From: Thomas Weißschuh Date: Fri, 28 Apr 2023 07:57:57 +0000 (+0200) Subject: enosys: make messages useful for users X-Git-Tag: v2.40-rc1~466^2~8 X-Git-Url: http://git.ipfire.org/?a=commitdiff_plain;h=a3fdbe0c4fc9a35f0eadf19a9008b0721098a345;p=thirdparty%2Futil-linux.git enosys: make messages useful for users Signed-off-by: Thomas Weißschuh --- diff --git a/misc-utils/enosys.c b/misc-utils/enosys.c index ab81e87f63..c153339c5d 100644 --- a/misc-utils/enosys.c +++ b/misc-utils/enosys.c @@ -164,10 +164,10 @@ int main(int argc, char **argv) err(EXIT_NOTSUPP, _("Seccomp non-functional")); if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)) - err_nosys(EXIT_FAILURE, _("prctl(PR_SET_NO_NEW_PRIVS)")); + err_nosys(EXIT_FAILURE, _("Could not run prctl(PR_SET_NO_NEW_PRIVS)")); if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog)) - err_nosys(EXIT_FAILURE, _("prctl(PR_SET_SECCOMP)")); + err_nosys(EXIT_FAILURE, _("Could not run prctl(PR_SET_SECCOMP)")); if (execvp(argv[optind], argv + optind)) err(EXIT_NOTSUPP, _("Could not exec"));