summaryrefslogtreecommitdiffstats
path: root/sbin/nologin
diff options
context:
space:
mode:
authorcperciva <cperciva@FreeBSD.org>2004-03-25 14:53:53 +0000
committercperciva <cperciva@FreeBSD.org>2004-03-25 14:53:53 +0000
commit6ebcbbb486be9aa4e5bd09a83d669ee852da2894 (patch)
tree5a1488cd46282bcc2704ce80d925a7647f2d0b2e /sbin/nologin
parent020ccccc770ea3d71bce4213ab8d547c450f2213 (diff)
downloadFreeBSD-src-6ebcbbb486be9aa4e5bd09a83d669ee852da2894.zip
FreeBSD-src-6ebcbbb486be9aa4e5bd09a83d669ee852da2894.tar.gz
Final step of the sbin -> usr.sbin move: cvs rm src/sbin/nologin/*
I meant to do this a week ago, but I forgot.
Diffstat (limited to 'sbin/nologin')
-rw-r--r--sbin/nologin/Makefile21
-rw-r--r--sbin/nologin/nologin.572
-rw-r--r--sbin/nologin/nologin.861
-rw-r--r--sbin/nologin/nologin.c34
4 files changed, 0 insertions, 188 deletions
diff --git a/sbin/nologin/Makefile b/sbin/nologin/Makefile
deleted file mode 100644
index c98b44b..0000000
--- a/sbin/nologin/Makefile
+++ /dev/null
@@ -1,21 +0,0 @@
-# @(#)Makefile 8.2 (Berkeley) 4/22/94
-# $FreeBSD$
-
-PROG= nologin
-MAN= nologin.5 nologin.8
-
-# It is important that nologin be statically linked for security
-# reasons. A dynamic non-setuid binary can be linked against a trojan
-# libc by setting LD_LIBRARY_PATH appropriately. Both sshd(8) and
-# login(1) make it possible to log in with an unsanitized environment,
-# rendering a dynamic nologin binary virtually useless.
-NOSHARED= YES
-
-# Logging to syslog increases the size of the statically linked
-# binary by over 100K. Provide an option for disabling this on
-# systems where conserving space on the root device is critical.
-.ifdef NO_NOLOGIN_LOG
-CFLAGS+= -DNO_NOLOGIN_LOG
-.endif
-
-.include <bsd.prog.mk>
diff --git a/sbin/nologin/nologin.5 b/sbin/nologin/nologin.5
deleted file mode 100644
index 9d63c88..0000000
--- a/sbin/nologin/nologin.5
+++ /dev/null
@@ -1,72 +0,0 @@
-.\" Copyright (c) 1993
-.\" The Regents of the University of California. All rights reserved.
-.\"
-.\" Redistribution and use in source and binary forms, with or without
-.\" modification, are permitted provided that the following conditions
-.\" are met:
-.\" 1. Redistributions of source code must retain the above copyright
-.\" notice, this list of conditions and the following disclaimer.
-.\" 2. Redistributions in binary form must reproduce the above copyright
-.\" notice, this list of conditions and the following disclaimer in the
-.\" documentation and/or other materials provided with the distribution.
-.\" 3. All advertising materials mentioning features or use of this software
-.\" must display the following acknowledgement:
-.\" This product includes software developed by the University of
-.\" California, Berkeley and its contributors.
-.\" 4. Neither the name of the University nor the names of its contributors
-.\" may be used to endorse or promote products derived from this software
-.\" without specific prior written permission.
-.\"
-.\" THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
-.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
-.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
-.\" ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
-.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
-.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
-.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
-.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
-.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
-.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
-.\" SUCH DAMAGE.
-.\"
-.\" @(#)nologin.8 8.1 (Berkeley) 6/19/93
-.\" $FreeBSD$
-.\"
-.Dd June 19, 1993
-.Dt NOLOGIN 5
-.Os
-.Sh NAME
-.Nm nologin
-.Nd disallow logins
-.Sh DESCRIPTION
-Programs such as
-.Xr login 1
-disallow logins if the file
-.Pa /var/run/nologin
-exists.
-Programs display the contents of
-.Pa /var/run/nologin
-to the user and exit.
-This makes it simple to temporarily prevent incoming logins systemwide.
-.Pp
-To disable logins on a per-account basis,
-investigate
-.Xr nologin 8 .
-.Sh SECURITY
-Ignored by
-.Xr login 1
-for user root.
-.Sh FILES
-.Bl -tag -width /var/run/nologinxxx -compact
-.It Pa /var/run/nologin
-The
-.Nm
-file resides in
-.Pa /var/run .
-.El
-.Sh SEE ALSO
-.Xr login 1 ,
-.Xr rlogin 1 ,
-.Xr telnet 1 ,
-.Xr nologin 8 ,
-.Xr shutdown 8
diff --git a/sbin/nologin/nologin.8 b/sbin/nologin/nologin.8
deleted file mode 100644
index 7f8f9ff..0000000
--- a/sbin/nologin/nologin.8
+++ /dev/null
@@ -1,61 +0,0 @@
-.\" Copyright (c) 1993
-.\" The Regents of the University of California. All rights reserved.
-.\"
-.\" Redistribution and use in source and binary forms, with or without
-.\" modification, are permitted provided that the following conditions
-.\" are met:
-.\" 1. Redistributions of source code must retain the above copyright
-.\" notice, this list of conditions and the following disclaimer.
-.\" 2. Redistributions in binary form must reproduce the above copyright
-.\" notice, this list of conditions and the following disclaimer in the
-.\" documentation and/or other materials provided with the distribution.
-.\" 3. All advertising materials mentioning features or use of this software
-.\" must display the following acknowledgement:
-.\" This product includes software developed by the University of
-.\" California, Berkeley and its contributors.
-.\" 4. Neither the name of the University nor the names of its contributors
-.\" may be used to endorse or promote products derived from this software
-.\" without specific prior written permission.
-.\"
-.\" THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
-.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
-.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
-.\" ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
-.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
-.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
-.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
-.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
-.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
-.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
-.\" SUCH DAMAGE.
-.\"
-.\" @(#)nologin.8 8.1 (Berkeley) 6/19/93
-.\" $FreeBSD$
-.\"
-.Dd June 19, 1993
-.Dt NOLOGIN 8
-.Os
-.Sh NAME
-.Nm nologin
-.Nd politely refuse a login
-.Sh SYNOPSIS
-.Nm
-.Sh DESCRIPTION
-The
-.Nm
-utility displays a message that an account is not available and
-exits non-zero.
-It is intended as a replacement shell field for accounts that
-have been disabled.
-.Pp
-To disable all logins,
-investigate
-.Xr nologin 5 .
-.Sh SEE ALSO
-.Xr login 1 ,
-.Xr nologin 5
-.Sh HISTORY
-The
-.Nm
-utility appeared in
-.Bx 4.4 .
diff --git a/sbin/nologin/nologin.c b/sbin/nologin/nologin.c
deleted file mode 100644
index ad2c2fe..0000000
--- a/sbin/nologin/nologin.c
+++ /dev/null
@@ -1,34 +0,0 @@
-/*-
- * This program is in the public domain. I couldn't bring myself to
- * declare Copyright on a variant of Hello World.
- */
-
-#include <sys/cdefs.h>
-__FBSDID("$FreeBSD$");
-
-#include <sys/types.h>
-#include <sys/uio.h>
-#include <syslog.h>
-#include <unistd.h>
-
-#define MESSAGE "This account is currently not available.\n"
-
-int
-main(int argc, char *argv[])
-{
-#ifndef NO_NOLOGIN_LOG
- char *user, *tt;
-
- if ((tt = ttyname(0)) == NULL)
- tt = "UNKNOWN";
- if ((user = getlogin()) == NULL)
- user = "UNKNOWN";
-
- openlog("nologin", LOG_CONS, LOG_AUTH);
- syslog(LOG_CRIT, "Attempted login by %s on %s", user, tt);
- closelog();
-#endif /* NO_NOLOGIN_LOG */
-
- write(STDOUT_FILENO, MESSAGE, sizeof(MESSAGE) - 1);
- _exit(1);
-}
OpenPOWER on IntegriCloud