Commit Graph

14708 Commits

Author SHA1 Message Date
Michael Kerrisk 5e4b93974d Ready for 4.03 2015-12-05 10:46:28 +01:00
Michael Kerrisk c93f220249 Removed trailing white space at end of lines 2015-12-05 10:46:28 +01:00
Michael Kerrisk 6f3c74a8b9 mremap.2, open.2, perf_event_open.2, prctl.2, ptrace.2, reboot.2, seccomp.2, signalfd.2, syscalls.2, __ppc_set_ppr_med.3, daemon.3, dirfd.3, fgetgrent.3, fgetpwent.3, getauxval.3, getspnam.3, mallinfo.3, mallopt.3, posix_fallocate.3, termios.3, tty_ioctl.4, core.5, nsswitch.conf.5, proc.5, aio.7, capabilities.7, path_resolution.7, pipe.7, rtld-audit.7, signal.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk f48a3390eb Changes: Ready for 4.03
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk 2e056718fc dlopen.3: Include a shell session showing build/run in EXAMPLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk 4373ccc072 dlopen.3: Change arguments to main() to "void" in EXAMPLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:22 +01:00
Michael Kerrisk b44cf4bcd4 dlopen.3: Correct the pathname used in EXAMPLE
Quoting Florian:

    This does not work because libm.so can be a linker script:

           handle = dlopen("libm.so", RTLD_LAZY);

    The proper way to do this is to include <gnu/lib-names.h>
    and use LIBM_SO.

See https://bugzilla.kernel.org/show_bug.cgi?id=108821

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Maria Guseva ae861bf1ef ld.so.8: LD_DEBUG is effective in secure-execution mode if /etc/suid-debug exists
Reported-by: Silvan Jegen <s.jegen@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 8977c66c55 ld.so.8: wfix
Reported-by: Maria Guseva <m.guseva@samsung.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 6e1064d386 ld.so.8: Minor typo fixes
Reported-by: Silvan Jegen <s.jegen@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 24fb0923ab ld.so.8: Replace mentions of set-UID/set-GID programs with secure-execution mode
Inspired by a patch from Maria Guseva.

Reported-by: Maria Guseva <m.guseva@samsung.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 9894eac316 ld.so.8: Describe secure-execution mode
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 614e5d137a daemon.3: Minor wording fix
As noted by Florian Weimer:

    The manual daemon(3) manual page talks about the "calling
    process's current working directory".  I think this is
    misleading because the function exits the calling process
    before changing the current directory.

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk dd1d112d2f scanf.3: Minor wording fix in %s description
Reported-by: Stefan Tauner <tauner@technikum-wien.at>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:40:31 +01:00
Michael Kerrisk 73ea29aac2 syscalls.2: Add mlock(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 16:51:29 +01:00
Michael Kerrisk 269e3b9711 prctl.2: Note that arg4 and arg5 must be zero for CAP_AMBIENT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 16:06:19 +01:00
Michael Kerrisk 6112ea9782 proc.5: Document 'CapAmb' in /proc/PID/status
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 14:57:55 +01:00
Michael Kerrisk 0354743157 prctl.2: Reorder options alphabetically
Employ a pseudo-alphabetical order, ordering options after removal
of any "PR_", "PR_SET_", or "PR_GET" prefix.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Michael Kerrisk 3375bef146 capabilities.7: Various additions and reworkings for ambient capability text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Michael Kerrisk e574dcd0ac capabilities.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Andy Lutomirski 6260f4cd27 capabilities.7: Document ambient capabilities
Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Andy Lutomirski <luto@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:45 +01:00
Michael Kerrisk 0c3e75cbbb prctl.2: RETURN VALUE: Add PR_CAP_AMBIENT + PR_CAP_AMBIENT_IS_SET case
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:45 +01:00
Michael Kerrisk 0c98b79aea prctl.2: ERRORS: document PR_CAP_AMBIENT error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 0478944d12 prctl.2: Fix alphabetical misplacements in ERRORS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 12b75ea808 prctl.2: srcfix: remove commented-out error text
The PR_SET_SECCOMP EPERM error path was never reachable in strict
mode, and the actual kernel code was removed in Linux 3.5.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 8e1ae48f00 prctl.2: Correct kernel version for PR_CAP_AMBIENT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 4bf25b893f prctl.2: Rework PR_CAP_AMBIENT text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Andy Lutomirski e81a96ecbd prctl.2: Document operations for ambient capabilities
Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Andy Lutomirski <luto@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:02 +01:00
Namhyung Kim 3a0c27f88e rtld-audit.7: Fix (typo) error in la_pltenter() description
s/la_pltenter()/la_pltexit()/

la_pltenter() is called regardless of the value of
framesizep but la_pltexit() is called only if la_pltenter()
returns with non-zero framesizep set.  I spent long time to
figure out why la_pltexit() is not called at all.

Quoting comments in glibc/sysdeps/x86_64/dl-trampoline.h:

  /* There's nothing in the frame size, so there
     will be no call to the _dl_call_pltexit. */

and

  /* At this point we need to prepare new stack for the function
     which has to be called.  We copy the original stack to a
     temporary buffer of the size specified by the 'framesize'
     returned from _dl_profile_fixup */

I think it's because it needs to preserve 'inregs' to be passed to
la_pltexit().

The _dl_profile_fixup() sets the '*framesizep' to maximum value of
what la_pltenter() sets.  Please see glibc/elf/dl-runtime.c file.

Signed-off-by: Namhyung Kim <namhyung@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-03 06:58:48 +01:00
Michael Kerrisk 9242ecfe97 core.5: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 21:21:34 +01:00
Ross Zwisler db02982a48 core.5: Add info about DAX coredump filtering flags
Kernel 4.4 added two new core dump filtering flags,
MMF_DUMP_DAX_PRIVATE and MMF_DUMP_DAX_SHARED.

These flags allow us to explicitly filter DAX mappings.
This is desirable because DAX mappings, like hugetlb
mappings, have the potential to be very large.

Signed-off-by: Ross Zwisler <ross.zwisler@linux.intel.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 21:14:24 +01:00
Michael Kerrisk ce108729e4 aio.7: Add missing include file, <fcntl.h>, to example program
Reported-by: Meikun Wang <alikewmk@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 20:55:11 +01:00
Michael Kerrisk 0e61ffa792 tty_ioctl.4: Note that TIOCTTYGSTRUCT went away in Linux 2.5.67
Reported-by: Peter Hurley <peter@hurleysoftware.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 20:53:26 +01:00
Nikola Forró 2e8536833c nsswitch.conf.5: Add list of files being read when "files" service is used
This is not mentioned anywhere. Users can assume that the file
being read is something like /etc/$DATABASE, but that's not
always the case. It's better to explicitly specify which
file is read for each respective database.  The list of
files was acquired from glibc source code.

Signed-off-by: Nikola Forró <nforro@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 20:38:54 +01:00
Casper Ti. Vector 25fe569385 reboot.2: 1-argument reboot() is also provided by alternative libc
As far as the patch author knows, at least the following
alternative C libraries for linux also provide the
1-argument variant:

* uclibc: all public releases.
* dietlibc: 0.7.2 and all later releases; reboot() was not provided in
            0.7.1 and earlier releases.
* musl: all public releases.
* klibc: all public releases.
* bionic: all public releases.

... which should already cover most use cases.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 20:21:33 +01:00
Michael Kerrisk 6e8ccc0d6c termios.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 20:21:09 +01:00
Michael Kerrisk a0262e270d termios.3: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 20:17:30 +01:00
Olivier TARTROU 2d7c8f1f78 termios.3: Add missing details on behaviour of PARMRK
For a serial terminal, with a specific configuration, input bytes
with value 0377 are passed to the program as two bytes, 0377 0377.

This (correct) behaviour is described in the documentation of the
GNU C Library
(https://www.gnu.org/software/libc/manual/html_node/Input-Modes.html#Input-Modes)
but not in the termios.3 man page.

Problematic configuration: INPCK set, IGNPAR not set, PARMRK set,
ISTRIP not set.

This man page problem affects several users. Examples:
* http://sourceforge.net/p/ftdi-usb-sio/mailman/message/4079724/
* http://mailman.uclinux.org/pipermail/uclinux-dev/2006-November/040984.html
* ...

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 20:09:25 +01:00
Namhyung Kim cc3407d12d ptrace.2: tfix
Signed-off-by: Namhyung Kim <namhyung@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:13:38 +01:00
Jakub Wilk 1966fc7bf3 Changes.old: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:13:12 +01:00
Jakub Wilk 3111b6a633 tee.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:12:43 +01:00
Jakub Wilk 2c8ae24191 sigaction.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:12:00 +01:00
Jakub Wilk a0d8ddd119 bpf.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 17:11:00 +01:00
Michael Kerrisk 1a08b97b56 dlopen.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-02 14:03:49 +01:00
Michael Kerrisk a6d20b5c87 path_resolution.7: Clarify recursive resolution of symlinks and note limits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-29 19:08:46 +01:00
Michael Kerrisk d5a31e0cd3 symlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-29 15:22:58 +01:00
Michael Kerrisk ca1c3729a6 ld.so.8: LD_POINTER_GUARD has been removed in glibc 2.23
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-24 07:43:04 +01:00
Michael Kerrisk becb7f08b5 write.2: Minor clarification for possible zero return
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-23 18:21:05 +01:00
Michael Kerrisk 8dbd75b8ba dlopen.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-17 10:36:03 +01:00
Michael Kerrisk 50008330de dlopen.3: Make it more explicit that LD_BIND_NOW overrides RTLD_LAZY
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-11-17 10:31:56 +01:00