fchownat man page on YellowDog

Man page or keyword search:  
man Server   18644 pages
apropos Keyword Search (all sections)
Output format
YellowDog logo
[printable version]

FCHOWNAT(2)		   Linux Programmer's Manual		   FCHOWNAT(2)

NAME
       fchownat	 -  change  ownership  of  a file relative to a directory file
       descriptor

SYNOPSIS
       #include <unistd.h>

       int fchownat(int dirfd, const char *path,
		    uid_t owner, gid_t group, int flags);

DESCRIPTION
       The fchownat()  system  call  operates  in  exactly  the	 same  way  as
       chown(2), except for the differences described in this manual page.

       If the pathname given in path is relative, then it is interpreted rela‐
       tive to the directory referred to by the file descriptor dirfd  (rather
       than  relative to the current working directory of the calling process,
       as is done by chown(2) for a relative pathname).

       If the pathname given in path is relative  and  dirfd  is  the  special
       value  AT_FDCWD, then path is interpreted relative to the current work‐
       ing directory of the calling process (like chown(2)).

       If the pathname given in path is absolute, then dirfd is ignored.

       flags can either be 0, or include the following flag:

       AT_SYMLINK_NOFOLLOW
	      If path is a symbolic link, do not dereference it: instead oper‐
	      ate on the link itself, like lchown(2).  (By default, fchownat()
	      dereferences symbolic links, like chown(2).)

RETURN VALUE
       On success, fchownat() returns 0.  On error, -1 is returned  and	 errno
       is set to indicate the error.

ERRORS
       The  same errors that occur for chown(2) can also occur for fchownat().
       The following additional errors can occur for fchownat():

       EBADF  dirfd is not a valid file descriptor.

       EINVAL Invalid flag specified in flags.

       ENOTDIR
	      path is a relative path and dirfd is a file descriptor referring
	      to a file other than a directory.

NOTES
       See openat(2) for an explanation of the need for fchownat().

CONFORMING TO
       This  system  call  is  non-standard but is proposed for inclusion in a
       future revision of POSIX.1.  A similar system call exists on Solaris.

VERSIONS
       fchownat() was added to Linux in kernel 2.6.16.

SEE ALSO
       chown(2), openat(2), path_resolution(2)

Linux 2.6.16			  2006-05-05			   FCHOWNAT(2)
[top]

List of man pages available for YellowDog

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net