summaryrefslogtreecommitdiffstats
path: root/usr.bin/kdump/kdump.c
diff options
context:
space:
mode:
Diffstat (limited to 'usr.bin/kdump/kdump.c')
-rw-r--r--usr.bin/kdump/kdump.c10
1 files changed, 5 insertions, 5 deletions
diff --git a/usr.bin/kdump/kdump.c b/usr.bin/kdump/kdump.c
index a74ca70d587..a9257581bca 100644
--- a/usr.bin/kdump/kdump.c
+++ b/usr.bin/kdump/kdump.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: kdump.c,v 1.112 2015/10/06 03:27:25 deraadt Exp $ */
+/* $OpenBSD: kdump.c,v 1.113 2015/10/09 01:37:08 deraadt Exp $ */
/*-
* Copyright (c) 1988, 1993
@@ -241,8 +241,8 @@ main(int argc, char *argv[])
if (argc > optind)
usage();
- if (tame("stdio getpw rpath", NULL) == -1)
- err(1, "tame");
+ if (pledge("stdio getpw rpath", NULL) == -1)
+ err(1, "pledge");
m = malloc(size = 1025);
if (m == NULL)
@@ -250,8 +250,8 @@ main(int argc, char *argv[])
if (!freopen(tracefile, "r", stdin))
err(1, "%s", tracefile);
- if (tame("stdio getpw", NULL) == -1)
- err(1, "tame");
+ if (pledge("stdio getpw", NULL) == -1)
+ err(1, "pledge");
if (fread_tail(&ktr_header, sizeof(struct ktr_header), 1) == 0 ||
ktr_header.ktr_type != htobe32(KTR_START))