13-User Access and Authentication Configuration Guide

HomeSupportSwitchesS12500R SeriesConfigure & DeployConfiguration GuidesH3C S12500R Switch Router Series Configuration Guides(R51xx)-6W10113-User Access and Authentication Configuration Guide
02-Password control configuration
Title Size Download
02-Password control configuration 120.27 KB

Configuring password control

About password control

Password control allows you to implement the following features:

·     Manage login and super password setup, expirations, and updates for device management users.

·     Control user login status based on predefined policies.

Device management users are one type of local users. For more information about local users, see "Configuring AAA." For information about super passwords, see RBAC in Fundamentals Configuration Guide.

Password setting

Minimum password length

You can define the minimum length of user passwords. The system rejects the setting of a password that is shorter than the configured minimum length.

Password composition policy

A password can be a combination of characters from the following types:

·     Uppercase letters A to Z.

·     Lowercase letters a to z.

·     Digits 0 to 9.

·     Special characters in Table 1.

Table 1 Special Characters

Character name

Symbol

Character name

Symbol

Ampersand sign

&

Apostrophe

'

Asterisk

*

At sign

@

Back quote

`

Back slash

\

Blank space

N/A

Caret

^

Colon

:

Comma

,

Dollar sign

$

Dot

.

Equal sign

=

Exclamation point

!

Left angle bracket

Left brace

{

Left bracket

[

Left parenthesis

(

Minus sign

-

Percent sign

%

Plus sign

+

Pound sign

#

Quotation marks

"

Right angle bracket

Right brace

}

Right bracket

]

Right parenthesis

)

Semi-colon

;

Slash

/

Tilde

~

Underscore

_

Vertical bar

|

 

Depending on the system's security requirements, you can set the minimum number of character types a password must contain and the minimum number of characters for each type, as shown in Table 2.

Table 2 Password composition policy

Password combination level

Minimum number of character types

Minimum number of characters for each type

Level 1

One

One

Level 2

Two

One

Level 3

Three

One

Level 4

Four

One

 

When a user sets or changes a password, the system checks if the password meets the combination requirement. If it does not, the operation fails.

Password complexity checking policy

A less complicated password is more likely to be cracked, such as a password containing the username or repeated characters. For higher security, you can configure a password complexity checking policy to ensure that all user passwords are relatively complicated. When a user configures a password, the system checks the complexity of the password. If the password is complexity-incompliant, the configuration will fail.

You can apply the following password complexity requirements:

·     A password cannot contain the username or the reverse of the username. For example, if the username is abc, a password such as abc982 or 2cba is not complex enough.

·     A character or number cannot be included three or more times consecutively. For example, password a111 is not complex enough.

Password updating and expiration

Password updating

This feature allows you to set the minimum interval at which users can change their passwords. A user can only change the password once within the specified interval.

The minimum interval does not apply to the following situations:

·     A user is prompted to change the password at the first login.

·     The password aging time expires.

Password expiration

Password expiration imposes a lifecycle on a user password. After the password expires, the user needs to change the password.

The system displays an error message for a login attempt with an expired password. The user is asked to provide a new password. The new password must be valid, and the user must enter exactly the same password when confirming it.

Telnet users, SSH users, and console users can change their own passwords. FTP users must have their passwords changed by the administrator.

Early notice on pending password expiration

When a user logs in, the system checks whether the password will expire in a time equal to or less than the specified notification period. If so, the system notifies the user when the password will expire and provides a choice for the user to change the password.

·     If the user sets a new valid password, the system records the new password and the setup time.

·     If the user does not or fails to change the password, the system allows the user to log in by using the current password until the password expires.

Telnet users, SSH users, and console users can change their own passwords. FTP users must have their passwords changed by the administrator.

Login with an expired password

You can allow a user to log in a certain number of times within a period of time after the password expires. For example, if you set the maximum number of logins with an expired password to 3 and the time period to 15 days, a user can log in three times within 15 days after the password expires.

Password history

This feature allows the system to store passwords that a user has used. When a user changes the password, the system compares the new password with the current password and those stored in the password history records. The new password must be different from the current one and those stored in the history records by a minimum of four different characters. Otherwise, the system will display an error message, and the password will not be changed.

You can set the maximum number of history password records for the system to maintain for each user. When the number of history password records exceeds the setting, the most recent record overwrites the earliest one.

Current login passwords are not stored in the password history for device management users. Device management users have their passwords saved in cipher text, which cannot be recovered to plaintext passwords.

User login control

First login

By default, if the global password control feature is enabled, users must change the password at first login before they can access the system. In this situation, password changes are not subject to the minimum password update interval. If it is not necessary for users to change the password at first login, disable the password change at first login feature.

Login attempt limit

Limiting the number of consecutive login failures can effectively prevent password guessing.

Login attempt limit takes effect on FTP and VTY users. It does not take effect on the following types of users:

·     Nonexistent users (users not configured on the device).

·     Users logging in to the device through console ports.

If a user fails to log in, the system adds the user account and the user's IP address to the password control blacklist. When the user fails the maximum number of consecutive attempts, login attempt limit limits the user and user account in any of the following ways:

·     Locks the user account and the user's IP address permanently. No users can use this account to log in from this IP address unless the user account is manually removed from the password control blacklist.

·     Allows the user to continue using the user account. The user's IP address and user account are removed from the password control blacklist when the user uses this account to successfully log in to the device.

·     Locks the user account and the user's IP address for a period of time.

The user can use the account to log in from the IP address when either of the following conditions exists:

¡     The locking timer expires.

¡     The account is manually removed from the password control blacklist before the locking timer expires.

 

 

NOTE:

The user account is locked only for the user at the locked IP address. A user from an unlocked IP address can still use this account, and the user at the locked IP address can use other unlocked user accounts.

Maximum account idle time

You can set the maximum account idle time for user accounts. When an account is idle for this period of time since the last successful login, the account becomes invalid.

Login control with a weak password

The system checks for weak passwords for Telnet, SSH, HTTP, or HTTPS device management users. A password is weak if it does not meet the following requirements:

·     Password composition restriction.

·     Minimum password length restriction.

·     Password complexity checking policy.

By default, the system displays a message about a weak password but does not force the user to change it. To improve the device security, you can enable the mandatory weak password change feature, which forces the users to change the identified weak passwords. The users can log in to the device only after their passwords meet the password requirements.

Password not displayed in any form

For security purposes, nothing is displayed when a user enters a password.

Logging

The system generates a log each time a user changes its password successfully or is added to the password control blacklist because of login failures.

Restrictions and guidelines: Password control configuration

IMPORTANT

IMPORTANT:

To successfully enable the global password control feature and allow device management users to log in to the device, make sure the device have sufficient storage space.

 

The password control features can be configured in several different views, and different views support different features. The settings configured in different views or for different objects have the following application ranges:

·     Settings for super passwords apply only to super passwords.

·     Settings in local user view apply only to the password of the local user.

·     Settings in user group view apply to the passwords of the local users in the user group if you do not configure password policies for these users in local user view.

·     Global settings in system view apply to the passwords of the local users in all user groups if you do not configure password policies for these users in both local user view and user group view.

For local user passwords, the settings with a smaller application scope have higher priority.

Password control tasks at a glance

To configure password control, perform the following tasks:

1.     Enabling password control

2.     (Optional.) Setting global password control parameters

3.     (Optional.) Setting user group password control parameters

4.     (Optional.) Setting local user password control parameters

5.     (Optional.) Setting super password control parameters

Enabling password control

About this task

The password composition policy, minimum password length, and username checking are independent of the global password control feature. Other password control features (such as password expiration or password history management) take effect only after the global password control feature is also enabled.

Restrictions and guidelines

After global password control is enabled, follow these restrictions and guidelines:

·     You cannot display the password and super password configurations for device management users by using the corresponding display commands.

·     The configuration for network access user passwords is not affected by password control and can be displayed.

·     The password configured for device management users must contain a minimum of four different characters.

·     To ensure correct function of password control, configure the device to use NTP to obtain the UTC time. After global password control is enabled, password control will record the UTC time when the password is set. The recorded UTC time might not be consistent with the actual UTC time due to power failure or device reboot. The inconsistency will cause the password expiration feature to malfunction. For information about NTP, see Network Management and Monitoring Configuration Guide.

·     When global password control is enabled, the device automatically generates a .dat file and saves it in the storage medium. This file records authentication and login information for local users. Do not manually delete or edit this file.

Procedure

1.     Enter system view.

system-view

2.     Enable the global password control feature.

password-control enable

By default, the global password control feature is disabled.

3.     (Optional.) Enable a specific password control feature.

password-control { aging | composition | history | length } enable

By default, all four password control features are enabled.

Setting global password control parameters

Restrictions and guidelines

The global password control parameters in system view apply to all device management local users.

The password aging time, minimum password length, and password composition policy can be configured in system view, user group view, and local user view. The password settings with a smaller application scope have higher priority. For local users, password settings configured in local user view have the highest priority, and global settings in system view have the lowest priority.

The password-control login-attempt command takes effect immediately and can affect the users already in the password control blacklist. Other password control configurations do not take effect on users that have been logged in or passwords that have been configured.

Procedure

1.     Enter system view.

system-view

2.     Configure password settings.

¡     Set the minimum password length.

password-control length length

The default setting is 10 characters.

¡     Configure the password composition policy.

password-control composition type-number type-number [ type-length type-length ]

By default, a password must contain a minimum of two character types and a minimum of one character for each type.

¡     Configure the password complexity checking policy.

password-control complexity { same-character | user-name } check

By default, the username checking is enabled but repeated character checking is disabled.

¡     Set the maximum number of history password records for each user.

password-control history max-record-number

The default setting is 4.

3.     Configure password updating and expiration.

¡     Set the minimum password update interval.

password-control update interval interval

The default setting is 24 hours.

¡     Set the password aging time.

password-control aging aging-time

The default setting is 90 days.

¡     Set the number of days during which a user is notified of the pending password expiration.

password-control alert-before-expire alert-time

The default setting is 7 days.

¡     Set the maximum number of days and maximum number of times that a user can log in after the password expires.

password-control expired-user-login delay delay times times

By default, a user can log in three times within 30 days after the password expires.

4.     Configure user login control.

¡     Configure the login attempt limit.

password-control login-attempt login-times [ exceed { lock | lock-time time | unlock } ]

By default, the maximum number of login attempts is 3 and a user failing to log in after the specified number of attempts must wait for 1 minute before trying again.

¡     Set the maximum account idle time.

password-control login idle-time idle-time

The default setting is 90 days.

¡     Disable password change at first login.

undo password-control change-password first-login enable

By default, the password change at first login feature is enabled.

Setting user group password control parameters

1.     Enter system view.

system-view

2.     Create a user group and enter its view.

user-group group-name

For information about how to configure a user group, see "Configuring AAA."

3.     Configure the password aging time for the user group.

password-control aging aging-time

By default, the password aging time of the user group equals the global password aging time.

4.     Configure the minimum password length for the user group.

password-control length length

By default, the minimum password length of the user group equals the global minimum password length.

5.     Configure the password composition policy for the user group.

password-control composition type-number type-number [ type-length type-length ]

By default, the password composition policy of the user group equals the global password composition policy.

6.     Configure the password complexity checking policy for the user group.

password-control complexity { same-character | user-name } check

By default, the password complexity checking policy of the user group equals the global password complexity checking policy.

7.     Configure the login attempt limit.

password-control login-attempt login-times [ exceed { lock | lock-time time | unlock } ]

By default, the login-attempt policy of the user group equals the global login-attempt policy.

Setting local user password control parameters

1.     Enter system view.

system-view

2.     Create a device management user and enter its view.

local-user user-name class manage

Local user password control applies to device management users instead of network access users.

For information about how to configure a local user, see "Configuring AAA."

3.     Configure the password aging time for the local user.

password-control aging aging-time

By default, the setting equals that for the user group to which the local user belongs. If no aging time is configured for the user group, the global setting applies to the local user.

4.     Configure the minimum password length for the local user.

password-control length length

By default, the setting equals that for the user group to which the local user belongs. If no minimum password length is configured for the user group, the global setting applies to the local user.

5.     Configure the password composition policy for the local user.

password-control composition type-number type-number [ type-length type-length ]

By default, the settings equal those for the user group to which the local user belongs. If no password composition policy is configured for the user group, the global settings apply to the local user.

6.     Configure the password complexity checking policy for the local user.

password-control complexity { same-character | user-name } check

By default, the settings equal those for the user group to which the local user belongs. If no password complexity checking policy is configured for the user group, the global settings apply to the local user.

7.     Configure the login attempt limit.

password-control login-attempt login-times [ exceed { lock | lock-time time | unlock } ]

By default, the settings equal those for the user group to which the local user belongs. If no login-attempt policy is configured for the user group, the global settings apply to the local user.

Setting super password control parameters

1.     Enter system view.

system-view

2.     Set the password aging time for super passwords.

password-control super aging aging-time

The default setting is 90 days.

3.     Configure the minimum length for super passwords.

password-control super length length

The default setting is 10 characters.

4.     Configure the password composition policy for super passwords.

password-control super composition type-number type-number [ type-length type-length ]

By default, a super password must contain a minimum of two character types and a minimum of one character for each type.

Verifying and maintaining password control

Verifying password control configuration

To display password control configuration, execute the following command in any view:

display password-control [ super ]

Displaying and clearing information about users in the password control blacklist

To display information about users in the password control blacklist, execute the following command in any view:

display password-control blacklist [ user-name user-name | ip ipv4-address | ipv6 ipv6-address ]

To delete users from the password control blacklist, execute the following command in user view:

reset password-control blacklist [ user-name user-name ]

Clearing history password records

Restrictions and guidelines

The reset password-control history-record command can delete the history password records of one or all users even when the password history feature is disabled.

Procedure

To clear history password records, execute the following command in any view:

reset password-control history-record [ user-name user-name | super [ role role-name ] ]

Password control configuration examples

Example: Configuring password control

Network configuration

Configure a global password control policy to meet the following requirements:

·     A password must contain a minimum of 16 characters.

·     A password must contain a minimum of four character types and a minimum of four characters for each type.

·     An FTP or VTY user failing to provide the correct password in two successive login attempts is permanently prohibited from logging in with the current IP address.

·     A user can log in five times within 60 days after the password expires.

·     A password expires after 30 days.

·     The minimum password update interval is 36 hours.

·     The maximum account idle time is 30 days.

·     A password cannot contain the username or the reverse of the username.

·     No character appears consecutively three or more times in a password.

Configure a super password control policy for user role network-operator to meet the following requirements:

·     A super password must contain a minimum of 24 characters.

·     A super password must contain a minimum of four character types and a minimum of five characters for each type.

Configure a password control policy for local Telnet user test to meet the following requirements:

·     The password must contain a minimum of 24 characters.

·     The password must contain a minimum of four character types and a minimum of five characters for each type.

·     The password for the local user expires after 20 days.

Procedure

# Enable the password control feature globally.

<Sysname> system-view

[Sysname] password-control enable

# Allow a maximum of two consecutive login failures on a user account, and lock the user account and the user's IP address permanently if the limit is reached.

[Sysname] password-control login-attempt 2 exceed lock

# Set all passwords to expire after 30 days.

[Sysname] password-control aging 30

# Globally set the minimum password length to 16 characters.

[Sysname] password-control length 16

# Set the minimum password update interval to 36 hours.

[Sysname] password-control update-interval 36

# Specify that a user can log in five times within 60 days after the password expires.

[Sysname] password-control expired-user-login delay 60 times 5

# Set the maximum account idle time to 30 days.

[Sysname] password-control login idle-time 30

# Refuse any password that contains the username or the reverse of the username.

[Sysname] password-control complexity user-name check

# Specify that no character can be included three or more times consecutively in a password.

[Sysname] password-control complexity same-character check

# Globally specify that all passwords must each contain a minimum of four character types and a minimum of four characters for each type.

[Sysname] password-control composition type-number 4 type-length 4

# Set the minimum super password length to 24 characters.

[Sysname] password-control super length 24

# Specify that a super password must contain a minimum of four character types and a minimum of five characters for each type.

[Sysname] password-control super composition type-number 4 type-length 5

# Configure a super password used for switching to user role network-operator as 123456789ABGFTweuix@#$%! in plain text.

[Sysname] super password role network-operator simple 123456789ABGFTweuix@#$%!

# Create a device management user named test.

[Sysname] local-user test class manage

# Set the service type of the user to Telnet.

[Sysname-luser-manage-test] service-type telnet

# Set the minimum password length to 24 for the local user.

[Sysname-luser-manage-test] password-control length 24

# Specify that the password of the local user must contain a minimum of four character types and a minimum of five characters for each type.

[Sysname-luser-manage-test] password-control composition type-number 4 type-length 5

# Set the password for the local user to expire after 20 days.

[Sysname-luser-manage-test] password-control aging 20

# Configure the password of the local user in interactive mode.

[Sysname-luser-manage-test] password

Password:

Confirm :

Updating user information. Please wait ... ...

[Sysname-luser-manage-test] quit

Verifying the configuration

# Display the global password control configuration.

<Sysname> display password-control

 Global password control configurations:

 Password control:                     Enabled

 Password aging:                       Enabled (30 days)

 Password length:                      Enabled (16 characters)

 Password composition:                 Enabled (4 types, 4 characters per type)

 Password history:                     Enabled (max history record:4)

 Early notice on password expiration:  7 days

 Maximum login attempts:               2

 Action for exceeding login attempts:  Lock

 Minimum interval between two updates: 36 hours

 User account idle time:               30 days

 Logins with aged password:            5 times in 60 days

 Password complexity:                  Enabled (username checking)

                                       Enabled (repeated characters checking)

 Password change:                      Enabled (first login)

                                       Disabled (mandatory weak password change)

# Display the password control configuration for super passwords.

<Sysname> display password-control super

 Super password control configurations:

 Password aging:                       Enabled (90 days)

 Password length:                      Enabled (24 characters)

 Password composition:                 Enabled (4 types, 5 characters per type)

# Display the password control configuration for local user test.

<Sysname> display local-user user-name test class manage

Total 1 local users matched.

 

Device management user test:

  State:                     Active

  Service type:              Telnet

  User group:                system

  Bind attributes:

  Authorization attributes:

    Work directory:          flash:

    User role list:          network-operator

  Password control configurations:

    Password aging:          20 days

    Password length:         24 characters

    Password composition:    4 types, 5 characters per type

 

  • Cloud & AI
  • InterConnect
  • Intelligent Computing
  • Security
  • SMB Products
  • Intelligent Terminal Products
  • Product Support Services
  • Technical Service Solutions
All Services
  • Resource Center
  • Policy
  • Online Help
All Support
  • Become a Partner
  • Partner Resources
  • Partner Business Management
All Partners
  • Profile
  • News & Events
  • Online Exhibition Center
  • Contact Us
All About Us
新华三官网