Blame SOURCES/0005-ninfod-change-variable-name-to-avoid-colliding-with-function-name.patch

6cece9
From 18f9a84e0e702841d6cc4d5f593de4fbd1348e83 Mon Sep 17 00:00:00 2001
6cece9
From: Sami Kerola <kerolasa@iki.fi>
6cece9
Date: Sat, 28 Dec 2019 17:16:27 +0000
6cece9
Subject: [PATCH] ninfod: change variable name to avoid colliding with function
6cece9
 name
6cece9
6cece9
The sys/capability.h header has 'extern int cap_setuid(uid_t uid);'
6cece9
function prototype.
6cece9
6cece9
Addresses: https://github.com/iputils/iputils/issues/246
6cece9
Signed-off-by: Sami Kerola <kerolasa@iki.fi>
6cece9
---
6cece9
 ninfod/ninfod.c | 8 ++++----
6cece9
 1 file changed, 4 insertions(+), 4 deletions(-)
6cece9
6cece9
diff --git a/ninfod/ninfod.c b/ninfod/ninfod.c
6cece9
index 26112d0d..95583de4 100644
6cece9
--- a/ninfod/ninfod.c
6cece9
+++ b/ninfod/ninfod.c
6cece9
@@ -455,7 +455,7 @@ static void do_daemonize(void)
6cece9
 /* --------- */
6cece9
 #ifdef HAVE_LIBCAP
6cece9
 static const cap_value_t cap_net_raw = CAP_NET_RAW;
6cece9
-static const cap_value_t cap_setuid =  CAP_SETUID; 
6cece9
+static const cap_value_t cap_setuserid = CAP_SETUID;
6cece9
 static cap_flag_value_t cap_ok;
6cece9
 #else
6cece9
 static uid_t euid;
6cece9
@@ -487,7 +487,7 @@ static void limit_capabilities(void)
6cece9
 
6cece9
 	cap_get_flag(cap_cur_p, CAP_SETUID, CAP_PERMITTED, &cap_ok);
6cece9
 	if (cap_ok != CAP_CLEAR)
6cece9
-		cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
6cece9
+		cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET);
6cece9
 
6cece9
 	if (cap_set_proc(cap_p) < 0) {
6cece9
 		DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno));
6cece9
@@ -520,8 +520,8 @@ static void drop_capabilities(void)
6cece9
 
6cece9
 	/* setuid / setuid */
6cece9
 	if (cap_ok != CAP_CLEAR) {
6cece9
-		cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuid, CAP_SET);
6cece9
-		cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuid, CAP_SET);
6cece9
+		cap_set_flag(cap_p, CAP_PERMITTED, 1, &cap_setuserid, CAP_SET);
6cece9
+		cap_set_flag(cap_p, CAP_EFFECTIVE, 1, &cap_setuserid, CAP_SET);
6cece9
 
6cece9
 		if (cap_set_proc(cap_p) < 0) {
6cece9
 			DEBUG(LOG_ERR, "cap_set_proc: %s\n", strerror(errno));