


How to set a secure password policy on Linux
Introduction:
In the information age, protecting the sensitive information of individuals and enterprises is crucial. Passwords are one of the most commonly used authentication methods.
In Linux systems, we can increase the security of account passwords by setting strong password policies to protect the security of our computers and data.
This article will introduce how to set a secure password policy on Linux, and attach relevant code examples.
- Modify the password policy file
First, we need to edit the password policy file /etc/login.defs. This file contains various configuration options related to the account password.
Open the file with a text editor and find the following line:
PASS_MAX_DAYS 99999
PASS_MIN_DAYS 0 Full sample code:
sudo vi /etc/login.defs
- Set Password Validity Period
In the password policy file, set the password validity period by modifying the PASS_MAX_DAYS parameter. Modify it to a smaller value, such as 90 days.
Sample code:
# 设置密码有效期为90天 PASS_MAX_DAYS 90
- Set the minimum password usage period
Similarly in the password policy file, set the minimum password usage period by modifying the PASS_MIN_DAYS parameter.
This means that the user must change the password again after a few days after changing the password. Setting a larger value can help prevent users from changing passwords frequently.
Sample code:
# 设置密码最小使用期限为7天 PASS_MIN_DAYS 7
- Set the minimum password length
The length of the password is a critical security factor. In the password policy file, we can set the minimum password length by modifying the PASS_MIN_LEN parameter.
It is recommended to set it to at least 8 characters.
Sample code:
# 设置密码最小长度为8位 PASS_MIN_LEN 8
- Set password strength check policy
Allowing users to choose passwords with a certain strength is also an effective security method. In Linux, we can implement password strength checking by installing and configuring the pam_cracklib module.
First, we need to install the module:
sudo apt-get install libpam-cracklib
Then, we need to edit the pam configuration file /etc/pam.d/common-password and add the following lines in the file:
# 密码强度检查 password requisite pam_cracklib.so retry=3 minlen=8 difok=3
The parameter retry here indicates the number of times the system requires the user to re-enter the password when the user enters a weak password.
The parameter minlen represents the minimum password length, which is recommended to be the same as the PASS_MIN_LEN set previously.
The parameter difok indicates at least how many different characters the password must contain.
- Forcing users to use complex passwords
In order to ensure that users create strong passwords, we can force users to use complex passwords by setting the parameters dcredit, ucredit, lcredit and ocredit of the password requisite line.
These parameters correspond to numbers, uppercase letters, lowercase letters and special characters respectively.
The following is a sample code:
# 密码强度检查 password requisite pam_cracklib.so retry=3 minlen=8 difok=3 dcredit=-1 ucredit=-1 lcredit=-1 ocredit=-1
- Modify the password expiration warning period
In the password policy file, we can set the warning period before the password expires by modifying the PASS_WARN_AGE parameter. .
Set it to an appropriate value to remind users to change their passwords in advance.
Sample code:
# 设置密码过期前的警告期限为7天 PASS_WARN_AGE 7
- Forced password change
Finally, we can use the chage command to force the user to change their password the next time they log in.
Sample code:
# 强制用户在下次登录时修改密码 sudo chage -d 0 username
Summary:
By appropriately adjusting and optimizing the password policy on the Linux system, we can increase the security of the account password.
The steps introduced above include modifying the password validity period, minimum usage period and length, setting the password strength check policy and forcing password changes, etc.
By following these steps and making appropriate adjustments based on the actual situation, we can improve the security of our passwords and effectively protect the security of our systems and data.
References:
- https://www.tecmint.com/securing-linux-desktops-by-strengthening-passwords/
- https:// linuxize.com/post/how-to-disable-password-expiration-in-linux/
The above is the detailed content of How to set a strong password policy on Linux. For more information, please follow other related articles on the PHP Chinese website!

This tutorial demonstrates efficient keyword searching in Linux using the grep command family and related tools. It covers basic and advanced techniques, including regular expressions, recursive searches, and combining commands like awk, sed, and xa

This article details the multifaceted role of a Linux system administrator, encompassing system maintenance, troubleshooting, security, and collaboration. It highlights essential technical and soft skills, salary expectations, and diverse career pr

This article compares SELinux and AppArmor, Linux kernel security modules providing mandatory access control. It details their configuration, highlighting the differences in approach (policy-based vs. profile-based) and potential performance impacts

This article details Linux system backup and restoration methods. It compares full system image backups with incremental backups, discusses optimal backup strategies (regularity, multiple locations, versioning, testing, security, rotation), and da

The article explains how to use regular expressions (regex) in Linux for pattern matching, file searching, and text manipulation, detailing syntax, commands, and tools like grep, sed, and awk.

The article discusses using top, htop, and vmstat for monitoring Linux system performance, detailing their unique features and customization options for effective system management.

The article provides a guide on setting up two-factor authentication (2FA) for SSH on Linux using Google Authenticator, detailing installation, configuration, and troubleshooting steps. It highlights the security benefits of 2FA, such as enhanced sec

This article compares Linux commands (scp, sftp, rsync, ftp) for uploading files. It emphasizes security (favoring SSH-based methods) and efficiency, highlighting rsync's delta transfer capabilities for large files. The choice depends on file size,


Hot AI Tools

Undresser.AI Undress
AI-powered app for creating realistic nude photos

AI Clothes Remover
Online AI tool for removing clothes from photos.

Undress AI Tool
Undress images for free

Clothoff.io
AI clothes remover

AI Hentai Generator
Generate AI Hentai for free.

Hot Article

Hot Tools

mPDF
mPDF is a PHP library that can generate PDF files from UTF-8 encoded HTML. The original author, Ian Back, wrote mPDF to output PDF files "on the fly" from his website and handle different languages. It is slower than original scripts like HTML2FPDF and produces larger files when using Unicode fonts, but supports CSS styles etc. and has a lot of enhancements. Supports almost all languages, including RTL (Arabic and Hebrew) and CJK (Chinese, Japanese and Korean). Supports nested block-level elements (such as P, DIV),

Notepad++7.3.1
Easy-to-use and free code editor

MinGW - Minimalist GNU for Windows
This project is in the process of being migrated to osdn.net/projects/mingw, you can continue to follow us there. MinGW: A native Windows port of the GNU Compiler Collection (GCC), freely distributable import libraries and header files for building native Windows applications; includes extensions to the MSVC runtime to support C99 functionality. All MinGW software can run on 64-bit Windows platforms.

Atom editor mac version download
The most popular open source editor

SublimeText3 Linux new version
SublimeText3 Linux latest version
