Sponsored Content
Operating Systems Solaris Passwords in /etc/shadow file Post 96496 by RTM on Friday 20th of January 2006 10:37:16 AM
Old 01-20-2006
I doubt that you would find a script or program to do this since that would require the program to know what the password actually is set to - and then that means that program would be able to crack passwords.

All you can do is set up all the accounts on the 10 server and set all passwords to some default (maybe the user's first 4 letters of First Name and then 4 random numbers) and let each user know the new password on the 10 server. Also set it that they have to change it when logging in the first time.

And I checked an account on servers that has the same password on Solaris 2.6, 8, and 9 - each is different in what is recorded in the /etc/shadow for the password for the exact same account.

Last edited by RTM; 01-20-2006 at 12:17 PM..
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

shadow file

Sirs, What is a shadow file,How it be usefull.For my project i have to keep the password in shawdow file also i am doing in php how can i do it. Thanks in advance, ArunKumar (3 Replies)
Discussion started by: arunkumar_mca
3 Replies

2. UNIX for Advanced & Expert Users

shadow file

what does 'x' in the encrypted password field in /etc/shaodw file represent? (3 Replies)
Discussion started by: jbashir
3 Replies

3. Programming

Shadow Passwords

I'm writing a 'C' program on various systems (HP-UX, Solaris, AIX, NCR) which needs to interact with a user's password. Some of my systems are using the shadow password and some are not. It is possible for some of my systems to have /etc/shadow, even though the box is not using the file (I know,... (4 Replies)
Discussion started by: chrisc@nwark.ne
4 Replies

4. Solaris

*LK* in /etc/shadow file

my etc/shadow file showing *LK* for a particular user.. can u tell me under which circumstances a user is locked (5 Replies)
Discussion started by: vikashtulsiyan
5 Replies

5. UNIX for Advanced & Expert Users

/etc/shadow file....

Does anyone know what "!!" represents in the password field of the /etc/shadow file? :confused: (6 Replies)
Discussion started by: avcert1998
6 Replies

6. UNIX for Dummies Questions & Answers

Shadow File

I see conflicting definitions for the shadow file. For Solaris, what are the fields please? Thanks. (3 Replies)
Discussion started by: DavidS
3 Replies

7. UNIX for Dummies Questions & Answers

Shadow file help

As a part of linux hardening In shadow file all Application accounts which are not locked must contain only an asterisk “*” in the Passwd field. But how would i do it by using command? Is there any way other than modifying shadow file to accomplish this task? (3 Replies)
Discussion started by: pinga123
3 Replies

8. Cybersecurity

Cracking complex passwords (/etc/shadow)

I'm doing some labs regarding password cracking on Linux machines. I took the shadow file from one of my virtual machines and it looks like below: bruno:$1$mrVjnhtj$bg47WvwLXN4bZrUNCf1Lh.:14019:0:99999:7::: From my understanding the most important piece regarding password cracking on linux... (1 Reply)
Discussion started by: bcaseiro
1 Replies

9. UNIX for Advanced & Expert Users

When did UNIX start using encrypted passwords, and not displaying passwords when you type them in?

I've been using various versions of UNIX and Linux since 1993, and I've never run across one that showed your password as you type it in when you log in, or one that stored passwords in plain text rather than encrypted. I'm writing a script for work for a security audit, and two of the... (5 Replies)
Discussion started by: Anne Neville
5 Replies
chpasswd(8)						      System Manager's Manual						       chpasswd(8)

NAME
chpasswd - change user passwords in batch SYNOPSIS
chpasswd [-D binddn] [-P path] [-c des|md5|blowfish | -e] [file] DESCRIPTION
chpasswd changes passwords for user accounts in batch. It reads a list of login and password pairs from standard input or a file and uses this information to update the passwords of this user accounts. The named account must exist and the password age will be updated. Each input line is of the format: user_name:password If the hash algorithmus is not given on the commandline, the value of GROUP_CRYPT or, if not specified, CRYPT from /etc/default/passwd is used as hash algorithmus. If not configured, the traditinal des algorithmus is used. OPTIONS
-c des|md5|blowfish This option specifies the hash algorithmus, which should be used to encrypt the passwords. -e The passwords are expected to be in encrypted form. Normally the passwords are expected to be cleartext. -D, --binddn binddn Use the Distinguished Name binddn to bind to the LDAP directory. The user will be prompted for a password for simple authentica- tion. -P, --path path The passwd and shadow files are located below the specified directory path. chpasswd will use this files, not /etc/passwd and /etc/shadow. FILES
/etc/default/passwd - default values for password hash SEE ALSO
passwd(1), passwd(5), shadow(5) AUTHOR
Thorsten Kukuk <kukuk@suse.de> pwdutils Feburary 2004 chpasswd(8)
All times are GMT -4. The time now is 11:11 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy