aboutgitcodebugslistschat
path: root/util.h
diff options
context:
space:
mode:
authorDavid Gibson <david@gibson.dropbear.id.au>2022-09-12 22:24:00 +1000
committerStefano Brivio <sbrivio@redhat.com>2022-09-13 05:31:51 +0200
commit10c63477476acdd5cbe6f3ac13dc637e80d0104b (patch)
tree82a8d9240f34d4d55cb7c23ba7717adb16f71eaf /util.h
parent7330ae3abfba9722c04e6c52ae6222de47016834 (diff)
downloadpasst-10c63477476acdd5cbe6f3ac13dc637e80d0104b.tar
passt-10c63477476acdd5cbe6f3ac13dc637e80d0104b.tar.gz
passt-10c63477476acdd5cbe6f3ac13dc637e80d0104b.tar.bz2
passt-10c63477476acdd5cbe6f3ac13dc637e80d0104b.tar.lz
passt-10c63477476acdd5cbe6f3ac13dc637e80d0104b.tar.xz
passt-10c63477476acdd5cbe6f3ac13dc637e80d0104b.tar.zst
passt-10c63477476acdd5cbe6f3ac13dc637e80d0104b.zip
Split checking for root from dropping root privilege
check_root() both checks to see if we are root (in the init namespace), and if we are drops to an unprivileged user. To make future cleanups simpler, split the checking for root (now in check_root()) from the actual dropping of privilege (now in drop_root()). Note that this does slightly alter semantics. Previously we would only setuid() if we were originally root (in the init namespace). Now we will always setuid() and setgid(), though it won't actually change anything if we weren't privileged to begin with. This also means that we will now always attempt to switch to the user specified with --runas, even if we aren't (init namespace) root to begin with. Obviously this will fail with an error if we weren't privileged to start with. --help and the man page are updated accordingly. Signed-off-by: David Gibson <david@gibson.dropbear.id.au>
Diffstat (limited to 'util.h')
-rw-r--r--util.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/util.h b/util.h
index 58312fb..e2f686b 100644
--- a/util.h
+++ b/util.h
@@ -235,6 +235,7 @@ void procfs_scan_listen(struct ctx *c, uint8_t proto, int ip_version, int ns,
uint8_t *map, uint8_t *exclude);
void drop_caps(void);
void check_root(uid_t *uid, gid_t *gid);
+void drop_root(uid_t uid, gid_t gid);
int ns_enter(const struct ctx *c);
void write_pidfile(int fd, pid_t pid);
int __daemon(int pidfile_fd, int devnull_fd);