[PATCH 41/64] Added IA-5(1) mappings

Shawn Wells shawn.d.wells at gmail.com
Fri Apr 26 02:15:57 UTC 2013


-------------- next part --------------
>From f43c5ca2c8295879886455f9d42dbbb64fb4bd73 Mon Sep 17 00:00:00 2001
From: Shawn Wells <shawn at redhat.com>
Date: Thu, 25 Apr 2013 20:00:11 -0400
Subject: [PATCH 41/64] Added IA-5(1) mappings
 - 12char passwords
 - 1x upper, lower, special, #

---
 RHEL6/input/system/accounts/pam.xml                |   14 +++++++-------
 .../accounts/restrictions/password_expiration.xml  |    3 ++-
 .../accounts/restrictions/password_storage.xml     |    2 +-
 3 files changed, 10 insertions(+), 9 deletions(-)

diff --git a/RHEL6/input/system/accounts/pam.xml b/RHEL6/input/system/accounts/pam.xml
index dd460c9..29d5c5c 100644
--- a/RHEL6/input/system/accounts/pam.xml
+++ b/RHEL6/input/system/accounts/pam.xml
@@ -303,7 +303,7 @@ Add <tt>ucredit=-1</tt> after pam_cracklib.so to require use of an upper case ch
 To check how many uppercase characters are required in a password, run the following command:
 <pre>$ grep pam_cracklib /etc/pam.d/system-auth</pre>
 The <tt>ucredit</tt> parameter (as a negative number) will indicate how many uppercase characters are required.
-The DoD requires at least one uppercase character in a password.
+The DoD and FISMA require at least one uppercase character in a password.
 This would appear as <tt>ucredit=-1</tt>.
 </ocil>
 <rationale>
@@ -312,7 +312,7 @@ more difficult by ensuring a larger search space.
 </rationale>
 <ident cce="26601-5" />
 <oval id="accounts_password_pam_cracklib_ucredit" value="var_password_pam_cracklib_ucredit"/>
-<ref nist="IA-5(b),IA-5(c)" disa="192" />
+<ref nist="IA-5(b),IA-5(c),IA-5(1)(a)" disa="192" />
 <tested by="DS" on="20121024"/>
 </Rule>
 
@@ -328,7 +328,7 @@ Add <tt>ocredit=-1</tt> after pam_cracklib.so to require use of a special charac
 To check how many special characters are required in a password, run the following command:
 <pre>$ grep pam_cracklib /etc/pam.d/system-auth</pre>
 The <tt>ocredit</tt> parameter (as a negative number) will indicate how many special characters are required.
-The DoD requires at least one special character in a password.
+The DoD and FISMA require at least one special character in a password.
 This would appear as <tt>ocredit=-1</tt>.
 </ocil>
 <rationale>
@@ -337,7 +337,7 @@ more difficult by ensuring a larger search space.
 </rationale>
 <ident cce="26409-3" />
 <oval id="accounts_password_pam_cracklib_ocredit" value="var_password_pam_cracklib_ocredit"/>
-<ref nist="IA-5(b),IA-5(c)" disa="1619" />
+<ref nist="IA-5(b),IA-5(c),IA-5(1)(a)" disa="1619" />
 <tested by="DS" on="20121024"/>
 </Rule>
 
@@ -353,7 +353,7 @@ Add <tt>lcredit=-1</tt> after pam_cracklib.so to require use of a lowercase char
 To check how many lowercase characters are required in a password, run the following command:
 <pre>$ grep pam_cracklib /etc/pam.d/system-auth</pre>
 The <tt>lcredit</tt> parameter (as a negative number) will indicate how many special characters are required.
-The DoD requires at least one lowercase character in a password.
+The DoD and FISMA require at least one lowercase character in a password.
 This would appear as <tt>lcredit=-1</tt>.
 </ocil>
 <rationale>
@@ -362,7 +362,7 @@ more difficult by ensuring a larger search space.
 </rationale>
 <ident cce="26631-2" />
 <oval id="accounts_password_pam_cracklib_lcredit" value="var_password_pam_cracklib_lcredit"/>
-<ref nist="IA-5(b),IA-5(c)" disa="193" />
+<ref nist="IA-5(b),IA-5(c),IA-5(1)(a)" disa="193" />
 <tested by="DS" on="20121024"/>
 </Rule>
 
@@ -372,7 +372,7 @@ more difficult by ensuring a larger search space.
 usage of different characters during a password change.
 Add <tt>difok=<i>NUM</i></tt> after pam_cracklib.so to require differing
 characters when changing passwords, substituting <i>NUM</i> appropriately.
-The DoD requirement is 4.
+The DoD requirement is <tt>4</tt>.
 </description>
 <ocil clause="difok is not found or not set to the required value">
 To check how many characters must differ during a password change, run the following command:
diff --git a/RHEL6/input/system/accounts/restrictions/password_expiration.xml b/RHEL6/input/system/accounts/restrictions/password_expiration.xml
index 910c5e8..5b45aa1 100644
--- a/RHEL6/input/system/accounts/restrictions/password_expiration.xml
+++ b/RHEL6/input/system/accounts/restrictions/password_expiration.xml
@@ -84,6 +84,7 @@ lines:
 <pre>PASS_MIN_LEN 14<!-- <sub idref="var_password_min_len"> --></pre>
 <br/><br/>
 The DoD requirement is <tt>14</tt>. 
+The FISMA requirement is <tt>12</tt>.
 If a program consults <tt>/etc/login.defs</tt> and also another PAM module
 (such as <tt>pam_cracklib</tt>) during a password change operation,
 then the most restrictive must be satisfied. See PAM section
@@ -103,7 +104,7 @@ behavior that may result.
 </rationale>
 <ident cce="27002-5" />
 <oval id="accounts_password_minlen_login_defs" value="var_password_min_len"/>
-<ref nist="IA-5(f)" disa="205"/>
+<ref nist="IA-5(f),IA-5(1)(a)" disa="205"/>
 <tested by="DS" on="20121026"/>
 </Rule>
 
diff --git a/RHEL6/input/system/accounts/restrictions/password_storage.xml b/RHEL6/input/system/accounts/restrictions/password_storage.xml
index 0df7f2c..efa8d0d 100644
--- a/RHEL6/input/system/accounts/restrictions/password_storage.xml
+++ b/RHEL6/input/system/accounts/restrictions/password_storage.xml
@@ -38,7 +38,7 @@ environments.
 </rationale>
 <ident cce="27038-9" />
 <oval id="accounts_pam_no_nullok" />
-<ref nist="IA-5(b),IA-5(c)" />
+<ref nist="IA-5(b),IA-5(c),IA-5(1)(a)" />
 <tested by="DS" on="20121024"/>
 </Rule>
 
-- 
1.7.1



More information about the scap-security-guide mailing list