Commit Graph

165 Commits

Author SHA1 Message Date
Jakub Wilk 16f21c27f4 prctl.2: tfix
Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-07 08:13:37 +01:00
Michael Kerrisk c93f220249 Removed trailing white space at end of lines 2015-12-05 10:46:28 +01:00
Michael Kerrisk 6f3c74a8b9 mremap.2, open.2, perf_event_open.2, prctl.2, ptrace.2, reboot.2, seccomp.2, signalfd.2, syscalls.2, __ppc_set_ppr_med.3, daemon.3, dirfd.3, fgetgrent.3, fgetpwent.3, getauxval.3, getspnam.3, mallinfo.3, mallopt.3, posix_fallocate.3, termios.3, tty_ioctl.4, core.5, nsswitch.conf.5, proc.5, aio.7, capabilities.7, path_resolution.7, pipe.7, rtld-audit.7, signal.7, tcp.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-05 10:46:28 +01:00
Michael Kerrisk 269e3b9711 prctl.2: Note that arg4 and arg5 must be zero for CAP_AMBIENT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 16:06:19 +01:00
Michael Kerrisk 0354743157 prctl.2: Reorder options alphabetically
Employ a pseudo-alphabetical order, ordering options after removal
of any "PR_", "PR_SET_", or "PR_GET" prefix.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:46 +01:00
Michael Kerrisk 0c3e75cbbb prctl.2: RETURN VALUE: Add PR_CAP_AMBIENT + PR_CAP_AMBIENT_IS_SET case
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:44:45 +01:00
Michael Kerrisk 0c98b79aea prctl.2: ERRORS: document PR_CAP_AMBIENT error cases
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 0478944d12 prctl.2: Fix alphabetical misplacements in ERRORS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 12b75ea808 prctl.2: srcfix: remove commented-out error text
The PR_SET_SECCOMP EPERM error path was never reachable in strict
mode, and the actual kernel code was removed in Linux 3.5.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 8e1ae48f00 prctl.2: Correct kernel version for PR_CAP_AMBIENT
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Michael Kerrisk 4bf25b893f prctl.2: Rework PR_CAP_AMBIENT text
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:28 +01:00
Andy Lutomirski e81a96ecbd prctl.2: Document operations for ambient capabilities
Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Serge Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Andy Lutomirski <luto@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-12-04 10:25:02 +01:00
Michael Kerrisk 85fbef7408 prctl.2, seccomp.2: Clarify that SECCOMP_SET_MODE_STRICT disallows exit_group(2)
These days, glibc implements _exit() as a wrapper around
exit_group(2). (When seccomp was originally introduced, this was
not the case.) Give the reader a clue that, despite what glibc is
doing, what SECCOMP_SET_MODE_STRICT permits is the true _exit(2)
system call, and not exit_group(2).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-07-03 12:40:16 +02:00
Michael Kerrisk 7626d2ce34 prctl.2: wfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-19 09:51:24 +02:00
Michael Kerrisk 67d2c6873c add_key.2, chown.2, epoll_ctl.2, epoll_wait.2, execve.2, fcntl.2, get_mempolicy.2, getxattr.2, ioctl.2, keyctl.2, listxattr.2, mkdir.2, mknod.2, mmap.2, msync.2, nfsservctl.2, open.2, prctl.2, removexattr.2, request_key.2, sendfile.2, set_mempolicy.2, setxattr.2, shmget.2, shutdown.2, sigaction.2, syslog.2, truncate.2, umask.2, CPU_SET.3, atexit.3, bsearch.3, cmsg.3, err.3, gethostid.3, getmntent.3, getopt.3, iconv_close.3, inet_ntop.3, longjmp.3, lsearch.3, mcheck.3, on_exit.3, putpwent.3, regex.3, resolver.3, setbuf.3, setjmp.3, setlocale.3, setlogmask.3, sleep.3, strsignal.3, sysconf.3, undocumented.3, tty_ioctl.4, proc.5, resolv.conf.5, tzfile.5, aio.7, bootparam.7, capabilities.7, fanotify.7, inotify.7, ip.7, packet.7, pthreads.7, raw.7, signal.7, socket.7, unix.7, ld.so.8, nscd.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-07 08:26:32 +02:00
Michael Kerrisk 3739cdd4f8 prctl.2: Note that "parent" for purposes of PR_SET_DEATHSIG is a *thread*
See https://bugzilla.kernel.org/show_bug.cgi?id=43300

Reported-by: David Wilcox <davidvsthegiant@gmail.com>
Reported-by: Filipe Brandenburger <filbranden@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-05-05 18:00:26 +02:00
Michael Kerrisk ed948c28b3 chown.2, execve.2, prctl.2, truncate.2, proc.5, capabilities.7, ld.so.8: Tighter wording: 'mode bit' rather than 'permission bit'
For sticky, set-UID, and set-GID mode bits (as used in POSIX).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-04-21 14:36:59 +02:00
Michael Kerrisk 5d28ea3e45 Removed trailing white space at end of lines 2015-02-21 12:14:39 +01:00
Michael Kerrisk 2d7fc98dfe prctl.2: Greatly expand discussion of "dumpable" flag
In particular, detail the interactions with
/proc/sys/fs/suid_dumpable.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 6e2bb1c2f7 prctl.2: Reorder paragraphs describing PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 0de51ed1fc prctl.2: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 8aad30d779 prctl.2: Mention SUID_DUMP_DISABLE and SUID_DUMP_USER under PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 840a2b86c7 prctl.2: Executing a file with capabilities also resets the parent death signal
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:27 +01:00
Michael Kerrisk 4a3713a498 prctl.2: Minor restructuring of text for PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:26 +01:00
Michael Kerrisk 13f296bcc4 prctl.2: Mention file capabilities in discussion of PR_SET_DUMPABLE
Reported-by: Bill McConnaughey <mcconnau@biochem.wustl.edu>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-21 07:58:24 +01:00
Michael Kerrisk 9dc53e71c2 kexec_load.2, personality.2, prctl.2, reboot.2, socket.2, fflush.3, getopt.3, random.3, termios.3, random.4, passwd.5, capabilities.7, signal.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-02-01 17:14:12 +01:00
Michael Kerrisk 7fac71bede prctl.2: Unused arguments of PR_MPX_(EN,DIS}ABLE_MANAGEMENT must be zero
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-26 06:56:28 +01:00
Michael Kerrisk 3cd5e9837f prctl.2: Some tweaks to Dave Handsen's patch
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 15:16:48 +01:00
Dave Hansen 0397979417 prctl.2: Add description of Intel MPX calls
The 3.19 kernel will have support for Intel MPX, including
a pair of new prctl() calls (PR_MPX_ENABLE_MANAGEMENT and
PR_MPX_DISABLE_MANAGEMENT) for enabling and disabling the
kernel's management of the "bounds tables".  Add a
descriptions of the interface.

The kernel patches were written by myself and another Intel
developer.

Signed-off-by: Dave Hansen <dave.hansen@intel.com>
Cc: Qiaowei Ren <qiaowei.ren@intel.com>
Cc: linux-man@vger.kernel.org
Cc: linux-kernel@vger.kernel.org
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 15:15:31 +01:00
Michael Kerrisk 787843e723 prctl.2: Suggest /proc/PID/status "Seccomp" as alternative to PRCTL_GET_SECCOMP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk 8eeb062d88 prctl.2: SIGKILL can also occur PRCTL_GET_SECCOMP in SECCOMP_MODE_FILTER mode
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:10 +01:00
Michael Kerrisk b1248a9d6e prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 25813394da prctl.2: Add mention of seccomp(2) under PR_SET_SECCOMP
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-10 09:38:09 +01:00
Michael Kerrisk 64c626f788 prctl.2: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:42:47 +01:00
Kees Cook e35a05129d prctl.2: Document SECCOMP_MODE_FILTER vs EFAULT
This notes the distinction made between EINVAL and EFAULT when
attempting to use SECCOMP_MODE_FILTER with PR_SET_SECCOMP.

Suggested-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2015-01-07 09:39:32 +01:00
Michael Kerrisk 0649afd45a localedef.1, adjtimex.2, clock_nanosleep.2, epoll_ctl.2, ioctl.2, madvise.2, open.2, posix_fadvise.2, prctl.2, restart_syscall.2, sched_setaffinity.2, select.2, semop.2, setsid.2, sgetmask.2, sigaction.2, sigreturn.2, splice.2, syscall.2, syscalls.2, tee.2, tkill.2, abort.3, cmsg.3, exp10.3, ftw.3, getopt.3, ilogb.3, memcmp.3, mq_open.3, pow.3, pthread_setschedparam.3, sigvec.3, sysconf.3, termios.3, tgamma.3, wordexp.3, locale.5, proc.5, resolv.conf.5, cp1251.7, credentials.7, fanotify.7, inotify.7, locale.7, man-pages.7, signal.7, unix.7, ld.so.8: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-12-31 07:01:38 +01:00
Michael Kerrisk ea55bc7b3a prctl.2: PR_SET_NAME silently truncates strings that exceed 16 bytes
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:26:23 +01:00
Andreas Schwab db6d60b30a prctl.2: Correct description of null-termination in PR_GET_NAME and PR_SET_NAME
The size of the process name has always been at most 16 byte
_including_ the null terminator.  This also means that the
name returned by PR_GET_NAME is always null-terminated.

Signed-off-by: Andreas Schwab <schwab@suse.de>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-10-28 14:22:55 +01:00
Simon Paillard 49539a8ec1 prctl.2: ffix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-05-05 08:23:20 +02:00
Michael Kerrisk 5745985f4e prctl.2: Document PR_SET_THP_DISABLE and PR_GET_THP_DISABLE
Reviewed-by: Alex Thorlton <athorlton@sgi.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-04-15 22:18:00 +02:00
Michael Kerrisk 86aa5a2d8c prctl.2: ERRORS: document EINVAL for PR_GET_NO_NEW_PRIVS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-04-15 22:18:00 +02:00
Michael Kerrisk f7a65fc294 prctl.2: ERRORS: document EINVAL for PR_SET_NO_NEW_PRIVS
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-04-15 22:18:00 +02:00
Michael Kerrisk 93f15c9153 prctl.2: ERRORS: document EINVAL for PR_SET_TIMING
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-04-15 22:18:00 +02:00
Michael Kerrisk f41882f0d8 prctl.2: ERRORS: document EINVAL for PR_SET_DUMPABLE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-04-15 22:18:00 +02:00
Michael Kerrisk 8a77c41352 prctl.2: ERRORS: document EINVAL for PR_SET_PDEATHSIG
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-04-15 22:18:00 +02:00
Michael Kerrisk 2441f67bb3 prctl.2: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-02-26 17:42:59 +01:00
Kir Kolyshkin fa97928b5d prctl.2: srcfix: cite PR_SET_MM kernel commits
Signed-off-by: Kir Kolyshkin <kir@openvz.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-02-26 17:42:59 +01:00
Kir Kolyshkin 5e5d2c43ff prctl.2: wfix: fix wording in PR_SET_MM_EXE_FILE description
Signed-off-by: Kir Kolyshkin <kir@openvz.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-02-26 17:42:59 +01:00
Kir Kolyshkin 215db7b496 prctl.2: Note PR_SET_MM options appeared in Linux 3.5
Signed-off-by: Kir Kolyshkin <kir@openvz.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-02-26 17:42:59 +01:00
Kir Kolyshkin 77649527ec prctl.2: Document (uncomment) PR_SET_MM options in Linux 3.5
Some of the PR_SET_MM options were merged to vanilla kernel
later, and appeared in Linux 3.5. Those are:

   - PR_SET_MM_ARG_START
   - PR_SET_MM_ARG_END
   - PR_SET_MM_ENV_START
   - PR_SET_MM_ENV_END
   - PR_SET_MM_AUXV
   - PR_SET_MM_EXE_FILE

This patch merely uncomments description and error codes
for these options, which were present but commented out,
and removes the appropriate FIXME marks.

Signed-off-by: Kir Kolyshkin <kir@openvz.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2014-02-26 17:42:59 +01:00