STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The system must require passwords to contain at least one special character.

DISA Rule

SV-208833r603263_rule

Vulnerability Number

V-208833

Group Title

SRG-OS-000266

Rule Version

OL6-00-000058

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

The pam_cracklib module's "ocredit=" parameter controls requirements for usage of special (or ``other'') characters in a password. When set to a negative number, any password will be required to contain that many special characters. When set to a positive number, pam_cracklib will grant +1 additional length credit for each special character.

Edit /etc/pam.d/system-auth and /etc/pam.d/password-auth adding "ocredit=-1" after pam_cracklib.so to require use of a special character in passwords.

Check Contents

To check how many special characters are required in a password, run the following command:

$ grep pam_cracklib /etc/pam.d/system-auth /etc/pam.d/password-auth

The "ocredit" parameter (as a negative number) will indicate how many special characters are required. The DoD requires at least one special character in a password. This would appear as "ocredit=-1".

If the “ocredit” parameter is not found or not set to the required value, this is a finding.

Vulnerability Number

V-208833

Documentable

False

Rule Version

OL6-00-000058

Severity Override Guidance

To check how many special characters are required in a password, run the following command:

$ grep pam_cracklib /etc/pam.d/system-auth /etc/pam.d/password-auth

The "ocredit" parameter (as a negative number) will indicate how many special characters are required. The DoD requires at least one special character in a password. This would appear as "ocredit=-1".

If the “ocredit” parameter is not found or not set to the required value, this is a finding.

Check Content Reference

M

Target Key

2928

Comments