From 7944b6fa3291e8743641398ed47e76d5d3873e89 Mon Sep 17 00:00:00 2001 From: Imre Kaloz Date: Thu, 10 Nov 2011 12:55:01 +0000 Subject: [PATCH] enable and use shadow passwords by default SVN-Revision: 28936 --- package/base-files/Makefile | 9 ++++----- package/busybox/Makefile | 2 +- package/busybox/config/loginutils/Config.in | 2 +- 3 files changed, 6 insertions(+), 7 deletions(-) diff --git a/package/base-files/Makefile b/package/base-files/Makefile index 6e41f04589..da9e6f3727 100644 --- a/package/base-files/Makefile +++ b/package/base-files/Makefile @@ -10,7 +10,7 @@ include $(TOPDIR)/rules.mk include $(INCLUDE_DIR)/kernel.mk PKG_NAME:=base-files -PKG_RELEASE:=91 +PKG_RELEASE:=92 PKG_FILE_DEPENDS:=$(PLATFORM_DIR)/ $(GENERIC_PLATFORM_DIR)/base-files/ PKG_BUILD_DEPENDS:=opkg/host @@ -455,10 +455,9 @@ define Package/base-files/install ) # Form valid /etc/shadow entries, by copying the user:pw pairs # from /etc/passwd, and adding on pw change data - $(if $(CONFIG_BUSYBOX_CONFIG_FEATURE_SHADOWPASSWDS), \ - cut -d ':' -f 1-2 $(1)/etc/passwd > $(1)/etc/shadow; \ - $(SED) 's/$$$$/:13848:0:99999:7:::/' $(1)/etc/shadow \ - ) + cut -d ':' -f 1-2 $(1)/etc/passwd > $(1)/etc/shadow; \ + $(SED) 's/$$$$/:0:0:99999:7:::/' $(1)/etc/shadow + $(SED) 's,$$$$R,$(REVISION),g' $(1)/etc/banner mkdir -p $(1)/CONTROL mkdir -p $(1)/dev diff --git a/package/busybox/Makefile b/package/busybox/Makefile index 871eae4ad3..967fa75dd1 100644 --- a/package/busybox/Makefile +++ b/package/busybox/Makefile @@ -9,7 +9,7 @@ include $(TOPDIR)/rules.mk PKG_NAME:=busybox PKG_VERSION:=1.19.3 -PKG_RELEASE:=4 +PKG_RELEASE:=5 PKG_FLAGS:=essential PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2 diff --git a/package/busybox/config/loginutils/Config.in b/package/busybox/config/loginutils/Config.in index 94bf32ba4f..8c32851a2b 100644 --- a/package/busybox/config/loginutils/Config.in +++ b/package/busybox/config/loginutils/Config.in @@ -20,7 +20,7 @@ config BUSYBOX_CONFIG_REMOVE_SHELL config BUSYBOX_CONFIG_FEATURE_SHADOWPASSWDS bool "Support for shadow passwords" - default n + default y help Build support for shadow password in /etc/shadow. This file is only readable by root and thus the encrypted passwords are no longer