summaryrefslogtreecommitdiffstats
path: root/src/lib/krb5
diff options
context:
space:
mode:
authorEzra Peisach <epeisach@mit.edu>2000-06-29 00:42:17 +0000
committerEzra Peisach <epeisach@mit.edu>2000-06-29 00:42:17 +0000
commitfec36b485bc6c6e109a4fb3e0b4a4f6d3b37c2dd (patch)
tree45727263b01aa5ef2bc95f85cdbc294f974e010e /src/lib/krb5
parent0daf3240329ecf0f0b85890a4903e9bac68095e5 (diff)
downloadkrb5-fec36b485bc6c6e109a4fb3e0b4a4f6d3b37c2dd.tar.gz
krb5-fec36b485bc6c6e109a4fb3e0b4a4f6d3b37c2dd.tar.xz
krb5-fec36b485bc6c6e109a4fb3e0b4a4f6d3b37c2dd.zip
Clean up unused variable
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@12455 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/lib/krb5')
-rw-r--r--src/lib/krb5/keytab/srvtab/ChangeLog4
-rw-r--r--src/lib/krb5/keytab/srvtab/kts_util.c2
2 files changed, 5 insertions, 1 deletions
diff --git a/src/lib/krb5/keytab/srvtab/ChangeLog b/src/lib/krb5/keytab/srvtab/ChangeLog
index e3425dd48..780b5d55e 100644
--- a/src/lib/krb5/keytab/srvtab/ChangeLog
+++ b/src/lib/krb5/keytab/srvtab/ChangeLog
@@ -1,3 +1,7 @@
+2000-06-28 Ezra Peisach <epeisach@mit.edu>
+
+ * kts_util.c (read_field): Cleanup unused variable.
+
Fri Jan 28 19:53:44 2000 Ezra Peisach <epeisach@mit.edu>
* kts_g_ent.c, ktsrvtab.h (krb5_ktsrvtab_get_entry): Change the
diff --git a/src/lib/krb5/keytab/srvtab/kts_util.c b/src/lib/krb5/keytab/srvtab/kts_util.c
index d95aceb48..fb5fc09e3 100644
--- a/src/lib/krb5/keytab/srvtab/kts_util.c
+++ b/src/lib/krb5/keytab/srvtab/kts_util.c
@@ -62,7 +62,7 @@ read_field(fp, s, len)
char *s;
int len;
{
- int c, n = 0;
+ int c;
while ((c = getc(fp)) != 0) {
if (c == EOF || len <= 1)