On 14/05/2022 12:37, Timo Rothenpieler wrote:
On Linux, when dropping privileges, interaction with
the network configuration, such as tearing down routes
or ovpn-dco interfaces will fail when --user/--group are
used.

This patch sets the CAP_NET_ADMIN capability, which grants
the needed privileges during the lifetime of the OpenVPN
process when dropping root privileges.

Signed-off-by: Timo Rothenpieler <t...@rothenpieler.org>
Reviewed-By: David Sommerseth <dav...@openvpn.net>

With Linux DCO now fully merged, this patch is ready to land.
It still applies cleanly for all I can tell.


_______________________________________________
Openvpn-devel mailing list
Openvpn-devel@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/openvpn-devel

Reply via email to