Linux设置强制密码规则 (linux 强制密码)

密码安全是信息安全的重要组成部分,而强制密码规则的设置则是保障密码强度的重要措施之一。Linux操作系统在默认的情况下并没有设置强制密码规则,因此需要手动设置,以确保密码的安全性。在本文中,将介绍的步骤和实例。

1. 确认是否安装Linux-PAM

在进行之前,需要先确认系统是否安装了Linux-PAM(Pluggable Authentication Modules)。按下列命令确认:

$ rpm -qa | grep pam

如果命令返回结果中包含“pam”则表示已安装。如果未安装,则可以通过以下命令进行安装:

$ sudo apt-get install libpam-cracklib

2. 修改PAM设置

一般情况下,PAM的设置文件为/etc/pam.d/password-auth或/etc/pam.d/common-password。可以通过以下命令打开文件:

$ sudo vi /etc/pam.d/password-auth

$ sudo vi /etc/pam.d/common-password

在打开的文件中找到以下行:

password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=

在该行中添加以下参数:

enforce_for_root minlen=8 ucredit=-2 lcredit=-2 dcredit=-2 ocredit=-2

参数介绍:

enforce_for_root:表示该规则对root用户也生效(默认只对普通用户生效);

minlen=8:表示密码最少为8位(也可以设置其他值);

ucredit=-2:表示密码中至少包含2个大写字母;

lcredit=-2:表示密码中至少包含2个小写字母;

dcredit=-2:表示密码中至少包含2个数字;

ocredit=-2:表示密码中至少包含2个特殊字符。

修改后的行应该如下所示:

password requisite pam_pwquality.so enforce_for_root minlen=8 ucredit=-2 lcredit=-2 dcredit=-2 ocredit=-2 retry=3 authtok_type=

3. PAM密码规则测试

修改后,需要进行一次密码测试,以确保规则设置正确。运行以下命令:

$ passwd

输入新密码时,如果不符合规则,则会显示一个错误消息。如果符合规则,则会显示确认消息。

通过以上步骤,成功设置了Linux强制密码规则。可以根据需要进行调整,以达到更高的密码安全级别。

相关问题拓展阅读:

如何使linux用户下次登录强制修改密码

第二行的意丛姿思是将“agetest”字符燃卖串作为passwd的标准输入。 该命令相当于 # passwd agetest New unix password: agetest retype New unix password: agetest 也就说这行命令实现无交皮郑逗互的改密码,可以运用到脚本中。

linux如何设置一般用户密码必须达到一定强度?还有3月强制更改一次密码

密码复杂度在

# vim /etc/pam.d/system-auth里

找到password requisite pam_cracklib.so在后面可以加 difok=x(要x个不同字符) minlen=x(最小密码长度) ucredit=-x(最少x个大写字母) lcredit=-x(最少x个小写字母) dcredit=-x (最少x个数字)dictpath=/usr/share/cracklib/pw_dict

时间在

# vim /etc/login.defs

PASS_MAX_DAYS(更大什么时樱局候过期)

PASS_MIN_DAYS (最小什么事后过期)

PASS_MIN_LEN (密码最小长度)

PASS_WARN_AGE (警告天数)

我们在使用linux系统设置密码的时候,经常遇到这样的问题,系统提示:您的密码太简单,或者您的密码是字典的一部分。那么系统是如何实现对用户的密码的复杂度的检查的呢?

系统对密袜差码的控制是有两部分(我知道的)组成:

1 cracklib

2 login.defs

声明:login.defs主要是控制密码的有效期。对密码进行时间管理。此处不细谈

login.defs –shadow password suite configuration

pam_cracklib.so 才是控制密码复杂度的关键文件

redhat公司专门开发了cracklib这个安装包来判断密码的复杂度

可以rpm -ql cracklib查看

密码的复告颂皮杂度的判断是通过pam模块控制来实现的,具体的模块是pam_cracklibpam_cracklib 的参数介绍:

debug

This option makes the module write information to syslog(3) indicating the behavior of the module (this option does not write password information to the log file).

type=XXX

The default action is for the module to use the following prompts when requesting passwords: “New UNIX password: ” and “Retype UNIX password: “. The default word UNIX can be replaced with this option.

retry=N

Prompt user at most N times before returning with error. The default is 1

difok=N

This argument will change the default of 5 for the number of characters in the new password that must not be present in the old password. In addition, if 1/2 of the characters in the new password are different then the new password will be accepted anyway.

difignore=N

How many characters should the password have before difok will be ignored. The default is 23.

minlen=N

The minimum acceptable size for the new password (plus one if credits are not disabled which is the default). In addition to the number of characters in the new password, credit (of +1 in length) is given for each different kind of character (other, upper, lower and digit). The default for this parameter is 9 which is good for a old style UNIX password all of the same type of character but may be too low to exploit the added security of a md5 system. Note that there is a pair of length limits in Cracklib itself, a “way too short” limit of 4 which is hard coded in and a defined limit (6) that will be checked without reference to minlen. If you want to allow passwords as short as 5 characters you should not use this module.

dcredit=N

(N >= 0) This is the maximum credit for having digits in the new password. If you have less than or N digits, each digit will count +1 towards meeting the current minlen value. The default for dcredit is 1 which is the recommended value for minlen less than 10.

(N = 0) This is the maximum credit for having upper case letters in the new password. If you have less than or N upper case letters each letter will count +1 towards meeting the current minlen value. The default for ucredit is 1 which is the recommended value for minlen less than 10.

(N > 0) This is the minimum number of upper case letters that must be met for a new password.

lcredit=N

(N >= 0) This is the maximum credit for having lower case letters in the new password. If you have less than or N lower case letters, each letter will count +1 towards meeting the current minlen value. The default for lcredit is 1 which is the recommended value for minlen less than 10.

(N = 0) This is the maximum credit for having other characters in the new password. If you have less than or N other characters, each character will count +1 towards meeting the current minlen value. The default for ocredit is 1 which is the recommended value for minlen less than 10.

(N

use_authtok

This argument is used to force the module to not prompt the user for a new password but use the one provided by the previously stacked password module.

dictpath=/path/to/dict

Path to the cracklib dictionaries.

dictpath=/path/to/dict //注:密码字典,这个是验证用户的密码是否是字典一部分的关键。

Path to the cracklib dictionaries.

cracklib密码强度检测过程

首先检查密码是否是字典的一部分,如果不是,则进行下面的检查

密码强度检测过程

These checks are:

Palindrome

Is the new password a palindrome of the old one?

新密码是否旧密码的回文

Case Change Only

Is the new password the the old one with only a change of case?

新密码是否只是就密码改变了大小写

Similar

Is the new password too much like the old one?

新密码是否和旧密码很相似

This is primarily controlled by one argument, difok which is a number of characters that if different between the old and new are enough to accept the new password, this defaults to 10 or 1/2 the size of the new password whichever is aller.

To avoid the lockup associated with trying to change a long and complicated password, difignore is available. This argument can be used to specify the minimum length a new password needs to be before the difok value is ignored. The default value for difignore is 23.

Simple

Is the new password too all?

新密码是否太短

This is controlled by 5 arguments minlen, dcredit, ucredit, lcredit, and ocredit. See the section on the arguments for the details of how these work and there defaults.

Rotated

Is the new password a rotated version of the old password?

新密码的字符是否是旧密码字符的一个循环

例如旧密码:123

新密码:231

Already used

Was the password used in the past?

这个密码以前是否使用过

Previously used passwords are to be found in /etc/security/opasswd.

那么系统是如何实现这个控制的呢?

在系统的配置文件/etc/pam.d/system-auth 中有这样一行

password requisite pam_cracklib.so try_first_pass retry=3

我们可以根据pam_cracklib的参数这样配置这个pam模块来达到我们想要的目的

关于linux 强制密码的介绍到此就结束了,不知道你从中找到你需要的信息了吗 ?如果你还想了解更多这方面的信息,记得收藏关注本站。


数据运维技术 » Linux设置强制密码规则 (linux 强制密码)