summaryrefslogtreecommitdiffstats
path: root/usr.sbin/inetd
diff options
context:
space:
mode:
authorderaadt <deraadt@openbsd.org>2015-10-22 12:34:25 +0000
committerderaadt <deraadt@openbsd.org>2015-10-22 12:34:25 +0000
commit362920ef3cc9bc98366412de1d643adea9b577a4 (patch)
tree99bbd5c0ee664600222d405554f92e6b139d0a57 /usr.sbin/inetd
parentuse crypt_checkpass instead of doing things the hard way with crypt. (diff)
downloadwireguard-openbsd-362920ef3cc9bc98366412de1d643adea9b577a4.tar.xz
wireguard-openbsd-362920ef3cc9bc98366412de1d643adea9b577a4.zip
pledge "abort" left behind accidentally
Diffstat (limited to 'usr.sbin/inetd')
-rw-r--r--usr.sbin/inetd/inetd.c6
1 files changed, 3 insertions, 3 deletions
diff --git a/usr.sbin/inetd/inetd.c b/usr.sbin/inetd/inetd.c
index a115bbbb3be..e86dc041985 100644
--- a/usr.sbin/inetd/inetd.c
+++ b/usr.sbin/inetd/inetd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: inetd.c,v 1.146 2015/10/19 11:52:51 jca Exp $ */
+/* $OpenBSD: inetd.c,v 1.147 2015/10/22 12:34:25 deraadt Exp $ */
/*
* Copyright (c) 1983,1991 The Regents of the University of California.
@@ -346,7 +346,7 @@ main(int argc, char *argv[])
(void) setlogin("");
}
- if (pledge("stdio rpath getpw dns inet proc exec id abort", NULL) == -1)
+ if (pledge("stdio rpath getpw dns inet proc exec id", NULL) == -1)
err(1, "pledge");
if (uid == 0) {
@@ -1773,7 +1773,7 @@ spawn(int ctrl, short events, void *xsep)
return;
}
- if (pledge("stdio rpath getpw inet proc exec id abort", NULL) == -1)
+ if (pledge("stdio rpath getpw inet proc exec id", NULL) == -1)
err(1, "pledge");
if (pid && sep->se_wait) {