Blame SOURCES/scap-security-guide-0.1.19-rhel7-update-pam-XCCDF-to-use-pam_pwquality.patch

2b7b16
--- scap-security-guide-0.1.19/RHEL/7/input/system/accounts/pam.xml.orig	2014-09-29 08:53:24.078751294 -0400
2b7b16
+++ scap-security-guide-0.1.19/RHEL/7/input/system/accounts/pam.xml	2014-09-29 08:59:28.963638607 -0400
2b7b16
@@ -81,33 +81,28 @@ and gives them an opportunity to notify
2b7b16
 
2b7b16
 <Group id="password_quality">
2b7b16
 <title>Set Password Quality Requirements</title>
2b7b16
-<description>The default <tt>pam_cracklib</tt> PAM module provides strength
2b7b16
+<description>The default <tt>pam_pwquality</tt> PAM module provides strength
2b7b16
 checking for passwords. It performs a number of checks, such as
2b7b16
 making sure passwords are not similar to dictionary words, are of
2b7b16
 at least a certain length, are not the previous password reversed,
2b7b16
 and are not simply a change of case from the previous password. It
2b7b16
 can also require passwords to be in certain character classes.
2b7b16
 

2b7b16
-The <tt>pam_passwdqc</tt> PAM module also provides the ability to enforce
2b7b16
-stringent password strength requirements. It is provided
2b7b16
-in an RPM of the same name.
2b7b16
-

2b7b16
-The man pages <tt>pam_cracklib(8)</tt> and <tt>pam_passwdqc(8)</tt>
2b7b16
-provide information on the capabilities and configuration of
2b7b16
-each.</description>
2b7b16
+The man page <tt>pam_pwquality(8)</tt> provide further information
2b7b16
+on the capabilities and configuration.</description>
2b7b16
 
2b7b16
 <Group id="password_quality_pamcracklib">
2b7b16
 <title>Set Password Quality Requirements, if using
2b7b16
-pam_cracklib</title>
2b7b16
-<description>The <tt>pam_cracklib</tt> PAM module can be configured to meet
2b7b16
+ pam_pwquality</title>
2b7b16
+<description>The <tt>pam_pwquality</tt> PAM module can be configured to meet
2b7b16
 requirements for a variety of policies.
2b7b16
 

2b7b16
-For example, to configure <tt>pam_cracklib</tt> to require at least one uppercase
2b7b16
+For example, to configure <tt>pam_pwquality</tt> to require at least one uppercase
2b7b16
 character, lowercase character, digit, and other (special)
2b7b16
 character, locate the following line in <tt>/etc/pam.d/system-auth</tt>:
2b7b16
-
password requisite pam_cracklib.so try_first_pass retry=3
2b7b16
+
password requisite pam_pwquality.so try_first_pass retry=3
2b7b16
 and then alter it to read:
2b7b16
-
password required pam_cracklib.so try_first_pass retry=3 maxrepeat=3 minlen=14 dcredit=-1 ucredit=-1 ocredit=-1 lcredit=-1 difok=4
2b7b16
+
password required pam_pwquality.so try_first_pass retry=3 maxrepeat=3 minlen=14 dcredit=-1 ucredit=-1 ocredit=-1 lcredit=-1 difok=4
2b7b16
 If no such line exists, add one as the first line of the password section in <tt>/etc/pam.d/system-auth</tt>.
2b7b16
 The arguments can be modified to ensure compliance with
2b7b16
 your organization's security policy. Discussion of each parameter follows.
2b7b16
@@ -268,14 +263,14 @@ is different from account lockout, which
2b7b16
 
2b7b16
 <Rule id="accounts_password_pam_cracklib_maxrepeat">
2b7b16
 <title>Set Password to Maximum of Three Consecutive Repeating Characters</title>
2b7b16
-<description>The pam_cracklib module's <tt>maxrepeat</tt> parameter controls requirements for
2b7b16
+<description>The pam_pwquality module's <tt>maxrepeat</tt> parameter controls requirements for
2b7b16
 consecutive repeating characters. When set to a positive number, it will reject passwords
2b7b16
 which contain more than that number of consecutive characters. Add <tt>maxrepeat=3</tt>
2b7b16
-after pam_cracklib.so to prevent a run of four or more identical characters.
2b7b16
+after pam_pwquality.so to prevent a run of four or more identical characters.
2b7b16
 </description>
2b7b16
 <ocil clause="maxrepeat is not found or not set to the required value">
2b7b16
 To check the maximum value for consecutive repeating characters, run the following command:
2b7b16
-
$ grep pam_cracklib /etc/pam.d/system-auth
2b7b16
+
$ grep pam_pwquality /etc/pam.d/system-auth
2b7b16
 Look for the value of the <tt>maxrepeat</tt> parameter. The DoD requirement is 3.
2b7b16
 </ocil>
2b7b16
 <rationale>
2b7b16
@@ -413,7 +408,7 @@ Note that passwords which are changed on
2b7b16
 
2b7b16
 <Rule id="accounts_password_pam_cracklib_minclass">
2b7b16
 <title>Set Password Strength Minimum Different Categories</title>
2b7b16
-<description>The pam_cracklib module's <tt>minclass</tt> parameter controls requirements for
2b7b16
+<description>The pam_pwquality module's <tt>minclass</tt> parameter controls requirements for
2b7b16
 usage of different character classes, or types, of character that must exist in a password
2b7b16
 before it is considered valid. For example, setting this value to three (3) requires that
2b7b16
 any password must have characters from at least three different categories in order to be
2b7b16
@@ -425,7 +420,7 @@ four categories available:
2b7b16
 * Digits
2b7b16
 * Special characters (for example, punctuation)
2b7b16
 
2b7b16
-Add <tt>minclass=NUM</tt> after pam_cracklib.so entry into the
2b7b16
+Add <tt>minclass=NUM</tt> after pam_pwquality.so entry into the
2b7b16
 <tt>/etc/pam.d/system-auth</tt> file in order to require differing categories of
2b7b16
 characters when changing passwords, substituting NUM appropriately (for example to
2b7b16
 require at least three character classes to be used in password, use <tt>minclass=3</tt>).
2b7b16
@@ -433,7 +428,7 @@ require at least three character classes
2b7b16
 <ocil clause="minclass is not found or not set to the required value">
2b7b16
 To check how many categories of characters must be used in password during a password change,
2b7b16
 run the following command:
2b7b16
-
$ grep pam_cracklib /etc/pam.d/system-auth
2b7b16
+
$ grep pam_pwquality /etc/pam.d/system-auth
2b7b16
 The <tt>minclass</tt> parameter will indicate how many character classes must be used. If
2b7b16
 the requirement was for the password to contain characters from three different categories,
2b7b16
 then this would appear as <tt>minclass=3</tt>.