Cisco Cisco Content Security Management Appliance M1070 用户指南

下载
页码 418
 
13-14
AsyncOS 9.1 for Cisco Content Security Management Appliances User Guide
 
Chapter 13      Distributing Administrative Tasks
  About Authenticating Administrative Users
Password Reset
Choose whether or not users should be forced to change their passwords after 
an administrator changes their passwords. 
You can also choose whether or not users should be forced to change their 
passwords after they expire. Enter the number of days a password can last 
before users must change it. You can enter any number from one (1) to 366. 
Default is 90. To force users to change their passwords at non-scheduled 
times, see 
When you force users to change their passwords after they expire, you can 
display a notification about the upcoming password expiration. Choose the 
number of days before expiration to notify users. 
Note
When a user account uses SSH keys instead of a password challenge, 
the Password Reset rules still apply. When a user account with SSH 
keys expires, the user must enter their old password or ask an 
administrator to manually change the password to change the keys 
associated with the account. 
Password Rules: 
Require at least 
<number> characters. 
Enter the minimum number of characters that passwords may contain. 
Enter any number between zero (0) and 128.
The default is 8. 
Passwords can have more characters than the number you specify here.
Password Rules:
Require at least one 
number (0-9).
Choose whether or not the passwords must contain at least one number.
Password Rules:
Require at least one 
special character.
Choose whether or not the passwords must contain at least one special 
character. Passwords may contain the following special characters:
~ ? ! @ # $ % ^ & * - _ + =
 
\ | / [ ] ( ) < > { } ` ' " ; : , .
 
Password Rules:
Ban usernames and 
their variations as 
passwords.
Choose whether or not the password are allowed to be the same as the 
associated user name or variations on the user name. When user name 
variations are banned, the following rules apply to passwords:
The password may not be the same as the user name, regardless of case.
The password may not be the same as the user name in reverse, regardless 
of case.
The password may not be the same as the user name or reversed user 
name with the following character substitutions:
"@" or "4" for "a"
"3" for "e"
"|", "!", or "1" for "i"
"0" for "o"
"$" or "5" for "s"
"+" or "7" for "t"
Setting
Description