aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAndrew G. Morgan <morgan@kernel.org>2008-02-27 17:50:21 -0800
committerAndrew G. Morgan <morgan@kernel.org>2008-02-27 17:50:21 -0800
commit7decc28422fcbbf6f715f53c799ca64d9f478c7a (patch)
treea41bca73d50b8673fa3b8297306a86054a44313b
parent4d344bd835ba0b93930c63e57f9bf45616aae8ff (diff)
downloadlibcap-7decc28422fcbbf6f715f53c799ca64d9f478c7a.tar.gz
Revert "Add CAP_NS_OVERRIDE (34)."
This reverts commit 6f8418fa5e8a253970e317600cb963ff45fbe24e. Serge says this was premature (and Andrew says my bad).
-rw-r--r--libcap/include/linux/capability.h9
1 files changed, 1 insertions, 8 deletions
diff --git a/libcap/include/linux/capability.h b/libcap/include/linux/capability.h
index 58bc24e..7d50ff6 100644
--- a/libcap/include/linux/capability.h
+++ b/libcap/include/linux/capability.h
@@ -332,14 +332,7 @@ typedef struct kernel_cap_struct {
#define CAP_MAC_ADMIN 33
-/* Allow acting on resources in another namespace. In
- particular:
- 1. when combined with CAP_KILL, kill users in another
- user namespace
- */
-#define CAP_NS_OVERRIDE 34
-
-#define CAP_LAST_CAP CAP_NS_OVERRIDE
+#define CAP_LAST_CAP CAP_MAC_ADMIN
#define cap_valid(x) ((x) >= 0 && (x) <= CAP_LAST_CAP)