Re: F9 & John the ripper

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, May 22, 2008 at 09:54:49AM +0200, Luc MAIGNAN wrote:
> I wanted to use John to verify security of my passwords.
> I have unshadowed passwd like John's documentation said but I have 
> always the error 'No password hashes loaded'. Idea ?

Clearly that program doesn't support the new $5$ and $6$ passwords
Fedora uses.  See http://people.redhat.com/drepper/SHA-crypt.txt
for specification.

	Jakub

-- 
fedora-list mailing list
fedora-list@xxxxxxxxxx
To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list

[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux