summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authordes <des@FreeBSD.org>2002-03-21 12:23:09 +0000
committerdes <des@FreeBSD.org>2002-03-21 12:23:09 +0000
commitaf3f1ef24c590a85611f19127b7924d25a068c3f (patch)
treeda62de74f873077df924ff61c3426cdf92e3d786 /crypto
parentcb580352391239ce7b88f6ebe38e46300e362dc1 (diff)
downloadFreeBSD-src-af3f1ef24c590a85611f19127b7924d25a068c3f.zip
FreeBSD-src-af3f1ef24c590a85611f19127b7924d25a068c3f.tar.gz
Use the "sshd" service instead of "csshd". The latter was only needed
because of bugs (incorrect design decisions, actually) in Linux-PAM. Sponsored by: DARPA, NAI Labs
Diffstat (limited to 'crypto')
-rw-r--r--crypto/openssh/auth1.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/crypto/openssh/auth1.c b/crypto/openssh/auth1.c
index 7311a23..54a23d5 100644
--- a/crypto/openssh/auth1.c
+++ b/crypto/openssh/auth1.c
@@ -280,7 +280,7 @@ do_authloop(Authctxt *authctxt)
#ifdef USE_PAM
case SSH_CMSG_AUTH_TIS:
debug("rcvd SSH_CMSG_AUTH_TIS: Trying PAM");
- pam_cookie = ipam_start_auth("csshd", pw->pw_name);
+ pam_cookie = ipam_start_auth("sshd", pw->pw_name);
/* We now have data available to send as a challenge */
if (pam_cookie->num_msg != 1 ||
(pam_cookie->msg[0]->msg_style != PAM_PROMPT_ECHO_OFF &&
OpenPOWER on IntegriCloud