Password feedback in Anaconda

Sander Hoentjen tjikkun at xs4all.nl
Thu Mar 9 12:52:37 UTC 2006


On Wed, 2006-03-08 at 14:17 -0600, Arthur Pemberton wrote:
> 
> 
> On 3/8/06, Arthur Pemberton <pemboa at gmail.com> wrote:
>         On 3/8/06, Jeremy Katz <katzj at redhat.com> wrote:
>                 On Wed, 2006-03-08 at 00:56 -0500, Jesse Keating
>                 wrote:
>                 > On Wed, 2006-03-08 at 11:17 +0530, Rahul Sundaram
>                 wrote:
>                 > > I dont recall seeing this feature ever.
>                 >
>                 > I recall seeing this in RHL, not necessarily in
>                 FC.  I'll bug the 
>                 > Anaconda team and see when this was reverted and the
>                 reasoning why.
>                 
>                 There's never been anything on "strength" -- there is
>                 still the 6
>                 character minimum
>                 
>                 Jeremy
>         This is th best I could get in the way of proof. Seems like
>         most Redhat Linux screenshots have felll off the net:
>         http://faq.tweakers.net/nos/DesktopLinux/Reviews/beelzebubu/RedHat/redhat-installation-install-13.png
> 
> Finallly, something better (note the label which says password
> accepted):
> http://faq.tweakers.net/nos/DesktopLinux/Reviews/beelzebubu/RedHat_7.3/redhat-install-img14.png
> http://faq.tweakers.net/nos/DesktopLinux/Reviews/beelzebubu/RedHat_7.3/redhat-install-img15.png
> http://www.arnut.com/linux/rh9/rh9_18.gif 
> 
another one, from:
http://www.redhat.com/docs/manuals/linux/RHL-8.0-Manual/security-guide/s1-wstation-pass.html

Forcing Strong Passwords
To protect the network from intrusion it is a good idea for system
administrators to verify that the passwords used within an organization
are strong ones. When a user is asked to create or change his password,
he can use the command line application passwd, which is PAM aware and
will therefore check to see if the password is easy to crack or too
short in length via the pam_cracklib.so Pluggable Authentication manager
(PAM) module. Since PAM is customizable, it is possible to add further
password integrity checkers, such as pam_passwdqc (available from
http://www.openwall.com/passwdqc/) or to write your own module. For a
list of available PAM modules, see
http://www.kernel.org/pub/linux/libs/pam/modules.html. For more
information about PAM, see the chapter titled Pluggable Authentication
Modules (PAM) in the Official Red Hat Linux Reference Guide






More information about the fedora-test-list mailing list