summaryrefslogtreecommitdiff
path: root/source3/nsswitch/winbindd_pam.c
diff options
context:
space:
mode:
authorAndrew Tridgell <tridge@samba.org>2001-07-18 21:50:20 +0000
committerAndrew Tridgell <tridge@samba.org>2001-07-18 21:50:20 +0000
commite8c2eeb0d88795f7357a2646d98557cf445546a3 (patch)
treebbf30be511a97c27af4c86584bc9f1fd6cf847f7 /source3/nsswitch/winbindd_pam.c
parent45635a4a799f9f6efbcb8d021bec60a2eb479808 (diff)
downloadsamba-e8c2eeb0d88795f7357a2646d98557cf445546a3.tar.gz
samba-e8c2eeb0d88795f7357a2646d98557cf445546a3.tar.bz2
samba-e8c2eeb0d88795f7357a2646d98557cf445546a3.zip
the nss and pam modules in winbind don't have strchr_m() yet, so use
strchr() for the moment (This used to be commit c2c1f2027e6e623bba59610e3aa41618773e6361)
Diffstat (limited to 'source3/nsswitch/winbindd_pam.c')
-rw-r--r--source3/nsswitch/winbindd_pam.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/source3/nsswitch/winbindd_pam.c b/source3/nsswitch/winbindd_pam.c
index e69268fe2a..0cbc3166c8 100644
--- a/source3/nsswitch/winbindd_pam.c
+++ b/source3/nsswitch/winbindd_pam.c
@@ -31,8 +31,8 @@ static void parse_domain_user(char *domuser, fstring domain, fstring user)
char *p;
char *sep = lp_winbind_separator();
if (!sep) sep = "\\";
- p = strchr_m(domuser,*sep);
- if (!p) p = strchr_m(domuser,'\\');
+ p = strchr(domuser,*sep);
+ if (!p) p = strchr(domuser,'\\');
if (!p) {
fstrcpy(domain,"");
fstrcpy(user, domuser);