summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authormestre <mestre@openbsd.org>2019-01-10 12:13:44 +0000
committermestre <mestre@openbsd.org>2019-01-10 12:13:44 +0000
commitd2cd31cc54bf3870c50a561dd66ee631749f9a17 (patch)
tree1cbb5ca53515a4d5916292ca0b4f577a7be613ed
parentunbound-anchor needs to talk to the internet and write to the trust (diff)
downloadwireguard-openbsd-d2cd31cc54bf3870c50a561dd66ee631749f9a17.tar.xz
wireguard-openbsd-d2cd31cc54bf3870c50a561dd66ee631749f9a17.zip
change order of pledge(2) promises to the canonical form.
while here also use NULL as its second argument, instead of "", like it's done everywhere else in the tree. OK florian@
-rw-r--r--usr.sbin/unbound/smallapp/unbound-anchor.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/usr.sbin/unbound/smallapp/unbound-anchor.c b/usr.sbin/unbound/smallapp/unbound-anchor.c
index 16f21346015..57847f892d1 100644
--- a/usr.sbin/unbound/smallapp/unbound-anchor.c
+++ b/usr.sbin/unbound/smallapp/unbound-anchor.c
@@ -2389,7 +2389,7 @@ int main(int argc, char* argv[])
if (debugconf != NULL && unveil(debugconf, "r") == -1)
err(1, "unveil");
- if (pledge("stdio inet dns rpath wpath cpath", "") == -1)
+ if (pledge("stdio rpath wpath cpath inet dns", NULL) == -1)
err(1, "pledge");
return do_root_update_work(root_anchor_file, root_cert_file, urlname,