[Pkg-shadow-devel] shadow

Nicolas François nicolas.francois at centraliens.net
Thu Dec 29 11:46:05 UTC 2005


Hello,

On Wed, Dec 28, 2005 at 11:10:21AM +0100, Adam Ruczko wrote:
> Is the possibility to use other algorithm than MD5 for crypt password's 
> in shadow ? For example blowfish? MD5 is very weak..

You may want to test pam_unix2. It should work for all the tools that use
PAM for setting/checking the passwords (i.e. passwd, su, login should
work, but chpasswd and the useradd's -p option won't work; all this
should be verified)

I've found more info on this thread:
https://www.redhat.com/archives/pam-list/2003-September/msg00061.html
(Making Linux use Blowfish for passwd/shadow encryption)

Best Regards,
-- 
Nekral



More information about the Pkg-shadow-devel mailing list