Blame SOURCES/scap-security-guide-0.1.61-fix_enable_fips_mode-PR_8255.patch

405587
From bc2f72ff8a23b508cef88a363e75e73474625775 Mon Sep 17 00:00:00 2001
405587
From: Vojtech Polasek <vpolasek@redhat.com>
405587
Date: Tue, 22 Feb 2022 17:15:43 +0100
405587
Subject: [PATCH 1/3] remove extend definition from ovals
405587
405587
---
405587
 .../software/integrity/fips/enable_fips_mode/oval/rhcos4.xml     | 1 -
405587
 .../software/integrity/fips/enable_fips_mode/oval/shared.xml     | 1 -
405587
 2 files changed, 2 deletions(-)
405587
405587
diff --git a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/oval/rhcos4.xml b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/oval/rhcos4.xml
405587
index c5ae0550e6b..52d86fd4478 100644
405587
--- a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/oval/rhcos4.xml
405587
+++ b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/oval/rhcos4.xml
405587
@@ -5,7 +5,6 @@
405587
       <extend_definition comment="check /etc/system-fips exists" definition_ref="etc_system_fips_exists" />
405587
       <extend_definition comment="check sysctl crypto.fips_enabled = 1" definition_ref="proc_sys_crypto_fips_enabled" />
405587
       <extend_definition comment="system cryptography policy is configured" definition_ref="configure_crypto_policy" />
405587
-      <extend_definition comment="Installed OS is FIPS certified" definition_ref="installed_OS_is_FIPS_certified" />
405587
       <criterion comment="check if system crypto policy selection in var_system_crypto_policy in the profile is set to FIPS" test_ref="test_system_crypto_policy_value" />
405587
     </criteria>
405587
   </definition>
405587
diff --git a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/oval/shared.xml b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/oval/shared.xml
405587
index 699dca06dd1..6c3f57e143f 100644
405587
--- a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/oval/shared.xml
405587
+++ b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/oval/shared.xml
405587
@@ -6,7 +6,6 @@
405587
       <extend_definition comment="check sysctl crypto.fips_enabled = 1" definition_ref="sysctl_crypto_fips_enabled" />
405587
       <extend_definition comment="Dracut FIPS module is enabled" definition_ref="enable_dracut_fips_module" />
405587
       <extend_definition comment="system cryptography policy is configured" definition_ref="configure_crypto_policy" />
405587
-      <extend_definition comment="Installed OS is FIPS certified" definition_ref="installed_OS_is_FIPS_certified" />
405587
       <criterion comment="check if system crypto policy selection in var_system_crypto_policy in the profile is set to FIPS" test_ref="test_system_crypto_policy_value" />
405587
     </criteria>
405587
   </definition>
405587
405587
From dbbea1998e189c4a27edc700478f55e2dfda56f8 Mon Sep 17 00:00:00 2001
405587
From: Vojtech Polasek <vpolasek@redhat.com>
405587
Date: Tue, 22 Feb 2022 17:17:28 +0100
405587
Subject: [PATCH 2/3] chang warning and description
405587
405587
---
405587
 .../integrity/fips/enable_fips_mode/rule.yml  | 25 ++++---------------
405587
 1 file changed, 5 insertions(+), 20 deletions(-)
405587
405587
diff --git a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml
405587
index 9d89114b07f..6b055eac8ff 100644
405587
--- a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml
405587
+++ b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml
405587
@@ -13,11 +13,9 @@ description: |-
405587
     
    405587
         
  • Setting the kernel FIPS mode flag (<tt>/proc/sys/crypto/fips_enabled</tt>) to <tt>1</tt>
  • 405587
         
  • Creating <tt>/etc/system-fips</tt>
  • 405587
    -    
  • Setting the system crypto policy in <tt>/etc/crypto-policies/config</tt> to <tt>FIPS</tt>
  • 405587
    +    
  • Setting the system crypto policy in <tt>/etc/crypto-policies/config</tt> to <tt>{{{ xccdf_value("var_system_crypto_policy") }}}</tt>
  • 405587
         
  • Loading the Dracut <tt>fips</tt> module
  • 405587
         
    405587
    -    This rule also ensures that the system policy is set to <tt>{{{ xccdf_value("var_system_crypto_policy") }}}</tt>.
    405587
    -    Furthermore, the system running in FIPS mode should be FIPS certified by NIST.
    405587
     
    405587
     rationale: |-
    405587
         Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to
    405587
    @@ -48,7 +46,7 @@ references:
    405587
     ocil_clause: 'FIPS mode is not enabled'
    405587
     
    405587
     ocil: |-
    405587
    -    To verify that FIPS is enabled properly, run the following command:
    405587
    +    To verify that FIPS mode is enabled properly, run the following command:
    405587
         
    fips-mode-setup --check
    405587
         The output should contain the following:
    405587
         
    FIPS mode is enabled.
    405587
    @@ -61,19 +59,6 @@ warnings:
    405587
         - general: |-
    405587
             The system needs to be rebooted for these changes to take effect.
    405587
         - regulatory: |-
    405587
    -        System Crypto Modules must be provided by a vendor that undergoes
    405587
    -        FIPS-140 certifications.
    405587
    -        FIPS-140 is applicable to all Federal agencies that use
    405587
    -        cryptographic-based security systems to protect sensitive information
    405587
    -        in computer and telecommunication systems (including voice systems) as
    405587
    -        defined in Section 5131 of the Information Technology Management Reform
    405587
    -        Act of 1996, Public Law 104-106. This standard shall be used in
    405587
    -        designing and implementing cryptographic modules that Federal
    405587
    -        departments and agencies operate or are operated for them under
    405587
    -        contract. See {{{ weblink(link="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf") }}}
    405587
    -        To meet this, the system has to have cryptographic software provided by
    405587
    -        a vendor that has undergone this certification. This means providing
    405587
    -        documentation, test results, design information, and independent third
    405587
    -        party review by an accredited lab. While open source software is
    405587
    -        capable of meeting this, it does not meet FIPS-140 unless the vendor
    405587
    -        submits to this process.
    405587
    +        This rule DOES NOT CHECK if the components of the operating system are FIPS certified.
    405587
    +        You can find the list of FIPS certified modules at {{{ weblink(link="https://csrc.nist.rip/groups/STM/cmvp/documents/140-1/1401vend.htm") }}}.
    405587
    +        This rule checks if the system is running in FIPS mode. See the rule description for more information about what it means.
    405587
    405587
    From 3c72eec95c617ee295099522d2817c6d217a7e63 Mon Sep 17 00:00:00 2001
    405587
    From: vojtapolasek <krecoun@gmail.com>
    405587
    Date: Wed, 23 Feb 2022 09:16:09 +0100
    405587
    Subject: [PATCH 3/3] Update
    405587
     linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml
    405587
    405587
    Co-authored-by: Gabriel Becker <ggasparb@redhat.com>
    405587
    ---
    405587
     .../system/software/integrity/fips/enable_fips_mode/rule.yml    | 2 +-
    405587
     1 file changed, 1 insertion(+), 1 deletion(-)
    405587
    405587
    diff --git a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml
    405587
    index 6b055eac8ff..30cbc939bed 100644
    405587
    --- a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml
    405587
    +++ b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml
    405587
    @@ -60,5 +60,5 @@ warnings:
    405587
             The system needs to be rebooted for these changes to take effect.
    405587
         - regulatory: |-
    405587
             This rule DOES NOT CHECK if the components of the operating system are FIPS certified.
    405587
    -        You can find the list of FIPS certified modules at {{{ weblink(link="https://csrc.nist.rip/groups/STM/cmvp/documents/140-1/1401vend.htm") }}}.
    405587
    +        You can find the list of FIPS certified modules at {{{ weblink(link="https://csrc.nist.gov/projects/cryptographic-module-validation-program/validated-modules/search") }}}.
    405587
             This rule checks if the system is running in FIPS mode. See the rule description for more information about what it means.