Blame SOURCES/0005-ibft-cap-sys-admin-rh1371201.patch

2804ca
From 53a95f9ebd941c9fd2464f69ee420c4c82842eda Mon Sep 17 00:00:00 2001
2804ca
From: Thomas Haller <thaller@redhat.com>
2804ca
Date: Fri, 2 Sep 2016 15:58:42 +0200
2804ca
Subject: [PATCH] service: give CAP_SYS_ADMIN for ibft/iscsiadm (rh#1371201)
2804ca
2804ca
systemd on rhel-7.3 has a bug with merging CapabilityBoundingSet.
2804ca
https://github.com/systemd/systemd/issues/1221
2804ca
Thus it is all in one line.
2804ca
---
2804ca
 data/NetworkManager.service.in | 6 +++---
2804ca
 1 file changed, 3 insertions(+), 3 deletions(-)
2804ca
2804ca
diff --git a/data/NetworkManager.service.in b/data/NetworkManager.service.in
2804ca
index 2692935..d354b7c 100644
2804ca
--- a/data/NetworkManager.service.in
2804ca
+++ b/data/NetworkManager.service.in
2804ca
@@ -14,10 +14,10 @@ ExecStart=@sbindir@/NetworkManager --no-daemon
2804ca
 Restart=on-failure
2804ca
 # NM doesn't want systemd to kill its children for it
2804ca
 KillMode=process
2804ca
-CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_MODULE CAP_AUDIT_WRITE CAP_KILL CAP_SYS_CHROOT
2804ca
+#CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_MODULE CAP_AUDIT_WRITE CAP_KILL CAP_SYS_CHROOT
2804ca
 
2804ca
-# ibft settings plugin calls iscsiadm which needs CAP_SYS_ADMIN
2804ca
-#CapabilityBoundingSet=CAP_SYS_ADMIN
2804ca
+# ibft settings plugin calls iscsiadm which needs CAP_SYS_ADMIN (rh#1371201)
2804ca
+CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SERVICE CAP_SETGID CAP_SETUID CAP_SYS_MODULE CAP_AUDIT_WRITE CAP_KILL CAP_SYS_CHROOT CAP_SYS_ADMIN
2804ca
 
2804ca
 ProtectSystem=true
2804ca
 ProtectHome=read-only
2804ca
-- 
2804ca
2.17.1
2804ca