UCF STIG Viewer Logo

The Photon operating system must enforce password complexity by requiring that at least one special character be used.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258838 PHTN-40-000086 SV-258838r933575_rule Medium
Description
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.
STIG Date
VMware vSphere 8.0 vCenter Appliance Photon OS 4.0 Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62578r933573_chk )
At the command line, run the following command to verify at least one special character be used:

# grep '^password.*pam_pwquality.so' /etc/pam.d/system-password

Example result:

password requisite pam_pwquality.so dcredit=-1 ucredit=-1 lcredit=-1 ocredit=-1 minlen=15 difok=8 enforce_for_root dictcheck=1

If the "ocredit" option is not < 0, is missing or commented out, this is a finding.
Fix Text (F-62487r933574_fix)
Navigate to and open:

/etc/pam.d/system-password

Configure the pam_pwquality.so line to have the "ocredit" option set to "-1" as follows:

password requisite pam_pwquality.so dcredit=-1 ucredit=-1 lcredit=-1 ocredit=-1 minlen=15 difok=8 enforce_for_root dictcheck=1

Note: On vCenter appliances, the equivalent file must be edited under "/etc/applmgmt/appliance", if one exists, for the changes to persist after a reboot.