summaryrefslogtreecommitdiffstats
path: root/usr.sbin/syslogd
diff options
context:
space:
mode:
authorbluhm <bluhm@openbsd.org>2015-10-20 12:40:19 +0000
committerbluhm <bluhm@openbsd.org>2015-10-20 12:40:19 +0000
commitc9e5e266b36db7ae3d7be65dad2788e9473238b0 (patch)
tree7a2a1bfced855bfce1c56b0a14516c3451de3382 /usr.sbin/syslogd
parentAdd an explicit check for a malformed AS segment with (segment length 0), (diff)
downloadwireguard-openbsd-c9e5e266b36db7ae3d7be65dad2788e9473238b0.tar.xz
wireguard-openbsd-c9e5e266b36db7ae3d7be65dad2788e9473238b0.zip
After pledge "dns" has been refactored and setsockopt(SO_RCVBUF)
has been added to it, the syslogd privsep parent does not need pledge "inet" anymore. discussed with deraadt@
Diffstat (limited to 'usr.sbin/syslogd')
-rw-r--r--usr.sbin/syslogd/privsep.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/usr.sbin/syslogd/privsep.c b/usr.sbin/syslogd/privsep.c
index 358b60c42f6..7700a11a78b 100644
--- a/usr.sbin/syslogd/privsep.c
+++ b/usr.sbin/syslogd/privsep.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: privsep.c,v 1.58 2015/10/18 16:35:06 bluhm Exp $ */
+/* $OpenBSD: privsep.c,v 1.59 2015/10/20 12:40:19 bluhm Exp $ */
/*
* Copyright (c) 2003 Anil Madhavapeddy <anil@recoil.org>
@@ -144,7 +144,7 @@ priv_init(char *conf, int numeric, int lockfd, int nullfd, char *argv[])
return 0;
}
- if (pledge("stdio rpath wpath cpath inet dns getpw sendfd id proc exec",
+ if (pledge("stdio rpath wpath cpath dns getpw sendfd id proc exec",
NULL) == -1)
err(1, "pledge priv");