赞
踩
环境 centos7
编辑:vim /etc/pam.d/system-auth
在安装oracle过程中遇到新建用户后,设置密码过于简单验证不通过的问题,以下是百度结合自己摸索的结果,问题成功解决
#%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth required pam_faildelay.so delay=2000000 auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 1000 quiet_success auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 1000 quiet account required pam_permit.so #password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type= #注释掉这行 password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok password required pam_deny.so #password requisite pam_cracklib.so retry=5 difok=3 minlen=10 ucredit=-1 lcredit=-3 dcredit=-3 dictpath=/usr/share/cracklib/pw_dict #参数含义: #尝试次数:5 #最少不同字符:3 #最小密码长度:10 # 最少大写字母:1 #最少小写字母:3 #最少数字:3 password requisite pam_cracklib.so #添加这行配置 session optional pam_keyinit.so revoke session required pam_limits.so -session optional pam_systemd.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so
保存退出
然后为新用户设置任意复杂度的密码
all authentication tokens updated successfully.#密码更新成功
到此取消了密码复杂度的验证,并且成功设置了密码.
Copyright © 2003-2013 www.wpsshop.cn 版权所有,并保留所有权利。