Sponsored Content
Operating Systems Solaris Lost password on Sun Solaris; can it be decrypted Post 302269398 by jdfeathe on Wednesday 17th of December 2008 02:10:41 PM
Old 12-17-2008
Your question doesn't really make a whole lot of sense. Why would you want to crack your own passwd? If you really need to crack a unix passwd, google john the ripper
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Root Password Lost !!!

I've forgotten root password on one of Solaris machines, i searched in forumes to find a similar case but there's no proceudre here to reinintialize root password, cause most of related commands & even single user mode needs root password that i don't have. Any solution would be helpful. --rgrds,... (9 Replies)
Discussion started by: nikk
9 Replies

2. UNIX for Advanced & Expert Users

I lost my password root

Hello ... I lost my password root ! maybe someone can to help me to log in HP_UX, i started the server in " Singel - User" and i changed my password to new password and it`s not working .. what i must to do ??? (4 Replies)
Discussion started by: yanly
4 Replies

3. UNIX for Advanced & Expert Users

Lost Root Password

I have recently become the sys adm guy for our unix systems here for my shop. I have a pretty good understanding of the system, but there is just some stuff that I don't know. Right now one of those things is to recover the password for a unix system. I know that there is a way that you can use... (2 Replies)
Discussion started by: GlockCW
2 Replies

4. UNIX for Dummies Questions & Answers

Root Password Lost

I'm attempting to blank out the root user password on a machine that we have forgotten the password for. I have been using the advice posted on this site to boot from CDROM in single user mode, then mounting the root slice and editing the /etc/shadow file. Each time I save the shadow file and... (1 Reply)
Discussion started by: gonzotonka
1 Replies

5. UNIX for Advanced & Expert Users

Help with Lost Root Password

This is a common question im sure... I bought a RS/6000 Model 240. Aix 4.3.3 loaded. No root password was supplied to me, but I do have the install media (4 disks). I want to drop into maint mode. So I place the cd into the drive, restart the box ( by pressing the power button, since i do not have... (3 Replies)
Discussion started by: JoeJohnSmith
3 Replies

6. Solaris

password less login from openssh to SSH Secure Shell 3.0.1 Sun solaris 7

Hi, I would like to login from a Sun server running ssh: Sun_SSH_1.1, SSH protocols 1.5/2.0, OpenSSL 0x0090704f to ssh: SSH Secure Shell 3.0.1 on sparc-sun-solaris2.6 How can I achieve this? Thanks a million in advance (1 Reply)
Discussion started by: newbewie
1 Replies

7. Solaris

Firmware password Solaris Sun Fire v440

Hi: I bougth an used Sun Fire v440, and It have a firmware password. When I turn on the server, it ask for firmware password. (I don 't know what is the correct password). I can access to SC, but when I want to access to OBP, Firmware Password appears again. I remove the battery for two hours,... (1 Reply)
Discussion started by: mguazzardo
1 Replies

8. Shell Programming and Scripting

How to pass decrypted password to script

Hi Everybody, I am trying to write a script (ksh) to connect to oracle db via sqlplus. As I do not want the password to be in plain text, I've tried to use java to encrypt and decrypt it but I am not sure how can I pass the decrypted password to the script. Pls advise. Below is what I would... (1 Reply)
Discussion started by: Nick1971
1 Replies

9. What is on Your Mind?

Lost Sun Solaris 10Certification

.............. (1 Reply)
Discussion started by: siddulamadhu
1 Replies

10. Solaris

Failed to recover root password in Solaris 10 on Sparc CPU Sun Ultra10

Failed to recover lost root password for Solaris SunSparc (On Sun Ultra10 - SPARC CPU Hardware, not x86 Intel CPU nor x64 AMD CPU) This Sun Ultra10 workstation comes with an old 6-in wafer probing station purchased from a Surplus equipment vendor. Computer: Sun Ultra 5/10 UPA/PCI... (21 Replies)
Discussion started by: fromtexas0
21 Replies
crack_selinux(8)					       SELinux Policy crack						  crack_selinux(8)

NAME
crack_selinux - Security Enhanced Linux Policy for the crack processes DESCRIPTION
Security-Enhanced Linux secures the crack processes via flexible mandatory access control. The crack processes execute with the crack_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep crack_t ENTRYPOINTS
The crack_t SELinux type can be entered via the crack_exec_t file type. The default entrypoint paths for the crack_t domain are the following: /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]* PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux crack policy is very flexible allowing users to setup their crack pro- cesses in as secure a method as possible. The following process types are defined for crack: crack_t Note: semanage permissive -a crack_t can be used to make the process type crack_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. crack policy is extremely flexible and has several booleans that allow you to manipulate the policy and run crack with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type crack_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. crack_db_t /usr/share/cracklib(/.*)? /var/cache/cracklib(/.*)? /usr/lib/cracklib_dict.* crack_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux crack policy is very flexible allowing users to setup their crack processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the crack, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t crack_db_t '/srv/crack/content(/.*)?' restorecon -R -v /srv/mycrack_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for crack: crack_db_t - Set files with the crack_db_t type, if you want to treat the files as crack database content. Paths: /usr/share/cracklib(/.*)?, /var/cache/cracklib(/.*)?, /usr/lib/cracklib_dict.* crack_exec_t - Set files with the crack_exec_t type, if you want to transition an executable to the crack_t domain. Paths: /usr/sbin/crack_[a-z]*, /usr/sbin/cracklib-[a-z]* crack_tmp_t - Set files with the crack_tmp_t type, if you want to store crack temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), crack(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) crack 14-06-10 crack_selinux(8)
All times are GMT -4. The time now is 01:15 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy