RHEL-08-010130 - RHEL 8 must employ FIPS 140-2 approved cryptographic hashing algorithms for all created passwords. - password-auth

Information

The system must use a strong hashing algorithm to store the password. The system must use a sufficient number of hashing rounds to ensure the required level of entropy.

Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised.

Solution

Configure RHEL 8 to encrypt all stored passwords with a strong cryptographic hash.

Edit/modify the following line in the '/etc/pam.d/password-auth' and 'etc/pam.d/system-auth' files and set 'rounds' to a value no lower than '5000':

password sufficient pam_unix.so sha512 rounds=5000

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000196, Rule-ID|SV-230233r599732_rule, STIG-ID|RHEL-08-010130, Vuln-ID|V-230233

Plugin: Unix

Control ID: b744cd2297a1b06d273adf925a0fbc4fe0f41391ee1dde5d35150235c1c0041f