summaryrefslogtreecommitdiffstats
path: root/src/capabilities.c
diff options
context:
space:
mode:
authorMatthias Schiffer <mschiffer@universe-factory.net>2012-12-25 17:22:29 +0100
committerMatthias Schiffer <mschiffer@universe-factory.net>2012-12-25 17:22:29 +0100
commitae28e7c8b1c93c574081af79c54c02a4e916d3d8 (patch)
tree24d9ed28cb5225e9569ac0fe454f5db7c48853ff /src/capabilities.c
parent78440eab81959ec7a95effd579fd87b7c56dbe3d (diff)
downloadfastd-ae28e7c8b1c93c574081af79c54c02a4e916d3d8.tar
fastd-ae28e7c8b1c93c574081af79c54c02a4e916d3d8.zip
Remove capability locking feature
This isn't our job, so there is no reason to support this.
Diffstat (limited to 'src/capabilities.c')
-rw-r--r--src/capabilities.c14
1 files changed, 0 insertions, 14 deletions
diff --git a/src/capabilities.c b/src/capabilities.c
index 415cce6..5ad2e45 100644
--- a/src/capabilities.c
+++ b/src/capabilities.c
@@ -72,17 +72,6 @@ void fastd_cap_init(fastd_context_t *ctx) {
try_cap(ctx, CAP_NET_RAW);
}
-void fastd_cap_lock(fastd_context_t *ctx) {
- if (prctl(PR_SET_SECUREBITS,
- SECBIT_KEEP_CAPS_LOCKED |
- SECBIT_NO_SETUID_FIXUP |
- SECBIT_NO_SETUID_FIXUP_LOCKED |
- SECBIT_NOROOT |
- SECBIT_NOROOT_LOCKED) < 0) {
- pr_debug_errno(ctx, "prctl");
- }
-}
-
void fastd_cap_drop(fastd_context_t *ctx) {
cap_t caps = cap_init();
@@ -103,9 +92,6 @@ void fastd_cap_drop(fastd_context_t *ctx) {
void fastd_cap_init(fastd_context_t *ctx) {
}
-void fastd_cap_lock(fastd_context_t *ctx) {
-}
-
void fastd_cap_drop(fastd_context_t *ctx) {
}