prctl.2: wfix

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
This commit is contained in:
Michael Kerrisk 2018-11-24 11:25:28 +01:00
parent e256205a55
commit fdda93639e
1 changed files with 7 additions and 5 deletions

View File

@ -810,7 +810,7 @@ the returned string will be null-terminated.
.BR PR_SET_NO_NEW_PRIVS " (since Linux 3.5)" .BR PR_SET_NO_NEW_PRIVS " (since Linux 3.5)"
Set the calling thread's Set the calling thread's
.I no_new_privs .I no_new_privs
bit to the value in attribute to the value in
.IR arg2 . .IR arg2 .
With With
.I no_new_privs .I no_new_privs
@ -822,8 +822,10 @@ that could not have been done without the
call (for example, call (for example,
rendering the set-user-ID and set-group-ID mode bits, rendering the set-user-ID and set-group-ID mode bits,
and file capabilities non-functional). and file capabilities non-functional).
Once set, this bit cannot be unset. Once set, this the
The setting of this bit is inherited by children created by .I no_new_privs
attribute cannot be unset.
The setting of this attribute is inherited by children created by
.BR fork (2) .BR fork (2)
and and
.BR clone (2), .BR clone (2),
@ -833,7 +835,7 @@ and preserved across
Since Linux 4.10, Since Linux 4.10,
the value of a thread's the value of a thread's
.I no_new_privs .I no_new_privs
bit can be viewed via the attribute can be viewed via the
.I NoNewPrivs .I NoNewPrivs
field in the field in the
.IR /proc/[pid]/status .IR /proc/[pid]/status
@ -851,7 +853,7 @@ See also
.BR PR_GET_NO_NEW_PRIVS " (since Linux 3.5)" .BR PR_GET_NO_NEW_PRIVS " (since Linux 3.5)"
Return (as the function result) the value of the Return (as the function result) the value of the
.I no_new_privs .I no_new_privs
bit for the calling thread. attribute for the calling thread.
A value of 0 indicates the regular A value of 0 indicates the regular
.BR execve (2) .BR execve (2)
behavior. behavior.