From b1acaee34372be92b3f635bc30318a3dcca7bd4f Mon Sep 17 00:00:00 2001 From: cshore Date: Sun, 18 Jul 2010 15:18:38 +0000 Subject: [package] base-files & telnet: Fixed telnet starting even with root password when shadow passwords in use. git-svn-id: svn://svn.openwrt.org/openwrt/trunk@22279 3c298f89-4303-0410-b956-a3cf2f4a3e73 --- package/busybox/files/telnet | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'package/busybox') diff --git a/package/busybox/files/telnet b/package/busybox/files/telnet index 082aba7e9..2fbbb2357 100755 --- a/package/busybox/files/telnet +++ b/package/busybox/files/telnet @@ -4,7 +4,8 @@ START=50 start() { if [ \! -f /etc/passwd ] || \ - awk -F: '/^root:/ && ($2 != "") && ($2 !~ /\!/) {exit 1}' /etc/passwd 2>/dev/null || \ + ( awk -F: '/^root:/ && ($2 != "") && ($2 !~ /\!/) {exit 1}' /etc/passwd 2>/dev/null && \ + awk -F: '/^root:/ && ($2 != "") && ($2 !~ /\!/) {exit 1}' /etc/shadow 2>/dev/null ) || \ ( [ \! -x /usr/sbin/dropbear ] && [ \! -x /usr/sbin/sshd ] ) then \ telnetd -l /bin/login.sh -- cgit v1.2.3