aboutsummaryrefslogtreecommitdiff
path: root/usr.sbin/vipw
diff options
context:
space:
mode:
authorDag-Erling Smørgrav <des@FreeBSD.org>2002-04-17 00:18:15 +0000
committerDag-Erling Smørgrav <des@FreeBSD.org>2002-04-17 00:18:15 +0000
commitf9eaa746eb0566ac48ca27c7c6bc9aa42e8ef80f (patch)
tree38bbb767237b37f452bd7a6e77e809ffa5bd53d5 /usr.sbin/vipw
parent7e1c2e33be7f8b8f963d9c3164948ce239d0973a (diff)
downloadsrc-f9eaa746eb0566ac48ca27c7c6bc9aa42e8ef80f.tar.gz
src-f9eaa746eb0566ac48ca27c7c6bc9aa42e8ef80f.zip
Make mppath and masterpasswd pointers instead of arrays, and initialize
them to point at static strings that contain the default paths. This makes 'vipw -d' work again (I broke it in rev 1.21; apologies for taking so long to fix it.) Spotted by: Olivier Houchard <doginou@cognet.ci0.org> Sponsored by: DARPA, NAI Labs
Notes
Notes: svn path=/head/; revision=94897
Diffstat (limited to 'usr.sbin/vipw')
-rw-r--r--usr.sbin/vipw/pw_util.c6
1 files changed, 4 insertions, 2 deletions
diff --git a/usr.sbin/vipw/pw_util.c b/usr.sbin/vipw/pw_util.c
index c5327ccfbf8b..1c163d2d57ed 100644
--- a/usr.sbin/vipw/pw_util.c
+++ b/usr.sbin/vipw/pw_util.c
@@ -67,8 +67,10 @@ extern char *tempname;
static pid_t editpid = -1;
static int lockfd;
static char _default_editor[] = _PATH_VI;
-char mppath[] = _PATH_PWD;
-char masterpasswd[] = _PATH_MASTERPASSWD;
+static char _default_mppath[] = _PATH_PWD;
+static char _default_masterpasswd[] = _PATH_MASTERPASSWD;
+char *mppath = _default_mppath;
+char *masterpasswd = _default_masterpasswd;
void pw_cont(int);