summaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorDaniel J Walsh <dwalsh@redhat.com>2022-09-05 07:23:03 -0400
committerDaniel J Walsh <dwalsh@redhat.com>2022-09-05 07:25:38 -0400
commitcbaa78cd8af48ca363bd03fce014bc8a2bb41ad9 (patch)
tree7b4aaf861b169ac7e9601586449aadbc10024dc8 /docs
parent098c0714e5c2c461c175753eef3dc9d900699be5 (diff)
downloadpodman-cbaa78cd8af48ca363bd03fce014bc8a2bb41ad9.tar.gz
podman-cbaa78cd8af48ca363bd03fce014bc8a2bb41ad9.tar.bz2
podman-cbaa78cd8af48ca363bd03fce014bc8a2bb41ad9.zip
Fix list of default capabilities
Fixes: https://github.com/containers/podman/issues/15626 Signed-off-by: Daniel J Walsh <dwalsh@redhat.com>
Diffstat (limited to 'docs')
-rw-r--r--docs/source/markdown/podman-build.1.md.in4
1 files changed, 2 insertions, 2 deletions
diff --git a/docs/source/markdown/podman-build.1.md.in b/docs/source/markdown/podman-build.1.md.in
index 693e0d3b9..5b05cc5c9 100644
--- a/docs/source/markdown/podman-build.1.md.in
+++ b/docs/source/markdown/podman-build.1.md.in
@@ -156,8 +156,8 @@ more.
When executing RUN instructions, run the command specified in the instruction
with the specified capability removed from its capability set.
-The CAP\_AUDIT\_WRITE, CAP\_CHOWN, CAP\_DAC\_OVERRIDE, CAP\_FOWNER,
-CAP\_FSETID, CAP\_KILL, CAP\_MKNOD, CAP\_NET\_BIND\_SERVICE, CAP\_SETFCAP,
+The CAP\_CHOWN, CAP\_DAC\_OVERRIDE, CAP\_FOWNER,
+CAP\_FSETID, CAP\_KILL, CAP\_NET\_BIND\_SERVICE, CAP\_SETFCAP,
CAP\_SETGID, CAP\_SETPCAP, CAP\_SETUID, and CAP\_SYS\_CHROOT capabilities are
granted by default; this option can be used to remove them.