aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/main.c
diff options
context:
space:
mode:
authorIngo Schwarze <schwarze@openbsd.org>2015-12-15 17:38:45 +0000
committerIngo Schwarze <schwarze@openbsd.org>2015-12-15 17:38:45 +0000
commitca35b64c186e9f750585635c5a31090aa82976c9 (patch)
tree1e34e86de1b99fc790020131e576cc60da7e3ec0 /main.c
parent4aa67b7a74bb11df4cba5e49f1b089a7da6b5fc4 (diff)
downloadmandoc-ca35b64c186e9f750585635c5a31090aa82976c9.tar.gz
mandoc-ca35b64c186e9f750585635c5a31090aa82976c9.tar.zst
mandoc-ca35b64c186e9f750585635c5a31090aa82976c9.zip
pledge(2) style:
Make sure to always use the idiom 'if (pledge("' such that it can easily be searched for. No functional change. Requested by deraadt@ some time ago.
Diffstat (limited to 'main.c')
-rw-r--r--main.c17
1 files changed, 11 insertions, 6 deletions
diff --git a/main.c b/main.c
index 09dbfbe2..a311eb93 100644
--- a/main.c
+++ b/main.c
@@ -1,4 +1,4 @@
-/* $Id: main.c,v 1.259 2015/11/20 21:59:54 schwarze Exp $ */
+/* $Id: main.c,v 1.260 2015/12/15 17:38:45 schwarze Exp $ */
/*
* Copyright (c) 2008-2012 Kristaps Dzonsons <kristaps@bsd.lv>
* Copyright (c) 2010-2012, 2014, 2015 Ingo Schwarze <schwarze@openbsd.org>
@@ -299,8 +299,9 @@ main(int argc, char *argv[])
use_pager = 0;
#if HAVE_PLEDGE
- if (!use_pager && pledge("stdio rpath flock", NULL) == -1)
- err((int)MANDOCLEVEL_SYSERR, "pledge");
+ if (!use_pager)
+ if (pledge("stdio rpath flock", NULL) == -1)
+ err((int)MANDOCLEVEL_SYSERR, "pledge");
#endif
/* Parse arguments. */
@@ -430,9 +431,13 @@ main(int argc, char *argv[])
/* mandoc(1) */
#if HAVE_PLEDGE
- if (pledge(use_pager ? "stdio rpath tmppath tty proc exec" :
- "stdio rpath", NULL) == -1)
- err((int)MANDOCLEVEL_SYSERR, "pledge");
+ if (use_pager) {
+ if (pledge("stdio rpath tmppath tty proc exec", NULL) == -1)
+ err((int)MANDOCLEVEL_SYSERR, "pledge");
+ } else {
+ if (pledge("stdio rpath", NULL) == -1)
+ err((int)MANDOCLEVEL_SYSERR, "pledge");
+ }
#endif
if (search.argmode == ARG_FILE && ! moptions(&options, auxpaths))