]> git.ipfire.org Git - thirdparty/man-pages.git/log
thirdparty/man-pages.git
7 years agoReady for 4.07 man-pages-4.07
Michael Kerrisk [Sun, 17 Jul 2016 16:08:53 +0000 (18:08 +0200)] 
Ready for 4.07

7 years agoRemoved trailing white space at end of lines
Michael Kerrisk [Sun, 17 Jul 2016 16:08:45 +0000 (18:08 +0200)] 
Removed trailing white space at end of lines

7 years agoldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy...
Michael Kerrisk [Sun, 17 Jul 2016 16:07:58 +0000 (18:07 +0200)] 
ldd.1, localedef.1, add_key.2, chroot.2, clone.2, fork.2, futex.2, get_mempolicy.2, get_robust_list.2, getitimer.2, getpriority.2, ioctl.2, ioctl_ficlonerange.2, ioctl_fideduperange.2, kcmp.2, kill.2, lookup_dcookie.2, mmap.2, mount.2, open.2, pciconfig_read.2, perf_event_open.2, prctl.2, process_vm_readv.2, ptrace.2, quotactl.2, recv.2, setfsgid.2, setfsuid.2, sysinfo.2, umask.2, umount.2, unshare.2, utimensat.2, wait.2, assert.3, fmax.3, fmin.3, getauxval.3, inet_pton.3, malloc_hook.3, memmem.3, mkdtemp.3, mktemp.3, printf.3, strcasecmp.3, strcat.3, strtoul.3, strxfrm.3, console_codes.4, console_ioctl.4, lirc.4, tty.4, vcs.4, charmap.5, elf.5, locale.5, proc.5, repertoiremap.5, utmp.5, capabilities.7, cgroup_namespaces.7, cgroups.7, charsets.7, cp1251.7, cp1252.7, credentials.7, feature_test_macros.7, iso_8859-1.7, iso_8859-15.7, iso_8859-5.7, koi8-r.7, koi8-u.7, man-pages.7, mount_namespaces.7, namespaces.7, netlink.7, pid_namespaces.7, unix.7, user_namespaces.7, utf-8.7: tstamp

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoChanges: Ready for 4.07
Michael Kerrisk [Sat, 16 Jul 2016 20:31:52 +0000 (22:31 +0200)] 
Changes: Ready for 4.07

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoconsole_ioctl.4: wfix
Michael Kerrisk [Sat, 16 Jul 2016 10:42:06 +0000 (12:42 +0200)] 
console_ioctl.4: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoconsole_ioctl.4: The argument to KDGETMODE is an 'int'
Michael Kerrisk [Sat, 16 Jul 2016 10:32:19 +0000 (12:32 +0200)] 
console_ioctl.4: The argument to KDGETMODE is an 'int'

As reported by Chris:i

    The manual entry for KDGETMODE specifies "argp points to
    a long which is set to one of the above values." At least
    on x86_64-bit Fedora24, the text should probably specify
    argp is an int (32-bit), rather than a long (64-bit).

    [To verify:]
    Open a file descriptor to the local console, and execute
    some code like the following:
        long arg = -1;
        if (-1 == ioctl(fd, KDGETMODE, &arg)) { return -1; }
        printf("KDGETMODE: 0x%lx\n", arg);

    Now try this version:
        int arg = -1;
        if (-1 == ioctl(fd, KDGETMODE, &arg)) { return -1; }
        printf("KDGETMODE: 0x%x\n", arg);

    Result:
    The first version gives this result:
    KDGETMODE: 0xffffffff00000001

    The second version gives this result:
    KDGETMODE: 0x1

Reading the kernel source confirms this point.

Reported-by: Chris Gassib <position0x45@hotmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoioctl_ficlonerange.2: Mention a subtlety with length == 0
Darrick J. Wong [Thu, 14 Jul 2016 18:11:11 +0000 (11:11 -0700)] 
ioctl_ficlonerange.2: Mention a subtlety with length == 0

Passing length == 0 to clonerange actually makes it clone
all the way to EOF.

Signed-off-by: Darrick J. Wong <darrick.wong@oracle.com>
7 years agokill.2: Clarify the meaning if sig==0
Michael Kerrisk [Sat, 16 Jul 2016 10:23:18 +0000 (12:23 +0200)] 
kill.2: Clarify the meaning if sig==0

Reported-by: John Wiersba <jrw32982@yahoo.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agonextdown.3, nextdownf.3, nextdownl.3, nextupf.3, nextupl.3: New links to nextup(3)
Michael Kerrisk [Fri, 15 Jul 2016 21:56:30 +0000 (23:56 +0200)] 
nextdown.3, nextdownf.3, nextdownl.3, nextupf.3, nextupl.3: New links to nextup(3)

7 years agonextup.3: Add thread-safety markings
Michael Kerrisk [Sat, 16 Jul 2016 09:20:06 +0000 (11:20 +0200)] 
nextup.3: Add thread-safety markings

Based on code inspection and glibc manual mark-up.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agonextup.3: New page documenting nextup(), nextdown(), and related functions
Michael Kerrisk [Fri, 15 Jul 2016 21:53:08 +0000 (23:53 +0200)] 
nextup.3: New page documenting nextup(), nextdown(), and related functions

7 years agogetauxval.3: Minor fix to AT_HWCAP text
Cownie, James H [Thu, 14 Jul 2016 06:43:01 +0000 (08:43 +0200)] 
getauxval.3: Minor fix to AT_HWCAP text

Reported-by: Szabolcs Nagy <szabolcs.nagy@arm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agogetauxval.3: tfix
Michael Kerrisk [Tue, 12 Jul 2016 20:24:22 +0000 (22:24 +0200)] 
getauxval.3: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agogetauxval.3: Correct AT_HWCAP result description
Cownie, James H [Tue, 12 Jul 2016 16:35:43 +0000 (16:35 +0000)] 
getauxval.3: Correct AT_HWCAP result description

The getauxval(3) man page describes the result for AT_HWCAP as
"A pointer to a multibyte mask of bits", however the actual value
returned is not a pointer, but simply the first 32 bits of the
capabilities mask.

This can be observed directly. Note the value shown for AT_HWCAP
is a 32 bit value that is not a pointer (see AT_PHDR or AT_RANDOM
for how pointers are shown).

% LD_SHOW_AUXV=1 cat < /dev/null
AT_SYSINFO_EHDR: 0x7fffe89fe000
AT_HWCAP:        bfebfbff
AT_PAGESZ:       4096
AT_CLKTCK:       100
AT_PHDR:         0x400040
AT_PHENT:        56
AT_PHNUM:        9
AT_BASE:         0x0
AT_FLAGS:        0x0
AT_ENTRY:        0x402634
AT_UID:          515
AT_EUID:         515
AT_GID:          114
AT_EGID:         114
AT_SECURE:       0
AT_RANDOM:       0x7fffe8917be9
AT_EXECFN:       /usr/bin/cat
AT_PLATFORM:     x86_64

7 years agouser_namespaces.7: Clarify details of CAP_SYS_ADMIN and cgroup v1 mounts
Michael Kerrisk [Thu, 7 Jul 2016 12:25:12 +0000 (14:25 +0200)] 
user_namespaces.7: Clarify details of CAP_SYS_ADMIN and cgroup v1 mounts

With respect to cgroups version 1, CAP_SYS_ADMIN in the user
namespace allows only *named* hierarchies to be mounted (and
not hierarchies that have a controller).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agouser_namespaces.7: wfix
Michael Kerrisk [Thu, 7 Jul 2016 11:59:24 +0000 (13:59 +0200)] 
user_namespaces.7: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agostrxfrm.3: Remove NOTES section
Michael Kerrisk [Thu, 7 Jul 2016 11:44:50 +0000 (13:44 +0200)] 
strxfrm.3: Remove NOTES section

strxfrm() and strncpy() are not precisely equivalent in the
POSIX locale, so this NOTES section was not really correct.

See https://bugzilla.kernel.org/show_bug.cgi?id=104221

Reported-by: Florian Weimer <fweimer@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoman-pages.7: Add a few more details on formatting conventions
Michael Kerrisk [Thu, 7 Jul 2016 11:14:21 +0000 (13:14 +0200)] 
man-pages.7: Add a few more details on formatting conventions

Add some more details for Section 1 and 8 formatting.
Separate out formatting discussion into commands, functions,
and "general".

In part triggered by https://bugzilla.kernel.org/show_bug.cgi?id=121211

Reported-by: Josh Triplett <josh@kernel.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoman-pages.7: Clarify which sections man-pages provides man pages for
Michael Kerrisk [Thu, 7 Jul 2016 10:24:45 +0000 (12:24 +0200)] 
man-pages.7: Clarify which sections man-pages provides man pages for

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agolocale.1: ffix
Michael Kerrisk [Thu, 7 Jul 2016 11:10:05 +0000 (13:10 +0200)] 
locale.1: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agomount_namespaces.7: tfix
Jakub Wilk [Thu, 7 Jul 2016 09:57:38 +0000 (11:57 +0200)] 
mount_namespaces.7: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
7 years agoip.7: tfix
Jakub Wilk [Thu, 7 Jul 2016 09:57:37 +0000 (11:57 +0200)] 
ip.7: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
7 years agortc.4: tfix
Jakub Wilk [Thu, 7 Jul 2016 09:57:36 +0000 (11:57 +0200)] 
rtc.4: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
7 years agoperf_event_open.2: srcfix
Michael Kerrisk [Thu, 7 Jul 2016 10:09:35 +0000 (12:09 +0200)] 
perf_event_open.2: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoperf_event_open.2: Document new perf_event_paranoid default
Jann Horn [Wed, 6 Jul 2016 09:43:53 +0000 (11:43 +0200)] 
perf_event_open.2: Document new perf_event_paranoid default

Signed-off-by: Jann Horn <jann@thejh.net>
7 years agoperf_event_open.2: Add a note that dyn_size is omitted if size == 0
Keno Fischer [Sun, 3 Jul 2016 23:08:33 +0000 (19:08 -0400)] 
perf_event_open.2: Add a note that dyn_size is omitted if size == 0

The perf_output_sample_ustack in kernel/events/core.c only writes
a single 64 bit word if it can't dump the user registers. From the
current version of the man page, I would have expected two 64 bit
words (one for size, one for dyn_size). Change the man page to
make this behavior explicit.

Reviewed-by: Vince Weaver <vincent.weaver@maine.edu>
7 years agoproc.5: Note that /proc/net is now virtualized per network namespace
Michael Kerrisk [Thu, 7 Jul 2016 09:09:56 +0000 (11:09 +0200)] 
proc.5: Note that /proc/net is now virtualized per network namespace

Reported-by: "Yuming Ma(马玉明)" <mayuming@le.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: Minor rewording of intro sentence on /proc/net
Michael Kerrisk [Thu, 7 Jul 2016 08:40:53 +0000 (10:40 +0200)] 
proc.5: Minor rewording of intro sentence on /proc/net

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agofutex.2: srcfix
Michael Kerrisk [Thu, 7 Jul 2016 08:12:58 +0000 (10:12 +0200)] 
futex.2: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agosysinfo.2: srcfix: change page license
Michael Kerrisk [Thu, 7 Jul 2016 07:08:45 +0000 (09:08 +0200)] 
sysinfo.2: srcfix: change page license

The license on the original versoin of this page is troublesome,
because of restrictions imposed by the clause that the page may be
modified "for the purpose of improving Linux or its documentation
efforts".

By now, I have rewritten all except trivial pieces of the page,
and the structure definitions in any case came from kernel header
files. So, I'm relicensing the page to the "verbatim" license.

See https://bugzilla.kernel.org/show_bug.cgi?id=118311

Reported-by: Tom Callaway <tcallawa@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agosysinfo.2: Rewrite and update various pieces
Michael Kerrisk [Thu, 7 Jul 2016 06:43:50 +0000 (08:43 +0200)] 
sysinfo.2: Rewrite and update various pieces

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agopciconfig_read.2: Change license to note that page may be modified
Michael Kerrisk [Thu, 7 Jul 2016 06:08:55 +0000 (08:08 +0200)] 
pciconfig_read.2: Change license to note that page may be modified

Niki Rahimi, the author of this page, has agreed that it's okay
to change the license to note that the page can be modified.

See https://bugzilla.kernel.org/show_bug.cgi?id=118311

Reported-by: Tom Callaway <tcallawa@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agocapabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only environment
Michael Kerrisk [Wed, 6 Jul 2016 08:10:32 +0000 (10:10 +0200)] 
capabilities.7: Note on SECURE_NO_CAP_AMBIENT_RAISE for capabilities-only environment

A few months after applying Andy Lutomirski's patch that documented
ambient capabilities, I found myself again asking a question
that I'd already once asked of Any. So, best to be more explicit
in the man page that setting/locking SECBIT_NO_CAP_AMBIENT_RAISE
is not required when using prctl(PR_SET_SECUREBITS) to create
a capabilities-only environment.

This was the 4 Dec 2015 reply from Andy to my question:

    > In the capabilities(7) page tehre is the longstanding text:
    >
    >        An  application  can use the following call to lock itself, and
    >        all of its descendants, into an environment where the only  way
    >        of  gaining capabilities is by executing a program with associ‐
    >        ated file capabilities:
    >
    >            prctl(PR_SET_SECUREBITS,
    >                    SECBIT_KEEP_CAPS_LOCKED |
    >                    SECBIT_NO_SETUID_FIXUP |
    >                    SECBIT_NO_SETUID_FIXUP_LOCKED |
    >                    SECBIT_NOROOT |
    >                    SECBIT_NOROOT_LOCKED);
    >
    > As far as I can estimate, no changes are needed here to include
    > SECBIT_NO_CAP_AMBIENT_RAISE and SECBIT_NO_CAP_AMBIENT_RAISE_LOCKED
    > in the above prctl() call, but could you confirm please?

    Correct.  I'll probably write up a patch to suggest that doing this is
    a poor idea on a conventional distro, though, and I'll explain why.  I
    suppose than deleting this would be an option, too.

Reported-by: Andy Lutomirski <luto@amacapital.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agocapabilities.7: Add a detail on use of securebits
Michael Kerrisk [Wed, 6 Jul 2016 08:08:57 +0000 (10:08 +0200)] 
capabilities.7: Add a detail on use of securebits

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoldd.1: srcfix: add mtk to copyright holders
Michael Kerrisk [Tue, 5 Jul 2016 10:49:52 +0000 (12:49 +0200)] 
ldd.1: srcfix: add mtk to copyright holders

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoldd.1: srcfix
Michael Kerrisk [Tue, 5 Jul 2016 10:48:23 +0000 (12:48 +0200)] 
ldd.1: srcfix

Remove comment saying most text came from README file;
that's no longer true.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agogetitimer.2: Change license to note that page may be modified
Michael Kerrisk [Tue, 5 Jul 2016 08:54:44 +0000 (10:54 +0200)] 
getitimer.2: Change license to note that page may be modified

The page as originally written carried text that said the page may
be freely distributed but made no statement about modification.
In the 20+ years since it was first written, the page has in fact
seen repeated, sometimes substantial, modifications, and only a
small portion of the original text remains. One could I suppose
rewrite the last few pieces that remain from the original,
but as the largest contributor to the pages existing text,
I'm just going to relicense it to explicitly note that
modification is permitted. (I presume the failure by the
original author to grant permission to modify was simply an
oversight; certainly, the large number of people who have
changed the page have taken that to be the case.)

Reported-by: Tom Callaway <tcallawa@redhat.com>
See also https://bugzilla.kernel.org/show_bug.cgi?id=118311

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agogetitimer.2: Substantial rewrites to various parts of the page
Michael Kerrisk [Tue, 5 Jul 2016 08:53:49 +0000 (10:53 +0200)] 
getitimer.2: Substantial rewrites to various parts of the page

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agosysinfo.2: srcfix: remove request to add timestamp in source; we have Git nowadays
Michael Kerrisk [Tue, 5 Jul 2016 07:53:21 +0000 (09:53 +0200)] 
sysinfo.2: srcfix: remove request to add timestamp in source; we have Git nowadays

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoldd.1: Add a little more detail on why ldd is unsafe with untrusted executables
Michael Kerrisk [Mon, 4 Jul 2016 15:25:03 +0000 (17:25 +0200)] 
ldd.1: Add a little more detail on why ldd is unsafe with untrusted executables

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoutimensat.2: Note that the glibc wrapper disallows pathname==NULL
Michael Kerrisk [Sat, 2 Jul 2016 09:25:51 +0000 (11:25 +0200)] 
utimensat.2: Note that the glibc wrapper disallows pathname==NULL

Reported-by: Rob Landley <rob@landley.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoutimensat.2: Minor fix: reorder some text in NOTES
Michael Kerrisk [Sat, 2 Jul 2016 09:20:42 +0000 (11:20 +0200)] 
utimensat.2: Minor fix: reorder some text in NOTES

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agogetpriority.2: Make discussion of RLIMIT_NICE more prominent
Michael Kerrisk [Fri, 1 Jul 2016 22:45:20 +0000 (00:45 +0200)] 
getpriority.2: Make discussion of RLIMIT_NICE more prominent

The discussion of RLIMIT_NICE was hidden under the EPERM error,
where it was difficult to find. Place some relevant text in
DESCRIPTION.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agogetpriority.2: Clarify equivalence between lower nice value and higher priority
Michael Kerrisk [Fri, 1 Jul 2016 22:36:43 +0000 (00:36 +0200)] 
getpriority.2: Clarify equivalence between lower nice value and higher priority

Reported-by: Robin Kuzmin <kuzmin.robin@gmail.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agogetpriority.2: Note that getpriority()/setpriority deal with same attribute as nice(2)
Michael Kerrisk [Fri, 1 Jul 2016 22:32:32 +0000 (00:32 +0200)] 
getpriority.2: Note that getpriority()/setpriority deal with same attribute as nice(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agosetfsgid.2, setfsuid.2: Note which glibc version stopped checking for truncation...
Michael Kerrisk [Fri, 1 Jul 2016 22:15:24 +0000 (00:15 +0200)] 
setfsgid.2, setfsuid.2: Note which glibc version stopped checking for truncation of the argument

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agosetfsgid.2, setfsuid.2: Move glibc wrapper notes to "C library/kernel differences...
Michael Kerrisk [Fri, 1 Jul 2016 22:13:05 +0000 (00:13 +0200)] 
setfsgid.2, setfsuid.2: Move glibc wrapper notes to "C library/kernel differences" subsection

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agosetfsgid.2, setfsuid.2: Fix note about errors from the syscall wrapper
Jann Horn [Fri, 1 Jul 2016 14:14:09 +0000 (16:14 +0200)] 
setfsgid.2, setfsuid.2: Fix note about errors from the syscall wrapper

See sysdeps/unix/sysv/linux/i386/setfsuid.c in glibc-2.2.1.
(This code is not present in modern glibc anymore.)

Signed-off-by: Jann Horn <jannh@google.com>
7 years agobootparam.7: tfix
Jakub Wilk [Thu, 30 Jun 2016 11:25:18 +0000 (13:25 +0200)] 
bootparam.7: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
7 years agodir_colors.5: tfix
Jakub Wilk [Thu, 30 Jun 2016 11:25:17 +0000 (13:25 +0200)] 
dir_colors.5: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
7 years agosyscalls.2: tfix
Jakub Wilk [Thu, 30 Jun 2016 11:25:16 +0000 (13:25 +0200)] 
syscalls.2: tfix

Signed-off-by: Jakub Wilk <jwilk@jwilk.net>
7 years agounshare.2: Add reference to mount_namespaces(7) under CLONE_NEWNS description
Michael Kerrisk [Thu, 30 Jun 2016 03:59:44 +0000 (05:59 +0200)] 
unshare.2: Add reference to mount_namespaces(7) under CLONE_NEWNS description

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoclone.2: Add reference to mount_namespaces(7) under CLONE_NEWNS description
Michael Kerrisk [Thu, 30 Jun 2016 03:58:05 +0000 (05:58 +0200)] 
clone.2: Add reference to mount_namespaces(7) under CLONE_NEWNS description

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoclone.2: tfix
Michael Kerrisk [Thu, 30 Jun 2016 03:57:36 +0000 (05:57 +0200)] 
clone.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agomount.2: Refer reader to mount_namespaces(7) for details on propagation types
Michael Kerrisk [Sun, 26 Jun 2016 15:40:50 +0000 (10:40 -0500)] 
mount.2: Refer reader to mount_namespaces(7) for details on propagation types

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agomount_namespaces.7: Minor fixes
Michael Kerrisk [Sun, 26 Jun 2016 12:01:53 +0000 (07:01 -0500)] 
mount_namespaces.7: Minor fixes

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agomount_namespaces.7: Describe "dominant peer group" and "propagate_from" mountinfo tag
Michael Kerrisk [Sat, 25 Jun 2016 20:02:59 +0000 (15:02 -0500)] 
mount_namespaces.7: Describe "dominant peer group" and "propagate_from" mountinfo tag

Reported-by: Miklos Szeredi <mszeredi@redhat.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: Move shared subtree /proc/PID/mountinfo fields to mount_namespaces(7)
Michael Kerrisk [Mon, 20 Jun 2016 20:07:20 +0000 (15:07 -0500)] 
proc.5: Move shared subtree /proc/PID/mountinfo fields to mount_namespaces(7)

Move information on shared subtree fields in /proc/PID/mountinfo
to mount_namespaces(7).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: ffix
Michael Kerrisk [Mon, 20 Jun 2016 20:04:45 +0000 (15:04 -0500)] 
proc.5: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: srcfix
Michael Kerrisk [Mon, 20 Jun 2016 20:02:36 +0000 (15:02 -0500)] 
proc.5: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: Add references to mount_namespaces(7)
Michael Kerrisk [Sat, 18 Jun 2016 20:20:06 +0000 (22:20 +0200)] 
proc.5: Add references to mount_namespaces(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoumount.2: SEE ALSO: add mount_namespaces(7)
Michael Kerrisk [Sat, 18 Jun 2016 20:12:04 +0000 (22:12 +0200)] 
umount.2: SEE ALSO: add mount_namespaces(7)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agomount.2: SEE ALSO: s/namespaces(7)/mount_namespaces(7)/
Michael Kerrisk [Sat, 18 Jun 2016 20:11:41 +0000 (22:11 +0200)] 
mount.2: SEE ALSO: s/namespaces(7)/mount_namespaces(7)/

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agonamespaces.7: Refer to new mount_namespaces(7) for information on mount namespaces
Michael Kerrisk [Sat, 18 Jun 2016 20:10:12 +0000 (22:10 +0200)] 
namespaces.7: Refer to new mount_namespaces(7) for information on mount namespaces

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agomount_namespaces.7: Minor tweaks
Michael Kerrisk [Mon, 27 Jun 2016 15:52:31 +0000 (10:52 -0500)] 
mount_namespaces.7: Minor tweaks

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agomount_namespaces.7: New page describing mount namespaces
Michael Kerrisk [Sat, 18 Jun 2016 18:00:04 +0000 (20:00 +0200)] 
mount_namespaces.7: New page describing mount namespaces

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: /proc/PID/mountinfo 'propagate_from' always appears with 'master' tag
Michael Kerrisk [Mon, 20 Jun 2016 12:22:22 +0000 (14:22 +0200)] 
proc.5: /proc/PID/mountinfo 'propagate_from' always appears with 'master' tag

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: Rework /proc/PID/mountinfo text on dominant peer groups
Michael Kerrisk [Mon, 20 Jun 2016 12:21:25 +0000 (14:21 +0200)] 
proc.5: Rework /proc/PID/mountinfo text on dominant peer groups

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: ffix + wfix
Michael Kerrisk [Mon, 20 Jun 2016 11:21:07 +0000 (13:21 +0200)] 
proc.5: ffix + wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agouser_namespaces.7: Correct kernel version where XFS added support for user namespaces
Michael Kerrisk [Wed, 29 Jun 2016 05:26:33 +0000 (07:26 +0200)] 
user_namespaces.7: Correct kernel version where XFS added support for user namespaces

Linux 3.12, not 3.11.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Minor fixes after review by Kees Cook
Michael Kerrisk [Wed, 29 Jun 2016 05:02:50 +0000 (07:02 +0200)] 
ptrace.2: Minor fixes after review by Kees Cook

Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: tfix
Michael Kerrisk [Wed, 29 Jun 2016 04:47:16 +0000 (06:47 +0200)] 
ptrace.2: tfix

Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Note that user namespaces can be used to bypass Yama protections
Michael Kerrisk [Tue, 28 Jun 2016 05:05:21 +0000 (07:05 +0200)] 
ptrace.2: Note that user namespaces can be used to bypass Yama protections

Cowrittten-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agouser_namespaces.7: SEE ALSO: add ptrace(2)
Michael Kerrisk [Tue, 28 Jun 2016 04:59:28 +0000 (06:59 +0200)] 
user_namespaces.7: SEE ALSO: add ptrace(2)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Update Yama ptrace_scope documentation
Michael Kerrisk [Sat, 25 Jun 2016 07:25:09 +0000 (09:25 +0200)] 
ptrace.2: Update Yama ptrace_scope documentation

Reframe the discussion in terms of PTRACE_MODE_ATTACH checks,
and make a few other minor tweaks and additions.

Reviewed-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: wfix
Michael Kerrisk [Sat, 25 Jun 2016 06:41:05 +0000 (08:41 +0200)] 
ptrace.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: srcfix: add 2015 copyright notice for mtk
Michael Kerrisk [Sat, 25 Jun 2016 06:31:28 +0000 (08:31 +0200)] 
ptrace.2: srcfix: add 2015 copyright notice for mtk

(Yama ptrace_scope text added in 2015.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Add an introductory paragraph to the Ptrace access mode checks" section
Michael Kerrisk [Fri, 24 Jun 2016 09:49:09 +0000 (11:49 +0200)] 
ptrace.2: Add an introductory paragraph to the Ptrace access mode checks" section

Reported-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: tfix
Michael Kerrisk [Fri, 24 Jun 2016 08:45:47 +0000 (10:45 +0200)] 
ptrace.2: tfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: wfix
Michael Kerrisk [Fri, 24 Jun 2016 08:44:45 +0000 (10:44 +0200)] 
ptrace.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Relocate text noting that PTRACE_MODE_* constants are kernel-internal
Michael Kerrisk [Fri, 24 Jun 2016 08:43:26 +0000 (10:43 +0200)] 
ptrace.2: Relocate text noting that PTRACE_MODE_* constants are kernel-internal

(No content changes.)

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: wfix
Michael Kerrisk [Fri, 24 Jun 2016 08:41:49 +0000 (10:41 +0200)] 
ptrace.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: srcfix
Michael Kerrisk [Fri, 24 Jun 2016 08:33:01 +0000 (10:33 +0200)] 
ptrace.2: srcfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Describe PTRACE_MODE_NOAUDIT in more detail
Stephen Smalley [Fri, 24 Jun 2016 08:27:53 +0000 (10:27 +0200)] 
ptrace.2: Describe PTRACE_MODE_NOAUDIT in more detail

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Further fixes after review from Jann Horn
Michael Kerrisk [Thu, 23 Jun 2016 07:41:03 +0000 (09:41 +0200)] 
ptrace.2: Further fixes after review from Jann Horn

Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Minor improvements to ptrace access mode text
Michael Kerrisk [Thu, 23 Jun 2016 04:30:37 +0000 (06:30 +0200)] 
ptrace.2: Minor improvements to ptrace access mode text

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Various fixes after review by Jann Horn
Michael Kerrisk [Wed, 22 Jun 2016 19:12:57 +0000 (21:12 +0200)] 
ptrace.2: Various fixes after review by Jann Horn

Among other things, Jann pointed out that the commoncap LSM
is always invoked, and Kees Cook pointed out the relevant
kernel code:

===
> BTW, can you point me at the piece(s) of kernel code that show that
> "commoncap" is always invoked in addition to any other LSM that has
> been installed?

It's not entirely obvious, but the bottom of security/commoncap.c shows:

struct security_hook_list capability_hooks[] = {
        LSM_HOOK_INIT(capable, cap_capable),
...
};

void __init capability_add_hooks(void)
{
        security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks));
}

And security/security.c shows the initialization order of the LSMs:

int __init security_init(void)
{
        pr_info("Security Framework initialized\n");

        /*
         * Load minor LSMs, with the capability module always first.
         */
        capability_add_hooks();
        yama_add_hooks();
        loadpin_add_hooks();

        /*
         * Load all the remaining security modules.
         */
        do_security_initcalls();

        return 0;
}
===

Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agokcmp.2, ptrace.2: tfix
Michael Kerrisk [Wed, 22 Jun 2016 18:57:08 +0000 (20:57 +0200)] 
kcmp.2, ptrace.2: tfix

Reported-by: Jann Horn <jann@thejh.net>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Clarify the purpose of mentioning the kernel PTRACE_MODE_* constants
Michael Kerrisk [Wed, 22 Jun 2016 18:41:15 +0000 (20:41 +0200)] 
ptrace.2: Clarify the purpose of mentioning the kernel PTRACE_MODE_* constants

The "ptrace access mode" text is about user-space-visible
behavior, but in order to explain that behavior at what I
believe is a sufficient level of detail (e.g., to differentiate
the various types of checks that are performed for various
system calls and pseudofile accesses), one needs (1) to discuss
the MODE flag details as implemented in the kernel, and (2) to
have a shorthand way to refer to the various cases from other
pages. It's not absolutely necessary to name the flags for (1),
but using the flag names is certainly a handy shorthand for (2).

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: ffix
Michael Kerrisk [Tue, 21 Jun 2016 09:31:21 +0000 (11:31 +0200)] 
proc.5: ffix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agokcmp.2: kcmp() is governed by PTRACE_MODE_READ_REALCREDS
Michael Kerrisk [Sat, 11 Jun 2016 10:21:19 +0000 (12:21 +0200)] 
kcmp.2: kcmp() is governed by PTRACE_MODE_READ_REALCREDS

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoget_robust_list.2: get_robust_list() is governed by PTRACE_MODE_READ_REALCREDS
Michael Kerrisk [Sat, 11 Jun 2016 10:16:23 +0000 (12:16 +0200)] 
get_robust_list.2: get_robust_list() is governed by PTRACE_MODE_READ_REALCREDS

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoperf_event_open.2: If pid > 0, the operation is governed by PTRACE_MODE_READ_REALCREDS
Michael Kerrisk [Sat, 11 Jun 2016 10:13:14 +0000 (12:13 +0200)] 
perf_event_open.2: If pid > 0, the operation is governed by PTRACE_MODE_READ_REALCREDS

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Note that PTRACE_SEIZE is subject to a ptrace access mode check
Michael Kerrisk [Sat, 11 Jun 2016 10:09:18 +0000 (12:09 +0200)] 
ptrace.2: Note that PTRACE_SEIZE is subject to a ptrace access mode check

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoptrace.2: Rephrase PTRACE_ATTACH permissions in terms of ptrace access mode check
Michael Kerrisk [Sat, 11 Jun 2016 10:08:08 +0000 (12:08 +0200)] 
ptrace.2: Rephrase PTRACE_ATTACH permissions in terms of ptrace access mode check

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoprocess_vm_readv.2: Rephrase permission rules in terms of a ptrace access mode check
Michael Kerrisk [Sat, 11 Jun 2016 10:04:26 +0000 (12:04 +0200)] 
process_vm_readv.2: Rephrase permission rules in terms of a ptrace access mode check

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: Note /proc/PID/stat fields that are governed by PTRACE_MODE_READ_FSCREDS
Michael Kerrisk [Sat, 11 Jun 2016 09:56:34 +0000 (11:56 +0200)] 
proc.5: Note /proc/PID/stat fields that are governed by PTRACE_MODE_READ_FSCREDS

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: /proc/PID/fd/* are governed by PTRACE_MODE_READ_FSCREDS
Michael Kerrisk [Sat, 11 Jun 2016 09:40:29 +0000 (11:40 +0200)] 
proc.5: /proc/PID/fd/* are governed by PTRACE_MODE_READ_FSCREDS

Permission to dereference/readlink /proc/PID/fd/* symlinks is
governed by a PTRACE_MODE_READ_FSCREDS ptrace access mode check.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agonamespaces.7: /proc/PID/ns/* are governed by PTRACE_MODE_READ_FSCREDS
Michael Kerrisk [Sat, 11 Jun 2016 09:35:06 +0000 (11:35 +0200)] 
namespaces.7: /proc/PID/ns/* are governed by PTRACE_MODE_READ_FSCREDS

Permission to dereference/readlink /proc/PID/ns/* symlinks is
governed by a PTRACE_MODE_READ_FSCREDS ptrace access mode check.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
7 years agoproc.5: /proc/PID/{cwd,exe,root} are governed by PTRACE_MODE_READ_FSCREDS
Michael Kerrisk [Sat, 11 Jun 2016 09:28:03 +0000 (11:28 +0200)] 
proc.5: /proc/PID/{cwd,exe,root} are governed by PTRACE_MODE_READ_FSCREDS

Permission to dereference/readlink /proc/PID/{cwd,exe,root} is
governed by a PTRACE_MODE_READ_FSCREDS ptrace access mode check.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>