summaryrefslogtreecommitdiffstats
path: root/hacks/glx/sonar.man
diff options
context:
space:
mode:
Diffstat (limited to 'hacks/glx/sonar.man')
-rw-r--r--hacks/glx/sonar.man57
1 files changed, 29 insertions, 28 deletions
diff --git a/hacks/glx/sonar.man b/hacks/glx/sonar.man
index 9927b3b..00de3d2 100644
--- a/hacks/glx/sonar.man
+++ b/hacks/glx/sonar.man
@@ -1,19 +1,6 @@
-.de EX \"Begin example
-.ne 5
-.if n .sp 1
-.if t .sp .5
-.nf
-.in +.5i
-..
-.de EE
-.fi
-.in -.5i
-.if n .sp 1
-.if t .sp .5
-..
.TH Sonar 1 "12-Aug-08" "X Version 11"
.SH NAME
-sonar - display a sonar scope
+sonar \- display a sonar scope
.SH SYNOPSIS
.B sonar
[\-ping \fIhosts-or-subnets\fP]
@@ -119,20 +106,8 @@ In simulation mode, the number of bogies on team B.
.TP 8
.B \-fps
Display the current frame rate, polygon count, and CPU load.
-.SH NOTES
-On most Unix systems, this program must be installed as setuid root
-in order to ping hosts. This is because root privileges are needed
-to create an ICMP RAW socket. Privileges are disavowed shortly after
-startup (just after connecting to the X server) so this is believed
-to be safe:
-.EX
-chown root:root sonar
-chmod u+s sonar
-.EE
-It is not necessary to make it setuid on MacOS systems, because on
-MacOS, unprivileged programs can ping by using ICMP DGRAM sockets
-instead of ICMP RAW.
+.PP
In ping-mode, the display is a logarithmic scale, calibrated so that the
three rings represent ping times of approximately 2.5, 70 and 2,000
milliseconds respectively.
@@ -141,6 +116,32 @@ This means that if any the hosts you are pinging take longer than 2
seconds to respond, they won't show up; and if you are pinging several
hosts with very fast response times, they will all appear close to the
center of the screen (making their names hard to read.)
+
+.SH INSTALLATION
+For this program to be able to ping other hosts, it must have the
+ability to open ICMP sockets, which is usually an action that requires
+additional privileges.
+
+If your system has
+.BR setcap (8)
+then this permission can be added with
+.nf
+.sp
+ setcap cap_net_raw=p sonar
+.sp
+.fi
+Otherwise, the program must be setuid root in order to ping hosts.
+Privileges are disavowed shortly after startup (just after connecting
+to the X server) so this is believed to be safe:
+.nf
+.sp
+ chown root:root sonar
+ chmod u+s sonar
+.sp
+.fi
+It is not necessary to use setcap or setuid on macOS systems, as
+unprivileged programs can ping by using ICMP DGRAM sockets instead
+of ICMP RAW.
.SH BUGS
Does not support IPv6.
.SH SEE ALSO
@@ -149,7 +150,7 @@ Does not support IPv6.
.BR ping (8),
.BR ping6 (8)
.SH COPYRIGHT
-Copyright \(co 2000-2012 by Jamie Zawinski <jwz@jwz.org>
+Copyright \(co 2000-2021 by Jamie Zawinski <jwz@jwz.org>
.RE
Copyright \(co 1998 by Stephen Martin. <smartin@canada.com>