summaryrefslogtreecommitdiffstats
path: root/usr.sbin/tcpdump/privsep.c
diff options
context:
space:
mode:
authorderaadt <deraadt@openbsd.org>2015-01-16 06:39:28 +0000
committerderaadt <deraadt@openbsd.org>2015-01-16 06:39:28 +0000
commitb9fc9a728fce9c4289b7e9a992665e28d5629a54 (patch)
tree72b2433e418dfa1aef5fcf8305617b97979a25d8 /usr.sbin/tcpdump/privsep.c
parentimprove checksum parsing slightly. now handles filenames with spaces. (diff)
downloadwireguard-openbsd-b9fc9a728fce9c4289b7e9a992665e28d5629a54.tar.xz
wireguard-openbsd-b9fc9a728fce9c4289b7e9a992665e28d5629a54.zip
Replace <sys/param.h> with <limits.h> and other less dirty headers where
possible. Annotate <sys/param.h> lines with their current reasons. Switch to PATH_MAX, NGROUPS_MAX, HOST_NAME_MAX+1, LOGIN_NAME_MAX, etc. Change MIN() and MAX() to local definitions of MINIMUM() and MAXIMUM() where sensible to avoid pulling in the pollution. These are the files confirmed through binary verification. ok guenther, millert, doug (helped with the verification protocol)
Diffstat (limited to 'usr.sbin/tcpdump/privsep.c')
-rw-r--r--usr.sbin/tcpdump/privsep.c6
1 files changed, 3 insertions, 3 deletions
diff --git a/usr.sbin/tcpdump/privsep.c b/usr.sbin/tcpdump/privsep.c
index e584e57c4aa..237af086a13 100644
--- a/usr.sbin/tcpdump/privsep.c
+++ b/usr.sbin/tcpdump/privsep.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: privsep.c,v 1.30 2011/09/22 09:12:30 stsp Exp $ */
+/* $OpenBSD: privsep.c,v 1.31 2015/01/16 06:40:22 deraadt Exp $ */
/*
* Copyright (c) 2003 Can Erkin Acar
@@ -411,7 +411,7 @@ impl_init_done(int fd, int *bpfd)
static void
impl_gethostbyaddr(int fd)
{
- char hostname[MAXHOSTNAMELEN];
+ char hostname[HOST_NAME_MAX+1];
size_t hostname_len;
int addr_af;
struct hostent *hp;
@@ -434,7 +434,7 @@ static void
impl_ether_ntohost(int fd)
{
struct ether_addr ether;
- char hostname[MAXHOSTNAMELEN];
+ char hostname[HOST_NAME_MAX+1];
logmsg(LOG_DEBUG, "[priv]: msg PRIV_ETHER_NTOHOST received");