Sponsored Content
Operating Systems Solaris Hashing password with bcrypt in Solaris 10 Post 303035664 by solaris_1977 on Thursday 30th of May 2019 01:19:02 PM
Old 05-30-2019
Hashing password with bcrypt in Solaris 10. Alternative from Oracle?

Hi,

Our security audit person generated a report for Solaris-10 servers and mentioned this suggestion - "All passwords should be hashed using bcrypt. Solaris 10 supports this blowfish-based hash algorithm with the identifier 2a. To verify this, ensure the password hashes start with $2a$. Additionally, all passwords currently hashed as descrypt should be changed."
Looks like, it is a third party utility and not from Oracle. In case of any issue, they may say that it is not supported by us. For achieving similar result, does Solaris have any default tool instead of testing/implementing a third party tool ?

Please advice.

Thanks

Last edited by solaris_1977; 05-30-2019 at 02:49 PM..
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Hashing or MD5

Hi, how can one find that which encryption algorithm the system is using for keeping the user password in the /etc/passwd or /etc/shadow file. Is it 1: Hashing ( which considers only first 5 letters of password) 2: MD5 (Which allows arbitry length passwords) Thanks, ~amit (0 Replies)
Discussion started by: amit4g
0 Replies

2. Shell Programming and Scripting

Perl Hashes, reading and hashing 2 files

So I have two files that I want to put together via hashes and am having a terrible time with syntax. For example: File1 A apple B banana C citrusFile2 A red B yellow C orangeWhat I want to enter on the command line is: program.pl File1 File2And have the result... (11 Replies)
Discussion started by: silkiechicken
11 Replies

3. Solaris

Solaris 8 - Asks for current root password when trying to change root password.

Hello All, I have several solaris boxes running Solaris 8. When changing root passwords on them, all will simply ask for the new root password to change and of course to re-type the new password. One of the systems however asks for the existing root password before it will display the new password... (8 Replies)
Discussion started by: tferrazz
8 Replies

4. UNIX for Dummies Questions & Answers

How to analyze file hashing

What command should I use to analyze file hashing of fixed flat files. How much work does it take for multiple flat files. (3 Replies)
Discussion started by: jbjoat
3 Replies

5. UNIX for Dummies Questions & Answers

file hashing utility in unix

I am looking for a utility that does file hashing in unix. ...Please let me know of any good easy to use utility (3 Replies)
Discussion started by: jbjoat
3 Replies

6. Programming

Linear hashing implementation in C language

Hi, I'm looking for linear hashing implementation in C language. Please help. PS: I have implement this on Ubuntu 10.04 Linux on 64 bit machine. (1 Reply)
Discussion started by: sajjar
1 Replies

7. UNIX for Advanced & Expert Users

password hashing algorithms

I'm collecting some info on the password hashing algorithms in use on various Unix systems. So far I have: no $ legacy unix crypt $1$ MD5 $2$ Blowfish on BSD $2a$ alternate Blowfish on BSD $md5$ Sun's alternate MD5 $3$ a Microsoft hash $4$ not used? $5$ RedHat proposed Sha-256... (2 Replies)
Discussion started by: Perderabo
2 Replies

8. Solaris

[solved] Password hashing

Hello, I'm having an issue with my password hashing. In /etc/shadow all the passwords hashes start with $1$. The security people want me to change it so the password hash starts with $5$ or $6$. So this is what I did to fix this. I changed CRYPT_DEFAULT for 1 to 6 CRYPT_DEFAULT=6When I create a... (0 Replies)
Discussion started by: bitlord
0 Replies

9. Shell Programming and Scripting

Hashing URLs

So, I am writing a script that will read output from Bulk Extractor (which gathers data based on regular expressions). My script then reads the column that has the URL found, hashes it with MD5, then outputs the URL and hash to a file. Where I am stuck on is that I want to read the bulk... (7 Replies)
Discussion started by: twjolson
7 Replies
HASHALOT(1)						      General Commands Manual						       HASHALOT(1)

NAME
hashalot - read a passphrase and print a hash SYNOPSIS
hashalot [ -t secs ] [ -s SALT ] [ -x ] [ -n #BYTES ] [ -C itercountk ] HASHTYPE HASHTYPE [ -t secs ] [ -s SALT ] [ -x ] [ -n #BYTES ] [ -C itercountk ] DESCRIPTION
hashalot is a small tool that reads a passphrase from standard input, hashes it using the given hash type, and prints the result to stan- dard output. Supported values for HASHTYPE: ripemd160 rmd160 rmd160compat sha256 sha384 sha512 OPTIONS
The option -s SALT specifies an initialization vector to the hashing algorithm. You need this if you want to prevent identical passwords to map to identical hashes, which is a security risk. If the -x option is given then the hash will be printed as a string of hexadecimal digits. The -n option can be used to limit (or increase) the number of bytes output. The default is as appropriate for the specified hash algo- rithm: 20 bytes for RIPEMD160, 32 bytes for SHA256, etc. The default for the "rmd160compat" hash is 16 bytes, for compatibility with the old kerneli.org utilities. The -t option specifies a timeout for reading the passphrase from the terminal. The -C option specifies that the hashed password has to be encrypted itercountk thousand times using AES-256. Use for compatability with loop-AES. The options -t and -C are currently SUSE specific AUTHOR
Ben Slusky <sluskyb@paranoiacs.org> This manual page was written by Matthias Urlichs <smurf@debian.org>. 09 Feb 2004 HASHALOT(1)
All times are GMT -4. The time now is 03:09 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy