How to hash passwords on Linux

Posted by linuxer on Nov 29, 2021 3:23 AM EDT
LinuxConfig.org; By Egidio Docile
Mail this story
Print this story

Passwords should never be stored as plain text. Whether we are talking about a web application or an operating system, they should always be in hash form (on Linux, for example, hashed passwords are stored in the /etc/shadow file). Hashing is the process through which, by the use of some complex algorithms, a password is turned into a different string.

Full Story

  Nav
» Read more about: Story Type: Security, Tutorial; Groups: Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.