summaryrefslogtreecommitdiff
path: root/auth-passwd.c
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2003-11-17 21:13:40 +1100
committerDamien Miller <djm@mindrot.org>2003-11-17 21:13:40 +1100
commit3e3b5145e59c78cbde0f31f59a9267867b8eea2f (patch)
tree6725a1cc2cd54237952d89e4811e1cb82cc46a5d /auth-passwd.c
parent8f746ec9703a0072c7a07a25e4c059f7533bf94b (diff)
downloadopenssh-git-3e3b5145e59c78cbde0f31f59a9267867b8eea2f.tar.gz
- djm@cvs.openbsd.org 2003/11/04 08:54:09
[auth1.c auth2.c auth2-pubkey.c auth.h auth-krb5.c auth-passwd.c] [auth-rhosts.c auth-rh-rsa.c auth-rsa.c monitor.c serverloop.c] [session.c] standardise arguments to auth methods - they should all take authctxt. check authctxt->valid rather then pw != NULL; ok markus@
Diffstat (limited to 'auth-passwd.c')
-rw-r--r--auth-passwd.c7
1 files changed, 2 insertions, 5 deletions
diff --git a/auth-passwd.c b/auth-passwd.c
index 971c7ba1..b7e27555 100644
--- a/auth-passwd.c
+++ b/auth-passwd.c
@@ -36,7 +36,7 @@
*/
#include "includes.h"
-RCSID("$OpenBSD: auth-passwd.c,v 1.29 2003/08/26 09:58:43 markus Exp $");
+RCSID("$OpenBSD: auth-passwd.c,v 1.30 2003/11/04 08:54:09 djm Exp $");
#include "packet.h"
#include "log.h"
@@ -60,11 +60,8 @@ auth_password(Authctxt *authctxt, const char *password)
struct passwd * pw = authctxt->pw;
int ok = authctxt->valid;
- /* deny if no user. */
- if (pw == NULL)
- return 0;
#ifndef HAVE_CYGWIN
- if (pw && pw->pw_uid == 0 && options.permit_root_login != PERMIT_YES)
+ if (pw->pw_uid == 0 && options.permit_root_login != PERMIT_YES)
ok = 0;
#endif
if (*password == '\0' && options.permit_empty_passwd == 0)