From ff231d85dcb90e13f7f3086208314c68d61cea53 Mon Sep 17 00:00:00 2001 From: Thomas Backlund Date: Tue, 20 Oct 2015 10:44:56 +0300 Subject: lint fixes for pam --- modules/pam/templates/ldap.conf | 1 - modules/pam/templates/nsswitch.conf | 1 - modules/pam/templates/openldap.ldap.conf | 1 - modules/pam/templates/system-auth | 1 - 4 files changed, 4 deletions(-) diff --git a/modules/pam/templates/ldap.conf b/modules/pam/templates/ldap.conf index 5e550661..235a6aac 100644 --- a/modules/pam/templates/ldap.conf +++ b/modules/pam/templates/ldap.conf @@ -22,4 +22,3 @@ if restricted_shell # for restricted access nss_override_attribute_value loginShell /usr/local/bin/sv_membersh.pl <% end %> - diff --git a/modules/pam/templates/nsswitch.conf b/modules/pam/templates/nsswitch.conf index fdd32996..bfd042c1 100644 --- a/modules/pam/templates/nsswitch.conf +++ b/modules/pam/templates/nsswitch.conf @@ -13,4 +13,3 @@ netgroup: files ldap publickey: files automount: files aliases: files - diff --git a/modules/pam/templates/openldap.ldap.conf b/modules/pam/templates/openldap.ldap.conf index 812538be..7461d160 100644 --- a/modules/pam/templates/openldap.ldap.conf +++ b/modules/pam/templates/openldap.ldap.conf @@ -23,4 +23,3 @@ TLS_REQCERT allow # If requiring support for certificates signed by all CAs (noting risks # pam_ldap if doing DNS-based suffix lookup etc. #TLS_CACERTDIR /etc/pki/tls/rootcerts - diff --git a/modules/pam/templates/system-auth b/modules/pam/templates/system-auth index de985687..4afe24a5 100644 --- a/modules/pam/templates/system-auth +++ b/modules/pam/templates/system-auth @@ -33,4 +33,3 @@ session optional pam_mkhomedir.so session required pam_limits.so session required pam_unix.so session optional pam_ldap.so - -- cgit v1.2.1