Commit Graph

88 Commits

Author SHA1 Message Date
David Prévot 16a21eeaa6 prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-11-11 08:56:50 +01:00
Michael Kerrisk fa1d274987 Removed trailing white space at end of lines 2012-11-07 14:24:27 +01:00
Michael Kerrisk 934487a086 prctl.2: Document PR_SET_TIMERSLACK and PR_GET_TIMERSLACK
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-28 07:23:28 +01:00
Michael Kerrisk 46b7f60e65 prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-28 07:23:28 +01:00
Michael Kerrisk 990e388795 prctl.2: Minor rewording for seccomp description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-28 07:23:03 +01:00
Michael Kerrisk f49202ae2b prctl.2: Reword PR_SET_NAME and PR_GET_NAME in terms of threads
Plus tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-28 07:18:11 +01:00
Michael Kerrisk 1733db3538 prctl.2: Note 'seccomp' semantics with respect to fork(), execve(), and prctl()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:30 +02:00
Michael Kerrisk 1959393715 prctl.2: Mention Documentation/prctl/no_new_privs.txt for PR_SET_NO_NEW_PRIVS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk b1df307176 prctl.2: Some edits to Kees's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk 0fcc276ff1 prctl.2: Minor edits to Kee's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Kees Cook f83fe154a8 prctl.2: document PR_SET_NO_NEW_PRIVS, PR_GET_NO_NEW_PRIVS
This adds a short description of the no_new_privs bit,
as described in Documentation/prctl/no_new_privs.txt.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk 6239dfb213 prctl.2: Small improvements to PR_SET_SECCOMP discussion
Note type of 'arg3' for SECCOMP_MODE_FILTER.
Add pointer to Documentation/prctl/seccomp_filter.txt.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk d6ef3d5748 prctl.2: Minor edits to Kees's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Kees Cook 34447828c4 prctl.2: update seccomp sections for mode 2 (BPF)
This adds a short summary of the arguments used
for "mode 2" (BPF) seccomp.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk 66a9882e46 bdflush.2, get_robust_list.2, kexec_load.2, madvise.2, mmap.2, mount.2, prctl.2, query_module.2, rt_sigqueueinfo.2, shmget.2, sigaction.2, syscalls.2, umount.2, malloc.3, hpsa.4, initrd.4, proc.5, bootparam.7, icmp.7, netlink.7, signal.7: Global fix: use "Linux kernel source" consistently
Rather than "kernel source".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-09-24 10:02:34 +02:00
Michael Kerrisk 6fdbc7794f access.2, prctl.2, recv.2, send.2, euidaccess.3, mbstowcs.3, mcheck.3: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-06-08 03:10:26 +12:00
Michael Kerrisk a3492501ff prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-05-07 15:30:18 +12:00
Yuri Kozlov 9a830e6211 prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-05-07 15:30:14 +12:00
Michael Kerrisk bc02b3ea72 prctl.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-26 09:12:06 +12:00
Michael Kerrisk 06afe6739c prctl.2: Add PR_TASK_PERF_EVENTS_DISABLE and PR_TASK_PERF_EVENTS_ENABLE
Add some basic documentation of these operations, with a pointer to
tools/perf/design.txt for more information.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-26 09:12:06 +12:00
Michael Kerrisk c7c7235c38 prctl.2: Amend details of PR_SET_PDEATHSIG
The corresponding kernel change from Marchel Holtmann was

    The attached patch fixes a flaw in the "parent process
    death signal" when executing SUID binaries. An
    unprivileged user may send arbitrary signal to a child
    process even if it is running with higher privileges.

    The idea to fix this issue is to reset pdeath_signal not
    only on fork, but also on the execution of a SUID binary.

Reported-by: Marcel Holtmann <marcel@holtmann.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-23 21:30:59 +12:00
Michael Kerrisk 50b5741877 Removed trailing white space at end of lines 2012-04-17 23:09:04 +12:00
Michael Kerrisk 69287cb678 prctl.2: Fixes to PR_SET_MM after comments from Cyrill
Remove some FIXMEs and comment out pieces of text that describe
features not yet merged mainline kernel.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-17 23:09:04 +12:00
Michael Kerrisk 3612be0418 prctl.2: Various edits and improvements to Cyrill's patch
* Wording improvements

* Addition of some FIXMEs for suspicious points

* Addition of various EINVAL cases

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-17 23:09:04 +12:00
Cyrill Gorcunov 3a620d0b7b prctl.2: Document PR_SET_MM (new in Linux 3.3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-17 23:09:04 +12:00
Michael Kerrisk 9eff286780 mount.2, prctl.2: s/task/thread/ for consistency with other pages
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-10-03 15:40:42 +02:00
Paul Pluzhnikov cadcf1b16b prctl.2: PR_SET_DUMPABLE makes process non-ptrace-attachable
We've recently discovered that GDB will fail to attach to any
process that sets itself non-dumpable. Tested on kernel 2.6.32,
with:

int main(int argc, char *argv[])
{
    if (prctl(PR_SET_DUMPABLE, 0, 0, 0) != 0) {
        perror("prctl");
    }
    printf("Run gdb %s %d\n", argv[0], getpid());
    sleep(20);
    abort();
}

./a.out
Run gdb ./a.out 30476

gdb -q  ./a.out 30476
Reading symbols from /tmp/a.out...done.
Attaching to program: /tmp/a.out, process 30476
ptrace: Operation not permitted.
/tmp/30476: No such file or directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-17 06:10:54 +02:00
Paul Pluzhnikov 2e781e2082 prctl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-17 06:08:35 +02:00
Seonghun Lim 7efbd729c4 prctl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-16 07:00:45 +02:00
Michael Kerrisk e929e68bf8 prctl.2, rtc.4, boot.7, netlink.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-10-15 07:48:02 +02:00
Michael Kerrisk e14baeeb54 prctl.2: srcfix: Added FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-06-27 06:54:10 +02:00
Michael Kerrisk b911dcb076 Removed trailing white space at end of lines 2010-06-20 06:43:23 +02:00
Andi Kleen ed31c5727f prctl.2: Document the hwpoison prctls in 2.6.32
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-06-12 13:47:27 +02:00
Michael Kerrisk 028cb0809b prctl.2: Correct PR_SET_KEEPCAPS description
The "keep capabilities" flag only affects the treatment of
permitted capabilities, not effective capabilities.

Also: other improvements to make the PR_SET_KEEPCAPS text clearer.

Reported-by: Serge E. Hallyn <serge@hallyn.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-05-13 06:16:25 +02:00
Michael Kerrisk 623ba005ca prctl.2: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-05-10 05:30:56 +02:00
Michael Kerrisk bd74a87338 prctl.2, putgrent.3, strcat.3, strcpy.3, console_ioctl.4: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-16 18:56:17 +01:00
Michael Kerrisk b28f6e5645 prctl.2, fmtmsg.3, gethostbyname.3, getnameinfo.3: Global fix: s/non-recoverable/nonrecoverable/
The tendency in English, as prescribed in style guides like
Chicago MoS, is towards removing hyphens after prefixes
like "non-" etc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-16 18:01:12 +01:00
Michael Kerrisk 2fda57bd09 _syscall.2, accept.2, epoll_create.2, inotify_add_watch.2, ioctl.2, msgget.2, msgop.2, open.2, prctl.2, sched_setscheduler.2, semctl.2, semget.2, swapon.2, addseverity.3, cacosh.3, csqrt.3, dirfd.3, drand48.3, fputws.3, mq_send.3, posix_openpt.3, puts.3, sched_getcpu.3, shm_open.3, sqrt.3, sysconf.3, tgamma.3, ulimit.3, credentials.7, svipc.7: Global fix: s/non-negative/nonnegative/
The tendency in English, as prescribed in style guides like
Chicago MoS, is towards removing hyphens after prefixes
like "non-" etc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-16 17:44:48 +01:00
Michael Kerrisk c7094399ad intro.1, time.1, adjtimex.2, capget.2, eventfd.2, fcntl.2, getrlimit.2, getsockopt.2, gettimeofday.2, intro.2, ioctl_list.2, ioperm.2, mlock.2, pivot_root.2, poll.2, prctl.2, ptrace.2, sched_setscheduler.2, select_tut.2, semget.2, sigaltstack.2, signalfd.2, sysctl.2, timer_settime.2, timerfd_create.2, wait.2, CPU_SET.3, argz_add.3, assert_perror.3, atexit.3, backtrace.3, bcmp.3, clearenv.3, ctime.3, dl_iterate_phdr.3, dlopen.3, ecvt.3, errno.3, error.3, ether_aton.3, exit.3, fenv.3, ferror.3, finite.3, flockfile.3, fnmatch.3, fpathconf.3, fpclassify.3, ftime.3, ftok.3, ftw.3, fwide.3, getaddrinfo.3, gethostbyname.3, getlogin.3, getnameinfo.3, getnetent.3, getopt.3, getprotoent.3, getrpcent.3, getservent.3, glob.3, hsearch.3, inet.3, isalpha.3, iswalnum.3, iswalpha.3, iswblank.3, iswcntrl.3, iswctype.3, iswdigit.3, iswgraph.3, iswlower.3, iswprint.3, iswpunct.3, iswspace.3, iswupper.3, iswxdigit.3, longjmp.3, lsearch.3, malloc.3, matherr.3, mblen.3, mbsinit.3, mbtowc.3, on_exit.3, printf.3, pthread_attr_init.3, pthread_attr_setaffinity_np.3, pthread_attr_setdetachstate.3, pthread_attr_setguardsize.3, pthread_attr_setinheritsched.3, pthread_attr_setschedparam.3, pthread_attr_setschedpolicy.3, pthread_attr_setscope.3, pthread_attr_setstack.3, pthread_attr_setstackaddr.3, pthread_attr_setstacksize.3, pthread_cancel.3, pthread_cleanup_push.3, pthread_equal.3, pthread_getattr_np.3, pthread_getcpuclockid.3, pthread_setaffinity_np.3, pthread_setcancelstate.3, pthread_setconcurrency.3, pthread_setschedparam.3, pthread_setschedprio.3, ptsname.3, putenv.3, putgrent.3, raise.3, rcmd.3, regex.3, rexec.3, rpc.3, rpmatch.3, rtnetlink.3, scandir.3, sem_init.3, setaliasent.3, setbuf.3, setenv.3, setjmp.3, signbit.3, stdio_ext.3, strtod.3, strtol.3, strtoul.3, system.3, termios.3, timeradd.3, tzset.3, ualarm.3, wctomb.3, xdr.3, st.4, tty_ioctl.4, core.5, elf.5, proc.5, bootparam.7, capabilities.7, icmp.7, ip.7, ipv6.7, math_error.7, mdoc.samples.7, mq_overview.7, pthreads.7, raw.7, regex.7, socket.7, tcp.7, tzselect.8: Global fix: s/non-zero/nonzero/
The tendency in English, as prescribed in style guides like
Chicago MoS, is towards removing hyphens after prefixes
like "non-" etc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-16 17:40:55 +01:00
Nicolas Franois 44e5793157 Typo and wording fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2008-09-29 11:00:36 +02:00
Michael Kerrisk c45bd688fd s/floating point/floating-point/ when used attributively. 2008-07-23 02:57:20 +00:00
Michael Kerrisk 88989295a8 Place options in some semblance of alphabetical order.
(No content or formatting changes were made.)
2008-07-16 14:01:02 +00:00
Michael Kerrisk c4bb193f3c s/parameter/argument/ when talking about the things given
to a function call, for consistency with majority usage.
2008-07-10 20:53:08 +00:00
Michael Kerrisk 2914a14d30 Removed trailing white space at end of lines 2008-07-09 13:55:24 +00:00
Michael Kerrisk 8ab8b43f0e Document PR_CAPBSET_READ and PR_CAPBSET_DROP.
Document PR_GET_TSC and PR_SET_TSC.
Document PR_SET_SECCOMP and PR_GET_SECCOMP.
PR_SET_KEEPCAPS and PR_GET_KEEPCAPS operate on a per-thread
setting, not a per-process setting.
Clarify fork(2) details for PR_SET_PDEATHSIG.
Add description of PR_SET_SECUREBITS and PR_GET_SECUREBITS,
as well as pointer to further info in capabilities(7).
PR_GET_ENDIAN returns endianness info in location pointed to by
arg2 (not as function result, as was implied by previous text).
Expand description of PR_SET_NAME and PR_GET_NAME.
RETURN VALUE: bring up to date for various options.
Various improvements in ERRORS.
Note that PR_SET_TIMING setting of PR_TIMING_TIMESTAMP is not
currently implemented.
Minor changes:
* Clarify wording for PR_GET_UNALIGN, PR_GET_FPEMU, and PR_GET_FPEXC.
* Some reformatting of kernel version information.
* Reorder PR_GET_ENDIAN and PR_SET_ENDIAN entries.
2008-07-09 11:53:48 +00:00
Michael Kerrisk 2be221988c Added FIXME 2008-05-20 08:09:35 +00:00
Michael Kerrisk eba722884d s/nonzero/non-zero/ 2008-03-19 13:16:39 +00:00
Michael Kerrisk c382a36592 hyphenation fixes 2007-12-25 22:02:19 +00:00
Michael Kerrisk 8382f16db1 grfix 2007-12-25 21:28:09 +00:00
Michael Kerrisk 1a329b567a ffix 2007-12-10 07:16:56 +00:00