Passwords must be prohibited from reuse for a minimum of five generations.

From Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Part of SRG-OS-000077-GPOS-00045

Associated with: CCI-000200

SV-86557r2_rule Passwords must be prohibited from reuse for a minimum of five generations.

Vulnerability discussion

Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed per policy requirements.

Check content

Verify the operating system prohibits password reuse for a minimum of five generations. Check for the value of the "remember" argument in "/etc/pam.d/system-auth-ac" with the following command: # grep -i remember /etc/pam.d/system-auth-ac password sufficient pam_unix.so use_authtok sha512 shadow remember=5 If the line containing the "pam_unix.so" line does not have the "remember" module argument set, or the value of the "remember" module argument is set to less than "5", this is a finding.

Fix text

Configure the operating system to prohibit password reuse for a minimum of five generations. Add the following line in "/etc/pam.d/system-auth-ac" (or modify the line to have the required value): password sufficient pam_unix.so use_authtok sha512 shadow remember=5

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer