Skip to content

Commit

Permalink
Fix whitespace issues
Browse files Browse the repository at this point in the history
Cleanup trailing whitespaces, indentation that uses spaces before tabs,
and blank lines at EOF.  Make the project free of warnings reported by
git diff --check 4b825dc642cb6eb9a060e54bf8d69288fbee4904 HEAD
  • Loading branch information
ldv-alt committed Oct 26, 2011
1 parent fc772e7 commit 1814aec
Show file tree
Hide file tree
Showing 122 changed files with 436 additions and 493 deletions.
1 change: 0 additions & 1 deletion ABOUT-NLS
Original file line number Diff line number Diff line change
Expand Up @@ -1108,4 +1108,3 @@ developed inside the GNU project. Therefore the information given above
applies also for every other Free Software Project. Contact
`[email protected]' to make the `.pot' files available to
the translation teams.

21 changes: 10 additions & 11 deletions CHANGELOG
Original file line number Diff line number Diff line change
Expand Up @@ -129,17 +129,17 @@ bug report - outstanding bugs are listed here:
* libpam: Fix debug code (kukuk)
* pam_limits: Fix order of LIMITS_DEF_* priorities (kukuk)
* pam_xauth: preserve DISPLAY variable (Novell #66885 - kukuk)
* libpam: Add prelude ids (http://www.prelude-ids.org) support,
* libpam: Add prelude ids (http://www.prelude-ids.org) support,
as experimental. (toady)
* configure: Add the directory where new versions of cracklib is
installed (from Jim Gifford - toady)
* configure: Add the directory where new versions of cracklib is
installed (from Jim Gifford - toady)
* libpamc: Use standard u_intX_t types instead of __uX (kukuk)

0.78: Do Nov 18 14:48:36 CET 2004

* pam_unix: change the order of trying password changes - local first,
NIS second (t8m)
* pam_wheel: add option only_root to make it affect authentication
* pam_wheel: add option only_root to make it affect authentication
to root account only
* pam_unix: test return values on renaming files and report error to
syslog and to user
Expand Down Expand Up @@ -175,7 +175,7 @@ bug report - outstanding bugs are listed here:
The whole idea is to create few "systemwide" pam configs and include
parts of them in application pam configs.
(patch by "Dmitry V. Levin" <[email protected]>) (Bug 812567 - baggins).
* doc/modules/pam_mkhomedir.sgml: Remove wrong debug options
* doc/modules/pam_mkhomedir.sgml: Remove wrong debug options
(Bug 591605 - kukuk)
* pam_unix: Call password checking helper whenever the password field
contains only one character (Bug 1027903 - kukuk)
Expand Down Expand Up @@ -1050,7 +1050,7 @@ libpam. Prior versions were buggy - see bugfix for Bug 129775.
(otherwise /etc/pam.conf is treated as before)
- given /etc/pam.d/
. config files are named (in lower case) by service-name
. config files have same syntax as /etc/pam.conf except
. config files have same syntax as /etc/pam.conf except
that the "service-name" field is not present. (there
are thus three manditory fields (and arguments are
optional):
Expand Down Expand Up @@ -1207,7 +1207,7 @@ Sat Nov 30 19:30:20 PST 1996, Andrew Morgan <[email protected]>
also some coverage of libpam_misc in the App. Developers' guide.

* Cristian's patches to pam_limits and pam_pwdb. Fixing bugs. (MORE added)

* adopted Cristian's _pam_macros.h file to help with common macros and
debugging stuff, gone through tree tidying up debugging lines to use
this [not complete].
Expand Down Expand Up @@ -1287,7 +1287,7 @@ A brief summary of what has changed:

* removed <bf/ .. / from documentation titles. This was not giving
politically correct html..

----- My vvvvvvvvvvvvvvvvvvv was a long time ago ;*] -----

Wed Sep 4 23:57:19 PDT 1996 (Andrew Morgan <[email protected]>
Expand Down Expand Up @@ -1345,7 +1345,7 @@ PASSWD - Elliot's account management included, and enhanced by Cristian Gafton.

*** If anyone has any trouble, please *say*. Your problem will be
fixed in the next release. Also please feel free to scour the
code for race conditions etc...
code for race conditions etc...

[* The above change requires that you purge your /usr/lib/security
directory of the old pam_unix_XXX.so modules: they will NOT be deleted
Expand Down Expand Up @@ -1533,7 +1533,7 @@ CFLAGS* added 'make sterile' to top level makefile. This does extraclean and rem
future documentation of static module support in pam_modules.sgml)
* libpam; many changes to makefiles and also automated the inclusion of
static module objects in pam_static.c
* modified modules for automated static/dynamic support. Added static &
* modified modules for automated static/dynamic support. Added static &
dynamic subdirectories, as instructed by Michael
* removed an annoying syslog message from pam_filter: "parent exited.."
* updated todo list (anyone know anything about svgalib/X? we probably should
Expand Down Expand Up @@ -1763,4 +1763,3 @@ Sat Feb 17 17:30:24 EST 1996 (Alexander O. Yuriev [email protected])
* stable code from pam_unix is added to modules/pam_unix
* test/test.c now requests username and password and attempts
to perform authentication

1 change: 0 additions & 1 deletion COPYING
Original file line number Diff line number Diff line change
Expand Up @@ -38,4 +38,3 @@ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
DAMAGE.
-------------------------------------------------------------------------

1 change: 0 additions & 1 deletion Copyright
Original file line number Diff line number Diff line change
Expand Up @@ -38,4 +38,3 @@ TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH
DAMAGE.
-------------------------------------------------------------------------

1 change: 0 additions & 1 deletion INSTALL
Original file line number Diff line number Diff line change
Expand Up @@ -233,4 +233,3 @@ configuration-related scripts to be executed by `/bin/bash'.

`configure' also accepts some other, not widely useful, options. Run
`configure --help' for more details.

1 change: 0 additions & 1 deletion Make.xml.rules
Original file line number Diff line number Diff line change
Expand Up @@ -22,4 +22,3 @@ README: README.xml
$(XSLTPROC) -o $(srcdir)/$@ --path $(srcdir) --xinclude --nonet http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl $<

#CLEANFILES += $(man_MANS) README

2 changes: 1 addition & 1 deletion NEWS
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ Linux-PAM NEWS -- history of user-visible changes.
Release 1.1.5
* pam_env: Fix CVE-2011-3148 and CVE-2011-3149
* pam_access: Add hostname resolution cache
* Documentation: Improvements/fixes
* Documentation: Improvements/fixes


Release 1.1.4
Expand Down
1 change: 0 additions & 1 deletion conf/pam.conf
Original file line number Diff line number Diff line change
Expand Up @@ -123,4 +123,3 @@ xdm account required pam_unix.so
# The PAM configuration file for the `xlock' service
#
xlock auth required pam_unix.so

1 change: 0 additions & 1 deletion conf/pam_conv1/README
Original file line number Diff line number Diff line change
Expand Up @@ -6,4 +6,3 @@ creates the pam.d/ directory in the current directory.
The program will fail if ./pam.d/ already exists.

Andrew Morgan, February 1997

1 change: 0 additions & 1 deletion doc/Makefile.am
Original file line number Diff line number Diff line change
Expand Up @@ -19,4 +19,3 @@ releasedocs: all
make -C sag releasedocs
make -C adg releasedocs
make -C mwg releasedocs

2 changes: 1 addition & 1 deletion doc/man/pam_chauthtok.3.xml
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@
associated with the handle <emphasis>pamh</emphasis>).
</para>
<para>
The <emphasis>pamh</emphasis> argument is an authentication
The <emphasis>pamh</emphasis> argument is an authentication
handle obtained by a prior call to pam_start().
The flags argument is the binary or of zero or more of the
following values:
Expand Down
8 changes: 4 additions & 4 deletions doc/man/pam_get_user.3.xml
Original file line number Diff line number Diff line change
Expand Up @@ -42,7 +42,7 @@
name of the user specified by
<citerefentry>
<refentrytitle>pam_start</refentrytitle><manvolnum>3</manvolnum>
</citerefentry>. If no user was specified it what
</citerefentry>. If no user was specified it what
<function>pam_get_item (pamh, PAM_USER, ... );</function> would
have returned. If this is NULL it obtains the username via the
<citerefentry>
Expand Down Expand Up @@ -70,14 +70,14 @@
</itemizedlist>
<para>
By whatever means the username is obtained, a pointer to it is
returned as the contents of <emphasis>*user</emphasis>. Note,
this memory should <emphasis remap="B">not</emphasis> be
returned as the contents of <emphasis>*user</emphasis>. Note,
this memory should <emphasis remap="B">not</emphasis> be
<emphasis>free()</emphasis>'d or <emphasis>modified</emphasis>
by the module.
</para>
<para>
This function sets the <emphasis>PAM_USER</emphasis> item
associated with the
associated with the
<citerefentry>
<refentrytitle>pam_set_item</refentrytitle><manvolnum>3</manvolnum>
</citerefentry> and
Expand Down
2 changes: 1 addition & 1 deletion doc/man/pam_set_data.3.xml
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@
<title>DESCRIPTION</title>
<para>
The <function>pam_set_data</function> function associates a pointer
to an object with the (hopefully) unique string
to an object with the (hopefully) unique string
<emphasis>module_data_name</emphasis> in the PAM context specified
by the <emphasis>pamh</emphasis> argument.
</para>
Expand Down
4 changes: 2 additions & 2 deletions doc/man/pam_sm_authenticate.3.xml
Original file line number Diff line number Diff line change
Expand Up @@ -62,7 +62,7 @@
Return <emphasis remap='B'>PAM_AUTH_ERR</emphasis> if the
database of authentication tokens for this authentication
mechanism has a <emphasis>NULL</emphasis> entry for the user.
Without this flag, such a <emphasis>NULL</emphasis> token
Without this flag, such a <emphasis>NULL</emphasis> token
will lead to a success without the user being prompted.
</para>
</listitem>
Expand Down Expand Up @@ -95,7 +95,7 @@
<listitem>
<para>
The modules were not able to access the authentication
information. This might be due to a network or hardware
information. This might be due to a network or hardware
failure etc.
</para>
</listitem>
Expand Down
2 changes: 1 addition & 1 deletion doc/man/pam_xauth_data.3.xml
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,7 @@ struct pam_xauth_data {
<title>DESCRIPTION</title>
<para>
The <function>pam_xauth_data</function> structure contains X
authentication data used to make a connection to an X display.
authentication data used to make a connection to an X display.
Using this mechanism, an application can communicate X
authentication data to PAM service modules. This allows modules to
make a connection to the user's X display in order to label the
Expand Down
1 change: 0 additions & 1 deletion doc/specs/.cvsignore
Original file line number Diff line number Diff line change
Expand Up @@ -9,4 +9,3 @@ padout
parse_l.c
parse_y.c
parse_y.h

6 changes: 3 additions & 3 deletions doc/specs/draft-morgan-pam.raw
Original file line number Diff line number Diff line change
Expand Up @@ -227,7 +227,7 @@ o Anyone can define additional agents by using names in the format
your agent has as an identifier, they you are entitled to use
this identifier.) It is up to each domain how it manages its local
namespace.

The '/' character is a mandatory delimiter, indicating the end of the
agent_id. The trailing data is of a format specific to the agent with
the given agent_id.
Expand Down Expand Up @@ -377,7 +377,7 @@ conversation function with which it encapsulates module-generated
requests and exchanges them with the client. Every message sent by a
module should be acknowledged.

General conversation functions can support the following five
General conversation functions can support the following five
conversation requests:

echo text string
Expand Down Expand Up @@ -617,7 +617,7 @@ Following a call to pamc_end, the pamc_handle_t will be invalid.

The return value for this function is one of the following:

PAM_BPC_TRUE - all invoked agents are content with
PAM_BPC_TRUE - all invoked agents are content with
authentication (the server is _not_ judged
_un_trustworthy by any agent)

Expand Down
8 changes: 4 additions & 4 deletions doc/specs/parse_y.y
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
#include <stdio.h>
#include <stdlib.h>
#include <string.h>

#define MAXLINE 1000
#define INDENT_STRING " "
#define PAPER_WIDTH 74
Expand Down Expand Up @@ -86,7 +86,7 @@ doc:
printf("%s%s%s", $2, fixed, $4);
free($2);
free($4);

l = (len+1)/2;
memset(fixed, ' ', l);
fixed[l] = '\0';
Expand All @@ -113,7 +113,7 @@ doc:
printf("%s%s%s", $2, fixed, $4);
free($2);
free($4);

l = (len+1)/2;
memset(fixed, ' ', l);
fixed[l] = '\0';
Expand Down Expand Up @@ -281,7 +281,7 @@ char *new_counter(const char *key)
sprintf(new+j, "%d", ++i);

counter_root = set_key(counter_root, key, new);

if (last_label) {
free(last_label);
}
Expand Down
6 changes: 0 additions & 6 deletions doc/specs/rfc86.0.txt
Original file line number Diff line number Diff line change
Expand Up @@ -1843,9 +1843,3 @@


Samar, Schemers Page 28






4 changes: 2 additions & 2 deletions dynamic/test.c
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,8 @@ int main(int argc, char **argv)
}

/* handle->XXX points to each of the PAM functions */


if (dlclose(handle)) {
fprintf(stderr, "failed to unload pam.so: %s\n", dlerror());
exit(1);
Expand Down
1 change: 0 additions & 1 deletion examples/.cvsignore
Original file line number Diff line number Diff line change
Expand Up @@ -6,4 +6,3 @@ Makefile
Makefile.in
.deps
.libs

1 change: 0 additions & 1 deletion examples/README
Original file line number Diff line number Diff line change
Expand Up @@ -10,4 +10,3 @@ application it might be a place to start...

xsh is new as of Linux-PAM-0.31, it is identical to blank, but invokes
/bin/sh if the user is authenticated.

4 changes: 2 additions & 2 deletions examples/blank.c
Original file line number Diff line number Diff line change
Expand Up @@ -50,7 +50,7 @@ int main(int argc, char **argv)
fprintf(stderr,"usage: %s [username]\n",argv[0]);
} else if (argc == 2) {
username = argv[1];
}
}

/* initialize the Linux-PAM library */
retcode = pam_start("blank", username, &conv, &pamh);
Expand Down Expand Up @@ -141,7 +141,7 @@ int main(int argc, char **argv)
fprintf(stderr,"%s: problem closing a session\n",argv[0]);
break;
}

retcode = pam_setcred(pamh, PAM_DELETE_CRED);
bail_out(pamh,0,retcode,"pam_setcred2");

Expand Down
4 changes: 2 additions & 2 deletions examples/check_user.c
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
/*
$Id$
This program was contributed by Shane Watts <[email protected]>
slight modifications by AGM.
Expand Down Expand Up @@ -35,7 +35,7 @@ int main(int argc, char *argv[])
}

retval = pam_start("check", user, &conv, &pamh);

if (retval == PAM_SUCCESS)
retval = pam_authenticate(pamh, 0); /* is user really user? */

Expand Down
2 changes: 0 additions & 2 deletions examples/vpass.c
Original file line number Diff line number Diff line change
Expand Up @@ -47,5 +47,3 @@ int main(void)
pam_end(pamh, res);
exit(0);
}


1 change: 0 additions & 1 deletion libpam/.cvsignore
Original file line number Diff line number Diff line change
Expand Up @@ -6,4 +6,3 @@ Makefile.in
.libs
*.la
*.lo

4 changes: 2 additions & 2 deletions libpam/pam_audit.c
Original file line number Diff line number Diff line change
Expand Up @@ -161,7 +161,7 @@ pam_modutil_audit_write(pam_handle_t *pamh, int type,
{
int audit_fd;
int rc;

if ((audit_fd=_pam_audit_open(pamh)) == -1) {
return PAM_SYSTEM_ERR;
} else if (audit_fd == -2) {
Expand All @@ -171,7 +171,7 @@ pam_modutil_audit_write(pam_handle_t *pamh, int type,
rc = _pam_audit_writelog(pamh, audit_fd, type, message, retval);

audit_close(audit_fd);

return rc < 0 ? PAM_SYSTEM_ERR : PAM_SUCCESS;
}

Expand Down
1 change: 0 additions & 1 deletion libpam/pam_delay.c
Original file line number Diff line number Diff line change
Expand Up @@ -156,4 +156,3 @@ int pam_fail_delay(pam_handle_t *pamh, unsigned int usec)

return PAM_SUCCESS;
}

8 changes: 4 additions & 4 deletions libpam/pam_dispatch.c
Original file line number Diff line number Diff line change
Expand Up @@ -261,16 +261,16 @@ static int _pam_dispatch_aux(pam_handle_t *pamh, int flags, struct handler *h,
if (impression == _PAM_UNDEF
|| (impression == _PAM_POSITIVE
&& status == PAM_SUCCESS) ) {
if ( retval != PAM_IGNORE || cached_retval == retval ) {
if ( retval != PAM_IGNORE || cached_retval == retval ) {
impression = _PAM_POSITIVE;
status = retval;
}
status = retval;
}
}
}

/* this means that we need to skip #action stacked modules */
while (h->next != NULL && h->next->stack_level >= stack_level && action > 0) {
do {
do {
h = h->next;
++depth;
} while (h->next != NULL && h->next->stack_level > stack_level);
Expand Down
Loading

0 comments on commit 1814aec

Please sign in to comment.