Commit Graph

16051 Commits

Author SHA1 Message Date
Michael Kerrisk b5eb75f750 perf_event_open.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 12:09:35 +02:00
Jann Horn 3eb9519282 perf_event_open.2: Document new perf_event_paranoid default
Signed-off-by: Jann Horn <jann@thejh.net>
2016-07-07 12:08:37 +02:00
Keno Fischer 4dc411ddbd perf_event_open.2: Add a note that dyn_size is omitted if size == 0
The perf_output_sample_ustack in kernel/events/core.c only writes
a single 64 bit word if it can't dump the user registers. From the
current version of the man page, I would have expected two 64 bit
words (one for size, one for dyn_size). Change the man page to
make this behavior explicit.

Reviewed-by: Vince Weaver <vincent.weaver@maine.edu>
2016-07-07 12:05:06 +02:00
Michael Kerrisk 9fb88bc878 proc.5: Note that /proc/net is now virtualized per network namespace
Reported-by: "Yuming Ma(马玉明)" <mayuming@le.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 11:12:30 +02:00
Michael Kerrisk ccb4bcdc13 proc.5: Minor rewording of intro sentence on /proc/net
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 11:12:26 +02:00
Michael Kerrisk c082f385d4 futex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 10:12:58 +02:00
Michael Kerrisk a8fa059758 sysinfo.2: srcfix: change page license
The license on the original versoin of this page is troublesome,
because of restrictions imposed by the clause that the page may be
modified "for the purpose of improving Linux or its documentation
efforts".

By now, I have rewritten all except trivial pieces of the page,
and the structure definitions in any case came from kernel header
files. So, I'm relicensing the page to the "verbatim" license.

See https://bugzilla.kernel.org/show_bug.cgi?id=118311

Reported-by: Tom Callaway <tcallawa@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:08:45 +02:00
Michael Kerrisk 641277ecc4 sysinfo.2: Rewrite and update various pieces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:07:14 +02:00
Michael Kerrisk 00538c672b pciconfig_read.2: Change license to note that page may be modified
Niki Rahimi, the author of this page, has agreed that it's okay
to change the license to note that the page can be modified.

See https://bugzilla.kernel.org/show_bug.cgi?id=118311

Reported-by: Tom Callaway <tcallawa@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:07:14 +02:00
Michael Kerrisk ba5fd8d940 capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only environment
A few months after applying Andy Lutomirski's patch that documented
ambient capabilities, I found myself again asking a question
that I'd already once asked of Any. So, best to be more explicit
in the man page that setting/locking SECBIT_NO_CAP_AMBIENT_RAISE
is not required when using prctl(PR_SET_SECUREBITS) to create
a capabilities-only environment.

This was the 4 Dec 2015 reply from Andy to my question:

    > In the capabilities(7) page tehre is the longstanding text:
    >
    >        An  application  can use the following call to lock itself, and
    >        all of its descendants, into an environment where the only  way
    >        of  gaining capabilities is by executing a program with associ‐
    >        ated file capabilities:
    >
    >            prctl(PR_SET_SECUREBITS,
    >                    SECBIT_KEEP_CAPS_LOCKED |
    >                    SECBIT_NO_SETUID_FIXUP |
    >                    SECBIT_NO_SETUID_FIXUP_LOCKED |
    >                    SECBIT_NOROOT |
    >                    SECBIT_NOROOT_LOCKED);
    >
    > As far as I can estimate, no changes are needed here to include
    > SECBIT_NO_CAP_AMBIENT_RAISE and SECBIT_NO_CAP_AMBIENT_RAISE_LOCKED
    > in the above prctl() call, but could you confirm please?

    Correct.  I'll probably write up a patch to suggest that doing this is
    a poor idea on a conventional distro, though, and I'll explain why.  I
    suppose than deleting this would be an option, too.

Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 09:06:43 +02:00
Michael Kerrisk c54fbb8c3d capabilities.7: Add a detail on use of securebits
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Michael Kerrisk e15805cc91 ldd.1: srcfix: add mtk to copyright holders
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Michael Kerrisk 73f12cfddc ldd.1: srcfix
Remove comment saying most text came from README file;
that's no longer true.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:23 +02:00
Michael Kerrisk 0d8367f0f7 getitimer.2: Change license to note that page may be modified
The page as originally written carried text that said the page may
be freely distributed but made no statement about modification.
In the 20+ years since it was first written, the page has in fact
seen repeated, sometimes substantial, modifications, and only a
small portion of the original text remains. One could I suppose
rewrite the last few pieces that remain from the original,
but as the largest contributor to the pages existing text,
I'm just going to relicense it to explicitly note that
modification is permitted. (I presume the failure by the
original author to grant permission to modify was simply an
oversight; certainly, the large number of people who have
changed the page have taken that to be the case.)

Reported-by: Tom Callaway <tcallawa@redhat.com>
See also https://bugzilla.kernel.org/show_bug.cgi?id=118311

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-07 08:13:13 +02:00
Michael Kerrisk b659d904b4 getitimer.2: Substantial rewrites to various parts of the page
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05 12:44:39 +02:00
Michael Kerrisk 4acc2a5ff8 sysinfo.2: srcfix: remove request to add timestamp in source; we have Git nowadays
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05 12:44:39 +02:00
Michael Kerrisk 7106a19458 ldd.1: Add a little more detail on why ldd is unsafe with untrusted executables
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-05 12:44:39 +02:00
Michael Kerrisk 0fa34fb396 utimensat.2: Note that the glibc wrapper disallows pathname==NULL
Reported-by: Rob Landley <rob@landley.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 11:25:51 +02:00
Michael Kerrisk 2389c1e3c1 utimensat.2: Minor fix: reorder some text in NOTES
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 11:20:42 +02:00
Michael Kerrisk f69c2584a9 getpriority.2: Make discussion of RLIMIT_NICE more prominent
The discussion of RLIMIT_NICE was hidden under the EPERM error,
where it was difficult to find. Place some relevant text in
DESCRIPTION.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:45:20 +02:00
Michael Kerrisk b8bc577b89 getpriority.2: Clarify equivalence between lower nice value and higher priority
Reported-by: Robin Kuzmin <kuzmin.robin@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:36:43 +02:00
Michael Kerrisk 653c1fe2e2 getpriority.2: Note that getpriority()/setpriority deal with same attribute as nice(2)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:32:32 +02:00
Michael Kerrisk 659cc17f4f setfsgid.2, setfsuid.2: Note which glibc version stopped checking for truncation of the argument
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:15:24 +02:00
Michael Kerrisk dc439d82cb setfsgid.2, setfsuid.2: Move glibc wrapper notes to "C library/kernel differences" subsection
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-07-02 00:13:05 +02:00
Jann Horn de61071a21 setfsgid.2, setfsuid.2: Fix note about errors from the syscall wrapper
See sysdeps/unix/sysv/linux/i386/setfsuid.c in glibc-2.2.1.
(This code is not present in modern glibc anymore.)

Signed-off-by: Jann Horn <jannh@google.com>
2016-07-02 00:09:30 +02:00
Jakub Wilk 658a3012f8 bootparam.7: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:57:31 +02:00
Jakub Wilk 999d535dde dir_colors.5: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:56:47 +02:00
Jakub Wilk 48235a56f3 syscalls.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
2016-07-01 20:56:11 +02:00
Michael Kerrisk e203673ac7 unshare.2: Add reference to mount_namespaces(7) under CLONE_NEWNS description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk c212248c77 clone.2: Add reference to mount_namespaces(7) under CLONE_NEWNS description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk 39b3f0058e clone.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk b7b798454a mount.2: Refer reader to mount_namespaces(7) for details on propagation types
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk f481726d64 mount_namespaces.7: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk e210919644 mount_namespaces.7: Describe "dominant peer group" and "propagate_from" mountinfo tag
Reported-by: Miklos Szeredi <mszeredi@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:32 +02:00
Michael Kerrisk 966b583993 proc.5: Move shared subtree /proc/PID/mountinfo fields to mount_namespaces(7)
Move information on shared subtree fields in /proc/PID/mountinfo
to mount_namespaces(7).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 211f4a1468 proc.5: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 803c129a65 proc.5: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk ef5b47f63c proc.5: Add references to mount_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk a67271b0c9 umount.2: SEE ALSO: add mount_namespaces(7)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 3077ac0f12 mount.2: SEE ALSO: s/namespaces(7)/mount_namespaces(7)/
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk da031af127 namespaces.7: Refer to new mount_namespaces(7) for information on mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk d9cdf357c9 mount_namespaces.7: Minor tweaks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 98c28960c3 mount_namespaces.7: New page describing mount namespaces
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 20eed1b32f proc.5: /proc/PID/mountinfo 'propagate_from' always appears with 'master' tag
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk 124b24148b proc.5: Rework /proc/PID/mountinfo text on dominant peer groups
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk e7fa660159 proc.5: ffix + wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:31 +02:00
Michael Kerrisk fa7ae0ea13 user_namespaces.7: Correct kernel version where XFS added support for user namespaces
Linux 3.12, not 3.11.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-30 06:08:18 +02:00
Michael Kerrisk 028b5760e8 ptrace.2: Minor fixes after review by Kees Cook
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk e48ed83a6a ptrace.2: tfix
Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00
Michael Kerrisk d5765e275d ptrace.2: Note that user namespaces can be used to bypass Yama protections
Cowrittten-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-06-29 07:06:30 +02:00