当前位置:   article > 正文

linux弱密码cracklib,密码相关pam_cracklib.so选项

pam_cracklib.so

-------------------------------------------------

每次修改密码时设置的新密码不能是前n次使用过的密码。配置如下:

Debian / Ubuntu:修改文件  # vi /etc/pam.d/common-password

CentOS / RHEL / RedHat / Fedora 修改文件 #  vi /etc/pam.d/system-auth

在 password sufficient pam_unix.so use_authtok md5 shadow remember=10

在相应行的后面添加 remember=10,而不是添加一行!

SUSE比较恶心,找了半天才找到。man pw_check

在 /etc/security/pam_pwcheck 文件中添加 remember=5

passwd:     nullok use_cracklib remember=5

-------------------------------------------------------

/etc/pam.d/system-auth

pam_cracklib.so 的 options

6.2.2.OPTIONS

debug

This option makes the module write information to syslog(3) indicating the behavior of the module

(this option does not write password information to the log file).

authtok_type=XXX

The default action is for the module to use the following prompts when requesting passwords:

"New UNIX password: " and "Retype UNIX password: ".

The example word UNIX can be replaced with this option, by default it is empty.

retry=N

Prompt user at most N times before returning with error. The default is 1.

difok=N

This argument will change the default of 5 for the number of characters in the new password

that must not be present in the old password. In addition, if 1/2 of the characters in the new password are different

then the new password will be accepted anyway.

difignore=N

How many characters should the password have before difok will be ignored. The default is 23.

minlen=N

The minimum acceptable size for the new password (plus one if credits are not disabled which is the default).

In addition to the number of characters in the new password, credit (of +1 in length) is given for each different

kind of character (other, upper, lower and digit). The default for this parameter is 9 which is good for a old style

UNIX password all of the same type of character but may be too low to exploit the added security of a md5 system.

Note that there is a pair of length limits in Cracklib itself, a "way too short" limit of 4 which is hard coded in and

a defined limit (6) that will be checked without reference to minlen. If you want to allow passwords as short as 5 characters

you should not use this module.

dcredit=N

(N >= 0) This is the maximum credit for having digits in the new password. If you have less than or N digits,

each digit will count +1 towards meeting the current minlen value. The default for dcredit is 1 which is the

recommended value for minlen less than 10.

(N < 0) This is the minimum number of digits that must be met for a new password.

ucredit=N

(N >= 0) This is the maximum credit for having upper case letters in the new password.

If you have less than or N upper case letters each letter will count +1 towards meeting the current minlen value.

The default for ucredit is 1 which is the recommended value for minlen less than 10.

(N < 0) This is the minimum number of upper case letters that must be met for a new password.

lcredit=N

(N >= 0) This is the maximum credit for having lower case letters in the new password.

If you have less than or N lower case letters, each letter will count +1 towards meeting the current minlen value.

The default for lcredit is 1 which is the recommended value for minlen less than 10.

(N < 0) This is the minimum number of lower case letters that must be met for a new password.

ocredit=N

(N >= 0) This is the maximum credit for having other characters in the new password.

If you have less than or N other characters, each character will count +1 towards meeting the current minlen value.

The default for ocredit is 1 which is the recommended value for minlen less than 10.

(N < 0) This is the minimum number of other characters that must be met for a new password.

minclass=N

The minimum number of required classes of characters for the new password. The default number is zero.

The four classes are digits, upper and lower letters and other characters. The difference to the credit check is that

a specific class if of characters is not required. Instead N out of four of the classes are required.

maxrepeat=N

Reject passwords which contain more than N same consecutive characters.

The default is 0 which means that this check is disabled.

reject_username

Check whether the name of the user in straight or reversed form is contained in the new password.

If it is found the new password is rejected.

use_authtok

This argument is used to force the module to not prompt the user for a new password

but use the one provided by the previously stacked password module.

dictpath=/path/to/dict

Path to the cracklib dictionaries.

#----------------------------------------------------------------------------------------------------------------------#

cat > /etc/pam.d/system-auth <

#%PAM-1.0

# This file is auto-generated.

# User changes will be destroyed the next time authconfig is run.

auth        required      pam_env.so

auth        sufficient    pam_unix.so nullok try_first_pass

auth        requisite     pam_succeed_if.so uid >= 500 quiet

auth        required      pam_deny.so

account     required      pam_unix.so

account     sufficient    pam_succeed_if.so uid < 500 quiet

account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=6

password    sufficient    pam_unix.so md5 shadow nullok try_first_pass use_authtok remember=3

password    required      pam_deny.so

session     optional      pam_keyinit.so revoke

session     required      pam_limits.so

session     [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid

session     required      pam_unix.so

auth        required      pam_tally2.so deny=6 onerr=fail unlock_time=300

account     required      pam_tally2.so

password    required      pam_cracklib.so try_first_pass retry=6 minlen=8 lcredit=-1 ucredit=-1 ocredit=-1 dcredit=-1

!

声明:本文内容由网友自发贡献,不代表【wpsshop博客】立场,版权归原作者所有,本站不承担相应法律责任。如您发现有侵权的内容,请联系我们。转载请注明出处:https://www.wpsshop.cn/w/盐析白兔/article/detail/190746
推荐阅读
相关标签
  

闽ICP备14008679号