5.3.4 Ensure password hashing algorithm is SHA-512 - system-auth

Information

The SHA-512 algorithm provides much stronger hashing than MD5, thus providing additional protection to the system by increasing the level of effort for an attacker to successfully determine passwords. Note that these change only apply to accounts configured on the local system.

Solution

Edit the /etc/pam.d/password-auth and /etc/pam.d/system-auth files to include the sha512 option for pam_unix.so as shown: password sufficient pam_unix.so sha512
Notes:
Additional module options may be set, recommendation only covers those listed here.
If using authconfig to manage PAM the encryption method can be configured with the ENCRYPT_METHOD setting in /etc/login.def
If it is determined that the password algorithm being used is not SHA-512, once it is changed, it is recommended that all user ID's be immediately expired and forced to change their passwords on next login. To accomplish that, the following commands can be used. Any system accounts that need to be expired should be carefully done separately by the system administrator to prevent any potential problems.
# cat /etc/passwd | awk -F: '( $3 >= 500 && $1 != "nfsnobody" ) { print $1 }' | xargs -n 1 chage -d 0

See Also

https://workbench.cisecurity.org/files/1861

Item Details

Category: IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|IA-5(1), 800-53|SC-13, CSCv6|16.14

Plugin: Unix

Control ID: dd943042e28c88cb494562f9137a338e24f87116ab3b6823e0a86cd81a5c5270