Piszki Lab | EN

My case study in the clouds…

VMware Appliance: Local users passwords policies.

| 0 comments

Currently, all delivered by VMware Appliance is based on SUSE Linux Enterprise. In most cases, defined by VMware users have expiring passwords. This also applies to passwords administered during the deploying of the appliance (eg initial root and postgres password for vPostgres). Apart from security policies used in our production environments, in the Lab each time changing the user’s password to log in via SSH can be very tiring. This process can be very quickly improved.

Log in as the root user to the Appliance. Password expiration parameters for newly created users (PASS_MAX_DAYS, PASS_MIN_DAYS, PASS_WARN_AGE) are located in the /etc/login.defs. For existing users, the change can only occur with the chage command.

age1

In addition, we can in the file /etc/pam.d/common-password-vmware.local set the parameter remember=0 (number of stored passwords). Parameters can be set in any configuration (eg after setting remember=0 every 60 days can be administered the same password at change), the change does not result in the need to restart the service or the entire appliance.

And that’s it, a simple change and what functional Uśmiech

Was this information is helpful? Tell me, please leave a comment!

Source

Rate this article:
[Total: 1 Average: 4]

Author: Piotr Pisz

Computer always, since I got a Commodore 64 at the end of primary school, through his beloved Amiga and Linux infinite number of consoles, until today, fully virtual day. Since 2001, Unix/Linux Systems Administrator, for seven years a faithful companion and protector of Solaris system, until his sad end. In the year 2011 came in the depths of virtualization, then smoothly ascended into the clouds and continues there today. Professionally working as Systems Architect in the Polish Security Printing Works.

Leave a Reply

Required fields are marked *.


.

Enjoyed the post? Support Piszki Lab | EN, click on the AD! :-)

.