assume OpenBSD 5.9+, always try pledge(2) on OpenBSD

This commit is contained in:
Hiltjo Posthuma 2018-05-25 18:43:36 +02:00
parent c7f158c58c
commit 187daac420
3 changed files with 4 additions and 11 deletions

View file

@ -27,6 +27,3 @@ LDFLAGS = -s ${LIBS}
#LDFLAGS = -static -s ${LIBS}
CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE ${INCS}
# OpenBSD 5.9+: use pledge(2)
#CPPFLAGS = -D_XOPEN_SOURCE=700 -D_DEFAULT_SOURCE -D_BSD_SOURCE -DUSE_PLEDGE ${INCS}

View file

@ -21,10 +21,6 @@ static char description[255] = "Repositories";
static char *name = "";
static char owner[255];
#ifndef USE_PLEDGE
#define pledge(p1,p2) 0
#endif
void
joinpath(char *buf, size_t bufsiz, const char *path, const char *path2)
{
@ -164,8 +160,10 @@ main(int argc, char *argv[])
git_libgit2_init();
#ifdef __OpenBSD__
if (pledge("stdio rpath", NULL) == -1)
err(1, "pledge");
#endif
writeheader(stdout);

View file

@ -65,10 +65,6 @@ static char lastoidstr[GIT_OID_HEXSZ + 2]; /* id + newline + nul byte */
static FILE *rcachefp, *wcachefp;
static const char *cachefile;
#ifndef USE_PLEDGE
#define pledge(p1,p2) 0
#endif
void
joinpath(char *buf, size_t bufsiz, const char *path, const char *path2)
{
@ -1057,6 +1053,7 @@ main(int argc, char *argv[])
git_libgit2_init();
#ifdef __OpenBSD__
if (cachefile) {
if (pledge("stdio rpath wpath cpath fattr", NULL) == -1)
err(1, "pledge");
@ -1064,6 +1061,7 @@ main(int argc, char *argv[])
if (pledge("stdio rpath wpath cpath", NULL) == -1)
err(1, "pledge");
}
#endif
if (git_repository_open_ext(&repo, repodir,
GIT_REPOSITORY_OPEN_NO_SEARCH, NULL) < 0) {