aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorCharl Botha <cpbotha@cpbotha.net>2000-11-25 16:55:43 +0000
committerCharl Botha <cpbotha@cpbotha.net>2000-11-25 16:55:43 +0000
commit9bf88469f311b18be567936cc6853a88a8774461 (patch)
treecb71e93ff620e0d92ab218ffb6e78dbbe3d7e1a6
parent693b54bc33ce7559ee991a4d00fa6905fa1caa7f (diff)
downloadlibpam-pwdfile-9bf88469f311b18be567936cc6853a88a8774461.tar.gz
Minor error message change.
-rw-r--r--pam_pwdfile.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/pam_pwdfile.c b/pam_pwdfile.c
index 33b4da6..88e9368 100644
--- a/pam_pwdfile.c
+++ b/pam_pwdfile.c
@@ -1,6 +1,6 @@
/* pam_pwdfile.c copyright 1999 by Charl P. Botha <cpbotha@ieee.org>
*
- * $Id: pam_pwdfile.c,v 1.8 2000-11-11 22:52:41 cpbotha Exp $
+ * $Id: pam_pwdfile.c,v 1.9 2000-11-25 16:55:43 cpbotha Exp $
*
* pam authentication module that can be pointed at any username/crypted
* text file so that pam using application can use an alternate set of
@@ -317,7 +317,7 @@ PAM_EXTERN int pam_sm_authenticate(pam_handle_t *pamh, int flags,
/* get the crypted password corresponding to this user */
if (!fgetpwnam(pwdfile, name, crypted_password)) {
- _pam_log(LOG_ERR,"password file corrupt");
+ _pam_log(LOG_ERR,"user not found in password database");
fclose(pwdfile);
return PAM_AUTHINFO_UNAVAIL;
}