UCF STIG Viewer Logo

RHEL 9 must enforce password complexity by requiring that at least one special character be used.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258109 RHEL-09-611100 SV-258109r926314_rule Medium
Description
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. RHEL 9 utilizes "pwquality" as a mechanism to enforce password complexity. Note that to require special characters without degrading the "minlen" value, the credit value must be expressed as a negative number in "/etc/security/pwquality.conf".
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-61850r926312_chk )
Verify that RHEL 9 enforces password complexity by requiring at least one special character with the following command:

$ sudo grep ocredit /etc/security/pwquality.conf /etc/security/pwquality.conf.d/*.conf

ocredit = -1

If the value of "ocredit" is a positive number or is commented out, this is a finding.
Fix Text (F-61774r926313_fix)
Configure RHEL 9 to enforce password complexity by requiring at least one special character be used by setting the "ocredit" option.

Add the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value):

ocredit = -1