Blame SOURCES/scap-security-guide-0.1.61-update_accounts_password_template-PR_8164.patch

62ebbd
diff --git a/docs/templates/template_reference.md b/docs/templates/template_reference.md
62ebbd
index 65bc439225e..fef4679be39 100644
62ebbd
--- a/docs/templates/template_reference.md
62ebbd
+++ b/docs/templates/template_reference.md
62ebbd
@@ -2,17 +2,20 @@
62ebbd
 
62ebbd
 #### accounts_password
62ebbd
 -   Checks if PAM enforces password quality requirements. Checks the
62ebbd
-    configuration in `/etc/pam.d/system-auth` (for RHEL 6 systems) or
62ebbd
-    `/etc/security/pwquality.conf` (on other systems).
62ebbd
+    configuration in `/etc/security/pwquality.conf`.
62ebbd
 
62ebbd
 -   Parameters:
62ebbd
 
62ebbd
-    -   **variable** - PAM `pam_cracklib` (on RHEL 6) or `pam_pwquality`
62ebbd
-        (on other systems) module name, eg. `ucredit`, `ocredit`
62ebbd
+    -   **variable** - PAM `pam_pwquality` password quality
62ebbd
+        requirement, eg. `ucredit`, `ocredit`
62ebbd
 
62ebbd
     -   **operation** - OVAL operation, eg. `less than or equal`
62ebbd
 
62ebbd
--   Languages: OVAL
62ebbd
+    -   **zero_comparison_operation** - (optional) OVAL operation, eg. `greater than`.
62ebbd
+        When set, it will test if the **variable** value matches the OVAL operation
62ebbd
+        when compared to zero.
62ebbd
+
62ebbd
+-   Languages: Ansible, Bash, OVAL
62ebbd
 
62ebbd
 #### auditd_lineinfile
62ebbd
 -   Checks configuration options of the Audit Daemon in
62ebbd
diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml
62ebbd
index 912c783650a..9a829ac5119 100644
62ebbd
--- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml
62ebbd
+++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml
62ebbd
@@ -47,7 +47,7 @@ ocil_clause: 'that is not the case'
62ebbd
 ocil: |-
62ebbd
     To check the value for maximum consecutive repeating characters, run the following command:
62ebbd
     
$ grep maxclassrepeat /etc/security/pwquality.conf
62ebbd
-    For DoD systems, the output should show <tt>maxclassrepeat</tt>=4.
62ebbd
+    For DoD systems, the output should show <tt>maxclassrepeat</tt>=4 or less but greater than zero.
62ebbd
 
62ebbd
 platform: pam
62ebbd
 
62ebbd
@@ -56,3 +56,4 @@ template:
62ebbd
     vars:
62ebbd
         variable: maxclassrepeat
62ebbd
         operation: less than or equal
62ebbd
+        zero_comparison_operation: greater than
62ebbd
diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/correct_value.pass.sh b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/correct_value.pass.sh
62ebbd
new file mode 100644
62ebbd
index 00000000000..5d91559d4a2
62ebbd
--- /dev/null
62ebbd
+++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/correct_value.pass.sh
62ebbd
@@ -0,0 +1,8 @@
62ebbd
+#!/bin/bash
62ebbd
+
62ebbd
+if grep -q 'maxclassrepeat' /etc/security/pwquality.conf; then
62ebbd
+	sed -i 's/.*maxclassrepeat.*/maxclassrepeat = 4/' /etc/security/pwquality.conf
62ebbd
+else
62ebbd
+	echo "maxclassrepeat = 4" >> /etc/security/pwquality.conf
62ebbd
+fi
62ebbd
+
62ebbd
diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/correct_value_less_than_variable.pass.sh b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/correct_value_less_than_variable.pass.sh
62ebbd
new file mode 100644
62ebbd
index 00000000000..4bd8070eb7e
62ebbd
--- /dev/null
62ebbd
+++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/correct_value_less_than_variable.pass.sh
62ebbd
@@ -0,0 +1,8 @@
62ebbd
+#!/bin/bash
62ebbd
+
62ebbd
+if grep -q 'maxclassrepeat' /etc/security/pwquality.conf; then
62ebbd
+	sed -i 's/.*maxclassrepeat.*/maxclassrepeat = 2/' /etc/security/pwquality.conf
62ebbd
+else
62ebbd
+	echo "maxclassrepeat = 2" >> /etc/security/pwquality.conf
62ebbd
+fi
62ebbd
+
62ebbd
diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/negative_value.fail.sh b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/negative_value.fail.sh
62ebbd
new file mode 100644
62ebbd
index 00000000000..61538a4945f
62ebbd
--- /dev/null
62ebbd
+++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/negative_value.fail.sh
62ebbd
@@ -0,0 +1,7 @@
62ebbd
+#!/bin/bash
62ebbd
+
62ebbd
+if grep -q 'maxclassrepeat' /etc/security/pwquality.conf; then
62ebbd
+	sed -i 's/.*maxclassrepeat.*/maxclassrepeat = -1/' /etc/security/pwquality.conf
62ebbd
+else
62ebbd
+	echo "maxclassrepeat = -1" >> /etc/security/pwquality.conf
62ebbd
+fi
62ebbd
diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/wrong_value.fail.sh b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/wrong_value.fail.sh
62ebbd
new file mode 100644
62ebbd
index 00000000000..2218250ec7b
62ebbd
--- /dev/null
62ebbd
+++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/wrong_value.fail.sh
62ebbd
@@ -0,0 +1,8 @@
62ebbd
+#!/bin/bash
62ebbd
+
62ebbd
+if grep -q 'maxclassrepeat' /etc/security/pwquality.conf; then
62ebbd
+	sed -i 's/.*maxclassrepeat.*/maxclassrepeat = 5/' /etc/security/pwquality.conf
62ebbd
+else
62ebbd
+	echo "maxclassrepeat = 5" >> /etc/security/pwquality.conf
62ebbd
+fi
62ebbd
+
62ebbd
diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/wrong_value_0.fail.sh b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/wrong_value_0.fail.sh
62ebbd
new file mode 100644
62ebbd
index 00000000000..780873c6a86
62ebbd
--- /dev/null
62ebbd
+++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/tests/wrong_value_0.fail.sh
62ebbd
@@ -0,0 +1,8 @@
62ebbd
+#!/bin/bash
62ebbd
+
62ebbd
+if grep -q 'maxclassrepeat' /etc/security/pwquality.conf; then
62ebbd
+	sed -i 's/.*maxclassrepeat.*/maxclassrepeat = 0/' /etc/security/pwquality.conf
62ebbd
+else
62ebbd
+	echo "maxclassrepeat = 0" >> /etc/security/pwquality.conf
62ebbd
+fi
62ebbd
+
62ebbd
diff --git a/shared/templates/accounts_password/oval.template b/shared/templates/accounts_password/oval.template
62ebbd
index 332a2800317..b995db11ea4 100644
62ebbd
--- a/shared/templates/accounts_password/oval.template
62ebbd
+++ b/shared/templates/accounts_password/oval.template
62ebbd
@@ -7,11 +7,14 @@
62ebbd
     </criteria>
62ebbd
   </definition>
62ebbd
 
62ebbd
-  
62ebbd
+  
62ebbd
   comment="check the configuration of /etc/security/pwquality.conf"
62ebbd
   id="test_password_pam_pwquality_{{{ VARIABLE }}}" version="3">
62ebbd
     <ind:object object_ref="obj_password_pam_pwquality_{{{ VARIABLE }}}" />
62ebbd
     <ind:state state_ref="state_password_pam_{{{ VARIABLE }}}" />
62ebbd
+  {{%- if ZERO_COMPARISON_OPERATION %}}
62ebbd
+    <ind:state state_ref="state_password_pam_{{{ VARIABLE }}}_zero_comparison" />
62ebbd
+  {{%- endif %}}
62ebbd
   </ind:textfilecontent54_test>
62ebbd
 
62ebbd
   <ind:textfilecontent54_object id="obj_password_pam_pwquality_{{{ VARIABLE }}}" version="3">
62ebbd
@@ -24,5 +27,11 @@
62ebbd
     <ind:subexpression datatype="int" operation="{{{ OPERATION }}}" var_ref="var_password_pam_{{{ VARIABLE }}}" />
62ebbd
   </ind:textfilecontent54_state>
62ebbd
 
62ebbd
+  {{%- if ZERO_COMPARISON_OPERATION %}}
62ebbd
+  <ind:textfilecontent54_state id="state_password_pam_{{{ VARIABLE }}}_zero_comparison" version="1">
62ebbd
+    <ind:subexpression datatype="int" operation="{{{ ZERO_COMPARISON_OPERATION }}}" >0</ind:subexpression>
62ebbd
+  </ind:textfilecontent54_state>
62ebbd
+  {{%- endif %}}
62ebbd
+
62ebbd
   <external_variable comment="External variable for pam_{{{ VARIABLE }}}" datatype="int" id="var_password_pam_{{{ VARIABLE }}}" version="3" />
62ebbd
 </def-group>
62ebbd
diff --git a/shared/templates/accounts_password/template.py b/shared/templates/accounts_password/template.py
62ebbd
index 65c25ec7991..ab849d1fa72 100644
62ebbd
--- a/shared/templates/accounts_password/template.py
62ebbd
+++ b/shared/templates/accounts_password/template.py
62ebbd
@@ -1,4 +1,7 @@
62ebbd
+from ssg.utils import parse_template_boolean_value
62ebbd
+
62ebbd
 def preprocess(data, lang):
62ebbd
     if lang == "oval":
62ebbd
         data["sign"] = "-?" if data["variable"].endswith("credit") else ""
62ebbd
+    data["zero_comparison_operation"] = data.get("zero_comparison_operation", None)
62ebbd
     return data