summaryrefslogtreecommitdiff
path: root/src/nspawn.c
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2011-06-28 13:33:56 +0200
committerLennart Poettering <lennart@poettering.net>2011-06-28 13:33:56 +0200
commitae556c210942cb6986c6d77b58505b5daa66bbe2 (patch)
treef997b64a44df03bd846f8edd8529767e9ca77acc /src/nspawn.c
parentc99ddfaa1ad5cfe257ebb507934e49f66d149650 (diff)
execute: don't choke when systemd was compiled with a different CAP_LAST_CAP then what it is run with
Diffstat (limited to 'src/nspawn.c')
-rw-r--r--src/nspawn.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/src/nspawn.c b/src/nspawn.c
index b5908d63ff..1ade6e25ef 100644
--- a/src/nspawn.c
+++ b/src/nspawn.c
@@ -332,7 +332,7 @@ static int drop_capabilities(void) {
unsigned long l;
- for (l = 0; l <= MAX(63LU, (unsigned long) CAP_LAST_CAP); l ++) {
+ for (l = 0; l <= MAX(63LU, (unsigned long) CAP_LAST_CAP); l++) {
unsigned i;
for (i = 0; i < ELEMENTSOF(retain); i++)
@@ -347,7 +347,7 @@ static int drop_capabilities(void) {
/* If this capability is not known, EINVAL
* will be returned, let's ignore this. */
if (errno == EINVAL)
- continue;
+ break;
log_error("PR_CAPBSET_DROP failed: %m");
return -errno;