linux密码策略

/etc/login.defs
PASS_MAX_DAYS 99999 #密码的最大有效期, 99999:永久有期
PASS_MIN_DAYS 0 #是否可修改密码,0可修改,非0多少天后可修改
PASS_MIN_LEN 5 #密码最小长度,使用pam_cracklib module,该参数不再有效
PASS_WARN_AGE 7 #密码失效前多少天在用户登录时通知用户修改密码
/etc/pam.d/system-auth
password requisite /lib/security/$ISA/pam_cracklib.so retry=3
password sufficient /lib/security/$ISA/pam_unix.so nullok use_authtok md5 shadow use_first_pass
password required /lib/security/$ISA/pam_deny.so
修改为
password required pam_passwdqc.so min=disabled,disabled,12,8,7 max=40 passphrase=3 match=4 similar=deny random=42 enforce=everyone retry=3
#password requisite /lib/security/$ISA/pam_cracklib.so retry=3
password sufficient pam_unix.so nullok use_authtok md5 shadow use_first_pass
password required /lib/security/$ISA/pam_deny.so


如何设置PAM模块控制Linux密码策略 (2010-02-21 22:00)
分类: LINUX 学习


我们在使用linux系统设置密码的时候,经常遇到这样的问题,系统提示:您的密码太简单,或者您的密码是字典的一部分。那么系统是如何实现对用户的密码的复杂度的检查的呢?
  系统对密码的控制是有两部分(我知道的)组成:

  1 cracklib

  2 login.defs

  声明:login.defs主要是控制密码的有效期。对密码进行时间管理。此处不细谈

  login.defs --shadow password suite configuration

  pam_cracklib.so 才是控制密码复杂度的关键文件

  redhat公司专门开发了cracklib这个安装包来判断密码的复杂度

  可以rpm -ql cracklib查看

  密码的复杂度的判断是通过pam模块控制来实现的,具体的模块是pam_cracklibpam_cracklib 的参数介绍:

  debug

  This option makes the module write information to syslog(3) indicating the behavior of the module (this option does not write password information to the log file).

  type=XXX

  The default action is for the module to use the following prompts when requesting passwords: "New UNIX password: " and "Retype UNIX password: ". The default word UNIX can be replaced with this option.

  retry=N

  Prompt user at most N times before returning with error. The default is 1

  difok=N

  This argument will change the default of 5 for the number of characters in the new password that must not be present in the old password. In addition, if 1/2 of the characters in the new password are different then the new password will be accepted anyway.

  difignore=N

  How many characters should the password have before difok will be ignored. The default is 23.

  minlen=N

  The minimum acceptable size for the new password (plus one if credits are not disabled which is the default). In addition to the number of characters in the new password, credit (of +1 in length) is given for each different kind of character (other, upper, lower and digit). The default for this parameter is 9 which is good for a old style UNIX password all of the same type of character but may be too low to exploit the added security of a md5 system. Note that there is a pair of length limits in Cracklib itself, a "way too short" limit of 4 which is hard coded in and a defined limit (6) that will be checked without reference to minlen. If you want to allow passwords as short as 5 characters you should not use this module.

  dcredit=N

  (N >= 0) This is the maximum credit for having digits in the new password. If you have less than or N digits, each digit will count +1 towards meeting the current minlen value. The default for dcredit is 1 which is the recommended value for minlen less than 10.

  (N < 0) This is the minimum number of digits that must be met for a new password.

  ucredit=N

  (N >= 0) This is the maximum credit for having upper case letters in the new password. If you have less than or N upper case letters each letter will count +1 towards meeting the current minlen value. The default for ucredit is 1 which is the recommended value for minlen less than 10.

  (N > 0) This is the minimum number of upper case letters that must be met for a new password.

  lcredit=N

  (N >= 0) This is the maximum credit for having lower case letters in the new password. If you have less than or N lower case letters, each letter will count +1 towards meeting the current minlen value. The default for lcredit is 1 which is the recommended value for minlen less than 10.

  (N < 0) This is the minimum number of lower case letters that must be met for a new password.

  ocredit=N

  (N >= 0) This is the maximum credit for having other characters in the new password. If you have less than or N other characters, each character will count +1 towards meeting the current minlen value. The default for ocredit is 1 which is the recommended value for minlen less than 10.

  (N < 0) This is the minimum number of other characters that must be met for a new password.

  use_authtok

  This argument is used to force the module to not prompt the user for a new password but use the one provided by the previously stacked password module.

  dictpath=/path/to/dict

  Path to the cracklib dictionaries.

  dictpath=/path/to/dict //注:密码字典,这个是验证用户的密码是否是字典一部分的关键。

  Path to the cracklib dictionaries.

  cracklib密码强度检测过程

  首先检查密码是否是字典的一部分,如果不是,则进行下面的检查

  密码强度检测过程

  These checks are:

  Palindrome

  Is the new password a palindrome of the old one?

  新密码是否旧密码的回文

  Case Change Only

  Is the new password the the old one with only a change of case?

  新密码是否只是就密码改变了大小写

  Similar

  Is the new password too much like the old one?

  新密码是否和旧密码很相似

  This is primarily controlled by one argument, difok which is a number of characters that if different between the old and new are enough to accept the new password, this defaults to 10 or 1/2 the size of the new password whichever is smaller.

  To avoid the lockup associated with trying to change a long and complicated password, difignore is available. This argument can be used to specify the minimum length a new password needs to be before the difok value is ignored. The default value for difignore is 23.

  Simple

  Is the new password too small?

  新密码是否太短

  This is controlled by 5 arguments minlen, dcredit, ucredit, lcredit, and ocredit. See the section on the arguments for the details of how these work and there defaults.

  Rotated

  Is the new password a rotated version of the old password?

  新密码的字符是否是旧密码字符的一个循环

  例如旧密码:123

  新密码:231

  Already used

  Was the password used in the past?

  这个密码以前是否使用过

  Previously used passwords are to be found in /etc/security/opasswd.

  那么系统是如何实现这个控制的呢?

  在系统的配置文件/etc/pam.d/system-auth 中有这样一行

  password requisite pam_cracklib.so try_first_pass retry=3

  我们可以根据pam_cracklib的参数这样配置这个pam模块来达到我们想要的目的

  password required /lib/security/pam_cracklib.so retry=3 type= minlen=8 difok=3 dictpath=/path/to/dict
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值