summarylogtreecommitdiffstats
path: root/0001-Revert-Disallow-executing-Dolphin-as-root-on-Linux.patch
blob: 1bb9355d465e113679a49addd9fd9f726ea66720 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
From ba74d639178916221c748b0d5d89f7ac4f5ed669 Mon Sep 17 00:00:00 2001
From: Fabian Vogt <fabian@ritter-vogt.de>
Date: Sat, 22 Apr 2017 14:00:33 +0200
Subject: [PATCH] Revert "Disallow executing Dolphin as root on Linux"

This reverts commit 0bdd8e0b0516555c6233fdc7901e9b417cf89791.
We ship a desktop file to open dolphin as root and we allow YaST on the
desktop. So this patch is absolutely pointless for us.
---
 src/main.cpp | 13 -------------
 1 file changed, 13 deletions(-)

Index: dolphin-18.07.70git.20180603T132131~3c6ecfa24/src/main.cpp
===================================================================
--- dolphin-18.07.70git.20180603T132131~3c6ecfa24.orig/src/main.cpp
+++ dolphin-18.07.70git.20180603T132131~3c6ecfa24/src/main.cpp
@@ -35,25 +35,8 @@
 #include <QApplication>
 #include <QCommandLineParser>
 
-#ifndef Q_OS_WIN
-#include <unistd.h>
-#endif
-#include <iostream>
-
 extern "C" Q_DECL_EXPORT int kdemain(int argc, char **argv)
 {
-#ifndef Q_OS_WIN
-    // Prohibit using sudo or kdesu (but allow using the root user directly)
-    if (getuid() == 0) {
-        if (!qEnvironmentVariableIsEmpty("SUDO_USER")) {
-            std::cout << "Executing Dolphin with sudo is not possible due to unfixable security vulnerabilities." << std::endl;
-            return EXIT_FAILURE;
-        } else if (!qEnvironmentVariableIsEmpty("KDESU_USER")) {
-            std::cout << "Executing Dolphin with kdesu is not possible due to unfixable security vulnerabilities." << std::endl;
-            return EXIT_FAILURE;
-        }
-    }
-#endif
 
     QApplication app(argc, argv);
     app.setAttribute(Qt::AA_UseHighDpiPixmaps, true);