Blame SOURCES/0004-ibft-cap-sys-admin-rh1371201.patch

a31528
From 53a95f9ebd941c9fd2464f69ee420c4c82842eda Mon Sep 17 00:00:00 2001
a31528
From: Thomas Haller <thaller@redhat.com>
a31528
Date: Fri, 2 Sep 2016 15:58:42 +0200
a31528
Subject: [PATCH] service: give CAP_SYS_ADMIN for ibft/iscsiadm (rh#1371201)
a31528
a31528
systemd on rhel-7.3 has a bug with merging CapabilityBoundingSet.
a31528
https://github.com/systemd/systemd/issues/1221
a31528
Thus it is all in one line.
a31528
---
a31528
 data/NetworkManager.service.in | 6 +++---
a31528
 1 file changed, 3 insertions(+), 3 deletions(-)
a31528
a31528
diff --git a/data/NetworkManager.service.in b/data/NetworkManager.service.in
a31528
index ff90456ff..680b5889a 100644
a31528
--- a/data/NetworkManager.service.in
a31528
+++ b/data/NetworkManager.service.in
a31528
@@ -14,10 +14,10 @@ ExecStart=@sbindir@/NetworkManager --no-daemon
a31528
 Restart=on-failure
a31528
 # NM doesn't want systemd to kill its children for it
a31528
 KillMode=process
a31528
-CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_MODULE CAP_AUDIT_WRITE CAP_KILL CAP_SYS_CHROOT
a31528
+#CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_MODULE CAP_AUDIT_WRITE CAP_KILL CAP_SYS_CHROOT
a31528
 
a31528
-# ibft settings plugin calls iscsiadm which needs CAP_SYS_ADMIN
a31528
-#CapabilityBoundingSet=CAP_SYS_ADMIN
a31528
+# ibft settings plugin calls iscsiadm which needs CAP_SYS_ADMIN (rh#1371201)
a31528
+CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_MODULE CAP_AUDIT_WRITE CAP_KILL CAP_SYS_CHROOT CAP_SYS_ADMIN
a31528
 
a31528
 ProtectSystem=true
a31528
 ProtectHome=read-only
a31528
-- 
a31528
2.17.1
a31528