Commit Graph

95 Commits

Author SHA1 Message Date
Akihiro MOTOKI 51c5c66262 capabilities.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-05-08 09:16:44 +12:00
Michael Kerrisk ecc1f45b58 capabilities.7: Add prctl(PR_SET_MM) to CAP_SYS_RESOURCE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-04-15 12:56:14 +12:00
Michael Kerrisk 2bfe665643 capabilities.7: tfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-07 07:35:22 +13:00
Michael Kerrisk aa66392d63 capabilities.7: Update CAP_SYS_RESOURCE with notes from include/linux/capability.h
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-06 08:45:57 +13:00
Michael Kerrisk d6b087086e capabilities.7: Add CAP_WAKE_ALARM
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-06 08:45:57 +13:00
Michael Kerrisk 0f322ccc46 capabilities.7: Add perf_event_open(2) to CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-06 08:45:57 +13:00
Michael Kerrisk c11e38916f capabilities.7: Add VM86_REQUEST_IRQ vm86(2) command to CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-06 08:45:52 +13:00
Michael Kerrisk c42221c4b7 capabilities.7: Add nfsservctl(2) to CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:28 +13:00
Michael Kerrisk 1a3cde77e8 capabilities.7: Minor wording improvement in SEE ALSO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:28 +13:00
Michael Kerrisk 93e9e2d6f2 capabilities.7: Update CAP_NET_RAW with notes from include/linux/capability.h
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:28 +13:00
Michael Kerrisk e87268ecb8 capabilities.7: Update CAP_NET_ADMIN with notes from include/linux/capability.h
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:28 +13:00
Michael Kerrisk b39a2012be capabilities.7: Add POSIX messages queues queues_max case to CAP_SYS_RESOURCE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:28 +13:00
Michael Kerrisk ad7b0f9185 capabilities.7: Add F_SETPIPE_SZ case to CAP_SYS_RESOURCE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:28 +13:00
Michael Kerrisk 46c73a4487 capabilities.7: srcfix: Added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:27 +13:00
Michael Kerrisk 749ac7696e capabilities.7: Add virtual terminal ioctl()s under CAP_SYS_TTY_CONFIG
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:27 +13:00
Michael Kerrisk 474e1f9d1a capabilities.7: Add ioctl(FIBMAP) under CAP_SYS_RAWIO
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:27 +13:00
Michael Kerrisk aa26786894 capabilities.7: SEE ALSO: Add libcap(3)
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:27 +13:00
Michael Kerrisk 0f807eeafc capabilities.7: Add various operations under CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2012-03-05 14:34:27 +13:00
Michael Kerrisk 41acdb62c9 Changes, setns.2, stat.2, proc.5, capabilities.7: tstamp
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-10-04 08:32:21 +02:00
Michael Kerrisk e4698850d1 capabilities.7: List setns(2) as an operation allowed by CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-10-03 08:36:41 +02:00
Michael Kerrisk 4e83614439 clock_getres.2, clone.2, mbind.2, set_mempolicy.2, atan2.3, getipnodebyname.3, ilogb.3, lgamma.3, elf.5, capabilities.7, math_error.7: srcfix: Remove double space
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-27 05:17:10 +02:00
Michael Kerrisk 846525aeba capabilities.7: File capabilities are no longer optional
Starting with Linux 2.6.33, the CONFIG_SECURITY_FILE_CAPABILITIES
has been removed, and file capabilities are always part of the
kernel.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-16 07:00:47 +02:00
Seonghun Lim f8e32007b0 capabilities.7: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-16 07:00:45 +02:00
Michael Kerrisk bfb730f93c capabilities.7: Document CAP_SYSLOG and related changes in Linux 2.6.37
Reported-by: Serge E. Hallyn <serge.hallyn@canonical.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-16 07:00:44 +02:00
Michael Kerrisk fc4115a6c9 capabilities.7: srcfix: Added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-11 17:02:28 +02:00
Michael Kerrisk 129a0497ca capabilities.7: srcfix: Added FIXME
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2011-09-07 19:12:33 +02:00
Michael Kerrisk 008f1ecc43 intro.1, time.1, accept.2, bind.2, connect.2, execve.2, flock.2, getdents.2, getpriority.2, getuid.2, intro.2, ioctl.2, mincore.2, mknod.2, personality.2, ptrace.2, read.2, recv.2, select_tut.2, send.2, sendfile.2, shmctl.2, sigaction.2, signal.2, stat.2, times.2, truncate.2, umask.2, wait.2, MB_CUR_MAX.3, MB_LEN_MAX.3, argz_add.3, btowc.3, clearenv.3, clock.3, cmsg.3, end.3, endian.3, errno.3, exit.3, fgetwc.3, fgetws.3, fopen.3, fputwc.3, fputws.3, fseek.3, fwide.3, getfsent.3, getgrnam.3, gethostid.3, getipnodebyname.3, getmntent.3, getpwnam.3, getwchar.3, grantpt.3, iconv.3, iconv_close.3, iconv_open.3, insque.3, intro.3, iswalnum.3, iswalpha.3, iswblank.3, iswcntrl.3, iswctype.3, iswdigit.3, iswgraph.3, iswlower.3, iswprint.3, iswpunct.3, iswspace.3, iswupper.3, iswxdigit.3, malloc.3, mblen.3, mbrlen.3, mbrtowc.3, mbsinit.3, mbsnrtowcs.3, mbsrtowcs.3, mbstowcs.3, mbtowc.3, mkstemp.3, mktemp.3, nl_langinfo.3, openpty.3, posix_openpt.3, printf.3, ptsname.3, putwchar.3, qecvt.3, rcmd.3, readdir.3, rexec.3, rpc.3, setnetgrent.3, shm_open.3, sigpause.3, stdin.3, stpcpy.3, strftime.3, strptime.3, syslog.3, towctrans.3, towlower.3, towupper.3, ttyslot.3, ungetwc.3, unlocked_stdio.3, wcpcpy.3, wcpncpy.3, wcrtomb.3, wcscasecmp.3, wcscat.3, wcschr.3, wcscmp.3, wcscpy.3, wcscspn.3, wcsdup.3, wcslen.3, wcsncasecmp.3, wcsncat.3, wcsncmp.3, wcsncpy.3, wcsnlen.3, wcsnrtombs.3, wcspbrk.3, wcsrchr.3, wcsrtombs.3, wcsspn.3, wcsstr.3, wcstok.3, wcstombs.3, wcswidth.3, wctob.3, wctomb.3, wctrans.3, wctype.3, wcwidth.3, wmemchr.3, wmemcmp.3, wmemcpy.3, wmemmove.3, wmemset.3, wprintf.3, console_ioctl.4, pts.4, elf.5, filesystems.5, hosts.5, proc.5, ttytype.5, boot.7, capabilities.7, credentials.7, epoll.7, glob.7, koi8-r.7, path_resolution.7, pty.7, signal.7, suffixes.7, time.7, unicode.7, unix.7, uri.7, utf-8.7: global fix: s/Unix/UNIX/
The man pages were rather inconsistent in the use of "Unix"
versus "UNIX". Let's go with the trademark usage.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-10-12 06:49:17 +02:00
Michael Kerrisk 5fab2e7c9c Changes.old, clone.2, execve.2, fcntl.2, futex.2, getitimer.2, getpriority.2, mmap.2, mount.2, mprotect.2, sched_setscheduler.2, select_tut.2, setuid.2, sigaltstack.2, vfork.2, div.3, fenv.3, fmod.3, memchr.3, pthread_attr_setstackaddr.3, pthread_attr_setstacksize.3, pthread_getattr_np.3, queue.3, scanf.3, trunc.3, st.4, proc.5, services.5, utmp.5, bootparam.7, capabilities.7, feature_test_macros.7, futex.7, glob.7, man.7, netlink.7, unicode.7: Switch to American usage: "-wards" ==> "-ward"
American English uses "afterward" in preference to "afterwards",
and so on

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-09-26 07:34:47 +02:00
Michael Kerrisk e64e605637 capabilities.7: Add MADV_HWPOISON under CAP_SYS_ADMIN
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-06-19 06:07:06 +02:00
Michael Kerrisk cbd7b9bfbe capabilities.7: Add get_robust_list() info under CAP_SYS_PTRACE
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-06-17 02:34:48 +02:00
Michael Kerrisk 46883521a0 capabilities.7: Document CAP_SYS_RESOURCE and F_SETPIPE_SZ
With CAP_SYS_RESOURCE, a process can increase pipe capacity above
/proc/sys/ps/pipe-max-size.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-06-17 00:15:39 +02:00
Michael Kerrisk 137d81b536 capabilities.7: srcfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-31 16:21:29 +01:00
Michael Kerrisk d15883729b capabilities.7: Update securebits discussion to use SECBIT_* flags
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-31 15:43:38 +01:00
Michael Kerrisk 3b777affca close.2, epoll_create.2, epoll_ctl.2, fcntl.2, madvise.2, mmap.2, mremap.2, select_tut.2, setgid.2, setuid.2, syscalls.2, vmsplice.2, dlopen.3, fts.3, getpw.3, stdio.3, fd.4, initrd.4, random.4, sd.4, bootparam.7, capabilities.7, cpuset.7, epoll.7, inotify.7, man.7, socket.7, x25.7: Global fix: s/re-/re/
The tendency in English, as prescribed in style guides like
Chicago MoS, is towards removing hyphens after prefixes
like "re-" etc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-16 18:45:23 +01:00
Michael Kerrisk c7094399ad intro.1, time.1, adjtimex.2, capget.2, eventfd.2, fcntl.2, getrlimit.2, getsockopt.2, gettimeofday.2, intro.2, ioctl_list.2, ioperm.2, mlock.2, pivot_root.2, poll.2, prctl.2, ptrace.2, sched_setscheduler.2, select_tut.2, semget.2, sigaltstack.2, signalfd.2, sysctl.2, timer_settime.2, timerfd_create.2, wait.2, CPU_SET.3, argz_add.3, assert_perror.3, atexit.3, backtrace.3, bcmp.3, clearenv.3, ctime.3, dl_iterate_phdr.3, dlopen.3, ecvt.3, errno.3, error.3, ether_aton.3, exit.3, fenv.3, ferror.3, finite.3, flockfile.3, fnmatch.3, fpathconf.3, fpclassify.3, ftime.3, ftok.3, ftw.3, fwide.3, getaddrinfo.3, gethostbyname.3, getlogin.3, getnameinfo.3, getnetent.3, getopt.3, getprotoent.3, getrpcent.3, getservent.3, glob.3, hsearch.3, inet.3, isalpha.3, iswalnum.3, iswalpha.3, iswblank.3, iswcntrl.3, iswctype.3, iswdigit.3, iswgraph.3, iswlower.3, iswprint.3, iswpunct.3, iswspace.3, iswupper.3, iswxdigit.3, longjmp.3, lsearch.3, malloc.3, matherr.3, mblen.3, mbsinit.3, mbtowc.3, on_exit.3, printf.3, pthread_attr_init.3, pthread_attr_setaffinity_np.3, pthread_attr_setdetachstate.3, pthread_attr_setguardsize.3, pthread_attr_setinheritsched.3, pthread_attr_setschedparam.3, pthread_attr_setschedpolicy.3, pthread_attr_setscope.3, pthread_attr_setstack.3, pthread_attr_setstackaddr.3, pthread_attr_setstacksize.3, pthread_cancel.3, pthread_cleanup_push.3, pthread_equal.3, pthread_getattr_np.3, pthread_getcpuclockid.3, pthread_setaffinity_np.3, pthread_setcancelstate.3, pthread_setconcurrency.3, pthread_setschedparam.3, pthread_setschedprio.3, ptsname.3, putenv.3, putgrent.3, raise.3, rcmd.3, regex.3, rexec.3, rpc.3, rpmatch.3, rtnetlink.3, scandir.3, sem_init.3, setaliasent.3, setbuf.3, setenv.3, setjmp.3, signbit.3, stdio_ext.3, strtod.3, strtol.3, strtoul.3, system.3, termios.3, timeradd.3, tzset.3, ualarm.3, wctomb.3, xdr.3, st.4, tty_ioctl.4, core.5, elf.5, proc.5, bootparam.7, capabilities.7, icmp.7, ip.7, ipv6.7, math_error.7, mdoc.samples.7, mq_overview.7, pthreads.7, raw.7, regex.7, socket.7, tcp.7, tzselect.8: Global fix: s/non-zero/nonzero/
The tendency in English, as prescribed in style guides like
Chicago MoS, is towards removing hyphens after prefixes
like "non-" etc.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2010-01-16 17:40:55 +01:00
Nicolas François 576b0bccd1 capabilities.7: Reword a bad sentence in description of capability bounding set.
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2009-09-28 12:46:31 +02:00
Michael Kerrisk 361640b813 capabilities.7: Fix version number for CAP_MKNOD in DS UID manipulations
A recent patch said "since 2.6.29". It should have
been "since 2.6.30".

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2009-08-03 06:42:08 +02:00
Michael Kerrisk 129bf37be8 capabilities.7: FS UID manipulations affect CAP_LINUX_IMMUTABLE and CAP_MKNOD
Nowadays, file system UID manipulations also affect
CAP_LINUX_IMMUTABLE (since 2.6.3) and CAP_MKNOD (since 2.6.29).

Reported-by: Serge Hallyn: <serue@us.ibm.com>
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2009-08-02 09:08:41 +02:00
Michael Kerrisk e33a08e1b0 capabilities.7: spfix
Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2009-01-14 16:22:58 +13:00
Michael Kerrisk 6eb334b2cf bind.2, rcmd.3, capabilities.7, ip.7: Global fix: s/reserved port/privileged port/
Some pages used one term, some pages the other term;
make some consistency.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2008-12-05 22:47:26 -05:00
Drake Wilson f169a862d2 capabilities.7: Various minor fixes as per Debian bug 471029
The relevant pieces of
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=471029 are:

  - Delete duplicate subentry for KEYCTL_CHOWN/KEYCTL_SETPERM
    operations in the CAP_SYS_ADMIN entry.  (It feels like that
    capability entry should be converted to a list, but I've left it
    in semicolon-delimited form for now.)

  - Remove text about ENFILE from the text about the
    /proc/sys/fs/file-max limit in the CAP_SYS_ADMIN entry, since
    this is already described in the man pages for the relevant
    ofile-creating system calls.

  - Correct or clarify a few other bits of grammar and such; see the
    diff file itself for details.

Signed-off-by: Michael Kerrisk <mtk.manpages@gmail.com>
2008-11-28 09:57:56 -05:00
Michael Kerrisk f0c34053bc Put SEE ALSO section into alphabetical order. 2008-07-14 15:52:21 +00:00
Michael Kerrisk 2914a14d30 Removed trailing white space at end of lines 2008-07-09 13:55:24 +00:00
Michael Kerrisk c8e6851294 Reword discussion of CAP_LINUX_IMMUTABLE to be file-system neutral. 2008-07-09 12:11:50 +00:00
Michael Kerrisk 83ee9237b6 Since Linux 2.6.25, CAP_SYS_ADMIN is no longer required for
ioprio_set() to set IOPRIO_CLASS_IDLE class.
2008-07-08 10:16:26 +00:00
Michael Kerrisk eba722884d s/nonzero/non-zero/ 2008-03-19 13:16:39 +00:00
Michael Kerrisk 7b01461a26 s/zeroes/zeros/ 2008-03-19 09:04:12 +00:00
Michael Kerrisk 10d76543fe Modify the license on these pages to be the standard verbatim license. 2008-03-18 14:47:54 +00:00
Michael Kerrisk fc3b7dbede Added FIXME 2008-02-22 06:59:24 +00:00
Michael Kerrisk c382a36592 hyphenation fixes 2007-12-25 22:02:19 +00:00