Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Remove comments from PAM config file, but keep it in the template #430

Merged
merged 1 commit into from Mar 23, 2021
Merged

Remove comments from PAM config file, but keep it in the template #430

merged 1 commit into from Mar 23, 2021

Conversation

joubbi
Copy link
Contributor

@joubbi joubbi commented Mar 22, 2021

This makes the output nicer.
I don't think that the settings should be documented there, since we're not documenting all the other settings there either.
But it's still great that it's documented in the template.
Signed-off-by: Farid Joubbi farid@joubbi.se

Signed-off-by: Farid Joubbi <farid@joubbi.se>
@schurzi schurzi added the patch label Mar 23, 2021
@schurzi schurzi self-assigned this Mar 23, 2021
@schurzi schurzi changed the title Remove comment from output file, but keep it in the template. Remove comments from PAM config file, but keep it in the template Mar 23, 2021
@schurzi schurzi merged commit 5be13e8 into dev-sec:master Mar 23, 2021
divialth pushed a commit to divialth/ansible-collection-hardening that referenced this pull request Aug 3, 2022
Remove comments from PAM config file, but keep it in the template
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants