RHEL-08-010292 - RHEL 8 must ensure the SSH server uses strong entropy.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The most important characteristic of a random number generator is its randomness, namely its ability to deliver random numbers that are impossible to predict. Entropy in computer security is associated with the unpredictability of a source of randomness. The random source with high entropy tends to achieve a uniform distribution of random values. Random number generators are one of the most important building blocks of cryptosystems.

The SSH implementation in RHEL8 uses the OPENSSL library, which does not use high-entropy sources by default. By using the SSH_USE_STRONG_RNG environment variable the OPENSSL random generator is reseeded from /dev/random. This setting is not recommended on computers without the hardware random generator because insufficient entropy causes the connection to be blocked until enough entropy is available.

Solution

Configure the operating system SSH server to use strong entropy.

Add or modify the following line in the '/etc/sysconfig/sshd' file.

SSH_USE_STRONG_RNG=32

The SSH service must be restarted for changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R6_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000366, Rule-ID|SV-230253r627750_rule, STIG-ID|RHEL-08-010292, Vuln-ID|V-230253

Plugin: Unix

Control ID: a95533fe248655493bea8455a5cd81ce2bff6eadc71dd755e9c54fdeb478c9ed