@@ -306,10 +308,34 @@ search space.
-
+
+
+Set Password Minimum Length
+The pam_pwquality module's minlen parameter controls requirements for
+minimum characters required in a password. Add minlen=
+after pam_pwquality to set minimum password length requirements.
+
+
+To check how many characters are required in a password, run the following command:
+$ grep pam_pwquality /etc/pam.d/system-auth
+Your output should contain minlen=
+
+
+Password length is one factor of several that helps to determine
+strength and how long it takes to crack a password. Use of more characters in
+a password helps to exponentially increase the time and/or resources
+required to compromise the password.
+
+
+
+
+
+
+
+
Set Password Strength Minimum Uppercase Characters
The pam_pwquality module's ucredit= parameter controls requirements for
@@ -331,18 +357,18 @@ more difficult by ensuring a larger search space.
-
+
Set Password Strength Minimum Special Characters
The pam_pwquality module's ocredit= parameter controls requirements for
-usage of special (or ``other'') characters in a password. When set to a negative number, any password will be required to
+usage of special (or "other") characters in a password. When set to a negative number, any password will be required to
contain that many special characters. When set to a positive number, pam_pwquality will grant +1 additional
length credit for each special character.
-Add ocredit=-1 after pam_pwquality.so to require use of a special character in passwords.
-
+Add ocredit= after pam_pwquality.so to
+require use of a special character in passwords.
To check how many special characters are required in a password, run the following command:
$ grep pam_pwquality /etc/pam.d/system-auth
@@ -356,7 +382,7 @@ more difficult by ensuring a larger search space.
-
+
@@ -381,7 +407,7 @@ more difficult by ensuring a larger search space.
-
+
@@ -391,14 +417,14 @@ more difficult by ensuring a larger search space.
usage of different characters during a password change.
Add difok=NUM after pam_pwquality.so to require differing
characters when changing passwords, substituting NUM appropriately.
-The DoD requirement is 4.
+The DoD requirement is 15.
To check how many characters must differ during a password change, run the following command:
$ grep pam_pwquality /etc/pam.d/system-auth
The difok parameter will indicate how many characters must differ.
-The DoD requires four characters differ during a password change.
-This would appear as difok=4.
+The DoD requires 15 characters differ during a password change.
+This would appear as difok=15.
Requiring a minimum number of different characters during password changes ensures that
@@ -407,7 +433,7 @@ Note that passwords which are changed on compromised systems will still be compr
-
+
@@ -476,13 +502,13 @@ attempts using pam_faillock.so:
Add the following lines immediately below the pam_unix.so statement in AUTH section of
both /etc/pam.d/system-auth and /etc/pam.d/password-auth:
-auth [default=die] pam_faillock.so authfail deny=3 unlock_time=604800 fail_interval=900
-auth required pam_faillock.so authsucc deny=3 unlock_time=604800 fail_interval=900
+auth [default=die] pam_faillock.so authfail deny= unlock_time=604800 fail_interval=
+auth required pam_faillock.so authsucc deny= unlock_time=604800 fail_interval=
To ensure the failed password attempt policy is configured correctly, run the following command:
$ grep pam_faillock /etc/pam.d/system-auth
-The output should show deny=3.
+The output should show deny=.
Locking out user accounts after a number of incorrect attempts
@@ -490,7 +516,7 @@ prevents direct password guessing attacks.
-
+
@@ -500,8 +526,8 @@ To configure the system to lock out accounts after a number of incorrect login
attempts and require an administrator to unlock the account using pam_faillock.so:
Add the following lines immediately below the pam_env.so statement in /etc/pam.d/system-auth:
-auth [default=die] pam_faillock.so authfail deny=3 unlock_time=604800 fail_interval=900
-auth required pam_faillock.so authsucc deny=3 unlock_time=604800 fail_interval=900
+auth [default=die] pam_faillock.so authfail deny= unlock_time=604800 fail_interval=
+auth required pam_faillock.so authsucc deny= unlock_time=604800 fail_interval=
To ensure the failed password attempt policy is configured correctly, run the following command:
@@ -527,43 +553,46 @@ attempts.
Add the following fail_interval directives to pam_faillock.so immediately below the pam_env.so statement in
/etc/pam.d/system-auth and /etc/pam.d/password-auth:
-auth [default=die] pam_faillock.so authfail deny=3 unlock_time=604800 fail_interval=900
-auth required pam_faillock.so authsucc deny=3 unlock_time=604800 fail_interval=900
+auth [default=die] pam_faillock.so authfail deny= unlock_time=604800 fail_interval=
+auth required pam_faillock.so authsucc deny= unlock_time=604800 fail_interval=
To ensure the failed password attempt policy is configured correctly, run the following command:
$ grep pam_faillock /etc/pam.d/system-auth /etc/pam.d/password-auth
-For each file, the output should show fail_interval=<interval-in-seconds> where interval-in-seconds is 900 (15 minutes) or greater. If the fail_interval parameter is not set, the default setting of 900 seconds is acceptable.
+For each file, the output should show fail_interval=<interval-in-seconds> where interval-in-seconds is
+ or greater.
+If the fail_interval parameter is not set, the default setting of 900 seconds is acceptable.
Locking out user accounts after a number of incorrect attempts within a
specific period of time prevents direct password guessing attacks.
-
+
-
+
Limit Password Reuse
Do not allow users to reuse recent passwords. This can
be accomplished by using the remember option for the pam_unix PAM
-module. In the file /etc/pam.d/system-auth, append remember=24 to the
+module. In the file /etc/pam.d/system-auth, append
+remember= to the
line which refers to the pam_unix.so module, as shown:
-password sufficient pam_unix.so existing_options remember=24
-The DoD and FISMA requirement is 24 passwords.
+password sufficient pam_unix.so existing_options remember=
+The DoD STIG requirement is 5 passwords.
To verify the password reuse setting is compliant, run the following command:
$ grep remember /etc/pam.d/system-auth
The output should show the following at the end of the line:
-remember=24
+remember=
Preventing re-use of previous passwords helps ensure that a compromised password is not re-used by a user.
-
+
diff --git a/RHEL/7/input/system/accounts/restrictions/password_expiration.xml b/RHEL/7/input/system/accounts/restrictions/password_expiration.xml
index d79c4a8..9e56b9d 100644
--- a/RHEL/7/input/system/accounts/restrictions/password_expiration.xml
+++ b/RHEL/7/input/system/accounts/restrictions/password_expiration.xml
@@ -60,8 +60,8 @@ age, and 7 day warning period with the following command:
7
7
5
-1
2
+1
0
@@ -131,7 +131,7 @@ after satisfying the password reuse requirement.