDOW *win, char *str, int n); int wgetn_wstr(WINDOW *win, wint_t *wstr, int n); int wgetstr(WINDOW *win, char *str); int wget_wch(WINDOW *win, wint_t *ch); int wget_wstr(WINDOW *win, wint_t *wstr); int whline(WINDOW *win, chtype ch, int n); int whline_set(WINDOW *win, const cchar_t *wch, int n); chtype winch(WINDOW *win); int winchnstr(WINDOW *win, chtype *chstr, int n); int winchstr(WINDOW *win, chtype *chstr); int winnstr(WINDOW *win,
dbc_max_pct(5) dbc_max_pct(5) OBSOLETED OBSOLETED (Kernel Tunable Parameter) NAME dbc_max_pct, dbc_min_pct, bufcache_max_pct, bufpages, nbuf - OBSOLETED kernel tunable parameter DESCRIPTION These tunables have been obsoleted and removed. Do not make any changes to these tunables, as they have no effect on the kernel. Use the file cache tunables filecache_max and filecache_min (see filecache_max(5)).
default_disk_ir(5) OBSOLETE (Kernel Tunable Parameter) default_disk_ir(5) NAME default_disk_ir - enable and disable use of device’s write cache in the SCSI subsystem (OBSOLETE) VALUES Failsafe 0 (off) Default 0 (off) d Allowed values 0 (off) or non-zero (on) Recommended values 0 (off) DESCRIPTION Note: This tunable is obsolete. HP no longer allows enabling, by default, write cache for all direct access devices on the system.
default_disk_ir(5) OBSOLETE (Kernel Tunable Parameter) default_disk_ir(5) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
dirent(5) dirent(5) NAME dirent.h - format of directory streams and directory entries SYNOPSIS #include #include DESCRIPTION This header file defines data types used by the directory stream routines described in directory(3C). The following data types are defined: d DIR A structure containing information about an open directory stream. struct dirent A structure defining the format of entries returned by the readdir() function (see directory(3C)).
diskaudit_flush_interval(5) diskaudit_flush_interval(5) (Tunable Kernel Parameters) NAME diskaudit_flush_interval - determine time interval (in secs) for flushing audit records VALUES Failsafe 1 Default 5 Allowed values d 1 - 100 Recommended values 3 - 6 DESCRIPTION The tunable diskaudit_flush_interval controls the periodic interval between two consecutive flushes of audit records buffered in the kernel memory which is bound to a kernel thread.
diskaudit_flush_interval(5) diskaudit_flush_interval(5) (Tunable Kernel Parameters) AUTHOR diskaudit_flush_interval was developed by HP. SEE ALSO audit(5).
dld.sl(5) dld.sl(5) (PA-RISC System Only) NAME dld.sl - dynamic loader MULTITHREAD USAGE The dynamic loader is thread-safe. DESCRIPTION The /usr/lib/pa20_64/dld.sl program is the PA-RISC 64-bit dynamic loader. The /usr/lib/dld.sl program is the PA-RISC 32-bit dynamic loader. In programs that use shared libraries, dld.sl is invoked automatically at startup time by exec on PA-RISC 64-bit systems and by the startup file crt0.o on PA-RISC 32-bit systems. Identical copies of crt0.
dld.sl(5) dld.sl(5) (PA-RISC System Only) mode. See the +help option to ld(1) or the HP-UX Linker and Libraries User’s Guide manual for more details. d PA-RISC 64-bit Dynamic Path List For standard mode libraries (libraries built or linked with ld +std ), the dynamic loader will use dynamic path searching to find shared libraries whose names appear in the shared library list of the program or loaded shared libraries with no embedded / character.
dld.sl(5) dld.sl(5) (PA-RISC System Only) shared library. • For compatibility mode libraries, the search is the same as for parent shared libraries, except rpath can be passed from parent shared libraries to child dependent shared libraries to that child’s dependents, et cetera. Binding The dynamic loader also resolves symbolic references between the executable and libraries. By default, function calls are trapped via the linkage table and bound on first reference.
dld.sl(5) dld.sl(5) (PA-RISC System Only) Library-level Versioning The second way for users to version their libraries is by using a new naming convention, libname.n where n is a numeral that is incremented with every new release of the library. When using the new naming scheme, users must specify an internal name for the shared library by using the +h internal_name option to ld when building the shared library.
dld.sl(5) dld.sl(5) (PA-RISC System Only) To get statistical information about hash table performance, set the environment variable _HP_DLDOPTS to contain the -symtab_stat option.
dld.sl(5) dld.sl(5) (PA-RISC System Only) The potential problems are : • If the library has initializers/terminators, they will be called twice • you may end up using two different copies of the same data symbol which may cause incorrect behavior You can specify multiple libraries as part of the LD_PRELOAD environment variable. Separate the libraries by spaces or colons as in LD_LIBRARY_PATH. (Multi-byte support is not provided as part of parsing the LD_PRELOAD library list).
dld.sl(5) dld.sl(5) (PA-RISC System Only) -warnings Display additional dynamic loader warning messages. Some of these include: • Symbols of the same name but different types, such as CODE and DATA. See the WARNINGS section in ld(1) for more details on this warning. • Using certain flags or routines described in shl_load(3X). -fbverbose See fastbind(1). -nofastbind See fastbind(1). On PA-RISC 64-bit systems, if you wish to see all error messages, set the environment variable DLD_VERBOSE_ERR to true.
dld.so(5) dld.so(5) (Itanium(R)-based System Only) NAME dld.so - dynamic loader MULTITHREAD USAGE The dynamic loader is thread-safe. d DESCRIPTION The /usr/lib/hpux64/dld.so shared library is the 64-bit dynamic loader. The /usr/lib/hpux32/dld.so shared library is the 32-bit dynamic loader. In programs that use shared libraries, dld.so is invoked automatically at startup time. /usr/ccs/lib/hpux64/crt0.o is the 64-bit run-time startup file. /usr/ccs/lib/hpux32/crt0.o is the 32-bit run-time startup file.
dld.so(5) dld.so(5) (Itanium(R)-based System Only) For PA-RISC 32-bit compatibility mode libraries (libraries built or linked with ld +compat ), the dynamic loader only does dynamic path searching for these libraries if they were linked with -l or -l: and one of these were specified: • ld +s ld +b • chatr +s enable • There are several ways to specify a dynamic path list : • By storing a directory path list in the executable (in rpath ) using the +b path_list option to ld .
dld.so(5) dld.so(5) (Itanium(R)-based System Only) The fastbind tool can be used to improve the start-up time of programs that use shared libraries (incomplete executables). The fastbind tool performs analysis on the shared library routines and data used to bind the symbols and stores this information in the executable file. The dynamic loader notices that this information is available, and it uses this fastbind information to bind the symbols instead of the standard search method.
dld.so(5) dld.so(5) (Itanium(R)-based System Only) With these options, you can tune the size to reach a balance of performance and memory use. To maximize for performance, tune the table size for an average chain length of one. For maximum memory use, at the expense of performance, tune the size of the table to minimize the number of empty entries. In general, use prime numbers for the table size.
dld.so(5) dld.so(5) (Itanium(R)-based System Only) loader can interpret. The dynamic loader, dld.so , loads the specified shared libraries as if the program had been linked explicitly with the shared libraries in LD_PRELOAD before any other dependents of the program. At startup time, the dynamic loader implicitly loads one or more libraries, if found, specified in the LD_PRELOAD environment.
dld.so(5) dld.so(5) (Itanium(R)-based System Only) When using the explicit load facilities of the dynamic loader, these types of errors are not considered fatal. Consult shl_load(3X), dlclose(3C), dlget(3C), dlgetname(3C), dlmodinfo(3C), dlopen(3C), and dlsym(3C) for more information. To see error messages, use the dlerror() routine. This routine prints the last error message recorded by the dynamic loader.
dlpi_max_clones(5) dlpi_max_clones(5) (Tunable Kernel Parameters) NAME dlpi_max_clones - maximum number of cloned DLPI streams allowed on the system VALUES Failsafe 256 Default 3992 d Allowed values 256 to 4294967295 Recommended values 3992 DESCRIPTION This variable is used to limit the number of cloned DLPI streams that can be opened on the system. General information about DLPI can be found in the dlpi(7) manpage.
dma32_pool_size(5) dma32_pool_size(5) Itanium(R)-based System Only (Tunable Kernel Parameters) NAME dma32_pool_size - the amount of memory to reserve for the 32-bit DMA pool VALUES Minimum 0 Maximum 4GB Default d 256MB Specify an integer value. DESCRIPTION This tunable specifies the amount of memory in the first 4GB of the physical address space to be reserved for DMA for 32-bit cards. The memory is set aside at boot time and cannot be used for other purposes.
dnlc_hash_locks(5) dnlc_hash_locks(5) (Tunable Kernel Parameters) NAME dnlc_hash_locks - number of locks for the Directory Name Lookup Cache (DNLC) VALUES Failsafe 512 Default 512 d Allowed values The minimum value allowed is 16. The maximum value allowed is 8192 . The value is further constrained in that it must be be a power of 2, and it must be equal to or less than one-eighth the number of DNLC entries (ncsize >= 8 * dnlc_hash_locks). Specify a positive integer value.
dontdump(5) dontdump(5) (Tunable Kernel Parameters) NAME dontdump - defines which classes of kernel memory pages are not dumped when a kernel panic occurs VALUES Failsafe 0 Default 0 (Allow the kernel to choose which classes to dump.) Allowed values Integer values from 0 to 1024 .
dontdump(5) dontdump(5) (Tunable Kernel Parameters) Restrictions on Changing Changes to this tunable take effect at next reboot. Use crashconf to change the selection of pages to take effect immediately. When Should the Tunable Be Turned On? This tunable should be turned on to exclude certain classes of pages from being dumped when there is a system crash. This can be done to speedup the dump.
dump_compress_on(5) dump_compress_on(5) (Tunable Kernel Parameters) NAME dump_compress_on - selects whether the system dumps memory pages compressed or uncompressed when a kernel panic occur VALUES Failsafe 0 Default 1 (Allow the kernel to decide whether to dump compressed or not based on the system state at the time of the crash.) Allowed value Integer values 0 and 1. The setting for dump_compress_on is used as follows: 0 1 Dump uncompressed. Dump with compression for speed if possible.
dump_compress_on(5) dump_compress_on(5) (Tunable Kernel Parameters) WARNINGS All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values.
dump_concurrent_on(5) dump_concurrent_on(5) (Tunable Kernel Parameters - Integrity Systems Only) NAME dump_concurrent_on - enable or disable option for system to dump memory using multiple dump units when a kernel panic occurs on Integrity systems VALUES Failsafe 0 disable Default 1 enable d Allowed values 0 disable multiple dump units (concurrency off) 1 enable multiple dump units (concurrency on) Recommended value 1 allow the kernel to choose whether or not to dump concurrently DESCRIPTION On large s
dump_concurrent_on(5) dump_concurrent_on(5) (Tunable Kernel Parameters - Integrity Systems Only) AUTHOR dump_concurrent_on was developed by HP. SEE ALSO crashconf(1M), alwaysdump(5), dontdump(5), dump_compress_on(5).
enable_idds(5) OBSOLETED (Tunable Kernel Parameters) enable_idds(5) NAME enable_idds - enable intrusion detection data source VALUES Failsafe 0 (off) Default 0 (off) Allowed values 0 (off) or 1 (on) e Recommended values 1 (on) if HP-UX HIDS is installed, 0 (off) otherwise. DESCRIPTION Note : From HP-UX 11i Version 3 onwards, the enable_idds tunable is replaced by the dynamic tunable audit_track_paths(5).
enable_idds(5) OBSOLETED (Tunable Kernel Parameters) enable_idds(5) AUTHOR enable_idds was developed by HP. SEE ALSO audit_track_paths(5), ids.cf(5), HP-UX Host Intrusion Detection System Administrator’s Guide.
environ(5) environ(5) NAME environ - user environment DESCRIPTION An array of strings called the environment is made available by exec(2) when a process begins. By convention, these strings have the form name=value. The following names are used by various commands (listed in alphabetical order): HOME LANG Name of the user’s login directory, set by login(1) from the password file (see passwd(4)).
environ(5) environ(5) 3. If the LANG environment variable is defined and is not null, the value of the LANG environment variable is used. 4. If the LANG environment variable is not set or is set to the empty string, the POSIX/C default locale is used. (See lang(5).) LC_COLLATE Determines the locale category for character collation.
environ(5) environ(5) catopen(3C) attempts to open the file /system/nlslib/$LC_MESSAGES/name .cat as a message catalog. A null string is substituted if the specified value is not defined. Separators are not included in %t and %c substitutions. Note that a default value is not supplied for %L. If LC_MESSAGES is not set and NLSPATH had the value in the previous example, catopen(3C) would attempt to open the file /system/nlslib/name .cat as a message catalog.
environ(5) environ(5) hh[:mm[:ss]] Hour (hh) is any value from 0 through 23. The optional minutes (mm) and seconds (ss) fields are a value from 0 through 59. The hour field is required. If offset is preceded by a -, the time zone is east of the Prime Meridian. A + preceding offset indicates that the time zone is west of the Prime Meridian. The default case is west of the Prime Meridian. rule rule indicates when to change to and from summer (daylight-savings) time.
environ(5) environ(5) section of specific commands and library routines for implementation details. AUTHOR environ was developed by AT&T and HP. SEE ALSO env(1), login(1), sh(1), exec(2), catopen(3C), ctime(3C), getenv(3C), setlocale(3C), nlspath(4), profile(4), tztab(4), lang(5), term(5). STANDARDS CONFORMANCE environ : AES, SVID3, XPG2, XPG3, XPG4, FIPS 151-2, POSIX.
eqmem_limit(5) eqmem_limit(5) PA-RISC System Only (Tunable Kernel Parameters) NAME eqmem_limit - determines the maximum amount (in MB) of equivalently mapped memory which can be allocated after boot VALUES Default system-determined Allowed values 0 - 419304 When an explicit value is used, it is interpreted as a number of megabytes. e Recommended value The system-determined default. DESCRIPTION Equivalently mapped memory is memory which has the same physical and virtual address.
eqmem_limit(5) PA-RISC System Only (Tunable Kernel Parameters) eqmem_limit(5) It is not especially useful to change this tunable on systems which support neither online memory addition nor cell local memory. It’s also generally not especially useful to change it on small ccNUMA systems, having only a handful of localities (cells).
eqmemsize(5) OBSOLETED (Tunable Kernel Parameters) eqmemsize(5) NAME eqmemsize - determines the minimum size (in pages) of the equivalently mapped reserve pool (OBSOLETED) DESCRIPTION This tunable has been obsoleted and removed. If it is desired to control the total amount of equivalently mapped memory available to the kernel after boot, then use the new tunable eqmem_limit (see eqmem_limit(5)). Note that generally speaking, systems where it was useful to set eqmemsize will not need to set eqmem_limit .
EVM(5) EVM(5) NAME EVM - event management DESCRIPTION Introduction to Events and Event Management The purpose of an event management system is to provide a means for any system component or application to indicate that something has happened that may be of interest to some other entity. The indication is known as an event, and the component posting the event is known as an event generator or event poster. The entity interested in the indication is known as an event subscriber.
EVM(5) EVM(5) commands on receipt of selected events. For more information refer to the evmlogger (1M) and evmlogger.conf(4) manpages. The EVM Channel Manager The EVM channel manager, evmchmgr , is started automatically by the daemon, and is responsible for managing time-based event channel functions. The channel manager reads the EVM channel configuration file and periodically runs event monitoring commands for any configured passive channels.
EVM(5) EVM(5) SEE ALSO Commands evmget(1), evminfo(1), evmpost(1), evmshow(1), evmsort(1), evmwatch(1), evmchmgr(1M), evmd(1M), evmlogger(1M), evmreload(1M), evmstart(1M), evmstop(1M). Routines EvmConnControl(3), EvmConnCreate(3), EvmConnSubscribe(3), EvmConnWait(3), EvmEventCreate(3), EvmEventDump(3), EvmEventFormat(3), EvmEventPost(3), EvmEventRead(3), EvmEventValidate(3), EvmFilterCreate(3), EvmItemSet(3), EvmSrvStart(3), EvmStatusTextGet(3), EvmVarSet(3) Files evm.auth(4), evmchannel.
EvmCallback(5) EvmCallback(5) NAME EvmCallback() - event management (EVM) callback function SYNOPSIS void EventCB( EvmConnection_t connection , EvmCallbackArg_t callbackArg, EvmCallbackData_t *callbackData ); e DESCRIPTION An EVM callback function is a function that you provide to allow your program to handle messages arriving on an EVM connection. Most messages are incoming events or responses to requests you have made to the EVM daemon, but you may also get a callback for other reasons.
EvmCallback(5) EvmCallback(5) The template is available in the callbackData structure. You must use EvmEventDes troy() to free the template when you have finished with it. FILES /usr/include/evm/evm.h Header file that contains the event declaration, structures, and prototype for the callback function SEE ALSO Routines EvmConnCheck(3), EvmConnCreate(3), EvmConnSubscribe(3), EvmEventPost(3). Event Management EVM(5). e Event Connection EvmConnection(5). EVM Events EvmEvent(5).
EvmConnection(5) EvmConnection(5) NAME EvmConnection - connection to the EVM (Event Management) daemon DESCRIPTION An EVM connection is the context through which data is passed to and from the EVM daemon. A connection has the following attributes: e • Connection Type • Response Mode • Transport Type • Callback, and associated Callback Argument • Connection Context These attributes are described in the following sections.
EvmConnection(5) EvmConnection(5) Connection Context This attribute is a handle to a connection returned when a connection is created. You must pass this handle to all other functions you call which need to access the connection. Connection Monitoring Once you have established a connection, the API functions will take care of all communication activity with the daemon. However, you must make sure that these functions get an opportunity to do their work when activity occurs.
EvmEvent(5) EvmEvent(5) NAME EvmEvent - structure of an EVM event DESCRIPTION An EVM event is a self-contained data structure, which can be manipulated and accessed using EVM API functions. Application code can: e • Create, duplicate and destroy an event. • Set and retrieve the values of standard data items contained within the event. • Add variable data items to the event, and set and retrieve their values. • Post the event to the EVM daemon for distribution to subscribers.
EvmEvent(5) EvmEvent(5) I18N message ID Format I18N_MSG_ID FORMAT Reference REF I18N message identification for the event. Event format text. See the EvmEventFormat(3) and evmtemplate (4) reference pages for a description of the format string. Reference to event explanation text. Event Name The event name is the primary means of identifying an event. It must be present for an event to be posted.
EvmEvent(5) EvmEvent(5) 300 - 399 Warning Log 200 - 299 Notice Log 100 - 199 Information None 1 - 99 Debug None 0 None Application e Some aspect of the system or application requires attention. Notification of an expected operational event that the component is designed to deal with. A normal operational event, for example, an application has started or terminated normally. Events in this range typically is not saved in the system EVM log file. Program debug information.
EvmEvent(5) EvmEvent(5) The following table shows the variable types that EVM supports: Type Identification EvmTYPE_BOOLEAN EvmTYPE_CHAR EvmTYPE_INT16 EvmTYPE_INT32 EvmTYPE_INT64 EvmTYPE_UINT8 EvmTYPE_UINT16 EvmTYPE_UINT32 EvmTYPE_UINT64 EvmTYPE_FLOAT EvmTYPE_DOUBLE EvmTYPE_STRING EvmTYPE_OPAQUE Remarks 8-bit integer 8-bit character 16-bit signed integer 32-bit signed integer 64-bit signed integer 8-bit unsigned integer 16-bit unsigned integer 32-bit unsigned integer 64-bit unsigned integer 32-bit floati
EvmFilter(5) EvmFilter(5) NAME EvmFilter - EVM (Event Management) event filter DESCRIPTION An event filter is a specification of a set of interesting events. Event subscribers use filters to tell the EVM daemon which events they want to receive. For example, one subscriber may be only interested in receiving events reporting hardware errors, while another may want to receive all high-priority events, regardless of what they are reporting. If a subscriber does not set a filter, it will receive no events.
EvmFilter(5) Operator = > < >= <= != EvmFilter(5) Alternate eq gt lt ge le ne Meaning Equal Greater Than Less Than Greater Than or Equal Less Than or Equal Not Equal An age-specifier comprises an integer value followed immediately by one of the letters w (weeks), d (days), h (hours), m (minutes) or s (seconds). An age-specifier produces an absolute time value relative to the present time, and is most likely to be useful in retrieving historical events through evmget or the event viewer.
EvmFilter(5) EvmFilter(5) Notes Successive versions of EVM may evolve the filter syntax by adding new keywords or operators. EXAMPLES The following table shows a number of filter specifications, and the interpretation given to each. Filter String "[name *]" "[name myco.*]" "![name myco.*]" "[name ?.?.?]" e "[name myco.myapp.*]" "[name myco.myapp]" "[name sys.unix.syslog]" "[name myco.myapp.*.
EvmFilter(5) EvmFilter(5) "[name sys.unix.evm] and [time 2000:6:1-3:*:*:*:*]" All evm events occurring on June 1, 2 or 3, 2000. "none" "0" "all" "1" "@sys" Passes no events. "@sys:evm" Specifies an indirect filter. The filter string is the filter named evm contained in a filter file named sys or sys.evf . Passes no events. Passes all events. Passes all events. Specifies an indirect filter. The filter string is the default filter contained in a filter file named sys or sys.evf .
executable_stack(5) executable_stack(5) (Tunable Kernel Parameters) NAME executable_stack - controls whether program stacks are executable by default VALUES Failsafe 1 Default 0 Allowed values 0-2 e Recommended values 0-2 DESCRIPTION This tunable parameter controls whether program stacks are executable by default. It allows systems to be configured to have extra protection from stack buffer overflow attacks without sacrificing system performance.
executable_stack(5) executable_stack(5) (Tunable Kernel Parameters) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
expanded_node_host_names(5) expanded_node_host_names(5) (Tunable Kernel Parameters) NAME expanded_node_host_names - enable maximum length expansion of the system node and host names VALUES Failsafe 0 - off Default 0 - off Allowed Values 0 - off 1 - on e DESCRIPTION The expanded_node_host_names tunable controls the length of the system node and host names. When this tunable value is 0, the system utilities used to set node and host names allow compatible name lengths.
expanded_node_host_names(5) expanded_node_host_names(5) (Tunable Kernel Parameters) Warnings are always issued from the tunable handler when this tunable is changed. When this tunable value is 0 (off), the system interfaces and commands which set node and host names quietly truncate inputs to 8 or 64 bytes, respectively. This behavior is consistent with previous HP-UX versions. There is no error nor warning provided.
fadvise(5) fadvise(5) NAME fadvise: fadvise.h - structures needed when using the fadvise() function SYNOPSIS #include #include DESCRIPTION The header defines the structures fad_extparms and fad_parms and other literals needed when using the fadvise() function (see fadvise(2)).
fadvise(5) fadvise(5) fadvise(fd, 0, 0, 0, &fad_extparms); } WARNINGS For 32-bit applications, _fad_res1 will be truncated to its least significant 32-bits for file systems that use 64-bit values. SEE ALSO fadvise(2), fcntl(2), posix_fadvise(2), fcntl(5), types(5). STANDARDS CONFORMANCE : POSIX.
fcache_fb_policy(5) fcache_fb_policy(5) (Tunable Kernel Parameters) NAME fcache_fb_policy - policy for flush behind requests from VxFS file system VALUES Failsafe 0 Default 0 Allowed values Minimum: 0 Maximum: 1 f DESCRIPTION VxFS File System has a feature known as Flush Behind, which flushes out dirty pages belonging to a file using asynchronous I/O. This is done when the number of dirty pages in memory for the file reaches a certain threshold.
fcache_fb_policy(5) fcache_fb_policy(5) (Tunable Kernel Parameters) What Are the Side Effects of Changing the Value? Changing the value from 0 to 1 will cause increased I/O activity. It may result in loss of overall write(2) performance. What Other Tunables Should Be Changed at the Same Time? None. WARNINGS All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX.
fcache_seqlimit_file(5) fcache_seqlimit_file(5) (Tunable Kernel Parameters) NAME fcache_seqlimit_file - percent of file cache that can be consumed by sequential accesses, per-file limit VALUES Failsafe 100 Default 100 Allowed values The minimum value allowed is 0. The maximum value allowed is 100 . Specify a positive integer value. f DESCRIPTION This parameter places a per-file limit on how much memory can be consumed in the file cache by sequential accesses.
fcache_seqlimit_file(5) fcache_seqlimit_file(5) (Tunable Kernel Parameters) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
fcache_seqlimit_system(5) fcache_seqlimit_system(5) (Tunable Kernel Parameters) NAME fcache_seqlimit_system - percentage of file cache that can be consumed by sequential accesses, per systemwide limit VALUES Failsafe 100 Default 100 Allowed values The minimum value allowed is 0. The maximum value allowed is 100 . Specify a positive integer value. f DESCRIPTION This parameter places a system-wide limit on how much memory can be consumed in the file cache by sequential accesses.
fcache_seqlimit_system(5) fcache_seqlimit_system(5) (Tunable Kernel Parameters) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
fcntl(5) fcntl(5) NAME fcntl - file control options SYNOPSIS #include #include DESCRIPTION The fcntl() function provides for control over open files. The include file describes requests and arguments to fcntl() and open() . See fcntl(2) and open(2).
fcntl(5) F_RDLCK F_WRLCK F_UNLCK fcntl(5) Read lock. Write lock. Remove locks. SEE ALSO fcntl(2), fadvise(2), open(2). STANDARDS CONFORMANCE : AES, SVID3, XPG2, XPG3, XPG4, FIPS 151-2, POSIX.
fenv(5) fenv(5) NAME fenv - floating-point environment macros and functions SYNOPSIS #include f DESCRIPTION The header declares two types and several macros and functions to provide access to the floating-point environment. The floating-point environment refers collectively to the floating-point status flags and control modes.
filecache_max(5) filecache_max(5) (Tunable Kernel Parameters) NAME filecache_max, filecache_min - maximum or minimum amount of physical memory used for caching file I/O data VALUES Failsafe filecache_min: approximately 5% of physical memory filecache_max: approximately 5% of physical memory Default filecache_min: approximately 5% of physical memory filecache_max: approximately 50% of physical memory The defaults are computed and adjusted automatically, based on the amount physical memory on the system.
filecache_max(5) filecache_max(5) (Tunable Kernel Parameters) To discriminate in favor of deterministic I/O on systems with large file I/O activity, or on the contrary, to discriminate in favor of better performance of non-I/O-intensive processes, you can consider changing the values of these tunables, keeping in mind the side effects as described below.
filecache_max(5) filecache_max(5) (Tunable Kernel Parameters) recommended that the value of the maximum limit, filecache_max, is raised instead. What Are the Side Effects of Raising the Values? The amount of memory reserved for the minimum file cache size, dictated by filecache_min, cannot be used on the system for other purposes. Be careful not to raise this value so high that it can eventually cause memory pressure and overall system performance degradation.
fs_async(5) fs_async(5) (Tunable Kernel Parameters) NAME fs_async - enables write calls to return before write operation is complete VALUES Failsafe 0 Default 0 Allowed values The allowed values are: 0 (use synchronous disk writes only), or 1 (allow asynchronous disk writes). Specify a positive integer value, 0 or 1. f DESCRIPTION fs_async specifies whether or not asynchronous writing of file system data structures to disk is allowed.
fs_async(5) fs_async(5) (Tunable Kernel Parameters) inconsistent file system information, repairing directory and inode entries, and so on. Why Allow Asynchronous Writes? Waiting for synchronous writing and updating of disk blocks when closing files after writing to them degrades the performance of programs and applications that require frequent file and directory write and close operations.
fs_symlinks(5) fs_symlinks(5) (Tunable Kernel Parameters) NAME fs_symlinks - maximum number of symbolic links used to resolve a path name VALUES Failsafe 20 Default 20 Allowed values The minimum value allowed is 20. The maximum value allowed is 1024, or 1K. Specify a positive integer value. f DESCRIPTION The fs_symlinks tunable represents the maximum number of symbolic links followed by the kernel when resolving a path name.
fs_symlinks(5) fs_symlinks(5) (Tunable Kernel Parameters) AUTHOR fs_symlinks was developed by HP. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), ulimit(2), setrlimit(2), maxfiles_lim(5).
fs_wrapper(5) fs_wrapper(5) NAME fs_wrapper - configuration and binary files used by file system administration commands SYNOPSIS ff [-F FStype] ... fsck [-F FStype] ... fsdb [-F FStype] ... labelit [-F FStype] ... mkfs [-F FStype] ... mount [-F FStype] ... ncheck [-F FStype] ... newfs [-F FStype] ... quot [-F FStype] ... quotacheck [-F FStype] ... volcopy [-F FStype] ... f DESCRIPTION The commands listed in the SYNOPSIS can operate on different types of file systems.
fs_wrapper(5) fs_wrapper(5) FILES FStype is the file system type as optionally specified on the command line. command is the name of the command. /sbin/fs/ FStype /command File system specific binary files for the fsck , fsdb , mkfs , mount , and newfs commands. There may be additional file system specific binary files in this directory that are not associated with fs_wrapper . /usr/lbin/fs/FStype /command File system specific binary files for the remaining commands.
gssapi(5) gssapi(5) NAME gssapi - Generic Security Service Application Programming Interface DESCRIPTION This introduction includes general information about the Generic Security Service Application Programming Interface (GSSAPI) defined in RFC 2743, "Generic Security Service Application Programming Interface," and RFC 2744, "Generic Security Service API: C-bindings.
gssapi(5) gssapi(5) gss_init_sec_context() routine indicating that it wants to delegate and sends the returned token in the normal way to the context acceptor. The acceptor passes this token to the gss_accept_sec_context() routine, which generates a delegated credential. The context acceptor can use the credential to initiate additional security contexts. The applications can exchange protected messages and data using this context.
gssapi(5) gssapi(5) size_t length; void *value; } gss_buffer_desc, *gss_buffer_t; The length field contains the total number of bytes in the data and the value field contains a pointer to the actual data. When using the gss_buffer_t data type, the GSSAPI routine allocates storage for any data it passes to the application. The calling application must allocate the gss_buffer_desc object. It can initialize unused gss_buffer_desc objects with the value GSS_C_EMPTY_BUFFER.
gssapi(5) gssapi(5) The gss_ctx_id_t data type contains an atomic value that identifies one end of a GSSAPI security context. The data type is opaque to the caller. Authentication Tokens GSSAPI uses tokens to maintain the synchronization between the applications sharing a security context. The token is a cryptographically protected bit string generated by the security mechanism at one end of the GSSAPI security context for use by the peer application at the other end of the security context.
gssapi(5) gssapi(5) The following table lists the calling error values and their meanings: Calling Errors Name GSS_S_CALL_INACCESSIBLE_READ GSS_S_CALL_INACCESSIBLE_WRITE GSS_S_BAD_STRUCTURE Field Value 1 2 3 Meaning Could not read a required input parameter. Could not write a required output parameter. A parameter was incorrectly structured. The following table lists the supplementary bits and their meanings.
gssapi(5) gssapi(5) Channel Bindings You can define and use channel bindings to associate the security context with the communications channel that carries the context.
gssapi(5) Convention gss_buffer_t types gssapi(5) Explanation For an input parameter, indicates no data is supplied. For an output parameter, indicates that the information returned is not required by the application. Integer types (input) Refer to the reference pages for default values. Integer types (output) NULL Indicates that the application does not require the information. Pointer types (output) NULL Indicates that the application does not require the information.
gvid_no_claim_dev(5) gvid_no_claim_dev(5) (Tunable Kernel Parameters) NAME gvid_no_claim_dev - PCI Vendor/Device ID that the gvid graphics driver will not claim VALUES Failsafe 0 Default 0 Allowed values 0 to 0xFFFFFFFF (4294967295 ) Recommended values Specific to the device you wish to prevent gvid from claiming. DESCRIPTION This tunable specifies the PCI Vendor ID and/or Device ID of a graphics device that the HP gvid graphics driver should not claim.
hdlpreg_hash_locks(5) OBSOLETE (Tunable Kernel Parameters) hdlpreg_hash_locks(5) NAME hdlpreg_hash_locks - determines the size of the pregion spinlock pool DESCRIPTION This tunable was used in prior releases of HP-UX to determine how many spinlocks to allocate for use in synchronizing changes to pregion sub-structures. As of HP-UX 11i version 3.0 and later, the sub-structures are no longer synchronized in this manner and the pool no longer exists.
hfs_revra_per_disk(5) hfs_revra_per_disk(5) (Tunable Kernel Parameters) NAME hfs_revra_per_disk - maximum HFS file system blocks to be read in one read-ahead operation when sequentially reading backwards VALUES Failsafe 64 Default 64 Allowed values 0 to 8192 DESCRIPTION This tunable defines the maximum number of file system blocks to be read in one read-ahead operation when sequentially reading backwards. Who Is Expected to Change This Tunable? HP Field engineers, but not customers directly.
hier(5) hier(5) NAME hier - file system hierarchy DESCRIPTION The HP-UX file system is a hierarchical tree organized for administrative convenience. Within the filesystem tree structure, distinct areas are provided for files that are private to one machine, files that can be shared by machines, and home directories. There are two types of files that are shared: those that can be shared by multiple machines of a common architecture, and those that can be shared by all machines.
hier(5) hier(5) /sbin/rc2.d Link files to scripts in /sbin/init.d for entering or leaving run level 2. /sbin/rc3.d Link files to scripts in /sbin/init.d for entering or leaving run level 3. /stand Standalone binaries and kernel configuration files. /tmp System-generated temporary files; generally cleared during the boot operation. /usr Mount point for sharable user and system administration commands, libraries and documentation. /usr/bin Primary location for common utilities and user commands.
hier(5) h hier(5) /usr/share/lib Miscellaneous sharable libraries. /usr/share/man Online documentation. /var Root of subtree for "varying" files. These are files that are created at runtime and can grow to an arbitrary size. Some examples include log, temporary, transient, and spool files. /var/adm System administrative files, such as log files and accounting files. Some of the subdirectories are listed below. /var/adm/crash For saving kernel crash dumps.
hires_timeout_enable(5) hires_timeout_enable(5) (Tunable Kernel Parameters) NAME hires_timeout_enable - enable high resolution timers support VALUES Failsafe 0 Default 0 Allowed values 0: disable 1: enable Recommended values 0 unless applications require high resolution timers.
hires_timeout_enable(5) hires_timeout_enable(5) (Tunable Kernel Parameters) SEE ALSO getitimer(2), nanosleep(2), semop(2), setitimer(2), sigtimedwait(2), timer_gettime(2), timer_settime(2), ualarm(2), usleep(2), pthread_cond_wait(3T).
hostname(5) hostname(5) NAME hostname - host name resolution description DESCRIPTION Hostnames are domains. A domain is a hierarchical, dot-separated list of subdomains. For example, the machine monet , in the Berkeley subdomain of the EDU subdomain of the Internet Domain Name System would be represented as monet.Berkeley.EDU (with no trailing dot). Hostnames are often used with network client and server programs, which must generally translate the name to an address for use.
hosts_access(5) hosts_access(5) NAME hosts_access - format of host access control files DESCRIPTION The access control facility for internet services uses access control files to grant or deny access to its services. These files are defined using a simple access control language based on client (host name/address, user name) and server (process name, hostname/address) patterns. See the EXAMPLES section for a quick introduction.
hosts_access(5) hosts_access(5) • A string that begins with an at (@) character is treated as an NIS (formerly YP) netgroup name. A host name is matched if it is a host member of the specified netgroup. Netgroup matches are not supported for daemon process names or for client user names. • An expression of the form n.n.n.n /m.m.m.m is interpreted as a "net/mask" pair. A host address is matched if "net" is equal to the bit-wise AND of the address and the "mask". For example, the net/mask pattern 131.
hosts_access(5) hosts_access(5) %n(%N) %p %s The client (server) host name (or unknown or paranoid ). %u %% The client user name (or unknown ). The daemon process id. Server information: daemon @host, daemon @address, or just a daemon name, depending on how much information is available. Expands to a single % character. Characters in % expansions that do not match any alpha-numeric (A-Za-z0-9 ) or !@%-_=+:,./ characters are replaced by underscores.
hosts_access(5) hosts_access(5) A positive IDENT lookup result (the client matches KNOWN@ host) is less reliable. It is possible for an intruder to spoof both the client connection and the IDENT lookup, although doing so is much harder than spoofing just a client connection. It may also be possible that the client’s IDENT server is lying. NOTE: IDENT lookups do not work with UDP services.
hosts_access(5) hosts_access(5) Service trapping can be especially useful on network firewall systems. The typical network firewall only provides a limited set of services to the outer world. All other services can be trapped just like the above tftp example. The result is an excellent early-warning system. DIAGNOSTICS Problems are reported via syslogd , the syslog daemon, at info , notice , warning and err levels.
hosts_options(5) hosts_options(5) NAME hosts_options - host access control language extensions DESCRIPTION This manual page describes the optional extensions to the language described in hosts_access(5). The extensible language uses the following format: daemon_list : client_list : option : option ... The first two fields are described in hosts_access(5). Briefly, daemon_list is a list of one or more daemon process names or wildcards.
hosts_options(5) hosts_options(5) twist shell_command Replace the current process by an instance of the specified shell command, after performing the %letter expansions described in hosts_access(5). stdin , stdout , and stderr are connected to the client process. This option must appear at the end of a rule. To send a customized bounce message to the client instead of running the real ftp daemon: ftpd : ...
hosts_options(5) hosts_options(5) The /usr/examples/tcpd/Banners.Makefile file may be used to generate banners for multiple services. For more information, refer to /usr/examples/tcpd/Banners.Makefile. WARNING: Banners are supported for connection-oriented (TCP) network services only. nice [number] Change the nice value of the process (default 10). Specify a positive value to spend more CPU resources on other processes. setenv name value Place a (name, value) pair into the process environment.
intr_strobe_ics_pct(5) intr_strobe_ics_pct(5) (Tunable Kernel Parameters) NAME intr_strobe_ics_pct - limit for the percent of time a processor is allowed to spend in interrupt context VALUES Failsafe 100 Default 80 Allowed values 80 - 100 Setting intr_strobe_ics_pct to 100 will switch the feature off. Recommended values 100 DESCRIPTION intr_strobe_ics_pct specifies the system limit for the percent of time a processor is allowed to spend in interrupt context.
intr_strobe_ics_pct(5) intr_strobe_ics_pct(5) (Tunable Kernel Parameters) SEE ALSO kctune(1M), kcweb(1M).
inttypes(5) inttypes(5) NAME inttypes - fixed-size integer data types SYNOPSIS #include DESCRIPTION This header file defines integer data types of various sizes. By using the data types defined in this header file, developers can be assured that the data types will have the same properties and behavior on different systems.
inttypes(5) inttypes(5) PRIuFAST16 PRIuFAST32 PRIuFAST64 PRIuFAST u u u u print formatting option for print formatting option for print formatting option for print formatting option for uint_fast16_t uint_fast32_t uint_fast64_t uintfast_t PRIuLEAST8 PRIuLEAST16 PRIuLEAST32 PRIuLEAST64 u u u u print formatting option for print formatting option for print formatting option for print formatting option for uint_least8_t uint_least16_t uint_least32_t uint_least64_t PRIo8 PRIo16 PRIo32 PRIo64 PRIoMAX o
inttypes(5) i inttypes(5) SCNd16 SCNd32 SCNd64 SCNdMAX d d d d scan formatting option for scan formatting option for scan formatting option for scan formatting option for int16_t int32_t int64_t intmax_t SCNi16 SCNi32 SCNi64 SCNiMAX i i i i scan formatting option for scan formatting option for scan formatting option for scan formatting option for int16_t int32_t int64_t intmax_t SCNu16 SCNu32 SCNu64 u u u scan formatting option for uint16_t scan formatting option for uint32_t scan formatting op
ioctl(5) ioctl(5) NAME ioctl - generic device control commands SYNOPSIS #include ioctl(fildes, request, arg) int fildes, request; DESCRIPTION The ioctl(2) system call provides for control over open devices. This include file describes requests and arguments used in ioctl(2) which are of a generic nature. For details about how individual requests will affect any particular device, see the corresponding device manual entry in Section 7 of the HP-UX Reference.
ioctl(5) ioctl(5) it was able to read; • If there is no data available, the read fails and errno is set to [EWOULDBLOCK]. For writes, nonblocking I/O prevents all write requests to that device file from blocking, whether the requests succeed or fail.
ipmi_watchdog_action(5) ipmi_watchdog_action(5) (Tunable Kernel Parameters) NAME ipmi_watchdog_action - sets action taken if IPMI watchdog timer expires VALUES Failsafe 0 (no action) Default 0 (no action) Allowed values 0 No action will be taken 1 2 3 Hard reset the system (or partition, on cellular systems) Turn off power (valid on non-cellular systems only) Power system off, then back on (valid on non-cellular systems only) Recommended values The value used depends on what the system administrator wa
kconfig(5) kconfig(5) NAME kconfig - introduction to kernel configuration commands DESCRIPTION HP-UX contains a set of commands used to view and modify the configuration of the HP-UX kernel.
kconfig(5) kconfig(5) Some configuration changes cannot be applied without a reboot. These changes will be held until the system is rebooted even if the -h option is not specified. In these cases, a warning message will be printed. If multiple configuration changes are requested in a single invocation of one of the kernel configuration commands, and any one of those changes requires a reboot, all of the requested changes will be held until the system is rebooted.
kconfig(5) kconfig(5) If there are changes to the currently running kernel configuration that are being held for reboot, those changes are reflected in the system file /stand/system. LOG FILE The kernel configuration commands maintain a log file that describes all kernel configuration changes. This log file is located at /var/adm/kc.log. The kclog command can be used to search and view the log file, or to make entries that don’t correspond to configuration changes.
kconfig(5) kconfig(5) This shows that module1 has no dependencies, but module2 is dependent on two other modules. New fields may be added at any time, but they will not be included in the output unless specified in a -P option. Fields will not be removed. In rare cases, future developments may render a field meaningless. In these cases, the field name will still be accepted but the corresponding lines will be omitted from the output. SEE ALSO hpux(1M), hpux.
Kerberos(5) Kerberos(5) NAME Kerberos - introduction to the Kerberos system DESCRIPTION The Kerberos system authenticates individual users in a network environment. After authenticating yourself to Kerberos, you can use network utilities such as rlogin , rcp , and remsh without having to present passwords to the remote hosts and without having to edit and use .rhosts files. Note that these utilities will work without passwords only if the remote machines you deal with support the Kerberos system.
krs(5) krs(5) NAME krs - kernel registry services, KRS DESCRIPTION KRS is a kernel-specific mechanism that facilitates the maintenance of structured data. Subsystems within the kernel can use KRS to maintain static or dynamic data. This data can be either volatile, or persistent across system reboot. AUTHOR krs was developed by Hewlett-Packard Company. SEE ALSO krs_flush(1M), krsd(1M).
ksi_alloc_max(5) ksi_alloc_max(5) (Tunable Kernel Parameters) NAME ksi_alloc_max - system-wide limit of queued signals that can be allocated VALUES Default NPROC * 8 Allowed Values 32 through maxint (0x7fffffff) Recommended NPROC * 8 DESCRIPTION ksi_alloc_max is the system-wide limit on the number of queued signals that can be allocated and in use. ksi stands for "kernel signal information" and identifies entries with information about queued signals. There is one per queued signal.
ksi_alloc_max(5) ksi_alloc_max(5) (Tunable Kernel Parameters) SEE ALSO kill(2), sigqueue(2), ksi_send_max(5).
ksi_send_max(5) ksi_send_max(5) (Tunable Kernel Parameters) NAME ksi_send_max - limit on number of queued signals per process VALUES Default 32 Allowed Values 32 through maxint (0x7fffffff) DESCRIPTION ksi_send_max is the per process limit on the number of queued signals that can be posted by a sender and currently pending at receivers. The enforced limit is per process sender based. ksi stands for "kernel signal information" and identifies entries with information about queued signals.
lang(5) lang(5) NAME lang - description of supported languages DESCRIPTION HP-UX NLS (Native Language Support) provides support for the processing and customs requirements of a variety of languages. To enable NLS support for a particular language, a language definition must exist on the HP-UX system. Invoking the command locale -a (see locale(1)) displays information regarding which languages are currently supported on a particular HP-UX system. The default processing language for HP-UX is POSIX .
langinfo(5) langinfo(5) NAME langinfo - language information constants SYNOPSIS #include DESCRIPTION This header file contains the constants used to identify items of langinfo data (see nl_langinfo(3C)). The mode of items is given in . The following constants are defined. (Category indicates in which setlocale() category each item is defined). l Constant CODESET Category LC_CTYPE Description Codeset name, such as iso88591 and eucJP .
langinfo(5) langinfo(5) Note that the start of an era might not be the earliest point in the era; it might be the latest. For example, the Christian era BC starts on the day before January 1, AD 1, and increases with earlier time. direction: Either a + or a - character. The + character indicates that years closer to the start_date have lower numbers than those closer to the end_date . offset: The number of the year closest to the start_date in the era.
langinfo(5) langinfo(5) tive currency formatting information. DIRECTION LC_CTYPE Value to indicate text direction. Values currently defined include null , 0, and 1. Values of null or 0 indicate that characters are arranged from left to right within a line and lines are arranged from top to bottom. A value of 1 indicates that characters are arranged from right to left within a line and lines are arranged from top to bottom.
langinfo(5) langinfo(5) AUTHOR langinfo was developed by HP. SEE ALSO date(1), localedef(1M), getdate(3C), localeconv(3C), nl_langinfo(3C), setlocale(3C), strftime(3C), lang(5).
lcpu_attr(5) lcpu_attr(5) (Tunable Kernel Parameters) NAME lcpu_attr - dynamically enable or disable LCPU attribute of the default processor set VALUES Fail Safe 0 (off ) Default 0 (off ) the LCPU attribute of the default processor set is disabled Allowed values 0 (off ) or 1 (on) DESCRIPTION This tunable dynamically enables (1) or disables (0) the logical processor (LCPU) attribute in the default processor set. On systems supporting hyper-threading technology, each hyper-thread is represented as an LCPU.
lcpu_attr(5) lcpu_attr(5) (Tunable Kernel Parameters) SEE ALSO psrset(1M), pset_assign(2), pset_bind(2), pset_create(2), pset_ctl(2), pset_destroy(2), privgrp(4).
ldapux(5) ldapux(5) NAME ldapux - overview of LDAP-UX DESCRIPTION LDAP-UX is a new service that allows administrators to use a LDAP directory server to store information about users, groups and other system information. This manpage provides general information about LDAP-UX: the name services available, unsupported features for LDAP-UX, and where to find detailed documentation on LDAP. LDAP-UX Services There are four services provided by LDAP-UX: NSS_LDAP , PAM_LDAP , PAM_AUTHZ , and NIS/LDAP Gateway .
ldapux(5) ldapux(5) Product documentation at: /opt/ldapux/README. Online LDAP manuals at http://docs.hp.
libcrash(5) libcrash(5) NAME libcrash - crash dump access library SYNOPSIS #include
libcrash(5) libcrash(5) CRASHDIR (Version 2) This format, used in HP-UX 11.00 and later, consists of a crash. n directory containing an INDEX file, the kernel and all dynamically loaded kernel module files, and numerous image. m .p files, each of which contain portions of the physical memory image and metadata describing which memory pages were dumped and which were not. PARDIR (Version 5) This format is used in HP-UX Release 11i Version 1.0 and later.
libcrash(5) \ libcrash(5) Other values of errno have their traditional meanings. AUTHOR libcrash was developed by HP. SEE ALSO cr_close(3), cr_info(3), cr_isaddr(3), cr_open(3), cr_perror(3), cr_read(3), cr_set_node(3), cr_uncompress(3), cr_verify(3).
libcres(5) libcres(5) NAME libcres - subset of functions from libc DESCRIPTION The libcres library may improve the performance of applications that are linked to the shared-library version of libc . Applications that frequently call the functions contained in this library may execute more efficiently than would be possible if these functions were in the shared version of libc . This improvement is highly dependent on the application’s use of the included functions.
limits(5) limits(5) NAME limits - implementation-specific constants SYNOPSIS #include DESCRIPTION The following symbols are defined in and are used throughout the descriptive text of this manual. The column headed HP-UX Value lists the values that application writers should assume for portability across all HP-UX systems. Symbols after values are interpreted as follows: + ++ = * Actual limit might be greater than specified value on certain HP-UX systems.
limits(5) limits(5) Max number of entries in system lock table Number of bits in a long Max decimal value of a long Min decimal value of a long Max number of bytes in terminal canonical input line Max number of bytes in terminal input queue MAX_CHAR Max number of bytes in terminal input queue MAX_INPUT Max number of bytes in a path name component NAME_MAX NL_ARGMAX Max value of "digits" in calls to the NLS printf(3S) and scanf(3S) functions NL_MSGMAX Max message number in an NLS message catalog Max set nu
limits(5) limits(5) NGROUPS_MAX has an HP-UX value of 20 ++, which means that on all HP-UX systems the smallest maximum number of supplementary groups per process is at least 20. A particular system might be capable of supporting more than 20 supplementary groups per process, in which case sysconf(_SC_NGROUPS_MAX) will return a larger value than that specified in ; however, any application assuming such a higher value is not guaranteed to be portable to all HP-UX systems.
livedump(5) livedump(5) NAME livedump - a feature that saves operating system state to the file system for debugging purposes. DESCRIPTION Live Dump is a feature by which a running operating system’s state can be saved to the filesystem without stopping/rebooting the system. The saved dump can be used for debugging purposes. Live Dump saves the information in a existing dump format readable by the system crash dump access library, libcrash . See libcrash(5).
man(5) man(5) NAME man - macros for formatting manpages SYNOPSIS man file ... nroff -man [option]... [file]... DESCRIPTION The man macros are used by the man and nroff commands (see man(1) and nroff(1)) — and are usable by troff (see third-party documentation) — to format the on-line versions of manpages found in HP-UX Reference and other related reference manuals. The man command calls nroff . man and nroff Defaults The default page size is 85 characters by 66 lines (8.
man(5) .IR .KC .P .PD .PM .PP .RB .RC .RE .RI .RS .RV .S3 .SC .SH .SM .SS .TH .TP \*R \*S \*(Tm \n(IN \n(LL \n(PD man(5) Set words alternately in italics and roman. Identify keycap. Begin normal paragraph. Set interparagraph spacing. Use Bell System proprietary subfooters. Begin normal paragraph. Set words alternately in roman and bold. Set words alternately in roman and constant-width. End relative margin indent. Set words alternately in roman and italics. Start relative margin indent.
man(5) man(5) The resulting output is in the form: t1(s2) a5 n4 t1(s2) a5 c3 .SH text Place section head text, such as SYNOPSIS, here. Section headings start at the left margin. Since they are normally all uppercase, they are printed a point-size smaller in troff . .SS text Place subsection head text, such as Options , here. Subsection headings start between the left margin and the normal text indent. .S3 text Place third-level head text, such as subhead, here.
man(5) man(5) The first parameter is set in an appropriate font or format. The second parameter, punctuation, is set in roman font and is provided for concatenated punctuation. The two parameters are concatenated as with the font macros. .CD commandname punctuation commandname is a command name, usually defined in a section 1 or 1M manpage, such as man . It is displayed in constant-width font. .CT citationtitle punctuation citationtitle is the name of a document, such as HP-UX Reference.
man(5) man(5) \n(LL Line length including \n(IN : 75 characters in nroff ; 6.5 inches in troff . Also see the Options subsection. LL is expressed in basic units (u). \n(PD Current interparagraph distance. Set by .PD . PD is expressed in vertical line spaces (v). Measure nroff and troff use a number of scale indicators to qualify horizontal and vertical measurements. Many macro parameters have default units of measure.
man(5) man(5) produces a footer with text in the form: XYZ Company −1− Release 2.3: May 1996 Tables The tbl preprocessor (see tbl(1)) can be used to insert tables in manpages. The man macros allow you to use the standard tbl macros: .TS , .T& , and .TE . They do not support the mm macro extensions, .TS H and .TH (see mm(5)). In general, avoid using the man macros within a table, particularly the font macros, which can produce peculiar and unpredictable results.
man(5) man(5) /usr/share/lib/whatis File of strings from manpage NAME sections, created by catman , and used by the man -k and -f options. SEE ALSO col(1), man(1), neqn(1), nroff(1), tbl(1), catman(1M), mm(5).
manuals(5) manuals(5) NAME manuals - accessing and ordering HP-UX documentation DESCRIPTION The latest HP-UX user manuals and white papers are available on the HP Technical Documentation web site at: http://docs.hp.com. To order manuals on Instant Information CDs, go to: http://docs.hp.com and click Where to buy. To order printed manuals, go to: http://software.hp.com and click Documentation in the Product category list.
math(5) math(5) NAME math - math functions, constants, and types SYNOPSIS #include DESCRIPTION This file contains declarations of all the functions in the Math Library (described in Section 3M). For HP Integrity servers, included in a compilation under the -fpwidetypes option, this file defines the types extended quad The Integrity server 80-bit double-extended type. An IEEE 754-compliant, 128-bit floating-point type. On HP-UX, quad is a synonym for long double .
math(5) math(5) It defines the following mathematical constants (type double) for user convenience: M_E M_LOG2E M_LOG10E M_LN2 M_LN10 M_PI M_SQRT2 M_SQRT1_2 The base of natural logarithms (e). The base-2 logarithm of e. The base-10 logarithm of e. The natural logarithm of 2. The natural logarithm of 10. The ratio of the circumference of a circle to its diameter. (There are also several fractions of π, its reciprocal, and its square root: M_PI_2 , M_PI_4 , M_1_PI , M_2_PI , and M_2_SQRTPI ).
max_acct_file_size(5) max_acct_file_size(5) (Tunable Kernel Parameters) NAME max_acct_file_size - defines the maximum accounting file size VALUES Failsafe 2,560,000 bytes Default 2,560,000 bytes Allowed values Between 2,560,000 and 2,147,483,647 bytes. Recommended values 2,560,000 bytes DESCRIPTION max_acct_file_size is a dynamic tunable that limits the maximum accounting file size. See acct(2) and acct(4).
max_acct_file_size(5) max_acct_file_size(5) (Tunable Kernel Parameters) SEE ALSO acct(2), acct(4), acctsuspend(5), acctresume(5).
max_async_ports(5) max_async_ports(5) (Tunable Kernel Parameters) NAME max_async_ports - maximum number of asynchronous disk ports that can be open at any time VALUES Failsafe 1024 Default 4096 Allowed values 1 - 4194304 Recommended values There is no recommended value for this tunable. The number of processes that will be accessing the driver simultaneously can be used as a guideline to set a value.
max_async_ports(5) max_async_ports(5) (Tunable Kernel Parameters) the kernel software being installed. For information about optional kernel software that was factory installed on your system, see HP-UX Release Notes at http://docs.hp.com. AUTHOR max_async_ports was developed by HP.
max_mem_window(5) max_mem_window(5) (Tunable Kernel Parameters) NAME max_mem_window - maximum number of group-private 32-bit shared memory configurable by users VALUES Default 0 Allowed values Minimum: 0 shared memory windows Maximum: 65535 shared memory windows DESCRIPTION Processes in a PA-RISC 32-bit architecture usually share the global quadrants 3 and 4 for such things as I/O mappings, shared libraries, shared mapped files, and so on.
max_thread_proc(5) max_thread_proc(5) (Tunable Kernel Parameters) NAME max_thread_proc - defines the maximum number of concurrent threads allowed per process. VALUES Failsafe 256 Default 256 Allowed values Between 64 and nkthread Recommended values 256 DESCRIPTION max_thread_proc is a dynamic tunable that limits the maximum number of threads allowed per process on the system. When tuning max_thread_proc, the maximum number of threads allowed per process will be the new value of max_thread_proc.
max_thread_proc(5) max_thread_proc(5) (Tunable Kernel Parameters) SEE ALSO nkthread(5).
maxdsiz(5) maxdsiz(5) (Tunable Kernel Parameters) NAME maxdsiz, maxdsiz_64bit - maximum size (in bytes) of the data segment for any user process VALUES Default 32 bit: 64 bit: 1 GB 4 GB Allowed values 32 bit minimum: 0x40000 32 bit maximum: 0xfffff000 64 bit minimum: 0x40000 64 bit maximum: 0x3ffbffff000 DESCRIPTION User programs on HP-UX systems are composed of five discrete segments of virtual memory: text (or code), data, stack, shared, and I/O.
maxdsiz(5) maxdsiz(5) (Tunable Kernel Parameters) What Are the Side Effects of Lowering the Value? If swap space on the machine is near capacity, lowering this tunable will limit the amount of swap reserved for each process and will cause the processes that consume large amounts of swap space to receive the [ENOMEM] error. What Other Tunable Values Should Be Changed at the Same Time? The maxssiz tunable should be considered because it also limits swap usage by process stack segment.
maxfiles(5) maxfiles(5) (Tunable Kernel Parameters) NAME maxfiles - initial (soft) maximum number of file descriptors per process VALUES Failsafe 60 Default The default value is computed at runtime and depends on the amount of physical memory on the system. For small memory systems (less than 1GB), the default is 512. For systems with more than 1GB of memory, the default is 2048, or 2K. Allowed values The minimum value is 32. The maximum value is 1048576, or 1M.
maxfiles(5) maxfiles(5) (Tunable Kernel Parameters) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
maxfiles_lim(5) maxfiles_lim(5) (Tunable Kernel Parameters) NAME maxfiles_lim - hard maximum number of file descriptors per process VALUES Failsafe 1024 Default 4096 Allowed values The minimum value allowed is 32. The maximum value allowed is 1048576, or 1M. The value is further constrained in that it must be equal or greater than the soft limit, maxfiles . Specify a positive integer value.
maxfiles_lim(5) maxfiles_lim(5) (Tunable Kernel Parameters) will maintain compatibility, unless the process being queried has used setrlimit() to change its maximum limit of open files to a value greater than 65535. All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values.
maxrsessiz(5) Itanium(R)-Based System Only (Tunable Kernel Parameters) maxrsessiz(5) NAME maxrsessiz, maxrsessiz_64bit - maximum size (in bytes) of the RSE stack for any user process on the Itanium-based platform VALUES Default 32 bit default: 0x800000 (8MB ) 64 bit default: 0x800000 (8MB ) Allowed values 32 bit minimum: 0x40000 32 bit maximum: 0x17F00000 64 bit minimum: 0x40000 64 bit maximum: 0x40000000 DESCRIPTION Itanium-based systems utilize a per-process register stack in main memory (for more info
maxrsessiz(5) Itanium(R)-Based System Only (Tunable Kernel Parameters) maxrsessiz(5) AUTHOR maxrsessiz was developed by HP. SEE ALSO maxssiz(5), maxdsiz(5), maxtsiz(5).
maxssiz(5) maxssiz(5) (Tunable Kernel Parameters) NAME maxssiz, maxssiz_64bit - maximum size (in bytes) of the stack for any user process VALUES Default 32 bit: 0x800000 (8MB ) 64 bit: 0x10000000 (256MB ) Allowed values 32 bit minimum: 0x40000 32 bit maximum: 0x17F00000 64 bit minimum: 0x40000 64 bit maximum: 0x80000000 DESCRIPTION User programs on HP-UX systems are composed of five discrete segments of virtual memory: text (or code), data, stack, shared, and I/O.
maxssiz(5) maxssiz(5) (Tunable Kernel Parameters) One method to minimize impact is to use a script which launches the applications needing maximum stack size. Within the script, raise the value of maxssiz_64bit, launch the application, and then lower maxssiz_64bit to its previous value. This will allow the specific application to benefit from the increased stack size but will not cause additional stack growth for applications which do not need it.
maxtsiz(5) maxtsiz(5) (Tunable Kernel Parameters) NAME maxtsiz, maxtsiz_64bit - maximum size (in bytes) of the text segment for any user process VALUES Default 32 bit: 96MB 64 bit: 1GB Allowed values 32 bit minimum: 0x40000 32 bit maximum: 0x40000000 64 bit minimum: 0x40000 64 bit maximum: 0x3FFFFFFFFFF DESCRIPTION User programs on HP-UX systems are composed of five discrete segments of virtual memory: text (or code), data, stack, shared, and I/O.
maxtsiz(5) maxtsiz(5) (Tunable Kernel Parameters) AUTHOR maxtsiz was developed by HP. SEE ALSO getconf(1), maxdsiz(5), maxssiz(5).
maxuprc(5) maxuprc(5) (Tunable Kernel Parameters) NAME maxuprc - limits the maximum number of concurrent user processes per user VALUES Failsafe 256 Default 256 Allowed values Between 3 and (nproc -5). Recommended value 256 DESCRIPTION maxuprc is a dynamic tunable that limits the maximum number of processes per user. Only root can have more than the number of processes limited by maxuprc .
maxuprc(5) maxuprc(5) (Tunable Kernel Parameters) SEE ALSO nproc(5).
maxvgs(5) OBSOLETE (Tunable Kernel Parameters) maxvgs(5) NAME maxvgs - maximum number of LVM Volume Groups that can be created/activated on the system (OBSOLETE) DESCRIPTION The maxvgs tunable is obsolete and has been removed. This tunable specified the maximum number of LVM Volume Groups which could be created or activated on the system. Currently LVM supports 256 Volume Groups on the system without needing this tunable; this would be equivalent to setting the obsolete maxvgs tunable to a value of 256.
mesg(5) mesg(5) OBSOLETE (Tunable Kernel Parameters) NAME mesg - enable or disable System V IPC messages at boot time (OBSOLETE) DESCRIPTION The mesg tunable is obsolete. The System V IPC message subsystem is always enabled. Overview A System V message is just a sequence of bytes that can be passed between cooperating processes via a message queue. Messages can be of any length up to a tunable maximum. Messages larger than 64 bytes (not tunable) are stored in reserved kernel memory.
mknod(5) mknod(5) NAME mknod.h - header file of macros for handling device numbers SYNOPSIS #include DESCRIPTION The header file defines macros to create and interpret device identification numbers for use with the mknod() system call (see mknod(2)). The use of these macros is architecture-dependent. See the System Administration Manual for your system for information on how to select major and minor device numbers. mknod.
mm(5) mm(5) NAME mm - the MM macro package for formatting documents SYNOPSIS mm [ options ] [ files ] nroff -mm [ options ] [ files ] DESCRIPTION This package provides a formatting capability for a very wide variety of documents. The manner in which a document is typed in and edited is essentially independent of whether the document is to be eventually formatted at a terminal or is to be phototypeset. See the references below for further details.
mman(5) mman(5) NAME mman - memory mapping definitions SYNOPSIS #include DESCRIPTION The header defines the following symbolic constants for use with the madvise() function: MADV_NORMAL MADV_RANDOM MADV_SEQUENTIAL MADV_WILLNEED MADV_DONTNEED MADV_SPACEAVAIL No further special treatment. Expect random page references. Expect sequential page references. Will need these pages. Will not need these pages. Ensure that resources are reserved.
msgmap(5) OBSOLETE (Tunable Kernel Parameters) msgmap(5) NAME msgmap - number of entries in the System V IPC message space resource map (OBSOLETE) DESCRIPTION The msgmap tunable is obsolete and has been removed. This tunable specified the size of (number of entries in) the message space resource map that tracks the free space in shared IPC message space. Message space allocation mechanism is changed in the kernel and this tunable is no longer required.
msgmax(5) OBSOLETE (Tunable Kernel Parameters) msgmax(5) NAME msgmax - maximum System V IPC message size in bytes (OBSOLETE) DESCRIPTION The msgmax tunable is obsolete and has been removed. This tunable specified the maximum allowable size, in bytes, of any single message in a System V message queue. This tunable is implied by the tunable msgmnb(5) (the size of a queue). For more information about System V message queues, refer to the Overview section of the mesg(5) manpage.
msgmbs(5) msgmbs(5) (Tunable Kernel Parameters) NAME msgmbs - maximum number of megabytes for all System V IPC message queues VALUES Default 8 Failsafe 1 Allowed Values Minimum: 1 Maximum: 0x100000 DESCRIPTION The msgmbs tunable specifies the maximum allowable total combined size, in megabytes, of all System V IPC messages in the system at any one time.
msgmbs(5) msgmbs(5) (Tunable Kernel Parameters) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
msgmnb(5) msgmnb(5) (Tunable Kernel Parameters) NAME msgmnb - maximum number of bytes on a single System V IPC message queue VALUES Default 16384 Failsafe 16384 Allowed Values Minimum: 0 Maximum: 0x4000000 DESCRIPTION The msgmnb tunable specifies the maximum allowable total combined size, in bytes, of all messages queued in a single given System V IPC message queue at any one time.
msgmni(5) msgmni(5) (Tunable Kernel Parameters) NAME msgmni - maximum number of system-wide System V IPC message queues (IDs) allowed VALUES Default 512 Failsafe 512 Allowed Values Minimum: 1 Maximum: 1,000,000 DESCRIPTION The msgmni tunable specifies the maximum number of system-wide System V IPC message queue identifiers (one per queue). Each message queue created has an identifier (ID) and there is an upper limit of msgmni identifiers. Applications use the msgget() system call to create new queues.
msgmni(5) msgmni(5) (Tunable Kernel Parameters) AUTHOR msgmni was developed by AT&T. SEE ALSO ipcrm(1), ipcs(1), msgget(2), mesg(5), msgmnb(5), msgtql(5), msgmbs(5).
msgseg(5) msgseg(5) OBSOLETE (Tunable Kernel Parameters) NAME msgseg - number of System V IPC message segments in the system (OBSOLETE) DESCRIPTION The msgseg tunable is obsolete and has been removed. This tunable specified the total number of "segments" of system-wide shared memory message storage space which is shared among all IPC message queues. This tunable is replaced by the tunable msgmbs(5) (The maximum (in megabytes) kernel memory to be used for messages waiting to be received.
msgssz(5) msgssz(5) OBSOLETE (Tunable Kernel Parameters) NAME msgssz - number of bytes in a System V IPC message segment (OBSOLETE) DESCRIPTION The msgssz tunable is obsolete and has been removed. This tunable specified the size, in bytes, of a "segment" of memory space reserved for storing IPC messages. This tunable is replaced by the tunable msgmbs(5) (The maximum (in megabytes) kernel memory to be used for messages waiting to be received.
msgtql(5) msgtql(5) (Tunable Kernel Parameters) NAME msgtql - maximum number of System V IPC messages in the system at any time VALUES Default 1024 Failsafe 1024 Allowed values Minimum: 1 Maximum: 2147483647 Recommended values The largest number of messages expected. DESCRIPTION The msgtql tunable specifies the maximum total system-wide individual messages across all message queues. Every message has a header to specify message type and location and the total number of headers is limited by msgtql .
msgtql(5) msgtql(5) (Tunable Kernel Parameters) WARNINGS All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. System resource limits (such as, memory) may limit the number and/or total size of queued messages. These system limits may be encountered before the limit values of the msgtql and msgmbs tunables.
ncdnode(5) ncdnode(5) (Tunable Kernel Parameters) NAME ncdnode - maximum number of open CDFS files (system-wide) VALUES Failsafe 150 Default 150 Allowed values The minimum value allowed is 25. The maximum value allowed is memory limited. Specify a positive integer value. DESCRIPTION ncdnode defines the number of slots in the inode table for in the CD-ROM file systems (CDFS). This number limits the number of open nodes that can be in memory for CDFS file systems at any given time.
ncdnode(5) ncdnode(5) (Tunable Kernel Parameters) SEE ALSO kctune(1M), kcmodule(1M), sam(1M), gettune(2), settune(2), ninode(5).
nclist(5) nclist(5) (Tunable Kernel Parameters) NAME nclist - number of cblocks for pty and tty data transfers VALUES Default 8292 Allowed Values Minimum 132 . Maximum limited by available memory. DESCRIPTION nclist specifies how many cblocks are allocated in the system. Data traffic is stored in cblocks as it passes through tty and pty devices. The default value for nclist , 8292 , is based on a formula of 100 cblocks for system use in handling traffic to the console, etc.
nclist(5) nclist(5) (Tunable Kernel Parameters) AUTHOR nclist was developed by HP. SEE ALSO kctune(1M), privileges(5), termio(7).
ncsize(5) ncsize(5) (Tunable Kernel Parameters) NAME ncsize - number of Directory Name Lookup Cache (DNLC) entries VALUES Failsafe 5596 Default 8976 Allowed values The minimum value allowed is 128 . The maximum value allowed is memory limited. The value is further constrained in that it must be equal to or greater than eight times the value of the number of locks for the DNLC (ncsize >= 8 * dnlc_hash_lock). Specify a positive integer value.
ncsize(5) ncsize(5) (Tunable Kernel Parameters) SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), dnlc_hash_locks(5).
nfile(5) nfile(5) OBSOLETE (Tunable Kernel Parameters) NAME nfile - maximum number of open files (system-wide) VALUES Failsafe 0 Default The default value for nfile is 0 (zero). The value of zero means that the system limit usually enforced by nfile will be disabled (that is, the number of system-wide open files is limited only by available memory). Allowed values The allowed values for nfile are either 0 (zero) or values between the minimum and maximum (inclusive). The minimum value is 2048 .
nfile(5) OBSOLETE (Tunable Kernel Parameters) nfile(5) All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values.
nflocks(5) nflocks(5) (Tunable Kernel Parameters) NAME nflocks - maximum number of file locks VALUES Failsafe 1024 Default The default value is computed at runtime and depends on the amount of physical memory on the system. For small memory systems (less than 1GB), the default is 1200. For systems with more than 1GB of memory, the default is 4096, or 4K. Allowed values The minimum value is 50. The maximum value is 0x1000000. Specify a positive integer value.
nflocks(5) nflocks(5) (Tunable Kernel Parameters) AUTHOR nflocks was developed by HP. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), fcntl(2), lockf(2).
nfs2_max_threads(5) nfs2_max_threads(5) (Tunable Kernel Parameters) NAME nfs2_max_threads - control the number of kernel threads that perform asynchronous I/O for the NFS version 2 client VALUES Failsafe 16 Default 16 Allowed values Minimum: 0 Maximum: nkthread/5 Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 256 threads since this is beyond the tested limit. This is not a serious warning but just an information message for the administrator.
nfs2_max_threads(5) nfs2_max_threads(5) (Tunable Kernel Parameters) AUTHOR nfs2_max_threads was developed by Sun Microsystems, Inc. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), nfs3_max_threads(5), nfs4_max_threads(5), nkthread(5).
nfs2_nra(5) nfs2_nra(5) (Tunable Kernel Parameters) NAME nfs2_nra - control the number of read-ahead operations queued by the NFS version 2 client when sequentially accessing a file VALUES Failsafe 4 Default 4 Allowed values Minimum: 0 Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 16 since this is beyond the tested limit. This is not a serious warning but just an information message for the administrator.
nfs2_nra(5) nfs2_nra(5) (Tunable Kernel Parameters) SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), nfs3_nra(5), nfs4_nra(5), values(5).
nfs3_bsize(5) nfs3_bsize(5) (Tunable Kernel Parameters) NAME nfs3_bsize - control the logic block size used by NFS version 3 clients VALUES Failsafe 32768 Default 32768 Allowed values Minimum: 4096 Maximum: MAXINT Recommended Values A warning will be issued at runtime if this tunable is set to a value greater than 1048576 bytes since this is beyond the tested limit. This is not a serious warning but just an information message for the administrator.
nfs3_do_readdirplus(5) nfs3_do_readdirplus(5) (Tunable Kernel Parameters) NAME nfs3_do_readdirplus - turn on or off NFS version 3 readdirplus functionality on the NFS server VALUES Failsafe 1 Default 1 Allowed values 0: turn off NFS version 3 readdirplus functionality 1: turn on NFS version 3 readdirplus functionality DESCRIPTION nfs3_do_readdirplus controls the ability to turn on or off the NFS version 3 readdirplus functionality on the NFS server.
nfs3_jukebox_delay(5) nfs3_jukebox_delay(5) (Tunable Kernel Parameters) NAME nfs3_jukebox_delay - control the length of time the NFS version 3 client waits before re-transmitting a request after receiving a NFS3ERR_JUKEBOX error VALUES Failsafe 1000 Default 1000 Allowed values Minimum: 100 , which is approximately one second Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value less then 100 hundredths of a second or greater than 60000 hundredths of a se
nfs3_jukebox_delay(5) nfs3_jukebox_delay(5) (Tunable Kernel Parameters) SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), values(5).
nfs3_max_threads(5) nfs3_max_threads(5) (Tunable Kernel Parameters) NAME nfs3_max_threads - control the number of kernel threads that perform asynchronous I/O for the NFS version 3 client VALUES Failsafe 16 Default 16 Allowed values Minimum: 0 Maximum: nkthread/5 Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 256 threads since this is beyond the tested limit. This is not a serious warning but just an information message for the administrator.
nfs3_max_threads(5) nfs3_max_threads(5) (Tunable Kernel Parameters) AUTHOR nfs3_max_threads was developed by Sun Microsystems, Inc. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), nfs2_max_threads(5), nfs4_max_threads(5), nkthread(5).
nfs3_max_transfer_size(5) nfs3_max_transfer_size(5) (Tunable Kernel Parameters) NAME nfs3_max_transfer_size - control the data portion size of a NFS version 3 read, write, readdir, or readdirplus request VALUES Failsafe 1048576 Default 1048576 Allowed values Minimum: 4096 Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 1048576 since this is outside the tested limits.
nfs3_max_transfer_size(5) nfs3_max_transfer_size(5) (Tunable Kernel Parameters) AUTHOR nfs3_max_transfer_size was developed by Sun Microsystems, Inc. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), nfs3_bsize(5), nfs3_max_transfer_size_cots(5), values(5).
nfs3_max_transfer_size_cots(5) nfs3_max_transfer_size_cots(5) (Tunable Kernel Parameters) NAME nfs3_max_transfer_size_cots - control the data portion size of a NFS version 3 read, write, readdir, or readdirplus request over TCP VALUES Failsafe 1048576 Default 1048576 Allowed values Minimum: 4096 Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 1048576 since this is outside the tested limits.
nfs3_max_transfer_size_cots(5) nfs3_max_transfer_size_cots(5) (Tunable Kernel Parameters) AUTHOR nfs3_max_transfer_size was developed by Sun Microsystems, Inc. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), nfs3_bsize(5), nfs3_max_transfer_size(5), values(5).
nfs3_nra(5) nfs3_nra(5) (Tunable Kernel Parameters) NAME nfs3_nra - control the number of read-ahead operations queued by the NFS version 3 client when sequentially accessing a file VALUES Failsafe 4 Default 4 Allowed values Minimum: 0 Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 16 since this is beyond the tested limit. This is not a serious warning but just an information message for the administrator.
nfs4_bsize(5) nfs4_bsize(5) (Tunable Kernel Parameters) NAME nfs4_bsize - control the logic block size used by NFS version 4 clients VALUES Failsafe 32768 Default 32768 Allowed values Minimum: 4096 Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 1048576 bytes since this is beyond the tested limit. This is not a serious warning but just an information message for the administrator.
nfs4_max_threads(5) nfs4_max_threads(5) (Tunable Kernel Parameters) NAME nfs4_max_threads - control the number of kernel threads that perform asynchronous I/O for the NFS version 4 client VALUES Failsafe 16 Default 16 Allowed values Minimum: 0 Maximum: nkthread/5 Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 256 threads since this is beyond the tested limit. This is not a serious warning but just an information message for the administrator.
nfs4_max_threads(5) nfs4_max_threads(5) (Tunable Kernel Parameters) AUTHOR nfs4_max_threads was developed by Sun Microsystems, Inc. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), nfs2_max_threads(5), nfs3_max_threads(5), nkthread(5).
nfs4_max_transfer_size(5) nfs4_max_transfer_size(5) (Tunable Kernel Parameters) NAME nfs4_max_transfer_size - control the size of the data portion of a NFS version 4 read, write, readdir, or readdirplus request VALUES Failsafe 1048576 Default 1048576 Allowed values Minimum: 4096 Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 1048576 since this is outside the tested limits.
nfs4_max_transfer_size(5) nfs4_max_transfer_size(5) (Tunable Kernel Parameters) AUTHOR nfs4_max_transfer_size was developed by Sun Microsystems, Inc. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), nfs4_bsize(5), nfs4_max_transfer_size_cots(5), values(5).
nfs4_max_transfer_size_cots(5) nfs4_max_transfer_size_cots(5) (Tunable Kernel Parameters) NAME nfs4_max_transfer_size_cots - control the data portion size of a NFS version 4 read, write, readdir, or readdirplus request over TCP VALUES Failsafe 1048576 Default 1048576 Allowed values Minimum: 4096 Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 1048576 since this is outside the tested limits.
nfs4_max_transfer_size_cots(5) nfs4_max_transfer_size_cots(5) (Tunable Kernel Parameters) AUTHOR nfs4_max_transfer_size was developed by Sun Microsystems, Inc. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2), nfs4_bsize(5), nfs4_max_transfer_size(5), values(5).
nfs4_nra(5) nfs4_nra(5) (Tunable Kernel Parameters) NAME nfs4_nra - control the number of read-ahead operations queued by the NFS version 4 client when sequentially accessing a file VALUES Failsafe 4 Default 4 Allowed values Minimum: 0 Maximum: MAXINT Recommended values A warning will be issued at runtime if the tunable is set to a value greater than 16 since this is beyond the tested limit. This is not a serious warning but just an information message for the administrator.
nfs_portmon(5) nfs_portmon(5) (Tunable Kernel Parameters) NAME nfs_portmon - enable/disable the NFS server’s source port verification check VALUES Failsafe 0 Default 0 Allowed values Minimum: 0 - disable checking Maximum: 1 - enable checking DESCRIPTION nfs_portmon controls some security checking that the NFS server can do in an attempt to enforce integrity on the part of its clients.
nfssec(5) nfssec(5) NAME nfssec - overview of NFS security modes DESCRIPTION The mount_nfs(1M) and share_nfs(1M) commands each provide a way to specify the security mode to be used on an NFS filesystem through the sec= mode option. mode can be either sys , dh , krb5 , krb5i , krb5p , or none . These security modes may also be added to the automount maps. Note that mount_nfs(1M) and automount(1M) do not support sec= none at this time.
ninode(5) ninode(5) (Tunable Kernel Parameters) NAME ninode - maximum number of HFS file system open inodes that can be in memory VALUES Failsafe 476 Default The default value is computed at runtime and depends on the amount of physical memory on the system. For small memory systems (less than 1GB), the default is 4880. For systems with more than 1GB of memory, the default is 8192, or 8K. Allowed values The minimum value allowed is 14. The maximum value allowed is memory limited.
ninode(5) ninode(5) (Tunable Kernel Parameters) AUTHOR ninode was developed by HP. SEE ALSO kctune(1M), sam(1M), gettune(2), settune(2).
nkthread(5) nkthread(5) (Tunable Kernel Parameters) NAME nkthread - limits the number of threads allowed to run simultaneously VALUES Failsafe 8416 Default ((nproc*2)+16) or 8416 Allowed values 200 - 250,000 nkthread must be greater than nproc + 100 . nkthread must be greater than max_thread_proc. This may be set higher, but more will not be used. Recommended values Unless there are heavily threaded applications on the system, the default formula is adequate if nproc is tuned correctly.
nkthread(5) nkthread(5) (Tunable Kernel Parameters) values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed. For information about optional kernel software that was factory installed on your system, see HP-UX Release Notes at http://docs.hp.com. AUTHOR nkthread was developed by HP. SEE ALSO max_thread_proc(5), nproc(5).
nodehostnamesize(5) nodehostnamesize(5) NAME nodehostnamesize - size of node name and host name DESCRIPTION The HP-UX operating system default configuration allows the system node name and host name to be up to 8 and 64 bytes in length, respectively. The node name supports the UUCP utilities. The host name supports the internet Domain Name Services (DNS) host name label.
nproc(5) nproc(5) (Tunable Kernel Parameters) NAME nproc - limits the number of processes allowed to exist simultaneously VALUES Failsafe 4200 Default 4200 Allowed values 100 - 60000 The system may allow settings higher than 60,000 but such values are unsupported. Setting nproc below 110 interferes with the system’s ability to execute in multi-user mode. Some configurations may have a higher minimum. nkthread must be greater than nproc + 100 . nproc must be greater than maxuprc + 5.
nproc(5) nproc(5) (Tunable Kernel Parameters) Other tunables may require a reboot to take effect. So, dramatic increases in the value of nproc without reboot should be made with caution. WARNINGS All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. The effective number of processes allowed to exist simultaneously may be affected by the values of the tunables process_id_max and process_id_min.
npty(5) npty(5) (Tunable Kernel Parameters) NAME npty - maximum number of BSD pseudo terminals (ptys) VALUES Default npty = 60 Allowed Values Minimum : 1 Maximum : System memory size DESCRIPTION npty is the number of pseudo terminal (pty) drivers that a system can support. The pty driver provides support for a device-pair called a pseudo terminal. A pseudo terminal is a pair of character devices, a master device, and a slave device.
NSTREVENT(5) NSTREVENT(5) (Tunable Kernel Parameters) NAME NSTREVENT - maximum number of outstanding STREAMS bufcalls VALUES Failsafe 50 Default 50 Allowed values 0 - 2147483647 Recommended values 50 DESCRIPTION This tunable limits the maximum number of outstanding bufcalls that are allowed to exist in the system at any given time.
nstrpty(5) nstrpty(5) (Tunable Kernel Parameters) NAME nstrpty - maximum number of STREAMS-based pseudo terminals (pts) VALUES Default nstrpty = 60 Allowed Values Minimum : 1 Maximum : System memory size DESCRIPTION nstrpty is the number of STREAMS-based pseudo terminal (pts) drivers that a system can support. The pty driver provides support for a device-pair called a pseudo terminal. A pseudo terminal is a pair of character devices, a master device, and a slave device.
NSTRPUSH(5) NSTRPUSH(5) (Tunable Kernel Parameters) NAME NSTRPUSH - maximum number of STREAMS modules in a single stream VALUES Failsafe 16 Default 16 Allowed values 0 - 2147483647 Recommended values 16 DESCRIPTION This tunable defines the maximum number of STREAMS modules that can be pushed onto a stream. This provides some protection against run-away processes that might automatically select modules to push onto a stream.
NSTRSCHED(5) NSTRSCHED(5) (Tunable Kernel Parameters) NAME NSTRSCHED - number of STREAMS scheduler daemons to run VALUES Failsafe 0 Default 0 Allowed values 0 - 2147483647 Recommended values 0 DESCRIPTION This tunable defines the number of multiprocessor (MP) STREAMS scheduler daemons to run on systems containing more than one processor. Note that uniprocessor (UP) systems do not use an MP scheduler daemon, but both MP and UP systems always have one UP STREAMS scheduler (supsched).
nstrtel(5) nstrtel(5) (Tunable Kernel Parameters) NAME nstrtel - specifies the number of telnet device files the kernel can support for incoming telnet sessions VALUES Failsafe 60 Default 60 Allowed values Any positive integer. (Subject to available physical memory.) It is best to use the default value, and there should not be any need to lower it. However, if the simultaneous telnet connection load is very high, then the value of nstrtel could be increased. Recommended values 60 (Default value.
nstrtel(5) nstrtel(5) (Tunable Kernel Parameters) installed on your system, see HP-UX Release Notes at http://docs.hp.com. AUTHOR nstrtel was developed by HP. SEE ALSO insf(1M), telnetd(1M), telm(7), tels(7).
nswapdev(5) nswapdev(5) (Tunable Kernel Parameters) NAME nswapdev - maximum number of devices that can be enabled for swap VALUES Default 32 devices Allowed values Minimum: 1 device Maximum: 1024 devices DESCRIPTION Swap devices are managed in a table for easier indexing in the kernel. nswapdev sets the kernel variable responsible for the upper limit on this table, and thus the upper limit to devices which can be used for swap. Who is Expected to Change This Tunable? Anyone.
nswapfs(5) nswapfs(5) (Tunable Kernel Parameters) NAME nswapfs - maximum number of file systems that can be enabled for swap VALUES Default 32 file systems Allowed values Minimum: 0 file systems Maximum: 1024 files systems DESCRIPTION File system swap devices are managed in a table for easier indexing in the kernel. nswapfs sets the kernel variable responsible for the upper limit on this table, and thus the upper limit to file systems which can be used for swap.
nsysmap(5) nsysmap(5) OBSOLETED (Tunable Kernel Parameters) NAME nsysmap, nsysmap64 - number of entries in a kernel dynamic memory allocation map VALUES Default 8400 Allowed Values Any positive value. DESCRIPTION Note: In HP-UX 11i Version 3, these tunables are no longer present. The system will establish an initial size for the table, and increase the size as needed. This manual page will be remove in a future release.
numa_policy(5) numa_policy(5) (Tunable Kernel Parameters) NAME numa_policy - physical memory allocation policy on cell-based HP-UX servers VALUES Default 0 Allowed values Minimum: 0 Maximum: 2 DESCRIPTION Large servers are built from one or more component blocks called cells. Each cell has at least 1 CPU and normally some amount of memory. These cell-based servers use Non-Uniform Memory Access (NUMA) protocols.
numa_policy(5) numa_policy(5) (Tunable Kernel Parameters) has been designated as cell-local using parmodify(1M) and the machine has been rebooted. When Should the Value of This Tunable Be Changed to 2? The tunable value can be set to 2 if the workload has a low-degree of locality to a cell and it is not possible to change the source code. The value should be changed to 0 after the memory allocations have been completed.
orientation(5) orientation(5) NAME orientation - the orientation of a stream DESCRIPTION The orientation of a stream is a property of a FILE object that is handled as a input/output stream. It is useful when the input/output model assumes that characters are handled as wide-characters within an application and stored as multi-byte characters in files, and that all the wide-character input/output functions begin executing with the stream positioned at the boundary between two multi-byte characters.
pa_maxssiz(5) Integrity Systems Only (Tunable Kernel Parameters) pa_maxssiz(5) NAME pa_maxssiz: pa_maxssiz_32bit, pa_maxssiz_64bit - maximum size (in bytes) of the stack for a user process running under the PA-RISC emulator on an Integrity system VALUES Default 32 bit default: 0x04FC6000 (79Mb ) 64 bit default: 0x20000000 (512Mb ) Allowed values 32 bit minimum: 0x04FC6000 (79Mb ) 32 bit maximum: 0x1BF00000 (447Mb ) 64 bit minimum: 0x20000000 (512Mb ) 64 bit maximum: 0xA0000000 (2.
pa_maxssiz(5) Integrity Systems Only (Tunable Kernel Parameters) pa_maxssiz(5) When Should the Value of This Tunable Be Lowered? This tunable should only be lowered if the workload for the PA-RISC emulator is known on the system, more space than is needed is currently used for stack emulation, and swap space (either reserved or allocated) is at a premium on the system.
pagezero_daemon_enabled(5) pagezero_daemon_enabled(5) (Tunable Kernel Parameters) NAME pagezero_daemon_enabled - zeroing of free memory in the background is enabled VALUES Default 1 Allowed values Minimum: 0 Maximum: 1 DESCRIPTION HP-UX provides improved security by zeroing out any memory that is being assigned to user space. This ensures that no user can read what may have been written by some other user.
pagezero_daemon_enabled(5) pagezero_daemon_enabled(5) (Tunable Kernel Parameters) SEE ALSO vps_ceiling(5).
pam_authz(5) pam_authz(5) NAME pam_authz - PAM module that provides user authorization SYNOPSIS /usr/lib/security/$ISA/libpam_authz.so.1 DESCRIPTION The pam_authz service module for PAM, /usr/lib/security/$ISA/libpam_authz.so.1, provides functionality which allows the administrator to control who can login to the system based on netgroup information found in the /etc/passwd file or the access rules that are defined in the access policy file /etc/opt/ldapux/pam_authz.policy.
pam_authz(5) -@name -name pam_authz(5) Denies access to all members of the network group name. Denies access to user name. Please refer to passwd(4) for a sample /etc/passwd file. With pam_sm_acct_mgmt() the access policy file, would use the /etc/opt/ldapux/pam_authz.policy file to help to determine which users may login. Each access rule in the access policy file will be evaluated until an authorative rule is found. An authorative rule is the first access rule that matches user’s login name.
pam_authz(5) pam_authz(5) netgroup This field contains a list of netgroup names. Each value (group name) is a character string that is separated by a comma separator (,), ASCII 2C HEX. Multi-valued field. ldapgroup This field contains a distinguished name (DN) of an LDAP group (non-Posix group) with groupOfNames objectclass or groupOfUniqueNames objectclass. Syntax of DN is defined in RFC2253. Single-valued field. No separator is required. Only one distinguished name is allowed.
pam_authz(5) login auth required OTHER auth required OTHER auth sufficient OTHER auth required # # Account management # login account required login account required login account sufficient login account required OTHER account required OTHER account required OTHER account sufficient OTHER account required # # Session management # login session required login session sufficient login session required OTHER session required OTHER session sufficient OTHER session required # # Password management # login pass
pam_hpsec(5) pam_hpsec(5) NAME pam_hpsec - extended authentication, account, password, and session service module for HP-UX SYNOPSIS /usr/lib/security/$ISA/libpam_hpsec.so.1 DESCRIPTION The hpsec service module implements extensions specific to HP-UX for authentication, account management, password management, and session management. The use of pam_hpsec is recommended for all services, and is mandatory for some services such as login , dtlogin , ftp , su, remsh /rexec and ssh .
pam_hpsec(5) pam_hpsec(5) Session Management Component This component implements many miscellaneous restrictions such as DISPLAY_LAST_LOGIN, NOLOGIN , NUMBER_OF_LOGINS_ALLOWED, and UMASK documented in security(4). In addition to the options listed in the Options section, the following options may also be passed to the module for session management. bypass_nologin With this option, pam_hpsec ignores the NOLOGIN setting.
pam_ldap(5) pam_ldap(5) NAME pam_ldap - authentication, account, session, and password management PAM modules for LDAP SYNOPSIS /usr/lib/security/$ISA/libpam_ldap.so.1 DESCRIPTION The LDAP service module for PAM, /usr/lib/security/$ISA/libpam_ldap.so.1, provides functionality for all four PAM modules: authentication, account management, session management and password management. The libpam_ldap.so.
pam_ldap(5) pam_ldap(5) a NULL funtion. The following options may be passed in to the LDAP service module: debug syslog() debugging information at LOG_DEBUG level. nowarn Turn off warning messages. pam_close_session is a NULL function. LDAP Password Management Module The LDAP password management component provides a function to change passwords (pam_sm_chauthtok()) in the LDAP directory server. This module must be required in pam.conf . It can not be optional or sufficient .
pam_unix(5) pam_unix(5) NAME pam_unix - authentication, account, session, and password management PAM modules for UNIX SYNOPSIS /usr/lib/security/$ISA/libpam_unix.so.1 DESCRIPTION The UNIX service module for PAM, /usr/lib/security/$ISA/libpam_unix.so.1, provides functionality for all four PAM modules: authentication, account management, session management and password management. The libpam_unix.so.
pam_unix(5) pam_unix(5) Unix Account Management Module The UNIX account management component provides a function to perform account management (pam_sm_acct_mgmt()). The function retrieves the user’s password entry from the UNIX password database and verifies that the user’s account and password have not expired. For trusted systems, this module also validates the allowed access time and access terminal based upon the security configuration.
pam_unix(5) pam_unix(5) WARNINGS HP-UX 11i Version 3 is the last release to support trusted systems functionality. SEE ALSO keylogin(1), pam(3), pam_authenticate(3), pam_setcred(3), syslog(3C), nsswitch.conf(4), pam.conf(4), pam_user.conf(4).
pam_updbe(5) pam_updbe(5) NAME pam_updbe - User policy definition service module SYNOPSIS /usr/lib/security/libpam_updbe.1 DESCRIPTION The user policy definition service module for PAM, /usr/lib/security/libpam_updbe.1, reads options defined in the user configuration file, /etc/pam_user.conf (see pam_user.conf(4)) and uses pam_set_data (see pam_set_data(3)) to store the information in the pam handle for subsequent service modules to use.
partition(5) partition(5) NAME partition - display information about the Partition Command Line Interface SYNOPSIS partition DESCRIPTION This manpage gives a listing and brief description of the commands which are used to manage a partitionable system. Command cplxmodify Modify an existing complex. Description parcreate Create a new partition. parmodify Modify an existing partition. parstatus Display partition and available resources information for a partitionable system.
pci_eh_enable(5) pci_eh_enable(5) (Kernel Tunable for PCI Error Recovery) NAME pci_eh_enable - enables/disables PCI Error Recovery VALUES Failsafe 1 Default 1 (Enables PCI Error Recovery.) Allowed values Integer values from 0 to 1. Recommended values 1 (Enables PCI Error Recovery.) DESCRIPTION HP-UX supports PCI Error Handling/Recovery to ensure that PCI errors caused by bad cards do not crash a hard partition on high end systems. This functionality helps in recovering the most common parity errors.
pci_error_tolerance_time(5) pci_error_tolerance_time(5) (Tunable Kernel Parameters) NAME pci_error_tolerance_time - time interval, in minutes, between two PCI errors at a I/O slot that will result in automatic PCI Error Recovery VALUES Default 1440 (24 hours) Allowed values 0 (disabled) or non-zero (enabled) Recommended values 1440 DESCRIPTION pci_error_tolerance_time is a dynamic tunable that corresponds to time interval in minutes.
pfdat_hash_locks(5) pfdat_hash_locks(5) OBSOLETE OBSOLETE (Tunable Kernel Parameters) NAME pfdat_hash_locks - OBSOLETE kernel tunable parameter DESCRIPTION The pfdat_hash_locks tunable is obsolete and has been removed. HP-UX will automatically calculate the value based on the system configuration. Global kernel structures containing information on a running process or memory usage are frequently accessed or modified by several threads concurrently.
physical_io_buffers(5) OBSOLETE (Tunable Kernel Parameters) physical_io_buffers(5) NAME physical_io_buffers - total buffers for physical I/O operations DESCRIPTION This tunable was used in HP-UX 11i Versions 1.6 and 2.0 to size a shared pool of buffers for physical I/O operations in the kernel. As of HP-UX 11i Version 3.0 and later, the kernel automatically manages the pool size. This tunable is no longer needed and is obsolete as of HP-UX 11i Version 3.0.
portal(5) portal(5) NAME portal - a "window to the future" for applications SYNOPSIS #include DESCRIPTION This header file is a "window to the future" for applications.
portal(5) portal(5) The SET_MASK_BIT_LOOP macro in the following example will turn on the three least significant bits of the maximum integer. int i; intmax_t mask = 0; for (i = 0; i < 3; i++) { SET_MASK_BIT_LOOP(mask, i, intmax_t); } The SIGN_BIT macro in the following example will return the position of the sign bit in a 32-bit integer. SIGN_BIT(int32_t) The SIGN_BIT_MASK macro in the following example will return a sign bit mask for a 32-bit integer.
privgrp(5) privgrp(5) NAME privgrp - HP-UX group privileges DESCRIPTION HP-UX allows subletting of limited superuser-like privileges to all users or to members of a particular group or groups. This capability is deprecated and only existing applications should use it. The newer fine-grained privilege facilities described in privileges(5) should be used by new applications. The
privileges(5) privileges(5) NAME privileges - description of HP-UX privileges DESCRIPTION The UNIX operating system has traditionally used an "all or nothing" privilege model, where root users (those with effective UID 0, such as the user named root ) have virtually unlimited power, and other users have few or no special privileges. System administrators often need to delegate limited powers to other users. HP-UX provides several ways to do this.
privileges(5) privileges(5) enabled). These privileges comprise part of the set of privileges in the compound privilege POLICY . Policy Configuration Privileges Policy configuration privileges control how privileges are configured. There are two such privileges, PRIV_CHANGEFILEXSEC and PRIV_RULESCONFIG. These privileges are not granted by default to processes with an effective user ID of zero. These privileges comprise part of the set of privileges in the compound privilege POLICY .
privileges(5) privileges(5) PRIV_DACWRITE (DACWRITE) Allows the process to override all discretionary write access restrictions. See Discretionary Restrictions for more information. PRIV_DEVOPS (DEVOPS) Allows the process to do device specific administrative operations, such as tape or disk formatting.
privileges(5) privileges(5) bits, provided that the process is allowed to change the ownership of the file. PRIV_OWNER (OWNER) Allows a process to override all restrictions with respect to UID matching the owner of the file or resource. See Discretionary Restrictions for more information. PRIV_PSET (PSET) Allows change to the system pset configuration (see pset_create (2)). PRIV_REBOOT (REBOOT) Allows a process to perform reboot operations.
privileges(5) privileges(5) Depending on what kind of restricted tasks an application performs, the application can raise the corresponding privilege needed before doing the task and then lower the privilege after completing the task. This practice is called privilege bracketing. It is recommended that a process run with the smallest possible privilege set at any given time. Associating Privileges with Processes Each process has three privilege sets associated with it.
privileges(5) privileges(5) or to operate in certain conditions. Several system calls are accessible by privileged and unprivileged applications. For example, the kill() system call (see kill(2)), when used by a process without the PRIV_OWNER privilege, can send a signal only to processes whose UIDs match the sending process’ own UID. Some general guidelines apply to working with hardware-related system calls.
privileges(5) priv_get() privset_get() privileges(5) PRIV_COMMALLOWED PRIV_COMMALLOWED Privileges for System Calls The following table lists system calls and the privileges they may need. Some of these are dependent on what system object they are acting on (for example, files in another compartment), the state of the system (for example, if the maximum number of open files has been reached), or other conditions.
privileges(5) privileges(5) getfh() getpgrp2() getpriority() getprivgrp() getsid() ioctl() PRIV_SYSNFS kill() lchown() link() PRIV_COMMALLOWED, PRIV_OWNER, PRIV_REBOOT lockf() lstat() mem_res_grp() mkdir() PRIV_LOCKRDONLY mknod() PRIV_CMPTREAD, PRIV_CMPTWRITE, PRIV_DACREAD, PRIV_DACWRITE, PRIV_LIMIT, PRIV_MKNOD mlock() mlockall() mmap() modload() modpath() modstat() moduload() mount() mpctl() mq_open() mq_unlink() msgctl() PRIV_MLOCK msgget() msgrcv() msgsnd() munlock() munlockall() nice() open(
privileges(5) privileges(5) pset_bind() pset_create() pset_ctl() pset_destroy() pset_getattr() pset_setattr() pstat() PRIV_PSET, PRIV_RTPSET ptrace() quotactl() readlink() reboot() rename() PRIV_COMMALLOWED, PRIV_OWNER rmdir() PRIV_CMPTREAD, PRIV_CMPTWRITE, PRIV_DACREAD, PRIV_DACWRITE, PRIV_OWNER PRIV_PSET, PRIV_RTPSET PRIV_PSET, PRIV_RTPSET PRIV_PSET, PRIV_RTPSET PRIV_PSET, PRIV_RTPSET PRIV_PSET, PRIV_RTPSET PRIV_COMMALLOWED, [PRIV_OWNER]; see Privileges for the pstat System Call for more informati
privileges(5) privileges(5) setprivgrp() setregid() setresgid() setresuid() setrlimit() setsid() setsockopt() settimeofday() settune() settune_txn() setuid() setuname() shm_open() shm_unlink() shmat() shmctl() PRIV_SYSATTR shmget() sigqueue() socket() socketpair() stat() statfs() statfvfs() stime() swapon() symlink() PRIV_COMMALLOWED truncate() PRIV_CMPTREAD, PRIV_CMPTWRITE, PRIV_DACREAD, PRIV_DACWRITE, PRIV_OBJSUID, PRIV_OWNER ttrace() ulimit() umount() unlink() PRIV_COMMALLOWED, PRIV_OWNER ustat
privileges(5) privileges(5) Network Issues Privileges are not propagated across distributed systems. They are applied only on the local system. For example, a process with PRIV_DACREAD or PRIV_DACWRITE cannot access a file on another system if it is necessary to override discretionary restrictions to do so. For example, if the system’s NFS subsystem is configured to translate the user ID zero to the user ID UID_NOBODY , it still does so.
process_id_max(5) process_id_max(5) (Tunable Kernel Parameters) NAME process_id_max - limit the maximum value for process IDs (PIDs) VALUES Failsafe 30000 Default 30000 Minimum process_id_min + 512 Maximum 1,073,741,823 process_id_max must be greater than or equal to process_id_min + 512 . If the difference between process_id_max and process_id_min inclusive is less than nproc , nproc is effectively limited to this difference.
process_id_max(5) process_id_max(5) (Tunable Kernel Parameters) When Should the Value of This Tunable Be Lowered? Lower the maximum PID if critical applications make assumptions that the PID range is restricted. What are the Side Effects of Lowering the Value? If the difference between process_id_max and process_id_min tunables is less than nproc , the number of processes allowed to exist simultaneously is limited to that difference.
process_id_min(5) process_id_min(5) (Tunable Kernel Parameters) NAME process_id_min - specify a minimum value for process IDs (PIDs) VALUES Failsafe 0 Default 0 Minimum 0 Maximum process_id_max - 512 process_id_min must be less than or equal to process_id_max - 512 . If the difference between process_id_max and process_id_min inclusive is less than nproc , nproc is effectively limited to this difference.
process_id_min(5) process_id_min(5) (Tunable Kernel Parameters) It is recommended that validation of software be carried out with the largest configurable value (1,073,741,567) for the process_id_max tunable, in conjunction with the process_id_min tunable set to something of the same magnitude (for example, 1,000,000,000). The manpage for process_id_max (see process_id_max(5)) should be consulted for information about potential application issues with large PID values.
pthread_scope_options(5) pthread_scope_options(5) NAME pthread_scope_options - list of external options to specify the scheduling contention scope of threads DESCRIPTION From HP-UX release 11i version 2 and forward, HP-UX supports the "MxN" thread model. With MxN model, application has the flexibility of selecting the type of thread (determined by the contention scope specified) in the application.
pthread_scope_options(5) pthread_scope_options(5) default_scope_system If contention scope is set by pthread_attr_setscope(), that scope is considered while creating a thread. Otherwise, PTHREAD_SCOPE_SYSTEM is considered. Note : The properties file options mxnfromcompatmode and all1x1 supported on HP-UX 11i v2 will be provided for backward compatibility. However, if any of the above mentioned new properties file options are used, mxnfromcompatmode and all1x1 will not have any effect. 3.
pthread_scope_options(5) pthread_scope_options(5) PTHREAD_FORCE_SCOPE_SYSTEM will take higher precedence, and system scope is forced for all the threads created in the process. 4. If the following environmental variables are set (say, using sh-posix): export PTHREAD_DEFAULT_SCOPE_SYSTEM=on export PTHREAD_FORCE_SCOPE_PROCESS=ON PTHREAD_FORCE_SCOPE_PROCESS will take higher precedence, and process scope is forced for all the threads created in the process.
pthread_stubs(5) pthread_stubs(5) NAME pthread_stubs - list of pthread calls for which the stubs are provided in the C library DESCRIPTION The libc shared libraries in libc cumulative patches, PHCO_22923 (11.00) and PHCO_23772 (11.11) onwards, contain stubs for the pthread functions in libpthread and libcma . The stubs allow nonthreaded applications to dynamically load thread-safe libraries successfully, so that the pthread symbols are resolved.
pthread_stubs(5) pthread_stubs(5) pthread_mutexattr_setprotocol(3T) pthread_mutexattr_setpshared(3T) pthread_mutexattr_settype(3T) pthread_once(3T) pthread_rwlock_destroy(3T) pthread_rwlock_init(3T) pthread_rwlock_rdlock(3T) pthread_rwlock_tryrdlock(3T) pthread_rwlock_trywrlock(3T) pthread_rwlock_unlock(3T) pthread_rwlock_wrlock(3T) pthread_rwlockattr_destroy(3T) pthread_rwlockattr_getpshared(3T) pthread_rwlockattr_init(3T) pthread_rwlockattr_setpshared(3T) pthread_self(3T) pthread_setcancelstate(3T) pthr
pthread_stubs(5) pthread_stubs(5) Example 1 An application or any library linked, that requires pthread/cma calls to resolve to the pthread stubs in libc must be built without -lpthread or -lcma on the link line. If -lc is specified before -lpthread or -lcma on the link line, pthread/cma calls resolve to pthread stubs in libc . This may lead to problems as given in the examples below: $ cat thread.c #include #include
pthread_stubs(5) pthread_stubs(5) dynamic /usr/lib/libpthread.1 dynamic /usr/lib/libc.2 shared library binding: deferred global hash table disabled ... Example 2 Specifying -lc before -lpthread in threaded applications can cause run-time problems like the following because the pthread calls get resolved to stubs in libc rather than the functions in pthread library. • Calls to pthread functions fail, due to uninitialized internal structures. • Calls to gethostbyname(3N) fail and return null.
pthread_stubs(5) pthread_stubs(5) Due to the problems mentioned above, -lc should never be specified in the build command of an executable or shared library. By default, the compiler drivers (cc , aCC , f90 ) automatically pass -lc to the linker at the end of the link line of the executables. To see if a shared library was built with -lc , look at the shared library list in the chatr output (see chatr(1)), or list the dependent libraries with ldd (see ldd(1)): $ cc +z -c lib1.c $ ld -b -o lib1.sl lib1.
pthread_stubs(5) pthread_stubs(5) dependency list of the first case is: a.out / / \ lib1 lib2 libc | | libc libpthread Therefore the load graph is constructed as: lib1.sl --> lib2.sl -->libc.2 --> libpthread.1 This is the desired behavior for non-threaded applications, but causes threaded applications (that use either libpthread or libcma ) to fail. lib1.sl specifies -lc , lib2.sl specifies -lpthread and no -lpthread on a.out . $ cc -c +z +DA2.0W lib1.c lib2.c lib1.c: lib2.c: $ ld -b -o lib1.
pthread_stubs(5) pthread_stubs(5) $ cc +DA2.0W thread.c -L. -l1 -l2 $ a.out Error $ ldd a.out lib1.sl => ./lib1.sl lib2.sl => ./lib2.sl libc.2 => /usr/lib/pa20_64/libc.2 libpthread.1 => /lib/pa20_64/libpthread.1 libdl.1 => /usr/lib/pa20_64/libdl.1 $ LD_PRELOAD="/lib/pa20_64/libpthread.1" a.out Success a.out correctly lists -lpthread for a threaded application. $ ld -b -o lib1.sl lib1.o $ ld -b -o lib2.sl -lpthread lib2.o $ cc +DA2.0W thread.c -L. -l1 -l2 -lpthread $ a.out Success $ ldd a.out lib1.sl => .
quota(5) quota(5) NAME quota - disk quotas DESCRIPTION Disk quotas can be used by the system administrator to limit the number of files and file blocks owned by a user or group on a per-file-system basis. Separate limits can be established for both the number of files (inodes) and the number of 1 KB blocks for each user or group. A soft (preferred) and a hard limit are established.
quota(5) quota(5) struct dqblk contains the following members: uint32_t dqb_bhardlimit; /* maximum # of disk blocks +1 */ uint32_t dqb_bsoftlimit; /* preferred limit on disk blocks */ uint32_t dqb_curblocks; /* current block count */ uint32_t dqb_fhardlimit; /* maximum # allocated files +1 */ uint32_t dqb_fsoftlimit; /* preferred file limit */ uint32_t dqb_curfiles; /* current # allocated files */ uint32_t dqb_btimelimit; /* time limit for excessive block use */ uint32_t dqb_ftimelimit; /* time limit for
quota(5) quota(5) 1. Use edquota to copy the quotas of an existing user. 2. Run quotacheck . Adding a New File System to an Established System Repeat steps 1 through 5 above under "Initial Setup" for the new file system. WARNINGS The HP-UX default is to allow chown() . This can interfere with the disk quota mechanism. Quotas can be defeated if the chown command (see chown(1)) or the chown() system call (see chown(2)) is accessible to a user.
rbac(5) rbac(5) NAME rbac: RBAC - role-based access control DESCRIPTION RBAC (Role-Based Access Control) is an alternative to the all-or-nothing security model of traditional root user-based systems. With RBAC, an administrator can assign roles to non-root users or UNIX groups. Each role has authorizations composed of an operation and object, where the operation is an action that can be performed on an object, and the object is an object the user can access with a given operation.
rbac(5) rbac(5) The following is a list of the HP-UX RBAC databases are currently provided: • • • • • /etc/rbac/cmd_priv /etc/rbac/roles /etc/rbac/auths /etc/rbac/user_role /etc/rbac/role_auth There are two HP-UX RBAC database files which define valid roles and authorizations. The /etc/rbac/roles database defines valid roles, and the /etc/rbac/auths database defines valid authorizations. The authorizations are specified in the form of (operation, object) pairs.
rbac(5) rbac(5) SecurityOfficer /etc/rbac/auths The /etc/rbac/auths database contains definitions of all valid authorizations in the form of (operation, object) pairs in the system. An administrator must define new (operation, object) pairs in this file before the (operation, object) pairs can be assigned to a role. The authorizations are added and removed from the /etc/rbac/auths file by authorized users using the authadm command (see authadm(1M)).
rbac(5) rbac(5) /etc/rbac/role_auth The /etc/rbac/role_auth file defines the authorizations and/or subroles for each specified role. Each authorization is specified in the form of (operation, object) pairs. The authorization pairs are defined in the /etc/rbac/auths database file. A subrole is just another role with authorizations. When a subrole is assigned to a role, the role inherits all the authorizations of the subrole. The subrole name must be defined in the /etc/rbac/roles database file.
rbac(5) rbac(5) role , operation , object These fields are defined as follows: Field Description role A valid role, as defined in /etc/rbac/roles. operation A specific operation that can be performed on an object. For example, hpux.printer.add is the operation of adding a printer. Or, hpux.printer.* is the operation of either adding or deleting a printer. object The object the user can access. If * is specified, all objects can be accessed by the operation.
rbac(5) rbac(5) as follows: # /usr/bin/privrun /usr/bin/useradd new_user AUDITING These commands, privrun(1M), roleadm(1M), authadm(1M) and cmdprivadm(1M) all generate audit records. The audit records include a caller’s username, UID, role, authorizations, object, time of the event, success or failure of the event, etc. You can provide an audit filter database file (/etc/rbac/aud_filter) which allows a user to specify the role and the authorization (operation, object) to be audited.
rcsintro(5) rcsintro(5) NAME rcsintro - description of RCS commands DESCRIPTION Revision Control System (RCS) automates the storing, retrieval, logging, identification, and merging of revisions of ASCII text files. RCS is useful for managing files that are revised frequently. Functions of RCS • Storage and retrieval of revisions of text files. RCS saves revisions in a space-efficient way. Revisions can be retrieved by ranges of revision numbers, symbolic names, dates, authors, and states.
rcsintro(5) rcsintro(5) Of course, it is too late now to do the check-out with locking, because you probably modified f.c already, and a second check-out would overwrite your modifications. Instead, invoke: rcs -l f.c This command will lock the latest revision for you, unless somebody else has already locked it. In that case, you will have to negotiate with that person. Locking assures that you, and only you, can check in the next update, and avoids nasty problems if several people work on the same file.
rcsintro(5) rcsintro(5) different or empty) paths and workfile is a file name. • Only the RCS file is given. Then the working file is assumed to be in the current directory and its name is derived from the name of the RCS file by removing path1 / and the suffix ,v . • Only the working file is given. Then the name of the RCS file is derived from the name of the working file by removing path2 / and appending the suffix ,v .
regexp(5) regexp(5) NAME regexp - regular expression and pattern matching notation definitions DESCRIPTION A Regular Expression is a mechanism supported by many utilities for locating and manipulating patterns in text. Pattern Matching Notation is used by shells and other utilities for file name expansion. This manual entry defines two forms of regular expressions: Basic Regular Expressions and Extended Regular Expressions; and the one form of Pattern Matching Notation.
regexp(5) regexp(5) . * [ \ (period, asterisk, left bracket, and backslash) lose their special meaning within a bracket expression. The character sequences: [. [= [: (left-bracket followed by a period, equal-sign or colon) are special inside a bracket expression and are used to delimit collating symbols, equivalence class expressions and character class expressions. These symbols must be followed by a valid expression and the matching terminating .] , =] , or :] .
regexp(5) regexp(5) example, with the above collating order and assuming that E is a noncollating character, then both the expressions [[=A=]-E] and [d-a] are invalid. An ending range point can also be the starting range point in a subsequent range expression. Each such range expression is evaluated separately. For example, the bracket expression [a-m-o] is treated as [a-mm-o] .
regexp(5) regexp(5) \(RE \) A subexpression can be defined within an RE by enclosing it between the character pairs \( and \). Such a subexpression matches whatever it would have matched without the \( and \) . Subexpressions can be arbitrarily nested. An asterisk immediately following the \( loses its special meaning and is treated as itself. An asterisk immediately following the \) is treated as an invalid character.
regexp(5) regexp(5) specification of EREs. The extended regular expression special characters and the contexts in which they have their special meaning are: . [ \ ( ) * + ? $ | The period, left square bracket, backslash, left parenthesis, right parenthesis, asterisk, plus sign, question mark, dollar sign, and vertical bar are special except when used in a bracket expression (see ERE Bracket Expression). ^ The circumflex is special except when used in a bracket expression in a non-leading position.
regexp(5) regexp(5) Precedence The order of precedence is as follows, from high to low: [ ] * + ? ^ $ square brackets asterisk, plus sign, question mark anchoring concatenation alternation | For example, the ERE abba|cde is interpreted as "match either abba or cde . It does not mean "match abb followed by a or c followed in turn by de (because concatenation has a higher order of precedence than alternation). Expression Anchoring An ERE can be limited to matching strings that begin or end a line (i.e.
regexp(5) regexp(5) The backslash is used as an escape character within bracket expressions. Patterns Matching Multiple Characters The following rules may be used to construct patterns matching multiple characters from patterns matching a single character: * The asterisk (*) is a pattern that matches any string, including the null string.
regexp(5) regexp(5) Multiple alternative patterns in a single clause can be specified by separating individual patterns with the vertical bar character (|); strings matching any of the patterns separated this way will cause the corresponding command list to be selected. SEE ALSO ksh(1), sh(1), fnmatch(3C), glob(3C), regcomp(3C), setlocale(3C), environ(5). STANDARDS CONFORMANCE
region_hash_locks(5) region_hash_locks(5) OBSOLETE OBSOLETE (Tunable Kernel Parameters) NAME region_hash_locks - OBSOLETE kernel tunable parameter DESCRIPTION The region_hash_locks tunable is obsolete and has been removed. HP-UX will automatically calculate its value based on the system configuration. Global kernel structures containing information on a running process or memory usage are frequently accessed or modified by several threads concurrently.
remote_nfs_swap(5) remote_nfs_swap(5) (Tunable Kernel Parameters) NAME remote_nfs_swap - enable swapping across NFS VALUES Default 0 (off) Allowed values 0 (off) or 1 (on) DESCRIPTION This tunable controls adding a NFS filesystem for use as swap. If remote_nfs_swap is set to 0 (off), only local filesystems and devices can be used for swap. If it is set to 1 (on), both local and networked file systems can be used for swap.
rtsched_numpri(5) rtsched_numpri(5) (Tunable Kernel Parameters) NAME rtsched_numpri - number of priority values to support for POSIX.1b realtime applications VALUES Failsafe 32 Default 32 Allowed Values Any value in the range of 32 to 512 is allowed. A value lower than 32 is reset to 32 , whereas a value higher than 512 is reset to 512 . Recommended Value 32 DESCRIPTION The rtsched_numpri tunable defines how many priority values to support for POSIX 1.b realtime applications.
sched_thread_affinity(5) sched_thread_affinity(5) (Tunable Kernel Parameters) NAME sched_thread_affinity - adjust scheduler thread affinity VALUES Failsafe 6 Default 6 Allowed values Any value in the range of 1 to 10 is allowed. A value of 1 indicates weak thread affinity, and the threads may run on different processors. A value of 10 indicates strong thread affinity, and the threads will likely remain on the same processor. Recommended values Use the default value in normal cases.
sched_thread_affinity(5) sched_thread_affinity(5) (Tunable Kernel Parameters) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
scroll_lines(5) scroll_lines(5) (Tunable Kernel Parameters) NAME scroll_lines - number of scrollable lines used by the Internal Terminal Emulator VALUES Failsafe 100 Default 100 Allowed values 60 to 999 Recommended values No larger than is sufficient for a user’s purposes. DESCRIPTION This tunable specifies the total number of scroll buffer lines used by the HP-UX graphics console Internal Terminal Emulator (ITE). This value is the sum of both on-screen and off-screen lines.
scroll_lines(5) scroll_lines(5) (Tunable Kernel Parameters) values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed. For information about optional kernel software that was factory installed on your system, see HP-UX Release Notes at http://docs.hp.com. AUTHOR scroll_lines was developed by HP.
scsi_max_qdepth(5) OBSOLETE (Tunable Kernel Parameters) scsi_max_qdepth(5) NAME scsi_max_qdepth - maximum number of I/Os that target will queue up for execution (OBSOLETE) VALUES Failsafe 1 Default 8 Allowed values 1 - 255 Recommended values 1 - 255 Most SCSI-2 and above devices accept multiple commands and have enough internal memory to support the default queue depth set by HP. You may change the default value to tune devices for higher throughput or load balancing.
scsi_max_qdepth(5) OBSOLETE (Tunable Kernel Parameters) scsi_max_qdepth(5) What Are the Side Effects of Lowering the Value of This Tunable? Devices that support higher queue depth may not deliver optimal performance when a lower queue depth value is set. What Other Tunables Should Be Changed at the Same Time? None. WARNINGS All HP-UX kernel tunable parameters are release specific. This parameter has been obsoleted for HP-UX 11i Version 3.
scsi_maxphys(5) scsi_maxphys(5) OBSOLETE (Tunable Kernel Parameters) NAME scsi_maxphys - maximum allowed length of an I/O on all SCSI devices (OBSOLETE) VALUES Failsafe 1048576 Default 1024*1024 Allowed values 1048576 Recommended values 1048576 DESCRIPTION Note: This tunable is obsolete. It is replaced by the escsi_maxphys attribute, which can be get and set using the scsimgr command (see scsimgr(1M)). This tunable sets the maximum data size the SCSI subsystem will accept for an I/O.
sd(5) sd(5) NAME sd - Software Distributor, commands to create, distribute, install, monitor, and manage software SYNOPSIS sw [XToolkit Options] [-r|-d] [-i] [-l] [-p] [-R] [-u] [-v] [-V] [-a attribute ] [-c catalog ] [-C session_file ] [-D acl_entry ] [-f software_file ] [-F acl_file ] [-J jobid ] [-l level ] [-M acl_entry ] [-Q date ] [-s source ] [-S session_file ] [-t target_file ] [-x option=value ] [-X option_file ] [ software_selections ] [@ target_selections ] Remarks • You can enable Sof
sd(5) sd(5) NOTES: • controller is the name of the central management server. • If remote system is 11.00, make sure SD patch PHCO_22526 or a superseding patch is installed on remote system before running setaccess . • If remote system is older than 11.00 or for some other reason does not have setaccess in place, copy the setaccess script from an 11.11 or higher system to the remote system. 2) swinstall, swcopy , and swremove have enhanced GUI interfaces for remote operations.
sd(5) sd(5) SD also has a nonprivileged mode that replaces ACL authorizations with user file permissions. See the run_as_superuser default option and the Software Distributor Administration Guide for more information. Flexible Policy Control You can control many policies and behaviors for the SD commands by using the command default options.
sd(5) sd(5) The swinstall command can also install multiple versions of a software product to a single target system, each in a unique product location. The software management commands, swconfig , swlist , swremove , and swverify let you select a specific product from the multiple installed versions by specifying the product location as part of the software_selection.
sd(5) sd(5) • Configure - (Applies to swconfig , swinstall , and swremove .) A script that configures installed filesets or products. • Unconfigure - (Applies to swconfig and swremove .) A script to "undo" configurations per- • Verify - (Applies to swverify .) A script that verifies the configuration of filesets or products. (The script performs these checks in addition to the standard swverify checks for file con- formed by configure scripts. sistency with SD database entries.
sd(5) sd(5) See the Alternate Root Directory and Depot Directory heading above for more information.) -i Runs the command in interactive mode (Graphical User Interface). See the Interactive Operation and Remote Operation headings above for additional details. -l (HP-UX 10.X only) Runs the command in linkinstall mode, which makes software installed under a server’s shared root available to a diskless client’s private root.
sd(5) sd(5) -S session_file Executes the command based on the options and operands saved from a previous session in session_file. (You can save session information to a file with the -C session_file option.) See the Session File heading in this manpage for more information. -t target_file Read the list of target_selections from target_file instead of (or in addition to) the command line operands.
sd(5) sd(5) • The = (equals) relational operator lets you specify selections with the following shell wildcard and pattern-matching notations: [ ], *, ?, ! For example, the expression r=1[01].* returns any revision in version 10 or version 11. • All version components are repeatable within a single specification (e.g. r>=A.12 , r
sd(5) sd(5) SD’s nonprivileged mode is intended only for managing applications that are specially designed and packaged. This mode cannot be used to manage the HP-UX operating system or patches to it. For a full explanation of nonprivileged SD, see the Software Distributor Administration Guide, available at the http://docs.hp.com web site. See also the installed_software_catalog and run_as_superuser options. Applies to all SD commands except swagent , swagentd , and install-sd .
sd(5) sd(5) Applies to swinstall , swcopy , and swremove . alternate_source= Defines the alternate source which the agent will use when the use_alternate_source option is set to true . The alternate source is specified using the syntax: [host][:][path] If the host portion is not specified, then the local host is used. If the path portion is not specified, then the path sent by the command is used. The protocol sequence and endpoint given by the option swagent.
sd(5) sd(5) original files are lost, and you must reinstall the product. If set to true , all files for a product are saved as backup copies until the entire product finishes loading. Then the files are removed. If an error occurs during installation, the original product files are replaced, and swinstall exits. When set to true , this option also affects scripts. For example, if a preinstall script fails, this option causes the corresponding unpreinstall script to execute.
sd(5) sd(5) Applies to swverify . check_contents_use_cksum=true (This option is ignored if check_contents is set to false .) Controls whether or not swverify computes a checksum on the contents of the file. In the default state of true , swverify checks all file attributes including the checksum. If set to false , swverify checks only the file timestamp and size. Applies to swverify . check_permissions=true Causes swverify to verify the mode, owner, UID, group, and GID attributes of installed files.
sd(5) sd(5) • • INDEX.gz or INFO.gz exist on the source depot. INDEX.gz or INFO.gz are not older than the corresponding uncompressed INDEX or INFO files. The uncompressed INDEX or INFO file is accessed by the source agent if any problem occurs when accessing, transferring, or uncompressing the INDEX.gz or INFO.gz file. Applies to swinstall , swremove .
sd(5) sd(5) the subproducts in the product) with a create_time less than or equal to the specified value are available for selection (or autoselection). To list the create_time of bundles, products and filesets, use: swlist -a create_time -a create_date Applies to swlist , swcopy , and swinstall . customer_id= This number, printed on the Software Certificate, "unlocks" protected software and restricts installation to a specific site or owner.
sd(5) sd(5) install, copy, or package operation will use the file systems’ minfree space and may fail because it reaches the file system’s absolute limit. Applies to swcopy , swinstall , and swpackage . enforce_locatable=true When set to the default value of true , this option generates an error if a command tries to relocate a non-relocatable fileset. (Relocatable filesets are packaged with the is_relocatable attribute set to true ).
sd(5) sd(5) Applies to swpackage . install_cleanup_cmd=/usr/lbin/sw/install_clean Defines the script called by the agent to perform release-specific install cleanup steps immediately after the last postinstall script has been run. For an OS update, this script should at least remove commands that were saved by the install_setup script. This script is executed after all filesets have been installed, just before the reboot to the new operating system. Applies to swagent .
sd(5) sd(5) writing distributions and swlist output. Supported values are "1.0" (default) and "0.8". SD for HP-UX version 10.10 and later can read or write either layout version. SD object and attribute syntax conforms to the layout_version 1.0 specification of the IEEE POSIX 1387.2 Software Administration standard. SD commands still accept the keyword names associated with the older layout version, but you should use layout_version=0.8 only to create distributions readable by older versions of SD.
sd(5) sd(5) The level option defines the level of ACLs to view or modify: host View/modify the ACL protecting the host system(s) identified by the target_selections. depot View/modify the ACL protecting the software depot(s) identified by the target_selections. root View/modify the ACL protecting the root file system(s) identified by the target_selections. product View/modify the ACL protecting the software product identified by the software_selection.
sd(5) sd(5) Log Level loglevel=0 Log Detail loglevel=1 logdetail=false loglevel=1 logdetail=true loglevel=2 logdetail=false loglevel=2 logdetail=true Information Included No information is written to the logfile. Only key events are logged; this is the default. Event detail as above plus task progress messages. Setting loglevel=1 is not necessary, it is the default. Event and file level messages only. Setting the logdetail=false option is not necessary. All information is logged.
sd(5) sd(5) required if the media is not a DDS tape or a disk file. Without this option, swpackage sets the size to the default of 1,330 Mbytes for tape or to the amount of free space on the disk up to minfree for a disk file. SD uses the same format across multiple directory media as it does for multiple serial media, including calculations of the correct size based partitioning of filesets and setting of the media_sequence_number attributes. Applies to swpackage .
sd(5) sd(5) Applies to swpackage . patch_commit=false Commits a patch by removing files saved for patch rollback. When set to true , and run with swmodify , you cannot roll back (remove) a patch unless you remove the associated base software that the patch modified. Applies to swmodify . patch_filter=*.* Specifies a software_specification for a patch filter. The default value is *.* .
sd(5) sd(5) Applies to swcopy . register_new_depot=true Causes swcopy to register a newly created depot with the local swagentd . This action allows other SD commands to automatically "see" this depot. If set to false , a new depot will not be automatically registered. (It can be registered later with the swreg command.) Applies to swcopy . register_new_root=true Causes swinstall to register a newly created alternate root with the local swagentd .
sd(5) sd(5) retry_rpc=1 Defines the number of times a lost (timed out) source connection will be retried during file transfers. When used in conjunction with the rpc_timeout option, the success of installing over slow or busy networks can be increased. If set to zero, any rpc_timeout to the source causes the task to abort. If set from 1 to 9, then the install of each fileset will be attempted that number of times.
sd(5) sd(5) access. If set to no value (default) the value of rpc_binding_info is used. Applies to swinstall and swcopy. rpc_binding_info_target= Defines the protocol sequence(s) and endpoint(s) used to contact the daemon for target access. If set to no value (default) the value of rpc_binding_info is used. Applies to swinstall and swcopy. rpc_timeout=5 Relative length of the communications timeout. This is a value in the range from 0 to 9 and is interpreted by the DCE RPC.
sd(5) sd(5) Applies to swcopy , swinstall , swlist , and swremove . source= Specify a source to automatically bypass the GUI and CLI source selection dialog box. This has the same effect as the -s source command line option. Specify the source using the following syntax. [path] Applies to swcopy and swinstall . source_cdrom=/SD_CDROM Defines the default location of the source CD-ROM using the syntax [host]:[path]. Applies to swinstall .
sd(5) sd(5) targets= Defines the default target_selections. There is no supplied default (see select_local above). If there is more than one target selection, they must be separated by spaces. Targets are usually specified in a target input file, as operands on the command line, or in the GUI. Applies to all commands. uncompress_cmd= Defines the command to uncompress files when installing, copying, or packaging. This command processes files which were stored on the media in a compressed format.
sd(5) sd(5) /home/my_user_name/.sw/sessions/swinstall.last This file is overwritten by each invocation of the command. Contents of the session file use this syntax: [command_name.]option=value The command_name prefix denotes the name of the SD command that saved the session information. For example: swpackage.verbose=3 To re-execute a session from a command-line, specify the session file as the argument for the -S option.
sd(5) sd(5) External environment variables that affect the SD commands: LANG Determines the language in which messages are displayed. If LANG is not specified or is set to the empty string, a default value of C is used. See lang(5) for more information. NOTE: The language in which the SD agent and daemon log messages are displayed is set by the system configuration variable script, /etc/rc.config.d/LANG. For example, /etc/rc.config.d/LANG, must be set to LANG=ja_JP.SJIS or LANG=ja_JP.
sd(5) sd(5) pointed to by SW_SESSIONS_OPTIONS is made available to other scripts, the targets option contains the single software_collection_spec for the targets on which the script is being executed. SW_SOFTWARE_SPEC This variable contains the fully qualified software specification of the current product or fileset. The software specification allows the product or fileset to be uniquely identified.
sd(5) sd(5) The following paragraph applies only to swconfig, swcopy, swinstall, swremove, and swverify. For SIGUSR1, the command sends an RPC to the agents to quit immediately, as if the agent had received a SIGTERM signal. When SIGUSR1 is sent to the SD Controller, it shuts down target agents with SD revision B.11.01 or later, then shuts itself down.
sd(5) sd(5) Target Log A swagent process performs the actual swacl , swconfig , swcopy , swinstall , swremove , and swverify operation at each target_selection. For operations on target root objects, the swagent logs messages to the file var/adm/sw/swagent.log beneath the root directory (e.g. / or an alternate root directory). For operations on target depot objects, the swagent logs messages to the file swagent.log beneath the depot directory (e.g. /var/spool/sw).
sd(5) sd(5) /var/adm/sw/defaults.patchfilters Contains the system-wide default list of patch filters. /var/adm/sw/getdate.templ Contains the set of date/time templates used when scheduling jobs. /var/adm/sw/host_object The file which stores the list of depots registered at the local host. /var/adm/sw/products/ The Installed Products Database (IPD), a catalog of all products installed on a system.
secure_sid_scripts(5) secure_sid_scripts(5) (Tunable Kernel Parameters) NAME secure_sid_scripts - controls whether setuid and setgid bits on scripts are honored VALUES Failsafe 0 Default 1 Allowed values 0-1 Recommended values 0-1 DESCRIPTION This tunable controls whether setuid and setgid bits on executable scripts have any effect. Honoring set*id on scripts make a system vulnerable to attack by malicious users.
secure_sid_scripts(5) secure_sid_scripts(5) (Tunable Kernel Parameters) } exit(1); } What Other Tunable Values Should Be Changed at the Same Time? None. WARNINGS None. All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values.
sema(5) sema(5) (Tunable Kernel Parameters) NAME sema - enable or disable System V IPC semaphores at boot time DESCRIPTION The sema tunable is obsolete. The System V IPC semaphore subsystem is always enabled. Overview System V IPC is comprised of mechanisms for arbitrary processes to send and receive data messages, share virtual address space and use semaphores to synchronize execution.
semaem(5) semaem(5) (Tunable Kernel Parameters) NAME semaem - adjust-on-exit maximum value VALUES Failsafe 16384 Default 16384 Allowed values Minimum: 0 Maximum: semvmx or less than or equal to 32767 . DESCRIPTION The semaem tunable specifies maximum cumulative "undo" value for any one semaphore as changed any one single process. That is, a process is allowed up to semaem outstanding increments or decrements on a semaphore for which SEM_UNDO has been specified.
semmni(5) semmni(5) (Tunable Kernel Parameters) NAME semmni - number of System V IPC system-wide semaphore identifiers VALUES Failsafe 2048 Default 2048 Allowed values Minimum: 2 Maximum: semmns . DESCRIPTION The semmni tunable specifies the maximum number of System V IPC system-wide semaphore sets (and identifiers) which can exist at any given time. A single identifier (ID) is returned for each semget() system call to create a new set of one or more (up to semmsl ) semaphores.
semmns(5) semmns(5) (Tunable Kernel Parameters) NAME semmns - number of System V IPC system-wide semaphores VALUES Failsafe 4096 Default 4096 Allowed values Minimum: semmni Maximum: 335534080 DESCRIPTION The semmns tunable specifies the maximum total individual System V IPC system-wide semaphores which can be assigned by applications. Semaphores are assigned in "sets" associated with an ID. Thus semaphores can be distributed in any manner across the range of IDs with one or more per ID.
semmnu(5) semmnu(5) (Tunable Kernel Parameters) NAME semmnu - maximum number of System V IPC undo structures for processes VALUES Failsafe 256 Default 256 Allowed values Minimum: 1 Maximum: (nproc-4) DESCRIPTION The semmnu tunable specifies the maximum number of System V IPC system-wide processes that can have "undo" operations pending at any given time. If an application exhausts this limit, it will receive an [ENOSPC] error from semop() .
semmnu(5) semmnu(5) (Tunable Kernel Parameters) SEE ALSO semop(2), sema(5), sysv_hash_locks(5).
semmsl(5) semmsl(5) (Tunable Kernel Parameters) NAME semmsl - maximum number of System V IPC semaphores per identifier VALUES Failsafe 2048 Default 2048 Allowed values Minimum: 1 Maximum: 10240 DESCRIPTION The semmsl tunable specifies the maximum number of individual System V IPC semaphores per semaphore identifier (ID). If an application attempts to exceed this limit, it will receive an [EINVAL] error from semget() .
semume(5) semume(5) (Tunable Kernel Parameters) NAME semume - maximum number of System V IPC undo entries per process VALUES Failsafe 100 Default 100 Allowed values Minimum: 1 Maximum: semmns DESCRIPTION The semume tunable specifies the maximum number of System V IPC semaphores upon which a single process can have outstanding (non-zero) "undo" operations. If an application exhausts this limit, it will receive an [EINVAL] error from semop() .
semume(5) semume(5) (Tunable Kernel Parameters) SEE ALSO semop(2), sema(5), sysv_hash_locks(5).
semvmx(5) semvmx(5) (Tunable Kernel Parameters) NAME semvmx - maximum value of any single System V IPC semaphore VALUES Failsafe 32767 Default 32767 Allowed values Minimum: 1 Maximum: 65535 DESCRIPTION The semvmx tunable specifies the maximum value any given System V IPC semaphore can have. If an application attempt to exceed this limit, it will receive an [ERANGE] error from semop() or from semctl() . For more information about System V semaphores, refer to the Overview section of the sema(5) manpage.
sendfile_max(5) sendfile_max(5) OBSOLETED OBSOLETED (Tunable Kernel Parameters) NAME sendfile_max - maximum number of Buffer Cache Pages used by sendfile - OBSOLETED kernel tunable parameter DESCRIPTION This tunable has been obsoleted and removed. Do not make any changes to this tunable, as it will have no effect on the kernel. In previous releases this tunable was used to limit how the number of HP-UX buffer cache pages the sendfile() system call could use.
shmem(5) shmem(5) (Tunable Kernel Parameters) NAME shmem - enable or disable System V shared memory DESCRIPTION The shmem tunable is obsolete. The System V IPC shared memory subsystem is always enabled. Shared memory is an efficient InterProcess Communications (IPC) mechanism. One process creates a shared memory segment and attaches it to its address space.
shmmax(5) shmmax(5) (Tunable Kernel Parameters) NAME shmmax - maximum size (in bytes) for a System V shared memory segment VALUES Default 1 GB Allowed values Minimum: 2048 Maximum: 0x40000000000 DESCRIPTION Shared memory is an efficient InterProcess Communications (IPC) mechanism. One process creates a shared memory segment and attaches it to its address space.
shmmni(5) shmmni(5) (Tunable Kernel Parameters) NAME shmmni - number of System V shared memory segment identifiers in the system VALUES Default 400 identifiers Allowed values Minimum: 3 Maximum: 32768 DESCRIPTION Shared memory is an efficient InterProcess Communications (IPC) mechanism. One process creates a shared memory segment and attaches it to its address space.
shmmni(5) shmmni(5) (Tunable Kernel Parameters) Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values. After installation, some tunable parameters may no longer be at the default or recommended values. For information about the effects of installation on tunable values, consult the documentation for the kernel software being installed.
shmseg(5) shmseg(5) (Tunable Kernel Parameters) NAME shmseg - maximum number of System V shared memory segments per process VALUES Default 300 segments Allowed values Minimum: 1 Maximum: Any value less than or equal to shmmni . DESCRIPTION Shared memory is an efficient InterProcess Communications (IPC) mechanism. One process creates a shared memory segment and attaches it to its address space.
signal(5) signal(5) NAME signal: signal.h - description of signals SYNOPSIS #include DESCRIPTION The header defines the following symbolic constants, each of which expands to a distinct constant expression of the type: void (*)(int) whose value matches no declarable function. SIG_DFL SIG_ERR SIG_HOLD SIG_IGN Request for default signal handling. Return value from signal() in case of error. Request that signal be held. Request that signal be ignored.
signal(5) signal(5) SIGQUIT SIGSEGV SIGSTOP SIGTERM SIGTSTP SIGTTIN SIGTTOU SIGUSR1 SIGUSR2 SIGPOLL SIGPROF SIGPWR SIGSYS SIGTRAP SIGURG SIGVTALRM SIGWINCH SIGXCPU SIGXFSZ SIGRTMIN SIGRTMAX A A S T S S S T T T T I A A I T I A A T T Terminal quit signal. Invalid memory reference. Stop executing (cannot be caught or ignored). Termination signal. Terminal stop signal. Background process attempting read. Background process attempting write. User-defined signal 1. User-defined signal 2. Pollable event.
signal(5) signal(5) sigset_t sa_mask set of signals to be blocked during execution of the signal handling function int sa_flags special flags void (*) (int, siginfo_t *, void *) sa_sigaction pointer to signal handler function or one of the macros SIG_IGN or SIG_DFL The storage occupied by sa_handler and sa_sigaction may overlap, and a portable program must not use both simultaneously. The following are declared as constants: SA_NOCLDSTOP SIG_BLOCK Do not generate SIGCHLD when children stop.
signal(5) signal(5) The signal specified in sigev_signo will be generated for the process when the event of interest occurs. If SA_SIGINFO is set for that signal number, then the signal will be queued to the process, and the value specified in sigev_value will be the sigev_value component of the generated signal. If SA_SIGINFO is not set for that signal number, it is unspecified whether the signal is queued, and what value, if any, is sent.
signal(5) signal(5) ILL_PRVOPC ILL_PRVREG ILL_COPROC ILL_BADSTK privileged opcode privileged register coprocessor error internal stack error SIGFPE FPE_INTDIV FPE_INTOVF FPE_FLTDIV FPE_FLTOVF FPE_FLTUND FPE_FLTRES FPE_FLTINV FPE_FLTSUB integer divide by zero integer overflow floating point divide by zero floating point overflow floating point underflow floating point inexact result invalid floating point operation subscript out of range SIGSEGV SEGV_MAPERR SEGV_ACCERR address not mapped to object i
signal(5) signal(5) The following are declared as functions and may also be defined as macros: void int int int int int int int int int int int int int int void int int int int int void int int int int int (*bsd_signal(int sig, void (*func)(int)))(int); kill(pid_t pid, int sig); killpg(pid_t pgrp, int sig); raise(int sig); sigaction(int sig, const struct sigaction *act, struct sigaction *oact); sigaddset(sigset_t *set, int signo); sigaltstack(const stack_t *ss, stack_t *oss); sigdelset(sigset_t *set, in
signal(5) void signal(5) *contextp Can be cast to a pointer to a ucontext_t to refer to the thread’s context at the time of the interruption. Depending on the value of sig, code can be zero and/or scp can be NULL . The meanings of code and scp and the conditions determining when they are other than zero or NULL are implementation-dependent. It is possible for code to always be zero, and scp to always be NULL .
signal(5) signal(5) Each PTHREAD_SCOPE_SYSTEM thread may define an alternate signal handling stack. Use of alternate signal stacks in PTHREAD_SCOPE_PROCESS threads will result in indeterminate behavior. Threadsafe Considerations Refer to thread_safety(5) for a list of libc and libpthread interfaces which are not thread-safe, cancellation points, cancel safe, async signal safe, and async cancel safe.
sis(5) sis(5) NAME sis - secure internet services with Kerberos authentication and authorization DESCRIPTION Secure Internet Services (SIS) provides network authentication when used in conjunction with HP DCE security services, the HP Praesidium/Security Server, or other software products that provide a Kerberos V5 Network Authentication Services environment.
sis(5) sis(5) C. The remote system has an authorization name database file, aname , that contains the user principal. The aname file should contain a mapping of the user principal to an account on the remote system. D. The user name in the user principal is the same as the user name of the account being accessed, and the local and remote systems are in the same realm.
sis(5) sis(5) 6. If krbval is available on the local and remote systems, use it to test the Kerberos configuration by invoking it to act as a client application on the local system and a server application on the remote system. See krbval(1M) for details. 7. The SIS files must be installed. The traditional services will have been saved and the files for the new services will be linked to the original, traditional file names.
sis(5) sis(5) Authentication succeeded but authorization failed. The user should verify that their user name is listed in /etc/krb5/.k5login.login_name or ˜/.k5login or in the aname file on the remote system. The user’s ˜/.k5login must have the correct permissions and must be owned by the user (that is, -rw-r--r-- ). This error is logged by all SIS daemons. ERROR! Principal principal (remote_user @remote_host ) logging in as local_user failed ruserok. The /etc/hosts.equiv or ˜/.
st_ats_enabled(5) st_ats_enabled(5) (Tunable Kernel Parameters) NAME st_ats_enabled - determines whether to reserve a tape device on open VALUES Default 0 (off) Allowed values 0 (off) or 1 (on) Recommended values 0 (off) DESCRIPTION This tunable notifies the stape or estape driver whether it needs to reserve a tape device on open and subsequently release it on close. With this tunable on , the stape/estape driver will attempt to reserve any tape device on open.
st_ats_enabled(5) st_ats_enabled(5) (Tunable Kernel Parameters) AUTHOR st_ats_enabled was developed by HP. SEE ALSO scsi_tape(7), scsimgr_estape(7).
standards(5) standards(5) NAME standards - UNIX standards behavior on HP-UX DESCRIPTION HP-UX conforms to various UNIX standards. In some cases, these standards conflict. This manpage describes the methods that programmers and users must follow to have an application conform and execute according to a particular UNIX standard. UNIX Standard Conformant Programmer Environment The following table lists feature test macros and environment variables that must be defined while compiling an application.
stat(5) stat(5) NAME stat: stat.h - data returned by the stat() function SYNOPSIS #include DESCRIPTION The header defines the structure of the data returned by the functions fstat() , lstat() , and stat() .
stat(5) stat(5) S_IRGRP S_IWGRP S_IXGRP S_IRWXO S_IROTH S_IWOTH S_IXOTH 0000040 0000020 0000010 0000007 0000004 0000002 0000001 read access permission for group write access permission for group execute/search access permission for group others’ access permission bits read access permission for others write access permission for others execute/search access permission for others File mode bits: obsolete permission names 0000400 read access permission for owner 0000200 write access permission for owner
stat(5) stat(5) • The function declarations in this header are expanded to full ISO C prototypes. • The DESCRIPTION section is expanded to indicate (a) how files are uniquely identified within the system, (b) that times are given in units of seconds since the Epoch, (c) rules governing the definition and use of the file mode bits, and (d) usage of the file type test macros. Other changes are incorporated as follows: • Reference to the header
stdarg(5) stdarg(5) NAME stdarg.h - macros for handling variable argument lists SYNOPSIS #include void va_start(va_list pvar, argN); type va_arg(va_list pvar, type); void va_end(va_list pvar); DESCRIPTION The header contains a set of macros that can be used to write portable procedures that accept variable argument lists.
stdarg(5) stdarg(5) SEE ALSO exec(2), vprintf(3S), varargs(5). STANDARDS CONFORMANCE : AES, SVID3, XPG4, FIPS 151-2, POSIX.
stdint(5) stdint(5) NAME stdint - integer types SYNOPSIS #include DESCRIPTION This header file defines sets of integer types having specified widths and corresponding sets of macros. It also defines macros that specify limits of integer types corresponding to types defined in other standard headers.
stdint(5) int_least32_t int_least64_t uint_least8_t uint_least16_t uint_least32_t uint_least64_t stdint(5) smallest signed integer of at least 32 bits smallest signed integer of at least 64 bits smallest unsigned integer of at least 8 bits smallest unsigned integer of at least 16 bits smallest unsigned integer of at least 32 bits smallest unsigned integer of at least 64 bits The following macros define the minimum and maximum values that can be stored in the above data types.
stdint(5) stdint(5) INT_LEAST64_MAX maximum value that can be stored in an int_least_64_t data type The following macros specify the maximum and minimum limits of integer types corresponding to types defined in other standard headers. All these values are implementation defined.
stdsyms(5) stdsyms(5) NAME stdsyms - description of named defines and other specifications for namespace from HP-UX header files DESCRIPTION stdsyms is a description of "named defines" and other specifications that must be set by the application to obtain the appropriate namespace from the HP-UX header files. HP-UX header files are organized in a manner that allows for only a subset of the symbols available in that header file to be visible to an application that conforms to a specific standard.
stdsyms(5) stdsyms(5) _XOPEN_SOURCE_EXTENDED As documented in the XPG, the programmer is required to define the _XOPEN_SOURCE_EXTENDED feature test macro to obtain XPG4 v2 namespace and functionality. This feature test macro can be defined either by using compiler option (-D_XOPEN_SOURCE_EXTENDED) or by using #define directives in the source files before any #include directives.
stdsyms(5) stdsyms(5) this macro is strongly discouraged as this functionality will be removed in a future release of HP-UX. _SVID3 The SVID3 macro can be defined to obtain SVID3 function prototypes. The compiler flag, -D_SVID3 , needs to be defined to indicate that an application is written to meet SVID3 requirements. At the time the function prototypes were introduced in ANSI C, the functions exposed by this flag were only defined in SVID3.
STRCTLSZ(5) STRCTLSZ(5) (Tunable Kernel Parameters) NAME STRCTLSZ - maximum size of streams message control (bytes) VALUES Failsafe 1024 Default 1024 Allowed values 0 - 2147483647 Recommended values 1024 DESCRIPTION STRCTLSZ limits the maximum number of bytes of control data that can be inserted by putmsg() in the control portion of any streams message on the system. If the tunable is set to zero, there is no limit on how many bytes can be placed in the control segment of the message.
streampipes(5) streampipes(5) (Tunable Kernel Parameters) NAME streampipes - force all pipes to be STREAMS-based VALUES Failsafe 0 Default 0 Allowed values 0 - 2147483647 Recommended values 0 DESCRIPTION This tunable determines the type of pipe that is created by the pipe() system call. If set to the default value of zero, all pipes created by pipe() are normal HP-UX file-system pipes.
STRMSGSZ(5) STRMSGSZ(5) (Tunable Kernel Parameters) NAME STRMSGSZ - maximum size of streams message data (bytes) VALUES Failsafe 0 Default 0 Allowed values 0 - 2147483647 Recommended values 0 DESCRIPTION This tunable limits the number of bytes of message data that can be inserted by putmsg() or write() in the data portion of any streams message on the system. If the tunable is set to zero, there is no limit on how many bytes can be placed in the data segment of the message.
suffix(5) suffix(5) NAME suffix - file name suffix conventions DESCRIPTION The following list summarizes file name suffix conventions that can be found in an HP-UX system. It is a partial compilation of possibly useful knowledge, suggestions, and explanations, rather than a specification of standards. Suffixes are often used in preference to prefixes because they enable related files to group together alphabetically in a directory listing.
suffix(5) suffix(5) .dvi Device-independent text formatter output. .e Extended FORTRAN language (EFL) source file; known to make . .el GNU Emacs Elisp file. .elc Compiled GNU Emacs Elisp file. .eqn Source for nroff equation macros. .err Standard error from a program. .errors , .errs Errors recorded by a program. .f .f77 .fc .full .gf .glo .h .help , .hf , FORTRAN language source file; known to fc and make . FORTRAN 77 language source file. Frozen configuration file (for example, sendmail.fc ).
suffix(5) suffix(5) .ms Source for nroff or troff using ms macros. .n nroff source. .NEW , .new New version of a file. .nro nroff source. .O HP64000 listing file. .o Relocatable object file (post-compile, pre-link); known to as , cc , fc , pc , and make . .obs Obsolete version of a file. .OLD , .old Old version of a file. .opt File containing optional material, such as an optional part of the kernel. .orig Original version of a file. .
suffix(5) suffix(5) .temp , .tmp Temporary file. .template Prototype or template file. .test Test input or output file. .tex TeX source file. .TEXT Notes text file, or a Pascal workstation "UCSD text format" file. .text , .txt ASCII text file. .tfm .toc .tro .u1 , .u2 .UX .web .week , .wk .X .y .Z .z .1 .. .9 Width information used by TeX (TeX font metrics). .date File saved on given date (for example, year, month name, YYMM, MMDD, and so on) as a snapshot of a continuously growing log file.
swapmem_on(5) swapmem_on(5) OBSOLETE OBSOLETE (Tunable Kernel Parameters) NAME swapmem_on - OBSOLETE kernel tunable parameter DESCRIPTION The swapmem_on tunable is obsolete. Processes will always be allowed to use pseudo-swap space if it is available. In previous versions of HP-UX, system configuration required sufficient physical swap space for the maximum possible number of processes on the system.
swchunk(5) swchunk(5) (Tunable Kernel Parameters) NAME swchunk - swap chunk size in 1 KB blocks VALUES Default 2048 blocks Allowed values Minimum: 2048 blocks Maximum: 65536 blocks DESCRIPTION Swap space in the kernel is managed using ’chunks’ of physical device space. These chunks contain one or more (usually more) pages of memory, but provide another layer of indexing (similar to inodes in file systems) to keep the global swap table relatively small, as opposed to a large table indexed by swap page.
swchunk(5) swchunk(5) (Tunable Kernel Parameters) What Other Tunable Values Should Be Changed at the Same Time? A change to swchunk is independent of any other tunables. WARNINGS All HP-UX kernel tunable parameters are release specific. This parameter may be removed or have its meaning changed in future releases of HP-UX. Installation of optional kernel software, from HP or other vendors, may cause changes to tunable parameter values.
sys_attrs_kevm(5) sys_attrs_kevm(5) NAME sys_attrs_kevm - KEVM (Kernel Event Manager) subsystem attributes DESCRIPTION This manpage lists and describes attributes for the Kernel Event Manager (kevm ) subsystem. See evm(5) for more information about Event Manager software. An asterisk (*) preceding the name of an attribute in the following list means that the attribute can be configured at run time. Values of other attributes cannot be changed without rebooting the system.
sys_attrs_kevm(5) sys_attrs_kevm(5) Minimum value: 0 Maximum value: 2,147,483,647 SEE ALSO evm(5). System Administration EVM System Admnistration Guide.
sysv_hash_locks(5) sysv_hash_locks(5) (Tunable Kernel Parameters) NAME sysv_hash_locks - System V IPC hashed spinlock pool size VALUES Failsafe 128 Default 128 Allowed values Minimum: 64 Maximum: 32768 or semmni whichever is smaller. Required to be a power of two. DESCRIPTION The sysv_hash_locks tunable specifies the size of the hashed spinlock (kernel data structures used for synchronization) pool (number of available spinlocks).
tcphashsz(5) tcphashsz(5) (Tunable Kernel Parameters) NAME tcphashsz - determines the size of the networking hash tables VALUES Failsafe 2048 Default 2048 Allowed values 256 to 65536 Recommended values 2048 Specify as a power of two or it will be rounded down to the nearest power of two. DESCRIPTION This variable is used to set the size of the networking hash tables. A system that is going to have a large number of connections on it all of the time may see some benefit of increasing this value.
term(5) term(5) (ENHANCED CURSES) NAME term - terminal capabilities SYNOPSIS #include DESCRIPTION The following data type is defined through typedef: TERMINAL An opaque representation of the capabilities for a single terminal from the terminfo database. The header provides a declaration for the following object: cur_term . It represents the current terminal record from the terminfo database that the application has selected by calling set_curterm(). The
thread_safety(5) thread_safety(5) NAME thread_safety - list of libc, libpthread and libgen interfaces that are: Not Thread-Safe, Cancellation Points, Cancel Safe, Async Signal Safe, or Async Cancel Safe DESCRIPTION Refer to this manpage when writing thread-safe applications using libc, libpthread and libgen interfaces. This manpage gives the list of libc, libpthread and libgen interfaces that are: Not Thread-Safe, Cancellation Points, Cancel Safe, Async Signal Safe, or Async Cancel Safe.
thread_safety(5) thread_safety(5) getutsid() getutxid() getwc() glob() iconv_close() insque() lckpwdf() lseek() msgrcv() nanosleep() open() pause() pfmt() pread() pthread_cond_timedwait() pthread_testcancel() putchar() putpmsg() pututline() putw() putws() readdir() recv() remove() rewind() scanf() semop() sendto() setgrent() setutent() sigpause() sigwait() socket() strerror() t_accept() t_close() t_getinfo() t_listen() t_optmgmt() t_rcvdis() t_rcvuderr() t_sndrel() t_sync() tmpfile() ttyname_r() undial()
thread_safety(5) thread_safety(5) dn_expand() endservent() gethostent() getnetent() getprotobynumber() getservent() inet_addr() inet_network() msync() putmsg() recvfrom() res_query() rresvport() sendfile() sethostent() setsockopt() endhostent() get_resfield() getmsg() getpeername() getprotoent() getsockname() inet_lnaof() inet_ntoa() net_aton() putpmsg() recvmsg() res_search() ruserok() sendmsg() setnetent() shutdown() endnetent() gethostbyaddr() getnetbyaddr() getpmsg() getservbyname() getsockopt() ine
thread_safety(5) thread_safety(5) getpmsg() getsockopt() insque() isascii() isdigit() isprint() isupper() iswcntrl() iswgraph() iswpunct() iswxdigit() labs() listen() mblen() memccpy() memcpy() mkfifo() msem_lock() msync() net_ntoa() poll() pthread_cancel() putmsg() recvfrom() rindex() semop() sendmsg() setcat() setsockopt() socket() strcat() strcoll() strdup() strncat() strord() strrstr() strtod() strtold() swab() tcflush() tcgetsid() tcsetpgrp() toupper() ulimit() waitid() wcscmp() wcslen() wcsncpy() wc
timeslice(5) timeslice(5) (Tunable Kernel Parameters) NAME timeslice - scheduling interval in clock ticks per second VALUES Failsafe (HZ/10 ) Where HZ defines the number of clock ticks per second for which the system is configured. Default (HZ/10 ) Where HZ is equal to 100 . Allowed values Any value in the range of -1 to 2147483647 is allowed.
timeslice(5) timeslice(5) (Tunable Kernel Parameters) What Are the Side Effects of Lowering the Value? The lowering of the timeslice tunable will result in many more context switches which will increase the time spent in SYSTEM space and less time spent in USER space. Also, the applications that are compute intensive will suffer performance degradation. What Other Tunable Values Should Be Changed at the Same Time? None. WARNINGS All HP-UX kernel tunable parameters are release specific.
timezone(5) timezone(5) (Tunable Kernel Parameters) NAME timezone, dst - difference between Universal (Greenwich mean) time and Local time VALUES Default timezone = 420 dst = 1 A default value of 1, indicates that the default value for the timezone tunable (420 minutes west of Greenwich, England ) is to be interpreted as a daylight savings time value. Allowed values -720 to 720 .
timezone(5) timezone(5) (Tunable Kernel Parameters) AUTHOR timezone and dst were developed by HP.
types(5) types(5) NAME types - primitive system data types SYNOPSIS #include DESCRIPTION Remarks The example given on this page is a typical version. The type names are in general expected to be present, although exceptions (if any) may be described in DEPENDENCIES. In most cases the fundamental type which implements each typedef is implementation dependent as long as source code which uses those typedefs need not be changed.
types(5) types(5) uid_t used to specify user identifiers. gid_t user to specify group identifiers. blkcnt_t disk quota or transfer size measured in blocks. If a 32-bit application is compiled with -D_FILE_OFFSET_BITS=64 or -D_LARGEFILE64_SOURCE, blkcnt_t will become an int64_t. STANDARDS CONFORMANCE : AES, SVID3, XPG2, XPG3, XPG4, FIPS 151-2, POSIX.
uname_eoverflow(5) uname_eoverflow(5) (Tunable Kernel Parameters) NAME uname_eoverflow - causes uname() system function to return [EOVERFLOW] if values do not fit in fields VALUES Failsafe 1 - on Default 1 - on Allowed Values 0 - off 1 - on DESCRIPTION The uname_eoverflow tunable controls whether programs calling the non-expanded version of uname() will be alerted to the fact that the values did not fit in their corresponding fields.
uname_eoverflow(5) uname_eoverflow(5) (Tunable Kernel Parameters) expanded fields may also be truncated (or cause the [EOVERFLOW] error to be reported. Such expansions will be optional at the discretion of the system administrator. However, upgrading programs to use the expanded version of the uname() system function will avoid future issues. For more information on usage see the whitepaper entitled Node and Host Name Sizes on HP-UX: Using the Expanded Capabilities.
unctrl(5) unctrl(5) (CURSES) NAME unctrl - definitions for unctrl DESCRIPTION The header defines the chtype type as defined in . The following is declared as a function, and may also be defined as a macro: char *unctrl(chtype c); SEE ALSO . CHANGE HISTORY First released in X/Open Curses, Issue 4.
unistd(5) unistd(5) NAME unistd: unistd.h - standard structures and symbolic constants SYNOPSIS #include DESCRIPTION The header defines the following structures and symbolic constants: Symbolic constants for the access() function: R_OK W_OK X_OK F_OK Test Test Test Test for for for for read permission. write permission. execute (search) permission. existence of file.
unistd(5) unistd(5) _POSIX_SAVED_IDS Effective user and group are saved across an exec() call (true of all HPUX implementations). _POSIX_FSYNC Implementation supports File Synchronization (true of all HP-UX implementations). See open(2). _POSIX_SYNCHRONIZED_IO Implementation supports Synchronized IO (true of all HP-UX implementations). See open(2). _POSIX_VDISABLE Terminal special characters can be disabled using this character (see termio(7)).
unistd(5) unistd(5) SEE ALSO access(2), chown(2), exit(2), fcntl(2), kill(2), lseek(2), open(2), pathconf(2), sysconf(2), confstr(3C), limits(5), stdsyms(5), termio(7). STANDARDS CONFORMANCE : AES, SVID3, XPG2, XPG3, XPG4, FIPS 151-2, POSIX.1, POSIX.2, POSIX.
unlockable_mem(5) unlockable_mem(5) OBSOLETE OBSOLETE (Tunable Kernel Parameters) NAME unlockable_mem - OBSOLETE kernel tunable parameter DESCRIPTION The unlockable_mem tunable is obsolete and has been removed. Memory locking allows the privileged user to specify which pages need to remain in memory, and unaffected by the swap process. This feature allows you to ensure that memory access times are unaffected by delays introduced by memory paging and swapping.
unwind(5) unwind(5) (Itanium(R)-based Systems Only) NAME unwind: unwind.h - overview of stack unwind library entry points and convenience macros SYNOPSIS #include DESCRIPTION The header defines the Application Programming Interface (API) of the stack unwind library, supplied as libunwind.so for HP-UX on Itanium-based systems. This manpage discusses the general concepts of stack unwinding and how the stack unwind library is intended to be used.
unwind(5) unwind(5) (Itanium(R)-based Systems Only) FEATURES The stack unwind library provides an API for unwinding the stack of a program that conforms to the Itanium Processor Family Software Conventions and Runtime Architecture. The stack unwind library can be used by a process to • Print its own stack trace to standard error or to an output stream, usually for diagnostic purposes. See U_STACK_TRACE(3X) and _UNW_STACK_TRACE(3X).
unwind(5) unwind(5) (Itanium(R)-based Systems Only) _UNW_STEP_INVALID_BR A branch register value which was marked invalid was encountered in _Unwind_Context during the step process. _UNW_STEP_BAD_BSP_ALIGNMENT The _UNW_currentContext value AR.BSP was not aligned. _UNW_STEP_INVALID_RNAT The AR.RNAT value in _Unwind_Context is marked invalid.
unwind(5) unwind(5) (Itanium(R)-based Systems Only) uint64_t is a signed 64-bit integer. int32_t is a signed 32-bit integer. int64_t is an unsigned 64-bit integer. The value query and initialization functions use several structures for passing values. They are as follows: Structure _UNW_KernelSavedContext has two fields of type uint32_t : p10_abi_value and p10_context_value. Structure _UNW_FR_Value has two fields of type uint64_t : first_container and second_container.
unwind(5) unwind(5) (Itanium(R)-based Systems Only) States A state machine is used as an aid to define the legal ordering of the tasks of a stack unwind operation and to describe the stack unwind library’s response to calls from the client. The state machine is defined by eight states and transitions between the states which are triggered by calls to the stack unwind library API functions or in some cases by system conditions such as an out of memory condition.
unwind(5) unwind(5) (Itanium(R)-based Systems Only) client may call clear , which transfers the _Unwind_Context into state Init. The client may call _UNW_destroyContext, which transfers the _Unwind_Context into state Stop. Kernel_Bottom_Frame The state indicating the bottom of a kernel call stack. The client may use _UNW_getKernelSavedContext while in this state.
unwind(5) unwind(5) (Itanium(R)-based Systems Only) Stepping Once initialization of the _Unwind_Context is complete, it now represents the snapshot procedure’s processor state. The client may call _UNW_step() , which modifies _Unwind_Context to represent the predecessor’s processor state. See _UNW_step(3X). Queries Querying register values by the client is allowed during all states. Returned values are guaranteed valid only after certain actions, however, as described below.
unwind(5) unwind(5) (Itanium(R)-based Systems Only) Do not attempt to figure out the predecessor’s instruction pointer from BR0. Call _UNW_step() to obtain the _Unwind_Context for the predecessor’s frame and use _UNW_getIP . preserved BR1-BR5 Value valid after successful return from _UNW_step and _UNW_currentContext. scratch BR6-BR7 Value valid only while in state User_Interrupted_Frame after _UNW_step() across a user space interruption such as a signal handler.
unwind(5) unwind(5) (Itanium(R)-based Systems Only) Low Memory Conditions In most cases, a failed construction of an _Unwind_Context leaves the client with enough of an _Unwind_Context object to support a call to the function _UNW_getAlertCode(), which would return _UNW_MEMORY_ALLOCATION_ERROR in the event of a failed construction. Had the construction been successful, _UNW_getAlertCode() would have returned _UNW_OK .
values(5) values(5) NAME values - machine-dependent values SYNOPSIS #include DESCRIPTION This file contains a set of manifest constants, conditionally defined for particular processor architectures. The model assumed for integers is binary representation (one’s or two’s complement), where the sign is represented by the value of the high-order bit. BITS( type ) HIBITS The number of bits in a specified type (e.g., int).
varargs(5) varargs(5) NAME varargs - handle variable argument list SYNOPSIS #include va_alist va_dcl void va_start(pvar) va_list pvar; type va_arg(pvar, type ) va_list pvar; void va_end(pvar) va_list pvar; DESCRIPTION This set of macros enables programmers to write portable procedures that accept variable argument lists.
varargs(5) varargs(5) receives the variable argument list must pass the address pointer resulting from a call to va_start() on to any subsequent calls that need to access this same variable argument list. All routines that receive this address pointer (v_print_log() in this example) need only to use va_arg() to access the original variable argument list just as if they were the original routine to be passed the variable arguments.
varargs(5) varargs(5) * a second file pointer has been passed in to print general * message information to. The rest of the format string is * a standard printf(3S) format string. */ if ((*fmt == ’%’) && (*(fmt + 1) == ’Y’)) { FILE *other_fp; fmt += 2; other_fp = (FILE *) va_arg(ap, char *); if (other_fp != (FILE *) NULL) { /* * Print general message information to additional stream. */ (void) vfprintf(other_fp, fmt, ap); (void) fflush(other_fp); } } /* * Now print it to the log file.
vps_ceiling(5) vps_ceiling(5) (Tunable Kernel Parameters) NAME vps_ceiling - maximum (in kilobytes) of system-selectable page size VALUES Default 16 KB Allowed values Minimum: 4 KB Maximum: 4194304 KB DESCRIPTION The Translation Look-aside Buffer (TLB) is a microprocessor feature for virtual memory, where the most recent physical to virtual address translations are cached, in the expectation that these translations are likely to be needed again soon.
vps_ceiling(5) vps_ceiling(5) (Tunable Kernel Parameters) Therefore, it is best to only raise this tunable if you know precisely the memory usage of the system. In general, increasing the variable page size on a per application basis for known applications, such as, databases which scan large amounts of data with only one page fault, is a much better practice. Modern architectures support very large pages (up to 4 GB for Itanium and up to 1 GB for PA-RISC).
vps_chatr_ceiling(5) vps_chatr_ceiling(5) (Tunable Kernel Parameters) NAME vps_chatr_ceiling - maximum (in kilobytes) of user selectable page size VALUES Default 1048576 (KB) Allowed values Minimum: 4 (KB) Maximum: 4194304 (KB) DESCRIPTION The Translation Look-aside Buffer (TLB) is a microprocessor feature for virtual memory, where the most recent physical to virtual address translations are cached, in the expectation that these translations are likely to be needed again soon.
vps_chatr_ceiling(5) vps_chatr_ceiling(5) (Tunable Kernel Parameters) can lead to excessive memory consumption and quickly deplete the amount of free memory available on the system. When Should the Value of This Tunable Be Lowered? This tunable should be lowered if no user application actually needs large pages sized at the current tunable value, to minimize the chance of a mistaken or malicious user causing wasted physical frames by requesting unnecessarily large page sizes.
vps_pagesize(5) vps_pagesize(5) (Tunable Kernel Parameters) NAME vps_pagesize - minimum (in kilobytes) of system-selected page size VALUES Default 16 (KB) Allowed values Minimum: 4 (KB) Maximum: 4194304 (KB) DESCRIPTION The Translation Look-aside Buffer (TLB) is a microprocessor feature for virtual memory, where the most recent physical to virtual address translations are cached, in the expectation that these translations are likely to be needed again soon.
vps_pagesize(5) vps_pagesize(5) (Tunable Kernel Parameters) Modern architectures support very large page sizes (up to 4 GB for Itanium and up to 1 GB for PA-RISC). Setting the value very high (greater than 64 KB) can cause excessive memory consumption and quickly deplete the free memory on the system.
xferlog(5) xferlog(5) NAME xferlog - FTP server logfile SYNOPSIS /var/adm/syslog/xferlog DESCRIPTION The xferlog file contains logging information from the FTP server daemon, ftpd (see ftpd(1M)). This file is found in /var/adm/syslog. Each server entry is composed of a single line of the following form, with all fields being separated by spaces.
xferlog(5) xferlog(5) SEE ALSO ftpd(1M), ftpaccess(4), syslog(3C).
(Notes) (Notes) x 550 Hewlett-Packard Company −1− HP-UX 11i Version 3: February 2007