changeset 628:9a02e6680708

vanilla: use different header style
author David Demelier <markand@malikania.fr>
date Tue, 23 Jul 2019 22:35:00 +0200
parents c5301ad4dbd0
children dbd752e285f6
files core/etc/fstab core/etc/profile core/etc/securetty core/etc/shells core/sysklogd/syslog.conf core/sysvinit/inittab security/linux-pam/other security/linux-pam/system-account security/linux-pam/system-auth security/linux-pam/system-password security/linux-pam/system-session
diffstat 11 files changed, 21 insertions(+), 11 deletions(-) [+]
line wrap: on
line diff
--- a/core/etc/fstab	Tue Jul 23 22:31:00 2019 +0200
+++ b/core/etc/fstab	Tue Jul 23 22:35:00 2019 +0200
@@ -1,5 +1,5 @@
 #
-# /etc/fstab: file system information
+# /etc/fstab -- file system information
 #
 
 # <device>      <directory>     <type>  <options>       <dump>  <pass>
--- a/core/etc/profile	Tue Jul 23 22:31:00 2019 +0200
+++ b/core/etc/profile	Tue Jul 23 22:35:00 2019 +0200
@@ -1,5 +1,5 @@
 #
-# /etc/profile: system-wide defaults for shells
+# /etc/profile -- system-wide defaults for shells
 #
 
 export PATH="/bin:/local/bin"
--- a/core/etc/securetty	Tue Jul 23 22:31:00 2019 +0200
+++ b/core/etc/securetty	Tue Jul 23 22:35:00 2019 +0200
@@ -1,5 +1,5 @@
 #
-# /etc/securetty: defines which devices root can log in on
+# /etc/securetty -- defines which devices root can log in on
 #
 
 console
--- a/core/etc/shells	Tue Jul 23 22:31:00 2019 +0200
+++ b/core/etc/shells	Tue Jul 23 22:35:00 2019 +0200
@@ -1,4 +1,4 @@
 #
-# /etc/shells: available login shells
+# /etc/shells -- available login shells
 #
 
--- a/core/sysklogd/syslog.conf	Tue Jul 23 22:31:00 2019 +0200
+++ b/core/sysklogd/syslog.conf	Tue Jul 23 22:35:00 2019 +0200
@@ -1,5 +1,5 @@
 #
-# /etc/syslog.conf: sysklogd configuration
+# /etc/syslog.conf -- sysklogd configuration
 #
 
 # Authentication messages.
--- a/core/sysvinit/inittab	Tue Jul 23 22:31:00 2019 +0200
+++ b/core/sysvinit/inittab	Tue Jul 23 22:35:00 2019 +0200
@@ -1,5 +1,5 @@
 #
-# /etc/inittab: init system configuration
+# /etc/inittab -- init system configuration
 #
 
 #
--- a/security/linux-pam/other	Tue Jul 23 22:31:00 2019 +0200
+++ b/security/linux-pam/other	Tue Jul 23 22:35:00 2019 +0200
@@ -1,4 +1,6 @@
-# /etc/pam.d/other: PAM configuration for Vanilla Linux
+#
+# /etc/pam.d/other -- PAM configuration for Vanilla Linux
+#
 
 auth            required        pam_unix.so     nullok
 account         required        pam_unix.so
--- a/security/linux-pam/system-account	Tue Jul 23 22:31:00 2019 +0200
+++ b/security/linux-pam/system-account	Tue Jul 23 22:35:00 2019 +0200
@@ -1,3 +1,5 @@
-# /etc/pam.d/system-account: PAM configuration for Vanilla Linux
+#
+# /etc/pam.d/system-account -- PAM configuration for Vanilla Linux
+#
 
 account required pam_unix.so
--- a/security/linux-pam/system-auth	Tue Jul 23 22:31:00 2019 +0200
+++ b/security/linux-pam/system-auth	Tue Jul 23 22:35:00 2019 +0200
@@ -1,3 +1,5 @@
-# /etc/pam.d/system-auth: PAM configuration for Vanilla Linux
+#
+# /etc/pam.d/system-auth -- PAM configuration for Vanilla Linux
+#
 
 auth required pam_unix.so
--- a/security/linux-pam/system-password	Tue Jul 23 22:31:00 2019 +0200
+++ b/security/linux-pam/system-password	Tue Jul 23 22:35:00 2019 +0200
@@ -1,3 +1,5 @@
-# /etc/pam.d/system-password: PAM configuration for Vanilla Linux
+#
+# /etc/pam.d/system-password -- PAM configuration for Vanilla Linux
+#
 
 password required pam_unix.so shadow try_first_pass
--- a/security/linux-pam/system-session	Tue Jul 23 22:31:00 2019 +0200
+++ b/security/linux-pam/system-session	Tue Jul 23 22:35:00 2019 +0200
@@ -1,3 +1,5 @@
-# /etc/pam.d/system-session: PAM configuration for Vanilla Linux
+#
+# /etc/pam.d/system-session -- PAM configuration for Vanilla Linux
+#
 
 session required pam_unix.so