summaryrefslogtreecommitdiff
path: root/test
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2012-06-28 13:44:39 +0200
committerLennart Poettering <lennart@poettering.net>2012-06-28 14:05:16 +0200
commit5076f0ccfd36b67512d44fe355b80305ced7dcba (patch)
tree168b0d3a496aafb25da05e020a36e2cda7076354 /test
parent6c242857b2f55e67a3adc06f9999d305613f614f (diff)
nspawn: introduce new --capabilities= flag and make use of it in the nspawn test case
Diffstat (limited to 'test')
-rwxr-xr-xtest/TEST-01-BASIC/test.sh2
1 files changed, 1 insertions, 1 deletions
diff --git a/test/TEST-01-BASIC/test.sh b/test/TEST-01-BASIC/test.sh
index 06b80c2a1..8979872ef 100755
--- a/test/TEST-01-BASIC/test.sh
+++ b/test/TEST-01-BASIC/test.sh
@@ -37,7 +37,7 @@ run_qemu() {
run_nspawn() {
- systemd-nspawn -b -D $TESTDIR/nspawn-root /usr/lib/systemd/systemd
+ systemd-nspawn -b -D $TESTDIR/nspawn-root --capability=CAP_AUDIT_CONTROL,CAP_AUDIT_WRITE /usr/lib/systemd/systemd
ret=1
[[ -e $TESTDIR/nspawn-root/testok ]] && ret=0
cp -a $TESTDIR/nspawn-root/var/log/journal $TESTDIR