The Central Log Server must for password-based authentication, allow user selection of long passwords and passphrases, including spaces and all printable characters.


Overview

Finding ID Version Rule ID IA Controls Severity
V-263579 SRG-APP-000860-AU-000350 SV-263579r982441_rule Medium
Description
Password-based authentication applies to passwords regardless of whether they are used in single-factor or multifactor authentication. Long passwords or passphrases are preferable over shorter passwords. Enforced composition rules provide marginal security benefits while decreasing usability. However, organizations may choose to establish certain rules for password generation (e.g., minimum character length for long passwords) under certain circumstances and can enforce this requirement in IA-5(1)(h). Account recovery can occur, for example, in situations when a password is forgotten. Cryptographically protected passwords include salted one-way cryptographic hashes of passwords. The list of commonly used, compromised, or expected passwords includes passwords obtained from previous breach corpuses, dictionary words, and repetitive or sequential characters. The list includes context-specific words, such as the name of the service, username, and derivatives thereof.
STIG Date
Central Log Server Security Requirements Guide 2024-07-02

Details

Check Text ( C-67479r982440_chk )
Verify the Central Log Server is configured to allow user selection of long passwords and passphrases, including spaces and all printable characters.

If the Central Log Server is not configured to allow user selection of long passwords and passphrases, including spaces and all printable characters, this is a finding.
Fix Text (F-67387r981821_fix)
Configure the Central Log Server to allow user selection of long passwords and passphrases, including spaces and all printable characters.