X-Git-Url: http://git.rohieb.name/openwrt.git/blobdiff_plain/ac2d02c3e08c4c3d62859bffb4dd3bb891b3d5c6..08ae823ac0674ff96cafbe3eb69a34713121cb0b:/package/busybox/config/loginutils/Config.in diff --git a/package/busybox/config/loginutils/Config.in b/package/busybox/config/loginutils/Config.in index a0f1ca95e..94bf32ba4 100644 --- a/package/busybox/config/loginutils/Config.in +++ b/package/busybox/config/loginutils/Config.in @@ -1,3 +1,4 @@ +# DO NOT EDIT. This file is generated from Config.src # # For a description of the syntax of this configuration file, # see scripts/kbuild/config-language.txt. @@ -5,11 +6,23 @@ menu "Login/Password Management Utilities" +config BUSYBOX_CONFIG_ADD_SHELL + bool "add-shell" + default n if BUSYBOX_CONFIG_DESKTOP + help + Add shells to /etc/shells. + +config BUSYBOX_CONFIG_REMOVE_SHELL + bool "remove-shell" + default n if BUSYBOX_CONFIG_DESKTOP + help + Remove shells from /etc/shells. + config BUSYBOX_CONFIG_FEATURE_SHADOWPASSWDS bool "Support for shadow passwords" default n help - Build support for shadow password in /etc/shadow. This file is only + Build support for shadow password in /etc/shadow. This file is only readable by root and thus the encrypted passwords are no longer publicly readable. @@ -18,17 +31,17 @@ config BUSYBOX_CONFIG_USE_BB_PWD_GRP default n help If you leave this disabled, busybox will use the system's password - and group functions. And if you are using the GNU C library + and group functions. And if you are using the GNU C library (glibc), you will then need to install the /etc/nsswitch.conf configuration file and the required /lib/libnss_* libraries in - order for the password and group functions to work. This generally + order for the password and group functions to work. This generally makes your embedded system quite a bit larger. Enabling this option will cause busybox to directly access the system's /etc/password, /etc/group files (and your system will be smaller, and I will get fewer emails asking about how glibc NSS - works). When this option is enabled, you will not be able to use - PAM to access remote LDAP password servers and whatnot. And if you + works). When this option is enabled, you will not be able to use + PAM to access remote LDAP password servers and whatnot. And if you want hostname resolution to work with glibc, you still need the /lib/libnss_* libraries. @@ -44,21 +57,21 @@ config BUSYBOX_CONFIG_USE_BB_SHADOW depends on BUSYBOX_CONFIG_USE_BB_PWD_GRP && BUSYBOX_CONFIG_FEATURE_SHADOWPASSWDS help If you leave this disabled, busybox will use the system's shadow - password handling functions. And if you are using the GNU C library + password handling functions. And if you are using the GNU C library (glibc), you will then need to install the /etc/nsswitch.conf configuration file and the required /lib/libnss_* libraries in - order for the shadow password functions to work. This generally + order for the shadow password functions to work. This generally makes your embedded system quite a bit larger. Enabling this option will cause busybox to directly access the - system's /etc/shadow file when handling shadow passwords. This + system's /etc/shadow file when handling shadow passwords. This makes your system smaller (and I will get fewer emails asking about - how glibc NSS works). When this option is enabled, you will not be + how glibc NSS works). When this option is enabled, you will not be able to use PAM to access shadow passwords from remote LDAP password servers and whatnot. config BUSYBOX_CONFIG_USE_BB_CRYPT - bool "Use internal DES and MD5 crypt functions" + bool "Use internal crypt functions" default n help Busybox has internal DES and MD5 crypt functions. @@ -66,7 +79,7 @@ config BUSYBOX_CONFIG_USE_BB_CRYPT standard C library functions. If you leave this disabled, busybox will use the system's - crypt functions. Most C libraries use large (~70k) + crypt functions. Most C libraries use large (~70k) static buffers there, and also combine them with more general DES encryption/decryption. @@ -79,34 +92,30 @@ config BUSYBOX_CONFIG_USE_BB_CRYPT In static build, it makes code _smaller_ by about 1.2k, and likely many kilobytes less of bss. -config BUSYBOX_CONFIG_ADDGROUP - bool "addgroup" - default n - help - Utility for creating a new group account. - -config BUSYBOX_CONFIG_FEATURE_ADDUSER_TO_GROUP - bool "Support for adding users to groups" +config BUSYBOX_CONFIG_USE_BB_CRYPT_SHA + bool "Enable SHA256/512 crypt functions" default n - depends on BUSYBOX_CONFIG_ADDGROUP + depends on BUSYBOX_CONFIG_USE_BB_CRYPT help - If called with two non-option arguments, - addgroup will add an existing user to an - existing group. + Enable this if you have passwords starting with "$5$" or "$6$" + in your /etc/passwd or /etc/shadow files. These passwords + are hashed using SHA256 and SHA512 algorithms. Support for them + was added to glibc in 2008. + With this option off, login will fail password check for any + user which has password encrypted with these algorithms. -config BUSYBOX_CONFIG_DELGROUP - bool "delgroup" +config BUSYBOX_CONFIG_ADDUSER + bool "adduser" default n help - Utility for deleting a group account. + Utility for creating a new user account. -config BUSYBOX_CONFIG_FEATURE_DEL_USER_FROM_GROUP - bool "Support for removing users from groups." +config BUSYBOX_CONFIG_FEATURE_ADDUSER_LONG_OPTIONS + bool "Enable long options" default n - depends on BUSYBOX_CONFIG_DELGROUP + depends on BUSYBOX_CONFIG_ADDUSER && BUSYBOX_CONFIG_LONG_OPTS help - If called with two non-option arguments, deluser - or delgroup will remove an user from a specified group. + Support long options for the adduser applet. config BUSYBOX_CONFIG_FEATURE_CHECK_NAMES bool "Enable sanity check on user/group names in adduser and addgroup" @@ -120,18 +129,43 @@ config BUSYBOX_CONFIG_FEATURE_CHECK_NAMES For compatibility with Samba machine accounts "$" is also supported at the end of the user or group name. -config BUSYBOX_CONFIG_ADDUSER - bool "adduser" +config BUSYBOX_CONFIG_FIRST_SYSTEM_ID + int "First valid system uid or gid for adduser and addgroup" + depends on BUSYBOX_CONFIG_ADDUSER || BUSYBOX_CONFIG_ADDGROUP + range 0 64900 + default 100 + help + First valid system uid or gid for adduser and addgroup + +config BUSYBOX_CONFIG_LAST_SYSTEM_ID + int "Last valid system uid or gid for adduser and addgroup" + depends on BUSYBOX_CONFIG_ADDUSER || BUSYBOX_CONFIG_ADDGROUP + range 0 64900 + default 999 + help + Last valid system uid or gid for adduser and addgroup + +config BUSYBOX_CONFIG_ADDGROUP + bool "addgroup" default n help - Utility for creating a new user account. + Utility for creating a new group account. -config BUSYBOX_CONFIG_FEATURE_ADDUSER_LONG_OPTIONS +config BUSYBOX_CONFIG_FEATURE_ADDGROUP_LONG_OPTIONS bool "Enable long options" default n - depends on BUSYBOX_CONFIG_ADDUSER && BUSYBOX_CONFIG_GETOPT_LONG + depends on BUSYBOX_CONFIG_ADDGROUP && BUSYBOX_CONFIG_LONG_OPTS help - Support long options for the adduser applet. + Support long options for the addgroup applet. + +config BUSYBOX_CONFIG_FEATURE_ADDUSER_TO_GROUP + bool "Support for adding users to groups" + default n + depends on BUSYBOX_CONFIG_ADDGROUP + help + If called with two non-option arguments, + addgroup will add an existing user to an + existing group. config BUSYBOX_CONFIG_DELUSER bool "deluser" @@ -139,33 +173,42 @@ config BUSYBOX_CONFIG_DELUSER help Utility for deleting a user account. -config BUSYBOX_CONFIG_GETTY - bool "getty" +config BUSYBOX_CONFIG_DELGROUP + bool "delgroup" default n - select BUSYBOX_CONFIG_FEATURE_SYSLOG help - getty lets you log in on a tty, it is normally invoked by init. + Utility for deleting a group account. -config BUSYBOX_CONFIG_FEATURE_UTMP - bool "Support utmp file" - depends on BUSYBOX_CONFIG_GETTY || BUSYBOX_CONFIG_LOGIN || BUSYBOX_CONFIG_SU || BUSYBOX_CONFIG_WHO +config BUSYBOX_CONFIG_FEATURE_DEL_USER_FROM_GROUP + bool "Support for removing users from groups" default n + depends on BUSYBOX_CONFIG_DELGROUP help - The file /var/run/utmp is used to track who is currently logged in. + If called with two non-option arguments, deluser + or delgroup will remove an user from a specified group. -config BUSYBOX_CONFIG_FEATURE_WTMP - bool "Support wtmp file" - depends on BUSYBOX_CONFIG_GETTY || BUSYBOX_CONFIG_LOGIN || BUSYBOX_CONFIG_SU || BUSYBOX_CONFIG_LAST +config BUSYBOX_CONFIG_GETTY + bool "getty" default n - select BUSYBOX_CONFIG_FEATURE_UTMP + select BUSYBOX_CONFIG_FEATURE_SYSLOG help - The file /var/run/wtmp is used to track when user's have logged into - and logged out of the system. + getty lets you log in on a tty. It is normally invoked by init. + + Note that you can save a few bytes by disabling it and + using login applet directly. + If you need to reset tty attributes before calling login, + this script approximates getty: + + exec /dev/$1 2>&1 || exit 1 + reset + stty sane; stty ispeed 38400; stty ospeed 38400 + printf "%s login: " "`hostname`" + read -r login + exec /bin/login "$login" config BUSYBOX_CONFIG_LOGIN bool "login" default n - select BUSYBOX_CONFIG_FEATURE_SUID select BUSYBOX_CONFIG_FEATURE_SYSLOG help login is used when signing onto a system. @@ -176,10 +219,15 @@ config BUSYBOX_CONFIG_LOGIN config BUSYBOX_CONFIG_PAM bool "Support for PAM (Pluggable Authentication Modules)" default n + depends on DEVEL depends on BUSYBOX_CONFIG_LOGIN help Use PAM in login(1) instead of direct access to password database. + OpenWrt specific: + You should install libpam from the packages feed and compile it + before trying to build busysbox. + config BUSYBOX_CONFIG_LOGIN_SCRIPTS bool "Support for login scripts" depends on BUSYBOX_CONFIG_LOGIN @@ -208,12 +256,11 @@ config BUSYBOX_CONFIG_FEATURE_SECURETTY config BUSYBOX_CONFIG_PASSWD bool "passwd" default y - select BUSYBOX_CONFIG_FEATURE_SUID select BUSYBOX_CONFIG_FEATURE_SYSLOG help - passwd changes passwords for user and group accounts. A normal user + passwd changes passwords for user and group accounts. A normal user may only change the password for his/her own account, the super user - may change the password for any account. The administrator of a group + may change the password for any account. The administrator of a group may change the password for the group. Note that Busybox binary must be setuid root for this applet to @@ -230,20 +277,20 @@ config BUSYBOX_CONFIG_CRYPTPW bool "cryptpw" default n help - Applet for crypting a string. + Encrypts the given password with the crypt(3) libc function + using the given salt. Debian has this utility under mkpasswd + name. Busybox provides mkpasswd as an alias for cryptpw. config BUSYBOX_CONFIG_CHPASSWD - bool "chpasswd" - default n - help - chpasswd reads a file of user name and password pairs from - standard input and uses this information to update a group of - existing users. + bool "chpasswd" + default n + help + Reads a file of user name and password pairs from standard input + and uses this information to update a group of existing users. config BUSYBOX_CONFIG_SU bool "su" default n - select BUSYBOX_CONFIG_FEATURE_SUID select BUSYBOX_CONFIG_FEATURE_SYSLOG help su is used to become another user during a login session. @@ -273,7 +320,6 @@ config BUSYBOX_CONFIG_SULOGIN config BUSYBOX_CONFIG_VLOCK bool "vlock" default n - select BUSYBOX_CONFIG_FEATURE_SUID help Build the "vlock" applet which allows you to lock (virtual) terminals.