summaryrefslogtreecommitdiff
path: root/config.h.meson
diff options
context:
space:
mode:
authorThomas Haller <thaller@redhat.com>2019-06-19 07:47:20 +0200
committerThomas Haller <thaller@redhat.com>2019-06-20 16:06:44 +0200
commit74641be816a201fdb704a7a8084a791ea5c76c9f (patch)
treea7210659ef1602fbfa941d8ea18c6a560c732995 /config.h.meson
parentf182d4fa20634ae8691757721b0e925ddb0af4cb (diff)
downloadNetworkManager-74641be816a201fdb704a7a8084a791ea5c76c9f.tar.gz
settings: drop ibft settings pluginth/drop-ibft-settings-plugin
The functionality of the ibft settings plugin is now handled by nm-initrd-generator. There is no need for it anymore, drop it. Note that ibft called iscsiadm, which requires CAP_SYS_ADMIN to work ([1]). We really want to drop this capability, so the current solution of a settings plugin (as it is implemented) is wrong. The solution instead is nm-initrd-generator. Also, on Fedora the ibft was disabled and probably on most other distributions as well. This was only used on RHEL. [1] https://bugzilla.redhat.com/show_bug.cgi?id=1371201#c7
Diffstat (limited to 'config.h.meson')
-rw-r--r--config.h.meson3
1 files changed, 0 insertions, 3 deletions
diff --git a/config.h.meson b/config.h.meson
index d4efd49f56..94504a48cf 100644
--- a/config.h.meson
+++ b/config.h.meson
@@ -212,9 +212,6 @@
/* Define if you have PPP support */
#mesondefine WITH_PPP
-/* Whether compilation of ibft setting plugin is enabled */
-#mesondefine WITH_SETTINGS_PLUGIN_IBFT
-
/* Define if you have iwd support */
#mesondefine WITH_IWD