UCF STIG Viewer Logo

The system must require passwords contain at least one uppercase alphabetic character.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11948 GEN000600 SV-38244r2_rule IAIA-2 IAIA-1 Medium
Description
To enforce the use of complex passwords, minimum numbers of characters of different classes are mandated. The use of complex passwords reduces the ability of attackers to successfully obtain valid passwords using guessing or exhaustive search techniques. Complexity requirements increase the password search space by requiring users to construct passwords from a larger character set than they may otherwise use.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36284r2_chk )
For Trusted Mode:
Check the PASSWORD_MIN_UPPER_CASE_CHARS setting.
# cat /etc/default/security | grep PASSWORD_MIN_UPPER_CASE_CHARS

If PASSWORD_MIN_UPPER_CASE_CHARS is not set to 1 or greater, this is a finding.

For SMSE:
Check the PASSWORD_MIN_UPPER_CASE_CHARS setting.
# grep PASSWORD_MIN_UPPER_CASE_CHARS /etc/default/security /var/adm/userdb/*

If PASSWORD_MIN_UPPER_CASE_CHARS is not set to 1 or more, this is a finding.
Fix Text (F-31541r2_fix)
For Trusted Mode:
Use the SAM/SMH interface or edit the /etc/default/security file and update the PASSWORD_MIN_UPPER_CASE_CHARS attribute. See the below example:
PASSWORD_MIN_UPPER_CASE_CHARS=1

If manually editing the file, save any change(s) before exiting the editor.

For SMSE:
Note: There may be additional package/bundle updates that must be installed to support attributes in the /etc/default/security file.

Use the SAM/SMH interface (/etc/default/security file) and/or the userdbset command (/var/adm/userdb/* files) to update the PASSWORD_MIN_UPPER_CASE_CHARS attribute. See the below example:
PASSWORD_MIN_UPPER_CASE_CHARS=1

Note: Never use a text editor to modify any /var/adm/userdb database file. The database contains checksums and other binary data, and editors (vi included) do not follow the file locking conventions that are used to control access to the database.

If manually editing the /etc/default/security file, save any change(s) before exiting the editor.