Skip to content

Commit

Permalink
test: drop 'noearly' from crypttab
Browse files Browse the repository at this point in the history
It's a Debian thing, we don't support it.

[   30.639971] testsuite-64.sh[475]: + systemctl restart cryptsetup.target
[   30.697667] systemd-cryptsetup[3389]: Encountered unknown /etc/crypttab option 'noearly', ignoring.
[   30.700529] systemd-cryptsetup[3390]: Encountered unknown /etc/crypttab option 'noearly', ignoring.
[   30.700594] systemd-cryptsetup[3391]: Encountered unknown /etc/crypttab option 'noearly', ignoring.
[   30.704638] systemd-cryptsetup[3392]: Encountered unknown /etc/crypttab option 'noearly', ignoring

(cherry picked from commit 7a2d6c2)
  • Loading branch information
mrc0mmand authored and keszybz committed Nov 29, 2023
1 parent 87ac9e3 commit 472cfea
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion test/units/testsuite-64.sh
Original file line number Diff line number Diff line change
Expand Up @@ -756,7 +756,7 @@ EOF
udevadm wait --settle --timeout=30 "/dev/disk/by-uuid/deadbeef-dead-dead-beef-11111111111$i" "/dev/disk/by-label/encdisk$i"
# Add the device into /etc/crypttab, reload systemd, and then activate
# the device so we can create a filesystem on it later
echo "encbtrfs$i UUID=deadbeef-dead-dead-beef-11111111111$i /etc/btrfs_keyfile luks,noearly" >>/etc/crypttab
echo "encbtrfs$i UUID=deadbeef-dead-dead-beef-11111111111$i /etc/btrfs_keyfile luks" >>/etc/crypttab
systemctl daemon-reload
systemctl start "systemd-cryptsetup@encbtrfs$i"
done
Expand Down

0 comments on commit 472cfea

Please sign in to comment.