changing password hashing to something other than md5 in /etc/shadow

Technomage-hawke technomage.hawke at gmail.com
Fri Aug 24 03:04:55 MST 2007


ok,

* I've googled for it (no luck, but certainly lots of 'interesting' reading 
material)
 * I've tried reading all the syste. documentation I can find

* I've even tried hunting down the files to allow this.

how do I hanged the hashing algorithm used in /etc/shadow?
I need to use something other than MD5 or DES (was looking at whirlpool, AES, 
sha-5 or above).

some suggestions please?


More information about the PLUG-discuss mailing list