Scroll to navigation

CHPASSWD(8) 系统管理命令 CHPASSWD(8)

名称

chpasswd - 批量更新密码

大纲

chpasswd [选项]

描述

The chpasswd command reads a list of user name and password pairs from standard input and uses this information to update a group of existing users. Each line is of the format:

user_name:password

By default the passwords must be supplied in clear-text, and are encrypted by chpasswd. Also the password age will be updated, if present.

The default encryption algorithm can be defined for the system with the ENCRYPT_METHOD or MD5_CRYPT_ENAB variables of /etc/login.defs, and can be overwritten with the -e, -m, or -c options.

chpasswd first updates all the passwords in memory, and then commits all the changes to disk if no errors occurred for any user.

此命令一般用于需要一次创建很多用户的大型系统。

选项

The options which apply to the chpasswd command are:

-c, --crypt-method METHOD

使用指定的方法加密密码。

可用的方法有 DES, MD5, NONE, and SHA256 或 SHA512,前提是您的 libc 支持这写方法。

By default (if none of the -c, -m, or -e options are specified), the encryption method is defined by the ENCRYPT_METHOD or MD5_CRYPT_ENAB variables of /etc/login.defs.

-e, --encrypted

提供的密码是已经加密了的

-h, --help

现实帮助信息并退出。

-m, --md5

如果提供的密码没有加密,则使用 MD5 加密而不是 DES。

-R, --root CHROOT_DIR

Apply changes in the CHROOT_DIR directory and use the configuration files from the CHROOT_DIR directory.

-s, --sha-rounds ROUNDS

使用指定次数的轮转来加密密码。

值 0 表示让系统为加密方法选择默认的轮转次数 (5000)。

会强制最小 1,000,最大 9,9999,9999

您只可以对 SHA256 或 SHA512 使用此选项。

By default, the number of rounds is defined by the SHA_CRYPT_MIN_ROUNDS and SHA_CRYPT_MAX_ROUNDS variables in /etc/login.defs.

CAVEATS

记住要设置权限或者掩码来阻止其它用户对未加密文件的读取。

配置文件

The following configuration variables in /etc/login.defs change the behavior of this tool:

ENCRYPT_METHOD (string)

这定义了系统加密密码的默认算法(如果没有在命令行上指定算法)。

It can take one of these values: DES (default), MD5, SHA256, SHA512.

Note: this parameter overrides the MD5_CRYPT_ENAB variable.

MD5_CRYPT_ENAB (boolean)

Indicate if passwords must be encrypted using the MD5-based algorithm. If set to yes, new passwords will be encrypted using the MD5-based algorithm compatible with the one used by recent releases of FreeBSD. It supports passwords of unlimited length and longer salt strings. Set to no if you need to copy encrypted passwords to other systems which don't understand the new algorithm. Default is no.

This variable is superseded by the ENCRYPT_METHOD variable or by any command line option used to configure the encryption algorithm.

This variable is deprecated. You should use ENCRYPT_METHOD.

SHA_CRYPT_MIN_ROUNDS (number), SHA_CRYPT_MAX_ROUNDS (number)

When ENCRYPT_METHOD is set to SHA256 or SHA512, this defines the number of SHA rounds used by the encryption algorithm by default (when the number of rounds is not specified on the command line).

使用很多轮转,会让暴力破解更加困难。但是需要注意,认证用户时也会需要更多的 CPU 资源。

如果没有指定,libc 会选择默认的轮转数(5000)。

值必须在 1000 - 999,999,999 之间。

If only one of the SHA_CRYPT_MIN_ROUNDS or SHA_CRYPT_MAX_ROUNDS values is set, then this value will be used.

If SHA_CRYPT_MIN_ROUNDS > SHA_CRYPT_MAX_ROUNDS, the highest value will be used.

文件

/etc/passwd

用户账户信息。

/etc/shadow

安全用户账户信息。

/etc/login.defs

Shadow 密码套件配置。

参见

passwd(1), newusers(8), login.defs(5), useradd(8).

2022-10-03 shadow-utils 4.6