RHEL-06-000534 - The Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - grub

Information

Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The operating system must implement cryptographic modules adhering to the higher standards approved by the federal government to ensure the algorithms have been tested and validated.

Solution

Configure the operating system to implement DoD-approved encryption by installing the dracut-fips package.

To enable strict FIPS compliance, the fips=1 kernel option must be added to the kernel command line during system installation to ensure key generation is completed with FIPS-approved algorithms and continuous monitoring tests in place.

Configure the operating system to implement DoD-approved encryption by following the steps below:

The fips=1 kernel option must be added to the kernel command line during system installation to ensure key generation is completed with FIPS-approved algorithms and continuous monitoring tests in place. Users must ensure the system has plenty of entropy during the installation process by moving the mouse around, or if no mouse is available, ensuring many keystrokes are typed. The recommended number of keystrokes is 256 or more. Less than 256 keystrokes may generate a non-unique key.

Install the dracut-fips package with the following command:

# yum install dracut-fips

Undo existing prelinking, if necessary, on all system files using the following command:

# prelink -au

Recreate the 'initramfs' file with the following command:

Note: This command will overwrite the existing 'initramfs' file.

# dracut -f

Add the following option to the 'grub.conf' file to modify the kernel command line of the current kernel in the 'grub.conf' file:

fips=1

If /boot or /boot/efi reside on separate partitions, the kernel parameter boot=<partition of /boot or /boot/efi> must be added to the kernel command line. Identify partitions by running the df /boot or df /boot/efi command:

# df /boot

Filesystem 1K-blocks Used Available Use% Mounted on
/dev/sda1 495844 53780 416464 12% /boot

To ensure the 'boot=' configuration option will work if device naming changes occur between boots, identify the universally unique identifier (UUID) of the partition with the following command:

# blkid /dev/sda1

/dev/sda1: UUID='05c000f1-a213-759e-c7a2-f11b7424c797' TYPE='ext4'

For the example above, append the following string to the kernel command line:

boot=UUID=05c000f1-a213-759e-c7a2-f11b7424c797

Reboot the system for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_6_V2R2_STIG.zip

Item Details

Category: ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-17(2), 800-53|SC-13, 800-53|SC-28, 800-53|SC-28(1), CAT|I, CCI|CCI-000068, CCI|CCI-001199, CCI|CCI-002450, CCI|CCI-002476, Rule-ID|SV-218112r603264_rule, STIG-ID|RHEL-06-000534, STIG-Legacy|SV-106367, STIG-Legacy|V-97229, Vuln-ID|V-218112

Plugin: Unix

Control ID: 0cfb78063d797fc74d6a5e56fc8d28fd322ff84e1ea3262ced42506110d0230b