Commit Graph

12251 Commits

Author SHA1 Message Date
Michael Kerrisk 87aa1b2cd8 seccomp.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 1268c887a7 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 4c43ddd29b seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 886a865181 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk d4438093f3 seccomp.2: srcfix: add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 35e4506b05 seccomp.2: Add sample runs for example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5e97e9b10c seccomp.2: Tweaks to example program
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 0a1b868c77 seccomp.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 5b84640229 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk feb058c230 seccomp.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk b95b411b88 seccomp.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 18abaf3ea2 seccomp.2: SEE ALSO: add kernel source file Documentation/networking/filter.txt
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk d8c128fb6e seccomp.2: srcfix: update FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk d2b076687d seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 3cea64ec03 seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk e01ca3aa51 seccomp.2: grfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 3fbe3aa3f9 seccomp.2: Reword text describing ENOSYS failure from SECCOMP_RET_TRACE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 33bb5d332f seccomp.2: Minor wording fix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 0a2a0df097 seccomp.2: Reword text describing killing via SIGSYS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk ec2bb3c022 seccomp.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 8585d5a797 seccomp.2: Reword text on seccomp filter return values
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 67f7d3af9d seccomp.2: srcfix: Added FIXMEs
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk ae857a90dd seccomp.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 7d596c7b1b seccomp.2: Minor rewording
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 955efdbcc1 seccomp.2: Reword discussion of PR_SET_NO_NEW_PRIVS 2015-01-10 09:38:08 +01:00
Michael Kerrisk d06d25cc28 seccomp.2: Tweaks to example program
Change return values of install_filter().
More white space.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:08 +01:00
Michael Kerrisk 2d5fb4bb73 seccomp.2: Reword discussion of execve() and filters
The existing grouped fork(), clone(), execve() together
in a discussion about child processes. But execve()
does not create a process.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:37:57 +01:00
Michael Kerrisk 50b4bc2378 seccomp.2: Minor fixes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:50:01 +01:00
Michael Kerrisk 90c6777a67 seccomp.2: Fix kernel version number
Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:48:38 +01:00
Kees Cook e9519f4f28 seccomp.2: New page documenting seccomp(2)
Combines documentation from prctl, in-kernel seccomp_filter.txt
and dropper.c, along with details specific to the new system call.

Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 13:48:38 +01:00
Alexandre Bique 3924b70d3a memchr.3, strstr.3: Reference memmem (3) in SEE ALSO section
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 12:38:58 +01:00
Michael Kerrisk dc891cf9da pthread_tryjoin_np.3: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 12:34:17 +01:00
Michael Kerrisk 305965f51e pthread_tryjoin_np.3: Add some details to EINVAL error
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 12:34:02 +01:00
Jerome Pouiller e7e39a14c3 pthread_tryjoin_np.3: Document EINVAL error for pthread_timedjoin_np()
Signed-off-by: Jérôme Pouiller <jezz@sysmic.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 12:29:28 +01:00
Michael Kerrisk f6e3405827 socket.2: Minor wording change (drop reference to pipes)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 12:07:47 +01:00
Michael Kerrisk 24ade49d4f shmget.2: Make wording of SHMALL description a little clearer
Reported-by: Akihiro Motoki <amotoki@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 11:33:44 +01:00
Michael Kerrisk 64c626f788 prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:42:47 +01:00
Kees Cook e35a05129d prctl.2: Document SECCOMP_MODE_FILTER vs EFAULT
This notes the distinction made between EINVAL and EFAULT when
attempting to use SECCOMP_MODE_FILTER with PR_SET_SECCOMP.

Suggested-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:39:32 +01:00
Troy Davis 15b236f3ac tcp.7: Clarify tcp_tw_recycle on Internet-facing hosts
Clarify that tcp_tw_recycle will break communication with many
general-purpose remote Internet hosts (namely, remote NAT devices)
even when the Linux device itself is not behind NAT.

Sources:
  - BCP to make NAT implementors aware of this problem (2013):
https://tools.ietf.org/html/draft-penno-behave-rfc4787-5382-5508-bis-04#section-3.1.2
  - RFC 1323 (PAWS)
  - RFC 6191: Reducing the TIME-WAIT State Using TCP Timestamps
  - The many users who unknowingly enabled this option on devices
communicating with the general-purpose Internet:
https://www.google.com/search?q=tcp_tw_recycle%20ip%20nat%20timestamp

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 08:47:37 +01:00
Michael Kerrisk bbb4532b69 netlink.7: Add kernel version for NETLINK_CRYPTO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 08:41:08 +01:00
Stephan Mueller 7b42933250 netlink.7: Add NETLINK_CRYPTO
Signed-off-by: Stephan Mueller <stephan.mueller@atsec.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 08:35:40 +01:00
Michael Kerrisk 8d476c394a memcmp.3: tfix
Reported-by: Andre Majorel <aym-xunil@teaser.fr>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 06:47:54 +01:00
Michael Kerrisk e0ea18e3fc adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 21:58:46 +01:00
Michael Kerrisk bd59305f77 adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 21:31:23 +01:00
Michael Kerrisk 9b8c7b2b16 adjtimex.2: srcfix: Add FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:48:00 +01:00
Michael Kerrisk d58d906ecd adjtimex.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:37:22 +01:00
Michael Kerrisk 4dfc98f29a adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:36:23 +01:00
Michael Kerrisk f93daa5105 adjtimex.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:35:00 +01:00
Michael Kerrisk ff4bd2e179 adjtimex.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:26:19 +01:00
Laurent Georget b19c356f5b adjtimex.2: Change 'PPM' (parts per million) to 'ppm'
Hi again,

this is the second patch of the new series of patchs for adjtimex.2.

This is a trivia patch correcting "PPM" (parts per million) to the more usual "ppm".
Credits to Jeff Epler <jepler@unpythonic.net>.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-06 16:19:07 +01:00