summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@zip.com.au>2015-11-30 07:23:53 +1100
committerDarren Tucker <dtucker@zip.com.au>2015-11-30 07:23:53 +1100
commit3ddd15e1b63a4d4f06c8ab16fbdd8a5a61764f16 (patch)
tree4fbce3d8671872f8e1cd91230a73af14e288a28f
parentb1d6b3971ef256a08692efc409fc9ada719111cc (diff)
Add a null implementation of pledge.
Fixes builds on almost everything.
-rw-r--r--configure.ac2
-rw-r--r--openbsd-compat/bsd-misc.c8
-rw-r--r--openbsd-compat/bsd-misc.h4
3 files changed, 13 insertions, 1 deletions
diff --git a/configure.ac b/configure.ac
index 1527a13d..85e98437 100644
--- a/configure.ac
+++ b/configure.ac
@@ -854,7 +854,6 @@ mips-sony-bsd|mips-sony-newsos4)
AC_DEFINE([SYSLOG_R_SAFE_IN_SIGHAND], [1],
[syslog_r function is safe to use in in a signal handler])
TEST_MALLOC_OPTIONS="AFGJPRX"
- AC_CHECK_FUNCS([pledge])
;;
*-*-solaris*)
if test "x$withval" != "xno" ; then
@@ -1669,6 +1668,7 @@ AC_CHECK_FUNCS([ \
nsleep \
ogetaddrinfo \
openlog_r \
+ pledge \
poll \
prctl \
pstat \
diff --git a/openbsd-compat/bsd-misc.c b/openbsd-compat/bsd-misc.c
index f7be415e..2a788e47 100644
--- a/openbsd-compat/bsd-misc.c
+++ b/openbsd-compat/bsd-misc.c
@@ -276,3 +276,11 @@ getpgid(pid_t pid)
return -1;
}
#endif
+
+#ifndef HAVE_PLEDGE
+int
+pledge(const char *promises, const char *paths[])
+{
+ return 0;
+}
+#endif
diff --git a/openbsd-compat/bsd-misc.h b/openbsd-compat/bsd-misc.h
index ff347a24..0d81d173 100644
--- a/openbsd-compat/bsd-misc.h
+++ b/openbsd-compat/bsd-misc.h
@@ -122,4 +122,8 @@ pid_t getpgid(pid_t);
# define krb5_free_error_message(a,b) do { } while(0)
#endif
+#ifndef HAVE_PLEDGE
+int pledge(const char *promises, const char *paths[]);
+#endif
+
#endif /* _BSD_MISC_H */