aboutsummaryrefslogtreecommitdiff
path: root/loginutils/Config.in
diff options
context:
space:
mode:
authorDenis Vlasenko <vda.linux@googlemail.com>2008-03-19 23:15:26 +0000
committerDenis Vlasenko <vda.linux@googlemail.com>2008-03-19 23:15:26 +0000
commita7d6c8bab919e1a537f8b7db7b8676484e60f550 (patch)
treefd5d442775f7551b76d22563816d30b4fc6a6029 /loginutils/Config.in
parentcf7cf622046b0e1a2817e1da4aa8bc6f513b0153 (diff)
downloadbusybox-a7d6c8bab919e1a537f8b7db7b8676484e60f550.tar.gz
adduser/addgroup: check username for invalid chars
(by Tito <farmatito AT tiscali.it>). +129 bytes when enabled.
Diffstat (limited to 'loginutils/Config.in')
-rw-r--r--loginutils/Config.in12
1 files changed, 12 insertions, 0 deletions
diff --git a/loginutils/Config.in b/loginutils/Config.in
index 81d05ef89..c57d9976e 100644
--- a/loginutils/Config.in
+++ b/loginutils/Config.in
@@ -82,6 +82,18 @@ config FEATURE_DEL_USER_FROM_GROUP
If called with two non-option arguments, deluser
or delgroup will remove an user from a specified group.
+config FEATURE_CHECK_NAMES
+ bool "Enable sanity check on user/group names in adduser and addgroup"
+ default n
+ depends on ADDUSER || ADDGROUP
+ help
+ Enable sanity check on user and group names in adduser and addgroup.
+ To avoid problems, the user or group name should consist only of
+ letters, digits, underscores, periods, at signs and dashes,
+ and not start with a dash (as defined by IEEE Std 1003.1-2001).
+ For compatibility with Samba machine accounts "$" is also supported
+ at the end of the user or group name.
+
config ADDUSER
bool "adduser"
default n