summaryrefslogtreecommitdiffstats
path: root/libutil
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2002-04-17 00:18:15 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2002-04-17 00:18:15 +0000
commit994d63f5d34d47c81e16d301ed3fb8ed20ab037d (patch)
tree5c5a5b536393f4ef6867549950e29df3a428302f /libutil
parentaf2aaca7cff07b6dc8bf7c88415d5b8e656f42bf (diff)
downloadpw-darwin-994d63f5d34d47c81e16d301ed3fb8ed20ab037d.tar.gz
pw-darwin-994d63f5d34d47c81e16d301ed3fb8ed20ab037d.tar.zst
pw-darwin-994d63f5d34d47c81e16d301ed3fb8ed20ab037d.zip
Make mppath and masterpasswd pointers instead of arrays, and initialize
them to point at static strings that contain the default paths. This makes 'vipw -d' work again (I broke it in rev 1.21; apologies for taking so long to fix it.) Spotted by: Olivier Houchard <doginou@cognet.ci0.org> Sponsored by: DARPA, NAI Labs
Diffstat (limited to 'libutil')
-rw-r--r--libutil/pw_util.c6
1 files changed, 4 insertions, 2 deletions
diff --git a/libutil/pw_util.c b/libutil/pw_util.c
index c5327cc..1c163d2 100644
--- a/libutil/pw_util.c
+++ b/libutil/pw_util.c
@@ -67,8 +67,10 @@ extern char *tempname;
static pid_t editpid = -1;
static int lockfd;
static char _default_editor[] = _PATH_VI;
-char mppath[] = _PATH_PWD;
-char masterpasswd[] = _PATH_MASTERPASSWD;
+static char _default_mppath[] = _PATH_PWD;
+static char _default_masterpasswd[] = _PATH_MASTERPASSWD;
+char *mppath = _default_mppath;
+char *masterpasswd = _default_masterpasswd;
void pw_cont(int);