The SUSE operating system must employ a password history file.

From SLES 12 Security Technical Implementation Guide

Part of SRG-OS-000077-GPOS-00045

Associated with: CCI-000200

SV-91815r1_rule The SUSE operating system must employ a password history file.

Vulnerability discussion

Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements.

Check content

Verify the password history file exists on the SUSE operating system. Check that the password history file exists with the following command: # ls -al /etc/security/opasswd -rw------- 1 root root 7 Dec 13 17:21 /etc/security/opasswd If "/etc/security/opasswd" does not exist, this is a finding.

Fix text

Configure the SUSE operating system to create the password history file with the following commands: # sudo touch /etc/security/opasswd # sudo chown root:root /etc/security/opasswd # sudo chmod 0600 /etc/security/opasswd

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer