blob: e106a0cf738f42464f98fc1352b83e1d002339d5 [file] [log] [blame]
Andrew Geissler82c905d2020-04-13 13:39:40 -05001From ab1aa2eb0097a7ef05ffccac058b06812deb2695 Mon Sep 17 00:00:00 2001
2From: Sami Kerola <kerolasa@iki.fi>
3Date: Sat, 28 Dec 2019 17:16:27 +0000
4Subject: [PATCH] ninfod: change variable name to avoid colliding with function
5 name
6
7The sys/capability.h header has 'extern int cap_setuid(uid_t uid);'
8function prototype.
9
10Addresses: https://github.com/iputils/iputils/issues/246
11
12Upstream-Status: Backport [https://github.com/iputils/iputils/commit/18f9a84e0e702841d6cc4d5f593de4fbd1348e83]
13Signed-off-by: Sami Kerola <kerolasa@iki.fi>
14Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
15---
16 ninfod/ninfod.c | 8 ++++----
17 1 file changed, 4 insertions(+), 4 deletions(-)
18
19diff --git a/ninfod/ninfod.c b/ninfod/ninfod.c
20index badbf80..28f03af 100644
21--- a/ninfod/ninfod.c
22+++ b/ninfod/ninfod.c
23@@ -454,7 +454,7 @@ static void do_daemonize(void)
24 /* --------- */
25 #ifdef HAVE_LIBCAP
26 static const cap_value_t cap_net_raw = CAP_NET_RAW;
27-static const cap_value_t cap_setuid = CAP_SETUID;
28+static const cap_value_t cap_setuserid = CAP_SETUID;
29 static cap_flag_value_t cap_ok;
30 #else
31 static uid_t euid;
32@@ -486,7 +486,7 @@ static void limit_capabilities(void)
33
34 cap_get_flag(cap_cur_p, CAP_SETUID, CAP_PERMITTED, &cap_ok);
35 if (cap_ok != CAP_CLEAR)
36- cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
37+ cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET);
38
39 if (cap_set_proc(cap_p) < 0) {
40 DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno));
41@@ -519,8 +519,8 @@ static void drop_capabilities(void)
42
43 /* setuid / setuid */
44 if (cap_ok != CAP_CLEAR) {
45- cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
46- cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuid, CAP_SET);
47+ cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET);
48+ cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuserid, CAP_SET);
49
50 if (cap_set_proc(cap_p) < 0) {
51 DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno));