System Grab Bag

View all TLDR pages from Linux (or from all pages)

unshadow

Utility provided by the John the Ripper project to obtain the traditional Unix password file if the system uses shadow passwords. More information: https://www.openwall.com/john/.
  • Combine the /etc/shadow and /etc/passwd of the current system:
    sudo unshadow /etc/passwd /etc/shadow
  • Combine two arbitrary shadow and password files:
    sudo unshadow {{path/to/passwd}} {{path/to/shadow}}

License and Disclaimer

The content on this page is copyright © 2014—present the tldr-pages team and contributors.
This page is used with permission under Creative Commons Attribution 4.0 International License.

While we do attempt to make sure content is accurate, there isn't a warranty of any kind.