summaryrefslogtreecommitdiff
path: root/packaging
diff options
context:
space:
mode:
authorAlexander Larsson <alexl@redhat.com>2016-04-29 12:55:30 +0200
committerColin Walters (automation) <walters+githubbot@verbum.org>2016-04-29 12:27:27 +0000
commitff2430ccf3aad0ca2bd3a56445ece612ec10bed1 (patch)
tree9eb3651cf9cee86e135fe1d9e7397fb4db593edb /packaging
parent4ea7176ba9592579b82ff9c31d43e6c479b20ace (diff)
downloadbubblewrap-ff2430ccf3aad0ca2bd3a56445ece612ec10bed1.tar.gz
Require CAP_NET_ADMIN
It turns out we need CAP_NET_ADMIN in the privileged case in order to make --unshare-net work because otherwise we're not allowed to set up the loopback device. Closes: #38 Approved by: cgwalters
Diffstat (limited to 'packaging')
-rw-r--r--packaging/bubblewrap.spec2
1 files changed, 1 insertions, 1 deletions
diff --git a/packaging/bubblewrap.spec b/packaging/bubblewrap.spec
index b43174c..746c3f6 100644
--- a/packaging/bubblewrap.spec
+++ b/packaging/bubblewrap.spec
@@ -38,7 +38,7 @@ find $RPM_BUILD_ROOT -name '*.la' -delete
%doc README.md
%{_datadir}/bash-completion/completions/bwrap
%if (0%{?rhel} != 0 && 0%{?rhel} <= 7)
-%attr(0755,root,root) %caps(cap_sys_admin,cap_sys_chroot=ep) %{_bindir}/bwrap
+%attr(0755,root,root) %caps(cap_sys_admin,cap_net_admin,cap_sys_chroot=ep) %{_bindir}/bwrap
%else
%{_bindir}/bwrap
%endif