1
0
mirror of https://github.com/systemd/systemd.git synced 2024-10-28 11:55:44 +03:00

man: fix recurring typo

This commit is contained in:
Luca Bruno 2016-05-30 13:43:53 +02:00
parent 8869a0b40b
commit 008dce3875
No known key found for this signature in database
GPG Key ID: A9834A2252078E4E

View File

@ -1160,7 +1160,7 @@
effect is inverted: only the listed system calls will result effect is inverted: only the listed system calls will result
in immediate process termination (blacklisting). If running in in immediate process termination (blacklisting). If running in
user mode, or in system mode, but without the user mode, or in system mode, but without the
<constant>CAP_SYS_ADMIN</constant> capabiblity (e.g. setting <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
<varname>User=nobody</varname>), <varname>User=nobody</varname>),
<varname>NoNewPrivileges=yes</varname> is implied. This <varname>NoNewPrivileges=yes</varname> is implied. This
feature makes use of the Secure Computing Mode 2 interfaces of feature makes use of the Secure Computing Mode 2 interfaces of
@ -1222,7 +1222,7 @@
more strictly: to the architecture the system manager is more strictly: to the architecture the system manager is
compiled for). If running in user mode, or in system mode, compiled for). If running in user mode, or in system mode,
but without the <constant>CAP_SYS_ADMIN</constant> but without the <constant>CAP_SYS_ADMIN</constant>
capabiblity (e.g. setting <varname>User=nobody</varname>), capability (e.g. setting <varname>User=nobody</varname>),
<varname>NoNewPrivileges=yes</varname> is implied. Note <varname>NoNewPrivileges=yes</varname> is implied. Note
that setting this option to a non-empty list implies that that setting this option to a non-empty list implies that
<constant>native</constant> is included too. By default, this <constant>native</constant> is included too. By default, this
@ -1254,7 +1254,7 @@
has no effect on 32-bit x86 and is ignored (but works has no effect on 32-bit x86 and is ignored (but works
correctly on x86-64). If running in user mode, or in system correctly on x86-64). If running in user mode, or in system
mode, but without the <constant>CAP_SYS_ADMIN</constant> mode, but without the <constant>CAP_SYS_ADMIN</constant>
capabiblity (e.g. setting <varname>User=nobody</varname>), capability (e.g. setting <varname>User=nobody</varname>),
<varname>NoNewPrivileges=yes</varname> is implied. By <varname>NoNewPrivileges=yes</varname> is implied. By
default, no restriction applies, all address families are default, no restriction applies, all address families are
accessible to processes. If assigned the empty string, any accessible to processes. If assigned the empty string, any