aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--Changes70
1 files changed, 35 insertions, 35 deletions
diff --git a/Changes b/Changes
index a744ff89ed..6390d399c2 100644
--- a/Changes
+++ b/Changes
@@ -90,7 +90,7 @@ Changes to individual pages
capget.2
Andrew Morgan
Update in line with addition of file capabilities and
- 64-bit capability sets in kernel 2.6.2[45].
+ 64-bit capability sets in kernel 2.6.2[45].
clock_nanosleep.2
mtk
@@ -101,8 +101,8 @@ getrusage.2
Document RUSAGE_THREAD, new in 2.6.26.
mtk
Improve description of RUSAGE_CHILDREN.
- Add pointer to /proc/PID/stat in proc(5).
- Other minor clean-ups.
+ Add pointer to /proc/PID/stat in proc(5).
+ Other minor clean-ups.
ioprio_set.2
Nikanth Karthikesan
@@ -122,30 +122,30 @@ prctl.2
Document PR_SET_SECCOMP and PR_GET_SECCOMP.
mtk
PR_SET_KEEPCAPS and PR_GET_KEEPCAPS operate on a per-thread
- setting, not a per-process setting.
+ setting, not a per-process setting.
mtk
- Clarify fork(2) details for PR_SET_PDEATHSIG.
+ Clarify fork(2) details for PR_SET_PDEATHSIG.
mtk
- Add description of PR_SET_SECUREBITS and PR_GET_SECUREBITS,
- as well as pointer to further info in capabilities(7).
+ Add description of PR_SET_SECUREBITS and PR_GET_SECUREBITS,
+ as well as pointer to further info in capabilities(7).
mtk
- PR_GET_ENDIAN returns endianness info in location pointed to by
- arg2 (not as function result, as was implied by previous text).
+ PR_GET_ENDIAN returns endianness info in location pointed to by
+ arg2 (not as function result, as was implied by previous text).
mtk
- Expand description of PR_SET_NAME and PR_GET_NAME.
+ Expand description of PR_SET_NAME and PR_GET_NAME.
mtk
- RETURN VALUE: bring up to date for various options.
+ RETURN VALUE: bring up to date for various options.
mtk
- Various improvements in ERRORS.
+ Various improvements in ERRORS.
mtk
Note that PR_SET_TIMING setting of PR_TIMING_TIMESTAMP is not
- currently implemented.
+ currently implemented.
mtk
Minor changes:
- * Clarify wording for PR_GET_UNALIGN, PR_GET_FPEMU, and
- PR_GET_FPEXC.
+ * Clarify wording for PR_GET_UNALIGN, PR_GET_FPEMU, and
+ PR_GET_FPEXC.
* Some reformatting of kernel version information.
- * Reorder PR_GET_ENDIAN and PR_SET_ENDIAN entries.
+ * Reorder PR_GET_ENDIAN and PR_SET_ENDIAN entries.
sched_setaffinity.2
mtk, after a Fedora downstream patch
@@ -197,14 +197,14 @@ fgetgrent.3
Add references to group(5).
mtk
Minor rewordings.
- SEE ALSO: add fopen(3).
+ SEE ALSO: add fopen(3).
fgetpwent.3
Alain Portal
Add reference to passwd(5).
mtk
Minor rewordings.
- SEE ALSO: add fopen(3).
+ SEE ALSO: add fopen(3).
frexp.3
Alain Portal
@@ -213,7 +213,7 @@ frexp.3
getopt.3
mtk
Add details on initial value of optind, and note that it can
- be reset to restart scanning of an argument vector.
+ be reset to restart scanning of an argument vector.
getspnam.3
mtk
@@ -232,26 +232,26 @@ scanf.3
capabilities.7
Serge Hallyn, plus a bit of work by mtk
Document file capabilities, per-process capability bounding set,
- changed semantics for CAP_SETPCAP, and other changes in 2.6.2[45].
- Add CAP_MAC_ADMIN, CAP_MAC_OVERRIDE, CAP_SETFCAP.
- Various smaller fixes.
+ changed semantics for CAP_SETPCAP, and other changes in 2.6.2[45].
+ Add CAP_MAC_ADMIN, CAP_MAC_OVERRIDE, CAP_SETFCAP.
+ Various smaller fixes.
mtk, plus review by Serge Hallyn and Andrew Morgan
- Add text detailing how CAP_SETPCAP (theoretically) permits -- on
- pre-2.6.25 kernels, and 2.6.25 and later kernels with file
- capabilities disabled -- a thread to change the capability sets
- of another thread.
- Add section describing rules for programmatically adjusting
- thread capability sets.
- Add some words describing purpose of inheritable set.
- Note existence of CONFIG_SECURITY_CAPABILITIES config option.
+ Add text detailing how CAP_SETPCAP (theoretically) permits -- on
+ pre-2.6.25 kernels, and 2.6.25 and later kernels with file
+ capabilities disabled -- a thread to change the capability sets
+ of another thread.
+ Add section describing rules for programmatically adjusting
+ thread capability sets.
+ Add some words describing purpose of inheritable set.
+ Note existence of CONFIG_SECURITY_CAPABILITIES config option.
Describe rationale for capability bounding set.
- Document securebits flags (new in 2.6.26).
- Remove obsolete BUGS section.
+ Document securebits flags (new in 2.6.26).
+ Remove obsolete BUGS section.
SEE ALSO: Add getcap(8), setcap(8), and various libcap pages.
mtk
- Add text noting that if we set the effective flag for one
- file capability, then we must also set the effective flag for all
- other capabilities where the permitted or inheritable bit is set.
+ Add text noting that if we set the effective flag for one
+ file capability, then we must also set the effective flag for all
+ other capabilities where the permitted or inheritable bit is set.
mtk
Since Linux 2.6.25, CAP_SYS_ADMIN is no longer required for
ioprio_set() to set IOPRIO_CLASS_IDLE class.