summaryrefslogtreecommitdiff
path: root/bin
diff options
context:
space:
mode:
authorFlorian Obser <florian@cvs.openbsd.org>2022-09-23 16:58:34 +0000
committerFlorian Obser <florian@cvs.openbsd.org>2022-09-23 16:58:34 +0000
commit1b1b5626c02a19ab33f0f4b46e48270973c62fe0 (patch)
tree1dc58add960a4eb7cabaa21ac357252f327c5a7c /bin
parentc01e3403d1ea24df20dfe71f25a7732a66f5e492 (diff)
Since tzset(3) ignores arbitrary files, we no longer need rpath
and can depend on the /usr/share/zoneinfo bypass. OK mestre, millert, deraadt
Diffstat (limited to 'bin')
-rw-r--r--bin/date/date.c8
1 files changed, 3 insertions, 5 deletions
diff --git a/bin/date/date.c b/bin/date/date.c
index 36d738a8fdb..0330ffc5f57 100644
--- a/bin/date/date.c
+++ b/bin/date/date.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: date.c,v 1.58 2022/09/19 15:36:20 florian Exp $ */
+/* $OpenBSD: date.c,v 1.59 2022/09/23 16:58:33 florian Exp $ */
/* $NetBSD: date.c,v 1.11 1995/09/07 06:21:05 jtc Exp $ */
/*
@@ -113,7 +113,7 @@ main(int argc, char *argv[])
argc--;
}
- if (pledge("stdio rpath", NULL) == -1)
+ if (pledge("stdio", NULL) == -1)
err(1, "pledge");
if (*argv && **argv == '+') {
@@ -145,11 +145,9 @@ setthetime(char *p, const char *pformat)
time_t now;
int yearset = 0;
- if (unveil("/", "r") == -1)
- err(1, "unveil /");
/* Let us set the time even if logwtmp would fail. */
unveil("/var/log/wtmp", "w");
- if (pledge("stdio settime rpath wpath", NULL) == -1)
+ if (pledge("stdio settime wpath", NULL) == -1)
err(1, "pledge");
lt = localtime(&tval);