summaryrefslogtreecommitdiffstats
path: root/sys-utils/setpriv.c
diff options
context:
space:
mode:
authorKarel Zak2017-06-27 15:10:09 +0200
committerKarel Zak2017-06-27 15:10:09 +0200
commit4fb515f90079739771b64dcb6beeb384e3be7cf5 (patch)
treeef911d8f3402afd84518e957601a62860c9889ea /sys-utils/setpriv.c
parentsetpriv: support modifying the set of ambient capabilities (diff)
downloadkernel-qcow2-util-linux-4fb515f90079739771b64dcb6beeb384e3be7cf5.tar.gz
kernel-qcow2-util-linux-4fb515f90079739771b64dcb6beeb384e3be7cf5.tar.xz
kernel-qcow2-util-linux-4fb515f90079739771b64dcb6beeb384e3be7cf5.zip
setpriv: add --ambient-caps to usage()
Signed-off-by: Karel Zak <kzak@redhat.com>
Diffstat (limited to 'sys-utils/setpriv.c')
-rw-r--r--sys-utils/setpriv.c35
1 files changed, 18 insertions, 17 deletions
diff --git a/sys-utils/setpriv.c b/sys-utils/setpriv.c
index a029a8a44..41a865ff1 100644
--- a/sys-utils/setpriv.c
+++ b/sys-utils/setpriv.c
@@ -119,23 +119,24 @@ static void __attribute__((__noreturn__)) usage(void)
fputs(_("Run a program with different privilege settings.\n"), out);
fputs(USAGE_OPTIONS, out);
- fputs(_(" -d, --dump show current state (and do not exec anything)\n"), out);
- fputs(_(" --nnp, --no-new-privs disallow granting new privileges\n"), out);
- fputs(_(" --inh-caps <caps,...> set inheritable capabilities\n"), out);
- fputs(_(" --bounding-set <caps> set capability bounding set\n"), out);
- fputs(_(" --ruid <uid> set real uid\n"), out);
- fputs(_(" --euid <uid> set effective uid\n"), out);
- fputs(_(" --rgid <gid> set real gid\n"), out);
- fputs(_(" --egid <gid> set effective gid\n"), out);
- fputs(_(" --reuid <uid> set real and effective uid\n"), out);
- fputs(_(" --regid <gid> set real and effective gid\n"), out);
- fputs(_(" --clear-groups clear supplementary groups\n"), out);
- fputs(_(" --keep-groups keep supplementary groups\n"), out);
- fputs(_(" --init-groups initialize supplementary groups\n"), out);
- fputs(_(" --groups <group,...> set supplementary groups\n"), out);
- fputs(_(" --securebits <bits> set securebits\n"), out);
- fputs(_(" --selinux-label <label> set SELinux label\n"), out);
- fputs(_(" --apparmor-profile <pr> set AppArmor profile\n"), out);
+ fputs(_(" -d, --dump show current state (and do not exec)\n"), out);
+ fputs(_(" --nnp, --no-new-privs disallow granting new privileges\n"), out);
+ fputs(_(" --ambient-caps <caps,...> set ambient capabilities\n"), out);
+ fputs(_(" --inh-caps <caps,...> set inheritable capabilities\n"), out);
+ fputs(_(" --bounding-set <caps> set capability bounding set\n"), out);
+ fputs(_(" --ruid <uid> set real uid\n"), out);
+ fputs(_(" --euid <uid> set effective uid\n"), out);
+ fputs(_(" --rgid <gid> set real gid\n"), out);
+ fputs(_(" --egid <gid> set effective gid\n"), out);
+ fputs(_(" --reuid <uid> set real and effective uid\n"), out);
+ fputs(_(" --regid <gid> set real and effective gid\n"), out);
+ fputs(_(" --clear-groups clear supplementary groups\n"), out);
+ fputs(_(" --keep-groups keep supplementary groups\n"), out);
+ fputs(_(" --init-groups initialize supplementary groups\n"), out);
+ fputs(_(" --groups <group,...> set supplementary groups\n"), out);
+ fputs(_(" --securebits <bits> set securebits\n"), out);
+ fputs(_(" --selinux-label <label> set SELinux label\n"), out);
+ fputs(_(" --apparmor-profile <pr> set AppArmor profile\n"), out);
fputs(USAGE_SEPARATOR, out);
print_usage_help_options(16);