summaryrefslogtreecommitdiff
path: root/stagit-index.c
diff options
context:
space:
mode:
authorHiltjo Posthuma <hiltjo@codemadness.org>2018-05-25 18:43:36 +0200
committerHiltjo Posthuma <hiltjo@codemadness.org>2018-05-25 18:43:36 +0200
commit187daac42007c87e6af9317a20446e3b81907f63 (patch)
tree9fa7eac70a4888d32c96b42c1195095aab7b908f /stagit-index.c
parentc7f158c58c338961b1a1a91f41a5dade42853dec (diff)
assume OpenBSD 5.9+, always try pledge(2) on OpenBSD
Diffstat (limited to 'stagit-index.c')
-rw-r--r--stagit-index.c6
1 files changed, 2 insertions, 4 deletions
diff --git a/stagit-index.c b/stagit-index.c
index 6b7c699..e019793 100644
--- a/stagit-index.c
+++ b/stagit-index.c
@@ -21,10 +21,6 @@ static char description[255] = "Repositories";
static char *name = "";
static char owner[255];
-#ifndef USE_PLEDGE
-#define pledge(p1,p2) 0
-#endif
-
void
joinpath(char *buf, size_t bufsiz, const char *path, const char *path2)
{
@@ -164,8 +160,10 @@ main(int argc, char *argv[])
git_libgit2_init();
+#ifdef __OpenBSD__
if (pledge("stdio rpath", NULL) == -1)
err(1, "pledge");
+#endif
writeheader(stdout);