Sponsored Content
Operating Systems Linux Red Hat Does the pam_pwdfile module support clear text passwords? Post 302876942 by colbyshores on Wednesday 27th of November 2013 09:40:41 AM
Old 11-27-2013
That was actually the first thing I tried. I noticed that htpasswd creates a random salt for the hash. Because every time the password is generated the hash is completely different. Thats why I attempted to create a static salt using perl's cryptography function... and that worked however only for that single machine. When that same algorithm is run on a different machine it produces a different hash.

This is why the next step is to find out wither or not there is a way to simply have the passwords in clear text specifically for vsftpd's virtual users. These are FTP servers and the users of these boxes are essentially jailed to their folders anyways, so the ability for them to access each others passwords is irrelevant. I do need the ability to deploy more than one FTP server with the same user group since it is essential that FTP access is available 100% of the time, in case one of the 2 servers goes down.
 

6 More Discussions You Might Find Interesting

1. Programming

Module Support! How does it work?

ey everyone, I have been working on an application for a while, and would like others to be able to add modules for it. The problem is, I don't know how to implement them. I am using the dlopen() library set. I understand how to load modules into t he program and how to execute the code.... (5 Replies)
Discussion started by: farhan00
5 Replies

2. Solaris

Apache on Solaris10 configured with loadable module support?

I have Apache 2 webserver as delivered with the Solaris 10 installation. How to verify if Apache is configured with loadable module support? Or if needs to be recompiled with loadable module support. (2 Replies)
Discussion started by: kavera
2 Replies

3. Shell Programming and Scripting

usage of module Text::Wrap;

hi, i want to use module Text::Wrap. this module provides the option $Text::Wrap::tabstop to change the tabstop from 8 blanks to any nummer. i want to set it to 30 blanks. but when i change the nummer of blanks nothing happens. Text::Wrap::tabstop = 30; $wtd = wrap("","\t",$1); or do i... (3 Replies)
Discussion started by: trek
3 Replies

4. Linux

How to convert Linux Kernel built-in module into a loadable module

Hi all, I am working on USB data monitoring on Fedora Core 9. Kernel 2.6.25 has a built-in module (the one that isn't loadable, but compiles and links statically with the kernel during compilation) to snoop USB data. It is in <kernel_source_code>/drivers/usb/mon/. I need to know if I can... (0 Replies)
Discussion started by: anitemp
0 Replies

5. AIX

Convert clear text into binary

Hi I need to display the binary text of an clearn text which is sent as input to the shell script (c shell); ex: I will pass "HELLO" as input, and i should get the binary format of the text Thanks in advance Mohan (1 Reply)
Discussion started by: mKarri
1 Replies

6. UNIX for Advanced & Expert Users

When did UNIX start using encrypted passwords, and not displaying passwords when you type them in?

I've been using various versions of UNIX and Linux since 1993, and I've never run across one that showed your password as you type it in when you log in, or one that stored passwords in plain text rather than encrypted. I'm writing a script for work for a security audit, and two of the... (5 Replies)
Discussion started by: Anne Neville
5 Replies
SLAPPASSWD(8C)															    SLAPPASSWD(8C)

NAME
slappasswd - OpenLDAP password utility SYNOPSIS
/usr/sbin/slappasswd [-v] [-u] [-s secret] [-h hash] [-c salt-format] DESCRIPTION
Slappasswd is used to generate an userPassword value suitable for use with ldapmodify(1) or slapd.conf(5) rootpw configuration directive. OPTIONS
-v enable verbose mode. -u Generate RFC2307 userPassword values (the default). Future versions of this program may generate alternative syntaxes by default. This option is provided for forward compatibility. -s secret The secret to hash. If not provided, the user will be prompted for the secret to hash. -h scheme If -h is specified, one of the following RFC2307 schemes may be specified: {CRYPT}, {MD5}, {SMD5}, {SSHA}, and {SHA}. The default is {SSHA}. -c crypt-salt-format Specify the format of the salt passed to crypt(3) when generating {CRYPT} passwords. This string needs to be in sprintf(3) format and may include one (and only one) %s conversion. This conversion will be substituted with a string random characters from [A-Za-z0-9./]. For example, "%.2s" provides a two character salt and "$1$%.8s" tells some versions of crypt(3) to use an MD5 algo- rithm and provides 8 random characters of salt. The default is "%s", which provides 31 characters of salt. LIMITATIONS
The practice storing hashed passwords in userPassword violates Standard Track (RFC2256) schema specifications and may hinder interoperabil- ity. A new attribute type to hold hashed passwords is needed. SECURITY CONSIDERATIONS
Use of hashed passwords does not protect passwords during protocol transfer. TLS or other eavesdropping protections should be inplace before using LDAP simple bind. The hashed password values should be protected as if they were clear text passwords. SEE ALSO
ldappasswd(1), ldapmodify(1), slapd(8) slapd.conf(5) "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 20 August 2000 SLAPPASSWD(8C)
All times are GMT -4. The time now is 03:41 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy