summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorderaadt <deraadt@openbsd.org>2015-11-11 16:10:21 +0000
committerderaadt <deraadt@openbsd.org>2015-11-11 16:10:21 +0000
commit1a6938c5ccf66441bbcc3c3e12e9ffb50afa5e1f (patch)
tree1c077987446d56edefb0ffb790aa1ac2607a801a
parentRemove the superfluous typedef uvm_flag_t (unsigned int). Also, fix an (diff)
downloadwireguard-openbsd-1a6938c5ccf66441bbcc3c3e12e9ffb50afa5e1f.tar.xz
wireguard-openbsd-1a6938c5ccf66441bbcc3c3e12e9ffb50afa5e1f.zip
bottom end of spamdb is just "stdio rpath wpath"
originally from ricardo mestre, but diff was cut down a bit
-rw-r--r--usr.sbin/spamdb/spamdb.c5
1 files changed, 4 insertions, 1 deletions
diff --git a/usr.sbin/spamdb/spamdb.c b/usr.sbin/spamdb/spamdb.c
index cd2f489dff1..3eec1fb1fe7 100644
--- a/usr.sbin/spamdb/spamdb.c
+++ b/usr.sbin/spamdb/spamdb.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: spamdb.c,v 1.29 2013/11/24 01:06:19 deraadt Exp $ */
+/* $OpenBSD: spamdb.c,v 1.30 2015/11/11 16:10:21 deraadt Exp $ */
/*
* Copyright (c) 2004 Bob Beck. All rights reserved.
@@ -308,6 +308,9 @@ main(int argc, char **argv)
action ? "writing" : "reading");
}
+ if (pledge("stdio rpath wpath", NULL) == -1)
+ err(1, "pledge");
+
switch (action) {
case 0:
return dblist(db);