ESXI-67-100010 - The ESXi host SSH daemon must be configured to only use FIPS 140-2 approved ciphers.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Approved algorithms should impart some level of confidence in their implementation. These are also required for compliance.

Solution

Limit the ciphers to algorithms that are FIPS approved. Counter (CTR) mode is also preferred over cipher-block chaining (CBC) mode.

Add or correct the following line in '/etc/ssh/sshd_config':

Ciphers [email protected],[email protected],aes256-ctr,aes192-ctr,aes128-ctr

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002450, Rule-ID|SV-239331r816580_rule, STIG-ID|ESXI-67-100010, Vuln-ID|V-239331

Plugin: Unix

Control ID: 1143343308d2b6691df43ac5689e9100a0875aed8c6d67967ba9d036521493f5