[openssh-commits] [openssh] 01/01: Format UsePAM setting when using sshd -T.

git+noreply at mindrot.org git+noreply at mindrot.org
Fri Apr 17 11:13:39 AEST 2015


This is an automated email from the git hooks/post-receive script.

dtucker pushed a commit to branch master
in repository openssh.

commit 70860b6d07461906730632f9758ff1b7c98c695a
Author: Darren Tucker <dtucker at zip.com.au>
Date:   Fri Apr 17 10:56:13 2015 +1000

    Format UsePAM setting when using sshd -T.
    
    Part of bz#2346, patch from jjelen at redhat com.
---
 servconf.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/servconf.c b/servconf.c
index 3185462..ad7e7a3 100644
--- a/servconf.c
+++ b/servconf.c
@@ -2094,7 +2094,7 @@ dump_config(ServerOptions *o)
 
 	/* integer arguments */
 #ifdef USE_PAM
-	dump_cfg_int(sUsePAM, o->use_pam);
+	dump_cfg_fmtint(sUsePAM, o->use_pam);
 #endif
 	dump_cfg_int(sServerKeyBits, o->server_key_bits);
 	dump_cfg_int(sLoginGraceTime, o->login_grace_time);

-- 
To stop receiving notification emails like this one, please contact
djm at mindrot.org.


More information about the openssh-commits mailing list