use CAP_QUOTACTL instead of CAP_OPENDEV
authorEnrico Scholz <enrico.scholz@informatik.tu-chemnitz.de>
Thu, 30 Oct 2003 17:21:57 +0000 (17:21 +0000)
committerEnrico Scholz <enrico.scholz@informatik.tu-chemnitz.de>
Thu, 30 Oct 2003 17:21:57 +0000 (17:21 +0000)
git-svn-id: http://svn.linux-vserver.org/svn/util-vserver/trunk@333 94cd875c-1c1d-0410-91d2-eb244daf1a30

util-vserver/lib/capabilities.c
util-vserver/lib/vserver.h
util-vserver/man/reducecap.8

index ad1b4f9..02813de 100644 (file)
@@ -63,7 +63,7 @@ static struct {
   DECLARECAP(CAP_SYS_TTY_CONFIG,   26),
   DECLARECAP(CAP_MKNOD,            27),
   DECLARECAP(CAP_LEASE,            28),
-  DECLARECAP(CAP_OPENDEV,          29),
+  DECLARECAP(CAP_QUOTACTL,         29),
 };
   
 int
index 8a94b43..283897a 100644 (file)
@@ -84,7 +84,7 @@
 #define VC_CAP_SYS_TTY_CONFIG          26
 #define VC_CAP_MKNOD                   27
 #define VC_CAP_LEASE                   28
-#define VC_CAP_OPENDEV                 29
+#define VC_CAP_QUOTACTL                29
 
 
 #ifdef __cplusplus
index 96e485e..bb16a4d 100644 (file)
@@ -15,7 +15,7 @@ The reducecap utility is used to lower the capability ceiling of a process and c
 CAP_LINUX_IMMUTABLE CAP_NET_BROADCAST CAP_NET_ADMIN, CAP_NET_RAW CAP_IPC_LOCK CAP_IPC_OWNER CAP_SYS_MODULE CAP_SYS_RAWIO CAP_SYS_PACCT CAP_SYS_ADMIN CAP_SYS_BOOT CAP_SYS_NICE CAP_SYS_RESOURCE CAP_SYS_TIME CAP_MKNOD.
 
 Leaving the following capabilities:
-CAP_CHOWN CAP_DAC_OVERRIDE CAP_DAC_READ_SEARCH CAP_FOWNER CAP_FSETID CAP_KILL CAP_SETGID CAP_SETUID CAP_NET_BIND_SERVICE CAP_SYS_CHROOT CAP_SYS_PTRACE CAP_SYS_TTY_CONFIG CAP_LEASE CAP_OPENDEV
+CAP_CHOWN CAP_DAC_OVERRIDE CAP_DAC_READ_SEARCH CAP_FOWNER CAP_FSETID CAP_KILL CAP_SETGID CAP_SETUID CAP_NET_BIND_SERVICE CAP_SYS_CHROOT CAP_SYS_PTRACE CAP_SYS_TTY_CONFIG CAP_LEASE CAP_QUOTACTL
 .TP 
 \fB\-\-show\fR Shows the current process capabilities.
 .TP