.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.13 .\" .\" Standard preamble: .\" ======================================================================== .de Sh \" Subsection heading .br .if t .Sp .ne 5 .PP \fB\\$1\fR .PP .. .de Sp \" Vertical space (when we can't use .PP) .if t .sp .5v .if n .sp .. .de Vb \" Begin verbatim text .ft CW .nf .ne \\$1 .. .de Ve \" End verbatim text .ft R .fi .. .\" Set up some character translations and predefined strings. \*(-- will .\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left .\" double quote, and \*(R" will give a right double quote. | will give a .\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to .\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C' .\" expand to `' in nroff, nothing in troff, for use with C<>. .tr \(*W-|\(bv\*(Tr .ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' .ie n \{\ . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} .el\{\ . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' 'br\} .\" .\" If the F register is turned on, we'll generate index entries on stderr for .\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index .\" entries marked with X<> in POD. Of course, you'll have to process the .\" output yourself in some meaningful fashion. .if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . nr % 0 . rr F .\} .\" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .hy 0 .if n .na .\" .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). .\" Fear. Run. Save yourself. No user-serviceable parts. . \" fudge factors for nroff and troff .if n \{\ . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] \fP .\} .if t \{\ . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff .if n \{\ . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} .if t \{\ . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents .ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' .ds 8 \h'\*(#H'\(*b\h'-\*(#H' .ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] .ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' .ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' .ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] .ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] .ds ae a\h'-(\w'a'u*4/10)'e .ds Ae A\h'-(\w'A'u*4/10)'E . \" corrections for vroff .if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' .if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' . \" for low resolution devices (crt and lpr) .if \n(.H>23 .if \n(.V>19 \ \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} .rm #[ #] #H #V #F C .\" ======================================================================== .\" .IX Title "PERLFUNC 1" .TH PERLFUNC 7 "2003-09-02" "perl v5.8.1" "Perl Programmers Reference Guide" .SH NAME perlfunc \- Perl 內部函數 .SH "描述 DESCRIPTION" .IX Header "DESCRIPTION" 這一章裏的函數可以作爲表達式來使用。 Perl 中的函數主要分爲兩類:數組運算符和命名的一元運算符。 不同之處在於他們的優先級關係。(參閱 perlop 中的優先級表 ) 數組運算符需要一個以上的參數,而一元運算符不能超過一個參數。 因此,一個逗號將結束一個一元運算符, 但對於數組運算符,只是起到分隔的作用。 一元運算符一般只提供一個標量作爲參數,而數組運算符可能會提供標量或者數組作爲參數。 如果二者都有,標量參數一般在前面,數組參數跟在後面。 (注意,可以只有一個數組變量) 例如, splice() 有三個標量變量,後面加上一個數組, 相反 gethostbyname() 有四個標量變量。 .PP 在語法描述中,數組運算符需要一個用LIST標識的數組作爲參數。 這些 數組可能由標量參數和數組值混合組成; 數組值將包含在數組中,每個元素被插入數組中, 形成一個更長一維的數組值。 數組的元素應該用逗號分開。 .PP 下面列出的任何函數可以在參數兩邊有括號,也可以沒有。(語法描述中省略括號) 如果你使用括號,一個簡單的規則是 (偶爾會令人吃驚): 如果是函數,沒有優先級的問題;如果它是一個數組運算符或者一元運算符 那麼就要考慮優先級。並且,函數兩邊的空白和 "(" 是不計算的--因此, 有時候需要小心行事。看看下面的幾個例子: .PP .Vb 5 \& print 1+2+4; # Prints 7. \& print(1+2) + 4; # Prints 3. \& print (1+2)+4; # Also prints 3! \& print +(1+2)+4; # Prints 7. \& print ((1+2)+4); # Prints 7. .Ve .PP 前面說得似乎有點抽象,那麼你在運行PERL時帶上-w開關你將得到一些 警告信息,您可以根據這些信息再體會一下。例如,上面的例子會產生如下信息: .PP .Vb 2 \& print (...) interpreted as function at - line 1. \& Useless use of integer addition in void context at - line 1. .Ve .PP 有些函數根本不需要參數,因此工作方式和一元運算符和數組運算符都不同, \f(CW\*(C`time\*(C'\fR 和 \f(CW\*(C`endpwent\*(C'\fR 算是兩個典型吧. 如, \f(CW\*(C`time+86_400\*(C'\fR 實際上是 \&\f(CW\*(C`time() + 86_400\*(C'\fR. .PP 對於可以用在標量或者數組的上下文中的函數,非失敗性的錯誤在標量環境下 通常暗示返回了未定義的值或在數組環境下返回一個空的數組。 .PP 記住下面的重要原則: 沒有規則和數組環境下的表達式的行爲和他的標量環境的行爲有關係,反之亦然。 這可能產生兩種完全不同的情況。在標量環境下,每個運算符和函數決定怎樣以最恰當的次序返回值。 有些運算符在數組環境下返回數組的長度.,有些運算符返回的一個元素,有些返回數組中的最後一個元素,有些返回成功執行的操作的語句數。通常,他們返回一些你需要的值,除非你需要連續性。 .PP 在標量環境下的命名數組在第一眼看上去時和在標量環境下的列表有很大的不同。 在標量環境下,你不能得到一個像 \f(CW\*(C`(1,2,3)\*(C'\fR 的列表,因爲在編譯時,編譯器是知道當前環境的,它將在那裏產生標量的逗號運算符, 而不是用於分隔數組元素的逗號. 也就是說,它永遠不會以一個數組開始。 .PP 一般說來, PERL中的函數對應相應的系統調用 (如\fIchown\fR\|(2), \fIfork\fR\|(2), \fIclosedir\fR\|(2), 等等.) 成功調用後返回真值,否則返回 \f(CW\*(C`undef\*(C'\fR , 下面將會提到。這一點和C的接口不一樣,C中出錯時將返回\f(CW\*(C`\-1\*(C'\fR .但是也有幾個例外,他們是 \f(CW\*(C`wait\*(C'\fR, \&\f(CW\*(C`waitpid\*(C'\fR, 和 \f(CW\*(C`syscall\*(C'\fR 。 系統調用出錯時出錯信息將通過特殊變量$!返回。其他的函數則不會,除非發生意外。 .Sh "函數分類 Perl Functions by Category" .IX Subsection "Perl Functions by Category" 下面是Perl中的函數(包括看起來像函數的,如某些關鍵詞,命名運算符)的分類. 有些函數在多處出現了。 .IP "標量和字符串函數 Functions for SCALARs or strings" 4 .IX Item "Functions for SCALARs or strings" \&\f(CW\*(C`chomp\*(C'\fR, \f(CW\*(C`chop\*(C'\fR, \f(CW\*(C`chr\*(C'\fR, \f(CW\*(C`crypt\*(C'\fR, \f(CW\*(C`hex\*(C'\fR, \f(CW\*(C`index\*(C'\fR, \f(CW\*(C`lc\*(C'\fR, \f(CW\*(C`lcfirst\*(C'\fR, \&\f(CW\*(C`length\*(C'\fR, \f(CW\*(C`oct\*(C'\fR, \f(CW\*(C`ord\*(C'\fR, \f(CW\*(C`pack\*(C'\fR, \f(CW\*(C`q/STRING/\*(C'\fR, \f(CW\*(C`qq/STRING/\*(C'\fR, \f(CW\*(C`reverse\*(C'\fR, \&\f(CW\*(C`rindex\*(C'\fR, \f(CW\*(C`sprintf\*(C'\fR, \f(CW\*(C`substr\*(C'\fR, \f(CW\*(C`tr///\*(C'\fR, \f(CW\*(C`uc\*(C'\fR, \f(CW\*(C`ucfirst\*(C'\fR, \f(CW\*(C`y///\*(C'\fR .IP "正則表達式和模式匹配 Regular expressions and pattern matching" 4 .IX Item "Regular expressions and pattern matching" \&\f(CW\*(C`m//\*(C'\fR, \f(CW\*(C`pos\*(C'\fR, \f(CW\*(C`quotemeta\*(C'\fR, \f(CW\*(C`s///\*(C'\fR, \f(CW\*(C`split\*(C'\fR, \f(CW\*(C`study\*(C'\fR, \f(CW\*(C`qr//\*(C'\fR .IP "數字運算 Numeric functions" 4 .IX Item "Numeric functions" \&\f(CW\*(C`abs\*(C'\fR, \f(CW\*(C`atan2\*(C'\fR, \f(CW\*(C`cos\*(C'\fR, \f(CW\*(C`exp\*(C'\fR, \f(CW\*(C`hex\*(C'\fR, \f(CW\*(C`int\*(C'\fR, \f(CW\*(C`log\*(C'\fR, \f(CW\*(C`oct\*(C'\fR, \f(CW\*(C`rand\*(C'\fR, \&\f(CW\*(C`sin\*(C'\fR, \f(CW\*(C`sqrt\*(C'\fR, \f(CW\*(C`srand\*(C'\fR .ie n .IP "真實數組函數 Functions for real @ARRAYs" 4 .el .IP "Functions for real \f(CW@ARRAYs\fR" 4 .IX Item "Functions for real @ARRAYs" \&\f(CW\*(C`pop\*(C'\fR, \f(CW\*(C`push\*(C'\fR, \f(CW\*(C`shift\*(C'\fR, \f(CW\*(C`splice\*(C'\fR, \f(CW\*(C`unshift\*(C'\fR .IP "列表數據函數 Functions for list data" 4 .IX Item "Functions for list data" \&\f(CW\*(C`grep\*(C'\fR, \f(CW\*(C`join\*(C'\fR, \f(CW\*(C`map\*(C'\fR, \f(CW\*(C`qw/STRING/\*(C'\fR, \f(CW\*(C`reverse\*(C'\fR, \f(CW\*(C`sort\*(C'\fR, \f(CW\*(C`unpack\*(C'\fR .ie n .IP "真實哈希函數 Functions for real %HASHes" 4 .el .IP "Functions for real \f(CW%HASHes\fR" 4 .IX Item "Functions for real %HASHes" \&\f(CW\*(C`delete\*(C'\fR, \f(CW\*(C`each\*(C'\fR, \f(CW\*(C`exists\*(C'\fR, \f(CW\*(C`keys\*(C'\fR, \f(CW\*(C`values\*(C'\fR .IP "輸入輸出 Input and output functions" 4 .IX Item "Input and output functions" \&\f(CW\*(C`binmode\*(C'\fR, \f(CW\*(C`close\*(C'\fR, \f(CW\*(C`closedir\*(C'\fR, \f(CW\*(C`dbmclose\*(C'\fR, \f(CW\*(C`dbmopen\*(C'\fR, \f(CW\*(C`die\*(C'\fR, \f(CW\*(C`eof\*(C'\fR, \&\f(CW\*(C`fileno\*(C'\fR, \f(CW\*(C`flock\*(C'\fR, \f(CW\*(C`format\*(C'\fR, \f(CW\*(C`getc\*(C'\fR, \f(CW\*(C`print\*(C'\fR, \f(CW\*(C`printf\*(C'\fR, \f(CW\*(C`read\*(C'\fR, \&\f(CW\*(C`readdir\*(C'\fR, \f(CW\*(C`rewinddir\*(C'\fR, \f(CW\*(C`seek\*(C'\fR, \f(CW\*(C`seekdir\*(C'\fR, \f(CW\*(C`select\*(C'\fR, \f(CW\*(C`syscall\*(C'\fR, \&\f(CW\*(C`sysread\*(C'\fR, \f(CW\*(C`sysseek\*(C'\fR, \f(CW\*(C`syswrite\*(C'\fR, \f(CW\*(C`tell\*(C'\fR, \f(CW\*(C`telldir\*(C'\fR, \f(CW\*(C`truncate\*(C'\fR, \&\f(CW\*(C`warn\*(C'\fR, \f(CW\*(C`write\*(C'\fR .IP "定長的數據或記錄 Functions for fixed length data or records" 4 .IX Item "Functions for fixed length data or records" \&\f(CW\*(C`pack\*(C'\fR, \f(CW\*(C`read\*(C'\fR, \f(CW\*(C`syscall\*(C'\fR, \f(CW\*(C`sysread\*(C'\fR, \f(CW\*(C`syswrite\*(C'\fR, \f(CW\*(C`unpack\*(C'\fR, \f(CW\*(C`vec\*(C'\fR .IP "文件目錄控制 Functions for filehandles, files, or directories" 4 .IX Item "Functions for filehandles, files, or directories" \&\f(CW\*(C`\-\f(CIX\f(CW\*(C'\fR, \f(CW\*(C`chdir\*(C'\fR, \f(CW\*(C`chmod\*(C'\fR, \f(CW\*(C`chown\*(C'\fR, \f(CW\*(C`chroot\*(C'\fR, \f(CW\*(C`fcntl\*(C'\fR, \f(CW\*(C`glob\*(C'\fR, \&\f(CW\*(C`ioctl\*(C'\fR, \f(CW\*(C`link\*(C'\fR, \f(CW\*(C`lstat\*(C'\fR, \f(CW\*(C`mkdir\*(C'\fR, \f(CW\*(C`open\*(C'\fR, \f(CW\*(C`opendir\*(C'\fR, \&\f(CW\*(C`readlink\*(C'\fR, \f(CW\*(C`rename\*(C'\fR, \f(CW\*(C`rmdir\*(C'\fR, \f(CW\*(C`stat\*(C'\fR, \f(CW\*(C`symlink\*(C'\fR, \f(CW\*(C`sysopen\*(C'\fR, \&\f(CW\*(C`umask\*(C'\fR, \f(CW\*(C`unlink\*(C'\fR, \f(CW\*(C`utime\*(C'\fR .IP "流控制關鍵詞 Keywords related to the control flow of your perl program" 4 .IX Item "Keywords related to the control flow of your perl program" \&\f(CW\*(C`caller\*(C'\fR, \f(CW\*(C`continue\*(C'\fR, \f(CW\*(C`die\*(C'\fR, \f(CW\*(C`do\*(C'\fR, \f(CW\*(C`dump\*(C'\fR, \f(CW\*(C`eval\*(C'\fR, \f(CW\*(C`exit\*(C'\fR, \&\f(CW\*(C`goto\*(C'\fR, \f(CW\*(C`last\*(C'\fR, \f(CW\*(C`next\*(C'\fR, \f(CW\*(C`redo\*(C'\fR, \f(CW\*(C`return\*(C'\fR, \f(CW\*(C`sub\*(C'\fR, \f(CW\*(C`wantarray\*(C'\fR .IP "作用域關鍵詞 Keywords related to scoping" 4 .IX Item "Keywords related to scoping" \&\f(CW\*(C`caller\*(C'\fR, \f(CW\*(C`import\*(C'\fR, \f(CW\*(C`local\*(C'\fR, \f(CW\*(C`my\*(C'\fR, \f(CW\*(C`our\*(C'\fR, \f(CW\*(C`package\*(C'\fR, \f(CW\*(C`use\*(C'\fR .IP "雜項 Miscellaneous functions" 4 .IX Item "Miscellaneous functions" \&\f(CW\*(C`defined\*(C'\fR, \f(CW\*(C`dump\*(C'\fR, \f(CW\*(C`eval\*(C'\fR, \f(CW\*(C`formline\*(C'\fR, \f(CW\*(C`local\*(C'\fR, \f(CW\*(C`my\*(C'\fR, \f(CW\*(C`our\*(C'\fR, \f(CW\*(C`reset\*(C'\fR, \&\f(CW\*(C`scalar\*(C'\fR, \f(CW\*(C`undef\*(C'\fR, \f(CW\*(C`wantarray\*(C'\fR .IP "進程和進程組 Functions for processes and process groups" 4 .IX Item "Functions for processes and process groups" \&\f(CW\*(C`alarm\*(C'\fR, \f(CW\*(C`exec\*(C'\fR, \f(CW\*(C`fork\*(C'\fR, \f(CW\*(C`getpgrp\*(C'\fR, \f(CW\*(C`getppid\*(C'\fR, \f(CW\*(C`getpriority\*(C'\fR, \f(CW\*(C`kill\*(C'\fR, \&\f(CW\*(C`pipe\*(C'\fR, \f(CW\*(C`qx/STRING/\*(C'\fR, \f(CW\*(C`setpgrp\*(C'\fR, \f(CW\*(C`setpriority\*(C'\fR, \f(CW\*(C`sleep\*(C'\fR, \f(CW\*(C`system\*(C'\fR, \&\f(CW\*(C`times\*(C'\fR, \f(CW\*(C`wait\*(C'\fR, \f(CW\*(C`waitpid\*(C'\fR .IP "模塊關鍵詞 Keywords related to perl modules" 4 .IX Item "Keywords related to perl modules" \&\f(CW\*(C`do\*(C'\fR, \f(CW\*(C`import\*(C'\fR, \f(CW\*(C`no\*(C'\fR, \f(CW\*(C`package\*(C'\fR, \f(CW\*(C`require\*(C'\fR, \f(CW\*(C`use\*(C'\fR .IP "類和麪向對象關鍵詞 Keywords related to classes and object-orientedness" 4 .IX Item "Keywords related to classes and object-orientedness" \&\f(CW\*(C`bless\*(C'\fR, \f(CW\*(C`dbmclose\*(C'\fR, \f(CW\*(C`dbmopen\*(C'\fR, \f(CW\*(C`package\*(C'\fR, \f(CW\*(C`ref\*(C'\fR, \f(CW\*(C`tie\*(C'\fR, \f(CW\*(C`tied\*(C'\fR, \&\f(CW\*(C`untie\*(C'\fR, \f(CW\*(C`use\*(C'\fR .IP "底層 socket 函數 Low-level socket functions" 4 .IX Item "Low-level socket functions" \&\f(CW\*(C`accept\*(C'\fR, \f(CW\*(C`bind\*(C'\fR, \f(CW\*(C`connect\*(C'\fR, \f(CW\*(C`getpeername\*(C'\fR, \f(CW\*(C`getsockname\*(C'\fR, \&\f(CW\*(C`getsockopt\*(C'\fR, \f(CW\*(C`listen\*(C'\fR, \f(CW\*(C`recv\*(C'\fR, \f(CW\*(C`send\*(C'\fR, \f(CW\*(C`setsockopt\*(C'\fR, \f(CW\*(C`shutdown\*(C'\fR, \&\f(CW\*(C`socket\*(C'\fR, \f(CW\*(C`socketpair\*(C'\fR .IP "SysV 進程間通訊 System V interprocess communication functions" 4 .IX Item "System V interprocess communication functions" \&\f(CW\*(C`msgctl\*(C'\fR, \f(CW\*(C`msgget\*(C'\fR, \f(CW\*(C`msgrcv\*(C'\fR, \f(CW\*(C`msgsnd\*(C'\fR, \f(CW\*(C`semctl\*(C'\fR, \f(CW\*(C`semget\*(C'\fR, \f(CW\*(C`semop\*(C'\fR, \&\f(CW\*(C`shmctl\*(C'\fR, \f(CW\*(C`shmget\*(C'\fR, \f(CW\*(C`shmread\*(C'\fR, \f(CW\*(C`shmwrite\*(C'\fR .IP "獲取用戶信息 Fetching user and group info" 4 .IX Item "Fetching user and group info" \&\f(CW\*(C`endgrent\*(C'\fR, \f(CW\*(C`endhostent\*(C'\fR, \f(CW\*(C`endnetent\*(C'\fR, \f(CW\*(C`endpwent\*(C'\fR, \f(CW\*(C`getgrent\*(C'\fR, \&\f(CW\*(C`getgrgid\*(C'\fR, \f(CW\*(C`getgrnam\*(C'\fR, \f(CW\*(C`getlogin\*(C'\fR, \f(CW\*(C`getpwent\*(C'\fR, \f(CW\*(C`getpwnam\*(C'\fR, \&\f(CW\*(C`getpwuid\*(C'\fR, \f(CW\*(C`setgrent\*(C'\fR, \f(CW\*(C`setpwent\*(C'\fR .IP "獲取網絡信息 Fetching network info" 4 .IX Item "Fetching network info" \&\f(CW\*(C`endprotoent\*(C'\fR, \f(CW\*(C`endservent\*(C'\fR, \f(CW\*(C`gethostbyaddr\*(C'\fR, \f(CW\*(C`gethostbyname\*(C'\fR, \&\f(CW\*(C`gethostent\*(C'\fR, \f(CW\*(C`getnetbyaddr\*(C'\fR, \f(CW\*(C`getnetbyname\*(C'\fR, \f(CW\*(C`getnetent\*(C'\fR, \&\f(CW\*(C`getprotobyname\*(C'\fR, \f(CW\*(C`getprotobynumber\*(C'\fR, \f(CW\*(C`getprotoent\*(C'\fR, \&\f(CW\*(C`getservbyname\*(C'\fR, \f(CW\*(C`getservbyport\*(C'\fR, \f(CW\*(C`getservent\*(C'\fR, \f(CW\*(C`sethostent\*(C'\fR, \&\f(CW\*(C`setnetent\*(C'\fR, \f(CW\*(C`setprotoent\*(C'\fR, \f(CW\*(C`setservent\*(C'\fR .IP "時間函數 Time-related functions" 4 .IX Item "Time-related functions" \&\f(CW\*(C`gmtime\*(C'\fR, \f(CW\*(C`localtime\*(C'\fR, \f(CW\*(C`time\*(C'\fR, \f(CW\*(C`times\*(C'\fR .IP "PERL5中的新函數 Functions new in perl5" 4 .IX Item "Functions new in perl5" \&\f(CW\*(C`abs\*(C'\fR, \f(CW\*(C`bless\*(C'\fR, \f(CW\*(C`chomp\*(C'\fR, \f(CW\*(C`chr\*(C'\fR, \f(CW\*(C`exists\*(C'\fR, \f(CW\*(C`formline\*(C'\fR, \f(CW\*(C`glob\*(C'\fR, \&\f(CW\*(C`import\*(C'\fR, \f(CW\*(C`lc\*(C'\fR, \f(CW\*(C`lcfirst\*(C'\fR, \f(CW\*(C`map\*(C'\fR, \f(CW\*(C`my\*(C'\fR, \f(CW\*(C`no\*(C'\fR, \f(CW\*(C`our\*(C'\fR, \f(CW\*(C`prototype\*(C'\fR, \&\f(CW\*(C`qx\*(C'\fR, \f(CW\*(C`qw\*(C'\fR, \f(CW\*(C`readline\*(C'\fR, \f(CW\*(C`readpipe\*(C'\fR, \f(CW\*(C`ref\*(C'\fR, \f(CW\*(C`sub*\*(C'\fR, \f(CW\*(C`sysopen\*(C'\fR, \f(CW\*(C`tie\*(C'\fR, \&\f(CW\*(C`tied\*(C'\fR, \f(CW\*(C`uc\*(C'\fR, \f(CW\*(C`ucfirst\*(C'\fR, \f(CW\*(C`untie\*(C'\fR, \f(CW\*(C`use\*(C'\fR .Sp * \- \f(CW\*(C`sub\*(C'\fR was a keyword in perl4, but in perl5 it is an operator, which can be used in expressions. .IP "過時的函數 Functions obsoleted in perl5" 4 .IX Item "Functions obsoleted in perl5" \&\f(CW\*(C`dbmclose\*(C'\fR, \f(CW\*(C`dbmopen\*(C'\fR .Sh "可移植性 Portability" .IX Subsection "Portability" Perl 誕生於UNIX,因此可以訪問所有的一般系統調用。 在非UNIX環境中,某些UNIX下有的調用是沒有實現的,或者有輕微的區別。受到影響的有: .PP \&\f(CW\*(C`\-X\*(C'\fR, \f(CW\*(C`binmode\*(C'\fR, \f(CW\*(C`chmod\*(C'\fR, \f(CW\*(C`chown\*(C'\fR, \f(CW\*(C`chroot\*(C'\fR, \f(CW\*(C`crypt\*(C'\fR, \&\f(CW\*(C`dbmclose\*(C'\fR, \f(CW\*(C`dbmopen\*(C'\fR, \f(CW\*(C`dump\*(C'\fR, \f(CW\*(C`endgrent\*(C'\fR, \f(CW\*(C`endhostent\*(C'\fR, \&\f(CW\*(C`endnetent\*(C'\fR, \f(CW\*(C`endprotoent\*(C'\fR, \f(CW\*(C`endpwent\*(C'\fR, \f(CW\*(C`endservent\*(C'\fR, \f(CW\*(C`exec\*(C'\fR, \&\f(CW\*(C`fcntl\*(C'\fR, \f(CW\*(C`flock\*(C'\fR, \f(CW\*(C`fork\*(C'\fR, \f(CW\*(C`getgrent\*(C'\fR, \f(CW\*(C`getgrgid\*(C'\fR, \f(CW\*(C`gethostbyname\*(C'\fR, \&\f(CW\*(C`gethostent\*(C'\fR, \f(CW\*(C`getlogin\*(C'\fR, \f(CW\*(C`getnetbyaddr\*(C'\fR, \f(CW\*(C`getnetbyname\*(C'\fR, \f(CW\*(C`getnetent\*(C'\fR, \&\f(CW\*(C`getppid\*(C'\fR, \f(CW\*(C`getprgp\*(C'\fR, \f(CW\*(C`getpriority\*(C'\fR, \f(CW\*(C`getprotobynumber\*(C'\fR, \&\f(CW\*(C`getprotoent\*(C'\fR, \f(CW\*(C`getpwent\*(C'\fR, \f(CW\*(C`getpwnam\*(C'\fR, \f(CW\*(C`getpwuid\*(C'\fR, \&\f(CW\*(C`getservbyport\*(C'\fR, \f(CW\*(C`getservent\*(C'\fR, \f(CW\*(C`getsockopt\*(C'\fR, \f(CW\*(C`glob\*(C'\fR, \f(CW\*(C`ioctl\*(C'\fR, \&\f(CW\*(C`kill\*(C'\fR, \f(CW\*(C`link\*(C'\fR, \f(CW\*(C`lstat\*(C'\fR, \f(CW\*(C`msgctl\*(C'\fR, \f(CW\*(C`msgget\*(C'\fR, \f(CW\*(C`msgrcv\*(C'\fR, \&\f(CW\*(C`msgsnd\*(C'\fR, \f(CW\*(C`open\*(C'\fR, \f(CW\*(C`pipe\*(C'\fR, \f(CW\*(C`readlink\*(C'\fR, \f(CW\*(C`rename\*(C'\fR, \f(CW\*(C`select\*(C'\fR, \f(CW\*(C`semctl\*(C'\fR, \&\f(CW\*(C`semget\*(C'\fR, \f(CW\*(C`semop\*(C'\fR, \f(CW\*(C`setgrent\*(C'\fR, \f(CW\*(C`sethostent\*(C'\fR, \f(CW\*(C`setnetent\*(C'\fR, \&\f(CW\*(C`setpgrp\*(C'\fR, \f(CW\*(C`setpriority\*(C'\fR, \f(CW\*(C`setprotoent\*(C'\fR, \f(CW\*(C`setpwent\*(C'\fR, \&\f(CW\*(C`setservent\*(C'\fR, \f(CW\*(C`setsockopt\*(C'\fR, \f(CW\*(C`shmctl\*(C'\fR, \f(CW\*(C`shmget\*(C'\fR, \f(CW\*(C`shmread\*(C'\fR, \&\f(CW\*(C`shmwrite\*(C'\fR, \f(CW\*(C`socket\*(C'\fR, \f(CW\*(C`socketpair\*(C'\fR, \&\f(CW\*(C`stat\*(C'\fR, \f(CW\*(C`symlink\*(C'\fR, \f(CW\*(C`syscall\*(C'\fR, \f(CW\*(C`sysopen\*(C'\fR, \f(CW\*(C`system\*(C'\fR, \&\f(CW\*(C`times\*(C'\fR, \f(CW\*(C`truncate\*(C'\fR, \f(CW\*(C`umask\*(C'\fR, \f(CW\*(C`unlink\*(C'\fR, \&\f(CW\*(C`utime\*(C'\fR, \f(CW\*(C`wait\*(C'\fR, \f(CW\*(C`waitpid\*(C'\fR .PP 參見 perlport 和其他平臺的說明文檔以獲得更多關於移植性的資料 .Sh "按字母順序排列的PERL函數 Alphabetical Listing of Perl Functions" .IX Subsection "Alphabetical Listing of Perl Functions" .IP "\-X \s-1FILEHANDLE\s0" 8 .IX Item "-X FILEHANDLE" .PD 0 .IP "\-X \s-1EXPR\s0" 8 .IX Item "-X EXPR" .IP "\-X" 8 .IX Item "-X" .PD A file test, where X is one of the letters listed below. This unary operator takes one argument, either a filename or a filehandle, and tests the associated file to see if something is true about it. If the argument is omitted, tests \f(CW$_\fR, except for \f(CW\*(C`\-t\*(C'\fR, which tests \s-1STDIN\s0. Unless otherwise documented, it returns \f(CW1\fR for true and \f(CW''\fR for false, or the undefined value if the file doesn't exist. Despite the funny names, precedence is the same as any other named unary operator, and the argument may be parenthesized like any other unary operator. The operator may be any of: .IX Xref "-r -w -x -o -R -W -X -O -e -z -s -f -d -l -p -S -b -c -t -u -g -k -T -B -M -A -C" .Sp .Vb 4 \& -r File is readable by effective uid/gid. \& -w File is writable by effective uid/gid. \& -x File is executable by effective uid/gid. \& -o File is owned by effective uid. .Ve .Sp .Vb 4 \& -R File is readable by real uid/gid. \& -W File is writable by real uid/gid. \& -X File is executable by real uid/gid. \& -O File is owned by real uid. .Ve .Sp .Vb 3 \& -e File exists. \& -z File has zero size (is empty). \& -s File has nonzero size (returns size in bytes). .Ve .Sp .Vb 8 \& -f File is a plain file. \& -d File is a directory. \& -l File is a symbolic link. \& -p File is a named pipe (FIFO), or Filehandle is a pipe. \& -S File is a socket. \& -b File is a block special file. \& -c File is a character special file. \& -t Filehandle is opened to a tty. .Ve .Sp .Vb 3 \& -u File has setuid bit set. \& -g File has setgid bit set. \& -k File has sticky bit set. .Ve .Sp .Vb 2 \& -T File is an ASCII text file (heuristic guess). \& -B File is a "binary" file (opposite of -T). .Ve .Sp .Vb 3 \& -M Script start time minus file modification time, in days. \& -A Same for access time. \& -C Same for inode change time (Unix, may differ for other platforms) .Ve .Sp Example: .Sp .Vb 5 \& while (<>) { \& chomp; \& next unless -f $_; # ignore specials \& #... \& } .Ve .Sp The interpretation of the file permission operators \f(CW\*(C`\-r\*(C'\fR, \f(CW\*(C`\-R\*(C'\fR, \&\f(CW\*(C`\-w\*(C'\fR, \f(CW\*(C`\-W\*(C'\fR, \f(CW\*(C`\-x\*(C'\fR, and \f(CW\*(C`\-X\*(C'\fR is by default based solely on the mode of the file and the uids and gids of the user. There may be other reasons you can't actually read, write, or execute the file. Such reasons may be for example network filesystem access controls, ACLs (access control lists), read-only filesystems, and unrecognized executable formats. .Sp Also note that, for the superuser on the local filesystems, the \f(CW\*(C`\-r\*(C'\fR, \&\f(CW\*(C`\-R\*(C'\fR, \f(CW\*(C`\-w\*(C'\fR, and \f(CW\*(C`\-W\*(C'\fR tests always return 1, and \f(CW\*(C`\-x\*(C'\fR and \f(CW\*(C`\-X\*(C'\fR return 1 if any execute bit is set in the mode. Scripts run by the superuser may thus need to do a \fIstat()\fR to determine the actual mode of the file, or temporarily set their effective uid to something else. .Sp If you are using ACLs, there is a pragma called \f(CW\*(C`filetest\*(C'\fR that may produce more accurate results than the bare \fIstat()\fR mode bits. When under the \f(CW\*(C`use filetest 'access'\*(C'\fR the above-mentioned filetests will test whether the permission can (not) be granted using the \&\fIaccess()\fR family of system calls. Also note that the \f(CW\*(C`\-x\*(C'\fR and \f(CW\*(C`\-X\*(C'\fR may under this pragma return true even if there are no execute permission bits set (nor any extra execute permission ACLs). This strangeness is due to the underlying system calls' definitions. Read the documentation for the \f(CW\*(C`filetest\*(C'\fR pragma for more information. .Sp Note that \f(CW\*(C`\-s/a/b/\*(C'\fR does not do a negated substitution. Saying \&\f(CW\*(C`\-exp($foo)\*(C'\fR still works as expected, however\*(--only single letters following a minus are interpreted as file tests. .Sp The \f(CW\*(C`\-T\*(C'\fR and \f(CW\*(C`\-B\*(C'\fR switches work as follows. The first block or so of the file is examined for odd characters such as strange control codes or characters with the high bit set. If too many strange characters (>30%) are found, it's a \f(CW\*(C`\-B\*(C'\fR file, otherwise it's a \f(CW\*(C`\-T\*(C'\fR file. Also, any file containing null in the first block is considered a binary file. If \f(CW\*(C`\-T\*(C'\fR or \f(CW\*(C`\-B\*(C'\fR is used on a filehandle, the current \s-1IO\s0 buffer is examined rather than the first block. Both \f(CW\*(C`\-T\*(C'\fR and \f(CW\*(C`\-B\*(C'\fR return true on a null file, or a file at \s-1EOF\s0 when testing a filehandle. Because you have to read a file to do the \f(CW\*(C`\-T\*(C'\fR test, on most occasions you want to use a \f(CW\*(C`\-f\*(C'\fR against the file first, as in \f(CW\*(C`next unless \-f $file && \-T $file\*(C'\fR. .Sp If any of the file tests (or either the \f(CW\*(C`stat\*(C'\fR or \f(CW\*(C`lstat\*(C'\fR operators) are given the special filehandle consisting of a solitary underline, then the stat structure of the previous file test (or stat operator) is used, saving a system call. (This doesn't work with \f(CW\*(C`\-t\*(C'\fR, and you need to remember that \fIlstat()\fR and \f(CW\*(C`\-l\*(C'\fR will leave values in the stat structure for the symbolic link, not the real file.) (Also, if the stat buffer was filled by a \f(CW\*(C`lstat\*(C'\fR call, \f(CW\*(C`\-T\*(C'\fR and \f(CW\*(C`\-B\*(C'\fR will reset it with the results of \f(CW\*(C`stat _\*(C'\fR). Example: .Sp .Vb 1 \& print "Can do.\en" if -r $a || -w _ || -x _; .Ve .Sp .Vb 9 \& stat($filename); \& print "Readable\en" if -r _; \& print "Writable\en" if -w _; \& print "Executable\en" if -x _; \& print "Setuid\en" if -u _; \& print "Setgid\en" if -g _; \& print "Sticky\en" if -k _; \& print "Text\en" if -T _; \& print "Binary\en" if -B _; .Ve .IP "abs \s-1VALUE\s0" 8 .IX Item "abs VALUE" .PD 0 .IP "abs" 8 .IX Item "abs" .PD Returns the absolute value of its argument. If \s-1VALUE\s0 is omitted, uses \f(CW$_\fR. .IP "accept \s-1NEWSOCKET\s0,GENERICSOCKET" 8 .IX Item "accept NEWSOCKET,GENERICSOCKET" Accepts an incoming socket connect, just as the \fIaccept\fR\|(2) system call does. Returns the packed address if it succeeded, false otherwise. See the example in \*(L"Sockets: Client/Server Communication\*(R" in perlipc. .Sp On systems that support a close-on-exec flag on files, the flag will be set for the newly opened file descriptor, as determined by the value of $^F. See \*(L"$^F\*(R" in perlvar. .IP "alarm \s-1SECONDS\s0" 8 .IX Item "alarm SECONDS" .PD 0 .IP "alarm" 8 .IX Item "alarm" .PD Arranges to have a \s-1SIGALRM\s0 delivered to this process after the specified number of wallclock seconds have elapsed. If \s-1SECONDS\s0 is not specified, the value stored in \f(CW$_\fR is used. (On some machines, unfortunately, the elapsed time may be up to one second less or more than you specified because of how seconds are counted, and process scheduling may delay the delivery of the signal even further.) .Sp Only one timer may be counting at once. Each call disables the previous timer, and an argument of \f(CW0\fR may be supplied to cancel the previous timer without starting a new one. The returned value is the amount of time remaining on the previous timer. .Sp For delays of finer granularity than one second, you may use Perl's four-argument version of \fIselect()\fR leaving the first three arguments undefined, or you might be able to use the \f(CW\*(C`syscall\*(C'\fR interface to access \fIsetitimer\fR\|(2) if your system supports it. The Time::HiRes module (from \s-1CPAN\s0, and starting from Perl 5.8 part of the standard distribution) may also prove useful. .Sp It is usually a mistake to intermix \f(CW\*(C`alarm\*(C'\fR and \f(CW\*(C`sleep\*(C'\fR calls. (\f(CW\*(C`sleep\*(C'\fR may be internally implemented in your system with \f(CW\*(C`alarm\*(C'\fR) .Sp If you want to use \f(CW\*(C`alarm\*(C'\fR to time out a system call you need to use an \&\f(CW\*(C`eval\*(C'\fR/\f(CW\*(C`die\*(C'\fR pair. You can't rely on the alarm causing the system call to fail with \f(CW$!\fR set to \f(CW\*(C`EINTR\*(C'\fR because Perl sets up signal handlers to restart system calls on some systems. Using \f(CW\*(C`eval\*(C'\fR/\f(CW\*(C`die\*(C'\fR always works, modulo the caveats given in \*(L"Signals\*(R" in perlipc. .Sp .Vb 13 \& eval { \& local $SIG{ALRM} = sub { die "alarm\en" }; # NB: \en required \& alarm $timeout; \& $nread = sysread SOCKET, $buffer, $size; \& alarm 0; \& }; \& if ($@) { \& die unless $@ eq "alarm\en"; # propagate unexpected errors \& # timed out \& } \& else { \& # didn't \& } .Ve .Sp For more information see perlipc. .IP "atan2 Y,X" 8 .IX Item "atan2 Y,X" Returns the arctangent of Y/X in the range \-PI to \s-1PI\s0. .Sp For the tangent operation, you may use the \f(CW\*(C`Math::Trig::tan\*(C'\fR function, or use the familiar relation: .Sp .Vb 1 \& sub tan { sin($_[0]) / cos($_[0]) } .Ve .IP "bind \s-1SOCKET\s0,NAME" 8 .IX Item "bind SOCKET,NAME" Binds a network address to a socket, just as the bind system call does. Returns true if it succeeded, false otherwise. \s-1NAME\s0 should be a packed address of the appropriate type for the socket. See the examples in \&\*(L"Sockets: Client/Server Communication\*(R" in perlipc. .IP "binmode \s-1FILEHANDLE\s0, \s-1LAYER\s0" 8 .IX Item "binmode FILEHANDLE, LAYER" .PD 0 .IP "binmode \s-1FILEHANDLE\s0" 8 .IX Item "binmode FILEHANDLE" .PD Arranges for \s-1FILEHANDLE\s0 to be read or written in \*(L"binary\*(R" or \*(L"text\*(R" mode on systems where the run-time libraries distinguish between binary and text files. If \s-1FILEHANDLE\s0 is an expression, the value is taken as the name of the filehandle. Returns true on success, otherwise it returns \f(CW\*(C`undef\*(C'\fR and sets \f(CW$!\fR (errno). .Sp On some systems (in general, \s-1DOS\s0 and Windows-based systems) \fIbinmode()\fR is necessary when you're not working with a text file. For the sake of portability it is a good idea to always use it when appropriate, and to never use it when it isn't appropriate. Also, people can set their I/O to be by default \s-1UTF\-8\s0 encoded Unicode, not bytes. .Sp In other words: regardless of platform, use \fIbinmode()\fR on binary data, like for example images. .Sp If \s-1LAYER\s0 is present it is a single string, but may contain multiple directives. The directives alter the behaviour of the file handle. When \s-1LAYER\s0 is present using binmode on text file makes sense. .Sp If \s-1LAYER\s0 is omitted or specified as \f(CW\*(C`:raw\*(C'\fR the filehandle is made suitable for passing binary data. This includes turning off possible \s-1CRLF\s0 translation and marking it as bytes (as opposed to Unicode characters). Note that as despite what may be implied in \fI\*(L"Programming Perl\*(R"\fR (the Camel) or elsewhere \f(CW\*(C`:raw\*(C'\fR is \fInot\fR the simply inverse of \f(CW\*(C`:crlf\*(C'\fR \&\*(-- other layers which would affect binary nature of the stream are \&\fIalso\fR disabled. See PerlIO, perlrun and the discussion about the \&\s-1PERLIO\s0 environment variable. .Sp The \f(CW\*(C`:bytes\*(C'\fR, \f(CW\*(C`:crlf\*(C'\fR, and \f(CW\*(C`:utf8\*(C'\fR, and any other directives of the form \f(CW\*(C`:...\*(C'\fR, are called I/O \fIlayers\fR. The \f(CW\*(C`open\*(C'\fR pragma can be used to establish default I/O layers. See open. .Sp \&\fIThe \s-1LAYER\s0 parameter of the \fIbinmode()\fI function is described as \*(L"\s-1DISCIPLINE\s0\*(R" in \*(L"Programming Perl, 3rd Edition\*(R". However, since the publishing of this book, by many known as \*(L"Camel \s-1III\s0\*(R", the consensus of the naming of this functionality has moved from \*(L"discipline\*(R" to \*(L"layer\*(R". All documentation of this version of Perl therefore refers to \*(L"layers\*(R" rather than to \&\*(L"disciplines\*(R". Now back to the regularly scheduled documentation...\fR .Sp To mark \s-1FILEHANDLE\s0 as \s-1UTF\-8\s0, use \f(CW\*(C`:utf8\*(C'\fR. .Sp In general, \fIbinmode()\fR should be called after \fIopen()\fR but before any I/O is done on the filehandle. Calling \fIbinmode()\fR will normally flush any pending buffered output data (and perhaps pending input data) on the handle. An exception to this is the \f(CW\*(C`:encoding\*(C'\fR layer that changes the default character encoding of the handle, see open. The \f(CW\*(C`:encoding\*(C'\fR layer sometimes needs to be called in mid\-stream, and it doesn't flush the stream. The \f(CW\*(C`:encoding\*(C'\fR also implicitly pushes on top of itself the \f(CW\*(C`:utf8\*(C'\fR layer because internally Perl will operate on \s-1UTF\-8\s0 encoded Unicode characters. .Sp The operating system, device drivers, C libraries, and Perl run-time system all work together to let the programmer treat a single character (\f(CW\*(C`\en\*(C'\fR) as the line terminator, irrespective of the external representation. On many operating systems, the native text file representation matches the internal representation, but on some platforms the external representation of \f(CW\*(C`\en\*(C'\fR is made up of more than one character. .Sp Mac \s-1OS\s0, all variants of Unix, and Stream_LF files on \s-1VMS\s0 use a single character to end each line in the external representation of text (even though that single character is \s-1CARRIAGE\s0 \s-1RETURN\s0 on Mac \s-1OS\s0 and \s-1LINE\s0 \s-1FEED\s0 on Unix and most \s-1VMS\s0 files). In other systems like \s-1OS/2\s0, \s-1DOS\s0 and the various flavors of MS-Windows your program sees a \f(CW\*(C`\en\*(C'\fR as a simple \f(CW\*(C`\ecJ\*(C'\fR, but what's stored in text files are the two characters \f(CW\*(C`\ecM\ecJ\*(C'\fR. That means that, if you don't use \fIbinmode()\fR on these systems, \f(CW\*(C`\ecM\ecJ\*(C'\fR sequences on disk will be converted to \f(CW\*(C`\en\*(C'\fR on input, and any \f(CW\*(C`\en\*(C'\fR in your program will be converted back to \f(CW\*(C`\ecM\ecJ\*(C'\fR on output. This is what you want for text files, but it can be disastrous for binary files. .Sp Another consequence of using \fIbinmode()\fR (on some systems) is that special end-of-file markers will be seen as part of the data stream. For systems from the Microsoft family this means that if your binary data contains \f(CW\*(C`\ecZ\*(C'\fR, the I/O subsystem will regard it as the end of the file, unless you use \fIbinmode()\fR. .Sp \&\fIbinmode()\fR is not only important for \fIreadline()\fR and \fIprint()\fR operations, but also when using \fIread()\fR, \fIseek()\fR, \fIsysread()\fR, \fIsyswrite()\fR and \fItell()\fR (see perlport for more details). See the \f(CW$/\fR and \f(CW\*(C`$\e\*(C'\fR variables in perlvar for how to manually set your input and output line-termination sequences. .IP "bless \s-1REF\s0,CLASSNAME" 8 .IX Item "bless REF,CLASSNAME" .PD 0 .IP "bless \s-1REF\s0" 8 .IX Item "bless REF" .PD This function tells the thingy referenced by \s-1REF\s0 that it is now an object in the \s-1CLASSNAME\s0 package. If \s-1CLASSNAME\s0 is omitted, the current package is used. Because a \f(CW\*(C`bless\*(C'\fR is often the last thing in a constructor, it returns the reference for convenience. Always use the two-argument version if the function doing the blessing might be inherited by a derived class. See perltoot and perlobj for more about the blessing (and blessings) of objects. .Sp Consider always blessing objects in CLASSNAMEs that are mixed case. Namespaces with all lowercase names are considered reserved for Perl pragmata. Builtin types have all uppercase names, so to prevent confusion, you may wish to avoid such package names as well. Make sure that \s-1CLASSNAME\s0 is a true value. .Sp See \*(L"Perl Modules\*(R" in perlmod. .IP "caller \s-1EXPR\s0" 8 .IX Item "caller EXPR" .PD 0 .IP "caller" 8 .IX Item "caller" .PD Returns the context of the current subroutine call. In scalar context, returns the caller's package name if there is a caller, that is, if we're in a subroutine or \f(CW\*(C`eval\*(C'\fR or \f(CW\*(C`require\*(C'\fR, and the undefined value otherwise. In list context, returns .Sp .Vb 1 \& ($package, $filename, $line) = caller; .Ve .Sp With \s-1EXPR\s0, it returns some extra information that the debugger uses to print a stack trace. The value of \s-1EXPR\s0 indicates how many call frames to go back before the current one. .Sp .Vb 2 \& ($package, $filename, $line, $subroutine, $hasargs, \& $wantarray, $evaltext, $is_require, $hints, $bitmask) = caller($i); .Ve .Sp Here \f(CW$subroutine\fR may be \f(CW\*(C`(eval)\*(C'\fR if the frame is not a subroutine call, but an \f(CW\*(C`eval\*(C'\fR. In such a case additional elements \f(CW$evaltext\fR and \&\f(CW$is_require\fR are set: \f(CW$is_require\fR is true if the frame is created by a \&\f(CW\*(C`require\*(C'\fR or \f(CW\*(C`use\*(C'\fR statement, \f(CW$evaltext\fR contains the text of the \&\f(CW\*(C`eval EXPR\*(C'\fR statement. In particular, for an \f(CW\*(C`eval BLOCK\*(C'\fR statement, \&\f(CW$filename\fR is \f(CW\*(C`(eval)\*(C'\fR, but \f(CW$evaltext\fR is undefined. (Note also that each \f(CW\*(C`use\*(C'\fR statement creates a \f(CW\*(C`require\*(C'\fR frame inside an \f(CW\*(C`eval EXPR\*(C'\fR frame.) \f(CW$subroutine\fR may also be \f(CW\*(C`(unknown)\*(C'\fR if this particular subroutine happens to have been deleted from the symbol table. \&\f(CW$hasargs\fR is true if a new instance of \f(CW@_\fR was set up for the frame. \&\f(CW$hints\fR and \f(CW$bitmask\fR contain pragmatic hints that the caller was compiled with. The \f(CW$hints\fR and \f(CW$bitmask\fR values are subject to change between versions of Perl, and are not meant for external use. .Sp Furthermore, when called from within the \s-1DB\s0 package, caller returns more detailed information: it sets the list variable \f(CW@DB::args\fR to be the arguments with which the subroutine was invoked. .Sp Be aware that the optimizer might have optimized call frames away before \&\f(CW\*(C`caller\*(C'\fR had a chance to get the information. That means that \f(CWcaller(N)\fR might not return information about the call frame you expect it do, for \&\f(CW\*(C`N > 1\*(C'\fR. In particular, \f(CW@DB::args\fR might have information from the previous time \f(CW\*(C`caller\*(C'\fR was called. .IP "chdir \s-1EXPR\s0" 8 .IX Item "chdir EXPR" Changes the working directory to \s-1EXPR\s0, if possible. If \s-1EXPR\s0 is omitted, changes to the directory specified by \f(CW$ENV{HOME}\fR, if set; if not, changes to the directory specified by \f(CW$ENV{LOGDIR}\fR. (Under \s-1VMS\s0, the variable \f(CW$ENV{SYS$LOGIN}\fR is also checked, and used if it is set.) If neither is set, \f(CW\*(C`chdir\*(C'\fR does nothing. It returns true upon success, false otherwise. See the example under \f(CW\*(C`die\*(C'\fR. .IP "chmod \s-1LIST\s0" 8 .IX Item "chmod LIST" Changes the permissions of a list of files. The first element of the list must be the numerical mode, which should probably be an octal number, and which definitely should \fInot\fR a string of octal digits: \&\f(CW0644\fR is okay, \f(CW'0644'\fR is not. Returns the number of files successfully changed. See also \*(L"oct\*(R", if all you have is a string. .Sp .Vb 6 \& $cnt = chmod 0755, 'foo', 'bar'; \& chmod 0755, @executables; \& $mode = '0644'; chmod $mode, 'foo'; # !!! sets mode to \& # --w----r-T \& $mode = '0644'; chmod oct($mode), 'foo'; # this is better \& $mode = 0644; chmod $mode, 'foo'; # this is best .Ve .Sp You can also import the symbolic \f(CW\*(C`S_I*\*(C'\fR constants from the Fcntl module: .Sp .Vb 1 \& use Fcntl ':mode'; .Ve .Sp .Vb 2 \& chmod S_IRWXU|S_IRGRP|S_IXGRP|S_IROTH|S_IXOTH, @executables; \& # This is identical to the chmod 0755 of the above example. .Ve .IP "chomp \s-1VARIABLE\s0" 8 .IX Item "chomp VARIABLE" .PD 0 .IP "chomp( \s-1LIST\s0 )" 8 .IX Item "chomp( LIST )" .IP "chomp" 8 .IX Item "chomp" .PD This safer version of \*(L"chop\*(R" removes any trailing string that corresponds to the current value of \f(CW$/\fR (also known as \&\f(CW$INPUT_RECORD_SEPARATOR\fR in the \f(CW\*(C`English\*(C'\fR module). It returns the total number of characters removed from all its arguments. It's often used to remove the newline from the end of an input record when you're worried that the final record may be missing its newline. When in paragraph mode (\f(CW\*(C`$/ = ""\*(C'\fR), it removes all trailing newlines from the string. When in slurp mode (\f(CW\*(C`$/ = undef\*(C'\fR) or fixed-length record mode (\f(CW$/\fR is a reference to an integer or the like, see perlvar) \fIchomp()\fR won't remove anything. If \s-1VARIABLE\s0 is omitted, it chomps \f(CW$_\fR. Example: .Sp .Vb 5 \& while (<>) { \& chomp; # avoid \en on last field \& @array = split(/:/); \& # ... \& } .Ve .Sp If \s-1VARIABLE\s0 is a hash, it chomps the hash's values, but not its keys. .Sp You can actually chomp anything that's an lvalue, including an assignment: .Sp .Vb 2 \& chomp($cwd = `pwd`); \& chomp($answer = ); .Ve .Sp If you chomp a list, each element is chomped, and the total number of characters removed is returned. .Sp Note that parentheses are necessary when you're chomping anything that is not a simple variable. This is because \f(CW\*(C`chomp $cwd = `pwd`;\*(C'\fR is interpreted as \f(CW\*(C`(chomp $cwd) = `pwd`;\*(C'\fR, rather than as \&\f(CW\*(C`chomp( $cwd = `pwd` )\*(C'\fR which you might expect. Similarly, \&\f(CW\*(C`chomp $a, $b\*(C'\fR is interpreted as \f(CW\*(C`chomp($a), $b\*(C'\fR rather than as \f(CW\*(C`chomp($a, $b)\*(C'\fR. .IP "chop \s-1VARIABLE\s0" 8 .IX Item "chop VARIABLE" .PD 0 .IP "chop( \s-1LIST\s0 )" 8 .IX Item "chop( LIST )" .IP "chop" 8 .IX Item "chop" .PD Chops off the last character of a string and returns the character chopped. It is much more efficient than \f(CW\*(C`s/.$//s\*(C'\fR because it neither scans nor copies the string. If \s-1VARIABLE\s0 is omitted, chops \f(CW$_\fR. If \s-1VARIABLE\s0 is a hash, it chops the hash's values, but not its keys. .Sp You can actually chop anything that's an lvalue, including an assignment. .Sp If you chop a list, each element is chopped. Only the value of the last \f(CW\*(C`chop\*(C'\fR is returned. .Sp Note that \f(CW\*(C`chop\*(C'\fR returns the last character. To return all but the last character, use \f(CW\*(C`substr($string, 0, \-1)\*(C'\fR. .Sp See also \*(L"chomp\*(R". .IP "chown \s-1LIST\s0" 8 .IX Item "chown LIST" Changes the owner (and group) of a list of files. The first two elements of the list must be the \fInumeric\fR uid and gid, in that order. A value of \-1 in either position is interpreted by most systems to leave that value unchanged. Returns the number of files successfully changed. .Sp .Vb 2 \& $cnt = chown $uid, $gid, 'foo', 'bar'; \& chown $uid, $gid, @filenames; .Ve .Sp Here's an example that looks up nonnumeric uids in the passwd file: .Sp .Vb 4 \& print "User: "; \& chomp($user = ); \& print "Files: "; \& chomp($pattern = ); .Ve .Sp .Vb 2 \& ($login,$pass,$uid,$gid) = getpwnam($user) \& or die "$user not in passwd file"; .Ve .Sp .Vb 2 \& @ary = glob($pattern); # expand filenames \& chown $uid, $gid, @ary; .Ve .Sp On most systems, you are not allowed to change the ownership of the file unless you're the superuser, although you should be able to change the group to any of your secondary groups. On insecure systems, these restrictions may be relaxed, but this is not a portable assumption. On \s-1POSIX\s0 systems, you can detect this condition this way: .Sp .Vb 2 \& use POSIX qw(sysconf _PC_CHOWN_RESTRICTED); \& $can_chown_giveaway = not sysconf(_PC_CHOWN_RESTRICTED); .Ve .IP "chr \s-1NUMBER\s0" 8 .IX Item "chr NUMBER" .PD 0 .IP "chr" 8 .IX Item "chr" .PD Returns the character represented by that \s-1NUMBER\s0 in the character set. For example, \f(CW\*(C`chr(65)\*(C'\fR is \f(CW"A"\fR in either \s-1ASCII\s0 or Unicode, and chr(0x263a) is a Unicode smiley face. Note that characters from 128 to 255 (inclusive) are by default not encoded in \s-1UTF\-8\s0 Unicode for backward compatibility reasons (but see encoding). .Sp If \s-1NUMBER\s0 is omitted, uses \f(CW$_\fR. .Sp For the reverse, use \*(L"ord\*(R". .Sp Note that under the \f(CW\*(C`bytes\*(C'\fR pragma the \s-1NUMBER\s0 is masked to the low eight bits. .Sp See perlunicode and encoding for more about Unicode. .IP "chroot \s-1FILENAME\s0" 8 .IX Item "chroot FILENAME" .PD 0 .IP "chroot" 8 .IX Item "chroot" .PD This function works like the system call by the same name: it makes the named directory the new root directory for all further pathnames that begin with a \f(CW\*(C`/\*(C'\fR by your process and all its children. (It doesn't change your current working directory, which is unaffected.) For security reasons, this call is restricted to the superuser. If \s-1FILENAME\s0 is omitted, does a \f(CW\*(C`chroot\*(C'\fR to \f(CW$_\fR. .IP "close \s-1FILEHANDLE\s0" 8 .IX Item "close FILEHANDLE" .PD 0 .IP "close" 8 .IX Item "close" .PD Closes the file or pipe associated with the file handle, returning true only if \s-1IO\s0 buffers are successfully flushed and closes the system file descriptor. Closes the currently selected filehandle if the argument is omitted. .Sp You don't have to close \s-1FILEHANDLE\s0 if you are immediately going to do another \f(CW\*(C`open\*(C'\fR on it, because \f(CW\*(C`open\*(C'\fR will close it for you. (See \&\f(CW\*(C`open\*(C'\fR.) However, an explicit \f(CW\*(C`close\*(C'\fR on an input file resets the line counter (\f(CW$.\fR), while the implicit close done by \f(CW\*(C`open\*(C'\fR does not. .Sp If the file handle came from a piped open \f(CW\*(C`close\*(C'\fR will additionally return false if one of the other system calls involved fails or if the program exits with non-zero status. (If the only problem was that the program exited non-zero \f(CW$!\fR will be set to \f(CW0\fR.) Closing a pipe also waits for the process executing on the pipe to complete, in case you want to look at the output of the pipe afterwards, and implicitly puts the exit status value of that command into \f(CW$?\fR. .Sp Prematurely closing the read end of a pipe (i.e. before the process writing to it at the other end has closed it) will result in a \&\s-1SIGPIPE\s0 being delivered to the writer. If the other end can't handle that, be sure to read all the data before closing the pipe. .Sp Example: .Sp .Vb 8 \& open(OUTPUT, '|sort >foo') # pipe to sort \& or die "Can't start sort: $!"; \& #... # print stuff to output \& close OUTPUT # wait for sort to finish \& or warn $! ? "Error closing sort pipe: $!" \& : "Exit status $? from sort"; \& open(INPUT, 'foo') # get sort's results \& or die "Can't open 'foo' for input: $!"; .Ve .Sp \&\s-1FILEHANDLE\s0 may be an expression whose value can be used as an indirect filehandle, usually the real filehandle name. .IP "closedir \s-1DIRHANDLE\s0" 8 .IX Item "closedir DIRHANDLE" Closes a directory opened by \f(CW\*(C`opendir\*(C'\fR and returns the success of that system call. .IP "connect \s-1SOCKET\s0,NAME" 8 .IX Item "connect SOCKET,NAME" Attempts to connect to a remote socket, just as the connect system call does. Returns true if it succeeded, false otherwise. \s-1NAME\s0 should be a packed address of the appropriate type for the socket. See the examples in \&\*(L"Sockets: Client/Server Communication\*(R" in perlipc. .IP "continue \s-1BLOCK\s0" 8 .IX Item "continue BLOCK" Actually a flow control statement rather than a function. If there is a \&\f(CW\*(C`continue\*(C'\fR \s-1BLOCK\s0 attached to a \s-1BLOCK\s0 (typically in a \f(CW\*(C`while\*(C'\fR or \&\f(CW\*(C`foreach\*(C'\fR), it is always executed just before the conditional is about to be evaluated again, just like the third part of a \f(CW\*(C`for\*(C'\fR loop in C. Thus it can be used to increment a loop variable, even when the loop has been continued via the \f(CW\*(C`next\*(C'\fR statement (which is similar to the C \f(CW\*(C`continue\*(C'\fR statement). .Sp \&\f(CW\*(C`last\*(C'\fR, \f(CW\*(C`next\*(C'\fR, or \f(CW\*(C`redo\*(C'\fR may appear within a \f(CW\*(C`continue\*(C'\fR block. \f(CW\*(C`last\*(C'\fR and \f(CW\*(C`redo\*(C'\fR will behave as if they had been executed within the main block. So will \f(CW\*(C`next\*(C'\fR, but since it will execute a \f(CW\*(C`continue\*(C'\fR block, it may be more entertaining. .Sp .Vb 9 \& while (EXPR) { \& ### redo always comes here \& do_something; \& } continue { \& ### next always comes here \& do_something_else; \& # then back the top to re-check EXPR \& } \& ### last always comes here .Ve .Sp Omitting the \f(CW\*(C`continue\*(C'\fR section is semantically equivalent to using an empty one, logically enough. In that case, \f(CW\*(C`next\*(C'\fR goes directly back to check the condition at the top of the loop. .IP "cos \s-1EXPR\s0" 8 .IX Item "cos EXPR" .PD 0 .IP "cos" 8 .IX Item "cos" .PD Returns the cosine of \s-1EXPR\s0 (expressed in radians). If \s-1EXPR\s0 is omitted, takes cosine of \f(CW$_\fR. .Sp For the inverse cosine operation, you may use the \f(CW\*(C`Math::Trig::acos()\*(C'\fR function, or use this relation: .Sp .Vb 1 \& sub acos { atan2( sqrt(1 - $_[0] * $_[0]), $_[0] ) } .Ve .IP "crypt \s-1PLAINTEXT\s0,SALT" 8 .IX Item "crypt PLAINTEXT,SALT" Encrypts a string exactly like the \fIcrypt\fR\|(3) function in the C library (assuming that you actually have a version there that has not been extirpated as a potential munition). This can prove useful for checking the password file for lousy passwords, amongst other things. Only the guys wearing white hats should do this. .Sp Note that crypt is intended to be a one-way function, much like breaking eggs to make an omelette. There is no (known) corresponding decrypt function (in other words, the \fIcrypt()\fR is a one-way hash function). As a result, this function isn't all that useful for cryptography. (For that, see your nearby \s-1CPAN\s0 mirror.) .Sp When verifying an existing encrypted string you should use the encrypted text as the salt (like \f(CW\*(C`crypt($plain, $crypted) eq $crypted\*(C'\fR). This allows your code to work with the standard crypt and with more exotic implementations. In other words, do not assume anything about the returned string itself, or how many bytes in the encrypted string matter. .Sp Traditionally the result is a string of 13 bytes: two first bytes of the salt, followed by 11 bytes from the set \f(CW\*(C`[./0\-9A\-Za\-z]\*(C'\fR, and only the first eight bytes of the encrypted string mattered, but alternative hashing schemes (like \s-1MD5\s0), higher level security schemes (like C2), and implementations on non-UNIX platforms may produce different strings. .Sp When choosing a new salt create a random two character string whose characters come from the set \f(CW\*(C`[./0\-9A\-Za\-z]\*(C'\fR (like \f(CW\*(C`join '', ('.', \&'/', 0..9, 'A'..'Z', 'a'..'z')[rand 64, rand 64]\*(C'\fR). This set of characters is just a recommendation; the characters allowed in the salt depend solely on your system's crypt library, and Perl can't restrict what salts \f(CW\*(C`crypt()\*(C'\fR accepts. .Sp Here's an example that makes sure that whoever runs this program knows their own password: .Sp .Vb 1 \& $pwd = (getpwuid($<))[1]; .Ve .Sp .Vb 5 \& system "stty -echo"; \& print "Password: "; \& chomp($word = ); \& print "\en"; \& system "stty echo"; .Ve .Sp .Vb 5 \& if (crypt($word, $pwd) ne $pwd) { \& die "Sorry...\en"; \& } else { \& print "ok\en"; \& } .Ve .Sp Of course, typing in your own password to whoever asks you for it is unwise. .Sp The crypt function is unsuitable for encrypting large quantities of data, not least of all because you can't get the information back. Look at the \fIby\-module/Crypt\fR and \fIby\-module/PGP\fR directories on your favorite \s-1CPAN\s0 mirror for a slew of potentially useful modules. .Sp If using \fIcrypt()\fR on a Unicode string (which \fIpotentially\fR has characters with codepoints above 255), Perl tries to make sense of the situation by trying to downgrade (a copy of the string) the string back to an eight-bit byte string before calling \fIcrypt()\fR (on that copy). If that works, good. If not, \fIcrypt()\fR dies with \&\f(CW\*(C`Wide character in crypt\*(C'\fR. .IP "dbmclose \s-1HASH\s0" 8 .IX Item "dbmclose HASH" [This function has been largely superseded by the \f(CW\*(C`untie\*(C'\fR function.] .Sp Breaks the binding between a \s-1DBM\s0 file and a hash. .IP "dbmopen \s-1HASH\s0,DBNAME,MASK" 8 .IX Item "dbmopen HASH,DBNAME,MASK" [This function has been largely superseded by the \f(CW\*(C`tie\*(C'\fR function.] .Sp This binds a \fIdbm\fR\|(3), \fIndbm\fR\|(3), \fIsdbm\fR\|(3), \fIgdbm\fR\|(3), or Berkeley \s-1DB\s0 file to a hash. \s-1HASH\s0 is the name of the hash. (Unlike normal \f(CW\*(C`open\*(C'\fR, the first argument is \fInot\fR a filehandle, even though it looks like one). \s-1DBNAME\s0 is the name of the database (without the \fI.dir\fR or \fI.pag\fR extension if any). If the database does not exist, it is created with protection specified by \s-1MASK\s0 (as modified by the \f(CW\*(C`umask\*(C'\fR). If your system supports only the older \s-1DBM\s0 functions, you may perform only one \f(CW\*(C`dbmopen\*(C'\fR in your program. In older versions of Perl, if your system had neither \s-1DBM\s0 nor ndbm, calling \f(CW\*(C`dbmopen\*(C'\fR produced a fatal error; it now falls back to \&\fIsdbm\fR\|(3). .Sp If you don't have write access to the \s-1DBM\s0 file, you can only read hash variables, not set them. If you want to test whether you can write, either use file tests or try setting a dummy hash entry inside an \f(CW\*(C`eval\*(C'\fR, which will trap the error. .Sp Note that functions such as \f(CW\*(C`keys\*(C'\fR and \f(CW\*(C`values\*(C'\fR may return huge lists when used on large \s-1DBM\s0 files. You may prefer to use the \f(CW\*(C`each\*(C'\fR function to iterate over large \s-1DBM\s0 files. Example: .Sp .Vb 6 \& # print out history file offsets \& dbmopen(%HIST,'/usr/lib/news/history',0666); \& while (($key,$val) = each %HIST) { \& print $key, ' = ', unpack('L',$val), "\en"; \& } \& dbmclose(%HIST); .Ve .Sp See also AnyDBM_File for a more general description of the pros and cons of the various dbm approaches, as well as DB_File for a particularly rich implementation. .Sp You can control which \s-1DBM\s0 library you use by loading that library before you call \fIdbmopen()\fR: .Sp .Vb 3 \& use DB_File; \& dbmopen(%NS_Hist, "$ENV{HOME}/.netscape/history.db") \& or die "Can't open netscape history file: $!"; .Ve .IP "defined \s-1EXPR\s0" 8 .IX Item "defined EXPR" .PD 0 .IP "defined" 8 .IX Item "defined" .PD Returns a Boolean value telling whether \s-1EXPR\s0 has a value other than the undefined value \f(CW\*(C`undef\*(C'\fR. If \s-1EXPR\s0 is not present, \f(CW$_\fR will be checked. .Sp Many operations return \f(CW\*(C`undef\*(C'\fR to indicate failure, end of file, system error, uninitialized variable, and other exceptional conditions. This function allows you to distinguish \f(CW\*(C`undef\*(C'\fR from other values. (A simple Boolean test will not distinguish among \&\f(CW\*(C`undef\*(C'\fR, zero, the empty string, and \f(CW"0"\fR, which are all equally false.) Note that since \f(CW\*(C`undef\*(C'\fR is a valid scalar, its presence doesn't \fInecessarily\fR indicate an exceptional condition: \f(CW\*(C`pop\*(C'\fR returns \f(CW\*(C`undef\*(C'\fR when its argument is an empty array, \fIor\fR when the element to return happens to be \f(CW\*(C`undef\*(C'\fR. .Sp You may also use \f(CW\*(C`defined(&func)\*(C'\fR to check whether subroutine \f(CW&func\fR has ever been defined. The return value is unaffected by any forward declarations of \f(CW&func\fR. Note that a subroutine which is not defined may still be callable: its package may have an \f(CW\*(C`AUTOLOAD\*(C'\fR method that makes it spring into existence the first time that it is called \*(-- see perlsub. .Sp Use of \f(CW\*(C`defined\*(C'\fR on aggregates (hashes and arrays) is deprecated. It used to report whether memory for that aggregate has ever been allocated. This behavior may disappear in future versions of Perl. You should instead use a simple test for size: .Sp .Vb 2 \& if (@an_array) { print "has array elements\en" } \& if (%a_hash) { print "has hash members\en" } .Ve .Sp When used on a hash element, it tells you whether the value is defined, not whether the key exists in the hash. Use \*(L"exists\*(R" for the latter purpose. .Sp Examples: .Sp .Vb 6 \& print if defined $switch{'D'}; \& print "$val\en" while defined($val = pop(@ary)); \& die "Can't readlink $sym: $!" \& unless defined($value = readlink $sym); \& sub foo { defined &$bar ? &$bar(@_) : die "No bar"; } \& $debugging = 0 unless defined $debugging; .Ve .Sp Note: Many folks tend to overuse \f(CW\*(C`defined\*(C'\fR, and then are surprised to discover that the number \f(CW0\fR and \f(CW""\fR (the zero-length string) are, in fact, defined values. For example, if you say .Sp .Vb 1 \& "ab" =~ /a(.*)b/; .Ve .Sp The pattern match succeeds, and \f(CW$1\fR is defined, despite the fact that it matched \*(L"nothing\*(R". But it didn't really match nothing\*(--rather, it matched something that happened to be zero characters long. This is all very above-board and honest. When a function returns an undefined value, it's an admission that it couldn't give you an honest answer. So you should use \f(CW\*(C`defined\*(C'\fR only when you're questioning the integrity of what you're trying to do. At other times, a simple comparison to \f(CW0\fR or \f(CW""\fR is what you want. .Sp See also \*(L"undef\*(R", \*(L"exists\*(R", \*(L"ref\*(R". .IP "delete \s-1EXPR\s0" 8 .IX Item "delete EXPR" Given an expression that specifies a hash element, array element, hash slice, or array slice, deletes the specified element(s) from the hash or array. In the case of an array, if the array elements happen to be at the end, the size of the array will shrink to the highest element that tests true for \fIexists()\fR (or 0 if no such element exists). .Sp Returns each element so deleted or the undefined value if there was no such element. Deleting from \f(CW$ENV{}\fR modifies the environment. Deleting from a hash tied to a \s-1DBM\s0 file deletes the entry from the \s-1DBM\s0 file. Deleting from a \f(CW\*(C`tie\*(C'\fRd hash or array may not necessarily return anything. .Sp Deleting an array element effectively returns that position of the array to its initial, uninitialized state. Subsequently testing for the same element with \fIexists()\fR will return false. Note that deleting array elements in the middle of an array will not shift the index of the ones after them down\*(--use \fIsplice()\fR for that. See \*(L"exists\*(R". .Sp The following (inefficiently) deletes all the values of \f(CW%HASH\fR and \f(CW@ARRAY:\fR .Sp .Vb 3 \& foreach $key (keys %HASH) { \& delete $HASH{$key}; \& } .Ve .Sp .Vb 3 \& foreach $index (0 .. $#ARRAY) { \& delete $ARRAY[$index]; \& } .Ve .Sp And so do these: .Sp .Vb 1 \& delete @HASH{keys %HASH}; .Ve .Sp .Vb 1 \& delete @ARRAY[0 .. $#ARRAY]; .Ve .Sp But both of these are slower than just assigning the empty list or undefining \f(CW%HASH\fR or \f(CW@ARRAY:\fR .Sp .Vb 2 \& %HASH = (); # completely empty %HASH \& undef %HASH; # forget %HASH ever existed .Ve .Sp .Vb 2 \& @ARRAY = (); # completely empty @ARRAY \& undef @ARRAY; # forget @ARRAY ever existed .Ve .Sp Note that the \s-1EXPR\s0 can be arbitrarily complicated as long as the final operation is a hash element, array element, hash slice, or array slice lookup: .Sp .Vb 2 \& delete $ref->[$x][$y]{$key}; \& delete @{$ref->[$x][$y]}{$key1, $key2, @morekeys}; .Ve .Sp .Vb 2 \& delete $ref->[$x][$y][$index]; \& delete @{$ref->[$x][$y]}[$index1, $index2, @moreindices]; .Ve .IP "die \s-1LIST\s0" 8 .IX Item "die LIST" Outside an \f(CW\*(C`eval\*(C'\fR, prints the value of \s-1LIST\s0 to \f(CW\*(C`STDERR\*(C'\fR and exits with the current value of \f(CW$!\fR (errno). If \f(CW$!\fR is \f(CW0\fR, exits with the value of \f(CW\*(C`($? >> 8)\*(C'\fR (backtick `command` status). If \f(CW\*(C`($? >> 8)\*(C'\fR is \f(CW0\fR, exits with \f(CW255\fR. Inside an \f(CW\*(C`eval(),\*(C'\fR the error message is stuffed into \f(CW$@\fR and the \&\f(CW\*(C`eval\*(C'\fR is terminated with the undefined value. This makes \&\f(CW\*(C`die\*(C'\fR the way to raise an exception. .Sp Equivalent examples: .Sp .Vb 2 \& die "Can't cd to spool: $!\en" unless chdir '/usr/spool/news'; \& chdir '/usr/spool/news' or die "Can't cd to spool: $!\en" .Ve .Sp If the last element of \s-1LIST\s0 does not end in a newline, the current script line number and input line number (if any) are also printed, and a newline is supplied. Note that the \*(L"input line number\*(R" (also known as \*(L"chunk\*(R") is subject to whatever notion of \*(L"line\*(R" happens to be currently in effect, and is also available as the special variable \&\f(CW$.\fR. See \*(L"$/\*(R" in perlvar and \*(L"$.\*(R" in perlvar. .Sp Hint: sometimes appending \f(CW", stopped"\fR to your message will cause it to make better sense when the string \f(CW"at foo line 123"\fR is appended. Suppose you are running script \*(L"canasta\*(R". .Sp .Vb 2 \& die "/etc/games is no good"; \& die "/etc/games is no good, stopped"; .Ve .Sp produce, respectively .Sp .Vb 2 \& /etc/games is no good at canasta line 123. \& /etc/games is no good, stopped at canasta line 123. .Ve .Sp See also \fIexit()\fR, \fIwarn()\fR, and the Carp module. .Sp If \s-1LIST\s0 is empty and \f(CW$@\fR already contains a value (typically from a previous eval) that value is reused after appending \f(CW"\et...propagated"\fR. This is useful for propagating exceptions: .Sp .Vb 2 \& eval { ... }; \& die unless $@ =~ /Expected exception/; .Ve .Sp If \s-1LIST\s0 is empty and \f(CW$@\fR contains an object reference that has a \&\f(CW\*(C`PROPAGATE\*(C'\fR method, that method will be called with additional file and line number parameters. The return value replaces the value in \&\f(CW$@\fR. ie. as if \f(CW\*(C`$@ = eval { $@\->PROPAGATE(_\|_FILE_\|_, _\|_LINE_\|_) };\*(C'\fR were called. .Sp If \f(CW$@\fR is empty then the string \f(CW"Died"\fR is used. .Sp \&\fIdie()\fR can also be called with a reference argument. If this happens to be trapped within an \fIeval()\fR, $@ contains the reference. This behavior permits a more elaborate exception handling implementation using objects that maintain arbitrary state about the nature of the exception. Such a scheme is sometimes preferable to matching particular string values of $@ using regular expressions. Here's an example: .Sp .Vb 9 \& eval { ... ; die Some::Module::Exception->new( FOO => "bar" ) }; \& if ($@) { \& if (ref($@) && UNIVERSAL::isa($@,"Some::Module::Exception")) { \& # handle Some::Module::Exception \& } \& else { \& # handle all other possible exceptions \& } \& } .Ve .Sp Because perl will stringify uncaught exception messages before displaying them, you may want to overload stringification operations on such custom exception objects. See overload for details about that. .Sp You can arrange for a callback to be run just before the \f(CW\*(C`die\*(C'\fR does its deed, by setting the \f(CW$SIG{_\|_DIE_\|_}\fR hook. The associated handler will be called with the error text and can change the error message, if it sees fit, by calling \f(CW\*(C`die\*(C'\fR again. See \&\*(L"$SIG{expr}\*(R" in perlvar for details on setting \f(CW%SIG\fR entries, and \&\*(L"eval \s-1BLOCK\s0\*(R" for some examples. Although this feature was meant to be run only right before your program was to exit, this is not currently the case\*(--the \f(CW$SIG{_\|_DIE_\|_}\fR hook is currently called even inside \fIeval()\fRed blocks/strings! If one wants the hook to do nothing in such situations, put .Sp .Vb 1 \& die @_ if $^S; .Ve .Sp as the first line of the handler (see \*(L"$^S\*(R" in perlvar). Because this promotes strange action at a distance, this counterintuitive behavior may be fixed in a future release. .IP "do \s-1BLOCK\s0" 8 .IX Item "do BLOCK" Not really a function. Returns the value of the last command in the sequence of commands indicated by \s-1BLOCK\s0. When modified by a loop modifier, executes the \s-1BLOCK\s0 once before testing the loop condition. (On other statements the loop modifiers test the conditional first.) .Sp \&\f(CW\*(C`do BLOCK\*(C'\fR does \fInot\fR count as a loop, so the loop control statements \&\f(CW\*(C`next\*(C'\fR, \f(CW\*(C`last\*(C'\fR, or \f(CW\*(C`redo\*(C'\fR cannot be used to leave or restart the block. See perlsyn for alternative strategies. .IP "do \s-1SUBROUTINE\s0(\s-1LIST\s0)" 8 .IX Item "do SUBROUTINE(LIST)" A deprecated form of subroutine call. See perlsub. .IP "do \s-1EXPR\s0" 8 .IX Item "do EXPR" Uses the value of \s-1EXPR\s0 as a filename and executes the contents of the file as a Perl script. Its primary use is to include subroutines from a Perl subroutine library. .Sp .Vb 1 \& do 'stat.pl'; .Ve .Sp is just like .Sp .Vb 1 \& eval `cat stat.pl`; .Ve .Sp except that it's more efficient and concise, keeps track of the current filename for error messages, searches the \f(CW@INC\fR libraries, and updates \&\f(CW%INC\fR if the file is found. See \*(L"Predefined Names\*(R" in perlvar for these variables. It also differs in that code evaluated with \f(CW\*(C`do FILENAME\*(C'\fR cannot see lexicals in the enclosing scope; \f(CW\*(C`eval STRING\*(C'\fR does. It's the same, however, in that it does reparse the file every time you call it, so you probably don't want to do this inside a loop. .Sp If \f(CW\*(C`do\*(C'\fR cannot read the file, it returns undef and sets \f(CW$!\fR to the error. If \f(CW\*(C`do\*(C'\fR can read the file but cannot compile it, it returns undef and sets an error message in \f(CW$@\fR. If the file is successfully compiled, \f(CW\*(C`do\*(C'\fR returns the value of the last expression evaluated. .Sp Note that inclusion of library modules is better done with the \&\f(CW\*(C`use\*(C'\fR and \f(CW\*(C`require\*(C'\fR operators, which also do automatic error checking and raise an exception if there's a problem. .Sp You might like to use \f(CW\*(C`do\*(C'\fR to read in a program configuration file. Manual error checking can be done this way: .Sp .Vb 10 \& # read in config files: system first, then user \& for $file ("/share/prog/defaults.rc", \& "$ENV{HOME}/.someprogrc") \& { \& unless ($return = do $file) { \& warn "couldn't parse $file: $@" if $@; \& warn "couldn't do $file: $!" unless defined $return; \& warn "couldn't run $file" unless $return; \& } \& } .Ve .IP "dump \s-1LABEL\s0" 8 .IX Item "dump LABEL" .PD 0 .IP "dump" 8 .IX Item "dump" .PD This function causes an immediate core dump. See also the \fB\-u\fR command-line switch in perlrun, which does the same thing. Primarily this is so that you can use the \fBundump\fR program (not supplied) to turn your core dump into an executable binary after having initialized all your variables at the beginning of the program. When the new binary is executed it will begin by executing a \f(CW\*(C`goto LABEL\*(C'\fR (with all the restrictions that \f(CW\*(C`goto\*(C'\fR suffers). Think of it as a goto with an intervening core dump and reincarnation. If \f(CW\*(C`LABEL\*(C'\fR is omitted, restarts the program from the top. .Sp \&\fB\s-1WARNING\s0\fR: Any files opened at the time of the dump will \fInot\fR be open any more when the program is reincarnated, with possible resulting confusion on the part of Perl. .Sp This function is now largely obsolete, partly because it's very hard to convert a core file into an executable, and because the real compiler backends for generating portable bytecode and compilable C code have superseded it. That's why you should now invoke it as \&\f(CW\*(C`CORE::dump()\*(C'\fR, if you don't want to be warned against a possible typo. .Sp If you're looking to use dump to speed up your program, consider generating bytecode or native C code as described in perlcc. If you're just trying to accelerate a \s-1CGI\s0 script, consider using the \&\f(CW\*(C`mod_perl\*(C'\fR extension to \fBApache\fR, or the \s-1CPAN\s0 module, CGI::Fast. You might also consider autoloading or selfloading, which at least make your program \fIappear\fR to run faster. .IP "each \s-1HASH\s0" 8 .IX Item "each HASH" When called in list context, returns a 2\-element list consisting of the key and value for the next element of a hash, so that you can iterate over it. When called in scalar context, returns only the key for the next element in the hash. .Sp Entries are returned in an apparently random order. The actual random order is subject to change in future versions of perl, but it is guaranteed to be in the same order as either the \f(CW\*(C`keys\*(C'\fR or \f(CW\*(C`values\*(C'\fR function would produce on the same (unmodified) hash. Since Perl 5.8.1 the ordering is different even between different runs of Perl for security reasons (see \*(L"Algorithmic Complexity Attacks\*(R" in perlsec). .Sp When the hash is entirely read, a null array is returned in list context (which when assigned produces a false (\f(CW0\fR) value), and \f(CW\*(C`undef\*(C'\fR in scalar context. The next call to \f(CW\*(C`each\*(C'\fR after that will start iterating again. There is a single iterator for each hash, shared by all \f(CW\*(C`each\*(C'\fR, \&\f(CW\*(C`keys\*(C'\fR, and \f(CW\*(C`values\*(C'\fR function calls in the program; it can be reset by reading all the elements from the hash, or by evaluating \f(CW\*(C`keys HASH\*(C'\fR or \&\f(CW\*(C`values HASH\*(C'\fR. If you add or delete elements of a hash while you're iterating over it, you may get entries skipped or duplicated, so don't. Exception: It is always safe to delete the item most recently returned by \f(CW\*(C`each()\*(C'\fR, which means that the following code will work: .Sp .Vb 4 \& while (($key, $value) = each %hash) { \& print $key, "\en"; \& delete $hash{$key}; # This is safe \& } .Ve .Sp The following prints out your environment like the \fIprintenv\fR\|(1) program, only in a different order: .Sp .Vb 3 \& while (($key,$value) = each %ENV) { \& print "$key=$value\en"; \& } .Ve .Sp See also \f(CW\*(C`keys\*(C'\fR, \f(CW\*(C`values\*(C'\fR and \f(CW\*(C`sort\*(C'\fR. .IP "eof \s-1FILEHANDLE\s0" 8 .IX Item "eof FILEHANDLE" .PD 0 .IP "eof ()" 8 .IX Item "eof ()" .IP "eof" 8 .IX Item "eof" .PD Returns 1 if the next read on \s-1FILEHANDLE\s0 will return end of file, or if \&\s-1FILEHANDLE\s0 is not open. \s-1FILEHANDLE\s0 may be an expression whose value gives the real filehandle. (Note that this function actually reads a character and then \f(CW\*(C`ungetc\*(C'\fRs it, so isn't very useful in an interactive context.) Do not read from a terminal file (or call \&\f(CW\*(C`eof(FILEHANDLE)\*(C'\fR on it) after end-of-file is reached. File types such as terminals may lose the end-of-file condition if you do. .Sp An \f(CW\*(C`eof\*(C'\fR without an argument uses the last file read. Using \f(CW\*(C`eof()\*(C'\fR with empty parentheses is very different. It refers to the pseudo file formed from the files listed on the command line and accessed via the \&\f(CW\*(C`<>\*(C'\fR operator. Since \f(CW\*(C`<>\*(C'\fR isn't explicitly opened, as a normal filehandle is, an \f(CW\*(C`eof()\*(C'\fR before \f(CW\*(C`<>\*(C'\fR has been used will cause \f(CW@ARGV\fR to be examined to determine if input is available. Similarly, an \f(CW\*(C`eof()\*(C'\fR after \f(CW\*(C`<>\*(C'\fR has returned end-of-file will assume you are processing another \f(CW@ARGV\fR list, and if you haven't set \f(CW@ARGV\fR, will read input from \f(CW\*(C`STDIN\*(C'\fR; see \*(L"I/O Operators\*(R" in perlop. .Sp In a \f(CW\*(C`while (<>)\*(C'\fR loop, \f(CW\*(C`eof\*(C'\fR or \f(CW\*(C`eof(ARGV)\*(C'\fR can be used to detect the end of each file, \f(CW\*(C`eof()\*(C'\fR will only detect the end of the last file. Examples: .Sp .Vb 7 \& # reset line numbering on each input file \& while (<>) { \& next if /^\es*#/; # skip comments \& print "$.\et$_"; \& } continue { \& close ARGV if eof; # Not eof()! \& } .Ve .Sp .Vb 8 \& # insert dashes just before last line of last file \& while (<>) { \& if (eof()) { # check for end of last file \& print "--------------\en"; \& } \& print; \& last if eof(); # needed if we're reading from a terminal \& } .Ve .Sp Practical hint: you almost never need to use \f(CW\*(C`eof\*(C'\fR in Perl, because the input operators typically return \f(CW\*(C`undef\*(C'\fR when they run out of data, or if there was an error. .IP "eval \s-1EXPR\s0" 8 .IX Item "eval EXPR" .PD 0 .IP "eval \s-1BLOCK\s0" 8 .IX Item "eval BLOCK" .PD In the first form, the return value of \s-1EXPR\s0 is parsed and executed as if it were a little Perl program. The value of the expression (which is itself determined within scalar context) is first parsed, and if there weren't any errors, executed in the lexical context of the current Perl program, so that any variable settings or subroutine and format definitions remain afterwards. Note that the value is parsed every time the eval executes. If \s-1EXPR\s0 is omitted, evaluates \f(CW$_\fR. This form is typically used to delay parsing and subsequent execution of the text of \s-1EXPR\s0 until run time. .Sp In the second form, the code within the \s-1BLOCK\s0 is parsed only once\*(--at the same time the code surrounding the eval itself was parsed\*(--and executed within the context of the current Perl program. This form is typically used to trap exceptions more efficiently than the first (see below), while also providing the benefit of checking the code within \s-1BLOCK\s0 at compile time. .Sp The final semicolon, if any, may be omitted from the value of \s-1EXPR\s0 or within the \s-1BLOCK\s0. .Sp In both forms, the value returned is the value of the last expression evaluated inside the mini\-program; a return statement may be also used, just as with subroutines. The expression providing the return value is evaluated in void, scalar, or list context, depending on the context of the eval itself. See \*(L"wantarray\*(R" for more on how the evaluation context can be determined. .Sp If there is a syntax error or runtime error, or a \f(CW\*(C`die\*(C'\fR statement is executed, an undefined value is returned by \f(CW\*(C`eval\*(C'\fR, and \f(CW$@\fR is set to the error message. If there was no error, \f(CW$@\fR is guaranteed to be a null string. Beware that using \f(CW\*(C`eval\*(C'\fR neither silences perl from printing warnings to \s-1STDERR\s0, nor does it stuff the text of warning messages into \f(CW$@\fR. To do either of those, you have to use the \f(CW$SIG{_\|_WARN_\|_}\fR facility, or turn off warnings inside the \s-1BLOCK\s0 or \s-1EXPR\s0 using \f(CW\*(C`no\ warnings\ 'all'\*(C'\fR. See \*(L"warn\*(R", perlvar, warnings and perllexwarn. .Sp Note that, because \f(CW\*(C`eval\*(C'\fR traps otherwise-fatal errors, it is useful for determining whether a particular feature (such as \f(CW\*(C`socket\*(C'\fR or \f(CW\*(C`symlink\*(C'\fR) is implemented. It is also Perl's exception trapping mechanism, where the die operator is used to raise exceptions. .Sp If the code to be executed doesn't vary, you may use the eval-BLOCK form to trap run-time errors without incurring the penalty of recompiling each time. The error, if any, is still returned in \f(CW$@\fR. Examples: .Sp .Vb 2 \& # make divide-by-zero nonfatal \& eval { $answer = $a / $b; }; warn $@ if $@; .Ve .Sp .Vb 2 \& # same thing, but less efficient \& eval '$answer = $a / $b'; warn $@ if $@; .Ve .Sp .Vb 2 \& # a compile-time error \& eval { $answer = }; # WRONG .Ve .Sp .Vb 2 \& # a run-time error \& eval '$answer ='; # sets $@ .Ve .Sp Due to the current arguably broken state of \f(CW\*(C`_\|_DIE_\|_\*(C'\fR hooks, when using the \f(CW\*(C`eval{}\*(C'\fR form as an exception trap in libraries, you may wish not to trigger any \f(CW\*(C`_\|_DIE_\|_\*(C'\fR hooks that user code may have installed. You can use the \f(CW\*(C`local $SIG{_\|_DIE_\|_}\*(C'\fR construct for this purpose, as shown in this example: .Sp .Vb 3 \& # a very private exception trap for divide-by-zero \& eval { local $SIG{'__DIE__'}; $answer = $a / $b; }; \& warn $@ if $@; .Ve .Sp This is especially significant, given that \f(CW\*(C`_\|_DIE_\|_\*(C'\fR hooks can call \&\f(CW\*(C`die\*(C'\fR again, which has the effect of changing their error messages: .Sp .Vb 7 \& # __DIE__ hooks may modify error messages \& { \& local $SIG{'__DIE__'} = \& sub { (my $x = $_[0]) =~ s/foo/bar/g; die $x }; \& eval { die "foo lives here" }; \& print $@ if $@; # prints "bar lives here" \& } .Ve .Sp Because this promotes action at a distance, this counterintuitive behavior may be fixed in a future release. .Sp With an \f(CW\*(C`eval\*(C'\fR, you should be especially careful to remember what's being looked at when: .Sp .Vb 2 \& eval $x; # CASE 1 \& eval "$x"; # CASE 2 .Ve .Sp .Vb 2 \& eval '$x'; # CASE 3 \& eval { $x }; # CASE 4 .Ve .Sp .Vb 2 \& eval "\e$$x++"; # CASE 5 \& $$x++; # CASE 6 .Ve .Sp Cases 1 and 2 above behave identically: they run the code contained in the variable \f(CW$x\fR. (Although case 2 has misleading double quotes making the reader wonder what else might be happening (nothing is).) Cases 3 and 4 likewise behave in the same way: they run the code \f(CW'$x'\fR, which does nothing but return the value of \f(CW$x\fR. (Case 4 is preferred for purely visual reasons, but it also has the advantage of compiling at compile-time instead of at run\-time.) Case 5 is a place where normally you \fIwould\fR like to use double quotes, except that in this particular situation, you can just use symbolic references instead, as in case 6. .Sp \&\f(CW\*(C`eval BLOCK\*(C'\fR does \fInot\fR count as a loop, so the loop control statements \&\f(CW\*(C`next\*(C'\fR, \f(CW\*(C`last\*(C'\fR, or \f(CW\*(C`redo\*(C'\fR cannot be used to leave or restart the block. .Sp Note that as a very special case, an \f(CW\*(C`eval ''\*(C'\fR executed within the \f(CW\*(C`DB\*(C'\fR package doesn't see the usual surrounding lexical scope, but rather the scope of the first non-DB piece of code that called it. You don't normally need to worry about this unless you are writing a Perl debugger. .IP "exec \s-1LIST\s0" 8 .IX Item "exec LIST" .PD 0 .IP "exec \s-1PROGRAM\s0 \s-1LIST\s0" 8 .IX Item "exec PROGRAM LIST" .PD The \f(CW\*(C`exec\*(C'\fR function executes a system command \fIand never returns\fR\-\- use \f(CW\*(C`system\*(C'\fR instead of \f(CW\*(C`exec\*(C'\fR if you want it to return. It fails and returns false only if the command does not exist \fIand\fR it is executed directly instead of via your system's command shell (see below). .Sp Since it's a common mistake to use \f(CW\*(C`exec\*(C'\fR instead of \f(CW\*(C`system\*(C'\fR, Perl warns you if there is a following statement which isn't \f(CW\*(C`die\*(C'\fR, \f(CW\*(C`warn\*(C'\fR, or \f(CW\*(C`exit\*(C'\fR (if \f(CW\*(C`\-w\*(C'\fR is set \- but you always do that). If you \&\fIreally\fR want to follow an \f(CW\*(C`exec\*(C'\fR with some other statement, you can use one of these styles to avoid the warning: .Sp .Vb 2 \& exec ('foo') or print STDERR "couldn't exec foo: $!"; \& { exec ('foo') }; print STDERR "couldn't exec foo: $!"; .Ve .Sp If there is more than one argument in \s-1LIST\s0, or if \s-1LIST\s0 is an array with more than one value, calls \fIexecvp\fR\|(3) with the arguments in \s-1LIST\s0. If there is only one scalar argument or an array with one element in it, the argument is checked for shell metacharacters, and if there are any, the entire argument is passed to the system's command shell for parsing (this is \f(CW\*(C`/bin/sh \-c\*(C'\fR on Unix platforms, but varies on other platforms). If there are no shell metacharacters in the argument, it is split into words and passed directly to \f(CW\*(C`execvp\*(C'\fR, which is more efficient. Examples: .Sp .Vb 2 \& exec '/bin/echo', 'Your arguments are: ', @ARGV; \& exec "sort $outfile | uniq"; .Ve .Sp If you don't really want to execute the first argument, but want to lie to the program you are executing about its own name, you can specify the program you actually want to run as an \*(L"indirect object\*(R" (without a comma) in front of the \s-1LIST\s0. (This always forces interpretation of the \&\s-1LIST\s0 as a multivalued list, even if there is only a single scalar in the list.) Example: .Sp .Vb 2 \& $shell = '/bin/csh'; \& exec $shell '-sh'; # pretend it's a login shell .Ve .Sp or, more directly, .Sp .Vb 1 \& exec {'/bin/csh'} '-sh'; # pretend it's a login shell .Ve .Sp When the arguments get executed via the system shell, results will be subject to its quirks and capabilities. See \*(L"`STRING`\*(R" in perlop for details. .Sp Using an indirect object with \f(CW\*(C`exec\*(C'\fR or \f(CW\*(C`system\*(C'\fR is also more secure. This usage (which also works fine with \fIsystem()\fR) forces interpretation of the arguments as a multivalued list, even if the list had just one argument. That way you're safe from the shell expanding wildcards or splitting up words with whitespace in them. .Sp .Vb 1 \& @args = ( "echo surprise" ); .Ve .Sp .Vb 3 \& exec @args; # subject to shell escapes \& # if @args == 1 \& exec { $args[0] } @args; # safe even with one-arg list .Ve .Sp The first version, the one without the indirect object, ran the \fIecho\fR program, passing it \f(CW"surprise"\fR an argument. The second version didn't\*(--it tried to run a program literally called \fI\*(L"echo surprise\*(R"\fR, didn't find it, and set \f(CW$?\fR to a non-zero value indicating failure. .Sp Beginning with v5.6.0, Perl will attempt to flush all files opened for output before the exec, but this may not be supported on some platforms (see perlport). To be safe, you may need to set \f(CW$|\fR ($AUTOFLUSH in English) or call the \f(CW\*(C`autoflush()\*(C'\fR method of \f(CW\*(C`IO::Handle\*(C'\fR on any open handles in order to avoid lost output. .Sp Note that \f(CW\*(C`exec\*(C'\fR will not call your \f(CW\*(C`END\*(C'\fR blocks, nor will it call any \f(CW\*(C`DESTROY\*(C'\fR methods in your objects. .IP "exists \s-1EXPR\s0" 8 .IX Item "exists EXPR" Given an expression that specifies a hash element or array element, returns true if the specified element in the hash or array has ever been initialized, even if the corresponding value is undefined. The element is not autovivified if it doesn't exist. .Sp .Vb 3 \& print "Exists\en" if exists $hash{$key}; \& print "Defined\en" if defined $hash{$key}; \& print "True\en" if $hash{$key}; .Ve .Sp .Vb 3 \& print "Exists\en" if exists $array[$index]; \& print "Defined\en" if defined $array[$index]; \& print "True\en" if $array[$index]; .Ve .Sp A hash or array element can be true only if it's defined, and defined if it exists, but the reverse doesn't necessarily hold true. .Sp Given an expression that specifies the name of a subroutine, returns true if the specified subroutine has ever been declared, even if it is undefined. Mentioning a subroutine name for exists or defined does not count as declaring it. Note that a subroutine which does not exist may still be callable: its package may have an \f(CW\*(C`AUTOLOAD\*(C'\fR method that makes it spring into existence the first time that it is called \*(-- see perlsub. .Sp .Vb 2 \& print "Exists\en" if exists &subroutine; \& print "Defined\en" if defined &subroutine; .Ve .Sp Note that the \s-1EXPR\s0 can be arbitrarily complicated as long as the final operation is a hash or array key lookup or subroutine name: .Sp .Vb 2 \& if (exists $ref->{A}->{B}->{$key}) { } \& if (exists $hash{A}{B}{$key}) { } .Ve .Sp .Vb 2 \& if (exists $ref->{A}->{B}->[$ix]) { } \& if (exists $hash{A}{B}[$ix]) { } .Ve .Sp .Vb 1 \& if (exists &{$ref->{A}{B}{$key}}) { } .Ve .Sp Although the deepest nested array or hash will not spring into existence just because its existence was tested, any intervening ones will. Thus \f(CW\*(C`$ref\->{"A"}\*(C'\fR and \f(CW\*(C`$ref\->{"A"}\->{"B"}\*(C'\fR will spring into existence due to the existence test for the \f(CW$key\fR element above. This happens anywhere the arrow operator is used, including even: .Sp .Vb 3 \& undef $ref; \& if (exists $ref->{"Some key"}) { } \& print $ref; # prints HASH(0x80d3d5c) .Ve .Sp This surprising autovivification in what does not at first\*(--or even second\*(--glance appear to be an lvalue context may be fixed in a future release. .Sp See \*(L"Pseudo\-hashes: Using an array as a hash\*(R" in perlref for specifics on how \fIexists()\fR acts when used on a pseudo\-hash. .Sp Use of a subroutine call, rather than a subroutine name, as an argument to \fIexists()\fR is an error. .Sp .Vb 2 \& exists ⊂ # OK \& exists &sub(); # Error .Ve .IP "exit \s-1EXPR\s0" 8 .IX Item "exit EXPR" Evaluates \s-1EXPR\s0 and exits immediately with that value. Example: .Sp .Vb 2 \& $ans = ; \& exit 0 if $ans =~ /^[Xx]/; .Ve .Sp See also \f(CW\*(C`die\*(C'\fR. If \s-1EXPR\s0 is omitted, exits with \f(CW0\fR status. The only universally recognized values for \s-1EXPR\s0 are \f(CW0\fR for success and \f(CW1\fR for error; other values are subject to interpretation depending on the environment in which the Perl program is running. For example, exiting 69 (\s-1EX_UNAVAILABLE\s0) from a \fIsendmail\fR incoming-mail filter will cause the mailer to return the item undelivered, but that's not true everywhere. .Sp Don't use \f(CW\*(C`exit\*(C'\fR to abort a subroutine if there's any chance that someone might want to trap whatever error happened. Use \f(CW\*(C`die\*(C'\fR instead, which can be trapped by an \f(CW\*(C`eval\*(C'\fR. .Sp The \fIexit()\fR function does not always exit immediately. It calls any defined \f(CW\*(C`END\*(C'\fR routines first, but these \f(CW\*(C`END\*(C'\fR routines may not themselves abort the exit. Likewise any object destructors that need to be called are called before the real exit. If this is a problem, you can call \f(CW\*(C`POSIX:_exit($status)\*(C'\fR to avoid \s-1END\s0 and destructor processing. See perlmod for details. .IP "exp \s-1EXPR\s0" 8 .IX Item "exp EXPR" .PD 0 .IP "exp" 8 .IX Item "exp" .PD Returns \fIe\fR (the natural logarithm base) to the power of \s-1EXPR\s0. If \s-1EXPR\s0 is omitted, gives \f(CW\*(C`exp($_)\*(C'\fR. .IP "fcntl \s-1FILEHANDLE\s0,FUNCTION,SCALAR" 8 .IX Item "fcntl FILEHANDLE,FUNCTION,SCALAR" Implements the \fIfcntl\fR\|(2) function. You'll probably have to say .Sp .Vb 1 \& use Fcntl; .Ve .Sp first to get the correct constant definitions. Argument processing and value return works just like \f(CW\*(C`ioctl\*(C'\fR below. For example: .Sp .Vb 3 \& use Fcntl; \& fcntl($filehandle, F_GETFL, $packed_return_buffer) \& or die "can't fcntl F_GETFL: $!"; .Ve .Sp You don't have to check for \f(CW\*(C`defined\*(C'\fR on the return from \f(CW\*(C`fcntl\*(C'\fR. Like \f(CW\*(C`ioctl\*(C'\fR, it maps a \f(CW0\fR return from the system call into \&\f(CW"0 but true"\fR in Perl. This string is true in boolean context and \f(CW0\fR in numeric context. It is also exempt from the normal \fB\-w\fR warnings on improper numeric conversions. .Sp Note that \f(CW\*(C`fcntl\*(C'\fR will produce a fatal error if used on a machine that doesn't implement \fIfcntl\fR\|(2). See the Fcntl module or your \fIfcntl\fR\|(2) manpage to learn what functions are available on your system. .IP "fileno \s-1FILEHANDLE\s0" 8 .IX Item "fileno FILEHANDLE" Returns the file descriptor for a filehandle, or undefined if the filehandle is not open. This is mainly useful for constructing bitmaps for \f(CW\*(C`select\*(C'\fR and low-level \s-1POSIX\s0 tty-handling operations. If \s-1FILEHANDLE\s0 is an expression, the value is taken as an indirect filehandle, generally its name. .Sp You can use this to find out whether two handles refer to the same underlying descriptor: .Sp .Vb 3 \& if (fileno(THIS) == fileno(THAT)) { \& print "THIS and THAT are dups\en"; \& } .Ve .Sp (Filehandles connected to memory objects via new features of \f(CW\*(C`open\*(C'\fR may return undefined even though they are open.) .IP "flock \s-1FILEHANDLE\s0,OPERATION" 8 .IX Item "flock FILEHANDLE,OPERATION" Calls \fIflock\fR\|(2), or an emulation of it, on \s-1FILEHANDLE\s0. Returns true for success, false on failure. Produces a fatal error if used on a machine that doesn't implement \fIflock\fR\|(2), \fIfcntl\fR\|(2) locking, or \fIlockf\fR\|(3). \&\f(CW\*(C`flock\*(C'\fR is Perl's portable file locking interface, although it locks only entire files, not records. .Sp Two potentially non-obvious but traditional \f(CW\*(C`flock\*(C'\fR semantics are that it waits indefinitely until the lock is granted, and that its locks \&\fBmerely advisory\fR. Such discretionary locks are more flexible, but offer fewer guarantees. This means that files locked with \f(CW\*(C`flock\*(C'\fR may be modified by programs that do not also use \f(CW\*(C`flock\*(C'\fR. See perlport, your port's specific documentation, or your system-specific local manpages for details. It's best to assume traditional behavior if you're writing portable programs. (But if you're not, you should as always feel perfectly free to write for your own system's idiosyncrasies (sometimes called \&\*(L"features\*(R"). Slavish adherence to portability concerns shouldn't get in the way of your getting your job done.) .Sp \&\s-1OPERATION\s0 is one of \s-1LOCK_SH\s0, \s-1LOCK_EX\s0, or \s-1LOCK_UN\s0, possibly combined with \&\s-1LOCK_NB\s0. These constants are traditionally valued 1, 2, 8 and 4, but you can use the symbolic names if you import them from the Fcntl module, either individually, or as a group using the ':flock' tag. \s-1LOCK_SH\s0 requests a shared lock, \s-1LOCK_EX\s0 requests an exclusive lock, and \s-1LOCK_UN\s0 releases a previously requested lock. If \s-1LOCK_NB\s0 is bitwise\-or'ed with \&\s-1LOCK_SH\s0 or \s-1LOCK_EX\s0 then \f(CW\*(C`flock\*(C'\fR will return immediately rather than blocking waiting for the lock (check the return status to see if you got it). .Sp To avoid the possibility of miscoordination, Perl now flushes \s-1FILEHANDLE\s0 before locking or unlocking it. .Sp Note that the emulation built with \fIlockf\fR\|(3) doesn't provide shared locks, and it requires that \s-1FILEHANDLE\s0 be open with write intent. These are the semantics that \fIlockf\fR\|(3) implements. Most if not all systems implement \fIlockf\fR\|(3) in terms of \fIfcntl\fR\|(2) locking, though, so the differing semantics shouldn't bite too many people. .Sp Note that the \fIfcntl\fR\|(2) emulation of \fIflock\fR\|(3) requires that \s-1FILEHANDLE\s0 be open with read intent to use \s-1LOCK_SH\s0 and requires that it be open with write intent to use \s-1LOCK_EX\s0. .Sp Note also that some versions of \f(CW\*(C`flock\*(C'\fR cannot lock things over the network; you would need to use the more system-specific \f(CW\*(C`fcntl\*(C'\fR for that. If you like you can force Perl to ignore your system's \fIflock\fR\|(2) function, and so provide its own \fIfcntl\fR\|(2)\-based emulation, by passing the switch \f(CW\*(C`\-Ud_flock\*(C'\fR to the \fIConfigure\fR program when you configure perl. .Sp Here's a mailbox appender for \s-1BSD\s0 systems. .Sp .Vb 1 \& use Fcntl ':flock'; # import LOCK_* constants .Ve .Sp .Vb 6 \& sub lock { \& flock(MBOX,LOCK_EX); \& # and, in case someone appended \& # while we were waiting... \& seek(MBOX, 0, 2); \& } .Ve .Sp .Vb 3 \& sub unlock { \& flock(MBOX,LOCK_UN); \& } .Ve .Sp .Vb 2 \& open(MBOX, ">>/usr/spool/mail/$ENV{'USER'}") \& or die "Can't open mailbox: $!"; .Ve .Sp .Vb 3 \& lock(); \& print MBOX $msg,"\en\en"; \& unlock(); .Ve .Sp On systems that support a real \fIflock()\fR, locks are inherited across \fIfork()\fR calls, whereas those that must resort to the more capricious \fIfcntl()\fR function lose the locks, making it harder to write servers. .Sp See also DB_File for other \fIflock()\fR examples. .IP "fork" 8 .IX Item "fork" Does a \fIfork\fR\|(2) system call to create a new process running the same program at the same point. It returns the child pid to the parent process, \f(CW0\fR to the child process, or \f(CW\*(C`undef\*(C'\fR if the fork is unsuccessful. File descriptors (and sometimes locks on those descriptors) are shared, while everything else is copied. On most systems supporting \&\fIfork()\fR, great care has gone into making it extremely efficient (for example, using copy-on-write technology on data pages), making it the dominant paradigm for multitasking over the last few decades. .Sp Beginning with v5.6.0, Perl will attempt to flush all files opened for output before forking the child process, but this may not be supported on some platforms (see perlport). To be safe, you may need to set \&\f(CW$|\fR ($AUTOFLUSH in English) or call the \f(CW\*(C`autoflush()\*(C'\fR method of \&\f(CW\*(C`IO::Handle\*(C'\fR on any open handles in order to avoid duplicate output. .Sp If you \f(CW\*(C`fork\*(C'\fR without ever waiting on your children, you will accumulate zombies. On some systems, you can avoid this by setting \&\f(CW$SIG{CHLD}\fR to \f(CW"IGNORE"\fR. See also perlipc for more examples of forking and reaping moribund children. .Sp Note that if your forked child inherits system file descriptors like \&\s-1STDIN\s0 and \s-1STDOUT\s0 that are actually connected by a pipe or socket, even if you exit, then the remote server (such as, say, a \s-1CGI\s0 script or a backgrounded job launched from a remote shell) won't think you're done. You should reopen those to \fI/dev/null\fR if it's any issue. .IP "format" 8 .IX Item "format" Declare a picture format for use by the \f(CW\*(C`write\*(C'\fR function. For example: .Sp .Vb 4 \& format Something = \& Test: @<<<<<<<< @||||| @>>>>> \& $str, $%, '$' . int($num) \& . .Ve .Sp .Vb 4 \& $str = "widget"; \& $num = $cost/$quantity; \& $~ = 'Something'; \& write; .Ve .Sp See perlform for many details and examples. .IP "formline \s-1PICTURE\s0,LIST" 8 .IX Item "formline PICTURE,LIST" This is an internal function used by \f(CW\*(C`format\*(C'\fRs, though you may call it, too. It formats (see perlform) a list of values according to the contents of \s-1PICTURE\s0, placing the output into the format output accumulator, \f(CW$^A\fR (or \f(CW$ACCUMULATOR\fR in English). Eventually, when a \f(CW\*(C`write\*(C'\fR is done, the contents of \&\f(CW$^A\fR are written to some filehandle, but you could also read \f(CW$^A\fR yourself and then set \f(CW$^A\fR back to \f(CW""\fR. Note that a format typically does one \f(CW\*(C`formline\*(C'\fR per line of form, but the \f(CW\*(C`formline\*(C'\fR function itself doesn't care how many newlines are embedded in the \s-1PICTURE\s0. This means that the \f(CW\*(C`~\*(C'\fR and \f(CW\*(C`~~\*(C'\fR tokens will treat the entire \s-1PICTURE\s0 as a single line. You may therefore need to use multiple formlines to implement a single record format, just like the format compiler. .Sp Be careful if you put double quotes around the picture, because an \f(CW\*(C`@\*(C'\fR character may be taken to mean the beginning of an array name. \&\f(CW\*(C`formline\*(C'\fR always returns true. See perlform for other examples. .IP "getc \s-1FILEHANDLE\s0" 8 .IX Item "getc FILEHANDLE" .PD 0 .IP "getc" 8 .IX Item "getc" .PD Returns the next character from the input file attached to \s-1FILEHANDLE\s0, or the undefined value at end of file, or if there was an error (in the latter case \f(CW$!\fR is set). If \s-1FILEHANDLE\s0 is omitted, reads from \&\s-1STDIN\s0. This is not particularly efficient. However, it cannot be used by itself to fetch single characters without waiting for the user to hit enter. For that, try something more like: .Sp .Vb 6 \& if ($BSD_STYLE) { \& system "stty cbreak /dev/tty 2>&1"; \& } \& else { \& system "stty", '-icanon', 'eol', "\e001"; \& } .Ve .Sp .Vb 1 \& $key = getc(STDIN); .Ve .Sp .Vb 7 \& if ($BSD_STYLE) { \& system "stty -cbreak /dev/tty 2>&1"; \& } \& else { \& system "stty", 'icanon', 'eol', '^@'; # ASCII null \& } \& print "\en"; .Ve .Sp Determination of whether \f(CW$BSD_STYLE\fR should be set is left as an exercise to the reader. .Sp The \f(CW\*(C`POSIX::getattr\*(C'\fR function can do this more portably on systems purporting \s-1POSIX\s0 compliance. See also the \f(CW\*(C`Term::ReadKey\*(C'\fR module from your nearest \s-1CPAN\s0 site; details on \s-1CPAN\s0 can be found on \&\*(L"\s-1CPAN\s0\*(R" in perlmodlib. .IP "getlogin" 8 .IX Item "getlogin" Implements the C library function of the same name, which on most systems returns the current login from \fI/etc/utmp\fR, if any. If null, use \f(CW\*(C`getpwuid\*(C'\fR. .Sp .Vb 1 \& $login = getlogin || getpwuid($<) || "Kilroy"; .Ve .Sp Do not consider \f(CW\*(C`getlogin\*(C'\fR for authentication: it is not as secure as \f(CW\*(C`getpwuid\*(C'\fR. .IP "getpeername \s-1SOCKET\s0" 8 .IX Item "getpeername SOCKET" Returns the packed sockaddr address of other end of the \s-1SOCKET\s0 connection. .Sp .Vb 5 \& use Socket; \& $hersockaddr = getpeername(SOCK); \& ($port, $iaddr) = sockaddr_in($hersockaddr); \& $herhostname = gethostbyaddr($iaddr, AF_INET); \& $herstraddr = inet_ntoa($iaddr); .Ve .IP "getpgrp \s-1PID\s0" 8 .IX Item "getpgrp PID" Returns the current process group for the specified \s-1PID\s0. Use a \s-1PID\s0 of \f(CW0\fR to get the current process group for the current process. Will raise an exception if used on a machine that doesn't implement \fIgetpgrp\fR\|(2). If \s-1PID\s0 is omitted, returns process group of current process. Note that the \s-1POSIX\s0 version of \f(CW\*(C`getpgrp\*(C'\fR does not accept a \s-1PID\s0 argument, so only \f(CW\*(C`PID==0\*(C'\fR is truly portable. .IP "getppid" 8 .IX Item "getppid" Returns the process id of the parent process. .Sp Note for Linux users: on Linux, the C functions \f(CW\*(C`getpid()\*(C'\fR and \&\f(CW\*(C`getppid()\*(C'\fR return different values from different threads. In order to be portable, this behavior is not reflected by the perl-level function \&\f(CW\*(C`getppid()\*(C'\fR, that returns a consistent value across threads. If you want to call the underlying \f(CW\*(C`getppid()\*(C'\fR, you may use the \s-1CPAN\s0 module \&\f(CW\*(C`Linux::Pid\*(C'\fR. .IP "getpriority \s-1WHICH\s0,WHO" 8 .IX Item "getpriority WHICH,WHO" Returns the current priority for a process, a process group, or a user. (See \fIgetpriority\fR\|(2).) Will raise a fatal exception if used on a machine that doesn't implement \fIgetpriority\fR\|(2). .IP "getpwnam \s-1NAME\s0" 8 .IX Item "getpwnam NAME" .PD 0 .IP "getgrnam \s-1NAME\s0" 8 .IX Item "getgrnam NAME" .IP "gethostbyname \s-1NAME\s0" 8 .IX Item "gethostbyname NAME" .IP "getnetbyname \s-1NAME\s0" 8 .IX Item "getnetbyname NAME" .IP "getprotobyname \s-1NAME\s0" 8 .IX Item "getprotobyname NAME" .IP "getpwuid \s-1UID\s0" 8 .IX Item "getpwuid UID" .IP "getgrgid \s-1GID\s0" 8 .IX Item "getgrgid GID" .IP "getservbyname \s-1NAME\s0,PROTO" 8 .IX Item "getservbyname NAME,PROTO" .IP "gethostbyaddr \s-1ADDR\s0,ADDRTYPE" 8 .IX Item "gethostbyaddr ADDR,ADDRTYPE" .IP "getnetbyaddr \s-1ADDR\s0,ADDRTYPE" 8 .IX Item "getnetbyaddr ADDR,ADDRTYPE" .IP "getprotobynumber \s-1NUMBER\s0" 8 .IX Item "getprotobynumber NUMBER" .IP "getservbyport \s-1PORT\s0,PROTO" 8 .IX Item "getservbyport PORT,PROTO" .IP "getpwent" 8 .IX Item "getpwent" .IP "getgrent" 8 .IX Item "getgrent" .IP "gethostent" 8 .IX Item "gethostent" .IP "getnetent" 8 .IX Item "getnetent" .IP "getprotoent" 8 .IX Item "getprotoent" .IP "getservent" 8 .IX Item "getservent" .IP "setpwent" 8 .IX Item "setpwent" .IP "setgrent" 8 .IX Item "setgrent" .IP "sethostent \s-1STAYOPEN\s0" 8 .IX Item "sethostent STAYOPEN" .IP "setnetent \s-1STAYOPEN\s0" 8 .IX Item "setnetent STAYOPEN" .IP "setprotoent \s-1STAYOPEN\s0" 8 .IX Item "setprotoent STAYOPEN" .IP "setservent \s-1STAYOPEN\s0" 8 .IX Item "setservent STAYOPEN" .IP "endpwent" 8 .IX Item "endpwent" .IP "endgrent" 8 .IX Item "endgrent" .IP "endhostent" 8 .IX Item "endhostent" .IP "endnetent" 8 .IX Item "endnetent" .IP "endprotoent" 8 .IX Item "endprotoent" .IP "endservent" 8 .IX Item "endservent" .PD These routines perform the same functions as their counterparts in the system library. In list context, the return values from the various get routines are as follows: .Sp .Vb 7 \& ($name,$passwd,$uid,$gid, \& $quota,$comment,$gcos,$dir,$shell,$expire) = getpw* \& ($name,$passwd,$gid,$members) = getgr* \& ($name,$aliases,$addrtype,$length,@addrs) = gethost* \& ($name,$aliases,$addrtype,$net) = getnet* \& ($name,$aliases,$proto) = getproto* \& ($name,$aliases,$port,$proto) = getserv* .Ve .Sp (If the entry doesn't exist you get a null list.) .Sp The exact meaning of the \f(CW$gcos\fR field varies but it usually contains the real name of the user (as opposed to the login name) and other information pertaining to the user. Beware, however, that in many system users are able to change this information and therefore it cannot be trusted and therefore the \f(CW$gcos\fR is tainted (see perlsec). The \f(CW$passwd\fR and \f(CW$shell\fR, user's encrypted password and login shell, are also tainted, because of the same reason. .Sp In scalar context, you get the name, unless the function was a lookup by name, in which case you get the other thing, whatever it is. (If the entry doesn't exist you get the undefined value.) For example: .Sp .Vb 7 \& $uid = getpwnam($name); \& $name = getpwuid($num); \& $name = getpwent(); \& $gid = getgrnam($name); \& $name = getgrgid($num); \& $name = getgrent(); \& #etc. .Ve .Sp In \fIgetpw*()\fR the fields \f(CW$quota\fR, \f(CW$comment\fR, and \f(CW$expire\fR are special cases in the sense that in many systems they are unsupported. If the \&\f(CW$quota\fR is unsupported, it is an empty scalar. If it is supported, it usually encodes the disk quota. If the \f(CW$comment\fR field is unsupported, it is an empty scalar. If it is supported it usually encodes some administrative comment about the user. In some systems the \f(CW$quota\fR field may be \f(CW$change\fR or \f(CW$age\fR, fields that have to do with password aging. In some systems the \f(CW$comment\fR field may be \f(CW$class\fR. The \f(CW$expire\fR field, if present, encodes the expiration period of the account or the password. For the availability and the exact meaning of these fields in your system, please consult your \fIgetpwnam\fR\|(3) documentation and your \&\fIpwd.h\fR file. You can also find out from within Perl what your \&\f(CW$quota\fR and \f(CW$comment\fR fields mean and whether you have the \f(CW$expire\fR field by using the \f(CW\*(C`Config\*(C'\fR module and the values \f(CW\*(C`d_pwquota\*(C'\fR, \f(CW\*(C`d_pwage\*(C'\fR, \&\f(CW\*(C`d_pwchange\*(C'\fR, \f(CW\*(C`d_pwcomment\*(C'\fR, and \f(CW\*(C`d_pwexpire\*(C'\fR. Shadow password files are only supported if your vendor has implemented them in the intuitive fashion that calling the regular C library routines gets the shadow versions if you're running under privilege or if there exists the \fIshadow\fR\|(3) functions as found in System V ( this includes Solaris and Linux.) Those systems which implement a proprietary shadow password facility are unlikely to be supported. .Sp The \f(CW$members\fR value returned by \fIgetgr*()\fR is a space separated list of the login names of the members of the group. .Sp For the \fIgethost*()\fR functions, if the \f(CW\*(C`h_errno\*(C'\fR variable is supported in C, it will be returned to you via \f(CW$?\fR if the function call fails. The \&\f(CW@addrs\fR value returned by a successful call is a list of the raw addresses returned by the corresponding system library call. In the Internet domain, each address is four bytes long and you can unpack it by saying something like: .Sp .Vb 1 \& ($a,$b,$c,$d) = unpack('C4',$addr[0]); .Ve .Sp The Socket library makes this slightly easier: .Sp .Vb 3 \& use Socket; \& $iaddr = inet_aton("127.1"); # or whatever address \& $name = gethostbyaddr($iaddr, AF_INET); .Ve .Sp .Vb 2 \& # or going the other way \& $straddr = inet_ntoa($iaddr); .Ve .Sp If you get tired of remembering which element of the return list contains which return value, by-name interfaces are provided in standard modules: \f(CW\*(C`File::stat\*(C'\fR, \f(CW\*(C`Net::hostent\*(C'\fR, \f(CW\*(C`Net::netent\*(C'\fR, \&\f(CW\*(C`Net::protoent\*(C'\fR, \f(CW\*(C`Net::servent\*(C'\fR, \f(CW\*(C`Time::gmtime\*(C'\fR, \f(CW\*(C`Time::localtime\*(C'\fR, and \f(CW\*(C`User::grent\*(C'\fR. These override the normal built\-ins, supplying versions that return objects with the appropriate names for each field. For example: .Sp .Vb 3 \& use File::stat; \& use User::pwent; \& $is_his = (stat($filename)->uid == pwent($whoever)->uid); .Ve .Sp Even though it looks like they're the same method calls (uid), they aren't, because a \f(CW\*(C`File::stat\*(C'\fR object is different from a \f(CW\*(C`User::pwent\*(C'\fR object. .IP "getsockname \s-1SOCKET\s0" 8 .IX Item "getsockname SOCKET" Returns the packed sockaddr address of this end of the \s-1SOCKET\s0 connection, in case you don't know the address because you have several different IPs that the connection might have come in on. .Sp .Vb 6 \& use Socket; \& $mysockaddr = getsockname(SOCK); \& ($port, $myaddr) = sockaddr_in($mysockaddr); \& printf "Connect to %s [%s]\en", \& scalar gethostbyaddr($myaddr, AF_INET), \& inet_ntoa($myaddr); .Ve .IP "getsockopt \s-1SOCKET\s0,LEVEL,OPTNAME" 8 .IX Item "getsockopt SOCKET,LEVEL,OPTNAME" Returns the socket option requested, or undef if there is an error. .IP "glob \s-1EXPR\s0" 8 .IX Item "glob EXPR" .PD 0 .IP "glob" 8 .IX Item "glob" .PD In list context, returns a (possibly empty) list of filename expansions on the value of \s-1EXPR\s0 such as the standard Unix shell \fI/bin/csh\fR would do. In scalar context, glob iterates through such filename expansions, returning undef when the list is exhausted. This is the internal function implementing the \f(CW\*(C`<*.c>\*(C'\fR operator, but you can use it directly. If \&\s-1EXPR\s0 is omitted, \f(CW$_\fR is used. The \f(CW\*(C`<*.c>\*(C'\fR operator is discussed in more detail in \*(L"I/O Operators\*(R" in perlop. .Sp Beginning with v5.6.0, this operator is implemented using the standard \&\f(CW\*(C`File::Glob\*(C'\fR extension. See File::Glob for details. .IP "gmtime \s-1EXPR\s0" 8 .IX Item "gmtime EXPR" Converts a time as returned by the time function to an 8\-element list with the time localized for the standard Greenwich time zone. Typically used as follows: .Sp .Vb 3 \& # 0 1 2 3 4 5 6 7 \& ($sec,$min,$hour,$mday,$mon,$year,$wday,$yday) = \& gmtime(time); .Ve .Sp All list elements are numeric, and come straight out of the C `struct tm'. \f(CW$sec\fR, \f(CW$min\fR, and \f(CW$hour\fR are the seconds, minutes, and hours of the specified time. \f(CW$mday\fR is the day of the month, and \f(CW$mon\fR is the month itself, in the range \f(CW0..11\fR with 0 indicating January and 11 indicating December. \f(CW$year\fR is the number of years since 1900. That is, \f(CW$year\fR is \f(CW123\fR in year 2023. \f(CW$wday\fR is the day of the week, with 0 indicating Sunday and 3 indicating Wednesday. \f(CW$yday\fR is the day of the year, in the range \f(CW0..364\fR (or \f(CW0..365\fR in leap years.) .Sp Note that the \f(CW$year\fR element is \fInot\fR simply the last two digits of the year. If you assume it is, then you create non\-Y2K\-compliant programs\*(--and you wouldn't want to do that, would you? .Sp The proper way to get a complete 4\-digit year is simply: .Sp .Vb 1 \& $year += 1900; .Ve .Sp And to get the last two digits of the year (e.g., '01' in 2001) do: .Sp .Vb 1 \& $year = sprintf("%02d", $year % 100); .Ve .Sp If \s-1EXPR\s0 is omitted, \f(CW\*(C`gmtime()\*(C'\fR uses the current time (\f(CW\*(C`gmtime(time)\*(C'\fR). .Sp In scalar context, \f(CW\*(C`gmtime()\*(C'\fR returns the \fIctime\fR\|(3) value: .Sp .Vb 1 \& $now_string = gmtime; # e.g., "Thu Oct 13 04:54:34 1994" .Ve .Sp Also see the \f(CW\*(C`timegm\*(C'\fR function provided by the \f(CW\*(C`Time::Local\*(C'\fR module, and the \fIstrftime\fR\|(3) function available via the \s-1POSIX\s0 module. .Sp This scalar value is \fBnot\fR locale dependent (see perllocale), but is instead a Perl builtin. Also see the \f(CW\*(C`Time::Local\*(C'\fR module, and the \&\fIstrftime\fR\|(3) and \fImktime\fR\|(3) functions available via the \s-1POSIX\s0 module. To get somewhat similar but locale dependent date strings, set up your locale environment variables appropriately (please see perllocale) and try for example: .Sp .Vb 2 \& use POSIX qw(strftime); \& $now_string = strftime "%a %b %e %H:%M:%S %Y", gmtime; .Ve .Sp Note that the \f(CW%a\fR and \f(CW%b\fR escapes, which represent the short forms of the day of the week and the month of the year, may not necessarily be three characters wide in all locales. .IP "goto \s-1LABEL\s0" 8 .IX Item "goto LABEL" .PD 0 .IP "goto \s-1EXPR\s0" 8 .IX Item "goto EXPR" .IP "goto &NAME" 8 .IX Item "goto &NAME" .PD The \f(CW\*(C`goto\-LABEL\*(C'\fR form finds the statement labeled with \s-1LABEL\s0 and resumes execution there. It may not be used to go into any construct that requires initialization, such as a subroutine or a \f(CW\*(C`foreach\*(C'\fR loop. It also can't be used to go into a construct that is optimized away, or to get out of a block or subroutine given to \f(CW\*(C`sort\*(C'\fR. It can be used to go almost anywhere else within the dynamic scope, including out of subroutines, but it's usually better to use some other construct such as \f(CW\*(C`last\*(C'\fR or \f(CW\*(C`die\*(C'\fR. The author of Perl has never felt the need to use this form of \f(CW\*(C`goto\*(C'\fR (in Perl, that is\*(--C is another matter). (The difference being that C does not offer named loops combined with loop control. Perl does, and this replaces most structured uses of \f(CW\*(C`goto\*(C'\fR in other languages.) .Sp The \f(CW\*(C`goto\-EXPR\*(C'\fR form expects a label name, whose scope will be resolved dynamically. This allows for computed \f(CW\*(C`goto\*(C'\fRs per \s-1FORTRAN\s0, but isn't necessarily recommended if you're optimizing for maintainability: .Sp .Vb 1 \& goto ("FOO", "BAR", "GLARCH")[$i]; .Ve .Sp The \f(CW\*(C`goto\-&NAME\*(C'\fR form is quite different from the other forms of \&\f(CW\*(C`goto\*(C'\fR. In fact, it isn't a goto in the normal sense at all, and doesn't have the stigma associated with other gotos. Instead, it exits the current subroutine (losing any changes set by \fIlocal()\fR) and immediately calls in its place the named subroutine using the current value of \f(CW@_\fR. This is used by \f(CW\*(C`AUTOLOAD\*(C'\fR subroutines that wish to load another subroutine and then pretend that the other subroutine had been called in the first place (except that any modifications to \f(CW@_\fR in the current subroutine are propagated to the other subroutine.) After the \f(CW\*(C`goto\*(C'\fR, not even \f(CW\*(C`caller\*(C'\fR will be able to tell that this routine was called first. .Sp \&\s-1NAME\s0 needn't be the name of a subroutine; it can be a scalar variable containing a code reference, or a block which evaluates to a code reference. .IP "grep \s-1BLOCK\s0 \s-1LIST\s0" 8 .IX Item "grep BLOCK LIST" .PD 0 .IP "grep \s-1EXPR\s0,LIST" 8 .IX Item "grep EXPR,LIST" .PD This is similar in spirit to, but not the same as, \fIgrep\fR\|(1) and its relatives. In particular, it is not limited to using regular expressions. .Sp Evaluates the \s-1BLOCK\s0 or \s-1EXPR\s0 for each element of \s-1LIST\s0 (locally setting \&\f(CW$_\fR to each element) and returns the list value consisting of those elements for which the expression evaluated to true. In scalar context, returns the number of times the expression was true. .Sp .Vb 1 \& @foo = grep(!/^#/, @bar); # weed out comments .Ve .Sp or equivalently, .Sp .Vb 1 \& @foo = grep {!/^#/} @bar; # weed out comments .Ve .Sp Note that \f(CW$_\fR is an alias to the list value, so it can be used to modify the elements of the \s-1LIST\s0. While this is useful and supported, it can cause bizarre results if the elements of \s-1LIST\s0 are not variables. Similarly, grep returns aliases into the original list, much as a for loop's index variable aliases the list elements. That is, modifying an element of a list returned by grep (for example, in a \f(CW\*(C`foreach\*(C'\fR, \f(CW\*(C`map\*(C'\fR or another \f(CW\*(C`grep\*(C'\fR) actually modifies the element in the original list. This is usually something to be avoided when writing clear code. .Sp See also \*(L"map\*(R" for a list composed of the results of the \s-1BLOCK\s0 or \s-1EXPR\s0. .IP "hex \s-1EXPR\s0" 8 .IX Item "hex EXPR" .PD 0 .IP "hex" 8 .IX Item "hex" .PD Interprets \s-1EXPR\s0 as a hex string and returns the corresponding value. (To convert strings that might start with either 0, 0x, or 0b, see \&\*(L"oct\*(R".) If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. .Sp .Vb 2 \& print hex '0xAf'; # prints '175' \& print hex 'aF'; # same .Ve .Sp Hex strings may only represent integers. Strings that would cause integer overflow trigger a warning. Leading whitespace is not stripped, unlike \fIoct()\fR. .IP "import" 8 .IX Item "import" There is no builtin \f(CW\*(C`import\*(C'\fR function. It is just an ordinary method (subroutine) defined (or inherited) by modules that wish to export names to another module. The \f(CW\*(C`use\*(C'\fR function calls the \f(CW\*(C`import\*(C'\fR method for the package used. See also \*(L"use\*(R", perlmod, and Exporter. .IP "index \s-1STR\s0,SUBSTR,POSITION" 8 .IX Item "index STR,SUBSTR,POSITION" .PD 0 .IP "index \s-1STR\s0,SUBSTR" 8 .IX Item "index STR,SUBSTR" .PD The index function searches for one string within another, but without the wildcard-like behavior of a full regular-expression pattern match. It returns the position of the first occurrence of \s-1SUBSTR\s0 in \s-1STR\s0 at or after \s-1POSITION\s0. If \s-1POSITION\s0 is omitted, starts searching from the beginning of the string. The return value is based at \f(CW0\fR (or whatever you've set the \f(CW$[\fR variable to\*(--but don't do that). If the substring is not found, returns one less than the base, ordinarily \f(CW\*(C`\-1\*(C'\fR. .IP "int \s-1EXPR\s0" 8 .IX Item "int EXPR" .PD 0 .IP "int" 8 .IX Item "int" .PD Returns the integer portion of \s-1EXPR\s0. If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. You should not use this function for rounding: one because it truncates towards \f(CW0\fR, and two because machine representations of floating point numbers can sometimes produce counterintuitive results. For example, \&\f(CW\*(C`int(\-6.725/0.025)\*(C'\fR produces \-268 rather than the correct \-269; that's because it's really more like \-268.99999999999994315658 instead. Usually, the \f(CW\*(C`sprintf\*(C'\fR, \f(CW\*(C`printf\*(C'\fR, or the \f(CW\*(C`POSIX::floor\*(C'\fR and \f(CW\*(C`POSIX::ceil\*(C'\fR functions will serve you better than will \fIint()\fR. .IP "ioctl \s-1FILEHANDLE\s0,FUNCTION,SCALAR" 8 .IX Item "ioctl FILEHANDLE,FUNCTION,SCALAR" Implements the \fIioctl\fR\|(2) function. You'll probably first have to say .Sp .Vb 1 \& require "ioctl.ph"; # probably in /usr/local/lib/perl/ioctl.ph .Ve .Sp to get the correct function definitions. If \fIioctl.ph\fR doesn't exist or doesn't have the correct definitions you'll have to roll your own, based on your C header files such as \fI\fR. (There is a Perl script called \fBh2ph\fR that comes with the Perl kit that may help you in this, but it's nontrivial.) \s-1SCALAR\s0 will be read and/or written depending on the FUNCTION\*(--a pointer to the string value of \s-1SCALAR\s0 will be passed as the third argument of the actual \f(CW\*(C`ioctl\*(C'\fR call. (If \s-1SCALAR\s0 has no string value but does have a numeric value, that value will be passed rather than a pointer to the string value. To guarantee this to be true, add a \f(CW0\fR to the scalar before using it.) The \f(CW\*(C`pack\*(C'\fR and \f(CW\*(C`unpack\*(C'\fR functions may be needed to manipulate the values of structures used by \&\f(CW\*(C`ioctl\*(C'\fR. .Sp The return value of \f(CW\*(C`ioctl\*(C'\fR (and \f(CW\*(C`fcntl\*(C'\fR) is as follows: .Sp .Vb 4 \& if OS returns: then Perl returns: \& -1 undefined value \& 0 string "0 but true" \& anything else that number .Ve .Sp Thus Perl returns true on success and false on failure, yet you can still easily determine the actual value returned by the operating system: .Sp .Vb 2 \& $retval = ioctl(...) || -1; \& printf "System returned %d\en", $retval; .Ve .Sp The special string "\f(CW0\fR but true" is exempt from \fB\-w\fR complaints about improper numeric conversions. .Sp Here's an example of setting a filehandle named \f(CW\*(C`REMOTE\*(C'\fR to be non-blocking at the system level. You'll have to negotiate \f(CW$|\fR on your own, though. .Sp .Vb 1 \& use Fcntl qw(F_GETFL F_SETFL O_NONBLOCK); .Ve .Sp .Vb 2 \& $flags = fcntl(REMOTE, F_GETFL, 0) \& or die "Can't get flags for the socket: $!\en"; .Ve .Sp .Vb 2 \& $flags = fcntl(REMOTE, F_SETFL, $flags | O_NONBLOCK) \& or die "Can't set flags for the socket: $!\en"; .Ve .IP "join \s-1EXPR\s0,LIST" 8 .IX Item "join EXPR,LIST" Joins the separate strings of \s-1LIST\s0 into a single string with fields separated by the value of \s-1EXPR\s0, and returns that new string. Example: .Sp .Vb 1 \& $rec = join(':', $login,$passwd,$uid,$gid,$gcos,$home,$shell); .Ve .Sp Beware that unlike \f(CW\*(C`split\*(C'\fR, \f(CW\*(C`join\*(C'\fR doesn't take a pattern as its first argument. Compare \*(L"split\*(R". .IP "keys \s-1HASH\s0" 8 .IX Item "keys HASH" Returns a list consisting of all the keys of the named hash. (In scalar context, returns the number of keys.) .Sp The keys are returned in an apparently random order. The actual random order is subject to change in future versions of perl, but it is guaranteed to be the same order as either the \f(CW\*(C`values\*(C'\fR or \f(CW\*(C`each\*(C'\fR function produces (given that the hash has not been modified). Since Perl 5.8.1 the ordering is different even between different runs of Perl for security reasons (see \*(L"Algorithmic Complexity Attacks\*(R" in perlsec). .Sp As a side effect, calling \fIkeys()\fR resets the \s-1HASH\s0's internal iterator, see \*(L"each\*(R". .Sp Here is yet another way to print your environment: .Sp .Vb 5 \& @keys = keys %ENV; \& @values = values %ENV; \& while (@keys) { \& print pop(@keys), '=', pop(@values), "\en"; \& } .Ve .Sp or how about sorted by key: .Sp .Vb 3 \& foreach $key (sort(keys %ENV)) { \& print $key, '=', $ENV{$key}, "\en"; \& } .Ve .Sp The returned values are copies of the original keys in the hash, so modifying them will not affect the original hash. Compare \*(L"values\*(R". .Sp To sort a hash by value, you'll need to use a \f(CW\*(C`sort\*(C'\fR function. Here's a descending numeric sort of a hash by its values: .Sp .Vb 3 \& foreach $key (sort { $hash{$b} <=> $hash{$a} } keys %hash) { \& printf "%4d %s\en", $hash{$key}, $key; \& } .Ve .Sp As an lvalue \f(CW\*(C`keys\*(C'\fR allows you to increase the number of hash buckets allocated for the given hash. This can gain you a measure of efficiency if you know the hash is going to get big. (This is similar to pre-extending an array by assigning a larger number to $#array.) If you say .Sp .Vb 1 \& keys %hash = 200; .Ve .Sp then \f(CW%hash\fR will have at least 200 buckets allocated for it\-\-256 of them, in fact, since it rounds up to the next power of two. These buckets will be retained even if you do \f(CW\*(C`%hash = ()\*(C'\fR, use \f(CW\*(C`undef %hash\*(C'\fR if you want to free the storage while \f(CW%hash\fR is still in scope. You can't shrink the number of buckets allocated for the hash using \&\f(CW\*(C`keys\*(C'\fR in this way (but you needn't worry about doing this by accident, as trying has no effect). .Sp See also \f(CW\*(C`each\*(C'\fR, \f(CW\*(C`values\*(C'\fR and \f(CW\*(C`sort\*(C'\fR. .IP "kill \s-1SIGNAL\s0, \s-1LIST\s0" 8 .IX Item "kill SIGNAL, LIST" Sends a signal to a list of processes. Returns the number of processes successfully signaled (which is not necessarily the same as the number actually killed). .Sp .Vb 2 \& $cnt = kill 1, $child1, $child2; \& kill 9, @goners; .Ve .Sp If \s-1SIGNAL\s0 is zero, no signal is sent to the process. This is a useful way to check that a child process is alive and hasn't changed its \s-1UID\s0. See perlport for notes on the portability of this construct. .Sp Unlike in the shell, if \s-1SIGNAL\s0 is negative, it kills process groups instead of processes. (On System V, a negative \fI\s-1PROCESS\s0\fR number will also kill process groups, but that's not portable.) That means you usually want to use positive not negative signals. You may also use a signal name in quotes. .Sp See \*(L"Signals\*(R" in perlipc for more details. .IP "last \s-1LABEL\s0" 8 .IX Item "last LABEL" .PD 0 .IP "last" 8 .IX Item "last" .PD The \f(CW\*(C`last\*(C'\fR command is like the \f(CW\*(C`break\*(C'\fR statement in C (as used in loops); it immediately exits the loop in question. If the \s-1LABEL\s0 is omitted, the command refers to the innermost enclosing loop. The \&\f(CW\*(C`continue\*(C'\fR block, if any, is not executed: .Sp .Vb 4 \& LINE: while () { \& last LINE if /^$/; # exit when done with header \& #... \& } .Ve .Sp \&\f(CW\*(C`last\*(C'\fR cannot be used to exit a block which returns a value such as \&\f(CW\*(C`eval {}\*(C'\fR, \f(CW\*(C`sub {}\*(C'\fR or \f(CW\*(C`do {}\*(C'\fR, and should not be used to exit a \fIgrep()\fR or \fImap()\fR operation. .Sp Note that a block by itself is semantically identical to a loop that executes once. Thus \f(CW\*(C`last\*(C'\fR can be used to effect an early exit out of such a block. .Sp See also \*(L"continue\*(R" for an illustration of how \f(CW\*(C`last\*(C'\fR, \f(CW\*(C`next\*(C'\fR, and \&\f(CW\*(C`redo\*(C'\fR work. .IP "lc \s-1EXPR\s0" 8 .IX Item "lc EXPR" .PD 0 .IP "lc" 8 .IX Item "lc" .PD Returns a lowercased version of \s-1EXPR\s0. This is the internal function implementing the \f(CW\*(C`\eL\*(C'\fR escape in double-quoted strings. Respects current \s-1LC_CTYPE\s0 locale if \f(CW\*(C`use locale\*(C'\fR in force. See perllocale and perlunicode for more details about locale and Unicode support. .Sp If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. .IP "lcfirst \s-1EXPR\s0" 8 .IX Item "lcfirst EXPR" .PD 0 .IP "lcfirst" 8 .IX Item "lcfirst" .PD Returns the value of \s-1EXPR\s0 with the first character lowercased. This is the internal function implementing the \f(CW\*(C`\el\*(C'\fR escape in double-quoted strings. Respects current \s-1LC_CTYPE\s0 locale if \f(CW\*(C`use locale\*(C'\fR in force. See perllocale and perlunicode for more details about locale and Unicode support. .Sp If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. .IP "length \s-1EXPR\s0" 8 .IX Item "length EXPR" .PD 0 .IP "length" 8 .IX Item "length" .PD Returns the length in \fIcharacters\fR of the value of \s-1EXPR\s0. If \s-1EXPR\s0 is omitted, returns length of \f(CW$_\fR. Note that this cannot be used on an entire array or hash to find out how many elements these have. For that, use \f(CW\*(C`scalar @array\*(C'\fR and \f(CW\*(C`scalar keys %hash\*(C'\fR respectively. .Sp Note the \fIcharacters\fR: if the \s-1EXPR\s0 is in Unicode, you will get the number of characters, not the number of bytes. To get the length in bytes, use \f(CW\*(C`do { use bytes; length(EXPR) }\*(C'\fR, see bytes. .IP "link \s-1OLDFILE\s0,NEWFILE" 8 .IX Item "link OLDFILE,NEWFILE" Creates a new filename linked to the old filename. Returns true for success, false otherwise. .IP "listen \s-1SOCKET\s0,QUEUESIZE" 8 .IX Item "listen SOCKET,QUEUESIZE" Does the same thing that the listen system call does. Returns true if it succeeded, false otherwise. See the example in \&\*(L"Sockets: Client/Server Communication\*(R" in perlipc. .IP "local \s-1EXPR\s0" 8 .IX Item "local EXPR" You really probably want to be using \f(CW\*(C`my\*(C'\fR instead, because \f(CW\*(C`local\*(C'\fR isn't what most people think of as \*(L"local\*(R". See \&\*(L"Private Variables via \fImy()\fR\*(R" in perlsub for details. .Sp A local modifies the listed variables to be local to the enclosing block, file, or eval. If more than one value is listed, the list must be placed in parentheses. See \*(L"Temporary Values via \fIlocal()\fR\*(R" in perlsub for details, including issues with tied arrays and hashes. .IP "localtime \s-1EXPR\s0" 8 .IX Item "localtime EXPR" Converts a time as returned by the time function to a 9\-element list with the time analyzed for the local time zone. Typically used as follows: .Sp .Vb 3 \& # 0 1 2 3 4 5 6 7 8 \& ($sec,$min,$hour,$mday,$mon,$year,$wday,$yday,$isdst) = \& localtime(time); .Ve .Sp All list elements are numeric, and come straight out of the C `struct tm'. \f(CW$sec\fR, \f(CW$min\fR, and \f(CW$hour\fR are the seconds, minutes, and hours of the specified time. \f(CW$mday\fR is the day of the month, and \f(CW$mon\fR is the month itself, in the range \f(CW0..11\fR with 0 indicating January and 11 indicating December. \f(CW$year\fR is the number of years since 1900. That is, \f(CW$year\fR is \f(CW123\fR in year 2023. \f(CW$wday\fR is the day of the week, with 0 indicating Sunday and 3 indicating Wednesday. \f(CW$yday\fR is the day of the year, in the range \f(CW0..364\fR (or \f(CW0..365\fR in leap years.) \f(CW$isdst\fR is true if the specified time occurs during daylight savings time, false otherwise. .Sp Note that the \f(CW$year\fR element is \fInot\fR simply the last two digits of the year. If you assume it is, then you create non\-Y2K\-compliant programs\*(--and you wouldn't want to do that, would you? .Sp The proper way to get a complete 4\-digit year is simply: .Sp .Vb 1 \& $year += 1900; .Ve .Sp And to get the last two digits of the year (e.g., '01' in 2001) do: .Sp .Vb 1 \& $year = sprintf("%02d", $year % 100); .Ve .Sp If \s-1EXPR\s0 is omitted, \f(CW\*(C`localtime()\*(C'\fR uses the current time (\f(CW\*(C`localtime(time)\*(C'\fR). .Sp In scalar context, \f(CW\*(C`localtime()\*(C'\fR returns the \fIctime\fR\|(3) value: .Sp .Vb 1 \& $now_string = localtime; # e.g., "Thu Oct 13 04:54:34 1994" .Ve .Sp This scalar value is \fBnot\fR locale dependent, see perllocale, but instead a Perl builtin. Also see the \f(CW\*(C`Time::Local\*(C'\fR module (to convert the second, minutes, hours, ... back to seconds since the stroke of midnight the 1st of January 1970, the value returned by \&\fItime()\fR), and the \fIstrftime\fR\|(3) and \fImktime\fR\|(3) functions available via the \&\s-1POSIX\s0 module. To get somewhat similar but locale dependent date strings, set up your locale environment variables appropriately (please see perllocale) and try for example: .Sp .Vb 2 \& use POSIX qw(strftime); \& $now_string = strftime "%a %b %e %H:%M:%S %Y", localtime; .Ve .Sp Note that the \f(CW%a\fR and \f(CW%b\fR, the short forms of the day of the week and the month of the year, may not necessarily be three characters wide. .IP "lock \s-1THING\s0" 8 .IX Item "lock THING" This function places an advisory lock on a shared variable, or referenced object contained in \fI\s-1THING\s0\fR until the lock goes out of scope. .Sp \&\fIlock()\fR is a \*(L"weak keyword\*(R" : this means that if you've defined a function by this name (before any calls to it), that function will be called instead. (However, if you've said \f(CW\*(C`use threads\*(C'\fR, \fIlock()\fR is always a keyword.) See threads. .IP "log \s-1EXPR\s0" 8 .IX Item "log EXPR" .PD 0 .IP "log" 8 .IX Item "log" .PD Returns the natural logarithm (base \fIe\fR) of \s-1EXPR\s0. If \s-1EXPR\s0 is omitted, returns log of \f(CW$_\fR. To get the log of another base, use basic algebra: The base-N log of a number is equal to the natural log of that number divided by the natural log of N. For example: .Sp .Vb 4 \& sub log10 { \& my $n = shift; \& return log($n)/log(10); \& } .Ve .Sp See also \*(L"exp\*(R" for the inverse operation. .IP "lstat \s-1EXPR\s0" 8 .IX Item "lstat EXPR" .PD 0 .IP "lstat" 8 .IX Item "lstat" .PD Does the same thing as the \f(CW\*(C`stat\*(C'\fR function (including setting the special \f(CW\*(C`_\*(C'\fR filehandle) but stats a symbolic link instead of the file the symbolic link points to. If symbolic links are unimplemented on your system, a normal \f(CW\*(C`stat\*(C'\fR is done. For much more detailed information, please see the documentation for \*(L"stat\*(R". .Sp If \s-1EXPR\s0 is omitted, stats \f(CW$_\fR. .IP "m//" 8 .IX Item "m//" The match operator. See perlop. .IP "map \s-1BLOCK\s0 \s-1LIST\s0" 8 .IX Item "map BLOCK LIST" .PD 0 .IP "map \s-1EXPR\s0,LIST" 8 .IX Item "map EXPR,LIST" .PD Evaluates the \s-1BLOCK\s0 or \s-1EXPR\s0 for each element of \s-1LIST\s0 (locally setting \&\f(CW$_\fR to each element) and returns the list value composed of the results of each such evaluation. In scalar context, returns the total number of elements so generated. Evaluates \s-1BLOCK\s0 or \s-1EXPR\s0 in list context, so each element of \s-1LIST\s0 may produce zero, one, or more elements in the returned value. .Sp .Vb 1 \& @chars = map(chr, @nums); .Ve .Sp translates a list of numbers to the corresponding characters. And .Sp .Vb 1 \& %hash = map { getkey($_) => $_ } @array; .Ve .Sp is just a funny way to write .Sp .Vb 4 \& %hash = (); \& foreach $_ (@array) { \& $hash{getkey($_)} = $_; \& } .Ve .Sp Note that \f(CW$_\fR is an alias to the list value, so it can be used to modify the elements of the \s-1LIST\s0. While this is useful and supported, it can cause bizarre results if the elements of \s-1LIST\s0 are not variables. Using a regular \f(CW\*(C`foreach\*(C'\fR loop for this purpose would be clearer in most cases. See also \*(L"grep\*(R" for an array composed of those items of the original list for which the \s-1BLOCK\s0 or \s-1EXPR\s0 evaluates to true. .Sp \&\f(CW\*(C`{\*(C'\fR starts both hash references and blocks, so \f(CW\*(C`map { ...\*(C'\fR could be either the start of map \s-1BLOCK\s0 \s-1LIST\s0 or map \s-1EXPR\s0, \s-1LIST\s0. Because perl doesn't look ahead for the closing \f(CW\*(C`}\*(C'\fR it has to take a guess at which its dealing with based what it finds just after the \f(CW\*(C`{\*(C'\fR. Usually it gets it right, but if it doesn't it won't realize something is wrong until it gets to the \f(CW\*(C`}\*(C'\fR and encounters the missing (or unexpected) comma. The syntax error will be reported close to the \f(CW\*(C`}\*(C'\fR but you'll need to change something near the \f(CW\*(C`{\*(C'\fR such as using a unary \f(CW\*(C`+\*(C'\fR to give perl some help: .Sp .Vb 5 \& %hash = map { "\eL$_", 1 } @array # perl guesses EXPR. wrong \& %hash = map { +"\eL$_", 1 } @array # perl guesses BLOCK. right \& %hash = map { ("\eL$_", 1) } @array # this also works \& %hash = map { lc($_), 1 } @array # as does this. \& %hash = map +( lc($_), 1 ), @array # this is EXPR and works! .Ve .Sp .Vb 1 \& %hash = map ( lc($_), 1 ), @array # evaluates to (1, @array) .Ve .Sp or to force an anon hash constructor use \f(CW\*(C`+{\*(C'\fR .Sp .Vb 1 \& @hashes = map +{ lc($_), 1 }, @array # EXPR, so needs , at end .Ve .Sp and you get list of anonymous hashes each with only 1 entry. .IP "mkdir \s-1FILENAME\s0,MASK" 8 .IX Item "mkdir FILENAME,MASK" .PD 0 .IP "mkdir \s-1FILENAME\s0" 8 .IX Item "mkdir FILENAME" .PD Creates the directory specified by \s-1FILENAME\s0, with permissions specified by \s-1MASK\s0 (as modified by \f(CW\*(C`umask\*(C'\fR). If it succeeds it returns true, otherwise it returns false and sets \f(CW$!\fR (errno). If omitted, \s-1MASK\s0 defaults to 0777. .Sp In general, it is better to create directories with permissive \s-1MASK\s0, and let the user modify that with their \f(CW\*(C`umask\*(C'\fR, than it is to supply a restrictive \s-1MASK\s0 and give the user no way to be more permissive. The exceptions to this rule are when the file or directory should be kept private (mail files, for instance). The \fIperlfunc\fR\|(1) entry on \&\f(CW\*(C`umask\*(C'\fR discusses the choice of \s-1MASK\s0 in more detail. .Sp Note that according to the \s-1POSIX\s0 1003.1\-1996 the \s-1FILENAME\s0 may have any number of trailing slashes. Some operating and filesystems do not get this right, so Perl automatically removes all trailing slashes to keep everyone happy. .IP "msgctl \s-1ID\s0,CMD,ARG" 8 .IX Item "msgctl ID,CMD,ARG" Calls the System V \s-1IPC\s0 function \fImsgctl\fR\|(2). You'll probably have to say .Sp .Vb 1 \& use IPC::SysV; .Ve .Sp first to get the correct constant definitions. If \s-1CMD\s0 is \f(CW\*(C`IPC_STAT\*(C'\fR, then \s-1ARG\s0 must be a variable which will hold the returned \f(CW\*(C`msqid_ds\*(C'\fR structure. Returns like \f(CW\*(C`ioctl\*(C'\fR: the undefined value for error, \&\f(CW"0 but true"\fR for zero, or the actual return value otherwise. See also \&\*(L"SysV \s-1IPC\s0\*(R" in perlipc, \f(CW\*(C`IPC::SysV\*(C'\fR, and \f(CW\*(C`IPC::Semaphore\*(C'\fR documentation. .IP "msgget \s-1KEY\s0,FLAGS" 8 .IX Item "msgget KEY,FLAGS" Calls the System V \s-1IPC\s0 function \fImsgget\fR\|(2). Returns the message queue id, or the undefined value if there is an error. See also \&\*(L"SysV \s-1IPC\s0\*(R" in perlipc and \f(CW\*(C`IPC::SysV\*(C'\fR and \f(CW\*(C`IPC::Msg\*(C'\fR documentation. .IP "msgrcv \s-1ID\s0,VAR,SIZE,TYPE,FLAGS" 8 .IX Item "msgrcv ID,VAR,SIZE,TYPE,FLAGS" Calls the System V \s-1IPC\s0 function msgrcv to receive a message from message queue \s-1ID\s0 into variable \s-1VAR\s0 with a maximum message size of \&\s-1SIZE\s0. Note that when a message is received, the message type as a native long integer will be the first thing in \s-1VAR\s0, followed by the actual message. This packing may be opened with \f(CW\*(C`unpack("l! a*")\*(C'\fR. Taints the variable. Returns true if successful, or false if there is an error. See also \*(L"SysV \s-1IPC\s0\*(R" in perlipc, \f(CW\*(C`IPC::SysV\*(C'\fR, and \&\f(CW\*(C`IPC::SysV::Msg\*(C'\fR documentation. .IP "msgsnd \s-1ID\s0,MSG,FLAGS" 8 .IX Item "msgsnd ID,MSG,FLAGS" Calls the System V \s-1IPC\s0 function msgsnd to send the message \s-1MSG\s0 to the message queue \s-1ID\s0. \s-1MSG\s0 must begin with the native long integer message type, and be followed by the length of the actual message, and finally the message itself. This kind of packing can be achieved with \&\f(CW\*(C`pack("l! a*", $type, $message)\*(C'\fR. Returns true if successful, or false if there is an error. See also \f(CW\*(C`IPC::SysV\*(C'\fR and \f(CW\*(C`IPC::SysV::Msg\*(C'\fR documentation. .IP "my \s-1EXPR\s0" 8 .IX Item "my EXPR" .PD 0 .IP "my \s-1TYPE\s0 \s-1EXPR\s0" 8 .IX Item "my TYPE EXPR" .IP "my \s-1EXPR\s0 : \s-1ATTRS\s0" 8 .IX Item "my EXPR : ATTRS" .IP "my \s-1TYPE\s0 \s-1EXPR\s0 : \s-1ATTRS\s0" 8 .IX Item "my TYPE EXPR : ATTRS" .PD A \f(CW\*(C`my\*(C'\fR declares the listed variables to be local (lexically) to the enclosing block, file, or \f(CW\*(C`eval\*(C'\fR. If more than one value is listed, the list must be placed in parentheses. .Sp The exact semantics and interface of \s-1TYPE\s0 and \s-1ATTRS\s0 are still evolving. \s-1TYPE\s0 is currently bound to the use of \f(CW\*(C`fields\*(C'\fR pragma, and attributes are handled using the \f(CW\*(C`attributes\*(C'\fR pragma, or starting from Perl 5.8.0 also via the \f(CW\*(C`Attribute::Handlers\*(C'\fR module. See \&\*(L"Private Variables via \fImy()\fR\*(R" in perlsub for details, and fields, attributes, and Attribute::Handlers. .IP "next \s-1LABEL\s0" 8 .IX Item "next LABEL" .PD 0 .IP "next" 8 .IX Item "next" .PD The \f(CW\*(C`next\*(C'\fR command is like the \f(CW\*(C`continue\*(C'\fR statement in C; it starts the next iteration of the loop: .Sp .Vb 4 \& LINE: while () { \& next LINE if /^#/; # discard comments \& #... \& } .Ve .Sp Note that if there were a \f(CW\*(C`continue\*(C'\fR block on the above, it would get executed even on discarded lines. If the \s-1LABEL\s0 is omitted, the command refers to the innermost enclosing loop. .Sp \&\f(CW\*(C`next\*(C'\fR cannot be used to exit a block which returns a value such as \&\f(CW\*(C`eval {}\*(C'\fR, \f(CW\*(C`sub {}\*(C'\fR or \f(CW\*(C`do {}\*(C'\fR, and should not be used to exit a \fIgrep()\fR or \fImap()\fR operation. .Sp Note that a block by itself is semantically identical to a loop that executes once. Thus \f(CW\*(C`next\*(C'\fR will exit such a block early. .Sp See also \*(L"continue\*(R" for an illustration of how \f(CW\*(C`last\*(C'\fR, \f(CW\*(C`next\*(C'\fR, and \&\f(CW\*(C`redo\*(C'\fR work. .IP "no Module \s-1VERSION\s0 \s-1LIST\s0" 8 .IX Item "no Module VERSION LIST" .PD 0 .IP "no Module \s-1VERSION\s0" 8 .IX Item "no Module VERSION" .IP "no Module \s-1LIST\s0" 8 .IX Item "no Module LIST" .IP "no Module" 8 .IX Item "no Module" .PD See the \f(CW\*(C`use\*(C'\fR function, which \f(CW\*(C`no\*(C'\fR is the opposite of. .IP "oct \s-1EXPR\s0" 8 .IX Item "oct EXPR" .PD 0 .IP "oct" 8 .IX Item "oct" .PD Interprets \s-1EXPR\s0 as an octal string and returns the corresponding value. (If \s-1EXPR\s0 happens to start off with \f(CW\*(C`0x\*(C'\fR, interprets it as a hex string. If \s-1EXPR\s0 starts off with \f(CW\*(C`0b\*(C'\fR, it is interpreted as a binary string. Leading whitespace is ignored in all three cases.) The following will handle decimal, binary, octal, and hex in the standard Perl or C notation: .Sp .Vb 1 \& $val = oct($val) if $val =~ /^0/; .Ve .Sp If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. To go the other way (produce a number in octal), use \fIsprintf()\fR or \fIprintf()\fR: .Sp .Vb 2 \& $perms = (stat("filename"))[2] & 07777; \& $oct_perms = sprintf "%lo", $perms; .Ve .Sp The \fIoct()\fR function is commonly used when a string such as \f(CW644\fR needs to be converted into a file mode, for example. (Although perl will automatically convert strings into numbers as needed, this automatic conversion assumes base 10.) .IP "open \s-1FILEHANDLE\s0,EXPR" 8 .IX Item "open FILEHANDLE,EXPR" .PD 0 .IP "open \s-1FILEHANDLE\s0,MODE,EXPR" 8 .IX Item "open FILEHANDLE,MODE,EXPR" .IP "open \s-1FILEHANDLE\s0,MODE,EXPR,LIST" 8 .IX Item "open FILEHANDLE,MODE,EXPR,LIST" .IP "open \s-1FILEHANDLE\s0,MODE,REFERENCE" 8 .IX Item "open FILEHANDLE,MODE,REFERENCE" .IP "open \s-1FILEHANDLE\s0" 8 .IX Item "open FILEHANDLE" .PD Opens the file whose filename is given by \s-1EXPR\s0, and associates it with \&\s-1FILEHANDLE\s0. .Sp (The following is a comprehensive reference to \fIopen()\fR: for a gentler introduction you may consider perlopentut.) .Sp If \s-1FILEHANDLE\s0 is an undefined scalar variable (or array or hash element) the variable is assigned a reference to a new anonymous filehandle, otherwise if \s-1FILEHANDLE\s0 is an expression, its value is used as the name of the real filehandle wanted. (This is considered a symbolic reference, so \&\f(CW\*(C`use strict 'refs'\*(C'\fR should \fInot\fR be in effect.) .Sp If \s-1EXPR\s0 is omitted, the scalar variable of the same name as the \&\s-1FILEHANDLE\s0 contains the filename. (Note that lexical variables\*(--those declared with \f(CW\*(C`my\*(C'\fR\-\-will not work for this purpose; so if you're using \f(CW\*(C`my\*(C'\fR, specify \s-1EXPR\s0 in your call to open.) .Sp If three or more arguments are specified then the mode of opening and the file name are separate. If \s-1MODE\s0 is \f(CW'<'\fR or nothing, the file is opened for input. If \s-1MODE\s0 is \f(CW'>'\fR, the file is truncated and opened for output, being created if necessary. If \s-1MODE\s0 is \f(CW'>>'\fR, the file is opened for appending, again being created if necessary. .Sp You can put a \f(CW'+'\fR in front of the \f(CW'>'\fR or \f(CW'<'\fR to indicate that you want both read and write access to the file; thus \&\f(CW'+<'\fR is almost always preferred for read/write updates\*(--the \f(CW'+>'\fR mode would clobber the file first. You can't usually use either read-write mode for updating textfiles, since they have variable length records. See the \fB\-i\fR switch in perlrun for a better approach. The file is created with permissions of \f(CW0666\fR modified by the process' \f(CW\*(C`umask\*(C'\fR value. .Sp These various prefixes correspond to the \fIfopen\fR\|(3) modes of \f(CW'r'\fR, \&\f(CW'r+'\fR, \f(CW'w'\fR, \f(CW'w+'\fR, \f(CW'a'\fR, and \f(CW'a+'\fR. .Sp In the 2\-arguments (and 1\-argument) form of the call the mode and filename should be concatenated (in this order), possibly separated by spaces. It is possible to omit the mode in these forms if the mode is \&\f(CW'<'\fR. .Sp If the filename begins with \f(CW'|'\fR, the filename is interpreted as a command to which output is to be piped, and if the filename ends with a \&\f(CW'|'\fR, the filename is interpreted as a command which pipes output to us. See \*(L"Using \fIopen()\fR for \s-1IPC\s0\*(R" in perlipc for more examples of this. (You are not allowed to \f(CW\*(C`open\*(C'\fR to a command that pipes both in \fIand\fR out, but see IPC::Open2, IPC::Open3, and \*(L"Bidirectional Communication with Another Process\*(R" in perlipc for alternatives.) .Sp For three or more arguments if \s-1MODE\s0 is \f(CW'|\-'\fR, the filename is interpreted as a command to which output is to be piped, and if \s-1MODE\s0 is \f(CW'\-|'\fR, the filename is interpreted as a command which pipes output to us. In the 2\-arguments (and 1\-argument) form one should replace dash (\f(CW'\-'\fR) with the command. See \*(L"Using \fIopen()\fR for \s-1IPC\s0\*(R" in perlipc for more examples of this. (You are not allowed to \f(CW\*(C`open\*(C'\fR to a command that pipes both in \fIand\fR out, but see IPC::Open2, IPC::Open3, and \&\*(L"Bidirectional Communication\*(R" in perlipc for alternatives.) .Sp In the three-or-more argument form of pipe opens, if \s-1LIST\s0 is specified (extra arguments after the command name) then \s-1LIST\s0 becomes arguments to the command invoked if the platform supports it. The meaning of \&\f(CW\*(C`open\*(C'\fR with more than three arguments for non-pipe modes is not yet specified. Experimental \*(L"layers\*(R" may give extra \s-1LIST\s0 arguments meaning. .Sp In the 2\-arguments (and 1\-argument) form opening \f(CW'\-'\fR opens \s-1STDIN\s0 and opening \f(CW'>\-'\fR opens \s-1STDOUT\s0. .Sp You may use the three-argument form of open to specify \s-1IO\s0 \*(L"layers\*(R" (sometimes also referred to as \*(L"disciplines\*(R") to be applied to the handle that affect how the input and output are processed (see open and PerlIO for more details). For example .Sp .Vb 1 \& open(FH, "<:utf8", "file") .Ve .Sp will open the \s-1UTF\-8\s0 encoded file containing Unicode characters, see perluniintro. (Note that if layers are specified in the three-arg form then default layers set by the \f(CW\*(C`open\*(C'\fR pragma are ignored.) .Sp Open returns nonzero upon success, the undefined value otherwise. If the \f(CW\*(C`open\*(C'\fR involved a pipe, the return value happens to be the pid of the subprocess. .Sp If you're running Perl on a system that distinguishes between text files and binary files, then you should check out \*(L"binmode\*(R" for tips for dealing with this. The key distinction between systems that need \&\f(CW\*(C`binmode\*(C'\fR and those that don't is their text file formats. Systems like Unix, Mac \s-1OS\s0, and Plan 9, which delimit lines with a single character, and which encode that character in C as \f(CW"\en"\fR, do not need \f(CW\*(C`binmode\*(C'\fR. The rest need it. .Sp When opening a file, it's usually a bad idea to continue normal execution if the request failed, so \f(CW\*(C`open\*(C'\fR is frequently used in connection with \&\f(CW\*(C`die\*(C'\fR. Even if \f(CW\*(C`die\*(C'\fR won't do what you want (say, in a \s-1CGI\s0 script, where you want to make a nicely formatted error message (but there are modules that can help with that problem)) you should always check the return value from opening a file. The infrequent exception is when working with an unopened filehandle is actually what you want to do. .Sp As a special case the 3 arg form with a read/write mode and the third argument being \f(CW\*(C`undef\*(C'\fR: .Sp .Vb 1 \& open(TMP, "+>", undef) or die ... .Ve .Sp opens a filehandle to an anonymous temporary file. Also using \*(L"+<\*(R" works for symmetry, but you really should consider writing something to the temporary file first. You will need to \fIseek()\fR to do the reading. .Sp File handles can be opened to \*(L"in memory\*(R" files held in Perl scalars via: .Sp .Vb 1 \& open($fh, '>', \e$variable) || .. .Ve .Sp Though if you try to re-open \f(CW\*(C`STDOUT\*(C'\fR or \f(CW\*(C`STDERR\*(C'\fR as an \*(L"in memory\*(R" file, you have to close it first: .Sp .Vb 2 \& close STDOUT; \& open STDOUT, '>', \e$variable or die "Can't open STDOUT: $!"; .Ve .Sp Examples: .Sp .Vb 3 \& $ARTICLE = 100; \& open ARTICLE or die "Can't find article $ARTICLE: $!\en"; \& while (
) {... .Ve .Sp .Vb 2 \& open(LOG, '>>/usr/spool/news/twitlog'); # (log is reserved) \& # if the open fails, output is discarded .Ve .Sp .Vb 2 \& open(DBASE, '+<', 'dbase.mine') # open for update \& or die "Can't open 'dbase.mine' for update: $!"; .Ve .Sp .Vb 2 \& open(DBASE, '+/tmp/Tmp$$") # $$ is our process id \& or die "Can't start sort: $!"; .Ve .Sp .Vb 4 \& # in memory files \& open(MEMORY,'>', \e$var) \& or die "Can't open memory file: $!"; \& print MEMORY "foo!\en"; # output will end up in $var .Ve .Sp .Vb 1 \& # process argument list of files along with any includes .Ve .Sp .Vb 3 \& foreach $file (@ARGV) { \& process($file, 'fh00'); \& } .Ve .Sp .Vb 7 \& sub process { \& my($filename, $input) = @_; \& $input++; # this is a string increment \& unless (open($input, $filename)) { \& print STDERR "Can't open $filename: $!\en"; \& return; \& } .Ve .Sp .Vb 9 \& local $_; \& while (<$input>) { # note use of indirection \& if (/^#include "(.*)"/) { \& process($1, $input); \& next; \& } \& #... # whatever \& } \& } .Ve .Sp You may also, in the Bourne shell tradition, specify an \s-1EXPR\s0 beginning with \f(CW'>&'\fR, in which case the rest of the string is interpreted as the name of a filehandle (or file descriptor, if numeric) to be duped (as \fIdup\fR\|(2)) and opened. You may use \f(CW\*(C`&\*(C'\fR after \f(CW\*(C`>\*(C'\fR, \&\f(CW\*(C`>>\*(C'\fR, \f(CW\*(C`<\*(C'\fR, \f(CW\*(C`+>\*(C'\fR, \f(CW\*(C`+>>\*(C'\fR, and \f(CW\*(C`+<\*(C'\fR. The mode you specify should match the mode of the original filehandle. (Duping a filehandle does not take into account any existing contents of \s-1IO\s0 buffers.) If you use the 3 arg form then you can pass either a number, the name of a filehandle or the normal \*(L"reference to a glob\*(R". .Sp Here is a script that saves, redirects, and restores \f(CW\*(C`STDOUT\*(C'\fR and \&\f(CW\*(C`STDERR\*(C'\fR using various methods: .Sp .Vb 3 \& #!/usr/bin/perl \& open my $oldout, ">&STDOUT" or die "Can't dup STDOUT: $!"; \& open OLDERR, ">&", \e*STDERR or die "Can't dup STDERR: $!"; .Ve .Sp .Vb 2 \& open STDOUT, '>', "foo.out" or die "Can't redirect STDOUT: $!"; \& open STDERR, ">&STDOUT" or die "Can't dup STDOUT: $!"; .Ve .Sp .Vb 2 \& select STDERR; $| = 1; # make unbuffered \& select STDOUT; $| = 1; # make unbuffered .Ve .Sp .Vb 2 \& print STDOUT "stdout 1\en"; # this works for \& print STDERR "stderr 1\en"; # subprocesses too .Ve .Sp .Vb 2 \& close STDOUT; \& close STDERR; .Ve .Sp .Vb 2 \& open STDOUT, ">&", $oldout or die "Can't dup \e$oldout: $!"; \& open STDERR, ">&OLDERR" or die "Can't dup OLDERR: $!"; .Ve .Sp .Vb 2 \& print STDOUT "stdout 2\en"; \& print STDERR "stderr 2\en"; .Ve .Sp If you specify \f(CW'<&=X'\fR, where \f(CW\*(C`X\*(C'\fR is a file descriptor number or a filehandle, then Perl will do an equivalent of C's \f(CW\*(C`fdopen\*(C'\fR of that file descriptor (and not call \fIdup\fR\|(2)); this is more parsimonious of file descriptors. For example: .Sp .Vb 2 \& # open for input, reusing the fileno of $fd \& open(FILEHANDLE, "<&=$fd") .Ve .Sp or .Sp .Vb 1 \& open(FILEHANDLE, "<&=", $fd) .Ve .Sp or .Sp .Vb 2 \& # open for append, using the fileno of OLDFH \& open(FH, ">>&=", OLDFH) .Ve .Sp or .Sp .Vb 1 \& open(FH, ">>&=OLDFH") .Ve .Sp Being parsimonious on filehandles is also useful (besides being parsimonious) for example when something is dependent on file descriptors, like for example locking using \fIflock()\fR. If you do just \&\f(CW\*(C`open(A, '>>&B')\*(C'\fR, the filehandle A will not have the same file descriptor as B, and therefore flock(A) will not flock(B), and vice versa. But with \f(CW\*(C`open(A, '>>&=B')\*(C'\fR the filehandles will share the same file descriptor. .Sp Note that if you are using Perls older than 5.8.0, Perl will be using the standard C libraries' \fIfdopen()\fR to implement the \*(L"=\*(R" functionality. On many \s-1UNIX\s0 systems \fIfdopen()\fR fails when file descriptors exceed a certain value, typically 255. For Perls 5.8.0 and later, PerlIO is most often the default. .Sp You can see whether Perl has been compiled with PerlIO or not by running \f(CW\*(C`perl \-V\*(C'\fR and looking for \f(CW\*(C`useperlio=\*(C'\fR line. If \f(CW\*(C`useperlio\*(C'\fR is \f(CW\*(C`define\*(C'\fR, you have PerlIO, otherwise you don't. .Sp If you open a pipe on the command \f(CW'\-'\fR, i.e., either \f(CW'|\-'\fR or \f(CW'\-|'\fR with 2\-arguments (or 1\-argument) form of \fIopen()\fR, then there is an implicit fork done, and the return value of open is the pid of the child within the parent process, and \f(CW0\fR within the child process. (Use \f(CW\*(C`defined($pid)\*(C'\fR to determine whether the open was successful.) The filehandle behaves normally for the parent, but i/o to that filehandle is piped from/to the \s-1STDOUT/STDIN\s0 of the child process. In the child process the filehandle isn't opened\*(--i/o happens from/to the new \s-1STDOUT\s0 or \s-1STDIN\s0. Typically this is used like the normal piped open when you want to exercise more control over just how the pipe command gets executed, such as when you are running setuid, and don't want to have to scan shell commands for metacharacters. The following triples are more or less equivalent: .Sp .Vb 4 \& open(FOO, "|tr '[a-z]' '[A-Z]'"); \& open(FOO, '|-', "tr '[a-z]' '[A-Z]'"); \& open(FOO, '|-') || exec 'tr', '[a-z]', '[A-Z]'; \& open(FOO, '|-', "tr", '[a-z]', '[A-Z]'); .Ve .Sp .Vb 4 \& open(FOO, "cat -n '$file'|"); \& open(FOO, '-|', "cat -n '$file'"); \& open(FOO, '-|') || exec 'cat', '-n', $file; \& open(FOO, '-|', "cat", '-n', $file); .Ve .Sp The last example in each block shows the pipe as \*(L"list form\*(R", which is not yet supported on all platforms. A good rule of thumb is that if your platform has true \f(CW\*(C`fork()\*(C'\fR (in other words, if your platform is \&\s-1UNIX\s0) you can use the list form. .Sp See \*(L"Safe Pipe Opens\*(R" in perlipc for more examples of this. .Sp Beginning with v5.6.0, Perl will attempt to flush all files opened for output before any operation that may do a fork, but this may not be supported on some platforms (see perlport). To be safe, you may need to set \f(CW$|\fR ($AUTOFLUSH in English) or call the \f(CW\*(C`autoflush()\*(C'\fR method of \f(CW\*(C`IO::Handle\*(C'\fR on any open handles. .Sp On systems that support a close-on-exec flag on files, the flag will be set for the newly opened file descriptor as determined by the value of $^F. See \*(L"$^F\*(R" in perlvar. .Sp Closing any piped filehandle causes the parent process to wait for the child to finish, and returns the status value in \f(CW$?\fR. .Sp The filename passed to 2\-argument (or 1\-argument) form of \fIopen()\fR will have leading and trailing whitespace deleted, and the normal redirection characters honored. This property, known as \*(L"magic open\*(R", can often be used to good effect. A user could specify a filename of \&\fI\*(L"rsh cat file |\*(R"\fR, or you could change certain filenames as needed: .Sp .Vb 2 \& $filename =~ s/(.*\e.gz)\es*$/gzip -dc < $1|/; \& open(FH, $filename) or die "Can't open $filename: $!"; .Ve .Sp Use 3\-argument form to open a file with arbitrary weird characters in it, .Sp .Vb 1 \& open(FOO, '<', $file); .Ve .Sp otherwise it's necessary to protect any leading and trailing whitespace: .Sp .Vb 2 \& $file =~ s#^(\es)#./$1#; \& open(FOO, "< $file\e0"); .Ve .Sp (this may not work on some bizarre filesystems). One should conscientiously choose between the \fImagic\fR and 3\-arguments form of \fIopen()\fR: .Sp .Vb 1 \& open IN, $ARGV[0]; .Ve .Sp will allow the user to specify an argument of the form \f(CW"rsh cat file |"\fR, but will not work on a filename which happens to have a trailing space, while .Sp .Vb 1 \& open IN, '<', $ARGV[0]; .Ve .Sp will have exactly the opposite restrictions. .Sp If you want a \*(L"real\*(R" C \f(CW\*(C`open\*(C'\fR (see \fIopen\fR\|(2) on your system), then you should use the \f(CW\*(C`sysopen\*(C'\fR function, which involves no such magic (but may use subtly different filemodes than Perl \fIopen()\fR, which is mapped to C \fIfopen()\fR). This is another way to protect your filenames from interpretation. For example: .Sp .Vb 7 \& use IO::Handle; \& sysopen(HANDLE, $path, O_RDWR|O_CREAT|O_EXCL) \& or die "sysopen $path: $!"; \& $oldfh = select(HANDLE); $| = 1; select($oldfh); \& print HANDLE "stuff $$\en"; \& seek(HANDLE, 0, 0); \& print "File contains: ", ; .Ve .Sp Using the constructor from the \f(CW\*(C`IO::Handle\*(C'\fR package (or one of its subclasses, such as \f(CW\*(C`IO::File\*(C'\fR or \f(CW\*(C`IO::Socket\*(C'\fR), you can generate anonymous filehandles that have the scope of whatever variables hold references to them, and automatically close whenever and however you leave that scope: .Sp .Vb 12 \& use IO::File; \& #... \& sub read_myfile_munged { \& my $ALL = shift; \& my $handle = new IO::File; \& open($handle, "myfile") or die "myfile: $!"; \& $first = <$handle> \& or return (); # Automatically closed here. \& mung $first or die "mung failed"; # Or here. \& return $first, <$handle> if $ALL; # Or here. \& $first; # Or here. \& } .Ve .Sp See \*(L"seek\*(R" for some details about mixing reading and writing. .IP "opendir \s-1DIRHANDLE\s0,EXPR" 8 .IX Item "opendir DIRHANDLE,EXPR" Opens a directory named \s-1EXPR\s0 for processing by \f(CW\*(C`readdir\*(C'\fR, \f(CW\*(C`telldir\*(C'\fR, \&\f(CW\*(C`seekdir\*(C'\fR, \f(CW\*(C`rewinddir\*(C'\fR, and \f(CW\*(C`closedir\*(C'\fR. Returns true if successful. \&\s-1DIRHANDLE\s0 may be an expression whose value can be used as an indirect dirhandle, usually the real dirhandle name. If \s-1DIRHANDLE\s0 is an undefined scalar variable (or array or hash element), the variable is assigned a reference to a new anonymous dirhandle. DIRHANDLEs have their own namespace separate from FILEHANDLEs. .IP "ord \s-1EXPR\s0" 8 .IX Item "ord EXPR" .PD 0 .IP "ord" 8 .IX Item "ord" .PD Returns the numeric (the native 8\-bit encoding, like \s-1ASCII\s0 or \s-1EBCDIC\s0, or Unicode) value of the first character of \s-1EXPR\s0. If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. .Sp For the reverse, see \*(L"chr\*(R". See perlunicode and encoding for more about Unicode. .IP "our \s-1EXPR\s0" 8 .IX Item "our EXPR" .PD 0 .IP "our \s-1EXPR\s0 \s-1TYPE\s0" 8 .IX Item "our EXPR TYPE" .IP "our \s-1EXPR\s0 : \s-1ATTRS\s0" 8 .IX Item "our EXPR : ATTRS" .IP "our \s-1TYPE\s0 \s-1EXPR\s0 : \s-1ATTRS\s0" 8 .IX Item "our TYPE EXPR : ATTRS" .PD An \f(CW\*(C`our\*(C'\fR declares the listed variables to be valid globals within the enclosing block, file, or \f(CW\*(C`eval\*(C'\fR. That is, it has the same scoping rules as a \*(L"my\*(R" declaration, but does not create a local variable. If more than one value is listed, the list must be placed in parentheses. The \f(CW\*(C`our\*(C'\fR declaration has no semantic effect unless \&\*(L"use strict vars\*(R" is in effect, in which case it lets you use the declared global variable without qualifying it with a package name. (But only within the lexical scope of the \f(CW\*(C`our\*(C'\fR declaration. In this it differs from \*(L"use vars\*(R", which is package scoped.) .Sp An \f(CW\*(C`our\*(C'\fR declaration declares a global variable that will be visible across its entire lexical scope, even across package boundaries. The package in which the variable is entered is determined at the point of the declaration, not at the point of use. This means the following behavior holds: .Sp .Vb 3 \& package Foo; \& our $bar; # declares $Foo::bar for rest of lexical scope \& $bar = 20; .Ve .Sp .Vb 2 \& package Bar; \& print $bar; # prints 20 .Ve .Sp Multiple \f(CW\*(C`our\*(C'\fR declarations in the same lexical scope are allowed if they are in different packages. If they happened to be in the same package, Perl will emit warnings if you have asked for them. .Sp .Vb 4 \& use warnings; \& package Foo; \& our $bar; # declares $Foo::bar for rest of lexical scope \& $bar = 20; .Ve .Sp .Vb 3 \& package Bar; \& our $bar = 30; # declares $Bar::bar for rest of lexical scope \& print $bar; # prints 30 .Ve .Sp .Vb 1 \& our $bar; # emits warning .Ve .Sp An \f(CW\*(C`our\*(C'\fR declaration may also have a list of attributes associated with it. .Sp The exact semantics and interface of \s-1TYPE\s0 and \s-1ATTRS\s0 are still evolving. \s-1TYPE\s0 is currently bound to the use of \f(CW\*(C`fields\*(C'\fR pragma, and attributes are handled using the \f(CW\*(C`attributes\*(C'\fR pragma, or starting from Perl 5.8.0 also via the \f(CW\*(C`Attribute::Handlers\*(C'\fR module. See \&\*(L"Private Variables via \fImy()\fR\*(R" in perlsub for details, and fields, attributes, and Attribute::Handlers. .Sp The only currently recognized \f(CW\*(C`our()\*(C'\fR attribute is \f(CW\*(C`unique\*(C'\fR which indicates that a single copy of the global is to be used by all interpreters should the program happen to be running in a multi-interpreter environment. (The default behaviour would be for each interpreter to have its own copy of the global.) Examples: .Sp .Vb 3 \& our @EXPORT : unique = qw(foo); \& our %EXPORT_TAGS : unique = (bar => [qw(aa bb cc)]); \& our $VERSION : unique = "1.00"; .Ve .Sp Note that this attribute also has the effect of making the global readonly when the first new interpreter is cloned (for example, when the first new thread is created). .Sp Multi-interpreter environments can come to being either through the \&\fIfork()\fR emulation on Windows platforms, or by embedding perl in a multi-threaded application. The \f(CW\*(C`unique\*(C'\fR attribute does nothing in all other environments. .IP "pack \s-1TEMPLATE\s0,LIST" 8 .IX Item "pack TEMPLATE,LIST" Takes a \s-1LIST\s0 of values and converts it into a string using the rules given by the \s-1TEMPLATE\s0. The resulting string is the concatenation of the converted values. Typically, each converted value looks like its machine-level representation. For example, on 32\-bit machines a converted integer may be represented by a sequence of 4 bytes. .Sp The \s-1TEMPLATE\s0 is a sequence of characters that give the order and type of values, as follows: .Sp .Vb 3 \& a A string with arbitrary binary data, will be null padded. \& A A text (ASCII) string, will be space padded. \& Z A null terminated (ASCIZ) string, will be null padded. .Ve .Sp .Vb 4 \& b A bit string (ascending bit order inside each byte, like vec()). \& B A bit string (descending bit order inside each byte). \& h A hex string (low nybble first). \& H A hex string (high nybble first). .Ve .Sp .Vb 2 \& c A signed char value. \& C An unsigned char value. Only does bytes. See U for Unicode. .Ve .Sp .Vb 5 \& s A signed short value. \& S An unsigned short value. \& (This 'short' is _exactly_ 16 bits, which may differ from \& what a local C compiler calls 'short'. If you want \& native-length shorts, use the '!' suffix.) .Ve .Sp .Vb 6 \& i A signed integer value. \& I An unsigned integer value. \& (This 'integer' is _at_least_ 32 bits wide. Its exact \& size depends on what a local C compiler calls 'int', \& and may even be larger than the 'long' described in \& the next item.) .Ve .Sp .Vb 5 \& l A signed long value. \& L An unsigned long value. \& (This 'long' is _exactly_ 32 bits, which may differ from \& what a local C compiler calls 'long'. If you want \& native-length longs, use the '!' suffix.) .Ve .Sp .Vb 6 \& n An unsigned short in "network" (big-endian) order. \& N An unsigned long in "network" (big-endian) order. \& v An unsigned short in "VAX" (little-endian) order. \& V An unsigned long in "VAX" (little-endian) order. \& (These 'shorts' and 'longs' are _exactly_ 16 bits and \& _exactly_ 32 bits, respectively.) .Ve .Sp .Vb 5 \& q A signed quad (64-bit) value. \& Q An unsigned quad value. \& (Quads are available only if your system supports 64-bit \& integer values _and_ if Perl has been compiled to support those. \& Causes a fatal error otherwise.) .Ve .Sp .Vb 2 \& j A signed integer value (a Perl internal integer, IV). \& J An unsigned integer value (a Perl internal unsigned integer, UV). .Ve .Sp .Vb 2 \& f A single-precision float in the native format. \& d A double-precision float in the native format. .Ve .Sp .Vb 6 \& F A floating point value in the native native format \& (a Perl internal floating point value, NV). \& D A long double-precision float in the native format. \& (Long doubles are available only if your system supports long \& double values _and_ if Perl has been compiled to support those. \& Causes a fatal error otherwise.) .Ve .Sp .Vb 2 \& p A pointer to a null-terminated string. \& P A pointer to a structure (fixed-length string). .Ve .Sp .Vb 3 \& u A uuencoded string. \& U A Unicode character number. Encodes to UTF-8 internally \& (or UTF-EBCDIC in EBCDIC platforms). .Ve .Sp .Vb 4 \& w A BER compressed integer. Its bytes represent an unsigned \& integer in base 128, most significant digit first, with as \& few digits as possible. Bit eight (the high bit) is set \& on each byte except the last. .Ve .Sp .Vb 5 \& x A null byte. \& X Back up a byte. \& @ Null fill to absolute position, counted from the start of \& the innermost ()-group. \& ( Start of a ()-group. .Ve .Sp The following rules apply: .RS 8 .IP "*" 8 Each letter may optionally be followed by a number giving a repeat count. With all types except \f(CW\*(C`a\*(C'\fR, \f(CW\*(C`A\*(C'\fR, \f(CW\*(C`Z\*(C'\fR, \f(CW\*(C`b\*(C'\fR, \f(CW\*(C`B\*(C'\fR, \f(CW\*(C`h\*(C'\fR, \&\f(CW\*(C`H\*(C'\fR, \f(CW\*(C`@\*(C'\fR, \f(CW\*(C`x\*(C'\fR, \f(CW\*(C`X\*(C'\fR and \f(CW\*(C`P\*(C'\fR the pack function will gobble up that many values from the \s-1LIST\s0. A \f(CW\*(C`*\*(C'\fR for the repeat count means to use however many items are left, except for \f(CW\*(C`@\*(C'\fR, \f(CW\*(C`x\*(C'\fR, \f(CW\*(C`X\*(C'\fR, where it is equivalent to \f(CW0\fR, and \f(CW\*(C`u\*(C'\fR, where it is equivalent to 1 (or 45, what is the same). A numeric repeat count may optionally be enclosed in brackets, as in \f(CW\*(C`pack 'C[80]', @arr\*(C'\fR. .Sp One can replace the numeric repeat count by a template enclosed in brackets; then the packed length of this template in bytes is used as a count. For example, \f(CW\*(C`x[L]\*(C'\fR skips a long (it skips the number of bytes in a long); the template \f(CW\*(C`$t X[$t] $t\*(C'\fR \fIunpack()\fRs twice what \f(CW$t\fR unpacks. If the template in brackets contains alignment commands (such as \f(CW\*(C`x![d]\*(C'\fR), its packed length is calculated as if the start of the template has the maximal possible alignment. .Sp When used with \f(CW\*(C`Z\*(C'\fR, \f(CW\*(C`*\*(C'\fR results in the addition of a trailing null byte (so the packed result will be one longer than the byte \f(CW\*(C`length\*(C'\fR of the item). .Sp The repeat count for \f(CW\*(C`u\*(C'\fR is interpreted as the maximal number of bytes to encode per line of output, with 0 and 1 replaced by 45. .IP "*" 8 The \f(CW\*(C`a\*(C'\fR, \f(CW\*(C`A\*(C'\fR, and \f(CW\*(C`Z\*(C'\fR types gobble just one value, but pack it as a string of length count, padding with nulls or spaces as necessary. When unpacking, \f(CW\*(C`A\*(C'\fR strips trailing spaces and nulls, \f(CW\*(C`Z\*(C'\fR strips everything after the first null, and \f(CW\*(C`a\*(C'\fR returns data verbatim. When packing, \&\f(CW\*(C`a\*(C'\fR, and \f(CW\*(C`Z\*(C'\fR are equivalent. .Sp If the value-to-pack is too long, it is truncated. If too long and an explicit count is provided, \f(CW\*(C`Z\*(C'\fR packs only \f(CW\*(C`$count\-1\*(C'\fR bytes, followed by a null byte. Thus \f(CW\*(C`Z\*(C'\fR always packs a trailing null byte under all circumstances. .IP "*" 8 Likewise, the \f(CW\*(C`b\*(C'\fR and \f(CW\*(C`B\*(C'\fR fields pack a string that many bits long. Each byte of the input field of \fIpack()\fR generates 1 bit of the result. Each result bit is based on the least-significant bit of the corresponding input byte, i.e., on \f(CW\*(C`ord($byte)%2\*(C'\fR. In particular, bytes \f(CW"0"\fR and \&\f(CW"1"\fR generate bits 0 and 1, as do bytes \f(CW"\e0"\fR and \f(CW"\e1"\fR. .Sp Starting from the beginning of the input string of \fIpack()\fR, each 8\-tuple of bytes is converted to 1 byte of output. With format \f(CW\*(C`b\*(C'\fR the first byte of the 8\-tuple determines the least-significant bit of a byte, and with format \f(CW\*(C`B\*(C'\fR it determines the most-significant bit of a byte. .Sp If the length of the input string is not exactly divisible by 8, the remainder is packed as if the input string were padded by null bytes at the end. Similarly, during \fIunpack()\fRing the \*(L"extra\*(R" bits are ignored. .Sp If the input string of \fIpack()\fR is longer than needed, extra bytes are ignored. A \f(CW\*(C`*\*(C'\fR for the repeat count of \fIpack()\fR means to use all the bytes of the input field. On \fIunpack()\fRing the bits are converted to a string of \f(CW"0"\fRs and \f(CW"1"\fRs. .IP "*" 8 The \f(CW\*(C`h\*(C'\fR and \f(CW\*(C`H\*(C'\fR fields pack a string that many nybbles (4\-bit groups, representable as hexadecimal digits, 0\-9a\-f) long. .Sp Each byte of the input field of \fIpack()\fR generates 4 bits of the result. For non-alphabetical bytes the result is based on the 4 least-significant bits of the input byte, i.e., on \f(CW\*(C`ord($byte)%16\*(C'\fR. In particular, bytes \f(CW"0"\fR and \f(CW"1"\fR generate nybbles 0 and 1, as do bytes \&\f(CW"\e0"\fR and \f(CW"\e1"\fR. For bytes \f(CW"a".."f"\fR and \f(CW"A".."F"\fR the result is compatible with the usual hexadecimal digits, so that \f(CW"a"\fR and \&\f(CW"A"\fR both generate the nybble \f(CW\*(C`0xa==10\*(C'\fR. The result for bytes \&\f(CW"g".."z"\fR and \f(CW"G".."Z"\fR is not well\-defined. .Sp Starting from the beginning of the input string of \fIpack()\fR, each pair of bytes is converted to 1 byte of output. With format \f(CW\*(C`h\*(C'\fR the first byte of the pair determines the least-significant nybble of the output byte, and with format \f(CW\*(C`H\*(C'\fR it determines the most-significant nybble. .Sp If the length of the input string is not even, it behaves as if padded by a null byte at the end. Similarly, during \fIunpack()\fRing the \*(L"extra\*(R" nybbles are ignored. .Sp If the input string of \fIpack()\fR is longer than needed, extra bytes are ignored. A \f(CW\*(C`*\*(C'\fR for the repeat count of \fIpack()\fR means to use all the bytes of the input field. On \fIunpack()\fRing the bits are converted to a string of hexadecimal digits. .IP "*" 8 The \f(CW\*(C`p\*(C'\fR type packs a pointer to a null-terminated string. You are responsible for ensuring the string is not a temporary value (which can potentially get deallocated before you get around to using the packed result). The \f(CW\*(C`P\*(C'\fR type packs a pointer to a structure of the size indicated by the length. A \s-1NULL\s0 pointer is created if the corresponding value for \f(CW\*(C`p\*(C'\fR or \&\f(CW\*(C`P\*(C'\fR is \f(CW\*(C`undef\*(C'\fR, similarly for \fIunpack()\fR. .IP "*" 8 The \f(CW\*(C`/\*(C'\fR template character allows packing and unpacking of strings where the packed structure contains a byte count followed by the string itself. You write \fIlength-item\fR\f(CW\*(C`/\*(C'\fR\fIstring-item\fR. .Sp The \fIlength-item\fR can be any \f(CW\*(C`pack\*(C'\fR template letter, and describes how the length value is packed. The ones likely to be of most use are integer-packing ones like \f(CW\*(C`n\*(C'\fR (for Java strings), \f(CW\*(C`w\*(C'\fR (for \s-1ASN\s0.1 or \&\s-1SNMP\s0) and \f(CW\*(C`N\*(C'\fR (for Sun \s-1XDR\s0). .Sp For \f(CW\*(C`pack\*(C'\fR, the \fIstring-item\fR must, at present, be \f(CW"A*"\fR, \f(CW"a*"\fR or \&\f(CW"Z*"\fR. For \f(CW\*(C`unpack\*(C'\fR the length of the string is obtained from the \&\fIlength-item\fR, but if you put in the '*' it will be ignored. For all other codes, \f(CW\*(C`unpack\*(C'\fR applies the length value to the next item, which must not have a repeat count. .Sp .Vb 3 \& unpack 'C/a', "\e04Gurusamy"; gives 'Guru' \& unpack 'a3/A* A*', '007 Bond J '; gives (' Bond','J') \& pack 'n/a* w/a*','hello,','world'; gives "\e000\e006hello,\e005world" .Ve .Sp The \fIlength-item\fR is not returned explicitly from \f(CW\*(C`unpack\*(C'\fR. .Sp Adding a count to the \fIlength-item\fR letter is unlikely to do anything useful, unless that letter is \f(CW\*(C`A\*(C'\fR, \f(CW\*(C`a\*(C'\fR or \f(CW\*(C`Z\*(C'\fR. Packing with a \&\fIlength-item\fR of \f(CW\*(C`a\*(C'\fR or \f(CW\*(C`Z\*(C'\fR may introduce \f(CW"\e000"\fR characters, which Perl does not regard as legal in numeric strings. .IP "*" 8 The integer types \f(CW\*(C`s\*(C'\fR, \f(CW\*(C`S\*(C'\fR, \f(CW\*(C`l\*(C'\fR, and \f(CW\*(C`L\*(C'\fR may be immediately followed by a \f(CW\*(C`!\*(C'\fR suffix to signify native shorts or longs\*(--as you can see from above for example a bare \f(CW\*(C`l\*(C'\fR does mean exactly 32 bits, the native \f(CW\*(C`long\*(C'\fR (as seen by the local C compiler) may be larger. This is an issue mainly in 64\-bit platforms. You can see whether using \f(CW\*(C`!\*(C'\fR makes any difference by .Sp .Vb 2 \& print length(pack("s")), " ", length(pack("s!")), "\en"; \& print length(pack("l")), " ", length(pack("l!")), "\en"; .Ve .Sp \&\f(CW\*(C`i!\*(C'\fR and \f(CW\*(C`I!\*(C'\fR also work but only because of completeness; they are identical to \f(CW\*(C`i\*(C'\fR and \f(CW\*(C`I\*(C'\fR. .Sp The actual sizes (in bytes) of native shorts, ints, longs, and long longs on the platform where Perl was built are also available via Config: .Sp .Vb 5 \& use Config; \& print $Config{shortsize}, "\en"; \& print $Config{intsize}, "\en"; \& print $Config{longsize}, "\en"; \& print $Config{longlongsize}, "\en"; .Ve .Sp (The \f(CW$Config{longlongsize}\fR will be undefined if your system does not support long longs.) .IP "*" 8 The integer formats \f(CW\*(C`s\*(C'\fR, \f(CW\*(C`S\*(C'\fR, \f(CW\*(C`i\*(C'\fR, \f(CW\*(C`I\*(C'\fR, \f(CW\*(C`l\*(C'\fR, \f(CW\*(C`L\*(C'\fR, \f(CW\*(C`j\*(C'\fR, and \f(CW\*(C`J\*(C'\fR are inherently non-portable between processors and operating systems because they obey the native byteorder and endianness. For example a 4\-byte integer 0x12345678 (305419896 decimal) would be ordered natively (arranged in and handled by the \s-1CPU\s0 registers) into bytes as .Sp .Vb 2 \& 0x12 0x34 0x56 0x78 # big-endian \& 0x78 0x56 0x34 0x12 # little-endian .Ve .Sp Basically, the Intel and \s-1VAX\s0 CPUs are little\-endian, while everybody else, for example Motorola m68k/88k, \s-1PPC\s0, Sparc, \s-1HP\s0 \s-1PA\s0, Power, and Cray are big\-endian. Alpha and \s-1MIPS\s0 can be either: Digital/Compaq used/uses them in little-endian mode; SGI/Cray uses them in big-endian mode. .Sp The names `big\-endian' and `little\-endian' are comic references to the classic \*(L"Gulliver's Travels\*(R" (via the paper \*(L"On Holy Wars and a Plea for Peace\*(R" by Danny Cohen, \s-1USC/ISI\s0 \s-1IEN\s0 137, April 1, 1980) and the egg-eating habits of the Lilliputians. .Sp Some systems may have even weirder byte orders such as .Sp .Vb 2 \& 0x56 0x78 0x12 0x34 \& 0x34 0x12 0x78 0x56 .Ve .Sp You can see your system's preference with .Sp .Vb 2 \& print join(" ", map { sprintf "%#02x", $_ } \& unpack("C*",pack("L",0x12345678))), "\en"; .Ve .Sp The byteorder on the platform where Perl was built is also available via Config: .Sp .Vb 2 \& use Config; \& print $Config{byteorder}, "\en"; .Ve .Sp Byteorders \f(CW'1234'\fR and \f(CW'12345678'\fR are little\-endian, \f(CW'4321'\fR and \f(CW'87654321'\fR are big\-endian. .Sp If you want portable packed integers use the formats \f(CW\*(C`n\*(C'\fR, \f(CW\*(C`N\*(C'\fR, \&\f(CW\*(C`v\*(C'\fR, and \f(CW\*(C`V\*(C'\fR, their byte endianness and size are known. See also perlport. .IP "*" 8 Real numbers (floats and doubles) are in the native machine format only; due to the multiplicity of floating formats around, and the lack of a standard \*(L"network\*(R" representation, no facility for interchange has been made. This means that packed floating point data written on one machine may not be readable on another \- even if both use \s-1IEEE\s0 floating point arithmetic (as the endian-ness of the memory representation is not part of the \s-1IEEE\s0 spec). See also perlport. .Sp Note that Perl uses doubles internally for all numeric calculation, and converting from double into float and thence back to double again will lose precision (i.e., \f(CW\*(C`unpack("f", pack("f", $foo)\*(C'\fR) will not in general equal \f(CW$foo\fR). .IP "*" 8 If the pattern begins with a \f(CW\*(C`U\*(C'\fR, the resulting string will be treated as UTF\-8\-encoded Unicode. You can force \s-1UTF\-8\s0 encoding on in a string with an initial \f(CW\*(C`U0\*(C'\fR, and the bytes that follow will be interpreted as Unicode characters. If you don't want this to happen, you can begin your pattern with \f(CW\*(C`C0\*(C'\fR (or anything else) to force Perl not to \s-1UTF\-8\s0 encode your string, and then follow this with a \f(CW\*(C`U*\*(C'\fR somewhere in your pattern. .IP "*" 8 You must yourself do any alignment or padding by inserting for example enough \f(CW'x'\fRes while packing. There is no way to \fIpack()\fR and \fIunpack()\fR could know where the bytes are going to or coming from. Therefore \&\f(CW\*(C`pack\*(C'\fR (and \f(CW\*(C`unpack\*(C'\fR) handle their output and input as flat sequences of bytes. .IP "*" 8 A ()\-group is a sub-TEMPLATE enclosed in parentheses. A group may take a repeat count, both as postfix, and for \fIunpack()\fR also via the \f(CW\*(C`/\*(C'\fR template character. Within each repetition of a group, positioning with \&\f(CW\*(C`@\*(C'\fR starts again at 0. Therefore, the result of .Sp .Vb 1 \& pack( '@1A((@2A)@3A)', 'a', 'b', 'c' ) .Ve .Sp is the string \*(L"\e0a\e0\e0bc\*(R". .IP "*" 8 \&\f(CW\*(C`x\*(C'\fR and \f(CW\*(C`X\*(C'\fR accept \f(CW\*(C`!\*(C'\fR modifier. In this case they act as alignment commands: they jump forward/back to the closest position aligned at a multiple of \f(CW\*(C`count\*(C'\fR bytes. For example, to \fIpack()\fR or \&\fIunpack()\fR C's \f(CW\*(C`struct {char c; double d; char cc[2]}\*(C'\fR one may need to use the template \f(CW\*(C`C x![d] d C[2]\*(C'\fR; this assumes that doubles must be aligned on the double's size. .Sp For alignment commands \f(CW\*(C`count\*(C'\fR of 0 is equivalent to \f(CW\*(C`count\*(C'\fR of 1; both result in no\-ops. .IP "*" 8 A comment in a \s-1TEMPLATE\s0 starts with \f(CW\*(C`#\*(C'\fR and goes to the end of line. White space may be used to separate pack codes from each other, but a \f(CW\*(C`!\*(C'\fR modifier and a repeat count must follow immediately. .IP "*" 8 If \s-1TEMPLATE\s0 requires more arguments to \fIpack()\fR than actually given, \fIpack()\fR assumes additional \f(CW""\fR arguments. If \s-1TEMPLATE\s0 requires less arguments to \fIpack()\fR than actually given, extra arguments are ignored. .RE .RS 8 .Sp Examples: .Sp .Vb 6 \& $foo = pack("CCCC",65,66,67,68); \& # foo eq "ABCD" \& $foo = pack("C4",65,66,67,68); \& # same thing \& $foo = pack("U4",0x24b6,0x24b7,0x24b8,0x24b9); \& # same thing with Unicode circled letters .Ve .Sp .Vb 2 \& $foo = pack("ccxxcc",65,66,67,68); \& # foo eq "AB\e0\e0CD" .Ve .Sp .Vb 4 \& # note: the above examples featuring "C" and "c" are true \& # only on ASCII and ASCII-derived systems such as ISO Latin 1 \& # and UTF-8. In EBCDIC the first example would be \& # $foo = pack("CCCC",193,194,195,196); .Ve .Sp .Vb 3 \& $foo = pack("s2",1,2); \& # "\e1\e0\e2\e0" on little-endian \& # "\e0\e1\e0\e2" on big-endian .Ve .Sp .Vb 2 \& $foo = pack("a4","abcd","x","y","z"); \& # "abcd" .Ve .Sp .Vb 2 \& $foo = pack("aaaa","abcd","x","y","z"); \& # "axyz" .Ve .Sp .Vb 2 \& $foo = pack("a14","abcdefg"); \& # "abcdefg\e0\e0\e0\e0\e0\e0\e0" .Ve .Sp .Vb 2 \& $foo = pack("i9pl", gmtime); \& # a real struct tm (on my system anyway) .Ve .Sp .Vb 3 \& $utmp_template = "Z8 Z8 Z16 L"; \& $utmp = pack($utmp_template, @utmp1); \& # a struct utmp (BSDish) .Ve .Sp .Vb 2 \& @utmp2 = unpack($utmp_template, $utmp); \& # "@utmp1" eq "@utmp2" .Ve .Sp .Vb 3 \& sub bintodec { \& unpack("N", pack("B32", substr("0" x 32 . shift, -32))); \& } .Ve .Sp .Vb 5 \& $foo = pack('sx2l', 12, 34); \& # short 12, two zero bytes padding, long 34 \& $bar = pack('s@4l', 12, 34); \& # short 12, zero fill to position 4, long 34 \& # $foo eq $bar .Ve .Sp The same template may generally also be used in \fIunpack()\fR. .RE .IP "package \s-1NAMESPACE\s0" 8 .IX Item "package NAMESPACE" .PD 0 .IP "package" 8 .IX Item "package" .PD Declares the compilation unit as being in the given namespace. The scope of the package declaration is from the declaration itself through the end of the enclosing block, file, or eval (the same as the \f(CW\*(C`my\*(C'\fR operator). All further unqualified dynamic identifiers will be in this namespace. A package statement affects only dynamic variables\*(--including those you've used \f(CW\*(C`local\*(C'\fR on\*(--but \fInot\fR lexical variables, which are created with \f(CW\*(C`my\*(C'\fR. Typically it would be the first declaration in a file to be included by the \f(CW\*(C`require\*(C'\fR or \f(CW\*(C`use\*(C'\fR operator. You can switch into a package in more than one place; it merely influences which symbol table is used by the compiler for the rest of that block. You can refer to variables and filehandles in other packages by prefixing the identifier with the package name and a double colon: \f(CW$Package::Variable\fR. If the package name is null, the \f(CW\*(C`main\*(C'\fR package as assumed. That is, \&\f(CW$::sail\fR is equivalent to \f(CW$main::sail\fR (as well as to \f(CW$main'sail\fR, still seen in older code). .Sp If \s-1NAMESPACE\s0 is omitted, then there is no current package, and all identifiers must be fully qualified or lexicals. However, you are strongly advised not to make use of this feature. Its use can cause unexpected behaviour, even crashing some versions of Perl. It is deprecated, and will be removed from a future release. .Sp See \*(L"Packages\*(R" in perlmod for more information about packages, modules, and classes. See perlsub for other scoping issues. .IP "pipe \s-1READHANDLE\s0,WRITEHANDLE" 8 .IX Item "pipe READHANDLE,WRITEHANDLE" Opens a pair of connected pipes like the corresponding system call. Note that if you set up a loop of piped processes, deadlock can occur unless you are very careful. In addition, note that Perl's pipes use \&\s-1IO\s0 buffering, so you may need to set \f(CW$|\fR to flush your \s-1WRITEHANDLE\s0 after each command, depending on the application. .Sp See IPC::Open2, IPC::Open3, and \*(L"Bidirectional Communication\*(R" in perlipc for examples of such things. .Sp On systems that support a close-on-exec flag on files, the flag will be set for the newly opened file descriptors as determined by the value of $^F. See \*(L"$^F\*(R" in perlvar. .IP "pop \s-1ARRAY\s0" 8 .IX Item "pop ARRAY" .PD 0 .IP "pop" 8 .IX Item "pop" .PD Pops and returns the last value of the array, shortening the array by one element. Has an effect similar to .Sp .Vb 1 \& $ARRAY[$#ARRAY--] .Ve .Sp If there are no elements in the array, returns the undefined value (although this may happen at other times as well). If \s-1ARRAY\s0 is omitted, pops the \f(CW@ARGV\fR array in the main program, and the \f(CW@_\fR array in subroutines, just like \f(CW\*(C`shift\*(C'\fR. .IP "pos \s-1SCALAR\s0" 8 .IX Item "pos SCALAR" .PD 0 .IP "pos" 8 .IX Item "pos" .PD Returns the offset of where the last \f(CW\*(C`m//g\*(C'\fR search left off for the variable in question (\f(CW$_\fR is used when the variable is not specified). May be modified to change that offset. Such modification will also influence the \f(CW\*(C`\eG\*(C'\fR zero-width assertion in regular expressions. See perlre and perlop. .IP "print \s-1FILEHANDLE\s0 \s-1LIST\s0" 8 .IX Item "print FILEHANDLE LIST" .PD 0 .IP "print \s-1LIST\s0" 8 .IX Item "print LIST" .IP "print" 8 .IX Item "print" .PD Prints a string or a list of strings. Returns true if successful. \&\s-1FILEHANDLE\s0 may be a scalar variable name, in which case the variable contains the name of or a reference to the filehandle, thus introducing one level of indirection. (\s-1NOTE:\s0 If \s-1FILEHANDLE\s0 is a variable and the next token is a term, it may be misinterpreted as an operator unless you interpose a \f(CW\*(C`+\*(C'\fR or put parentheses around the arguments.) If \s-1FILEHANDLE\s0 is omitted, prints by default to standard output (or to the last selected output channel\*(--see \*(L"select\*(R"). If \s-1LIST\s0 is also omitted, prints \f(CW$_\fR to the currently selected output channel. To set the default output channel to something other than \s-1STDOUT\s0 use the select operation. The current value of \f(CW$,\fR (if any) is printed between each \s-1LIST\s0 item. The current value of \f(CW\*(C`$\e\*(C'\fR (if any) is printed after the entire \s-1LIST\s0 has been printed. Because print takes a \s-1LIST\s0, anything in the \s-1LIST\s0 is evaluated in list context, and any subroutine that you call will have one or more of its expressions evaluated in list context. Also be careful not to follow the print keyword with a left parenthesis unless you want the corresponding right parenthesis to terminate the arguments to the print\*(--interpose a \f(CW\*(C`+\*(C'\fR or put parentheses around all the arguments. .Sp Note that if you're storing \s-1FILEHANDLES\s0 in an array or other expression, you will have to use a block returning its value instead: .Sp .Vb 2 \& print { $files[$i] } "stuff\en"; \& print { $OK ? STDOUT : STDERR } "stuff\en"; .Ve .IP "printf \s-1FILEHANDLE\s0 \s-1FORMAT\s0, \s-1LIST\s0" 8 .IX Item "printf FILEHANDLE FORMAT, LIST" .PD 0 .IP "printf \s-1FORMAT\s0, \s-1LIST\s0" 8 .IX Item "printf FORMAT, LIST" .PD Equivalent to \f(CW\*(C`print FILEHANDLE sprintf(FORMAT, LIST)\*(C'\fR, except that \f(CW\*(C`$\e\*(C'\fR (the output record separator) is not appended. The first argument of the list will be interpreted as the \f(CW\*(C`printf\*(C'\fR format. See \f(CW\*(C`sprintf\*(C'\fR for an explanation of the format argument. If \f(CW\*(C`use locale\*(C'\fR is in effect, the character used for the decimal point in formatted real numbers is affected by the \s-1LC_NUMERIC\s0 locale. See perllocale. .Sp Don't fall into the trap of using a \f(CW\*(C`printf\*(C'\fR when a simple \&\f(CW\*(C`print\*(C'\fR would do. The \f(CW\*(C`print\*(C'\fR is more efficient and less error prone. .IP "prototype \s-1FUNCTION\s0" 8 .IX Item "prototype FUNCTION" Returns the prototype of a function as a string (or \f(CW\*(C`undef\*(C'\fR if the function has no prototype). \s-1FUNCTION\s0 is a reference to, or the name of, the function whose prototype you want to retrieve. .Sp If \s-1FUNCTION\s0 is a string starting with \f(CW\*(C`CORE::\*(C'\fR, the rest is taken as a name for Perl builtin. If the builtin is not \fIoverridable\fR (such as \&\f(CW\*(C`qw//\*(C'\fR) or its arguments cannot be expressed by a prototype (such as \&\f(CW\*(C`system\*(C'\fR) returns \f(CW\*(C`undef\*(C'\fR because the builtin does not really behave like a Perl function. Otherwise, the string describing the equivalent prototype is returned. .IP "push \s-1ARRAY\s0,LIST" 8 .IX Item "push ARRAY,LIST" Treats \s-1ARRAY\s0 as a stack, and pushes the values of \s-1LIST\s0 onto the end of \s-1ARRAY\s0. The length of \s-1ARRAY\s0 increases by the length of \&\s-1LIST\s0. Has the same effect as .Sp .Vb 3 \& for $value (LIST) { \& $ARRAY[++$#ARRAY] = $value; \& } .Ve .Sp but is more efficient. Returns the new number of elements in the array. .IP "q/STRING/" 8 .IX Item "q/STRING/" .PD 0 .IP "qq/STRING/" 8 .IX Item "qq/STRING/" .IP "qr/STRING/" 8 .IX Item "qr/STRING/" .IP "qx/STRING/" 8 .IX Item "qx/STRING/" .IP "qw/STRING/" 8 .IX Item "qw/STRING/" .PD Generalized quotes. See \*(L"Regexp Quote-Like Operators\*(R" in perlop. .IP "quotemeta \s-1EXPR\s0" 8 .IX Item "quotemeta EXPR" .PD 0 .IP "quotemeta" 8 .IX Item "quotemeta" .PD Returns the value of \s-1EXPR\s0 with all non\-\*(L"word\*(R" characters backslashed. (That is, all characters not matching \&\f(CW\*(C`/[A\-Za\-z_0\-9]/\*(C'\fR will be preceded by a backslash in the returned string, regardless of any locale settings.) This is the internal function implementing the \f(CW\*(C`\eQ\*(C'\fR escape in double-quoted strings. .Sp If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. .IP "rand \s-1EXPR\s0" 8 .IX Item "rand EXPR" .PD 0 .IP "rand" 8 .IX Item "rand" .PD Returns a random fractional number greater than or equal to \f(CW0\fR and less than the value of \s-1EXPR\s0. (\s-1EXPR\s0 should be positive.) If \s-1EXPR\s0 is omitted, the value \f(CW1\fR is used. Currently \s-1EXPR\s0 with the value \f(CW0\fR is also special-cased as \f(CW1\fR \- this has not been documented before perl 5.8.0 and is subject to change in future versions of perl. Automatically calls \&\f(CW\*(C`srand\*(C'\fR unless \f(CW\*(C`srand\*(C'\fR has already been called. See also \f(CW\*(C`srand\*(C'\fR. .Sp Apply \f(CW\*(C`int()\*(C'\fR to the value returned by \f(CW\*(C`rand()\*(C'\fR if you want random integers instead of random fractional numbers. For example, .Sp .Vb 1 \& int(rand(10)) .Ve .Sp returns a random integer between \f(CW0\fR and \f(CW9\fR, inclusive. .Sp (Note: If your rand function consistently returns numbers that are too large or too small, then your version of Perl was probably compiled with the wrong number of \s-1RANDBITS\s0.) .IP "read \s-1FILEHANDLE\s0,SCALAR,LENGTH,OFFSET" 8 .IX Item "read FILEHANDLE,SCALAR,LENGTH,OFFSET" .PD 0 .IP "read \s-1FILEHANDLE\s0,SCALAR,LENGTH" 8 .IX Item "read FILEHANDLE,SCALAR,LENGTH" .PD Attempts to read \s-1LENGTH\s0 \fIcharacters\fR of data into variable \s-1SCALAR\s0 from the specified \s-1FILEHANDLE\s0. Returns the number of characters actually read, \f(CW0\fR at end of file, or undef if there was an error (in the latter case \f(CW$!\fR is also set). \s-1SCALAR\s0 will be grown or shrunk so that the last character actually read is the last character of the scalar after the read. .Sp An \s-1OFFSET\s0 may be specified to place the read data at some place in the string other than the beginning. A negative \s-1OFFSET\s0 specifies placement at that many characters counting backwards from the end of the string. A positive \s-1OFFSET\s0 greater than the length of \s-1SCALAR\s0 results in the string being padded to the required size with \f(CW"\e0"\fR bytes before the result of the read is appended. .Sp The call is actually implemented in terms of either Perl's or system's \&\fIfread()\fR call. To get a true \fIread\fR\|(2) system call, see \f(CW\*(C`sysread\*(C'\fR. .Sp Note the \fIcharacters\fR: depending on the status of the filehandle, either (8\-bit) bytes or characters are read. By default all filehandles operate on bytes, but for example if the filehandle has been opened with the \f(CW\*(C`:utf8\*(C'\fR I/O layer (see \*(L"open\*(R", and the \f(CW\*(C`open\*(C'\fR pragma, open), the I/O will operate on \s-1UTF\-8\s0 encoded Unicode characters, not bytes. Similarly for the \f(CW\*(C`:encoding\*(C'\fR pragma: in that case pretty much any characters can be read. .IP "readdir \s-1DIRHANDLE\s0" 8 .IX Item "readdir DIRHANDLE" Returns the next directory entry for a directory opened by \f(CW\*(C`opendir\*(C'\fR. If used in list context, returns all the rest of the entries in the directory. If there are no more entries, returns an undefined value in scalar context or a null list in list context. .Sp If you're planning to filetest the return values out of a \f(CW\*(C`readdir\*(C'\fR, you'd better prepend the directory in question. Otherwise, because we didn't \&\f(CW\*(C`chdir\*(C'\fR there, it would have been testing the wrong file. .Sp .Vb 3 \& opendir(DIR, $some_dir) || die "can't opendir $some_dir: $!"; \& @dots = grep { /^\e./ && -f "$some_dir/$_" } readdir(DIR); \& closedir DIR; .Ve .IP "readline \s-1EXPR\s0" 8 .IX Item "readline EXPR" Reads from the filehandle whose typeglob is contained in \s-1EXPR\s0. In scalar context, each call reads and returns the next line, until end-of-file is reached, whereupon the subsequent call returns undef. In list context, reads until end-of-file is reached and returns a list of lines. Note that the notion of \*(L"line\*(R" used here is however you may have defined it with \f(CW$/\fR or \f(CW$INPUT_RECORD_SEPARATOR\fR). See \*(L"$/\*(R" in perlvar. .Sp When \f(CW$/\fR is set to \f(CW\*(C`undef\*(C'\fR, when \fIreadline()\fR is in scalar context (i.e. file slurp mode), and when an empty file is read, it returns \f(CW''\fR the first time, followed by \f(CW\*(C`undef\*(C'\fR subsequently. .Sp This is the internal function implementing the \f(CW\*(C`\*(C'\fR operator, but you can use it directly. The \f(CW\*(C`\*(C'\fR operator is discussed in more detail in \*(L"I/O Operators\*(R" in perlop. .Sp .Vb 2 \& $line = ; \& $line = readline(*STDIN); # same thing .Ve .Sp If readline encounters an operating system error, \f(CW$!\fR will be set with the corresponding error message. It can be helpful to check \f(CW$!\fR when you are reading from filehandles you don't trust, such as a tty or a socket. The following example uses the operator form of \f(CW\*(C`readline\*(C'\fR, and takes the necessary steps to ensure that \f(CW\*(C`readline\*(C'\fR was successful. .Sp .Vb 8 \& for (;;) { \& undef $!; \& unless (defined( $line = <> )) { \& die $! if $!; \& last; # reached EOF \& } \& # ... \& } .Ve .IP "readlink \s-1EXPR\s0" 8 .IX Item "readlink EXPR" .PD 0 .IP "readlink" 8 .IX Item "readlink" .PD Returns the value of a symbolic link, if symbolic links are implemented. If not, gives a fatal error. If there is some system error, returns the undefined value and sets \f(CW$!\fR (errno). If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. .IP "readpipe \s-1EXPR\s0" 8 .IX Item "readpipe EXPR" \&\s-1EXPR\s0 is executed as a system command. The collected standard output of the command is returned. In scalar context, it comes back as a single (potentially multi\-line) string. In list context, returns a list of lines (however you've defined lines with \f(CW$/\fR or \f(CW$INPUT_RECORD_SEPARATOR\fR). This is the internal function implementing the \f(CW\*(C`qx/EXPR/\*(C'\fR operator, but you can use it directly. The \f(CW\*(C`qx/EXPR/\*(C'\fR operator is discussed in more detail in \*(L"I/O Operators\*(R" in perlop. .IP "recv \s-1SOCKET\s0,SCALAR,LENGTH,FLAGS" 8 .IX Item "recv SOCKET,SCALAR,LENGTH,FLAGS" Receives a message on a socket. Attempts to receive \s-1LENGTH\s0 characters of data into variable \s-1SCALAR\s0 from the specified \s-1SOCKET\s0 filehandle. \&\s-1SCALAR\s0 will be grown or shrunk to the length actually read. Takes the same flags as the system call of the same name. Returns the address of the sender if \s-1SOCKET\s0's protocol supports this; returns an empty string otherwise. If there's an error, returns the undefined value. This call is actually implemented in terms of \fIrecvfrom\fR\|(2) system call. See \*(L"\s-1UDP:\s0 Message Passing\*(R" in perlipc for examples. .Sp Note the \fIcharacters\fR: depending on the status of the socket, either (8\-bit) bytes or characters are received. By default all sockets operate on bytes, but for example if the socket has been changed using \&\fIbinmode()\fR to operate with the \f(CW\*(C`:utf8\*(C'\fR I/O layer (see the \f(CW\*(C`open\*(C'\fR pragma, open), the I/O will operate on \s-1UTF\-8\s0 encoded Unicode characters, not bytes. Similarly for the \f(CW\*(C`:encoding\*(C'\fR pragma: in that case pretty much any characters can be read. .IP "redo \s-1LABEL\s0" 8 .IX Item "redo LABEL" .PD 0 .IP "redo" 8 .IX Item "redo" .PD The \f(CW\*(C`redo\*(C'\fR command restarts the loop block without evaluating the conditional again. The \f(CW\*(C`continue\*(C'\fR block, if any, is not executed. If the \s-1LABEL\s0 is omitted, the command refers to the innermost enclosing loop. This command is normally used by programs that want to lie to themselves about what was just input: .Sp .Vb 16 \& # a simpleminded Pascal comment stripper \& # (warning: assumes no { or } in strings) \& LINE: while () { \& while (s|({.*}.*){.*}|$1 |) {} \& s|{.*}| |; \& if (s|{.*| |) { \& $front = $_; \& while () { \& if (/}/) { # end of comment? \& s|^|$front\e{|; \& redo LINE; \& } \& } \& } \& print; \& } .Ve .Sp \&\f(CW\*(C`redo\*(C'\fR cannot be used to retry a block which returns a value such as \&\f(CW\*(C`eval {}\*(C'\fR, \f(CW\*(C`sub {}\*(C'\fR or \f(CW\*(C`do {}\*(C'\fR, and should not be used to exit a \fIgrep()\fR or \fImap()\fR operation. .Sp Note that a block by itself is semantically identical to a loop that executes once. Thus \f(CW\*(C`redo\*(C'\fR inside such a block will effectively turn it into a looping construct. .Sp See also \*(L"continue\*(R" for an illustration of how \f(CW\*(C`last\*(C'\fR, \f(CW\*(C`next\*(C'\fR, and \&\f(CW\*(C`redo\*(C'\fR work. .IP "ref \s-1EXPR\s0" 8 .IX Item "ref EXPR" .PD 0 .IP "ref" 8 .IX Item "ref" .PD Returns a true value if \s-1EXPR\s0 is a reference, false otherwise. If \s-1EXPR\s0 is not specified, \f(CW$_\fR will be used. The value returned depends on the type of thing the reference is a reference to. Builtin types include: .Sp .Vb 7 \& SCALAR \& ARRAY \& HASH \& CODE \& REF \& GLOB \& LVALUE .Ve .Sp If the referenced object has been blessed into a package, then that package name is returned instead. You can think of \f(CW\*(C`ref\*(C'\fR as a \f(CW\*(C`typeof\*(C'\fR operator. .Sp .Vb 9 \& if (ref($r) eq "HASH") { \& print "r is a reference to a hash.\en"; \& } \& unless (ref($r)) { \& print "r is not a reference at all.\en"; \& } \& if (UNIVERSAL::isa($r, "HASH")) { # for subclassing \& print "r is a reference to something that isa hash.\en"; \& } .Ve .Sp See also perlref. .IP "rename \s-1OLDNAME\s0,NEWNAME" 8 .IX Item "rename OLDNAME,NEWNAME" Changes the name of a file; an existing file \s-1NEWNAME\s0 will be clobbered. Returns true for success, false otherwise. .Sp Behavior of this function varies wildly depending on your system implementation. For example, it will usually not work across file system boundaries, even though the system \fImv\fR command sometimes compensates for this. Other restrictions include whether it works on directories, open files, or pre-existing files. Check perlport and either the \&\fIrename\fR\|(2) manpage or equivalent system documentation for details. .IP "require \s-1VERSION\s0" 8 .IX Item "require VERSION" .PD 0 .IP "require \s-1EXPR\s0" 8 .IX Item "require EXPR" .IP "require" 8 .IX Item "require" .PD Demands a version of Perl specified by \s-1VERSION\s0, or demands some semantics specified by \s-1EXPR\s0 or by \f(CW$_\fR if \s-1EXPR\s0 is not supplied. .Sp \&\s-1VERSION\s0 may be either a numeric argument such as 5.006, which will be compared to \f(CW$]\fR, or a literal of the form v5.6.1, which will be compared to \f(CW$^V\fR (aka \f(CW$PERL_VERSION\fR). A fatal error is produced at run time if \&\s-1VERSION\s0 is greater than the version of the current Perl interpreter. Compare with \*(L"use\*(R", which can do a similar check at compile time. .Sp Specifying \s-1VERSION\s0 as a literal of the form v5.6.1 should generally be avoided, because it leads to misleading error messages under earlier versions of Perl which do not support this syntax. The equivalent numeric version should be used instead. .Sp .Vb 3 \& require v5.6.1; # run time version check \& require 5.6.1; # ditto \& require 5.006_001; # ditto; preferred for backwards compatibility .Ve .Sp Otherwise, demands that a library file be included if it hasn't already been included. The file is included via the do-FILE mechanism, which is essentially just a variety of \f(CW\*(C`eval\*(C'\fR. Has semantics similar to the following subroutine: .Sp .Vb 20 \& sub require { \& my($filename) = @_; \& return 1 if $INC{$filename}; \& my($realfilename,$result); \& ITER: { \& foreach $prefix (@INC) { \& $realfilename = "$prefix/$filename"; \& if (-f $realfilename) { \& $INC{$filename} = $realfilename; \& $result = do $realfilename; \& last ITER; \& } \& } \& die "Can't find $filename in \e@INC"; \& } \& delete $INC{$filename} if $@ || !$result; \& die $@ if $@; \& die "$filename did not return true value" unless $result; \& return $result; \& } .Ve .Sp Note that the file will not be included twice under the same specified name. The file must return true as the last statement to indicate successful execution of any initialization code, so it's customary to end such a file with \f(CW\*(C`1;\*(C'\fR unless you're sure it'll return true otherwise. But it's better just to put the \f(CW\*(C`1;\*(C'\fR, in case you add more statements. .Sp If \s-1EXPR\s0 is a bareword, the require assumes a "\fI.pm\fR\*(L" extension and replaces \*(R"\fI::\fR\*(L" with \*(R"\fI/\fR" in the filename for you, to make it easy to load standard modules. This form of loading of modules does not risk altering your namespace. .Sp In other words, if you try this: .Sp .Vb 1 \& require Foo::Bar; # a splendid bareword .Ve .Sp The require function will actually look for the "\fIFoo/Bar.pm\fR" file in the directories specified in the \f(CW@INC\fR array. .Sp But if you try this: .Sp .Vb 4 \& $class = 'Foo::Bar'; \& require $class; # $class is not a bareword \& #or \& require "Foo::Bar"; # not a bareword because of the "" .Ve .Sp The require function will look for the "\fIFoo::Bar\fR\*(L" file in the \f(CW@INC\fR array and will complain about not finding \*(R"\fIFoo::Bar\fR" there. In this case you can do: .Sp .Vb 1 \& eval "require $class"; .Ve .Sp Now that you understand how \f(CW\*(C`require\*(C'\fR looks for files in the case of a bareword argument, there is a little extra functionality going on behind the scenes. Before \f(CW\*(C`require\*(C'\fR looks for a "\fI.pm\fR\*(L" extension, it will first look for a filename with a \*(R"\fI.pmc\fR" extension. A file with this extension is assumed to be Perl bytecode generated by B::Bytecode. If this file is found, and it's modification time is newer than a coinciding "\fI.pm\fR\*(L" non-compiled file, it will be loaded in place of that non-compiled file ending in a \*(R"\fI.pm\fR" extension. .Sp You can also insert hooks into the import facility, by putting directly Perl code into the \f(CW@INC\fR array. There are three forms of hooks: subroutine references, array references and blessed objects. .Sp Subroutine references are the simplest case. When the inclusion system walks through \f(CW@INC\fR and encounters a subroutine, this subroutine gets called with two parameters, the first being a reference to itself, and the second the name of the file to be included (e.g. "\fIFoo/Bar.pm\fR"). The subroutine should return \f(CW\*(C`undef\*(C'\fR or a filehandle, from which the file to include will be read. If \f(CW\*(C`undef\*(C'\fR is returned, \f(CW\*(C`require\*(C'\fR will look at the remaining elements of \f(CW@INC\fR. .Sp If the hook is an array reference, its first element must be a subroutine reference. This subroutine is called as above, but the first parameter is the array reference. This enables to pass indirectly some arguments to the subroutine. .Sp In other words, you can write: .Sp .Vb 5 \& push @INC, \e&my_sub; \& sub my_sub { \& my ($coderef, $filename) = @_; # $coderef is \e&my_sub \& ... \& } .Ve .Sp or: .Sp .Vb 7 \& push @INC, [ \e&my_sub, $x, $y, ... ]; \& sub my_sub { \& my ($arrayref, $filename) = @_; \& # Retrieve $x, $y, ... \& my @parameters = @$arrayref[1..$#$arrayref]; \& ... \& } .Ve .Sp If the hook is an object, it must provide an \s-1INC\s0 method, that will be called as above, the first parameter being the object itself. (Note that you must fully qualify the sub's name, as it is always forced into package \&\f(CW\*(C`main\*(C'\fR.) Here is a typical code layout: .Sp .Vb 7 \& # In Foo.pm \& package Foo; \& sub new { ... } \& sub Foo::INC { \& my ($self, $filename) = @_; \& ... \& } .Ve .Sp .Vb 2 \& # In the main program \& push @INC, new Foo(...); .Ve .Sp Note that these hooks are also permitted to set the \f(CW%INC\fR entry corresponding to the files they have loaded. See \*(L"%INC\*(R" in perlvar. .Sp For a yet-more-powerful import facility, see \*(L"use\*(R" and perlmod. .IP "reset \s-1EXPR\s0" 8 .IX Item "reset EXPR" .PD 0 .IP "reset" 8 .IX Item "reset" .PD Generally used in a \f(CW\*(C`continue\*(C'\fR block at the end of a loop to clear variables and reset \f(CW\*(C`??\*(C'\fR searches so that they work again. The expression is interpreted as a list of single characters (hyphens allowed for ranges). All variables and arrays beginning with one of those letters are reset to their pristine state. If the expression is omitted, one-match searches (\f(CW\*(C`?pattern?\*(C'\fR) are reset to match again. Resets only variables or searches in the current package. Always returns 1. Examples: .Sp .Vb 3 \& reset 'X'; # reset all X variables \& reset 'a-z'; # reset lower case variables \& reset; # just reset ?one-time? searches .Ve .Sp Resetting \f(CW"A\-Z"\fR is not recommended because you'll wipe out your \&\f(CW@ARGV\fR and \f(CW@INC\fR arrays and your \f(CW%ENV\fR hash. Resets only package variables\*(--lexical variables are unaffected, but they clean themselves up on scope exit anyway, so you'll probably want to use them instead. See \*(L"my\*(R". .IP "return \s-1EXPR\s0" 8 .IX Item "return EXPR" .PD 0 .IP "return" 8 .IX Item "return" .PD Returns from a subroutine, \f(CW\*(C`eval\*(C'\fR, or \f(CW\*(C`do FILE\*(C'\fR with the value given in \s-1EXPR\s0. Evaluation of \s-1EXPR\s0 may be in list, scalar, or void context, depending on how the return value will be used, and the context may vary from one execution to the next (see \f(CW\*(C`wantarray\*(C'\fR). If no \s-1EXPR\s0 is given, returns an empty list in list context, the undefined value in scalar context, and (of course) nothing at all in a void context. .Sp (Note that in the absence of an explicit \f(CW\*(C`return\*(C'\fR, a subroutine, eval, or do \s-1FILE\s0 will automatically return the value of the last expression evaluated.) .IP "reverse \s-1LIST\s0" 8 .IX Item "reverse LIST" In list context, returns a list value consisting of the elements of \s-1LIST\s0 in the opposite order. In scalar context, concatenates the elements of \s-1LIST\s0 and returns a string value with all characters in the opposite order. .Sp .Vb 1 \& print reverse <>; # line tac, last line first .Ve .Sp .Vb 2 \& undef $/; # for efficiency of <> \& print scalar reverse <>; # character tac, last line tsrif .Ve .Sp This operator is also handy for inverting a hash, although there are some caveats. If a value is duplicated in the original hash, only one of those can be represented as a key in the inverted hash. Also, this has to unwind one hash and build a whole new one, which may take some time on a large hash, such as from a \s-1DBM\s0 file. .Sp .Vb 1 \& %by_name = reverse %by_address; # Invert the hash .Ve .IP "rewinddir \s-1DIRHANDLE\s0" 8 .IX Item "rewinddir DIRHANDLE" Sets the current position to the beginning of the directory for the \&\f(CW\*(C`readdir\*(C'\fR routine on \s-1DIRHANDLE\s0. .IP "rindex \s-1STR\s0,SUBSTR,POSITION" 8 .IX Item "rindex STR,SUBSTR,POSITION" .PD 0 .IP "rindex \s-1STR\s0,SUBSTR" 8 .IX Item "rindex STR,SUBSTR" .PD Works just like \fIindex()\fR except that it returns the position of the \s-1LAST\s0 occurrence of \s-1SUBSTR\s0 in \s-1STR\s0. If \s-1POSITION\s0 is specified, returns the last occurrence at or before that position. .IP "rmdir \s-1FILENAME\s0" 8 .IX Item "rmdir FILENAME" .PD 0 .IP "rmdir" 8 .IX Item "rmdir" .PD Deletes the directory specified by \s-1FILENAME\s0 if that directory is empty. If it succeeds it returns true, otherwise it returns false and sets \f(CW$!\fR (errno). If \s-1FILENAME\s0 is omitted, uses \f(CW$_\fR. .IP "s///" 8 .IX Item "s///" The substitution operator. See perlop. .IP "scalar \s-1EXPR\s0" 8 .IX Item "scalar EXPR" Forces \s-1EXPR\s0 to be interpreted in scalar context and returns the value of \s-1EXPR\s0. .Sp .Vb 1 \& @counts = ( scalar @a, scalar @b, scalar @c ); .Ve .Sp There is no equivalent operator to force an expression to be interpolated in list context because in practice, this is never needed. If you really wanted to do so, however, you could use the construction \f(CW\*(C`@{[ (some expression) ]}\*(C'\fR, but usually a simple \&\f(CW\*(C`(some expression)\*(C'\fR suffices. .Sp Because \f(CW\*(C`scalar\*(C'\fR is unary operator, if you accidentally use for \s-1EXPR\s0 a parenthesized list, this behaves as a scalar comma expression, evaluating all but the last element in void context and returning the final element evaluated in scalar context. This is seldom what you want. .Sp The following single statement: .Sp .Vb 1 \& print uc(scalar(&foo,$bar)),$baz; .Ve .Sp is the moral equivalent of these two: .Sp .Vb 2 \& &foo; \& print(uc($bar),$baz); .Ve .Sp See perlop for more details on unary operators and the comma operator. .IP "seek \s-1FILEHANDLE\s0,POSITION,WHENCE" 8 .IX Item "seek FILEHANDLE,POSITION,WHENCE" Sets \s-1FILEHANDLE\s0's position, just like the \f(CW\*(C`fseek\*(C'\fR call of \f(CW\*(C`stdio\*(C'\fR. \&\s-1FILEHANDLE\s0 may be an expression whose value gives the name of the filehandle. The values for \s-1WHENCE\s0 are \f(CW0\fR to set the new position \&\fIin bytes\fR to \s-1POSITION\s0, \f(CW1\fR to set it to the current position plus \&\s-1POSITION\s0, and \f(CW2\fR to set it to \s-1EOF\s0 plus \s-1POSITION\s0 (typically negative). For \s-1WHENCE\s0 you may use the constants \f(CW\*(C`SEEK_SET\*(C'\fR, \&\f(CW\*(C`SEEK_CUR\*(C'\fR, and \f(CW\*(C`SEEK_END\*(C'\fR (start of the file, current position, end of the file) from the Fcntl module. Returns \f(CW1\fR upon success, \f(CW0\fR otherwise. .Sp Note the \fIin bytes\fR: even if the filehandle has been set to operate on characters (for example by using the \f(CW\*(C`:utf8\*(C'\fR open layer), \fItell()\fR will return byte offsets, not character offsets (because implementing that would render \fIseek()\fR and \fItell()\fR rather slow). .Sp If you want to position file for \f(CW\*(C`sysread\*(C'\fR or \f(CW\*(C`syswrite\*(C'\fR, don't use \&\f(CW\*(C`seek\*(C'\fR\-\-buffering makes its effect on the file's system position unpredictable and non\-portable. Use \f(CW\*(C`sysseek\*(C'\fR instead. .Sp Due to the rules and rigors of \s-1ANSI\s0 C, on some systems you have to do a seek whenever you switch between reading and writing. Amongst other things, this may have the effect of calling stdio's \fIclearerr\fR\|(3). A \s-1WHENCE\s0 of \f(CW1\fR (\f(CW\*(C`SEEK_CUR\*(C'\fR) is useful for not moving the file position: .Sp .Vb 1 \& seek(TEST,0,1); .Ve .Sp This is also useful for applications emulating \f(CW\*(C`tail \-f\*(C'\fR. Once you hit \&\s-1EOF\s0 on your read, and then sleep for a while, you might have to stick in a \&\fIseek()\fR to reset things. The \f(CW\*(C`seek\*(C'\fR doesn't change the current position, but it \fIdoes\fR clear the end-of-file condition on the handle, so that the next \f(CW\*(C`\*(C'\fR makes Perl try again to read something. We hope. .Sp If that doesn't work (some \s-1IO\s0 implementations are particularly cantankerous), then you may need something more like this: .Sp .Vb 8 \& for (;;) { \& for ($curpos = tell(FILE); $_ = ; \& $curpos = tell(FILE)) { \& # search for some stuff and put it into files \& } \& sleep($for_a_while); \& seek(FILE, $curpos, 0); \& } .Ve .IP "seekdir \s-1DIRHANDLE\s0,POS" 8 .IX Item "seekdir DIRHANDLE,POS" Sets the current position for the \f(CW\*(C`readdir\*(C'\fR routine on \s-1DIRHANDLE\s0. \s-1POS\s0 must be a value returned by \f(CW\*(C`telldir\*(C'\fR. Has the same caveats about possible directory compaction as the corresponding system library routine. .IP "select \s-1FILEHANDLE\s0" 8 .IX Item "select FILEHANDLE" .PD 0 .IP "select" 8 .IX Item "select" .PD Returns the currently selected filehandle. Sets the current default filehandle for output, if \s-1FILEHANDLE\s0 is supplied. This has two effects: first, a \f(CW\*(C`write\*(C'\fR or a \f(CW\*(C`print\*(C'\fR without a filehandle will default to this \s-1FILEHANDLE\s0. Second, references to variables related to output will refer to this output channel. For example, if you have to set the top of form format for more than one output channel, you might do the following: .Sp .Vb 4 \& select(REPORT1); \& $^ = 'report1_top'; \& select(REPORT2); \& $^ = 'report2_top'; .Ve .Sp \&\s-1FILEHANDLE\s0 may be an expression whose value gives the name of the actual filehandle. Thus: .Sp .Vb 1 \& $oldfh = select(STDERR); $| = 1; select($oldfh); .Ve .Sp Some programmers may prefer to think of filehandles as objects with methods, preferring to write the last example as: .Sp .Vb 2 \& use IO::Handle; \& STDERR->autoflush(1); .Ve .IP "select \s-1RBITS\s0,WBITS,EBITS,TIMEOUT" 8 .IX Item "select RBITS,WBITS,EBITS,TIMEOUT" This calls the \fIselect\fR\|(2) system call with the bit masks specified, which can be constructed using \f(CW\*(C`fileno\*(C'\fR and \f(CW\*(C`vec\*(C'\fR, along these lines: .Sp .Vb 4 \& $rin = $win = $ein = ''; \& vec($rin,fileno(STDIN),1) = 1; \& vec($win,fileno(STDOUT),1) = 1; \& $ein = $rin | $win; .Ve .Sp If you want to select on many filehandles you might wish to write a subroutine: .Sp .Vb 9 \& sub fhbits { \& my(@fhlist) = split(' ',$_[0]); \& my($bits); \& for (@fhlist) { \& vec($bits,fileno($_),1) = 1; \& } \& $bits; \& } \& $rin = fhbits('STDIN TTY SOCK'); .Ve .Sp The usual idiom is: .Sp .Vb 2 \& ($nfound,$timeleft) = \& select($rout=$rin, $wout=$win, $eout=$ein, $timeout); .Ve .Sp or to block until something becomes ready just do this .Sp .Vb 1 \& $nfound = select($rout=$rin, $wout=$win, $eout=$ein, undef); .Ve .Sp Most systems do not bother to return anything useful in \f(CW$timeleft\fR, so calling \fIselect()\fR in scalar context just returns \f(CW$nfound\fR. .Sp Any of the bit masks can also be undef. The timeout, if specified, is in seconds, which may be fractional. Note: not all implementations are capable of returning the \f(CW$timeleft\fR. If not, they always return \&\f(CW$timeleft\fR equal to the supplied \f(CW$timeout\fR. .Sp You can effect a sleep of 250 milliseconds this way: .Sp .Vb 1 \& select(undef, undef, undef, 0.25); .Ve .Sp Note that whether \f(CW\*(C`select\*(C'\fR gets restarted after signals (say, \s-1SIGALRM\s0) is implementation\-dependent. .Sp \&\fB\s-1WARNING\s0\fR: One should not attempt to mix buffered I/O (like \f(CW\*(C`read\*(C'\fR or <\s-1FH\s0>) with \f(CW\*(C`select\*(C'\fR, except as permitted by \s-1POSIX\s0, and even then only on \s-1POSIX\s0 systems. You have to use \f(CW\*(C`sysread\*(C'\fR instead. .IP "semctl \s-1ID\s0,SEMNUM,CMD,ARG" 8 .IX Item "semctl ID,SEMNUM,CMD,ARG" Calls the System V \s-1IPC\s0 function \f(CW\*(C`semctl\*(C'\fR. You'll probably have to say .Sp .Vb 1 \& use IPC::SysV; .Ve .Sp first to get the correct constant definitions. If \s-1CMD\s0 is \s-1IPC_STAT\s0 or \&\s-1GETALL\s0, then \s-1ARG\s0 must be a variable which will hold the returned semid_ds structure or semaphore value array. Returns like \f(CW\*(C`ioctl\*(C'\fR: the undefined value for error, "\f(CW\*(C`0 but true\*(C'\fR" for zero, or the actual return value otherwise. The \s-1ARG\s0 must consist of a vector of native short integers, which may be created with \f(CW\*(C`pack("s!",(0)x$nsem)\*(C'\fR. See also \*(L"SysV \s-1IPC\s0\*(R" in perlipc, \f(CW\*(C`IPC::SysV\*(C'\fR, \f(CW\*(C`IPC::Semaphore\*(C'\fR documentation. .IP "semget \s-1KEY\s0,NSEMS,FLAGS" 8 .IX Item "semget KEY,NSEMS,FLAGS" Calls the System V \s-1IPC\s0 function semget. Returns the semaphore id, or the undefined value if there is an error. See also \&\*(L"SysV \s-1IPC\s0\*(R" in perlipc, \f(CW\*(C`IPC::SysV\*(C'\fR, \f(CW\*(C`IPC::SysV::Semaphore\*(C'\fR documentation. .IP "semop \s-1KEY\s0,OPSTRING" 8 .IX Item "semop KEY,OPSTRING" Calls the System V \s-1IPC\s0 function semop to perform semaphore operations such as signalling and waiting. \s-1OPSTRING\s0 must be a packed array of semop structures. Each semop structure can be generated with \&\f(CW\*(C`pack("s!3", $semnum, $semop, $semflag)\*(C'\fR. The number of semaphore operations is implied by the length of \s-1OPSTRING\s0. Returns true if successful, or false if there is an error. As an example, the following code waits on semaphore \f(CW$semnum\fR of semaphore id \f(CW$semid:\fR .Sp .Vb 2 \& $semop = pack("s!3", $semnum, -1, 0); \& die "Semaphore trouble: $!\en" unless semop($semid, $semop); .Ve .Sp To signal the semaphore, replace \f(CW\*(C`\-1\*(C'\fR with \f(CW1\fR. See also \&\*(L"SysV \s-1IPC\s0\*(R" in perlipc, \f(CW\*(C`IPC::SysV\*(C'\fR, and \f(CW\*(C`IPC::SysV::Semaphore\*(C'\fR documentation. .IP "send \s-1SOCKET\s0,MSG,FLAGS,TO" 8 .IX Item "send SOCKET,MSG,FLAGS,TO" .PD 0 .IP "send \s-1SOCKET\s0,MSG,FLAGS" 8 .IX Item "send SOCKET,MSG,FLAGS" .PD Sends a message on a socket. Attempts to send the scalar \s-1MSG\s0 to the \&\s-1SOCKET\s0 filehandle. Takes the same flags as the system call of the same name. On unconnected sockets you must specify a destination to send \s-1TO\s0, in which case it does a C \f(CW\*(C`sendto\*(C'\fR. Returns the number of characters sent, or the undefined value if there is an error. The C system call \fIsendmsg\fR\|(2) is currently unimplemented. See \&\*(L"\s-1UDP:\s0 Message Passing\*(R" in perlipc for examples. .Sp Note the \fIcharacters\fR: depending on the status of the socket, either (8\-bit) bytes or characters are sent. By default all sockets operate on bytes, but for example if the socket has been changed using \&\fIbinmode()\fR to operate with the \f(CW\*(C`:utf8\*(C'\fR I/O layer (see \*(L"open\*(R", or the \&\f(CW\*(C`open\*(C'\fR pragma, open), the I/O will operate on \s-1UTF\-8\s0 encoded Unicode characters, not bytes. Similarly for the \f(CW\*(C`:encoding\*(C'\fR pragma: in that case pretty much any characters can be sent. .IP "setpgrp \s-1PID\s0,PGRP" 8 .IX Item "setpgrp PID,PGRP" Sets the current process group for the specified \s-1PID\s0, \f(CW0\fR for the current process. Will produce a fatal error if used on a machine that doesn't implement \s-1POSIX\s0 \fIsetpgid\fR\|(2) or \s-1BSD\s0 \fIsetpgrp\fR\|(2). If the arguments are omitted, it defaults to \f(CW\*(C`0,0\*(C'\fR. Note that the \s-1BSD\s0 4.2 version of \f(CW\*(C`setpgrp\*(C'\fR does not accept any arguments, so only \f(CW\*(C`setpgrp(0,0)\*(C'\fR is portable. See also \&\f(CW\*(C`POSIX::setsid()\*(C'\fR. .IP "setpriority \s-1WHICH\s0,WHO,PRIORITY" 8 .IX Item "setpriority WHICH,WHO,PRIORITY" Sets the current priority for a process, a process group, or a user. (See \fIsetpriority\fR\|(2).) Will produce a fatal error if used on a machine that doesn't implement \fIsetpriority\fR\|(2). .IP "setsockopt \s-1SOCKET\s0,LEVEL,OPTNAME,OPTVAL" 8 .IX Item "setsockopt SOCKET,LEVEL,OPTNAME,OPTVAL" Sets the socket option requested. Returns undefined if there is an error. \s-1OPTVAL\s0 may be specified as \f(CW\*(C`undef\*(C'\fR if you don't want to pass an argument. .IP "shift \s-1ARRAY\s0" 8 .IX Item "shift ARRAY" .PD 0 .IP "shift" 8 .IX Item "shift" .PD Shifts the first value of the array off and returns it, shortening the array by 1 and moving everything down. If there are no elements in the array, returns the undefined value. If \s-1ARRAY\s0 is omitted, shifts the \&\f(CW@_\fR array within the lexical scope of subroutines and formats, and the \&\f(CW@ARGV\fR array at file scopes or within the lexical scopes established by the \f(CW\*(C`eval ''\*(C'\fR, \f(CW\*(C`BEGIN {}\*(C'\fR, \f(CW\*(C`INIT {}\*(C'\fR, \f(CW\*(C`CHECK {}\*(C'\fR, and \f(CW\*(C`END {}\*(C'\fR constructs. .Sp See also \f(CW\*(C`unshift\*(C'\fR, \f(CW\*(C`push\*(C'\fR, and \f(CW\*(C`pop\*(C'\fR. \f(CW\*(C`shift\*(C'\fR and \f(CW\*(C`unshift\*(C'\fR do the same thing to the left end of an array that \f(CW\*(C`pop\*(C'\fR and \f(CW\*(C`push\*(C'\fR do to the right end. .IP "shmctl \s-1ID\s0,CMD,ARG" 8 .IX Item "shmctl ID,CMD,ARG" Calls the System V \s-1IPC\s0 function shmctl. You'll probably have to say .Sp .Vb 1 \& use IPC::SysV; .Ve .Sp first to get the correct constant definitions. If \s-1CMD\s0 is \f(CW\*(C`IPC_STAT\*(C'\fR, then \s-1ARG\s0 must be a variable which will hold the returned \f(CW\*(C`shmid_ds\*(C'\fR structure. Returns like ioctl: the undefined value for error, "\f(CW0\fR but true" for zero, or the actual return value otherwise. See also \*(L"SysV \s-1IPC\s0\*(R" in perlipc and \f(CW\*(C`IPC::SysV\*(C'\fR documentation. .IP "shmget \s-1KEY\s0,SIZE,FLAGS" 8 .IX Item "shmget KEY,SIZE,FLAGS" Calls the System V \s-1IPC\s0 function shmget. Returns the shared memory segment id, or the undefined value if there is an error. See also \*(L"SysV \s-1IPC\s0\*(R" in perlipc and \f(CW\*(C`IPC::SysV\*(C'\fR documentation. .IP "shmread \s-1ID\s0,VAR,POS,SIZE" 8 .IX Item "shmread ID,VAR,POS,SIZE" .PD 0 .IP "shmwrite \s-1ID\s0,STRING,POS,SIZE" 8 .IX Item "shmwrite ID,STRING,POS,SIZE" .PD Reads or writes the System V shared memory segment \s-1ID\s0 starting at position \s-1POS\s0 for size \s-1SIZE\s0 by attaching to it, copying in/out, and detaching from it. When reading, \s-1VAR\s0 must be a variable that will hold the data read. When writing, if \s-1STRING\s0 is too long, only \s-1SIZE\s0 bytes are used; if \s-1STRING\s0 is too short, nulls are written to fill out \&\s-1SIZE\s0 bytes. Return true if successful, or false if there is an error. \&\fIshmread()\fR taints the variable. See also \*(L"SysV \s-1IPC\s0\*(R" in perlipc, \&\f(CW\*(C`IPC::SysV\*(C'\fR documentation, and the \f(CW\*(C`IPC::Shareable\*(C'\fR module from \s-1CPAN\s0. .IP "shutdown \s-1SOCKET\s0,HOW" 8 .IX Item "shutdown SOCKET,HOW" Shuts down a socket connection in the manner indicated by \s-1HOW\s0, which has the same interpretation as in the system call of the same name. .Sp .Vb 3 \& shutdown(SOCKET, 0); # I/we have stopped reading data \& shutdown(SOCKET, 1); # I/we have stopped writing data \& shutdown(SOCKET, 2); # I/we have stopped using this socket .Ve .Sp This is useful with sockets when you want to tell the other side you're done writing but not done reading, or vice versa. It's also a more insistent form of close because it also disables the file descriptor in any forked copies in other processes. .IP "sin \s-1EXPR\s0" 8 .IX Item "sin EXPR" .PD 0 .IP "sin" 8 .IX Item "sin" .PD Returns the sine of \s-1EXPR\s0 (expressed in radians). If \s-1EXPR\s0 is omitted, returns sine of \f(CW$_\fR. .Sp For the inverse sine operation, you may use the \f(CW\*(C`Math::Trig::asin\*(C'\fR function, or use this relation: .Sp .Vb 1 \& sub asin { atan2($_[0], sqrt(1 - $_[0] * $_[0])) } .Ve .IP "sleep \s-1EXPR\s0" 8 .IX Item "sleep EXPR" .PD 0 .IP "sleep" 8 .IX Item "sleep" .PD Causes the script to sleep for \s-1EXPR\s0 seconds, or forever if no \s-1EXPR\s0. May be interrupted if the process receives a signal such as \f(CW\*(C`SIGALRM\*(C'\fR. Returns the number of seconds actually slept. You probably cannot mix \f(CW\*(C`alarm\*(C'\fR and \f(CW\*(C`sleep\*(C'\fR calls, because \f(CW\*(C`sleep\*(C'\fR is often implemented using \f(CW\*(C`alarm\*(C'\fR. .Sp On some older systems, it may sleep up to a full second less than what you requested, depending on how it counts seconds. Most modern systems always sleep the full amount. They may appear to sleep longer than that, however, because your process might not be scheduled right away in a busy multitasking system. .Sp For delays of finer granularity than one second, you may use Perl's \&\f(CW\*(C`syscall\*(C'\fR interface to access \fIsetitimer\fR\|(2) if your system supports it, or else see \*(L"select\*(R" above. The Time::HiRes module (from \s-1CPAN\s0, and starting from Perl 5.8 part of the standard distribution) may also help. .Sp See also the \s-1POSIX\s0 module's \f(CW\*(C`pause\*(C'\fR function. .IP "socket \s-1SOCKET\s0,DOMAIN,TYPE,PROTOCOL" 8 .IX Item "socket SOCKET,DOMAIN,TYPE,PROTOCOL" Opens a socket of the specified kind and attaches it to filehandle \&\s-1SOCKET\s0. \s-1DOMAIN\s0, \s-1TYPE\s0, and \s-1PROTOCOL\s0 are specified the same as for the system call of the same name. You should \f(CW\*(C`use Socket\*(C'\fR first to get the proper definitions imported. See the examples in \&\*(L"Sockets: Client/Server Communication\*(R" in perlipc. .Sp On systems that support a close-on-exec flag on files, the flag will be set for the newly opened file descriptor, as determined by the value of $^F. See \*(L"$^F\*(R" in perlvar. .IP "socketpair \s-1SOCKET1\s0,SOCKET2,DOMAIN,TYPE,PROTOCOL" 8 .IX Item "socketpair SOCKET1,SOCKET2,DOMAIN,TYPE,PROTOCOL" Creates an unnamed pair of sockets in the specified domain, of the specified type. \s-1DOMAIN\s0, \s-1TYPE\s0, and \s-1PROTOCOL\s0 are specified the same as for the system call of the same name. If unimplemented, yields a fatal error. Returns true if successful. .Sp On systems that support a close-on-exec flag on files, the flag will be set for the newly opened file descriptors, as determined by the value of $^F. See \*(L"$^F\*(R" in perlvar. .Sp Some systems defined \f(CW\*(C`pipe\*(C'\fR in terms of \f(CW\*(C`socketpair\*(C'\fR, in which a call to \f(CW\*(C`pipe(Rdr, Wtr)\*(C'\fR is essentially: .Sp .Vb 4 \& use Socket; \& socketpair(Rdr, Wtr, AF_UNIX, SOCK_STREAM, PF_UNSPEC); \& shutdown(Rdr, 1); # no more writing for reader \& shutdown(Wtr, 0); # no more reading for writer .Ve .Sp See perlipc for an example of socketpair use. Perl 5.8 and later will emulate socketpair using \s-1IP\s0 sockets to localhost if your system implements sockets but not socketpair. .IP "sort \s-1SUBNAME\s0 \s-1LIST\s0" 8 .IX Item "sort SUBNAME LIST" .PD 0 .IP "sort \s-1BLOCK\s0 \s-1LIST\s0" 8 .IX Item "sort BLOCK LIST" .IP "sort \s-1LIST\s0" 8 .IX Item "sort LIST" .PD In list context, this sorts the \s-1LIST\s0 and returns the sorted list value. In scalar context, the behaviour of \f(CW\*(C`sort()\*(C'\fR is undefined. .Sp If \s-1SUBNAME\s0 or \s-1BLOCK\s0 is omitted, \f(CW\*(C`sort\*(C'\fRs in standard string comparison order. If \s-1SUBNAME\s0 is specified, it gives the name of a subroutine that returns an integer less than, equal to, or greater than \f(CW0\fR, depending on how the elements of the list are to be ordered. (The \f(CW\*(C`<=>\*(C'\fR and \f(CW\*(C`cmp\*(C'\fR operators are extremely useful in such routines.) \&\s-1SUBNAME\s0 may be a scalar variable name (unsubscripted), in which case the value provides the name of (or a reference to) the actual subroutine to use. In place of a \s-1SUBNAME\s0, you can provide a \s-1BLOCK\s0 as an anonymous, in-line sort subroutine. .Sp If the subroutine's prototype is \f(CW\*(C`($$)\*(C'\fR, the elements to be compared are passed by reference in \f(CW@_\fR, as for a normal subroutine. This is slower than unprototyped subroutines, where the elements to be compared are passed into the subroutine as the package global variables \f(CW$a\fR and \f(CW$b\fR (see example below). Note that in the latter case, it is usually counter-productive to declare \f(CW$a\fR and \&\f(CW$b\fR as lexicals. .Sp In either case, the subroutine may not be recursive. The values to be compared are always passed by reference, so don't modify them. .Sp You also cannot exit out of the sort block or subroutine using any of the loop control operators described in perlsyn or with \f(CW\*(C`goto\*(C'\fR. .Sp When \f(CW\*(C`use locale\*(C'\fR is in effect, \f(CW\*(C`sort LIST\*(C'\fR sorts \s-1LIST\s0 according to the current collation locale. See perllocale. .Sp Perl 5.6 and earlier used a quicksort algorithm to implement sort. That algorithm was not stable, and \fIcould\fR go quadratic. (A \fIstable\fR sort preserves the input order of elements that compare equal. Although quicksort's run time is O(NlogN) when averaged over all arrays of length N, the time can be O(N**2), \fIquadratic\fR behavior, for some inputs.) In 5.7, the quicksort implementation was replaced with a stable mergesort algorithm whose worst case behavior is O(NlogN). But benchmarks indicated that for some inputs, on some platforms, the original quicksort was faster. 5.8 has a sort pragma for limited control of the sort. Its rather blunt control of the underlying algorithm may not persist into future perls, but the ability to characterize the input or output in implementation independent ways quite probably will. See sort. .Sp Examples: .Sp .Vb 2 \& # sort lexically \& @articles = sort @files; .Ve .Sp .Vb 2 \& # same thing, but with explicit sort routine \& @articles = sort {$a cmp $b} @files; .Ve .Sp .Vb 2 \& # now case-insensitively \& @articles = sort {uc($a) cmp uc($b)} @files; .Ve .Sp .Vb 2 \& # same thing in reversed order \& @articles = sort {$b cmp $a} @files; .Ve .Sp .Vb 2 \& # sort numerically ascending \& @articles = sort {$a <=> $b} @files; .Ve .Sp .Vb 2 \& # sort numerically descending \& @articles = sort {$b <=> $a} @files; .Ve .Sp .Vb 3 \& # this sorts the %age hash by value instead of key \& # using an in-line function \& @eldest = sort { $age{$b} <=> $age{$a} } keys %age; .Ve .Sp .Vb 5 \& # sort using explicit subroutine name \& sub byage { \& $age{$a} <=> $age{$b}; # presuming numeric \& } \& @sortedclass = sort byage @class; .Ve .Sp .Vb 9 \& sub backwards { $b cmp $a } \& @harry = qw(dog cat x Cain Abel); \& @george = qw(gone chased yz Punished Axed); \& print sort @harry; \& # prints AbelCaincatdogx \& print sort backwards @harry; \& # prints xdogcatCainAbel \& print sort @george, 'to', @harry; \& # prints AbelAxedCainPunishedcatchaseddoggonetoxyz .Ve .Sp .Vb 3 \& # inefficiently sort by descending numeric compare using \& # the first integer after the first = sign, or the \& # whole record case-insensitively otherwise .Ve .Sp .Vb 5 \& @new = sort { \& ($b =~ /=(\ed+)/)[0] <=> ($a =~ /=(\ed+)/)[0] \& || \& uc($a) cmp uc($b) \& } @old; .Ve .Sp .Vb 8 \& # same thing, but much more efficiently; \& # we'll build auxiliary indices instead \& # for speed \& @nums = @caps = (); \& for (@old) { \& push @nums, /=(\ed+)/; \& push @caps, uc($_); \& } .Ve .Sp .Vb 6 \& @new = @old[ sort { \& $nums[$b] <=> $nums[$a] \& || \& $caps[$a] cmp $caps[$b] \& } 0..$#old \& ]; .Ve .Sp .Vb 6 \& # same thing, but without any temps \& @new = map { $_->[0] } \& sort { $b->[1] <=> $a->[1] \& || \& $a->[2] cmp $b->[2] \& } map { [$_, /=(\ed+)/, uc($_)] } @old; .Ve .Sp .Vb 4 \& # using a prototype allows you to use any comparison subroutine \& # as a sort subroutine (including other package's subroutines) \& package other; \& sub backwards ($$) { $_[1] cmp $_[0]; } # $a and $b are not set here .Ve .Sp .Vb 2 \& package main; \& @new = sort other::backwards @old; .Ve .Sp .Vb 3 \& # guarantee stability, regardless of algorithm \& use sort 'stable'; \& @new = sort { substr($a, 3, 5) cmp substr($b, 3, 5) } @old; .Ve .Sp .Vb 3 \& # force use of mergesort (not portable outside Perl 5.8) \& use sort '_mergesort'; # note discouraging _ \& @new = sort { substr($a, 3, 5) cmp substr($b, 3, 5) } @old; .Ve .Sp If you're using strict, you \fImust not\fR declare \f(CW$a\fR and \f(CW$b\fR as lexicals. They are package globals. That means if you're in the \f(CW\*(C`main\*(C'\fR package and type .Sp .Vb 1 \& @articles = sort {$b <=> $a} @files; .Ve .Sp then \f(CW$a\fR and \f(CW$b\fR are \f(CW$main::a\fR and \f(CW$main::b\fR (or \f(CW$::a\fR and \f(CW$::b\fR), but if you're in the \f(CW\*(C`FooPack\*(C'\fR package, it's the same as typing .Sp .Vb 1 \& @articles = sort {$FooPack::b <=> $FooPack::a} @files; .Ve .Sp The comparison function is required to behave. If it returns inconsistent results (sometimes saying \f(CW$x[1]\fR is less than \f(CW$x[2]\fR and sometimes saying the opposite, for example) the results are not well\-defined. .Sp Because \f(CW\*(C`<=>\*(C'\fR returns \f(CW\*(C`undef\*(C'\fR when either operand is \f(CW\*(C`NaN\*(C'\fR (not\-a\-number), and because \f(CW\*(C`sort\*(C'\fR will trigger a fatal error unless the result of a comparison is defined, when sorting with a comparison function like \f(CW\*(C`$a <=> $b\*(C'\fR, be careful about lists that might contain a \f(CW\*(C`NaN\*(C'\fR. The following example takes advantage of the fact that \f(CW\*(C`NaN != NaN\*(C'\fR to eliminate any \f(CW\*(C`NaN\*(C'\fRs from the input. .Sp .Vb 1 \& @result = sort { $a <=> $b } grep { $_ == $_ } @input; .Ve .IP "splice \s-1ARRAY\s0,OFFSET,LENGTH,LIST" 8 .IX Item "splice ARRAY,OFFSET,LENGTH,LIST" .PD 0 .IP "splice \s-1ARRAY\s0,OFFSET,LENGTH" 8 .IX Item "splice ARRAY,OFFSET,LENGTH" .IP "splice \s-1ARRAY\s0,OFFSET" 8 .IX Item "splice ARRAY,OFFSET" .IP "splice \s-1ARRAY\s0" 8 .IX Item "splice ARRAY" .PD Removes the elements designated by \s-1OFFSET\s0 and \s-1LENGTH\s0 from an array, and replaces them with the elements of \s-1LIST\s0, if any. In list context, returns the elements removed from the array. In scalar context, returns the last element removed, or \f(CW\*(C`undef\*(C'\fR if no elements are removed. The array grows or shrinks as necessary. If \s-1OFFSET\s0 is negative then it starts that far from the end of the array. If \s-1LENGTH\s0 is omitted, removes everything from \s-1OFFSET\s0 onward. If \s-1LENGTH\s0 is negative, removes the elements from \s-1OFFSET\s0 onward except for \-LENGTH elements at the end of the array. If both \s-1OFFSET\s0 and \s-1LENGTH\s0 are omitted, removes everything. If \s-1OFFSET\s0 is past the end of the array, perl issues a warning, and splices at the end of the array. .Sp The following equivalences hold (assuming \f(CW\*(C`$[ == 0 and $#a >= $i\*(C'\fR ) .Sp .Vb 5 \& push(@a,$x,$y) splice(@a,@a,0,$x,$y) \& pop(@a) splice(@a,-1) \& shift(@a) splice(@a,0,1) \& unshift(@a,$x,$y) splice(@a,0,0,$x,$y) \& $a[$i] = $y splice(@a,$i,1,$y) .Ve .Sp Example, assuming array lengths are passed before arrays: .Sp .Vb 10 \& sub aeq { # compare two list values \& my(@a) = splice(@_,0,shift); \& my(@b) = splice(@_,0,shift); \& return 0 unless @a == @b; # same len? \& while (@a) { \& return 0 if pop(@a) ne pop(@b); \& } \& return 1; \& } \& if (&aeq($len,@foo[1..$len],0+@bar,@bar)) { ... } .Ve .IP "split /PATTERN/,EXPR,LIMIT" 8 .IX Item "split /PATTERN/,EXPR,LIMIT" .PD 0 .IP "split /PATTERN/,EXPR" 8 .IX Item "split /PATTERN/,EXPR" .IP "split /PATTERN/" 8 .IX Item "split /PATTERN/" .IP "split" 8 .IX Item "split" .PD Splits a string into a list of strings and returns that list. By default, empty leading fields are preserved, and empty trailing ones are deleted. .Sp In scalar context, returns the number of fields found and splits into the \f(CW@_\fR array. Use of split in scalar context is deprecated, however, because it clobbers your subroutine arguments. .Sp If \s-1EXPR\s0 is omitted, splits the \f(CW$_\fR string. If \s-1PATTERN\s0 is also omitted, splits on whitespace (after skipping any leading whitespace). Anything matching \s-1PATTERN\s0 is taken to be a delimiter separating the fields. (Note that the delimiter may be longer than one character.) .Sp If \s-1LIMIT\s0 is specified and positive, it represents the maximum number of fields the \s-1EXPR\s0 will be split into, though the actual number of fields returned depends on the number of times \s-1PATTERN\s0 matches within \&\s-1EXPR\s0. If \s-1LIMIT\s0 is unspecified or zero, trailing null fields are stripped (which potential users of \f(CW\*(C`pop\*(C'\fR would do well to remember). If \s-1LIMIT\s0 is negative, it is treated as if an arbitrarily large \s-1LIMIT\s0 had been specified. Note that splitting an \s-1EXPR\s0 that evaluates to the empty string always returns the empty list, regardless of the \s-1LIMIT\s0 specified. .Sp A pattern matching the null string (not to be confused with a null pattern \f(CW\*(C`//\*(C'\fR, which is just one member of the set of patterns matching a null string) will split the value of \s-1EXPR\s0 into separate characters at each point it matches that way. For example: .Sp .Vb 1 \& print join(':', split(/ */, 'hi there')); .Ve .Sp produces the output 'h:i:t:h:e:r:e'. .Sp Using the empty pattern \f(CW\*(C`//\*(C'\fR specifically matches the null string, and is not be confused with the use of \f(CW\*(C`//\*(C'\fR to mean \*(L"the last successful pattern match\*(R". .Sp Empty leading (or trailing) fields are produced when there are positive width matches at the beginning (or end) of the string; a zero-width match at the beginning (or end) of the string does not produce an empty field. For example: .Sp .Vb 1 \& print join(':', split(/(?=\ew)/, 'hi there!')); .Ve .Sp produces the output 'h:i :t:h:e:r:e!'. .Sp The \s-1LIMIT\s0 parameter can be used to split a line partially .Sp .Vb 1 \& ($login, $passwd, $remainder) = split(/:/, $_, 3); .Ve .Sp When assigning to a list, if \s-1LIMIT\s0 is omitted, or zero, Perl supplies a \s-1LIMIT\s0 one larger than the number of variables in the list, to avoid unnecessary work. For the list above \s-1LIMIT\s0 would have been 4 by default. In time critical applications it behooves you not to split into more fields than you really need. .Sp If the \s-1PATTERN\s0 contains parentheses, additional list elements are created from each matching substring in the delimiter. .Sp .Vb 1 \& split(/([,-])/, "1-10,20", 3); .Ve .Sp produces the list value .Sp .Vb 1 \& (1, '-', 10, ',', 20) .Ve .Sp If you had the entire header of a normal Unix email message in \f(CW$header\fR, you could split it up into fields and their values this way: .Sp .Vb 2 \& $header =~ s/\en\es+/ /g; # fix continuation lines \& %hdrs = (UNIX_FROM => split /^(\eS*?):\es*/m, $header); .Ve .Sp The pattern \f(CW\*(C`/PATTERN/\*(C'\fR may be replaced with an expression to specify patterns that vary at runtime. (To do runtime compilation only once, use \f(CW\*(C`/$variable/o\*(C'\fR.) .Sp As a special case, specifying a \s-1PATTERN\s0 of space (\f(CW'\ '\fR) will split on white space just as \f(CW\*(C`split\*(C'\fR with no arguments does. Thus, \f(CW\*(C`split('\ ')\*(C'\fR can be used to emulate \fBawk\fR's default behavior, whereas \f(CW\*(C`split(/\ /)\*(C'\fR will give you as many null initial fields as there are leading spaces. A \f(CW\*(C`split\*(C'\fR on \f(CW\*(C`/\es+/\*(C'\fR is like a \f(CW\*(C`split('\ ')\*(C'\fR except that any leading whitespace produces a null first field. A \f(CW\*(C`split\*(C'\fR with no arguments really does a \f(CW\*(C`split('\ ',\ $_)\*(C'\fR internally. .Sp A \s-1PATTERN\s0 of \f(CW\*(C`/^/\*(C'\fR is treated as if it were \f(CW\*(C`/^/m\*(C'\fR, since it isn't much use otherwise. .Sp Example: .Sp .Vb 7 \& open(PASSWD, '/etc/passwd'); \& while () { \& chomp; \& ($login, $passwd, $uid, $gid, \& $gcos, $home, $shell) = split(/:/); \& #... \& } .Ve .Sp As with regular pattern matching, any capturing parentheses that are not matched in a \f(CW\*(C`split()\*(C'\fR will be set to \f(CW\*(C`undef\*(C'\fR when returned: .Sp .Vb 2 \& @fields = split /(A)|B/, "1A2B3"; \& # @fields is (1, 'A', 2, undef, 3) .Ve .IP "sprintf \s-1FORMAT\s0, \s-1LIST\s0" 8 .IX Item "sprintf FORMAT, LIST" Returns a string formatted by the usual \f(CW\*(C`printf\*(C'\fR conventions of the C library function \f(CW\*(C`sprintf\*(C'\fR. See below for more details and see \fIsprintf\fR\|(3) or \fIprintf\fR\|(3) on your system for an explanation of the general principles. .Sp For example: .Sp .Vb 2 \& # Format number with up to 8 leading zeroes \& $result = sprintf("%08d", $number); .Ve .Sp .Vb 2 \& # Round number to 3 digits after decimal point \& $rounded = sprintf("%.3f", $number); .Ve .Sp Perl does its own \f(CW\*(C`sprintf\*(C'\fR formatting\*(--it emulates the C function \f(CW\*(C`sprintf\*(C'\fR, but it doesn't use it (except for floating-point numbers, and even then only the standard modifiers are allowed). As a result, any non-standard extensions in your local \f(CW\*(C`sprintf\*(C'\fR are not available from Perl. .Sp Unlike \f(CW\*(C`printf\*(C'\fR, \f(CW\*(C`sprintf\*(C'\fR does not do what you probably mean when you pass it an array as your first argument. The array is given scalar context, and instead of using the 0th element of the array as the format, Perl will use the count of elements in the array as the format, which is almost never useful. .Sp Perl's \f(CW\*(C`sprintf\*(C'\fR permits the following universally-known conversions: .Sp .Vb 10 \& %% a percent sign \& %c a character with the given number \& %s a string \& %d a signed integer, in decimal \& %u an unsigned integer, in decimal \& %o an unsigned integer, in octal \& %x an unsigned integer, in hexadecimal \& %e a floating-point number, in scientific notation \& %f a floating-point number, in fixed decimal notation \& %g a floating-point number, in %e or %f notation .Ve .Sp In addition, Perl permits the following widely-supported conversions: .Sp .Vb 7 \& %X like %x, but using upper-case letters \& %E like %e, but using an upper-case "E" \& %G like %g, but with an upper-case "E" (if applicable) \& %b an unsigned integer, in binary \& %p a pointer (outputs the Perl value's address in hexadecimal) \& %n special: *stores* the number of characters output so far \& into the next variable in the parameter list .Ve .Sp Finally, for backward (and we do mean \*(L"backward\*(R") compatibility, Perl permits these unnecessary but widely-supported conversions: .Sp .Vb 5 \& %i a synonym for %d \& %D a synonym for %ld \& %U a synonym for %lu \& %O a synonym for %lo \& %F a synonym for %f .Ve .Sp Note that the number of exponent digits in the scientific notation produced by \f(CW%e\fR, \f(CW%E\fR, \f(CW%g\fR and \f(CW%G\fR for numbers with the modulus of the exponent less than 100 is system\-dependent: it may be three or less (zero\-padded as necessary). In other words, 1.23 times ten to the 99th may be either \*(L"1.23e99\*(R" or \*(L"1.23e099\*(R". .Sp Between the \f(CW\*(C`%\*(C'\fR and the format letter, you may specify a number of additional attributes controlling the interpretation of the format. In order, these are: .RS 8 .IP "format parameter index" 4 .IX Item "format parameter index" An explicit format parameter index, such as \f(CW\*(C`2$\*(C'\fR. By default sprintf will format the next unused argument in the list, but this allows you to take the arguments out of order. Eg: .Sp .Vb 2 \& printf '%2$d %1$d', 12, 34; # prints "34 12" \& printf '%3$d %d %1$d', 1, 2, 3; # prints "3 1 1" .Ve .IP "flags" 4 .IX Item "flags" one or more of: space prefix positive number with a space + prefix positive number with a plus sign \- left-justify within the field 0 use zeros, not spaces, to right-justify # prefix non-zero octal with \*(L"0\*(R", non-zero hex with \*(L"0x\*(R", non-zero binary with \*(L"0b\*(R" .Sp For example: .Sp .Vb 6 \& printf '<% d>', 12; # prints "< 12>" \& printf '<%+d>', 12; # prints "<+12>" \& printf '<%6s>', 12; # prints "< 12>" \& printf '<%-6s>', 12; # prints "<12 >" \& printf '<%06s>', 12; # prints "<000012>" \& printf '<%#x>', 12; # prints "<0xc>" .Ve .IP "vector flag" 4 .IX Item "vector flag" The vector flag \f(CW\*(C`v\*(C'\fR, optionally specifying the join string to use. This flag tells perl to interpret the supplied string as a vector of integers, one for each character in the string, separated by a given string (a dot \f(CW\*(C`.\*(C'\fR by default). This can be useful for displaying ordinal values of characters in arbitrary strings: .Sp .Vb 1 \& printf "version is v%vd\en", $^V; # Perl's version .Ve .Sp Put an asterisk \f(CW\*(C`*\*(C'\fR before the \f(CW\*(C`v\*(C'\fR to override the string to use to separate the numbers: .Sp .Vb 2 \& printf "address is %*vX\en", ":", $addr; # IPv6 address \& printf "bits are %0*v8b\en", " ", $bits; # random bitstring .Ve .Sp You can also explicitly specify the argument number to use for the join string using eg \f(CW\*(C`*2$v\*(C'\fR: .Sp .Vb 1 \& printf '%*4$vX %*4$vX %*4$vX', @addr[1..3], ":"; # 3 IPv6 addresses .Ve .IP "(minimum) width" 4 .IX Item "(minimum) width" Arguments are usually formatted to be only as wide as required to display the given value. You can override the width by putting a number here, or get the width from the next argument (with \f(CW\*(C`*\*(C'\fR) or from a specified argument (with eg \f(CW\*(C`*2$\*(C'\fR): .Sp .Vb 5 \& printf '<%s>', "a"; # prints "" \& printf '<%6s>', "a"; # prints "< a>" \& printf '<%*s>', 6, "a"; # prints "< a>" \& printf '<%*2$s>', "a", 6; # prints "< a>" \& printf '<%2s>', "long"; # prints "" (does not truncate) .Ve .Sp If a field width obtained through \f(CW\*(C`*\*(C'\fR is negative, it has the same effect as the \f(CW\*(C`\-\*(C'\fR flag: left\-justification. .IP "precision, or maximum width" 4 .IX Item "precision, or maximum width" You can specify a precision (for numeric conversions) or a maximum width (for string conversions) by specifying a \f(CW\*(C`.\*(C'\fR followed by a number. For floating point formats, with the exception of 'g' and 'G', this specifies the number of decimal places to show (the default being 6), eg: .Sp .Vb 6 \& # these examples are subject to system-specific variation \& printf '<%f>', 1; # prints "<1.000000>" \& printf '<%.1f>', 1; # prints "<1.0>" \& printf '<%.0f>', 1; # prints "<1>" \& printf '<%e>', 10; # prints "<1.000000e+01>" \& printf '<%.1e>', 10; # prints "<1.0e+01>" .Ve .Sp For 'g' and 'G', this specifies the maximum number of digits to show, including prior to the decimal point as well as after it, eg: .Sp .Vb 8 \& # these examples are subject to system-specific variation \& printf '<%g>', 1; # prints "<1>" \& printf '<%.10g>', 1; # prints "<1>" \& printf '<%g>', 100; # prints "<100>" \& printf '<%.1g>', 100; # prints "<1e+02>" \& printf '<%.2g>', 100.01; # prints "<1e+02>" \& printf '<%.5g>', 100.01; # prints "<100.01>" \& printf '<%.4g>', 100.01; # prints "<100>" .Ve .Sp For integer conversions, specifying a precision implies that the output of the number itself should be zero-padded to this width: .Sp .Vb 3 \& printf '<%.6x>', 1; # prints "<000001>" \& printf '<%#.6x>', 1; # prints "<0x000001>" \& printf '<%-10.6x>', 1; # prints "<000001 >" .Ve .Sp For string conversions, specifying a precision truncates the string to fit in the specified width: .Sp .Vb 2 \& printf '<%.5s>', "truncated"; # prints "" \& printf '<%10.5s>', "truncated"; # prints "< trunc>" .Ve .Sp You can also get the precision from the next argument using \f(CW\*(C`.*\*(C'\fR: .Sp .Vb 2 \& printf '<%.6x>', 1; # prints "<000001>" \& printf '<%.*x>', 6, 1; # prints "<000001>" .Ve .Sp You cannot currently get the precision from a specified number, but it is intended that this will be possible in the future using eg \f(CW\*(C`.*2$\*(C'\fR: .Sp .Vb 1 \& printf '<%.*2$x>', 1, 6; # INVALID, but in future will print "<000001>" .Ve .IP "size" 4 .IX Item "size" For numeric conversions, you can specify the size to interpret the number as using \f(CW\*(C`l\*(C'\fR, \f(CW\*(C`h\*(C'\fR, \f(CW\*(C`V\*(C'\fR, \f(CW\*(C`q\*(C'\fR, \f(CW\*(C`L\*(C'\fR, or \f(CW\*(C`ll\*(C'\fR. For integer conversions (\f(CW\*(C`d u o x X b i D U O\*(C'\fR), numbers are usually assumed to be whatever the default integer size is on your platform (usually 32 or 64 bits), but you can override this to use instead one of the standard C types, as supported by the compiler used to build Perl: .Sp .Vb 4 \& l interpret integer as C type "long" or "unsigned long" \& h interpret integer as C type "short" or "unsigned short" \& q, L or ll interpret integer as C type "long long", "unsigned long long". \& or "quads" (typically 64-bit integers) .Ve .Sp The last will produce errors if Perl does not understand \*(L"quads\*(R" in your installation. (This requires that either the platform natively supports quads or Perl was specifically compiled to support quads.) You can find out whether your Perl supports quads via Config: .Sp .Vb 3 \& use Config; \& ($Config{use64bitint} eq 'define' || $Config{longsize} >= 8) && \& print "quads\en"; .Ve .Sp For floating point conversions (\f(CW\*(C`e f g E F G\*(C'\fR), numbers are usually assumed to be the default floating point size on your platform (double or long double), but you can force 'long double' with \f(CW\*(C`q\*(C'\fR, \f(CW\*(C`L\*(C'\fR, or \f(CW\*(C`ll\*(C'\fR if your platform supports them. You can find out whether your Perl supports long doubles via Config: .Sp .Vb 2 \& use Config; \& $Config{d_longdbl} eq 'define' && print "long doubles\en"; .Ve .Sp You can find out whether Perl considers 'long double' to be the default floating point size to use on your platform via Config: .Sp .Vb 3 \& use Config; \& ($Config{uselongdouble} eq 'define') && \& print "long doubles by default\en"; .Ve .Sp It can also be the case that long doubles and doubles are the same thing: .Sp .Vb 3 \& use Config; \& ($Config{doublesize} == $Config{longdblsize}) && \& print "doubles are long doubles\en"; .Ve .Sp The size specifier \f(CW\*(C`V\*(C'\fR has no effect for Perl code, but it is supported for compatibility with \s-1XS\s0 code; it means 'use the standard size for a Perl integer (or floating-point number)', which is already the default for Perl code. .IP "order of arguments" 4 .IX Item "order of arguments" Normally, sprintf takes the next unused argument as the value to format for each format specification. If the format specification uses \f(CW\*(C`*\*(C'\fR to require additional arguments, these are consumed from the argument list in the order in which they appear in the format specification \fIbefore\fR the value to format. Where an argument is specified using an explicit index, this does not affect the normal order for the arguments (even when the explicitly specified index would have been the next argument in any case). .Sp So: .Sp .Vb 1 \& printf '<%*.*s>', $a, $b, $c; .Ve .Sp would use \f(CW$a\fR for the width, \f(CW$b\fR for the precision and \f(CW$c\fR as the value to format, while: .Sp .Vb 1 \& print '<%*1$.*s>', $a, $b; .Ve .Sp would use \f(CW$a\fR for the width and the precision, and \f(CW$b\fR as the value to format. .Sp Here are some more examples \- beware that when using an explicit index, the \f(CW\*(C`$\*(C'\fR may need to be escaped: .Sp .Vb 4 \& printf "%2\e$d %d\en", 12, 34; # will print "34 12\en" \& printf "%2\e$d %d %d\en", 12, 34; # will print "34 12 34\en" \& printf "%3\e$d %d %d\en", 12, 34, 56; # will print "56 12 34\en" \& printf "%2\e$*3\e$d %d\en", 12, 34, 3; # will print " 34 12\en" .Ve .RE .RS 8 .Sp If \f(CW\*(C`use locale\*(C'\fR is in effect, the character used for the decimal point in formatted real numbers is affected by the \s-1LC_NUMERIC\s0 locale. See perllocale. .RE .IP "sqrt \s-1EXPR\s0" 8 .IX Item "sqrt EXPR" .PD 0 .IP "sqrt" 8 .IX Item "sqrt" .PD Return the square root of \s-1EXPR\s0. If \s-1EXPR\s0 is omitted, returns square root of \f(CW$_\fR. Only works on non-negative operands, unless you've loaded the standard Math::Complex module. .Sp .Vb 2 \& use Math::Complex; \& print sqrt(-2); # prints 1.4142135623731i .Ve .IP "srand \s-1EXPR\s0" 8 .IX Item "srand EXPR" .PD 0 .IP "srand" 8 .IX Item "srand" .PD Sets the random number seed for the \f(CW\*(C`rand\*(C'\fR operator. .Sp The point of the function is to \*(L"seed\*(R" the \f(CW\*(C`rand\*(C'\fR function so that \&\f(CW\*(C`rand\*(C'\fR can produce a different sequence each time you run your program. .Sp If \fIsrand()\fR is not called explicitly, it is called implicitly at the first use of the \f(CW\*(C`rand\*(C'\fR operator. However, this was not the case in versions of Perl before 5.004, so if your script will run under older Perl versions, it should call \f(CW\*(C`srand\*(C'\fR. .Sp Most programs won't even call \fIsrand()\fR at all, except those that need a cryptographically-strong starting point rather than the generally acceptable default, which is based on time of day, process \s-1ID\s0, and memory allocation, or the \fI/dev/urandom\fR device, if available. .Sp You can call srand($seed) with the same \f(CW$seed\fR to reproduce the \&\fIsame\fR sequence from \fIrand()\fR, but this is usually reserved for generating predictable results for testing or debugging. Otherwise, don't call \fIsrand()\fR more than once in your program. .Sp Do \fBnot\fR call \fIsrand()\fR (i.e. without an argument) more than once in a script. The internal state of the random number generator should contain more entropy than can be provided by any seed, so calling \&\fIsrand()\fR again actually \fIloses\fR randomness. .Sp Most implementations of \f(CW\*(C`srand\*(C'\fR take an integer and will silently truncate decimal numbers. This means \f(CW\*(C`srand(42)\*(C'\fR will usually produce the same results as \f(CW\*(C`srand(42.1)\*(C'\fR. To be safe, always pass \&\f(CW\*(C`srand\*(C'\fR an integer. .Sp In versions of Perl prior to 5.004 the default seed was just the current \f(CW\*(C`time\*(C'\fR. This isn't a particularly good seed, so many old programs supply their own seed value (often \f(CW\*(C`time ^ $$\*(C'\fR or \f(CW\*(C`time ^ ($$ + ($$ << 15))\*(C'\fR), but that isn't necessary any more. .Sp Note that you need something much more random than the default seed for cryptographic purposes. Checksumming the compressed output of one or more rapidly changing operating system status programs is the usual method. For example: .Sp .Vb 1 \& srand (time ^ $$ ^ unpack "%L*", `ps axww | gzip`); .Ve .Sp If you're particularly concerned with this, see the \f(CW\*(C`Math::TrulyRandom\*(C'\fR module in \s-1CPAN\s0. .Sp Frequently called programs (like \s-1CGI\s0 scripts) that simply use .Sp .Vb 1 \& time ^ $$ .Ve .Sp for a seed can fall prey to the mathematical property that .Sp .Vb 1 \& a^b == (a+1)^(b+1) .Ve .Sp one-third of the time. So don't do that. .IP "stat \s-1FILEHANDLE\s0" 8 .IX Item "stat FILEHANDLE" .PD 0 .IP "stat \s-1EXPR\s0" 8 .IX Item "stat EXPR" .IP "stat" 8 .IX Item "stat" .PD Returns a 13\-element list giving the status info for a file, either the file opened via \s-1FILEHANDLE\s0, or named by \s-1EXPR\s0. If \s-1EXPR\s0 is omitted, it stats \f(CW$_\fR. Returns a null list if the stat fails. Typically used as follows: .Sp .Vb 3 \& ($dev,$ino,$mode,$nlink,$uid,$gid,$rdev,$size, \& $atime,$mtime,$ctime,$blksize,$blocks) \& = stat($filename); .Ve .Sp Not all fields are supported on all filesystem types. Here are the meaning of the fields: .Sp .Vb 13 \& 0 dev device number of filesystem \& 1 ino inode number \& 2 mode file mode (type and permissions) \& 3 nlink number of (hard) links to the file \& 4 uid numeric user ID of file's owner \& 5 gid numeric group ID of file's owner \& 6 rdev the device identifier (special files only) \& 7 size total size of file, in bytes \& 8 atime last access time in seconds since the epoch \& 9 mtime last modify time in seconds since the epoch \& 10 ctime inode change time in seconds since the epoch (*) \& 11 blksize preferred block size for file system I/O \& 12 blocks actual number of blocks allocated .Ve .Sp (The epoch was at 00:00 January 1, 1970 \s-1GMT\s0.) .Sp (*) The ctime field is non\-portable, in particular you cannot expect it to be a \*(L"creation time\*(R", see \*(L"Files and Filesystems\*(R" in perlport for details. .Sp If stat is passed the special filehandle consisting of an underline, no stat is done, but the current contents of the stat structure from the last stat or filetest are returned. Example: .Sp .Vb 3 \& if (-x $file && (($d) = stat(_)) && $d < 0) { \& print "$file is executable NFS file\en"; \& } .Ve .Sp (This works on machines only for which the device number is negative under \s-1NFS\s0.) .Sp Because the mode contains both the file type and its permissions, you should mask off the file type portion and (s)printf using a \f(CW"%o"\fR if you want to see the real permissions. .Sp .Vb 2 \& $mode = (stat($filename))[2]; \& printf "Permissions are %04o\en", $mode & 07777; .Ve .Sp In scalar context, \f(CW\*(C`stat\*(C'\fR returns a boolean value indicating success or failure, and, if successful, sets the information associated with the special filehandle \f(CW\*(C`_\*(C'\fR. .Sp The File::stat module provides a convenient, by-name access mechanism: .Sp .Vb 5 \& use File::stat; \& $sb = stat($filename); \& printf "File is %s, size is %s, perm %04o, mtime %s\en", \& $filename, $sb->size, $sb->mode & 07777, \& scalar localtime $sb->mtime; .Ve .Sp You can import symbolic mode constants (\f(CW\*(C`S_IF*\*(C'\fR) and functions (\f(CW\*(C`S_IS*\*(C'\fR) from the Fcntl module: .Sp .Vb 1 \& use Fcntl ':mode'; .Ve .Sp .Vb 1 \& $mode = (stat($filename))[2]; .Ve .Sp .Vb 3 \& $user_rwx = ($mode & S_IRWXU) >> 6; \& $group_read = ($mode & S_IRGRP) >> 3; \& $other_execute = $mode & S_IXOTH; .Ve .Sp .Vb 1 \& printf "Permissions are %04o\en", S_IMODE($mode), "\en"; .Ve .Sp .Vb 2 \& $is_setuid = $mode & S_ISUID; \& $is_setgid = S_ISDIR($mode); .Ve .Sp You could write the last two using the \f(CW\*(C`\-u\*(C'\fR and \f(CW\*(C`\-d\*(C'\fR operators. The commonly available S_IF* constants are .Sp .Vb 1 \& # Permissions: read, write, execute, for user, group, others. .Ve .Sp .Vb 3 \& S_IRWXU S_IRUSR S_IWUSR S_IXUSR \& S_IRWXG S_IRGRP S_IWGRP S_IXGRP \& S_IRWXO S_IROTH S_IWOTH S_IXOTH .Ve .Sp .Vb 2 \& # Setuid/Setgid/Stickiness/SaveText. \& # Note that the exact meaning of these is system dependent. .Ve .Sp .Vb 1 \& S_ISUID S_ISGID S_ISVTX S_ISTXT .Ve .Sp .Vb 1 \& # File types. Not necessarily all are available on your system. .Ve .Sp .Vb 1 \& S_IFREG S_IFDIR S_IFLNK S_IFBLK S_ISCHR S_IFIFO S_IFSOCK S_IFWHT S_ENFMT .Ve .Sp .Vb 1 \& # The following are compatibility aliases for S_IRUSR, S_IWUSR, S_IXUSR. .Ve .Sp .Vb 1 \& S_IREAD S_IWRITE S_IEXEC .Ve .Sp and the S_IF* functions are .Sp .Vb 2 \& S_IMODE($mode) the part of $mode containing the permission bits \& and the setuid/setgid/sticky bits .Ve .Sp .Vb 3 \& S_IFMT($mode) the part of $mode containing the file type \& which can be bit-anded with e.g. S_IFREG \& or with the following functions .Ve .Sp .Vb 1 \& # The operators -f, -d, -l, -b, -c, -p, and -s. .Ve .Sp .Vb 2 \& S_ISREG($mode) S_ISDIR($mode) S_ISLNK($mode) \& S_ISBLK($mode) S_ISCHR($mode) S_ISFIFO($mode) S_ISSOCK($mode) .Ve .Sp .Vb 3 \& # No direct -X operator counterpart, but for the first one \& # the -g operator is often equivalent. The ENFMT stands for \& # record flocking enforcement, a platform-dependent feature. .Ve .Sp .Vb 1 \& S_ISENFMT($mode) S_ISWHT($mode) .Ve .Sp See your native \fIchmod\fR\|(2) and \fIstat\fR\|(2) documentation for more details about the S_* constants. .Sp To get status info for a symbolic link instead of the target file behind the link, use the \f(CW\*(C`lstat\*(C'\fR function, see \*(L"stat\*(R". .IP "study \s-1SCALAR\s0" 8 .IX Item "study SCALAR" .PD 0 .IP "study" 8 .IX Item "study" .PD Takes extra time to study \s-1SCALAR\s0 (\f(CW$_\fR if unspecified) in anticipation of doing many pattern matches on the string before it is next modified. This may or may not save time, depending on the nature and number of patterns you are searching on, and on the distribution of character frequencies in the string to be searched\*(--you probably want to compare run times with and without it to see which runs faster. Those loops which scan for many short constant strings (including the constant parts of more complex patterns) will benefit most. You may have only one \f(CW\*(C`study\*(C'\fR active at a time\*(--if you study a different scalar the first is \*(L"unstudied\*(R". (The way \f(CW\*(C`study\*(C'\fR works is this: a linked list of every character in the string to be searched is made, so we know, for example, where all the \f(CW'k'\fR characters are. From each search string, the rarest character is selected, based on some static frequency tables constructed from some C programs and English text. Only those places that contain this \*(L"rarest\*(R" character are examined.) .Sp For example, here is a loop that inserts index producing entries before any line containing a certain pattern: .Sp .Vb 8 \& while (<>) { \& study; \& print ".IX foo\en" if /\ebfoo\eb/; \& print ".IX bar\en" if /\ebbar\eb/; \& print ".IX blurfl\en" if /\ebblurfl\eb/; \& # ... \& print; \& } .Ve .Sp In searching for \f(CW\*(C`/\ebfoo\eb/\*(C'\fR, only those locations in \f(CW$_\fR that contain \f(CW\*(C`f\*(C'\fR will be looked at, because \f(CW\*(C`f\*(C'\fR is rarer than \f(CW\*(C`o\*(C'\fR. In general, this is a big win except in pathological cases. The only question is whether it saves you more time than it took to build the linked list in the first place. .Sp Note that if you have to look for strings that you don't know till runtime, you can build an entire loop as a string and \f(CW\*(C`eval\*(C'\fR that to avoid recompiling all your patterns all the time. Together with undefining \f(CW$/\fR to input entire files as one record, this can be very fast, often faster than specialized programs like \fIfgrep\fR\|(1). The following scans a list of files (\f(CW@files\fR) for a list of words (\f(CW@words\fR), and prints out the names of those files that contain a match: .Sp .Vb 12 \& $search = 'while (<>) { study;'; \& foreach $word (@words) { \& $search .= "++\e$seen{\e$ARGV} if /\e\eb$word\e\eb/;\en"; \& } \& $search .= "}"; \& @ARGV = @files; \& undef $/; \& eval $search; # this screams \& $/ = "\en"; # put back to normal input delimiter \& foreach $file (sort keys(%seen)) { \& print $file, "\en"; \& } .Ve .IP "sub \s-1NAME\s0 \s-1BLOCK\s0" 8 .IX Item "sub NAME BLOCK" .PD 0 .IP "sub \s-1NAME\s0 (\s-1PROTO\s0) \s-1BLOCK\s0" 8 .IX Item "sub NAME (PROTO) BLOCK" .IP "sub \s-1NAME\s0 : \s-1ATTRS\s0 \s-1BLOCK\s0" 8 .IX Item "sub NAME : ATTRS BLOCK" .IP "sub \s-1NAME\s0 (\s-1PROTO\s0) : \s-1ATTRS\s0 \s-1BLOCK\s0" 8 .IX Item "sub NAME (PROTO) : ATTRS BLOCK" .PD This is subroutine definition, not a real function \fIper se\fR. Without a \s-1BLOCK\s0 it's just a forward declaration. Without a \s-1NAME\s0, it's an anonymous function declaration, and does actually return a value: the \s-1CODE\s0 ref of the closure you just created. .Sp See perlsub and perlref for details about subroutines and references, and attributes and Attribute::Handlers for more information about attributes. .IP "substr \s-1EXPR\s0,OFFSET,LENGTH,REPLACEMENT" 8 .IX Item "substr EXPR,OFFSET,LENGTH,REPLACEMENT" .PD 0 .IP "substr \s-1EXPR\s0,OFFSET,LENGTH" 8 .IX Item "substr EXPR,OFFSET,LENGTH" .IP "substr \s-1EXPR\s0,OFFSET" 8 .IX Item "substr EXPR,OFFSET" .PD Extracts a substring out of \s-1EXPR\s0 and returns it. First character is at offset \f(CW0\fR, or whatever you've set \f(CW$[\fR to (but don't do that). If \s-1OFFSET\s0 is negative (or more precisely, less than \f(CW$[\fR), starts that far from the end of the string. If \s-1LENGTH\s0 is omitted, returns everything to the end of the string. If \s-1LENGTH\s0 is negative, leaves that many characters off the end of the string. .Sp You can use the \fIsubstr()\fR function as an lvalue, in which case \s-1EXPR\s0 must itself be an lvalue. If you assign something shorter than \s-1LENGTH\s0, the string will shrink, and if you assign something longer than \s-1LENGTH\s0, the string will grow to accommodate it. To keep the string the same length you may need to pad or chop your value using \f(CW\*(C`sprintf\*(C'\fR. .Sp If \s-1OFFSET\s0 and \s-1LENGTH\s0 specify a substring that is partly outside the string, only the part within the string is returned. If the substring is beyond either end of the string, \fIsubstr()\fR returns the undefined value and produces a warning. When used as an lvalue, specifying a substring that is entirely outside the string is a fatal error. Here's an example showing the behavior for boundary cases: .Sp .Vb 5 \& my $name = 'fred'; \& substr($name, 4) = 'dy'; # $name is now 'freddy' \& my $null = substr $name, 6, 2; # returns '' (no warning) \& my $oops = substr $name, 7; # returns undef, with warning \& substr($name, 7) = 'gap'; # fatal error .Ve .Sp An alternative to using \fIsubstr()\fR as an lvalue is to specify the replacement string as the 4th argument. This allows you to replace parts of the \s-1EXPR\s0 and return what was there before in one operation, just as you can with \fIsplice()\fR. .Sp If the lvalue returned by substr is used after the \s-1EXPR\s0 is changed in any way, the behaviour may not be as expected and is subject to change. This caveat includes code such as \f(CW\*(C`print(substr($foo,$a,$b)=$bar)\*(C'\fR or \&\f(CW\*(C`(substr($foo,$a,$b)=$bar)=$fud\*(C'\fR (where \f(CW$foo\fR is changed via the substring assignment, and then the substr is used again), or where a \&\fIsubstr()\fR is aliased via a \f(CW\*(C`foreach\*(C'\fR loop or passed as a parameter or a reference to it is taken and then the alias, parameter, or deref'd reference either is used after the original \s-1EXPR\s0 has been changed or is assigned to and then used a second time. .IP "symlink \s-1OLDFILE\s0,NEWFILE" 8 .IX Item "symlink OLDFILE,NEWFILE" Creates a new filename symbolically linked to the old filename. Returns \f(CW1\fR for success, \f(CW0\fR otherwise. On systems that don't support symbolic links, produces a fatal error at run time. To check for that, use eval: .Sp .Vb 1 \& $symlink_exists = eval { symlink("",""); 1 }; .Ve .IP "syscall \s-1NUMBER\s0, \s-1LIST\s0" 8 .IX Item "syscall NUMBER, LIST" Calls the system call specified as the first element of the list, passing the remaining elements as arguments to the system call. If unimplemented, produces a fatal error. The arguments are interpreted as follows: if a given argument is numeric, the argument is passed as an int. If not, the pointer to the string value is passed. You are responsible to make sure a string is pre-extended long enough to receive any result that might be written into a string. You can't use a string literal (or other read-only string) as an argument to \f(CW\*(C`syscall\*(C'\fR because Perl has to assume that any string pointer might be written through. If your integer arguments are not literals and have never been interpreted in a numeric context, you may need to add \f(CW0\fR to them to force them to look like numbers. This emulates the \f(CW\*(C`syswrite\*(C'\fR function (or vice versa): .Sp .Vb 3 \& require 'syscall.ph'; # may need to run h2ph \& $s = "hi there\en"; \& syscall(&SYS_write, fileno(STDOUT), $s, length $s); .Ve .Sp Note that Perl supports passing of up to only 14 arguments to your system call, which in practice should usually suffice. .Sp Syscall returns whatever value returned by the system call it calls. If the system call fails, \f(CW\*(C`syscall\*(C'\fR returns \f(CW\*(C`\-1\*(C'\fR and sets \f(CW$!\fR (errno). Note that some system calls can legitimately return \f(CW\*(C`\-1\*(C'\fR. The proper way to handle such calls is to assign \f(CW\*(C`$!=0;\*(C'\fR before the call and check the value of \f(CW$!\fR if syscall returns \f(CW\*(C`\-1\*(C'\fR. .Sp There's a problem with \f(CW\*(C`syscall(&SYS_pipe)\*(C'\fR: it returns the file number of the read end of the pipe it creates. There is no way to retrieve the file number of the other end. You can avoid this problem by using \f(CW\*(C`pipe\*(C'\fR instead. .IP "sysopen \s-1FILEHANDLE\s0,FILENAME,MODE" 8 .IX Item "sysopen FILEHANDLE,FILENAME,MODE" .PD 0 .IP "sysopen \s-1FILEHANDLE\s0,FILENAME,MODE,PERMS" 8 .IX Item "sysopen FILEHANDLE,FILENAME,MODE,PERMS" .PD Opens the file whose filename is given by \s-1FILENAME\s0, and associates it with \s-1FILEHANDLE\s0. If \s-1FILEHANDLE\s0 is an expression, its value is used as the name of the real filehandle wanted. This function calls the underlying operating system's \f(CW\*(C`open\*(C'\fR function with the parameters \&\s-1FILENAME\s0, \s-1MODE\s0, \s-1PERMS\s0. .Sp The possible values and flag bits of the \s-1MODE\s0 parameter are system\-dependent; they are available via the standard module \f(CW\*(C`Fcntl\*(C'\fR. See the documentation of your operating system's \f(CW\*(C`open\*(C'\fR to see which values and flag bits are available. You may combine several flags using the \f(CW\*(C`|\*(C'\fR\-operator. .Sp Some of the most common values are \f(CW\*(C`O_RDONLY\*(C'\fR for opening the file in read-only mode, \f(CW\*(C`O_WRONLY\*(C'\fR for opening the file in write-only mode, and \f(CW\*(C`O_RDWR\*(C'\fR for opening the file in read-write mode, and. .Sp For historical reasons, some values work on almost every system supported by perl: zero means read\-only, one means write\-only, and two means read/write. We know that these values do \fInot\fR work under \&\s-1OS/390\s0 & \s-1VM/ESA\s0 Unix and on the Macintosh; you probably don't want to use them in new code. .Sp If the file named by \s-1FILENAME\s0 does not exist and the \f(CW\*(C`open\*(C'\fR call creates it (typically because \s-1MODE\s0 includes the \f(CW\*(C`O_CREAT\*(C'\fR flag), then the value of \&\s-1PERMS\s0 specifies the permissions of the newly created file. If you omit the \s-1PERMS\s0 argument to \f(CW\*(C`sysopen\*(C'\fR, Perl uses the octal value \f(CW0666\fR. These permission values need to be in octal, and are modified by your process's current \f(CW\*(C`umask\*(C'\fR. .Sp In many systems the \f(CW\*(C`O_EXCL\*(C'\fR flag is available for opening files in exclusive mode. This is \fBnot\fR locking: exclusiveness means here that if the file already exists, \fIsysopen()\fR fails. The \f(CW\*(C`O_EXCL\*(C'\fR wins \&\f(CW\*(C`O_TRUNC\*(C'\fR. .Sp Sometimes you may want to truncate an already-existing file: \f(CW\*(C`O_TRUNC\*(C'\fR. .Sp You should seldom if ever use \f(CW0644\fR as argument to \f(CW\*(C`sysopen\*(C'\fR, because that takes away the user's option to have a more permissive umask. Better to omit it. See the \fIperlfunc\fR\|(1) entry on \f(CW\*(C`umask\*(C'\fR for more on this. .Sp Note that \f(CW\*(C`sysopen\*(C'\fR depends on the \fIfdopen()\fR C library function. On many \s-1UNIX\s0 systems, \fIfdopen()\fR is known to fail when file descriptors exceed a certain value, typically 255. If you need more file descriptors than that, consider rebuilding Perl to use the \f(CW\*(C`sfio\*(C'\fR library, or perhaps using the \fIPOSIX::open()\fR function. .Sp See perlopentut for a kinder, gentler explanation of opening files. .IP "sysread \s-1FILEHANDLE\s0,SCALAR,LENGTH,OFFSET" 8 .IX Item "sysread FILEHANDLE,SCALAR,LENGTH,OFFSET" .PD 0 .IP "sysread \s-1FILEHANDLE\s0,SCALAR,LENGTH" 8 .IX Item "sysread FILEHANDLE,SCALAR,LENGTH" .PD Attempts to read \s-1LENGTH\s0 bytes of data into variable \s-1SCALAR\s0 from the specified \s-1FILEHANDLE\s0, using the system call \fIread\fR\|(2). It bypasses buffered \s-1IO\s0, so mixing this with other kinds of reads, \f(CW\*(C`print\*(C'\fR, \&\f(CW\*(C`write\*(C'\fR, \f(CW\*(C`seek\*(C'\fR, \f(CW\*(C`tell\*(C'\fR, or \f(CW\*(C`eof\*(C'\fR can cause confusion because the perlio or stdio layers usually buffers data. Returns the number of bytes actually read, \f(CW0\fR at end of file, or undef if there was an error (in the latter case \f(CW$!\fR is also set). \s-1SCALAR\s0 will be grown or shrunk so that the last byte actually read is the last byte of the scalar after the read. .Sp An \s-1OFFSET\s0 may be specified to place the read data at some place in the string other than the beginning. A negative \s-1OFFSET\s0 specifies placement at that many characters counting backwards from the end of the string. A positive \s-1OFFSET\s0 greater than the length of \s-1SCALAR\s0 results in the string being padded to the required size with \f(CW"\e0"\fR bytes before the result of the read is appended. .Sp There is no \fIsyseof()\fR function, which is ok, since \fIeof()\fR doesn't work very well on device files (like ttys) anyway. Use \fIsysread()\fR and check for a return value for 0 to decide whether you're done. .Sp Note that if the filehandle has been marked as \f(CW\*(C`:utf8\*(C'\fR Unicode characters are read instead of bytes (the \s-1LENGTH\s0, \s-1OFFSET\s0, and the return value of \fIsysread()\fR are in Unicode characters). The \f(CW\*(C`:encoding(...)\*(C'\fR layer implicitly introduces the \f(CW\*(C`:utf8\*(C'\fR layer. See \*(L"binmode\*(R", \*(L"open\*(R", and the \f(CW\*(C`open\*(C'\fR pragma, open. .IP "sysseek \s-1FILEHANDLE\s0,POSITION,WHENCE" 8 .IX Item "sysseek FILEHANDLE,POSITION,WHENCE" Sets \s-1FILEHANDLE\s0's system position in bytes using the system call \&\fIlseek\fR\|(2). \s-1FILEHANDLE\s0 may be an expression whose value gives the name of the filehandle. The values for \s-1WHENCE\s0 are \f(CW0\fR to set the new position to \s-1POSITION\s0, \f(CW1\fR to set the it to the current position plus \&\s-1POSITION\s0, and \f(CW2\fR to set it to \s-1EOF\s0 plus \s-1POSITION\s0 (typically negative). .Sp Note the \fIin bytes\fR: even if the filehandle has been set to operate on characters (for example by using the \f(CW\*(C`:utf8\*(C'\fR I/O layer), \fItell()\fR will return byte offsets, not character offsets (because implementing that would render \fIsysseek()\fR very slow). .Sp \&\fIsysseek()\fR bypasses normal buffered \s-1IO\s0, so mixing this with reads (other than \f(CW\*(C`sysread\*(C'\fR, for example >< or \fIread()\fR) \f(CW\*(C`print\*(C'\fR, \f(CW\*(C`write\*(C'\fR, \&\f(CW\*(C`seek\*(C'\fR, \f(CW\*(C`tell\*(C'\fR, or \f(CW\*(C`eof\*(C'\fR may cause confusion. .Sp For \s-1WHENCE\s0, you may also use the constants \f(CW\*(C`SEEK_SET\*(C'\fR, \f(CW\*(C`SEEK_CUR\*(C'\fR, and \f(CW\*(C`SEEK_END\*(C'\fR (start of the file, current position, end of the file) from the Fcntl module. Use of the constants is also more portable than relying on 0, 1, and 2. For example to define a \*(L"systell\*(R" function: .Sp .Vb 2 \& use Fcntl 'SEEK_CUR'; \& sub systell { sysseek($_[0], 0, SEEK_CUR) } .Ve .Sp Returns the new position, or the undefined value on failure. A position of zero is returned as the string \f(CW"0 but true"\fR; thus \f(CW\*(C`sysseek\*(C'\fR returns true on success and false on failure, yet you can still easily determine the new position. .IP "system \s-1LIST\s0" 8 .IX Item "system LIST" .PD 0 .IP "system \s-1PROGRAM\s0 \s-1LIST\s0" 8 .IX Item "system PROGRAM LIST" .PD Does exactly the same thing as \f(CW\*(C`exec LIST\*(C'\fR, except that a fork is done first, and the parent process waits for the child process to complete. Note that argument processing varies depending on the number of arguments. If there is more than one argument in \s-1LIST\s0, or if \s-1LIST\s0 is an array with more than one value, starts the program given by the first element of the list with arguments given by the rest of the list. If there is only one scalar argument, the argument is checked for shell metacharacters, and if there are any, the entire argument is passed to the system's command shell for parsing (this is \f(CW\*(C`/bin/sh \-c\*(C'\fR on Unix platforms, but varies on other platforms). If there are no shell metacharacters in the argument, it is split into words and passed directly to \f(CW\*(C`execvp\*(C'\fR, which is more efficient. .Sp Beginning with v5.6.0, Perl will attempt to flush all files opened for output before any operation that may do a fork, but this may not be supported on some platforms (see perlport). To be safe, you may need to set \f(CW$|\fR ($AUTOFLUSH in English) or call the \f(CW\*(C`autoflush()\*(C'\fR method of \f(CW\*(C`IO::Handle\*(C'\fR on any open handles. .Sp The return value is the exit status of the program as returned by the \&\f(CW\*(C`wait\*(C'\fR call. To get the actual exit value shift right by eight (see below). See also \*(L"exec\*(R". This is \fInot\fR what you want to use to capture the output from a command, for that you should use merely backticks or \&\f(CW\*(C`qx//\*(C'\fR, as described in \*(L"`STRING`\*(R" in perlop. Return value of \-1 indicates a failure to start the program (inspect $! for the reason). .Sp Like \f(CW\*(C`exec\*(C'\fR, \f(CW\*(C`system\*(C'\fR allows you to lie to a program about its name if you use the \f(CW\*(C`system PROGRAM LIST\*(C'\fR syntax. Again, see \*(L"exec\*(R". .Sp Because \f(CW\*(C`system\*(C'\fR and backticks block \f(CW\*(C`SIGINT\*(C'\fR and \f(CW\*(C`SIGQUIT\*(C'\fR, killing the program they're running doesn't actually interrupt your program. .Sp .Vb 3 \& @args = ("command", "arg1", "arg2"); \& system(@args) == 0 \& or die "system @args failed: $?" .Ve .Sp You can check all the failure possibilities by inspecting \&\f(CW$?\fR like this: .Sp .Vb 10 \& if ($? == -1) { \& print "failed to execute: $!\en"; \& } \& elsif ($? & 127) { \& printf "child died with signal %d, %s coredump\en", \& ($? & 127), ($? & 128) ? 'with' : 'without'; \& } \& else { \& printf "child exited with value %d\en", $? >> 8; \& } .Ve .Sp or more portably by using the W*() calls of the \s-1POSIX\s0 extension; see perlport for more information. .Sp When the arguments get executed via the system shell, results and return codes will be subject to its quirks and capabilities. See \*(L"`STRING`\*(R" in perlop and \*(L"exec\*(R" for details. .IP "syswrite \s-1FILEHANDLE\s0,SCALAR,LENGTH,OFFSET" 8 .IX Item "syswrite FILEHANDLE,SCALAR,LENGTH,OFFSET" .PD 0 .IP "syswrite \s-1FILEHANDLE\s0,SCALAR,LENGTH" 8 .IX Item "syswrite FILEHANDLE,SCALAR,LENGTH" .IP "syswrite \s-1FILEHANDLE\s0,SCALAR" 8 .IX Item "syswrite FILEHANDLE,SCALAR" .PD Attempts to write \s-1LENGTH\s0 bytes of data from variable \s-1SCALAR\s0 to the specified \s-1FILEHANDLE\s0, using the system call \fIwrite\fR\|(2). If \s-1LENGTH\s0 is not specified, writes whole \s-1SCALAR\s0. It bypasses buffered \s-1IO\s0, so mixing this with reads (other than \f(CWsysread())\fR, \f(CW\*(C`print\*(C'\fR, \f(CW\*(C`write\*(C'\fR, \&\f(CW\*(C`seek\*(C'\fR, \f(CW\*(C`tell\*(C'\fR, or \f(CW\*(C`eof\*(C'\fR may cause confusion because the perlio and stdio layers usually buffers data. Returns the number of bytes actually written, or \f(CW\*(C`undef\*(C'\fR if there was an error (in this case the errno variable \f(CW$!\fR is also set). If the \s-1LENGTH\s0 is greater than the available data in the \s-1SCALAR\s0 after the \s-1OFFSET\s0, only as much data as is available will be written. .Sp An \s-1OFFSET\s0 may be specified to write the data from some part of the string other than the beginning. A negative \s-1OFFSET\s0 specifies writing that many characters counting backwards from the end of the string. In the case the \s-1SCALAR\s0 is empty you can use \s-1OFFSET\s0 but only zero offset. .Sp Note that if the filehandle has been marked as \f(CW\*(C`:utf8\*(C'\fR, Unicode characters are written instead of bytes (the \s-1LENGTH\s0, \s-1OFFSET\s0, and the return value of \fIsyswrite()\fR are in \s-1UTF\-8\s0 encoded Unicode characters). The \f(CW\*(C`:encoding(...)\*(C'\fR layer implicitly introduces the \f(CW\*(C`:utf8\*(C'\fR layer. See \*(L"binmode\*(R", \*(L"open\*(R", and the \f(CW\*(C`open\*(C'\fR pragma, open. .IP "tell \s-1FILEHANDLE\s0" 8 .IX Item "tell FILEHANDLE" .PD 0 .IP "tell" 8 .IX Item "tell" .PD Returns the current position \fIin bytes\fR for \s-1FILEHANDLE\s0, or \-1 on error. \s-1FILEHANDLE\s0 may be an expression whose value gives the name of the actual filehandle. If \s-1FILEHANDLE\s0 is omitted, assumes the file last read. .Sp Note the \fIin bytes\fR: even if the filehandle has been set to operate on characters (for example by using the \f(CW\*(C`:utf8\*(C'\fR open layer), \fItell()\fR will return byte offsets, not character offsets (because that would render \fIseek()\fR and \fItell()\fR rather slow). .Sp The return value of \fItell()\fR for the standard streams like the \s-1STDIN\s0 depends on the operating system: it may return \-1 or something else. \&\fItell()\fR on pipes, fifos, and sockets usually returns \-1. .Sp There is no \f(CW\*(C`systell\*(C'\fR function. Use \f(CW\*(C`sysseek(FH, 0, 1)\*(C'\fR for that. .Sp Do not use \fItell()\fR on a filehandle that has been opened using \&\fIsysopen()\fR, use \fIsysseek()\fR for that as described above. Why? Because \&\fIsysopen()\fR creates unbuffered, \*(L"raw\*(R", filehandles, while \fIopen()\fR creates buffered filehandles. \fIsysseek()\fR make sense only on the first kind, \&\fItell()\fR only makes sense on the second kind. .IP "telldir \s-1DIRHANDLE\s0" 8 .IX Item "telldir DIRHANDLE" Returns the current position of the \f(CW\*(C`readdir\*(C'\fR routines on \s-1DIRHANDLE\s0. Value may be given to \f(CW\*(C`seekdir\*(C'\fR to access a particular location in a directory. Has the same caveats about possible directory compaction as the corresponding system library routine. .IP "tie \s-1VARIABLE\s0,CLASSNAME,LIST" 8 .IX Item "tie VARIABLE,CLASSNAME,LIST" This function binds a variable to a package class that will provide the implementation for the variable. \s-1VARIABLE\s0 is the name of the variable to be enchanted. \s-1CLASSNAME\s0 is the name of a class implementing objects of correct type. Any additional arguments are passed to the \f(CW\*(C`new\*(C'\fR method of the class (meaning \f(CW\*(C`TIESCALAR\*(C'\fR, \f(CW\*(C`TIEHANDLE\*(C'\fR, \f(CW\*(C`TIEARRAY\*(C'\fR, or \f(CW\*(C`TIEHASH\*(C'\fR). Typically these are arguments such as might be passed to the \f(CW\*(C`dbm_open()\*(C'\fR function of C. The object returned by the \f(CW\*(C`new\*(C'\fR method is also returned by the \f(CW\*(C`tie\*(C'\fR function, which would be useful if you want to access other methods in \s-1CLASSNAME\s0. .Sp Note that functions such as \f(CW\*(C`keys\*(C'\fR and \f(CW\*(C`values\*(C'\fR may return huge lists when used on large objects, like \s-1DBM\s0 files. You may prefer to use the \&\f(CW\*(C`each\*(C'\fR function to iterate over such. Example: .Sp .Vb 7 \& # print out history file offsets \& use NDBM_File; \& tie(%HIST, 'NDBM_File', '/usr/lib/news/history', 1, 0); \& while (($key,$val) = each %HIST) { \& print $key, ' = ', unpack('L',$val), "\en"; \& } \& untie(%HIST); .Ve .Sp A class implementing a hash should have the following methods: .Sp .Vb 10 \& TIEHASH classname, LIST \& FETCH this, key \& STORE this, key, value \& DELETE this, key \& CLEAR this \& EXISTS this, key \& FIRSTKEY this \& NEXTKEY this, lastkey \& DESTROY this \& UNTIE this .Ve .Sp A class implementing an ordinary array should have the following methods: .Sp .Vb 14 \& TIEARRAY classname, LIST \& FETCH this, key \& STORE this, key, value \& FETCHSIZE this \& STORESIZE this, count \& CLEAR this \& PUSH this, LIST \& POP this \& SHIFT this \& UNSHIFT this, LIST \& SPLICE this, offset, length, LIST \& EXTEND this, count \& DESTROY this \& UNTIE this .Ve .Sp A class implementing a file handle should have the following methods: .Sp .Vb 16 \& TIEHANDLE classname, LIST \& READ this, scalar, length, offset \& READLINE this \& GETC this \& WRITE this, scalar, length, offset \& PRINT this, LIST \& PRINTF this, format, LIST \& BINMODE this \& EOF this \& FILENO this \& SEEK this, position, whence \& TELL this \& OPEN this, mode, LIST \& CLOSE this \& DESTROY this \& UNTIE this .Ve .Sp A class implementing a scalar should have the following methods: .Sp .Vb 5 \& TIESCALAR classname, LIST \& FETCH this, \& STORE this, value \& DESTROY this \& UNTIE this .Ve .Sp Not all methods indicated above need be implemented. See perltie, Tie::Hash, Tie::Array, Tie::Scalar, and Tie::Handle. .Sp Unlike \f(CW\*(C`dbmopen\*(C'\fR, the \f(CW\*(C`tie\*(C'\fR function will not use or require a module for you\*(--you need to do that explicitly yourself. See DB_File or the \fIConfig\fR module for interesting \f(CW\*(C`tie\*(C'\fR implementations. .Sp For further details see perltie, \*(L"tied \s-1VARIABLE\s0\*(R". .IP "tied \s-1VARIABLE\s0" 8 .IX Item "tied VARIABLE" Returns a reference to the object underlying \s-1VARIABLE\s0 (the same value that was originally returned by the \f(CW\*(C`tie\*(C'\fR call that bound the variable to a package.) Returns the undefined value if \s-1VARIABLE\s0 isn't tied to a package. .IP "time" 8 .IX Item "time" Returns the number of non-leap seconds since whatever time the system considers to be the epoch (that's 00:00:00, January 1, 1904 for Mac \s-1OS\s0, and 00:00:00 \s-1UTC\s0, January 1, 1970 for most other systems). Suitable for feeding to \f(CW\*(C`gmtime\*(C'\fR and \f(CW\*(C`localtime\*(C'\fR. .Sp For measuring time in better granularity than one second, you may use either the Time::HiRes module (from \s-1CPAN\s0, and starting from Perl 5.8 part of the standard distribution), or if you have \&\fIgettimeofday\fR\|(2), you may be able to use the \f(CW\*(C`syscall\*(C'\fR interface of Perl. See perlfaq8 for details. .IP "times" 8 .IX Item "times" Returns a four-element list giving the user and system times, in seconds, for this process and the children of this process. .Sp .Vb 1 \& ($user,$system,$cuser,$csystem) = times; .Ve .Sp In scalar context, \f(CW\*(C`times\*(C'\fR returns \f(CW$user\fR. .IP "tr///" 8 .IX Item "tr///" The transliteration operator. Same as \f(CW\*(C`y///\*(C'\fR. See perlop. .IP "truncate \s-1FILEHANDLE\s0,LENGTH" 8 .IX Item "truncate FILEHANDLE,LENGTH" .PD 0 .IP "truncate \s-1EXPR\s0,LENGTH" 8 .IX Item "truncate EXPR,LENGTH" .PD Truncates the file opened on \s-1FILEHANDLE\s0, or named by \s-1EXPR\s0, to the specified length. Produces a fatal error if truncate isn't implemented on your system. Returns true if successful, the undefined value otherwise. .Sp The behavior is undefined if \s-1LENGTH\s0 is greater than the length of the file. .IP "uc \s-1EXPR\s0" 8 .IX Item "uc EXPR" .PD 0 .IP "uc" 8 .IX Item "uc" .PD Returns an uppercased version of \s-1EXPR\s0. This is the internal function implementing the \f(CW\*(C`\eU\*(C'\fR escape in double-quoted strings. Respects current \s-1LC_CTYPE\s0 locale if \f(CW\*(C`use locale\*(C'\fR in force. See perllocale and perlunicode for more details about locale and Unicode support. It does not attempt to do titlecase mapping on initial letters. See \&\f(CW\*(C`ucfirst\*(C'\fR for that. .Sp If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. .IP "ucfirst \s-1EXPR\s0" 8 .IX Item "ucfirst EXPR" .PD 0 .IP "ucfirst" 8 .IX Item "ucfirst" .PD Returns the value of \s-1EXPR\s0 with the first character in uppercase (titlecase in Unicode). This is the internal function implementing the \f(CW\*(C`\eu\*(C'\fR escape in double-quoted strings. Respects current \s-1LC_CTYPE\s0 locale if \f(CW\*(C`use locale\*(C'\fR in force. See perllocale and perlunicode for more details about locale and Unicode support. .Sp If \s-1EXPR\s0 is omitted, uses \f(CW$_\fR. .IP "umask \s-1EXPR\s0" 8 .IX Item "umask EXPR" .PD 0 .IP "umask" 8 .IX Item "umask" .PD Sets the umask for the process to \s-1EXPR\s0 and returns the previous value. If \s-1EXPR\s0 is omitted, merely returns the current umask. .Sp The Unix permission \f(CW\*(C`rwxr\-x\-\-\-\*(C'\fR is represented as three sets of three bits, or three octal digits: \f(CW0750\fR (the leading 0 indicates octal and isn't one of the digits). The \f(CW\*(C`umask\*(C'\fR value is such a number representing disabled permissions bits. The permission (or \*(L"mode\*(R") values you pass \f(CW\*(C`mkdir\*(C'\fR or \f(CW\*(C`sysopen\*(C'\fR are modified by your umask, so even if you tell \f(CW\*(C`sysopen\*(C'\fR to create a file with permissions \f(CW0777\fR, if your umask is \f(CW0022\fR then the file will actually be created with permissions \f(CW0755\fR. If your \f(CW\*(C`umask\*(C'\fR were \f(CW0027\fR (group can't write; others can't read, write, or execute), then passing \&\f(CW\*(C`sysopen\*(C'\fR \f(CW0666\fR would create a file with mode \f(CW0640\fR (\f(CW\*(C`0666 &~ 027\*(C'\fR is \f(CW0640\fR). .Sp Here's some advice: supply a creation mode of \f(CW0666\fR for regular files (in \f(CW\*(C`sysopen\*(C'\fR) and one of \f(CW0777\fR for directories (in \&\f(CW\*(C`mkdir\*(C'\fR) and executable files. This gives users the freedom of choice: if they want protected files, they might choose process umasks of \f(CW022\fR, \f(CW027\fR, or even the particularly antisocial mask of \f(CW077\fR. Programs should rarely if ever make policy decisions better left to the user. The exception to this is when writing files that should be kept private: mail files, web browser cookies, \fI.rhosts\fR files, and so on. .Sp If \fIumask\fR\|(2) is not implemented on your system and you are trying to restrict access for \fIyourself\fR (i.e., (\s-1EXPR\s0 & 0700) > 0), produces a fatal error at run time. If \fIumask\fR\|(2) is not implemented and you are not trying to restrict access for yourself, returns \f(CW\*(C`undef\*(C'\fR. .Sp Remember that a umask is a number, usually given in octal; it is \fInot\fR a string of octal digits. See also \*(L"oct\*(R", if all you have is a string. .IP "undef \s-1EXPR\s0" 8 .IX Item "undef EXPR" .PD 0 .IP "undef" 8 .IX Item "undef" .PD Undefines the value of \s-1EXPR\s0, which must be an lvalue. Use only on a scalar value, an array (using \f(CW\*(C`@\*(C'\fR), a hash (using \f(CW\*(C`%\*(C'\fR), a subroutine (using \f(CW\*(C`&\*(C'\fR), or a typeglob (using \f(CW\*(C`*\*(C'\fR). (Saying \f(CW\*(C`undef $hash{$key}\*(C'\fR will probably not do what you expect on most predefined variables or \&\s-1DBM\s0 list values, so don't do that; see delete.) Always returns the undefined value. You can omit the \s-1EXPR\s0, in which case nothing is undefined, but you still get an undefined value that you could, for instance, return from a subroutine, assign to a variable or pass as a parameter. Examples: .Sp .Vb 9 \& undef $foo; \& undef $bar{'blurfl'}; # Compare to: delete $bar{'blurfl'}; \& undef @ary; \& undef %hash; \& undef &mysub; \& undef *xyz; # destroys $xyz, @xyz, %xyz, &xyz, etc. \& return (wantarray ? (undef, $errmsg) : undef) if $they_blew_it; \& select undef, undef, undef, 0.25; \& ($a, $b, undef, $c) = &foo; # Ignore third value returned .Ve .Sp Note that this is a unary operator, not a list operator. .IP "unlink \s-1LIST\s0" 8 .IX Item "unlink LIST" .PD 0 .IP "unlink" 8 .IX Item "unlink" .PD Deletes a list of files. Returns the number of files successfully deleted. .Sp .Vb 3 \& $cnt = unlink 'a', 'b', 'c'; \& unlink @goners; \& unlink <*.bak>; .Ve .Sp Note: \f(CW\*(C`unlink\*(C'\fR will not delete directories unless you are superuser and the \fB\-U\fR flag is supplied to Perl. Even if these conditions are met, be warned that unlinking a directory can inflict damage on your filesystem. Use \f(CW\*(C`rmdir\*(C'\fR instead. .Sp If \s-1LIST\s0 is omitted, uses \f(CW$_\fR. .IP "unpack \s-1TEMPLATE\s0,EXPR" 8 .IX Item "unpack TEMPLATE,EXPR" \&\f(CW\*(C`unpack\*(C'\fR does the reverse of \f(CW\*(C`pack\*(C'\fR: it takes a string and expands it out into a list of values. (In scalar context, it returns merely the first value produced.) .Sp The string is broken into chunks described by the \s-1TEMPLATE\s0. Each chunk is converted separately to a value. Typically, either the string is a result of \f(CW\*(C`pack\*(C'\fR, or the bytes of the string represent a C structure of some kind. .Sp The \s-1TEMPLATE\s0 has the same format as in the \f(CW\*(C`pack\*(C'\fR function. Here's a subroutine that does substring: .Sp .Vb 4 \& sub substr { \& my($what,$where,$howmuch) = @_; \& unpack("x$where a$howmuch", $what); \& } .Ve .Sp and then there's .Sp .Vb 1 \& sub ordinal { unpack("c",$_[0]); } # same as ord() .Ve .Sp In addition to fields allowed in \fIpack()\fR, you may prefix a field with a % to indicate that you want a \-bit checksum of the items instead of the items themselves. Default is a 16\-bit checksum. Checksum is calculated by summing numeric values of expanded values (for string fields the sum of \&\f(CW\*(C`ord($char)\*(C'\fR is taken, for bit fields the sum of zeroes and ones). .Sp For example, the following computes the same number as the System V sum program: .Sp .Vb 4 \& $checksum = do { \& local $/; # slurp! \& unpack("%32C*",<>) % 65535; \& }; .Ve .Sp The following efficiently counts the number of set bits in a bit vector: .Sp .Vb 1 \& $setbits = unpack("%32b*", $selectmask); .Ve .Sp The \f(CW\*(C`p\*(C'\fR and \f(CW\*(C`P\*(C'\fR formats should be used with care. Since Perl has no way of checking whether the value passed to \f(CW\*(C`unpack()\*(C'\fR corresponds to a valid memory location, passing a pointer value that's not known to be valid is likely to have disastrous consequences. .Sp If there are more pack codes or if the repeat count of a field or a group is larger than what the remainder of the input string allows, the result is not well defined: in some cases, the repeat count is decreased, or \&\f(CW\*(C`unpack()\*(C'\fR will produce null strings or zeroes, or terminate with an error. If the input string is longer than one described by the \s-1TEMPLATE\s0, the rest is ignored. .Sp See \*(L"pack\*(R" for more examples and notes. .IP "untie \s-1VARIABLE\s0" 8 .IX Item "untie VARIABLE" Breaks the binding between a variable and a package. (See \f(CW\*(C`tie\*(C'\fR.) Has no effect if the variable is not tied. .IP "unshift \s-1ARRAY\s0,LIST" 8 .IX Item "unshift ARRAY,LIST" Does the opposite of a \f(CW\*(C`shift\*(C'\fR. Or the opposite of a \f(CW\*(C`push\*(C'\fR, depending on how you look at it. Prepends list to the front of the array, and returns the new number of elements in the array. .Sp .Vb 1 \& unshift(@ARGV, '-e') unless $ARGV[0] =~ /^-/; .Ve .Sp Note the \s-1LIST\s0 is prepended whole, not one element at a time, so the prepended elements stay in the same order. Use \f(CW\*(C`reverse\*(C'\fR to do the reverse. .IP "use Module \s-1VERSION\s0 \s-1LIST\s0" 8 .IX Item "use Module VERSION LIST" .PD 0 .IP "use Module \s-1VERSION\s0" 8 .IX Item "use Module VERSION" .IP "use Module \s-1LIST\s0" 8 .IX Item "use Module LIST" .IP "use Module" 8 .IX Item "use Module" .IP "use \s-1VERSION\s0" 8 .IX Item "use VERSION" .PD Imports some semantics into the current package from the named module, generally by aliasing certain subroutine or variable names into your package. It is exactly equivalent to .Sp .Vb 1 \& BEGIN { require Module; import Module LIST; } .Ve .Sp except that Module \fImust\fR be a bareword. .Sp \&\s-1VERSION\s0 may be either a numeric argument such as 5.006, which will be compared to \f(CW$]\fR, or a literal of the form v5.6.1, which will be compared to \f(CW$^V\fR (aka \f(CW$PERL_VERSION\fR. A fatal error is produced if \s-1VERSION\s0 is greater than the version of the current Perl interpreter; Perl will not attempt to parse the rest of the file. Compare with \*(L"require\*(R", which can do a similar check at run time. .Sp Specifying \s-1VERSION\s0 as a literal of the form v5.6.1 should generally be avoided, because it leads to misleading error messages under earlier versions of Perl which do not support this syntax. The equivalent numeric version should be used instead. .Sp .Vb 3 \& use v5.6.1; # compile time version check \& use 5.6.1; # ditto \& use 5.006_001; # ditto; preferred for backwards compatibility .Ve .Sp This is often useful if you need to check the current Perl version before \&\f(CW\*(C`use\*(C'\fRing library modules that have changed in incompatible ways from older versions of Perl. (We try not to do this more than we have to.) .Sp The \f(CW\*(C`BEGIN\*(C'\fR forces the \f(CW\*(C`require\*(C'\fR and \f(CW\*(C`import\*(C'\fR to happen at compile time. The \&\f(CW\*(C`require\*(C'\fR makes sure the module is loaded into memory if it hasn't been yet. The \f(CW\*(C`import\*(C'\fR is not a builtin\*(--it's just an ordinary static method call into the \f(CW\*(C`Module\*(C'\fR package to tell the module to import the list of features back into the current package. The module can implement its \&\f(CW\*(C`import\*(C'\fR method any way it likes, though most modules just choose to derive their \f(CW\*(C`import\*(C'\fR method via inheritance from the \f(CW\*(C`Exporter\*(C'\fR class that is defined in the \f(CW\*(C`Exporter\*(C'\fR module. See Exporter. If no \f(CW\*(C`import\*(C'\fR method can be found then the call is skipped. .Sp If you do not want to call the package's \f(CW\*(C`import\*(C'\fR method (for instance, to stop your namespace from being altered), explicitly supply the empty list: .Sp .Vb 1 \& use Module (); .Ve .Sp That is exactly equivalent to .Sp .Vb 1 \& BEGIN { require Module } .Ve .Sp If the \s-1VERSION\s0 argument is present between Module and \s-1LIST\s0, then the \&\f(CW\*(C`use\*(C'\fR will call the \s-1VERSION\s0 method in class Module with the given version as an argument. The default \s-1VERSION\s0 method, inherited from the \s-1UNIVERSAL\s0 class, croaks if the given version is larger than the value of the variable \f(CW$Module::VERSION\fR. .Sp Again, there is a distinction between omitting \s-1LIST\s0 (\f(CW\*(C`import\*(C'\fR called with no arguments) and an explicit empty \s-1LIST\s0 \f(CW\*(C`()\*(C'\fR (\f(CW\*(C`import\*(C'\fR not called). Note that there is no comma after \s-1VERSION\s0! .Sp Because this is a wide-open interface, pragmas (compiler directives) are also implemented this way. Currently implemented pragmas are: .Sp .Vb 8 \& use constant; \& use diagnostics; \& use integer; \& use sigtrap qw(SEGV BUS); \& use strict qw(subs vars refs); \& use subs qw(afunc blurfl); \& use warnings qw(all); \& use sort qw(stable _quicksort _mergesort); .Ve .Sp Some of these pseudo-modules import semantics into the current block scope (like \f(CW\*(C`strict\*(C'\fR or \f(CW\*(C`integer\*(C'\fR, unlike ordinary modules, which import symbols into the current package (which are effective through the end of the file). .Sp There's a corresponding \f(CW\*(C`no\*(C'\fR command that unimports meanings imported by \f(CW\*(C`use\*(C'\fR, i.e., it calls \f(CW\*(C`unimport Module LIST\*(C'\fR instead of \f(CW\*(C`import\*(C'\fR. .Sp .Vb 3 \& no integer; \& no strict 'refs'; \& no warnings; .Ve .Sp See perlmodlib for a list of standard modules and pragmas. See perlrun for the \f(CW\*(C`\-M\*(C'\fR and \f(CW\*(C`\-m\*(C'\fR command-line options to perl that give \f(CW\*(C`use\*(C'\fR functionality from the command\-line. .IP "utime \s-1LIST\s0" 8 .IX Item "utime LIST" Changes the access and modification times on each file of a list of files. The first two elements of the list must be the \s-1NUMERICAL\s0 access and modification times, in that order. Returns the number of files successfully changed. The inode change time of each file is set to the current time. For example, this code has the same effect as the Unix \fItouch\fR\|(1) command when the files \fIalready exist\fR. .Sp .Vb 3 \& #!/usr/bin/perl \& $now = time; \& utime $now, $now, @ARGV; .Ve .Sp \&\fBNote:\fR Under \s-1NFS\s0, \fItouch\fR\|(1) uses the time of the \s-1NFS\s0 server, not the time of the local machine. If there is a time synchronization problem, the \s-1NFS\s0 server and local machine will have different times. .Sp Since perl 5.7.2, if the first two elements of the list are \f(CW\*(C`undef\*(C'\fR, then the \fIutime\fR\|(2) function in the C library will be called with a null second argument. On most systems, this will set the file's access and modification times to the current time (i.e. equivalent to the example above.) .Sp .Vb 1 \& utime undef, undef, @ARGV; .Ve .IP "values \s-1HASH\s0" 8 .IX Item "values HASH" Returns a list consisting of all the values of the named hash. (In a scalar context, returns the number of values.) .Sp The values are returned in an apparently random order. The actual random order is subject to change in future versions of perl, but it is guaranteed to be the same order as either the \f(CW\*(C`keys\*(C'\fR or \f(CW\*(C`each\*(C'\fR function would produce on the same (unmodified) hash. Since Perl 5.8.1 the ordering is different even between different runs of Perl for security reasons (see \*(L"Algorithmic Complexity Attacks\*(R" in perlsec). .Sp As a side effect, calling \fIvalues()\fR resets the \s-1HASH\s0's internal iterator, see \*(L"each\*(R". .Sp Note that the values are not copied, which means modifying them will modify the contents of the hash: .Sp .Vb 2 \& for (values %hash) { s/foo/bar/g } # modifies %hash values \& for (@hash{keys %hash}) { s/foo/bar/g } # same .Ve .Sp See also \f(CW\*(C`keys\*(C'\fR, \f(CW\*(C`each\*(C'\fR, and \f(CW\*(C`sort\*(C'\fR. .IP "vec \s-1EXPR\s0,OFFSET,BITS" 8 .IX Item "vec EXPR,OFFSET,BITS" Treats the string in \s-1EXPR\s0 as a bit vector made up of elements of width \s-1BITS\s0, and returns the value of the element specified by \s-1OFFSET\s0 as an unsigned integer. \s-1BITS\s0 therefore specifies the number of bits that are reserved for each element in the bit vector. This must be a power of two from 1 to 32 (or 64, if your platform supports that). .Sp If \s-1BITS\s0 is 8, \*(L"elements\*(R" coincide with bytes of the input string. .Sp If \s-1BITS\s0 is 16 or more, bytes of the input string are grouped into chunks of size \s-1BITS/8\s0, and each group is converted to a number as with \&\fIpack()\fR/\fIunpack()\fR with big-endian formats \f(CW\*(C`n\*(C'\fR/\f(CW\*(C`N\*(C'\fR (and analogously for BITS==64). See \*(L"pack\*(R" for details. .Sp If bits is 4 or less, the string is broken into bytes, then the bits of each byte are broken into 8/BITS groups. Bits of a byte are numbered in a little-endian-ish way, as in \f(CW0x01\fR, \f(CW0x02\fR, \&\f(CW0x04\fR, \f(CW0x08\fR, \f(CW0x10\fR, \f(CW0x20\fR, \f(CW0x40\fR, \f(CW0x80\fR. For example, breaking the single input byte \f(CW\*(C`chr(0x36)\*(C'\fR into two groups gives a list \&\f(CW\*(C`(0x6, 0x3)\*(C'\fR; breaking it into 4 groups gives \f(CW\*(C`(0x2, 0x1, 0x3, 0x0)\*(C'\fR. .Sp \&\f(CW\*(C`vec\*(C'\fR may also be assigned to, in which case parentheses are needed to give the expression the correct precedence as in .Sp .Vb 1 \& vec($image, $max_x * $x + $y, 8) = 3; .Ve .Sp If the selected element is outside the string, the value 0 is returned. If an element off the end of the string is written to, Perl will first extend the string with sufficiently many zero bytes. It is an error to try to write off the beginning of the string (i.e. negative \s-1OFFSET\s0). .Sp The string should not contain any character with the value > 255 (which can only happen if you're using \s-1UTF\-8\s0 encoding). If it does, it will be treated as something which is not \s-1UTF\-8\s0 encoded. When the \f(CW\*(C`vec\*(C'\fR was assigned to, other parts of your program will also no longer consider the string to be \s-1UTF\-8\s0 encoded. In other words, if you do have such characters in your string, \fIvec()\fR will operate on the actual byte string, and not the conceptual character string. .Sp Strings created with \f(CW\*(C`vec\*(C'\fR can also be manipulated with the logical operators \f(CW\*(C`|\*(C'\fR, \f(CW\*(C`&\*(C'\fR, \f(CW\*(C`^\*(C'\fR, and \f(CW\*(C`~\*(C'\fR. These operators will assume a bit vector operation is desired when both operands are strings. See \*(L"Bitwise String Operators\*(R" in perlop. .Sp The following code will build up an \s-1ASCII\s0 string saying \f(CW'PerlPerlPerl'\fR. The comments show the string after each step. Note that this code works in the same way on big-endian or little-endian machines. .Sp .Vb 2 \& my $foo = ''; \& vec($foo, 0, 32) = 0x5065726C; # 'Perl' .Ve .Sp .Vb 2 \& # $foo eq "Perl" eq "\ex50\ex65\ex72\ex6C", 32 bits \& print vec($foo, 0, 8); # prints 80 == 0x50 == ord('P') .Ve .Sp .Vb 11 \& vec($foo, 2, 16) = 0x5065; # 'PerlPe' \& vec($foo, 3, 16) = 0x726C; # 'PerlPerl' \& vec($foo, 8, 8) = 0x50; # 'PerlPerlP' \& vec($foo, 9, 8) = 0x65; # 'PerlPerlPe' \& vec($foo, 20, 4) = 2; # 'PerlPerlPe' . "\ex02" \& vec($foo, 21, 4) = 7; # 'PerlPerlPer' \& # 'r' is "\ex72" \& vec($foo, 45, 2) = 3; # 'PerlPerlPer' . "\ex0c" \& vec($foo, 93, 1) = 1; # 'PerlPerlPer' . "\ex2c" \& vec($foo, 94, 1) = 1; # 'PerlPerlPerl' \& # 'l' is "\ex6c" .Ve .Sp To transform a bit vector into a string or list of 0's and 1's, use these: .Sp .Vb 2 \& $bits = unpack("b*", $vector); \& @bits = split(//, unpack("b*", $vector)); .Ve .Sp If you know the exact length in bits, it can be used in place of the \f(CW\*(C`*\*(C'\fR. .Sp Here is an example to illustrate how the bits actually fall in place: .Sp .Vb 1 \& #!/usr/bin/perl -wl .Ve .Sp .Vb 5 \& print <<'EOT'; \& 0 1 2 3 \& unpack("V",$_) 01234567890123456789012345678901 \& ------------------------------------------------------------------ \& EOT .Ve .Sp .Vb 13 \& for $w (0..3) { \& $width = 2**$w; \& for ($shift=0; $shift < $width; ++$shift) { \& for ($off=0; $off < 32/$width; ++$off) { \& $str = pack("B*", "0"x32); \& $bits = (1<<$shift); \& vec($str, $off, $width) = $bits; \& $res = unpack("b*",$str); \& $val = unpack("V", $str); \& write; \& } \& } \& } .Ve .Sp .Vb 5 \& format STDOUT = \& vec($_,@#,@#) = @<< == @######### @>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> \& $off, $width, $bits, $val, $res \& . \& __END__ .Ve .Sp Regardless of the machine architecture on which it is run, the above example should print the following table: .Sp .Vb 131 \& 0 1 2 3 \& unpack("V",$_) 01234567890123456789012345678901 \& ------------------------------------------------------------------ \& vec($_, 0, 1) = 1 == 1 10000000000000000000000000000000 \& vec($_, 1, 1) = 1 == 2 01000000000000000000000000000000 \& vec($_, 2, 1) = 1 == 4 00100000000000000000000000000000 \& vec($_, 3, 1) = 1 == 8 00010000000000000000000000000000 \& vec($_, 4, 1) = 1 == 16 00001000000000000000000000000000 \& vec($_, 5, 1) = 1 == 32 00000100000000000000000000000000 \& vec($_, 6, 1) = 1 == 64 00000010000000000000000000000000 \& vec($_, 7, 1) = 1 == 128 00000001000000000000000000000000 \& vec($_, 8, 1) = 1 == 256 00000000100000000000000000000000 \& vec($_, 9, 1) = 1 == 512 00000000010000000000000000000000 \& vec($_,10, 1) = 1 == 1024 00000000001000000000000000000000 \& vec($_,11, 1) = 1 == 2048 00000000000100000000000000000000 \& vec($_,12, 1) = 1 == 4096 00000000000010000000000000000000 \& vec($_,13, 1) = 1 == 8192 00000000000001000000000000000000 \& vec($_,14, 1) = 1 == 16384 00000000000000100000000000000000 \& vec($_,15, 1) = 1 == 32768 00000000000000010000000000000000 \& vec($_,16, 1) = 1 == 65536 00000000000000001000000000000000 \& vec($_,17, 1) = 1 == 131072 00000000000000000100000000000000 \& vec($_,18, 1) = 1 == 262144 00000000000000000010000000000000 \& vec($_,19, 1) = 1 == 524288 00000000000000000001000000000000 \& vec($_,20, 1) = 1 == 1048576 00000000000000000000100000000000 \& vec($_,21, 1) = 1 == 2097152 00000000000000000000010000000000 \& vec($_,22, 1) = 1 == 4194304 00000000000000000000001000000000 \& vec($_,23, 1) = 1 == 8388608 00000000000000000000000100000000 \& vec($_,24, 1) = 1 == 16777216 00000000000000000000000010000000 \& vec($_,25, 1) = 1 == 33554432 00000000000000000000000001000000 \& vec($_,26, 1) = 1 == 67108864 00000000000000000000000000100000 \& vec($_,27, 1) = 1 == 134217728 00000000000000000000000000010000 \& vec($_,28, 1) = 1 == 268435456 00000000000000000000000000001000 \& vec($_,29, 1) = 1 == 536870912 00000000000000000000000000000100 \& vec($_,30, 1) = 1 == 1073741824 00000000000000000000000000000010 \& vec($_,31, 1) = 1 == 2147483648 00000000000000000000000000000001 \& vec($_, 0, 2) = 1 == 1 10000000000000000000000000000000 \& vec($_, 1, 2) = 1 == 4 00100000000000000000000000000000 \& vec($_, 2, 2) = 1 == 16 00001000000000000000000000000000 \& vec($_, 3, 2) = 1 == 64 00000010000000000000000000000000 \& vec($_, 4, 2) = 1 == 256 00000000100000000000000000000000 \& vec($_, 5, 2) = 1 == 1024 00000000001000000000000000000000 \& vec($_, 6, 2) = 1 == 4096 00000000000010000000000000000000 \& vec($_, 7, 2) = 1 == 16384 00000000000000100000000000000000 \& vec($_, 8, 2) = 1 == 65536 00000000000000001000000000000000 \& vec($_, 9, 2) = 1 == 262144 00000000000000000010000000000000 \& vec($_,10, 2) = 1 == 1048576 00000000000000000000100000000000 \& vec($_,11, 2) = 1 == 4194304 00000000000000000000001000000000 \& vec($_,12, 2) = 1 == 16777216 00000000000000000000000010000000 \& vec($_,13, 2) = 1 == 67108864 00000000000000000000000000100000 \& vec($_,14, 2) = 1 == 268435456 00000000000000000000000000001000 \& vec($_,15, 2) = 1 == 1073741824 00000000000000000000000000000010 \& vec($_, 0, 2) = 2 == 2 01000000000000000000000000000000 \& vec($_, 1, 2) = 2 == 8 00010000000000000000000000000000 \& vec($_, 2, 2) = 2 == 32 00000100000000000000000000000000 \& vec($_, 3, 2) = 2 == 128 00000001000000000000000000000000 \& vec($_, 4, 2) = 2 == 512 00000000010000000000000000000000 \& vec($_, 5, 2) = 2 == 2048 00000000000100000000000000000000 \& vec($_, 6, 2) = 2 == 8192 00000000000001000000000000000000 \& vec($_, 7, 2) = 2 == 32768 00000000000000010000000000000000 \& vec($_, 8, 2) = 2 == 131072 00000000000000000100000000000000 \& vec($_, 9, 2) = 2 == 524288 00000000000000000001000000000000 \& vec($_,10, 2) = 2 == 2097152 00000000000000000000010000000000 \& vec($_,11, 2) = 2 == 8388608 00000000000000000000000100000000 \& vec($_,12, 2) = 2 == 33554432 00000000000000000000000001000000 \& vec($_,13, 2) = 2 == 134217728 00000000000000000000000000010000 \& vec($_,14, 2) = 2 == 536870912 00000000000000000000000000000100 \& vec($_,15, 2) = 2 == 2147483648 00000000000000000000000000000001 \& vec($_, 0, 4) = 1 == 1 10000000000000000000000000000000 \& vec($_, 1, 4) = 1 == 16 00001000000000000000000000000000 \& vec($_, 2, 4) = 1 == 256 00000000100000000000000000000000 \& vec($_, 3, 4) = 1 == 4096 00000000000010000000000000000000 \& vec($_, 4, 4) = 1 == 65536 00000000000000001000000000000000 \& vec($_, 5, 4) = 1 == 1048576 00000000000000000000100000000000 \& vec($_, 6, 4) = 1 == 16777216 00000000000000000000000010000000 \& vec($_, 7, 4) = 1 == 268435456 00000000000000000000000000001000 \& vec($_, 0, 4) = 2 == 2 01000000000000000000000000000000 \& vec($_, 1, 4) = 2 == 32 00000100000000000000000000000000 \& vec($_, 2, 4) = 2 == 512 00000000010000000000000000000000 \& vec($_, 3, 4) = 2 == 8192 00000000000001000000000000000000 \& vec($_, 4, 4) = 2 == 131072 00000000000000000100000000000000 \& vec($_, 5, 4) = 2 == 2097152 00000000000000000000010000000000 \& vec($_, 6, 4) = 2 == 33554432 00000000000000000000000001000000 \& vec($_, 7, 4) = 2 == 536870912 00000000000000000000000000000100 \& vec($_, 0, 4) = 4 == 4 00100000000000000000000000000000 \& vec($_, 1, 4) = 4 == 64 00000010000000000000000000000000 \& vec($_, 2, 4) = 4 == 1024 00000000001000000000000000000000 \& vec($_, 3, 4) = 4 == 16384 00000000000000100000000000000000 \& vec($_, 4, 4) = 4 == 262144 00000000000000000010000000000000 \& vec($_, 5, 4) = 4 == 4194304 00000000000000000000001000000000 \& vec($_, 6, 4) = 4 == 67108864 00000000000000000000000000100000 \& vec($_, 7, 4) = 4 == 1073741824 00000000000000000000000000000010 \& vec($_, 0, 4) = 8 == 8 00010000000000000000000000000000 \& vec($_, 1, 4) = 8 == 128 00000001000000000000000000000000 \& vec($_, 2, 4) = 8 == 2048 00000000000100000000000000000000 \& vec($_, 3, 4) = 8 == 32768 00000000000000010000000000000000 \& vec($_, 4, 4) = 8 == 524288 00000000000000000001000000000000 \& vec($_, 5, 4) = 8 == 8388608 00000000000000000000000100000000 \& vec($_, 6, 4) = 8 == 134217728 00000000000000000000000000010000 \& vec($_, 7, 4) = 8 == 2147483648 00000000000000000000000000000001 \& vec($_, 0, 8) = 1 == 1 10000000000000000000000000000000 \& vec($_, 1, 8) = 1 == 256 00000000100000000000000000000000 \& vec($_, 2, 8) = 1 == 65536 00000000000000001000000000000000 \& vec($_, 3, 8) = 1 == 16777216 00000000000000000000000010000000 \& vec($_, 0, 8) = 2 == 2 01000000000000000000000000000000 \& vec($_, 1, 8) = 2 == 512 00000000010000000000000000000000 \& vec($_, 2, 8) = 2 == 131072 00000000000000000100000000000000 \& vec($_, 3, 8) = 2 == 33554432 00000000000000000000000001000000 \& vec($_, 0, 8) = 4 == 4 00100000000000000000000000000000 \& vec($_, 1, 8) = 4 == 1024 00000000001000000000000000000000 \& vec($_, 2, 8) = 4 == 262144 00000000000000000010000000000000 \& vec($_, 3, 8) = 4 == 67108864 00000000000000000000000000100000 \& vec($_, 0, 8) = 8 == 8 00010000000000000000000000000000 \& vec($_, 1, 8) = 8 == 2048 00000000000100000000000000000000 \& vec($_, 2, 8) = 8 == 524288 00000000000000000001000000000000 \& vec($_, 3, 8) = 8 == 134217728 00000000000000000000000000010000 \& vec($_, 0, 8) = 16 == 16 00001000000000000000000000000000 \& vec($_, 1, 8) = 16 == 4096 00000000000010000000000000000000 \& vec($_, 2, 8) = 16 == 1048576 00000000000000000000100000000000 \& vec($_, 3, 8) = 16 == 268435456 00000000000000000000000000001000 \& vec($_, 0, 8) = 32 == 32 00000100000000000000000000000000 \& vec($_, 1, 8) = 32 == 8192 00000000000001000000000000000000 \& vec($_, 2, 8) = 32 == 2097152 00000000000000000000010000000000 \& vec($_, 3, 8) = 32 == 536870912 00000000000000000000000000000100 \& vec($_, 0, 8) = 64 == 64 00000010000000000000000000000000 \& vec($_, 1, 8) = 64 == 16384 00000000000000100000000000000000 \& vec($_, 2, 8) = 64 == 4194304 00000000000000000000001000000000 \& vec($_, 3, 8) = 64 == 1073741824 00000000000000000000000000000010 \& vec($_, 0, 8) = 128 == 128 00000001000000000000000000000000 \& vec($_, 1, 8) = 128 == 32768 00000000000000010000000000000000 \& vec($_, 2, 8) = 128 == 8388608 00000000000000000000000100000000 \& vec($_, 3, 8) = 128 == 2147483648 00000000000000000000000000000001 .Ve .IP "wait" 8 .IX Item "wait" Behaves like the \fIwait\fR\|(2) system call on your system: it waits for a child process to terminate and returns the pid of the deceased process, or \&\f(CW\*(C`\-1\*(C'\fR if there are no child processes. The status is returned in \f(CW$?\fR. Note that a return value of \f(CW\*(C`\-1\*(C'\fR could mean that child processes are being automatically reaped, as described in perlipc. .IP "waitpid \s-1PID\s0,FLAGS" 8 .IX Item "waitpid PID,FLAGS" Waits for a particular child process to terminate and returns the pid of the deceased process, or \f(CW\*(C`\-1\*(C'\fR if there is no such child process. On some systems, a value of 0 indicates that there are processes still running. The status is returned in \f(CW$?\fR. If you say .Sp .Vb 5 \& use POSIX ":sys_wait_h"; \& #... \& do { \& $kid = waitpid(-1, WNOHANG); \& } until $kid > 0; .Ve .Sp then you can do a non-blocking wait for all pending zombie processes. Non-blocking wait is available on machines supporting either the \&\fIwaitpid\fR\|(2) or \fIwait4\fR\|(2) system calls. However, waiting for a particular pid with \s-1FLAGS\s0 of \f(CW0\fR is implemented everywhere. (Perl emulates the system call by remembering the status values of processes that have exited but have not been harvested by the Perl script yet.) .Sp Note that on some systems, a return value of \f(CW\*(C`\-1\*(C'\fR could mean that child processes are being automatically reaped. See perlipc for details, and for other examples. .IP "wantarray" 8 .IX Item "wantarray" Returns true if the context of the currently executing subroutine is looking for a list value. Returns false if the context is looking for a scalar. Returns the undefined value if the context is looking for no value (void context). .Sp .Vb 3 \& return unless defined wantarray; # don't bother doing more \& my @a = complex_calculation(); \& return wantarray ? @a : "@a"; .Ve .Sp This function should have been named \fIwantlist()\fR instead. .IP "warn \s-1LIST\s0" 8 .IX Item "warn LIST" Produces a message on \s-1STDERR\s0 just like \f(CW\*(C`die\*(C'\fR, but doesn't exit or throw an exception. .Sp If \s-1LIST\s0 is empty and \f(CW$@\fR already contains a value (typically from a previous eval) that value is used after appending \f(CW"\et...caught"\fR to \f(CW$@\fR. This is useful for staying almost, but not entirely similar to \&\f(CW\*(C`die\*(C'\fR. .Sp If \f(CW$@\fR is empty then the string \f(CW"Warning: Something's wrong"\fR is used. .Sp No message is printed if there is a \f(CW$SIG{_\|_WARN_\|_}\fR handler installed. It is the handler's responsibility to deal with the message as it sees fit (like, for instance, converting it into a \f(CW\*(C`die\*(C'\fR). Most handlers must therefore make arrangements to actually display the warnings that they are not prepared to deal with, by calling \f(CW\*(C`warn\*(C'\fR again in the handler. Note that this is quite safe and will not produce an endless loop, since \f(CW\*(C`_\|_WARN_\|_\*(C'\fR hooks are not called from inside one. .Sp You will find this behavior is slightly different from that of \&\f(CW$SIG{_\|_DIE_\|_}\fR handlers (which don't suppress the error text, but can instead call \f(CW\*(C`die\*(C'\fR again to change it). .Sp Using a \f(CW\*(C`_\|_WARN_\|_\*(C'\fR handler provides a powerful way to silence all warnings (even the so-called mandatory ones). An example: .Sp .Vb 7 \& # wipe out *all* compile-time warnings \& BEGIN { $SIG{'__WARN__'} = sub { warn $_[0] if $DOWARN } } \& my $foo = 10; \& my $foo = 20; # no warning about duplicate my $foo, \& # but hey, you asked for it! \& # no compile-time or run-time warnings before here \& $DOWARN = 1; .Ve .Sp .Vb 2 \& # run-time warnings enabled after here \& warn "\e$foo is alive and $foo!"; # does show up .Ve .Sp See perlvar for details on setting \f(CW%SIG\fR entries, and for more examples. See the Carp module for other kinds of warnings using its \&\fIcarp()\fR and \fIcluck()\fR functions. .IP "write \s-1FILEHANDLE\s0" 8 .IX Item "write FILEHANDLE" .PD 0 .IP "write \s-1EXPR\s0" 8 .IX Item "write EXPR" .IP "write" 8 .IX Item "write" .PD Writes a formatted record (possibly multi\-line) to the specified \s-1FILEHANDLE\s0, using the format associated with that file. By default the format for a file is the one having the same name as the filehandle, but the format for the current output channel (see the \f(CW\*(C`select\*(C'\fR function) may be set explicitly by assigning the name of the format to the \f(CW$~\fR variable. .Sp Top of form processing is handled automatically: if there is insufficient room on the current page for the formatted record, the page is advanced by writing a form feed, a special top-of-page format is used to format the new page header, and then the record is written. By default the top-of-page format is the name of the filehandle with \&\*(L"_TOP\*(R" appended, but it may be dynamically set to the format of your choice by assigning the name to the \f(CW$^\fR variable while the filehandle is selected. The number of lines remaining on the current page is in variable \f(CW\*(C`$\-\*(C'\fR, which can be set to \f(CW0\fR to force a new page. .Sp If \s-1FILEHANDLE\s0 is unspecified, output goes to the current default output channel, which starts out as \s-1STDOUT\s0 but may be changed by the \&\f(CW\*(C`select\*(C'\fR operator. If the \s-1FILEHANDLE\s0 is an \s-1EXPR\s0, then the expression is evaluated and the resulting string is used to look up the name of the \s-1FILEHANDLE\s0 at run time. For more on formats, see perlform. .Sp Note that write is \fInot\fR the opposite of \f(CW\*(C`read\*(C'\fR. Unfortunately. .IP "y///" 8 .IX Item "y///" The transliteration operator. Same as \f(CW\*(C`tr///\*(C'\fR. See perlop. .Sh "跋" .br 本頁面中文版由中文 man 手冊頁計劃提供。 .br 中文 man 手冊頁計劃:\fBhttps://github.com/man-pages-zh/manpages-zh\fR