summary refs log tree commit diff
diff options
context:
space:
mode:
authorKlemens Nanni <klemens@posteo.de>2021-06-10 01:32:11 +0000
committerJune McEnroe <june@causal.agency>2021-06-10 14:44:35 -0400
commit552cd498334260616aada17372a96de98abc9dc1 (patch)
treec95a63d8dd3616ea2a428f9dc3e93e9c6bc8d4af
parentOpenBSD: Remove now obsolete unveil code (diff)
downloadcatgirl-552cd498334260616aada17372a96de98abc9dc1.tar.gz
catgirl-552cd498334260616aada17372a96de98abc9dc1.zip
OpenBSD: Drop now unneeded promise from initial pledge
Both ssl(8) as well as ncurses(3) related files are now read completely
by the time of ircConfig() and uiInitEarly() respectively, so read
access to the filesystem is no longer needed at all unless the "log" or
"save" options are used.
-rw-r--r--chat.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/chat.c b/chat.c
index 18174ae..9a276d5 100644
--- a/chat.c
+++ b/chat.c
@@ -247,7 +247,7 @@ int main(int argc, char *argv[]) {
 	if (printCert) {
 		ircConfig(insecure, trust, cert, priv);
 #ifdef __OpenBSD__
-		int error = pledge("stdio rpath inet dns", NULL);
+		int error = pledge("stdio inet dns", NULL);
 		if (error) err(EX_OSERR, "pledge");
 #endif
 		ircConnect(bind, host, port);
@@ -298,7 +298,7 @@ int main(int argc, char *argv[]) {
 	char *promisesFinal = strdup(promises);
 	if (!promisesFinal) err(EX_OSERR, "strdup");
 
-	seprintf(ptr, end, " rpath inet dns");
+	seprintf(ptr, end, " inet dns");
 	int error = pledge(promises, NULL);
 	if (error) err(EX_OSERR, "pledge");
 #endif