summaryrefslogtreecommitdiffstats
path: root/readconf.c
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@zip.com.au>2004-07-17 16:12:08 +1000
committerDarren Tucker <dtucker@zip.com.au>2004-07-17 16:12:08 +1000
commitfc9597034b819b295966f61d8dc797b53fda45c7 (patch)
treea5a9b7afc50720d7b6f89a4ae1f211abbff89f47 /readconf.c
parentba6de952a00558e6d93b8c9edd81806a99716411 (diff)
- deraadt@cvs.openbsd.org 2004/07/11 17:48:47
[channels.c cipher.c clientloop.c clientloop.h compat.h moduli.c readconf.c nchan.c pathnames.h progressmeter.c readconf.h servconf.c session.c sftp-client.c sftp.c ssh-agent.1 ssh-keygen.c ssh.c ssh1.h sshd.c ttymodes.h] spaces
Diffstat (limited to 'readconf.c')
-rw-r--r--readconf.c6
1 files changed, 3 insertions, 3 deletions
diff --git a/readconf.c b/readconf.c
index 429f6912..a4fe1fe0 100644
--- a/readconf.c
+++ b/readconf.c
@@ -12,7 +12,7 @@
*/
#include "includes.h"
-RCSID("$OpenBSD: readconf.c,v 1.133 2004/06/17 15:10:14 djm Exp $");
+RCSID("$OpenBSD: readconf.c,v 1.134 2004/07/11 17:48:47 deraadt Exp $");
#include "ssh.h"
#include "xmalloc.h"
@@ -804,7 +804,7 @@ parse_int:
*/
int
-read_config_file(const char *filename, const char *host, Options *options,
+read_config_file(const char *filename, const char *host, Options *options,
int checkperm)
{
FILE *f;
@@ -818,7 +818,7 @@ read_config_file(const char *filename, const char *host, Options *options,
if (checkperm) {
struct stat sb;
-
+
if (fstat(fileno(f), &sb) == -1)
fatal("fstat %s: %s", filename, strerror(errno));
if (((sb.st_uid != 0 && sb.st_uid != getuid()) ||