From f4c488f39c86b02e68c927334ed94bfb97d43c33 Mon Sep 17 00:00:00 2001 From: busti Date: Thu, 4 Feb 2021 03:08:27 +0100 Subject: [PATCH] remove default comments --- common-auth | 22 ---------------------- common-session | 21 --------------------- nsswitch.conf | 6 ------ 3 files changed, 49 deletions(-) diff --git a/common-auth b/common-auth index 5facfa2..84a79d7 100644 --- a/common-auth +++ b/common-auth @@ -1,25 +1,3 @@ -# -# /etc/pam.d/common-auth - authentication settings common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of the authentication modules that define -# the central authentication scheme for use on the system -# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the -# traditional Unix authentication mechanisms. -# -# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. -# To take advantage of this, it is recommended that you configure any -# local modules either before or after the default block, and use -# pam-auth-update to manage selection of other modules. See -# pam-auth-update(8) for details. - -# here are the per-package modules (the "Primary" block) auth [success=1 default=ignore] pam_unix.so nullok_secure -# here's the fallback if no module succeeds auth requisite pam_deny.so -# prime the stack with a positive return value if there isn't one already; -# this avoids us returning an error just because nothing sets a success code -# since the modules above will each just jump around auth required pam_permit.so -# and here are more per-package modules (the "Additional" block) -# end of pam-auth-update config diff --git a/common-session b/common-session index 0d34f1d..c8328d3 100644 --- a/common-session +++ b/common-session @@ -1,28 +1,7 @@ -# -# /etc/pam.d/common-session - session-related modules common to all services -# -# This file is included from other service-specific PAM config files, -# and should contain a list of modules that define tasks to be performed -# at the start and end of sessions of *any* kind (both interactive and -# non-interactive). -# -# As of pam 1.0.1-6, this file is managed by pam-auth-update by default. -# To take advantage of this, it is recommended that you configure any -# local modules either before or after the default block, and use -# pam-auth-update to manage selection of other modules. See -# pam-auth-update(8) for details. - -# here are the per-package modules (the "Primary" block) session [default=1] pam_permit.so -# here's the fallback if no module succeeds session requisite pam_deny.so -# prime the stack with a positive return value if there isn't one already; -# this avoids us returning an error just because nothing sets a success code -# since the modules above will each just jump around session required pam_mkhomedir.so skel=/etc/skel/ umask=0067 silent session required pam_permit.so -# and here are more per-package modules (the "Additional" block) session required pam_unix.so session optional pam_sss.so session optional pam_systemd.so -# end of pam-auth-update config diff --git a/nsswitch.conf b/nsswitch.conf index ff68702..808e72c 100644 --- a/nsswitch.conf +++ b/nsswitch.conf @@ -1,9 +1,3 @@ -# /etc/nsswitch.conf -# -# Example configuration of GNU Name Service Switch functionality. -# If you have the `glibc-doc-reference' and `info' packages installed, try: -# `info libc "Name Service Switch"' for information about this file. - passwd: files sss group: files sss shadow: files sss