summaryrefslogtreecommitdiffstats
path: root/usr.sbin/ripd/control.c
diff options
context:
space:
mode:
authorremi <remi@openbsd.org>2018-11-04 07:52:55 +0000
committerremi <remi@openbsd.org>2018-11-04 07:52:55 +0000
commite0f3cc49bfcd9995945b586ba4b1190da21693f4 (patch)
treed12a066af220822d24bc06191c82dd88f3a39f0c /usr.sbin/ripd/control.c
parentisalpha(3) requires an unsigned char value (or -1). (diff)
downloadwireguard-openbsd-e0f3cc49bfcd9995945b586ba4b1190da21693f4.tar.xz
wireguard-openbsd-e0f3cc49bfcd9995945b586ba4b1190da21693f4.zip
Pledge ripe and rde.
Use unveil to remove file system access for the parent proc. Also remove control_cleanup as discussed on tech@. It allows to fully remove fs access (ripd does not support reload). It's not an issue for ripd and ripctrl if an unused socket file is lying around. reads OK for claudio@ and mestre@
Diffstat (limited to 'usr.sbin/ripd/control.c')
-rw-r--r--usr.sbin/ripd/control.c10
1 files changed, 1 insertions, 9 deletions
diff --git a/usr.sbin/ripd/control.c b/usr.sbin/ripd/control.c
index a36e65c40e1..c36818bad2e 100644
--- a/usr.sbin/ripd/control.c
+++ b/usr.sbin/ripd/control.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: control.c,v 1.25 2017/01/17 22:10:56 krw Exp $ */
+/* $OpenBSD: control.c,v 1.26 2018/11/04 07:52:55 remi Exp $ */
/*
* Copyright (c) 2003, 2004 Henning Brauer <henning@openbsd.org>
@@ -100,14 +100,6 @@ control_listen(void)
return (0);
}
-void
-control_cleanup(char *path)
-{
- event_del(&control_state.ev);
- event_del(&control_state.evt);
- unlink(path);
-}
-
/* ARGSUSED */
void
control_accept(int listenfd, short event, void *bula)