Commit Graph

101 Commits

Author SHA1 Message Date
Michael Kerrisk 6b4dbb25e9 delete_module.2, epoll_create.2, getpeername.2, getpriority.2, getrlimit.2, getunwind.2, init_module.2, kcmp.2, mmap.2, perf_event_open.2, perfmonctl.2, prctl.2, s390_runtime_instr.2, timerfd_create.2, vfork.2, getaddrinfo_a.3, getenv.3, if_nameindex.3, if_nametoindex.3, mcheck.3, pthread_setname_np.3, scanf.3, cciss.4, hpsa.4, core.5, gai.conf.5, networks.5, nscd.conf.5, nss.5, aio.7, arp.7, numa.7, socket.7, udplite.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-02-18 18:45:32 +01:00
Michael Kerrisk 36127c0e91 Removed trailing white space at end of lines 2013-02-12 04:52:43 +01:00
Michael Kerrisk 73d3ac53ef prctl.2: Document PR_SET_CHILD_SUBREAPER and PR_GET_CHILD_SUBREAPER
Reported-by: Shawn Landden <shawnlandden@gmail.com>
Reviewed-by: Lennart Poettering <lennart@poettering.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-02-08 21:08:00 +01:00
Michael Kerrisk 6f620318da prctl.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-02-08 10:43:03 +01:00
Michael Kerrisk 7521bf1b61 prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-02-08 01:26:17 +01:00
Michael Kerrisk a26ec1365a prctl.2: tfix
Reported-by: Shawn Landden <shawnlandden@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-02-08 01:26:17 +01:00
D. Barbier af5988de70 prctl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-02-04 22:26:34 +01:00
Michael Kerrisk bae854080e prctl.2: Document PR_GET_TID_ADDRESS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-01-13 10:08:15 +01:00
Shawn Landden 6f86bef669 prctl.2: Document EINVAL error for PR_SET_PTRACER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-01-11 11:28:18 +01:00
Michael Kerrisk ff03be9a0d prctl.2: srcfix: Add commit IDs for PR_SET_PTRACER
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-01-11 00:33:13 +01:00
Michael Kerrisk 9f4cec5224 prctl.2: Make it explicit that PR_SET_PTRACER replaces previous setting
The attribute is a scalar, not a list.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-01-11 00:31:53 +01:00
Michael Kerrisk 2c7d476b6c prctl.2: Minor wording fixes to Kees Cook's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-01-11 00:31:53 +01:00
Kees Cook 491b2e75a3 prctl.2: Document PR_SET_PTRACER
Document the Yama LSM's prctl handler that allows processes to
declare ptrace restriction exception relationships via
PR_SET_PTRACER.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2013-01-11 00:31:53 +01:00
David Prévot 16a21eeaa6 prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-11-11 08:56:50 +01:00
Michael Kerrisk fa1d274987 Removed trailing white space at end of lines 2012-11-07 14:24:27 +01:00
Michael Kerrisk 934487a086 prctl.2: Document PR_SET_TIMERSLACK and PR_GET_TIMERSLACK
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-28 07:23:28 +01:00
Michael Kerrisk 46b7f60e65 prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-28 07:23:28 +01:00
Michael Kerrisk 990e388795 prctl.2: Minor rewording for seccomp description
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-28 07:23:03 +01:00
Michael Kerrisk f49202ae2b prctl.2: Reword PR_SET_NAME and PR_GET_NAME in terms of threads
Plus tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-28 07:18:11 +01:00
Michael Kerrisk 1733db3538 prctl.2: Note 'seccomp' semantics with respect to fork(), execve(), and prctl()
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:30 +02:00
Michael Kerrisk 1959393715 prctl.2: Mention Documentation/prctl/no_new_privs.txt for PR_SET_NO_NEW_PRIVS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk b1df307176 prctl.2: Some edits to Kees's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk 0fcc276ff1 prctl.2: Minor edits to Kee's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Kees Cook f83fe154a8 prctl.2: document PR_SET_NO_NEW_PRIVS, PR_GET_NO_NEW_PRIVS
This adds a short description of the no_new_privs bit,
as described in Documentation/prctl/no_new_privs.txt.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk 6239dfb213 prctl.2: Small improvements to PR_SET_SECCOMP discussion
Note type of 'arg3' for SECCOMP_MODE_FILTER.
Add pointer to Documentation/prctl/seccomp_filter.txt.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk d6ef3d5748 prctl.2: Minor edits to Kees's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Kees Cook 34447828c4 prctl.2: update seccomp sections for mode 2 (BPF)
This adds a short summary of the arguments used
for "mode 2" (BPF) seccomp.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-10-24 14:54:19 +02:00
Michael Kerrisk 66a9882e46 bdflush.2, get_robust_list.2, kexec_load.2, madvise.2, mmap.2, mount.2, prctl.2, query_module.2, rt_sigqueueinfo.2, shmget.2, sigaction.2, syscalls.2, umount.2, malloc.3, hpsa.4, initrd.4, proc.5, bootparam.7, icmp.7, netlink.7, signal.7: Global fix: use "Linux kernel source" consistently
Rather than "kernel source".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-09-24 10:02:34 +02:00
Michael Kerrisk 6fdbc7794f access.2, prctl.2, recv.2, send.2, euidaccess.3, mbstowcs.3, mcheck.3: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-06-08 03:10:26 +12:00
Michael Kerrisk a3492501ff prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-05-07 15:30:18 +12:00
Yuri Kozlov 9a830e6211 prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-05-07 15:30:14 +12:00
Michael Kerrisk bc02b3ea72 prctl.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-26 09:12:06 +12:00
Michael Kerrisk 06afe6739c prctl.2: Add PR_TASK_PERF_EVENTS_DISABLE and PR_TASK_PERF_EVENTS_ENABLE
Add some basic documentation of these operations, with a pointer to
tools/perf/design.txt for more information.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-26 09:12:06 +12:00
Michael Kerrisk c7c7235c38 prctl.2: Amend details of PR_SET_PDEATHSIG
The corresponding kernel change from Marchel Holtmann was

    The attached patch fixes a flaw in the "parent process
    death signal" when executing SUID binaries. An
    unprivileged user may send arbitrary signal to a child
    process even if it is running with higher privileges.

    The idea to fix this issue is to reset pdeath_signal not
    only on fork, but also on the execution of a SUID binary.

Reported-by: Marcel Holtmann <marcel@holtmann.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-23 21:30:59 +12:00
Michael Kerrisk 50b5741877 Removed trailing white space at end of lines 2012-04-17 23:09:04 +12:00
Michael Kerrisk 69287cb678 prctl.2: Fixes to PR_SET_MM after comments from Cyrill
Remove some FIXMEs and comment out pieces of text that describe
features not yet merged mainline kernel.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-17 23:09:04 +12:00
Michael Kerrisk 3612be0418 prctl.2: Various edits and improvements to Cyrill's patch
* Wording improvements

* Addition of some FIXMEs for suspicious points

* Addition of various EINVAL cases

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-17 23:09:04 +12:00
Cyrill Gorcunov 3a620d0b7b prctl.2: Document PR_SET_MM (new in Linux 3.3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-17 23:09:04 +12:00
Michael Kerrisk 9eff286780 mount.2, prctl.2: s/task/thread/ for consistency with other pages
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-10-03 15:40:42 +02:00
Paul Pluzhnikov cadcf1b16b prctl.2: PR_SET_DUMPABLE makes process non-ptrace-attachable
We've recently discovered that GDB will fail to attach to any
process that sets itself non-dumpable. Tested on kernel 2.6.32,
with:

int main(int argc, char *argv[])
{
    if (prctl(PR_SET_DUMPABLE, 0, 0, 0) != 0) {
        perror("prctl");
    }
    printf("Run gdb %s %d\n", argv[0], getpid());
    sleep(20);
    abort();
}

./a.out
Run gdb ./a.out 30476

gdb -q  ./a.out 30476
Reading symbols from /tmp/a.out...done.
Attaching to program: /tmp/a.out, process 30476
ptrace: Operation not permitted.
/tmp/30476: No such file or directory.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-17 06:10:54 +02:00
Paul Pluzhnikov 2e781e2082 prctl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-17 06:08:35 +02:00
Seonghun Lim 7efbd729c4 prctl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-16 07:00:45 +02:00
Michael Kerrisk e929e68bf8 prctl.2, rtc.4, boot.7, netlink.7: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-10-15 07:48:02 +02:00
Michael Kerrisk e14baeeb54 prctl.2: srcfix: Added FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-06-27 06:54:10 +02:00
Michael Kerrisk b911dcb076 Removed trailing white space at end of lines 2010-06-20 06:43:23 +02:00
Andi Kleen ed31c5727f prctl.2: Document the hwpoison prctls in 2.6.32
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-06-12 13:47:27 +02:00
Michael Kerrisk 028cb0809b prctl.2: Correct PR_SET_KEEPCAPS description
The "keep capabilities" flag only affects the treatment of
permitted capabilities, not effective capabilities.

Also: other improvements to make the PR_SET_KEEPCAPS text clearer.

Reported-by: Serge E. Hallyn <serge@hallyn.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-05-13 06:16:25 +02:00
Michael Kerrisk 623ba005ca prctl.2: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-05-10 05:30:56 +02:00
Michael Kerrisk bd74a87338 prctl.2, putgrent.3, strcat.3, strcpy.3, console_ioctl.4: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-16 18:56:17 +01:00
Michael Kerrisk b28f6e5645 prctl.2, fmtmsg.3, gethostbyname.3, getnameinfo.3: Global fix: s/non-recoverable/nonrecoverable/
The tendency in English, as prescribed in style guides like
Chicago MoS, is towards removing hyphens after prefixes
like "non-" etc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-16 18:01:12 +01:00