summaryrefslogtreecommitdiffstats
path: root/src/capabilities.c
diff options
context:
space:
mode:
authorMatthias Schiffer <mschiffer@universe-factory.net>2014-05-31 05:52:07 +0200
committerMatthias Schiffer <mschiffer@universe-factory.net>2014-05-31 05:52:07 +0200
commit6c656c7394bb972e81cd291b0ab126b2e73ce499 (patch)
treeac64bf647bc3b0a6a07a2c36decab13daf8a791f /src/capabilities.c
parentae429e372a412cec84c6f67477bd9d429c485ff7 (diff)
downloadfastd-6c656c7394bb972e81cd291b0ab126b2e73ce499.tar
fastd-6c656c7394bb972e81cd291b0ab126b2e73ce499.zip
Make log levels verbose and info more useful
Diffstat (limited to 'src/capabilities.c')
-rw-r--r--src/capabilities.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/capabilities.c b/src/capabilities.c
index 9da3fd4..29200d8 100644
--- a/src/capabilities.c
+++ b/src/capabilities.c
@@ -68,7 +68,7 @@ static void try_cap(cap_value_t cap) {
goto end_free;
}
- pr_verbose("Acquired capability %s.", name);
+ pr_verbose("acquired capability %s", name);
end_free:
cap_free(caps);
@@ -95,7 +95,7 @@ void fastd_cap_drop(void) {
pr_debug_errno("cap_set_proc");
}
else {
- pr_verbose("Dropped capabilities.");
+ pr_verbose("dropped capabilities");
}
cap_free(caps);