aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorHiltjo Posthuma <hiltjo@codemadness.org>2018-05-25 13:07:17 +0200
committerHiltjo Posthuma <hiltjo@codemadness.org>2018-05-25 13:07:17 +0200
commit851b73d178c8d7665c6d8a0bc34dbd4f9d1aa77b (patch)
tree9a36a8debc56c9894a6d30576c557e1090ea953f
parent05c138f5b8f19070a190b97728c83b454855f52b (diff)
downloaddmenu-851b73d178c8d7665c6d8a0bc34dbd4f9d1aa77b.tar.gz
dmenu-851b73d178c8d7665c6d8a0bc34dbd4f9d1aa77b.tar.bz2
dmenu-851b73d178c8d7665c6d8a0bc34dbd4f9d1aa77b.zip
code-style for pledge: check the return code -1, not < 0
this is the proper idiom
-rw-r--r--dmenu.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/dmenu.c b/dmenu.c
index 3b2f3ec..5c835dd 100644
--- a/dmenu.c
+++ b/dmenu.c
@@ -750,7 +750,7 @@ main(int argc, char *argv[])
lrpad = drw->fonts->h;
#ifdef __OpenBSD__
- if (pledge("stdio rpath", NULL) < 0)
+ if (pledge("stdio rpath", NULL) == -1)
die("pledge");
#endif