UCF STIG Viewer Logo

The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (libuser.conf).


Overview

Finding ID Version Rule ID IA Controls Severity
RHEL-06-000064 RHEL-06-000064 RHEL-06-000064_rule Medium
Description
Using a stronger hashing algorithm makes password cracking attacks more difficult.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2013-02-05

Details

Check Text ( C-RHEL-06-000064_chk )
Inspect "/etc/libuser.conf" and ensure the following line appears in the "[default]" section:

crypt_style = sha512


If it does not, this is a finding.
Fix Text (F-RHEL-06-000064_fix)
In "/etc/libuser.conf", add or correct the following line in its "[defaults]" section to ensure the system will use the SHA-512 algorithm for password hashing:

crypt_style = sha512