aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/mandocdb.c
diff options
context:
space:
mode:
authorIngo Schwarze <schwarze@openbsd.org>2015-12-15 17:38:45 +0000
committerIngo Schwarze <schwarze@openbsd.org>2015-12-15 17:38:45 +0000
commitca35b64c186e9f750585635c5a31090aa82976c9 (patch)
tree1e34e86de1b99fc790020131e576cc60da7e3ec0 /mandocdb.c
parent4aa67b7a74bb11df4cba5e49f1b089a7da6b5fc4 (diff)
downloadmandoc-ca35b64c186e9f750585635c5a31090aa82976c9.tar.gz
mandoc-ca35b64c186e9f750585635c5a31090aa82976c9.tar.zst
mandoc-ca35b64c186e9f750585635c5a31090aa82976c9.zip
pledge(2) style:
Make sure to always use the idiom 'if (pledge("' such that it can easily be searched for. No functional change. Requested by deraadt@ some time ago.
Diffstat (limited to 'mandocdb.c')
-rw-r--r--mandocdb.c21
1 files changed, 12 insertions, 9 deletions
diff --git a/mandocdb.c b/mandocdb.c
index 8b45083c..04ba1acf 100644
--- a/mandocdb.c
+++ b/mandocdb.c
@@ -1,4 +1,4 @@
-/* $Id: mandocdb.c,v 1.209 2015/11/07 17:58:55 schwarze Exp $ */
+/* $Id: mandocdb.c,v 1.210 2015/12/15 17:38:45 schwarze Exp $ */
/*
* Copyright (c) 2011, 2012 Kristaps Dzonsons <kristaps@bsd.lv>
* Copyright (c) 2011-2015 Ingo Schwarze <schwarze@openbsd.org>
@@ -420,9 +420,11 @@ mandocdb(int argc, char *argv[])
argv += optind;
#if HAVE_PLEDGE
- if (nodb && pledge("stdio rpath", NULL) == -1) {
- perror("pledge");
- return (int)MANDOCLEVEL_SYSERR;
+ if (nodb) {
+ if (pledge("stdio rpath", NULL) == -1) {
+ perror("pledge");
+ return (int)MANDOCLEVEL_SYSERR;
+ }
}
#endif
@@ -452,11 +454,12 @@ mandocdb(int argc, char *argv[])
* all files specified on the command-line.
*/
#if HAVE_PLEDGE
- if (!nodb && pledge("stdio rpath wpath cpath fattr flock",
- NULL) == -1) {
- perror("pledge");
- exitcode = (int)MANDOCLEVEL_SYSERR;
- goto out;
+ if (!nodb) {
+ if (pledge("stdio rpath wpath cpath fattr flock", NULL) == -1) {
+ perror("pledge");
+ exitcode = (int)MANDOCLEVEL_SYSERR;
+ goto out;
+ }
}
#endif
use_all = 1;