From: Frank Brehm Date: Tue, 5 Apr 2016 20:13:54 +0000 (+0200) Subject: committing changes in /etc after emerge run X-Git-Url: https://git.uhu-banane.de/?a=commitdiff_plain;h=4196578c7cfe155ec2723c08afb66678f50a06c5;p=config%2Fbruni%2Fetc.git committing changes in /etc after emerge run Package changes: --- diff --git a/pam.d/samba b/pam.d/samba deleted file mode 100644 index 91beadd4..00000000 --- a/pam.d/samba +++ /dev/null @@ -1,8 +0,0 @@ -#%PAM-1.0 -# * pam_smbpass.so authenticates against the smbpasswd file -# * changed Redhat's 'pam_stack' with 'include' for *BSD compatibility -# (Diego "Flameeyes" Petteno'): enable with pam>=0.78 only -auth required pam_smbpass.so nodelay -account include system-auth -session include system-auth -password required pam_smbpass.so nodelay smbconf=/etc/samba/smb.conf diff --git a/pam.d/system-auth-winbind b/pam.d/system-auth-winbind deleted file mode 100644 index 454b94d6..00000000 --- a/pam.d/system-auth-winbind +++ /dev/null @@ -1,18 +0,0 @@ -#%PAM-1.0 -# $Header: /var/cvsroot/gentoo-x86/net-fs/samba/files/3.6/system-auth-winbind.pam,v 1.1 2011/06/30 15:50:28 dagger Exp $ - -auth required pam_env.so -auth sufficient pam_winbind.so -auth sufficient pam_unix.so likeauth nullok use_first_pass -auth required pam_deny.so - -account sufficient pam_winbind.so -account required pam_unix.so - -password required pam_cracklib.so retry=3 -password sufficient pam_unix.so nullok use_authtok md5 shadow -password required pam_deny.so - -session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 -session required pam_limits.so -session required pam_unix.so diff --git a/samba/lmhosts b/samba/lmhosts deleted file mode 100644 index 3e3428e5..00000000 --- a/samba/lmhosts +++ /dev/null @@ -1,2 +0,0 @@ -# $Header: /var/cvsroot/gentoo-x86/net-fs/samba/files/3.6/lmhosts,v 1.1 2011/06/30 15:50:28 dagger Exp $ -127.0.0.1 localhost diff --git a/security/pam_winbind.conf b/security/pam_winbind.conf deleted file mode 100644 index dd0b112f..00000000 --- a/security/pam_winbind.conf +++ /dev/null @@ -1,38 +0,0 @@ -# -# pam_winbind configuration file -# -# /etc/security/pam_winbind.conf -# - -[global] - -# turn on debugging -;debug = no - -# turn on extended PAM state debugging -;debug_state = no - -# request a cached login if possible -# (needs "winbind offline logon = yes" in smb.conf) -;cached_login = no - -# authenticate using kerberos -;krb5_auth = no - -# when using kerberos, request a "FILE" krb5 credential cache type -# (leave empty to just do krb5 authentication but not have a ticket -# afterwards) -;krb5_ccache_type = - -# make successful authentication dependend on membership of one SID -# (can also take a name) -;require_membership_of = - -# password expiry warning period in days -;warn_pwd_expire = 14 - -# omit pam conversations -;silent = no - -# create homedirectory on the fly -;mkhomedir = no