summaryrefslogtreecommitdiffstats
path: root/etc/pam.d
diff options
context:
space:
mode:
authornectar <nectar@FreeBSD.org>2005-06-10 20:52:36 +0000
committernectar <nectar@FreeBSD.org>2005-06-10 20:52:36 +0000
commita23214e059e07a8642c27d57c541ce60479d3d53 (patch)
tree5ee3318e2bc8698d7b3272548002af39bc383000 /etc/pam.d
parent080645b93b9d88377eecb256c9d0aa5c5c2d4dd7 (diff)
downloadFreeBSD-src-a23214e059e07a8642c27d57c541ce60479d3d53.zip
FreeBSD-src-a23214e059e07a8642c27d57c541ce60479d3d53.tar.gz
Remove rexecd(8), a server that implements a particularly insecure
method of executing commands remotely. There are no rexec clients in the FreeBSD tree, and the client function rexec(3) is present only in libcompat. It has been documented as "obsolete" since 4.3BSD, and its use has been discouraged in the man page for over 10 years.
Diffstat (limited to 'etc/pam.d')
-rw-r--r--etc/pam.d/Makefile2
-rw-r--r--etc/pam.d/rexecd19
2 files changed, 1 insertions, 20 deletions
diff --git a/etc/pam.d/Makefile b/etc/pam.d/Makefile
index 4a69de4..1933788 100644
--- a/etc/pam.d/Makefile
+++ b/etc/pam.d/Makefile
@@ -2,7 +2,7 @@
NO_OBJ=
FILES= README ftpd gdm imap kde login other passwd pop3 \
- rexecd rsh sshd su system telnetd xdm
+ rsh sshd su system telnetd xdm
FILESDIR= /etc/pam.d
FILESMODE= 644
FILESMODE_README= 444
diff --git a/etc/pam.d/rexecd b/etc/pam.d/rexecd
deleted file mode 100644
index 532348e..0000000
--- a/etc/pam.d/rexecd
+++ /dev/null
@@ -1,19 +0,0 @@
-#
-# $FreeBSD$
-#
-# PAM configuration for the "rexecd" service
-#
-
-# auth
-auth required pam_nologin.so no_warn
-auth required pam_unix.so no_warn use_first_pass
-
-# account
-account required pam_ftpusers.so no_warn disallow
-account required pam_unix.so no_warn
-
-# session
-session required pam_permit.so
-
-# password
-password required pam_deny.so
OpenPOWER on IntegriCloud