From patchwork Thu Jun 10 11:53:16 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 4414 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4G12Rh4TFpz3x70 for ; Thu, 10 Jun 2021 11:53:20 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4G12Rh1lKQz12j; Thu, 10 Jun 2021 11:53:20 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4G12Rh1Xqbz2yNY; Thu, 10 Jun 2021 11:53:20 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4G12Rg0yptz2xS3 for ; Thu, 10 Jun 2021 11:53:19 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4G12Rf4GgkzZF; Thu, 10 Jun 2021 11:53:18 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1623325998; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=evGbTye8bE7W0xdTSTLnF8s1kOgV5p1XWAlugNlQj6Y=; b=BgOHYX8c97dwVIUvqkQdA11+iF/Dx+uAE1Rl+pRZ/RRxEO3OEQWzRkay6ar+0h44T8eApl rrzZiGhm827cs+CA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1623325998; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=evGbTye8bE7W0xdTSTLnF8s1kOgV5p1XWAlugNlQj6Y=; b=aRUtWRGtktTELNggV8aAyYfK6ERKYe3rPzH0Ryi8gOpMmQMRFzyACFYWzN6lZMoUMvStjS M7d+l11XjHq4yow2/dh/eHDvC50U3dhbpkB04/4D+WN+4Us+IZtTd93+cChvo8LPcgAvfv Ve1UfAZ5DTOAE/uRHrdSBo/SBEwoXSqSvL4qKNj22/nlhF8exDTZCBZjy9FJWdZ002doS/ TdgizU1JxRbSjaDgchNgX7uFfQ5ezAqQedOzbT0L8vBrU5Xenb9IsTgdJK7XhStR65fy+0 AVz+vFrR+vBA9jmzJi9qUC11dJhQ871XWwPgu9rugZ18dGHqUftQZjsivobSag== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] libxcrypt: Update to 4.4.22 Date: Thu, 10 Jun 2021 13:53:16 +0200 Message-Id: <20210610115316.3549077-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from 4.4.20 to 4.4.22 - Update of rootfile not required - Changelog Version 4.4.22 * The crypt_checksalt() function has been fixed to correctly return with 'CRYPT_SALT_INVALID', in case the setting, that is passed to be checked, represents an empty passphrase or an uncomputed setting for descrypt without any salt characters. Version 4.4.21 * The crypt_checksalt() function will now return the value 'CRYPT_SALT_METHOD_LEGACY' in case the setting, that is passed to be checked, uses a hashing method, which is considered to be too weak for use with new passphrases. Signed-off-by: Adolf Belka --- lfs/libxcrypt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lfs/libxcrypt b/lfs/libxcrypt index aac92b5ba..79edc5fb6 100644 --- a/lfs/libxcrypt +++ b/lfs/libxcrypt @@ -24,7 +24,7 @@ include Config -VER = 4.4.20 +VER = 4.4.22 THISAPP = libxcrypt-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -45,7 +45,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 3b87214308d9a48991fcf2b0aee5649e +$(DL_FILE)_MD5 = 6e4f363d86f99562d012c47e7f024618 install : $(TARGET)