Item Search

NameAudit NamePluginCategory
AIX7-00-001007 - If AIX is using LDAP for authentication or account information, the /etc/ldap.conf file (or equivalent) must not contain passwords - ldapsslkeypwdDISA STIG AIX 7.x v2r9Unix

IDENTIFICATION AND AUTHENTICATION

CISC-ND-000620 - The Cisco router must only store cryptographic representations of passwords.DISA STIG Cisco IOS XE Router NDM v2r9Cisco

IDENTIFICATION AND AUTHENTICATION

GEN000595 - Password hashes must have been generated using a FIPS 140-2 hashing algorithm - 'no password hashes in /etc/security/passwd'DISA STIG AIX 6.1 v1r14Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - Password hashes must have been generated using a FIPS 140-2 hashing algorithm - 'Verify no password hashes in /etc/passwd'DISA STIG AIX 6.1 v1r14Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - '/etc/passwd'DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - '/etc/shadow'DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - '/etc/passwd'DISA STIG for Oracle Linux 5 v2r1Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - '/etc/shadow'DISA STIG for Oracle Linux 5 v2r1Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/passwdDISA STIG Solaris 10 SPARC v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/passwdDISA STIG Solaris 10 X86 v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/shadowDISA STIG Solaris 10 SPARC v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/shadowDISA STIG Solaris 10 X86 v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - CRYPT_ALGORITHMS_ALLOWDISA STIG Solaris 10 X86 v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - CRYPT_ALGORITHMS_ALLOWDISA STIG Solaris 10 SPARC v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - CRYPT_DEFAULTDISA STIG Solaris 10 X86 v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - CRYPT_DEFAULTDISA STIG Solaris 10 SPARC v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN001470 - The /etc/passwd file must not contain password hashes.DISA STIG Solaris 10 SPARC v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN001470 - The /etc/passwd file must not contain password hashes.DISA STIG Solaris 10 X86 v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN002000 - There must be no .netrc files on the system.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

IDENTIFICATION AND AUTHENTICATION

GEN002000 - There must be no .netrc files on the system.DISA STIG AIX 6.1 v1r14Unix

IDENTIFICATION AND AUTHENTICATION

GEN002000 - There must be no .netrc files on the system.DISA STIG Solaris 10 X86 v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN002000 - There must be no .netrc files on the system.DISA STIG for Oracle Linux 5 v2r1Unix

IDENTIFICATION AND AUTHENTICATION

GEN002000 - There must be no .netrc files on the system.DISA STIG Solaris 10 SPARC v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN008050 - If the system is using LDAP for authentication or account information, the /etc/ldap.conf file (or equivalent) must not contain passwords - or equivalent must not contain passwords.DISA STIG for Oracle Linux 5 v2r1Unix

IDENTIFICATION AND AUTHENTICATION

GEN008050 - If using LDAP for authentication or account information, the /etc/ldap.conf file (or equivalent) must not contain passwords.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

IDENTIFICATION AND AUTHENTICATION

GEN008050 - The /etc/ldap.conf file (or equivalent) must not contain passwords - 'bindpwd: is not unencrypted'DISA STIG AIX 6.1 v1r14Unix

IDENTIFICATION AND AUTHENTICATION

GEN008050 - The /etc/ldap.conf file (or equivalent) must not contain passwords - 'ldapsslkeypwd: is not unencrypted'DISA STIG AIX 6.1 v1r14Unix

IDENTIFICATION AND AUTHENTICATION

JBOS-AS-000295 - The JBoss Password Vault must be used for storing passwords or other sensitive configuration information - vault-optionDISA RedHat JBoss EAP 6.3 STIG v2r3Unix

IDENTIFICATION AND AUTHENTICATION

JUEX-NM-000330 - The Juniper EX switch must be configured to only store cryptographic representations of passwords.DISA Juniper EX Series Network Device Management v1r4Juniper

IDENTIFICATION AND AUTHENTICATION

MD3X-00-000330 - If passwords are used for authentication, MongoDB must store only hashed, salted representations of passwords.DISA STIG MongoDB Enterprise Advanced 3.x v2r1 OSUnix

IDENTIFICATION AND AUTHENTICATION

MD4X-00-003000 - If passwords are used for authentication, MongoDB must store only hashed, salted representations of passwords.DISA STIG MongoDB Enterprise Advanced 4.x v1r2 OSUnix

IDENTIFICATION AND AUTHENTICATION

O112-C2-014600 - The DBMS must support organizational requirements to enforce password encryption for storage.DISA STIG Oracle 11.2g v2r3 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

OL08-00-010120 - OL 8 must employ FIPS 140-2 approved cryptographic hashing algorithms for all stored passwords.DISA Oracle Linux 8 STIG v1r8Unix

IDENTIFICATION AND AUTHENTICATION

OL08-00-010130 - The OL 8 shadow password suite must be configured to use a sufficient number of hashing rounds.DISA Oracle Linux 8 STIG v1r8Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-06-000031 - The /etc/passwd file must not contain password hashes.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-06-000347 - There must be no .netrc files on the system.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-07-010199 - The Red Hat Enterprise Linux operating system must be configured to prevent overwriting of custom authentication configuration settings by the authconfig utility.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-07-010220 - The Red Hat Enterprise Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-08-010110 - RHEL 8 must encrypt all stored passwords with a FIPS 140-2 approved cryptographic hashing algorithm.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-08-010120 - RHEL 8 must employ FIPS 140-2 approved cryptographic hashing algorithms for all stored passwords.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-08-010130 - The RHEL 8 shadow password suite must be configured to use a sufficient number of hashing rounds.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

IDENTIFICATION AND AUTHENTICATION

SLES-15-020170 - The SUSE operating system must configure the Linux Pluggable Authentication Modules (PAM) to only store encrypted representations of passwords - PAM to only store encrypted representations of passwords.DISA SLES 15 STIG v1r12Unix

IDENTIFICATION AND AUTHENTICATION

SLES-15-020180 - The SUSE operating system must employ FIPS 140-2-approved cryptographic hashing algorithms for all stored passwords.DISA SLES 15 STIG v1r12Unix

IDENTIFICATION AND AUTHENTICATION

SLES-15-020190 - The SUSE operating system must employ FIPS 140-2-approved cryptographic hashing algorithms for all stored passwords.DISA SLES 15 STIG v1r12Unix

IDENTIFICATION AND AUTHENTICATION

WN11-SO-000195 - The system must be configured to prevent the storage of the LAN Manager hash of passwords.DISA Windows 11 STIG v1r5Windows

IDENTIFICATION AND AUTHENTICATION

WN12-SO-000065 - The system must be configured to prevent the storage of the LAN Manager hash of passwords.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

IDENTIFICATION AND AUTHENTICATION

WN12-SO-000065 - The system must be configured to prevent the storage of the LAN Manager hash of passwords.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

IDENTIFICATION AND AUTHENTICATION

WN19-AC-000090 - Windows Server 2019 reversible password encryption must be disabled.DISA Windows Server 2019 STIG v2r8Windows

IDENTIFICATION AND AUTHENTICATION

WN22-AC-000090 - Windows Server 2022 reversible password encryption must be disabled.DISA Windows Server 2022 STIG v1r4Windows

IDENTIFICATION AND AUTHENTICATION

WN22-SO-000300 - Windows Server 2022 must be configured to prevent the storage of the LAN Manager hash of passwords.DISA Windows Server 2022 STIG v1r4Windows

IDENTIFICATION AND AUTHENTICATION