File mariadb-10.2.4-logrotate.patch of Package mariadb.22937

PATCH-P0-FIX-SUSE: Fix log file path for logrotate

In SUSE we've got MySQL log in different directory. It's located in
/var/log/mysql by default. It also adds some extra error message.

Maintainer: Michal Hrusecky <Michal.Hrusecky@opensuse.org>

Index: support-files/mysql-log-rotate.sh
===================================================================
--- support-files/mysql-log-rotate.sh.orig
+++ support-files/mysql-log-rotate.sh
@@ -18,7 +18,7 @@
 # ATTENTION: This /root/.my.cnf should be readable ONLY
 # for root !
 
-@localstatedir@/mysqld.log {
+/var/log/mysql/*.log {
         # create 600 mysql mysql
         su mysql mysql
         notifempty
@@ -32,6 +32,14 @@
 	then
 	   @bindir@/mysqladmin --local flush-error-log \
               flush-engine-log flush-general-log flush-slow-log
+	   ret=$?
+	   if test $ret -ne 0
+	   then
+		echo "/etc/logrotate.d/mariadb failed, probably because" >&2
+		echo "the root acount is protected by password." >&2
+		echo "See comments in /etc/logrotate.d/mariadb on how to fix this" >&2
+		exit $ret
+	   fi
 	fi
     endscript
 }
openSUSE Build Service is sponsored by