Commit Graph

16421 Commits

Author SHA1 Message Date
Michael Kerrisk d38f98b6c2 quotactl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-22 08:49:57 +02:00
Michael Kerrisk 093b6f2026 quotactl.2: Tweaks to Eugene Syromyatnikov's patches
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 15:40:56 +02:00
Eugene Syromyatnikov 955ea4e7e1 quotactl.2: wfix 2016-09-21 14:56:03 +02:00
Eugene Syromyatnikov 90d79b64c8 quotactl.2: Updated information regarding XFS-specific quotactl subcommands
Added information regarding structure definitions used for
XFS-specific subcommands, updated flag constants, added
information regarding ignored syscall arguments, added notes on
usage of kernel UAPI header.
2016-09-21 14:55:30 +02:00
Eugene Syromyatnikov 2219bd3f59 quotactl.2: Updated information regarding disk quota flags
Added information regarding DQF_SYS_FILE flag; updated definition
of V1_DQF_RSQUASH, which has been defined privately and defined
publicly as DQF_ROOT_SQUASH.
2016-09-21 14:54:52 +02:00
Eugene Syromyatnikov b5b42cc585 quotactl.2: Additions regarding project quotas
Added information regarding presence of project quotas.
2016-09-21 14:54:37 +02:00
Michael Kerrisk 348348b1d2 dlopen.3: dlmopen() is still broken in glibc 2.24
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 12:46:10 +02:00
Michael Kerrisk a644bc4824 prctl.2: Simplify list of cases where "dumpable" attribute is reset
Simplify list of cases that cause dumpable attribute to
reset to suid_dumpable: there were two lists that together
in effect had many duplicates.

Also some minor rewordings.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 12:46:10 +02:00
Michael Kerrisk 161946a262 prctl.2: Refer to proc(5) for effects of dumpability on ownership of /proc/PID/*
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 12:46:09 +02:00
Michael Kerrisk 982d8cf740 prctl.2: Minor fix: add a reference to ptrace(2) for PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 12:46:09 +02:00
Michael Kerrisk f1a5d77ac3 proc.5: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 12:46:09 +02:00
Michael Kerrisk 5681553cb8 proc.5: Note that 'suid_dumpable' mode 1 is insecure
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 11:48:32 +02:00
Michael Kerrisk c3c64ee6e3 proc.5: Add reference to core(5) in discussion of 'suid_dumpable'
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 11:48:32 +02:00
Michael Kerrisk 8a71b4bb86 proc.5: Refer to ptrace(2) for info on effect of suid_dumpable on ptraceability
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 11:48:32 +02:00
Michael Kerrisk 3bdb8ec5e8 proc.5: Explain rules determining ownership of /proc/PID/* files
Describe the effect of the "dumpable" attribute on ownership
of /proc/PID files.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 11:48:32 +02:00
Michael Kerrisk 1e6a8e2f4f proc.5: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 11:48:32 +02:00
Michael Kerrisk 748f7283bf proc.5: Note effect of 'suid_dumpable' on ownership of /proc/PID files
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-21 11:48:32 +02:00
Michael Kerrisk 1a99804a1c capabilities.7: SEE ALSO: add proc(5)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-20 16:57:11 +02:00
Mike Crowe c1a2cf47ee epoll_wait.2: Clarify that the timeout is measured against CLOCK_MONOTONIC
The existing page left the choice of clock as ambiguous. My
reading of the kernel implementation is that CLOCK_MONOTONIC is
always used since ep_poll() calls schedule_hrtimeout_range(),
which calls schedule_hrtimeout_range_clock() passing
CLOCK_MONOTONIC.

References:
 http://lxr.free-electrons.com/source/fs/eventpoll.c?v=4.7#L1614
 http://lxr.free-electrons.com/source/kernel/time/hrtimer.c?v=4.7#L1785

The "measured against" terminology was borrowed from nanosleep.2.

I've checked all the way back to Linux v2.6.12 where the
calculation was done using jiffies so I think that this has
effectively always been true.

Signed-off-by: Mike Crowe <mac@mcrowe.com>
2016-09-20 13:24:50 +02:00
Michael Kerrisk 8d82515260 futex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 17:27:52 +02:00
Michael Kerrisk 24493e9b2f bpf.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 17:26:51 +02:00
Michael Kerrisk 4d543007c4 clone.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 17:23:09 +02:00
Michael Kerrisk 6f858d5ccc lirc.4, proc.5, netlink.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:42:20 +02:00
Michael Kerrisk 956e74b43f proc.5: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:40:55 +02:00
Michael Kerrisk 78230722aa proc.5: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:38:57 +02:00
Michael Kerrisk 7f02887d29 execve.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:38:18 +02:00
Michael Kerrisk 4ab9f1db3d prctl.2: ERRORS: Add EACCES error for PR_SET_SECCOMP-SECCOMP_MODE_FILTER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-16 12:35:45 +02:00
Michael Kerrisk d4748fad9f clone.2: EINVAL is generated by glibc wrapper for NULL 'fn' or 'child_stack'
Clarify that this error is produced by the wrapper function, not
the underlying system call. In particular, the point is that the
raw system call can accommodate a NULL pointer for 'child_stack'.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-15 18:39:57 +02:00
Michael Kerrisk 8e7a186ab8 ld.so.8: Clarify text describing whether secure-mode programs preload libraries
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-15 08:18:21 +02:00
Michael Kerrisk a5a3e91bf9 proc.5: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:41:08 +01:00
Michael Kerrisk 0989246ebd proc.5: Minor tweaks to Namhyung Kim's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:40:39 +01:00
Namhyung Kim dfdf642ebb proc.5: Add description of CLEAR_REFS_MM_HIWATER_RSS
The Linux kernel commit 695f05593693 ("fs/proc/task_mmu.c: add
user-space support for resetting mm->hiwater_rss (peak RSS)") added a
way to reset peak RSS of a process but missed to update manpage.

Cc: Petr Cermak <petrcermak@chromium.org>
Acked-by: Petr Cermak <petrcermak@chromium.org>
Signed-off-by: Namhyung Kim <namhyung@gmail.com>
2016-09-12 20:38:44 +01:00
Michael Kerrisk af0cb4bd54 raw.7: Clarify user namespace requirements for CAP_NET_RAW
Also remove mention of UID 0 as a method or creating
a raw socket. As far as I can tell from reading the
kernel source (net/ipv4/af_inet.c), this is not true.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk f71d155750 packet.7: Clarify user namespace requirements for CAP_NET_RAW
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 47c906e5c4 open.2: Clarify user namespace capability requirements for O_NOATIME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 58afe6afe1 proc.5: Clarify user namespace requirements for /proc/sys/fs/protected_hardlinks
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk ed1ba8a5eb bindresvport.3, rcmd.3, ip.7: Note user namespace requirements for CAP_NET_BIND_SERVICE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 70b723049c ip.7: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk 3294109d14 msgctl.2, msgget.2, msgop.2, semctl.2, semget.2, semop.2, shmctl.2, shmget.2, shmop.2: Note the user namespace requirements for CAP_IPC_OWNER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:22 +01:00
Michael Kerrisk d4dabee19b chroot.2: Note user namespace requirements for CAP_SYS_CHROOT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:21 +01:00
Michael Kerrisk c387fb9b2c setuid.2: Note user namespace requirements for CAP_SETUID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 20:34:21 +01:00
Michael Kerrisk 36a62e0379 setreuid.2: Note user namespace requirements for CAP_SETUID and CAP_SETGID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk fb03f4addc setresuid.2: Note user namespace requirements for CAP_SETUID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 6f22721ecb setgid.2: Note user namespace requirements for CAP_SETGID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 52f2c8fb7e setgid.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 1a54ad1eae seteuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk cdbc9e153d seteuid.2: Note user namespace requirements for CAP_SETUID and CAP_SETGID
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 7127bd53ee setuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 0e332aef5f setresuid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00
Michael Kerrisk 02a0d14238 setgid.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2016-09-12 16:54:36 +01:00