summaryrefslogtreecommitdiffstats
path: root/usr.bin/usbhidctl
diff options
context:
space:
mode:
authorderaadt <deraadt@openbsd.org>2013-11-27 00:13:22 +0000
committerderaadt <deraadt@openbsd.org>2013-11-27 00:13:22 +0000
commit0e71acc16a390994b69131be6bddcc4c4cdf1860 (patch)
treec75214be2f629f86952a7dcd84e7bc11ca6e1ac0 /usr.bin/usbhidctl
parentget rid of the goop for maintaining multiple cftables since theres (diff)
downloadwireguard-openbsd-0e71acc16a390994b69131be6bddcc4c4cdf1860.tar.xz
wireguard-openbsd-0e71acc16a390994b69131be6bddcc4c4cdf1860.zip
unsigned char for ctype
ok okan
Diffstat (limited to 'usr.bin/usbhidctl')
-rw-r--r--usr.bin/usbhidctl/usbhid.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/usr.bin/usbhidctl/usbhid.c b/usr.bin/usbhidctl/usbhid.c
index 4646dd63d84..b8643ebe7bf 100644
--- a/usr.bin/usbhidctl/usbhid.c
+++ b/usr.bin/usbhidctl/usbhid.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: usbhid.c,v 1.10 2010/08/02 13:57:32 miod Exp $ */
+/* $OpenBSD: usbhid.c,v 1.11 2013/11/27 00:13:23 deraadt Exp $ */
/* $NetBSD: usbhid.c,v 1.22 2002/02/20 20:30:42 christos Exp $ */
/*
@@ -933,7 +933,7 @@ main(int argc, char **argv)
if (dev[0] != '/') {
snprintf(devnamebuf, sizeof(devnamebuf), "/dev/%s%s",
- isdigit(dev[0]) ? "uhid" : "", dev);
+ isdigit((unsigned char)dev[0]) ? "uhid" : "", dev);
dev = devnamebuf;
}