pinky

simple and hopefully secure finger(1) replacement
git clone https://git.e1e0.net/pinky.git
Log | Files | Refs

commit 039d3f1a14f0db2f54e7f621cf899ffeff9015f4
parent dc0be4fca8b7aae9e87a5982b1e4ab2a502d0413
Author: Paco Esteban <paco@e1e0.net>
Date:   Thu, 11 Feb 2021 17:03:21 +0100

some needed cflags

Diffstat:
MMakefile | 3+--
Apinky | 0
Apinky.d | 44++++++++++++++++++++++++++++++++++++++++++++
Apinky.o | 0
4 files changed, 45 insertions(+), 2 deletions(-)

diff --git a/Makefile b/Makefile @@ -1,7 +1,6 @@ PROG = pinky SRCS += pinky.c - -DEBUG = -g -O2 +CFLAGS += -Wall -Wextra -std=c11 -pedantic .include <bsd.prog.mk> diff --git a/pinky b/pinky Binary files differ. diff --git a/pinky.d b/pinky.d @@ -0,0 +1,44 @@ +pinky.o: pinky.c /usr/include/sys/syslimits.h /usr/include/sys/cdefs.h \ + /usr/include/machine/cdefs.h /usr/include/err.h \ + /usr/include/machine/_types.h /usr/include/pwd.h \ + /usr/include/sys/types.h /usr/include/sys/endian.h \ + /usr/include/sys/_endian.h /usr/include/sys/_types.h \ + /usr/include/machine/endian.h /usr/include/stdio.h \ + /usr/include/sys/_null.h /usr/include/stdlib.h /usr/include/string.h \ + /usr/include/strings.h /usr/include/unistd.h /usr/include/sys/unistd.h + +/usr/include/sys/syslimits.h: + +/usr/include/sys/cdefs.h: + +/usr/include/machine/cdefs.h: + +/usr/include/err.h: + +/usr/include/machine/_types.h: + +/usr/include/pwd.h: + +/usr/include/sys/types.h: + +/usr/include/sys/endian.h: + +/usr/include/sys/_endian.h: + +/usr/include/sys/_types.h: + +/usr/include/machine/endian.h: + +/usr/include/stdio.h: + +/usr/include/sys/_null.h: + +/usr/include/stdlib.h: + +/usr/include/string.h: + +/usr/include/strings.h: + +/usr/include/unistd.h: + +/usr/include/sys/unistd.h: diff --git a/pinky.o b/pinky.o Binary files differ.