PHTN-30-000064 - The Photon operating system must configure sshd to use FIPS 140-2 ciphers.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Privileged access contains control and configuration information and is particularly sensitive, so additional protections are necessary. This is maintained by using cryptographic mechanisms such as encryption to protect confidentiality.

Nonlocal maintenance and diagnostic activities are conducted by individuals communicating through an external network (e.g., the internet) or internal network. Local maintenance and diagnostic activities are carried out by individuals physically present at the information system or information system component and not communicating across a network connection.

This requirement applies to hardware/software diagnostic test equipment or tools. It does not cover hardware/software components that may support information system maintenance, yet are a part of the system (e.g., the software implementing 'ping,' 'ls,' 'ipconfig,' or the hardware and software implementing the monitoring port of an Ethernet switch).

The operating system can meet this requirement by leveraging a cryptographic module.

Satisfies: SRG-OS-000394-GPOS-00174, SRG-OS-000424-GPOS-00188

Solution

Navigate to and open:

/etc/ssh/sshd_config

Ensure the 'Ciphers' line is uncommented and set to the following:

Ciphers [email protected],[email protected],aes256-ctr,aes192-ctr,aes128-ctr

At the command line, run the following command:

# systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-002421, CCI|CCI-003123, Rule-ID|SV-256534r887276_rule, STIG-ID|PHTN-30-000064, Vuln-ID|V-256534

Plugin: Unix

Control ID: 4fc5e705b4b2df7e4eafff08fdb4eb65603530c3018c74597c01623bc028d3c4