第 1 章 Authentication

本文涉及的产品
运维安全中心(堡垒机),免费版 6个月
简介:

目录

1.1. /etc/login.defs
1.2. PAM 插件认证
1.2.1. pam_tally2.so
1.2.2. pam_listfile.so
1.2.3. pam_access.so
1.2.4. pam_wheel.so
1.3. Network Authentication
1.3.1. Network Information Service (NIS)
1.3.1.1. 安装NIS服务器
1.3.1.2. Slave NIS Server
1.3.1.3. 客户机软件安装
1.3.1.4. Authentication Configuration
1.3.1.5. application example
1.3.1.6. Mount /home volume from NFS
1.3.2. OpenLDAP
1.3.2.1. Server
1.3.2.2. Client
1.3.2.3. User and Group Management
1.3.3. Kerberos
1.3.3.1. Kerberos 安装
1.3.3.2. Kerberos Server
1.3.3.3. Kerberos Client
1.3.3.4. Kerberos Management
1.3.3.5. OpenSSH Authentications
1.3.4. FreeRADIUS (Remote Authentication Dial In User Service)
1.3.4.1. 安装 FreeRADIUS
1.3.4.2. ldap
1.3.4.3. mysql
1.3.4.4. WAP2 Enterprise
1.3.5. SASL (Simple Authentication and Security Layer)
1.3.6. GSSAPI (Generic Security Services Application Program Interface)

1.1. /etc/login.defs

登陆参数设定配置文件

# cat /etc/login.defs
#
# Please note that the parameters in this configuration file control the
# behavior of the tools from the shadow-utils component. None of these
# tools uses the PAM mechanism, and the utilities that use PAM (such as the
# passwd command) should therefore be configured elsewhere. Refer to
# /etc/pam.d/system-auth for more information.
#

# *REQUIRED*
#   Directory where mailboxes reside, _or_ name of file, relative to the
#   home directory.  If you _do_ define both, MAIL_DIR takes precedence.
#   QMAIL_DIR is for Qmail
#
#QMAIL_DIR	Maildir
MAIL_DIR	/var/spool/mail
#MAIL_FILE	.mail

# Password aging controls:
#
#	PASS_MAX_DAYS	Maximum number of days a password may be used.
#	PASS_MIN_DAYS	Minimum number of days allowed between password changes.
#	PASS_MIN_LEN	Minimum acceptable password length.
#	PASS_WARN_AGE	Number of days warning given before a password expires.
#
PASS_MAX_DAYS	99999
PASS_MIN_DAYS	0
PASS_MIN_LEN	5
PASS_WARN_AGE	7

#
# Min/max values for automatic uid selection in useradd
#
UID_MIN			  500
UID_MAX			60000

#
# Min/max values for automatic gid selection in groupadd
#
GID_MIN			  500
GID_MAX			60000

#
# If defined, this command is run when removing a user.
# It should remove any at/cron/print jobs etc. owned by
# the user to be removed (passed as the first argument).
#
#USERDEL_CMD	/usr/sbin/userdel_local

#
# If useradd should create home directories for users by default
# On RH systems, we do. This option is overridden with the -m flag on
# useradd command line.
#
CREATE_HOME	yes

# The permission mask is initialized to this value. If not specified,
# the permission mask will be initialized to 022.
UMASK           077

# This enables userdel to remove user groups if no members exist.
#
USERGROUPS_ENAB yes

# Use SHA512 to encrypt password.
ENCRYPT_METHOD SHA512
		




原文出处:Netkiller 系列 手札
本文作者:陈景峯
转载请与作者联系,同时请务必标明文章原始出处和作者信息及本声明。

目录
相关文章
|
3月前
|
Unix 数据安全/隐私保护
|
4月前
|
Unix 网络安全 数据安全/隐私保护
putty Faual Error:No supported authentication methods available (server sent: publickey)
putty Faual Error:No supported authentication methods available (server sent: publickey)
863 0
|
NoSQL Redis 数据安全/隐私保护
AUTH
AUTH
286 0
|
4月前
|
NoSQL Redis 数据库
解决noauth authentication required异常
解决noauth authentication required异常
305 0
解决noauth authentication required异常
|
10月前
|
数据安全/隐私保护
“Authentication is required”
“Authentication is required”
1453 2
|
11月前
|
存储 安全 数据安全/隐私保护
什么是 Client Certificate Authentication?
什么是 Client Certificate Authentication?
|
11月前
|
存储 安全 API
每日一博 - Token Based Authentication VS HMAC Authentication 实现web安全
每日一博 - Token Based Authentication VS HMAC Authentication 实现web安全
80 0
Basic Auth认证
Basic Auth认证
164 1
remote: Incorrect username or password ( access token ) fatal: Authentication failed for 'https:/...
remote: Incorrect username or password ( access token ) fatal: Authentication failed 开门见山—— 解决方法: 1.
5425 0