The vRA PostgreSQL database must use FIPS 140-2 ciphers.

From VMW vRealize Automation 7.x PostgreSQL Security Technical Implementation Guide

Part of SRG-APP-000514-DB-000382

Associated with: CCI-002450

SV-100097r1_rule The vRA PostgreSQL database must use FIPS 140-2 ciphers.

Vulnerability discussion

Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.For detailed information, refer to NIST FIPS Publication 140-2, Security Requirements For Cryptographic Modules. Note that the product's cryptographic modules must be validated and certified by NIST as FIPS-compliant.

Check content

At the command prompt, execute the following command: # grep '^\s*ssl_ciphers\b' /storage/db/pgdata/postgresql.conf If "ssl_ciphers" is not "FIPS: +3DES:!aNULL", this is a finding.

Fix text

At the command prompt, execute the following commands: # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "ALTER SYSTEM SET ssl_ciphers TO 'FIPS: +3DES:!aNULL';" # /opt/vmware/vpostgres/current/bin/psql -U postgres -c "SELECT pg_reload_conf();"

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer