diff options
author | Ricardo Mestre <mestre@cvs.openbsd.org> | 2019-01-10 12:13:45 +0000 |
---|---|---|
committer | Ricardo Mestre <mestre@cvs.openbsd.org> | 2019-01-10 12:13:45 +0000 |
commit | 2bfc2897ea28168b6595f2a81df447caf3e922de (patch) | |
tree | bbafae0fcc07b2f0ae3599c824a9824afa9a7f60 | |
parent | 225ee6d73f634891dd5785a83eb49173197931c2 (diff) |
change order of pledge(2) promises to the canonical form.
while here also use NULL as its second argument, instead of "", like it's
done everywhere else in the tree.
OK florian@
-rw-r--r-- | usr.sbin/unbound/smallapp/unbound-anchor.c | 2 |
1 files changed, 1 insertions, 1 deletions
diff --git a/usr.sbin/unbound/smallapp/unbound-anchor.c b/usr.sbin/unbound/smallapp/unbound-anchor.c index 16f21346015..57847f892d1 100644 --- a/usr.sbin/unbound/smallapp/unbound-anchor.c +++ b/usr.sbin/unbound/smallapp/unbound-anchor.c @@ -2389,7 +2389,7 @@ int main(int argc, char* argv[]) if (debugconf != NULL && unveil(debugconf, "r") == -1) err(1, "unveil"); - if (pledge("stdio inet dns rpath wpath cpath", "") == -1) + if (pledge("stdio rpath wpath cpath inet dns", NULL) == -1) err(1, "pledge"); return do_root_update_work(root_anchor_file, root_cert_file, urlname, |