protect stack canary from leak via read-as-string by zeroing second byte
[musl] / src / unistd / setpgrp.c
2011-02-12 Rich Felkerinitial check-in, version 0.5.0