summaryrefslogtreecommitdiff
path: root/monitor.c
diff options
context:
space:
mode:
authorDarren Tucker <dtucker@zip.com.au>2004-02-06 16:40:27 +1100
committerDarren Tucker <dtucker@zip.com.au>2004-02-06 16:40:27 +1100
commita8be9e23d236f0e9c27214418280b752b68dbd54 (patch)
treeed6e1074342c6a405a36349e1170779a735d5523 /monitor.c
parentc52a29913d3850b4333000b3309cede03f8bf824 (diff)
- dtucker@cvs.openbsd.org 2004/02/05 05:37:17
[monitor.c sshd.c] Pass SIGALRM through to privsep child if LoginGraceTime expires. ok markus@
Diffstat (limited to 'monitor.c')
-rw-r--r--monitor.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/monitor.c b/monitor.c
index 46e8d16e6..009dcf182 100644
--- a/monitor.c
+++ b/monitor.c
@@ -25,7 +25,7 @@
25 */ 25 */
26 26
27#include "includes.h" 27#include "includes.h"
28RCSID("$OpenBSD: monitor.c,v 1.54 2003/11/21 11:57:03 djm Exp $"); 28RCSID("$OpenBSD: monitor.c,v 1.55 2004/02/05 05:37:17 dtucker Exp $");
29 29
30#include <openssl/dh.h> 30#include <openssl/dh.h>
31 31
@@ -1708,6 +1708,7 @@ monitor_init(void)
1708 1708
1709 mon = xmalloc(sizeof(*mon)); 1709 mon = xmalloc(sizeof(*mon));
1710 1710
1711 mon->m_pid = 0;
1711 monitor_socketpair(pair); 1712 monitor_socketpair(pair);
1712 1713
1713 mon->m_recvfd = pair[0]; 1714 mon->m_recvfd = pair[0];