UCF STIG Viewer Logo

The Ubuntu operating system must enforce password complexity by requiring that at least one special character be used.


Overview

Finding ID Version Rule ID IA Controls Severity
V-219210 UBTU-18-010145 SV-219210r610963_rule Low
Description
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.
STIG Date
Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-20935r304958_chk )
Determine if the field "ocredit" is set in the "/etc/security/pwquality.conf" file with the following command:

# grep -i "ocredit" /etc/security/pwquality.conf
ocredit=-1

If the "ocredit" parameter is greater than "-1", or is commented out, this is a finding.
Fix Text (F-20934r304959_fix)
Configure the Ubuntu operating system to enforce password complexity by requiring that at least one special character be used.

Add or update the following line in the "/etc/security/pwquality.conf" file to include the "ocredit=-1" parameter:

ocredit=-1