From bbdf6091270fab2697c6d7466e0153cbbad234da Mon Sep 17 00:00:00 2001 From: Joey Hess Date: Fri, 30 Dec 2016 16:39:51 -0400 Subject: more windows build fix --- Utility/Su.hs | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'Utility') diff --git a/Utility/Su.hs b/Utility/Su.hs index 464c8aaf5..f1afd5414 100644 --- a/Utility/Su.hs +++ b/Utility/Su.hs @@ -98,5 +98,5 @@ mkSuCommand cmd ps = firstM (\(SuCommand _ p _) -> inPath p) =<< selectcmds shellcmd = unwords $ map shellEscape (cmd:toCommand ps) #else -- For windows, we assume the user has administrator access. -mkSuCommand cmd ps = return $ SuCommand NoPromptPassword cmd ps +mkSuCommand cmd ps = return $ Just $ SuCommand NoPromptPassword cmd ps #endif -- cgit v1.2.3