The modern POSIX capabilities model

Consider this (fictional) scenario: Vidya is on a project developing a Linux application for Alan and his team. She is working on a component that captures network packets and saves them to a file (for later analysis). The program is called packcap. However, to successfully capture the network packets, packcap must run with root privileges. Now, Vidya understands that running applications as root is not a good security practice; not only that, she knows the customer will not accept the statement: Oh, it didn't work? You must run it logged in as a root or via sudo. Running it via sudo(8) might sound reasonable, but, when you stop to think about it, that implies that every member of Alan's team must be given ...

Get Hands-On System Programming with Linux now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.