summaryrefslogtreecommitdiff
path: root/mysys/my_setuser.c
diff options
context:
space:
mode:
authorSergei Golubchik <serg@mariadb.org>2017-01-04 13:36:55 +0100
committerSergei Golubchik <serg@mariadb.org>2017-01-04 13:38:03 +0100
commitf4d12c1d3fd79db8d30a7de3de3b851d2fa0a397 (patch)
tree7b1983dbcbfb1a388491d5630682d50383fb30b9 /mysys/my_setuser.c
parente5d7fc967ede53407a65bfde3faec3181e35f19f (diff)
downloadmariadb-git-f4d12c1d3fd79db8d30a7de3de3b851d2fa0a397.tar.gz
MDEV-11676 Starting service with mysqld_safe_helper fails in SELINUX "enforcing" mode
correct the error message in case of setuid/setgid failures
Diffstat (limited to 'mysys/my_setuser.c')
-rw-r--r--mysys/my_setuser.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/mysys/my_setuser.c b/mysys/my_setuser.c
index 1f3e7770d4c..14ab04dd10f 100644
--- a/mysys/my_setuser.c
+++ b/mysys/my_setuser.c
@@ -74,7 +74,8 @@ int my_set_user(const char *user, struct passwd *user_info, myf MyFlags)
{
my_errno= errno;
if (MyFlags & MY_WME)
- my_error(my_errno, MYF(ME_NOREFRESH));
+ my_printf_error(errno, "Cannot change uid/gid (errno: %d)", MYF(ME_NOREFRESH),
+ errno);
DBUG_RETURN(my_errno);
}
DBUG_RETURN(0);