How do I disable or modify pam's password requirements?

9

2

I'm using Fedora 19. By default it's setup with pam to disable bad passwords, like "password". This is good. Trying to change this default is infuriating. This is a box for testing internal stuff, not connected to the internet, nor any machine that is. Bad passwords facilitate the testing process. Alternatively, how the hell do you change password requirements at all??

system-auth

man pam_cracklib has some great examples of setting different password requirements. So I open up /etc/pam.d/system-auth, which is where you see lines like:

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
password    requisite     pam_pwquality.so try_first_pass retry=3 authtok_type=
password    sufficient    pam_unix.so sha512 shadow nullok try_first_pass use_authtok
password    required      pam_deny.so

*headdesk*. In my experience, warnings like this mean your changes are wiped every time the package manager is run and/or randomly.

authconfig

So...authconfig is the next step. I look for all files named "authconfig". /etc/sysconfig/authconfig looks promising. And, no warning at the top about destroying my edits on a whim. I find this line USEPWQUALITY=yes and change it. Now I run:

# authconfig --test
<snip>
pam_pwquality is enabled (try_first_pass retry=3 authtok_type=)
<snip>

wtf. So let's read man authconfig a little closer. Oh! Looks like that file isn't read by authconfig, it's changed. So....how do you configure authconfig? The manual suggests system-config-authentication, which I install and doesn't provide anything resembling a checkbox to disable pam_pwquality. The next suggestion from the manual is command line options. Great! I love command line tools. Only, none of the documented command line options disable pam_pwquality.

pwquality.conf

Thanks to Aaron's answer, I learned that a couple years ago fedora decided to make /etc/security/pwquality.conf the place to configure password quality requirements. Unfortunately, as documented in the file and in man 5 pwquality.conf, there (1) isn't a way to disable the dictionary checking and (2) can't set allowed password length below six.

djeikyb

Posted 2013-09-19T17:15:42.987

Reputation: 891

If it's internal why is Pam installed or even enabled? – Ramhound – 2013-09-19T17:23:23.957

1@Ramhound because fedora is infested with pam. yum remove pam removes, as far as I can tell by the time it takes to scroll all its depending packages, everything. Including yum and systemd. Also, disabling pam feels like a sledgehammer, when I think I just want to use sand paper. – djeikyb – 2013-09-19T17:47:27.583

Answers

4

After a cursory look at the source code in /usr/sbin/authconfig and /usr/share/authconfig/authinfo.py:

  • The man page is incomplete, the complete list of options accepted by the script is in authconfig --help
  • Everything can be overridden on the command-line (even /etc/security/pwquality.conf settings like password minimum length), except pwquality itself. IMHO, this is a bug and should be reported.
  • From authinfo.py line 2489 and 2156:

    def read(self):
      self.readSysconfig()
      ...
      self.readPAM(ref)
      ...
    

    First readSysconfig reads /etc/sysconfig/authconfig ; then what you put there is overwritten by readPAM with what is in /etc/pam.d/* (especially password_auth* and system_auth*):

      if module.startswith("pam_cracklib") or module.startswith("pam_pwquality"):
         self.setParam("enablePWQuality", True, ref)
    

TL;DR: for the options which are not overriden (or cannot be), the settings are taken from the current configuration including files which are tagged autogenerated. To make it work, edit /etc/sysconfig/authconfig and remove lines shown by grep -E pwq\|crack /etc/pam.d/*


Edit: There is a second bug, which makes the advice above still not work: line 2248:

    # Special handling for pam_pwquality and pam_passwdqc: there can be
    # only one.
    if self.enablePWQuality and self.enablePasswdQC:
            self.setParam("enablePasswdQC", False, ref)
    if not self.enablePWQuality and not self.enablePasswdQC:
            self.setParam("enablePWQuality", True, ref)

You have to chose one of the two implementation of quality control, or one will be chosen for you ! Combined with first bug, this makes it impossible to disable.

eddygeek

Posted 2013-09-19T17:15:42.987

Reputation: 141

2 years later on fedora 26 alpha the situation remains the same – eddygeek – 2017-03-15T23:54:38.653

2

You can take manual control over your system-auth file. Create a new file (you could start by copying system-auth-ac), and change the system-auth symlink to point at the new file.

This makes it your responsibility to update this part of your PAM configuration, as authconfig will no longer touch the symlink or the file it points to. However, authconfig will still update the system-auth-ac file, so you can continue to use that as a reference if you need to. With some cleverness, you may even be able to include it into your local copy, but how to do that is beyond the scope of this question.

You should also check for other symlinks, such as password-auth. You may need to give them the same treatment.


From the authconfig(8) manpage, under Files:

/etc/pam.d/system-auth
    Common PAM configuration for system services which include it using
    the include directive. It is created as symlink and not relinked if
    it points to another file.

/etc/pam.d/system-auth-ac
    Contains the actual PAM configuration for system services and is the
    default target of the /etc/pam.d/system-auth symlink. If a local
    configuration of PAM is created (and symlinked from system-auth
    file) this file can be included there. 

So if system-auth is a file, then authconfig changes it to link to system-auth-ac. But if system-auth is a symlink, then authconfig leaves it alone.

Jander

Posted 2013-09-19T17:15:42.987

Reputation: 824

1

It looks to be configurable through /etc/security/pwquality.conf

Source: https://fedoraproject.org/wiki/Features/PasswordQualityChecking

Aaron Okano

Posted 2013-09-19T17:15:42.987

Reputation: 136

Thanks, I hadn't seen that yet. Unfortunately, pwquality.conf doesn't support disabling dictionary checks or disabling password length checks. – djeikyb – 2013-09-20T16:36:41.990

Maybe the suggestion in this post would work? http://serverfault.com/questions/444258/how-do-you-configure-etc-pam-d-system-auth-ac-on-centos-6-using-authconfig

– Aaron Okano – 2013-09-21T00:46:42.720

i.e. remove the module from system-auth and also set USEPWQUALITY=no and then run authconfig --update. – Aaron Okano – 2013-09-21T00:47:29.350

Unfortunately (as mentioned in the question), running authconfig --updateall resets the files. I'm thoroughly perplexed at that answer, since it directly contradicts the behaviour I'm observing. – djeikyb – 2013-09-21T00:58:01.923

I should also note, just setting USEPWQUALITY=no and/or USECRACKLIB=no doesn't solve my problem either, even before running authconfig. – djeikyb – 2013-09-21T00:58:38.507

1

You can still change from the command line. You get a warning, but it will let you set a password that is too short, as well as one that does not meet complexity rules.

user280281

Posted 2013-09-19T17:15:42.987

Reputation: 19

@Nick It does not "bypass" the requirements when you attempt to login through remote shell where your password has been set to expire, and it will not accept your new BAD password. What you describe works only with passwd being typed as root, for someone else. – amn – 2014-11-20T09:31:55.927

This is absolutely not the behaviour I experience with Fedora 19. – djeikyb – 2013-12-09T01:26:34.240

@djeikyb run the passwd <username> command as root (Either with sudo passwd <username> or after su - to root terminal. – Nick – 2013-12-18T21:06:22.283

@Nick That doesn't disable or modify pam's password requirements. – djeikyb – 2013-12-18T23:34:36.480

@djeikyb It does not change the requirement, but it bypasses it. When you run passwd as root, it will ignore the password policies. If you just need to set it once and forget it, then that will work. If you are trying to set it so each user can freely change their passwords, then you need another solution. – Nick – 2013-12-19T16:46:23.447

@Nick I see. Yes, root can use passwd without being f-d with by pam. Little to do with the actual question, but it does make the claim in this "answer" true. – djeikyb – 2013-12-19T20:22:47.950

0

I just found this question based on a related search, and I think I have an answer for you.

Fedora creates symbolic links to the authconfig generated files. i.e.. system-auth links to system-auth-ac. If you make system-auth its own file, then theoretically any future changes made by auth-config will still update system-auth-ac but leave your modified files unchanged.

It's actually quite elegant, but I only discovered it when wondering what the *-ac files did.

Cyclone

Posted 2013-09-19T17:15:42.987

Reputation: 109

This doesn't work. The next run of authconfig (e.g. authconfig --updateall) will delete your file and symlink it back to the -ac file. – docwhat – 2014-04-15T17:09:37.573

@TheDoctorWhat Is that so? Now it doesn't make any sense too me why they would do it that way if it wasn't to allow persistence of local changes with an easy fallback to the managed configuration. Oh well. – Cyclone – 2014-04-16T04:09:03.540

Yeah, it confuses me too... the documentation doesn't talk about it and the source code even has a long comment explaining how they're trying to be all things for everyone...very annoying. – docwhat – 2014-04-18T06:17:48.893