summaryrefslogtreecommitdiffstats
path: root/usr.sbin/kvm_mkdb
diff options
context:
space:
mode:
authorderaadt <deraadt@openbsd.org>2015-11-23 21:06:14 +0000
committerderaadt <deraadt@openbsd.org>2015-11-23 21:06:14 +0000
commit4c70ec32365401aa13e96361b38ccc211b03d4b2 (patch)
treeff8f6a86dcba59e967daea8dd701296a2128a574 /usr.sbin/kvm_mkdb
parentRetire socket_set_blockmode() in favor of the SOCK_NONBLOCK type flag. (diff)
downloadwireguard-openbsd-4c70ec32365401aa13e96361b38ccc211b03d4b2.tar.xz
wireguard-openbsd-4c70ec32365401aa13e96361b38ccc211b03d4b2.zip
missing pledge "getpw" for getgrnam(3)
Diffstat (limited to 'usr.sbin/kvm_mkdb')
-rw-r--r--usr.sbin/kvm_mkdb/kvm_mkdb.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/usr.sbin/kvm_mkdb/kvm_mkdb.c b/usr.sbin/kvm_mkdb/kvm_mkdb.c
index 83abe3156d0..571030c6788 100644
--- a/usr.sbin/kvm_mkdb/kvm_mkdb.c
+++ b/usr.sbin/kvm_mkdb/kvm_mkdb.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: kvm_mkdb.c,v 1.26 2015/11/08 17:48:48 millert Exp $ */
+/* $OpenBSD: kvm_mkdb.c,v 1.27 2015/11/23 21:06:14 deraadt Exp $ */
/*-
* Copyright (c) 1990, 1993
@@ -70,7 +70,7 @@ main(int argc, char *argv[])
char *nlistpath, *nlistname;
char dbdir[PATH_MAX];
- if (pledge("stdio rpath wpath cpath fattr flock id", NULL) == -1)
+ if (pledge("stdio rpath wpath cpath fattr getpw flock id", NULL) == -1)
err(1, "pledge");
/* Try to use the kmem group to be able to fchown() in kvm_mkdb(). */