socsvn commit: r257871 - in soc2013/dpl: . head/lib/libzcap head/lib/libzcap/doc head/lib/libzcap/zlibworker head/usr.bin/bsdiff/bsdiff

dpl at FreeBSD.org dpl at FreeBSD.org
Thu Oct 3 11:37:23 UTC 2013


Author: dpl
Date: Thu Oct  3 11:37:22 2013
New Revision: 257871
URL: http://svnweb.FreeBSD.org/socsvn/?view=rev&rev=257871

Log:
  Changes commited to prepare diff for sending code to Google.
  

Deleted:
  soc2013/dpl/head/lib/libzcap/doc/
  soc2013/dpl/testbzip2.sh
Modified:
  soc2013/dpl/head/lib/libzcap/commands.c
  soc2013/dpl/head/lib/libzcap/zlibworker/commands.c
  soc2013/dpl/head/usr.bin/bsdiff/bsdiff/bsdiff.c

Modified: soc2013/dpl/head/lib/libzcap/commands.c
==============================================================================
--- soc2013/dpl/head/lib/libzcap/commands.c	Thu Oct  3 10:17:07 2013	(r257870)
+++ soc2013/dpl/head/lib/libzcap/commands.c	Thu Oct  3 11:37:22 2013	(r257871)
@@ -854,7 +854,7 @@
 	result = sendCommand(nvl, file);
 
 	int ret = nvlist_get_number(result, "result");
-	data = nvlist_get_binary(result, "data", &len);
+	data = nvlist_get_binary(result, "data", (size_t *) &len);
 	memcpy(buf, data, (size_t)len);
 	destroy();
 	return(ret);
@@ -1034,7 +1034,7 @@
 
 	initNvl();
 
-	nvlist_add_number(nvl, "command", ZCAPCMD_GZPUTC);
+	nvlist_add_number(nvl, "command", ZCAPCMD_GZERROR;
 	nvlist_add_binary(args, "file", file, gzsize);
 	nvlist_add_nvlist(nvl, "args", args);
 

Modified: soc2013/dpl/head/lib/libzcap/zlibworker/commands.c
==============================================================================
--- soc2013/dpl/head/lib/libzcap/zlibworker/commands.c	Thu Oct  3 10:17:07 2013	(r257870)
+++ soc2013/dpl/head/lib/libzcap/zlibworker/commands.c	Thu Oct  3 11:37:22 2013	(r257871)
@@ -324,7 +324,7 @@
 	len = nvlist_get_number(args, "len");
 	dataptr = nvlist_get_binary(args, "data", &len);
 	file = (gzFile)nvlist_get_binary(args, "file", &gzsize);
-	fprintf(stderr, "zlibworker: gzwrite: len: %d\n", len);
+	fprintf(stderr, "zlibworker: gzwrite: len: %d\n", (int)len);
 	fprintf(stderr, "zlibworker: gzwrite: dataptr: %p\n", dataptr);
 	fprintf(stderr, "zlibworker: gzwrite: file: %p\n", file);
 	data = malloc(len);

Modified: soc2013/dpl/head/usr.bin/bsdiff/bsdiff/bsdiff.c
==============================================================================
--- soc2013/dpl/head/usr.bin/bsdiff/bsdiff/bsdiff.c	Thu Oct  3 10:17:07 2013	(r257870)
+++ soc2013/dpl/head/usr.bin/bsdiff/bsdiff/bsdiff.c	Thu Oct  3 11:37:22 2013	(r257871)
@@ -214,11 +214,10 @@
 	FILE * pf;
 	BZFILE * pfbz2;
 	int bz2err;
-	cap_rights_t filerights, pathrights;
+	cap_rights_t rights;
 
 	if(argc!=4) errx(1,"usage: %s oldfile newfile patchfile\n",argv[0]);
 
-	/*  Capsicum */
 	if ((first = open(argv[1],O_RDONLY|O_BINARY,0)) < 0)
 		err(1,"%s",argv[1]);
 	if ((second = open(argv[2], O_RDONLY|O_BINARY, 0)) < 0)
@@ -227,13 +226,14 @@
 	if ((pf = fopen(argv[3], "wb")) == NULL)
 		err(1, "%s", argv[3]);
 
-	cap_rights_init(&filerights, CAP_READ, CAP_SEEK);
-	cap_rights_init(&pathrights, CAP_WRITE, CAP_SEEK);
+	cap_rights_init(&rights, CAP_READ, CAP_SEEK);
 
 	if (cap_rights_limit(first, &filerights) < 0 && errno != ENOSYS)
 		err(1, "Couldn't limit fd");
 	if (cap_rights_limit(second, &filerights) < 0 && errno != ENOSYS)
 		err(1, "Couldn't limit fd");
+
+	cap_rights_set(&rights, CAP_WRITE, CAP_SEEK);
 	if (cap_rights_limit(fileno(pf), &pathrights) < 0 && errno != ENOSYS)
 		err(1, "Couldn't limit fd");
 


More information about the svn-soc-all mailing list