summaryrefslogtreecommitdiffstats
path: root/usr.sbin/kvm_mkdb
diff options
context:
space:
mode:
authorderaadt <deraadt@openbsd.org>2015-10-12 16:01:53 +0000
committerderaadt <deraadt@openbsd.org>2015-10-12 16:01:53 +0000
commitc3f7dd6deabae0997562c3dcad12de368ea39913 (patch)
tree5d9873cbb6f9919bc698b41f59062089b2349f9a /usr.sbin/kvm_mkdb
parentpledge wasn't called pledge in 5.8, and it was disabled; (diff)
downloadwireguard-openbsd-c3f7dd6deabae0997562c3dcad12de368ea39913.tar.xz
wireguard-openbsd-c3f7dd6deabae0997562c3dcad12de368ea39913.zip
kvm_mkdb & dev_mkdb are quite similar. pledge "stdio rpath wpath cpath"
except kvm_mkdb also does "getpw".
Diffstat (limited to 'usr.sbin/kvm_mkdb')
-rw-r--r--usr.sbin/kvm_mkdb/kvm_mkdb.c5
1 files changed, 4 insertions, 1 deletions
diff --git a/usr.sbin/kvm_mkdb/kvm_mkdb.c b/usr.sbin/kvm_mkdb/kvm_mkdb.c
index 2ab71c0a749..156cd5711c2 100644
--- a/usr.sbin/kvm_mkdb/kvm_mkdb.c
+++ b/usr.sbin/kvm_mkdb/kvm_mkdb.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: kvm_mkdb.c,v 1.20 2015/01/16 06:40:17 deraadt Exp $ */
+/* $OpenBSD: kvm_mkdb.c,v 1.21 2015/10/12 16:01:53 deraadt Exp $ */
/*-
* Copyright (c) 1990, 1993
@@ -75,6 +75,9 @@ main(int argc, char *argv[])
warn("can't set rlimit data size");
}
+ if (pledge("stdio rpath wpath cpath getpw", NULL) == -1)
+ err(1, "pledge");
+
strlcpy(dbdir, _PATH_VARDB, sizeof(dbdir));
while ((ch = getopt(argc, argv, "vo:")) != -1)
switch (ch) {