UCF STIG Viewer Logo

The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (system-auth).


Overview

Finding ID Version Rule ID IA Controls Severity
RHEL-06-000062 RHEL-06-000062 RHEL-06-000062_rule Medium
Description
Using a stronger hashing algorithm makes password cracking attacks more difficult.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2013-02-05

Details

Check Text ( C-RHEL-06-000062_chk )
Inspect the "password" section of "/etc/pam.d/system-auth" and ensure that the "pam_unix.so" module includes the argument "sha512". "

$ grep sha512 /etc/pam.d/system-auth"

If it does not, this is a finding.
Fix Text (F-RHEL-06-000062_fix)
In "/etc/pam.d/system-auth", the "password" section of the file controls which PAM modules execute during a password change. Set the "pam_unix.so" module in the "password" section to include the argument "sha512", as shown below:

password sufficient pam_unix.so sha512 [other arguments...]

This will help ensure when local users change their passwords, hashes for the new passwords will be generated using the SHA-512 algorithm. This is the default.