summaryrefslogtreecommitdiffstats
path: root/usr.sbin/eigrpctl
diff options
context:
space:
mode:
authorderaadt <deraadt@openbsd.org>2015-10-29 02:54:29 +0000
committerderaadt <deraadt@openbsd.org>2015-10-29 02:54:29 +0000
commit17b561ad3420aa937e4e50361c132acbfdd7200e (patch)
tree46e01af38fcc2f0bd9b564944d4f647bb41f1f9b /usr.sbin/eigrpctl
parentunifdef _PATH_* (diff)
downloadwireguard-openbsd-17b561ad3420aa937e4e50361c132acbfdd7200e.tar.xz
wireguard-openbsd-17b561ad3420aa937e4e50361c132acbfdd7200e.zip
Almost assuredly no longer needs pledge "route"
Diffstat (limited to 'usr.sbin/eigrpctl')
-rw-r--r--usr.sbin/eigrpctl/eigrpctl.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/usr.sbin/eigrpctl/eigrpctl.c b/usr.sbin/eigrpctl/eigrpctl.c
index 32693999d6d..80da2317687 100644
--- a/usr.sbin/eigrpctl/eigrpctl.c
+++ b/usr.sbin/eigrpctl/eigrpctl.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: eigrpctl.c,v 1.3 2015/10/12 12:17:36 semarie Exp $ */
+/* $OpenBSD: eigrpctl.c,v 1.4 2015/10/29 02:54:29 deraadt Exp $ */
/*
* Copyright (c) 2015 Renato Westphal <renato@openbsd.org>
@@ -97,7 +97,7 @@ main(int argc, char *argv[])
if (connect(ctl_sock, (struct sockaddr *)&sun, sizeof(sun)) == -1)
err(1, "connect: %s", EIGRPD_SOCKET);
- if (pledge("stdio route", NULL) == -1)
+ if (pledge("stdio", NULL) == -1)
err(1, "pledge");
if ((ibuf = malloc(sizeof(struct imsgbuf))) == NULL)