From 5bdccabd8ec82af36125c76239689d4b4b23298c Mon Sep 17 00:00:00 2001 From: Michael Kerrisk Date: Mon, 30 May 2005 09:56:32 +0000 Subject: [PATCH] 1,$s/inherited/inheritable/g --- man7/capabilities.7 | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/man7/capabilities.7 b/man7/capabilities.7 index df7c417ce..d674027f7 100644 --- a/man7/capabilities.7 +++ b/man7/capabilities.7 @@ -273,7 +273,7 @@ If a process drops a capability from its permitted set, it can never re-acquire that capability (unless it execs a set-UID-root program). .TP -.IR Inherited : +.IR inheritable : the capabilities preserved across an .BR execve (2). .PP @@ -342,12 +342,12 @@ will determine the capabilities of a process after an .IR exec : .TP .IR Allowed : -this set is ANDed with the process's inherited set to determine which -inherited capabilities are permitted to the process after the exec. +this set is ANDed with the process's inheritable set to determine which +inheritable capabilities are permitted to the process after the exec. .TP .IR Forced : the capabilities automatically permitted to the process, -regardless of the process's inherited capabilities. +regardless of the process's inheritable capabilities. .TP .IR Effective : those capabilities in the process's new permitted set are @@ -372,11 +372,11 @@ the process using the following algorithm: .in +4 .nf -P'(permitted) = (P(inherited) & F(allowed)) | (F(forced) & cap_bset) +P'(permitted) = (P(inheritable) & F(allowed)) | (F(forced) & cap_bset) P'(effective) = P'(permitted) & F(effective) -P'(inherited) = P(inherited) [i.e., unchanged] +P'(inheritable) = P(inheritable) [i.e., unchanged] .fi .in -4