diff --git a/shadow-4.0.17-login.defs b/shadow-utils.login.defs similarity index 94% rename from shadow-4.0.17-login.defs rename to shadow-utils.login.defs index 18733bf..b24946d 100644 --- a/shadow-4.0.17-login.defs +++ b/shadow-utils.login.defs @@ -53,6 +53,6 @@ UMASK 077 # USERGROUPS_ENAB yes -# Use MD5 or DES to encrypt password? Red Hat use MD5 by default. -MD5_CRYPT_ENAB yes +# Use SHA512 to encrypt password. +ENCRYPT_METHOD SHA512 diff --git a/shadow-utils.spec b/shadow-utils.spec index 4d13a7c..770c7bc 100644 --- a/shadow-utils.spec +++ b/shadow-utils.spec @@ -1,12 +1,12 @@ Summary: Utilities for managing accounts and shadow password files Name: shadow-utils Version: 4.1.4.2 -Release: 1%{?dist} +Release: 2%{?dist} Epoch: 2 URL: http://pkg-shadow.alioth.debian.org/ Source0: ftp://pkg-shadow.alioth.debian.org/pub/pkg-shadow/shadow-%{version}.tar.bz2 -Source1: shadow-4.0.17-login.defs -Source2: shadow-4.0.18.1-useradd +Source1: shadow-utils.login.defs +Source2: shadow-utils.useradd Patch0: shadow-4.1.4.2-redhat.patch Patch1: shadow-4.1.4.1-goodname.patch Patch2: shadow-4.1.4.2-leak.patch @@ -36,9 +36,9 @@ are used for managing group accounts. %prep %setup -q -n shadow-%{version} %patch0 -p1 -b .redhat -#%patch1 -p1 -b .goodname -#%patch2 -p1 -b .leak -#%patch3 -p1 -b .fixes +%patch1 -p1 -b .goodname +%patch2 -p1 -b .leak +%patch3 -p1 -b .fixes iconv -f ISO88591 -t utf-8 doc/HOWTO > doc/HOWTO.utf8 cp -f doc/HOWTO.utf8 doc/HOWTO @@ -180,6 +180,10 @@ rm -rf $RPM_BUILD_ROOT %{_mandir}/man8/vigr.8* %changelog +* Wed Nov 18 2009 Peter Vrabec - 2:4.1.4.2-2 +- apply patches{1,2,3} +- enable SHA512 in /etc/login.defs + * Mon Sep 07 2009 Peter Vrabec - 2:4.1.4.2-1 - upgrade diff --git a/shadow-4.0.18.1-useradd b/shadow-utils.useradd similarity index 100% rename from shadow-4.0.18.1-useradd rename to shadow-utils.useradd