This file is indexed.

/usr/share/checksecurity/check-passwd is in checksecurity 2.0.15.

This file is owned by root:root, with mode 0o755.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
#!/bin/sh
#
# Check-passwd checksecurity plugin
#
# This script is designed to check for common weaknesses in passwords
# 
# It is part of the 'checksecurity' package, and tests may be configured
# by the global file '/etc/checksecurity.conf' and the file 
# '/etc/checksecurity/check-password.conf'.
#
# Copyright (C) 2003-2005 Steve Kemp <skx@debian.org>
#
# Licensed under the GNU General Public License
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.


if [ `/usr/bin/id -u` != 0 ] ; then
   echo "Only root has permission to run this script"
   exit 1
fi

#
#  Test for duplicate root login accounts.
#
if [ "x$CHECK_PASSWORD_DUPLICATES" = "xTRUE" ]; then 

  # Count of UID 0 accounts
  NROOT=`awk -F: '{if (0 == $3) print;}' /etc/passwd | wc -l`

  # If more than one warn
  if [ "$NROOT" != "1" ]; then
    # Warn and display offenders
    echo "There is more than one root login acounts"
    awk -F: '{if (0 == $3) print;}' /etc/passwd
  fi
fi


#
#  Test for accounts which have no password.
#
if [ "x$CHECK_PASSWORD_EMPTY" = "xTRUE" ]; then 
   #
   # Only test for empty passwords if there is /etc/shadow.
   #
   if [ -e /etc/shadow ] ; then
       awk -F: '{print $1,$2}' /etc/shadow |
         while read username passwd
         do
          case $passwd in
              "")
	           echo User $username has an empty password
               ;;
              *)
               ;;
          esac
	    done
    fi
fi