summaryrefslogtreecommitdiffstats
path: root/etc
diff options
context:
space:
mode:
authormarkm <markm@FreeBSD.org>2001-11-10 14:23:07 +0000
committermarkm <markm@FreeBSD.org>2001-11-10 14:23:07 +0000
commitf58db955281aa7fb14e2c158fa87ebca30e0442a (patch)
tree7acb0623ca183d9df4beb3cb3432842ea273bd6a /etc
parent8ac3253026eb77e1e7c50a2f6d3b3eb634ff7aad (diff)
downloadFreeBSD-src-f58db955281aa7fb14e2c158fa87ebca30e0442a.zip
FreeBSD-src-f58db955281aa7fb14e2c158fa87ebca30e0442a.tar.gz
Make rsh(d) more secure (Hah!) by not defaulting PAM to promiscuously
accepting connections. Add KDE entries. Committed From: BSDConEU Terminal Room
Diffstat (limited to 'etc')
-rw-r--r--etc/pam.conf10
1 files changed, 9 insertions, 1 deletions
diff --git a/etc/pam.conf b/etc/pam.conf
index 540c8a0..c663c6a 100644
--- a/etc/pam.conf
+++ b/etc/pam.conf
@@ -62,7 +62,7 @@ login session required pam_unix.so
login password required pam_unix.so no_warn try_first_pass
rsh auth required pam_nologin.so no_warn
-rsh auth required pam_permit.so no_warn
+rsh auth required pam_deny.so no_warn
rsh account required pam_unix.so
rsh session required pam_permit.so
@@ -161,6 +161,14 @@ xdm account required pam_unix.so
xdm session required pam_unix.so
xdm password required pam_deny.so
+# KDE (screensavers etc)
+kde auth required pam_nologin.so no_warn
+#kde auth sufficient pam_opie.so no_warn
+#kde auth sufficient pam_kerberosIV.so no_warn try_first_pass
+#kde auth sufficient pam_krb5.so no_warn try_first_pass
+#kde auth required pam_ssh.so no_warn try_first_pass
+kde auth required pam_unix.so no_warn try_first_pass
+
# Mail services
#imap auth required pam_nologin.so no_warn
#imap auth required pam_opie.so no_warn
OpenPOWER on IntegriCloud