From d2690f9d93a6d31cbe35399bb2e84673b036c1a4 Mon Sep 17 00:00:00 2001 From: Jaroslav Klech Date: Sep 25 2019 15:32:31 +0000 Subject: Applies SME feedback --- diff --git a/modules/release-notes/pages/sysadmin/Kernel.adoc b/modules/release-notes/pages/sysadmin/Kernel.adoc index f9f30c8..f54321a 100644 --- a/modules/release-notes/pages/sysadmin/Kernel.adoc +++ b/modules/release-notes/pages/sysadmin/Kernel.adoc @@ -7,6 +7,6 @@ include::{partialsdir}/entities.adoc[] [[ping-group-range]] == Enable net.ipv4.ping_group_range -Fedora {PRODVER} now supports the `net.ipv4.ping_group_range` kernel parameter for all user groups. This change enables all users to create the Internet Control Message Protocol (ICMP) Echo sockets without using the `setuid` binaries, or having the `CAP_NET_ADMIN` and `CAP_NET_RAW` file capabilities. +Fedora 31 now supports the `net.ipv4.ping_group_range` kernel parameter for all user groups. This change enables all users to create Internet Control Message Protocol (ICMP) Echo sockets without using the `setuid` binaries, or having the `CAP_NET_ADMIN` and `CAP_NET_RAW` file capabilities. As a result, the rootless `podman` containers are now able to use the `ping` utility. This change applies also to users developing on the *Fedora Silverblue* variant, who use containers created through the `toolbox` utility. \ No newline at end of file