Data Domain - FIPS configuration and best practices

Summary: The DD file system, SMS, Apache HTTP service, LDAP client, and SSH Daemon use FIPS 140-2 compliant algorithms when FIPS is enabled.

This article applies to This article does not apply to This article is not tied to any specific product. Not all product versions are identified in this article.

Instructions

To log in with FIPS enabled on a protection system or DDVE instance using SSH, the minimum supported SSH version is OpenSSH v5.9p1.

Enabling security authorization
You can use the CLI to enable and disable the security authorization policy.
About this task
NOTE: The DD Retention Lock Compliance license must be installed. You are not permitted to disable the authorization policy on DD Retention Lock Compliance systems.
Steps
1. Log in to the CLI using a security officer username and password.
2. To enable the security officer authorization policy, enter: #
 
authorization policy set security-officer enabled

The following commands always require security officer authorization:
# system fips-mode disable
# system fips-mode enable
 
Enabling FIPS mode
The FIPS mode button allows you to enable or disable FIPS 140-2 compliance mode.
Steps
1. Select Administration > Settings.
2. Click FIPS Mode to enable or disable FIPS 140-2 compliance mode.
Results
After enabling FIPS 140-2 compliance mode, DDOS:
● Forces a password change for the sysadmin account and one security officer account (if security officer is enabled).
● Reboots, causing an interruption in file system access.
● Allows only applications with FIPS-compatible clients to access the file system after the reboot is complete.

FIPS configuration
 
The DD file system, SMS, Apache HTTP service, LDAP client, and SSH Daemon use FIPS 140-2 compliant algorithms when FIPS is enabled.
To enable FIPS compliance mode, run the following command: system fips-mode enable.
NOTE: Enabling or disabling FIPS compliance mode results in a system reboot and interrupts any ongoing backup or replication activities.
NOTE: Enabling FIPS mode invalidates all local users passwords. The passwords for sysadmin and one of the security officers are forced to change during enabling FIPS mode. 
The other local users require sysadmin to change their passwords for them by running user change password.
NOTE: All backup application using DD local users must restart the backups using new DD local user passwords. This is applicable for all protocols.
DDOS uses FIPS certified libraries including Dell OpenSSL Cryptographic Library, BSafe, Crypto J, Cert-J, and SSL-K.
● Dell OpenSSL Cryptographic Library v2.5
● EMC Crypto-C Micro Edition 4.1.4 cryptographic module
To disable FIPS compliance mode, run the following command: system fips-mode disable.

Quick reference on Services vs FIPS compliant after FIPS is enabled on the system.
 
Service Support FIPS Configuration note
SSH Yes Compliant by enable FIPS
HTTPS Yes Compliant by enable FIPS
Telnet No Disabled by default; do not enable for FIPS
FTP/FTPS No Disabled by default; do not enable for FIPS
SMS Yes Compliant by enable FIPS
Data Encryption Yes Compliant by enable FIPS
Data Replication Yes Use Two-way authentication
NIS Yes Use SHA512 for user password hashing
LDAP Yes Use TLS authentication
SNMP Yes Use SNMPV3
DD Boost Yes DD Boost Client must be version 7.3 and higher
Active Directory No Not FIPS compliant
CIFS No Agnostic to FIPS mode setting
NFS No Not FIPS-compliant
Secure Remote Services No Disabled by default


SSH ciphers, MACs, and key exchange algorithms

When FIPS is enabled:
● Only FIPS 140-2 approved SSH ciphers and MACs can be set. User roles admin and limited-admin can set the ciphers and
MACs, which can be configured by using the following command: adminaccess ssh option set ciphers
● The cipher list, MAC list, and KEX (key exchange algorithms) list in the SSHD configuration file sets to a default list of
FIPS-compliant ciphers, MACs, and KEXs. The old settings are lost.
When FIPS compliance mode is disabled, the cipher list, MAC list, and KEX (key exchange algorithms) list in SSHD configuration
file sets to the system default list of ciphers, MACs and KEXs. The old settings are lost.

The following ciphers are supported on systems, or DDVE running DDOS with FIPS enabled:
Ciphers, MACs, and key exchange algorithms

Ciphers ● aes128-ctr
● aes192-ctr
● aes256-ctr
MAC ● hmac-sha2-256-etm@openssh.com
● hmac-sha2-512-etm@openssh.com
● hmac-sha2-256
● hmac-sha2-512
key exchange algorithms (KEXs) ● ecdh-sha2-nistp256
● ecdh-sha2-nistp384
● ecdh-sha2-nistp521
● diffie-hellman-group16-sha512
● diffie-hellman-group18-sha512
● diffie-hellman-group14-sha256
 
The cipher list can always be changed by running the adminaccess ssh options set ciphers command. 
When FIPS is enabled, users can only configure SSH service to use FIPS complaint SSH ciphers. 
If non-FIPS compliant ciphers are used, user would see an error. 

The MAC list can always be changed by running the adminaccess ssh options set macs command. 
When FIPS is enabled, users can only configure SSH service to use FIPS complaint SSH macs. 
If non-FIPS compliant macs are used, user would see an error.

HTTPS

HTTPS Apache service uses the same list of cipher as SMS.


Data at rest encryption

If Data At Rest Encryption is enabled, then it is FIPS-compliant by default.

TLS cipher-list for management communications and replication control path
In case of replication, data-path is FIPS-compliant when it is enabled with two-way authentication. If FIPS mode is enabled on
the destination DD system, then Replication will not be allowed from DD systems running DDOS versions prior to DDOS 7.0.
When FIPS mode is enabled, even if other ciphers were set with the adminaccess option set cipher-list command,
DDOS only uses FIPS-compliant ciphers for the following communication interfaces:
● For DDMC communications to managed DD-systems
● For Replication control path
● By the Data Domain System Management (GUI)
● For REST APIs
The cipher list can be configured with the adminaccess option set cipher-list command.
Application Default TLS Cipher-List
Default Cipher-suites for replication setup and REST APIs are:

● ECDHE-RSA-AES256-GCM-SHA384
● ECDHE-RSA-AES128-GCM-SHA256
● ECDHE-RSA-AES256-SHA384
● ECDHE-RSA-AES128-SHA256
● DHE-RSA-AES256-GCM-SHA384
● DHE-RSA-AES256-SHA256
● DHE-RSA-AES128-GCM-SHA256
● DHE-RSA-AES128-SHA256

Default Cipher-suites for the UI are: ● ECDHE-RSA-AES256-GCM-SHA384
● ECDHE-RSA-AES128-GCM-SHA256
● ECDHE-RSA-AES256-SHA384
● ECDHE-RSA-AES128-SHA256

NIS

If FIPS mode is enabled, ensure that the NIS server is configured using SHA512 for user password hashing. This applies to the existing NIS users and new users that are added to the NIS server. If NIS server is already configured, the previously supported NIS users may not be able to log in. All user passwords must be rehashed using SHA512.

LDAP
 
When FIPS is enabled, the LDAP client that runs on a system or DDVE must use TLS.
# authentication ldap ssl enable method start_tls
Otherwise, enabling FIPS compliance mode fails.
On a fresh install and upgrade, LDAP SSL ciphers are not explicitly set.
When FIPS compliance mode is enabled, the LDAP SSL ciphers are set to the following:

● ECDHE-RSA-AES256-GCM-SHA384
● ECDHE-RSA-AES256-SHA384
● DHE-RSA-AES256-GCM-SHA384
● DHE-RSA-AES256-SHA256
● AES256-GCM-SHA384
● AES256-SHA256
● ECDHE-RSA-AES128-GCM-SHA256
● ECDHE-RSA-AES128-SHA256
● DHE-RSA-AES128-GCM-SHA256
● DHE-RSA-AES128-SHA256
● AES128-GCM-SHA256
● AES128-SHA256

The configured cipher-list should be:
ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-GCM-SHA384:DHE-RSAAES256-SHA256:AES256-GCM-SHA384:AES256-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSAAES128-SHA256:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-SHA256:AES128-GCM-SHA256:AES128-
SHA256
When FIPS is disabled, it is set to "", an empty string.
SNMP
If the SNMP service is not required, disable the SNMP service.
If the SNMP service is required and enabled, the following is a list of the SNMP configurations that are needed before enabling
FIPS mode.
● SNMP must be configured with SNMP V3.
● SNMP user authentication-protocol must be configured as SHA256.
● SNMP user privacy-protocol must be configured as AES.
SNMP v2/SNMP v1 protocols do not implement cryptographic security, and only SNMP v3 should be used when the system has
FIPS enabled.

FIPS mode on the operating system running a DD Boost client

FIPS mode can be enabled on the operating system running an application that uses the DD Boost client to connect to a DD
system, without the knowledge of the application and without enabling FIPS mode on the DD system. In such a scenario, either of the following configuration must be made:
 
● The DD Boost client on that operating system must be version >=7.1.
● The password hash for users on all DD systems that this client connects to must be sha512. 
   This can be changed using the adminaccess option set password-hash sha512 CLI.

If FIPS mode is enabled on the operating system without either of the above configurations, all connections from this client to any DD system will fail.

DD Boost Client with FIPS mode enabled

When FIPS mode is enabled on the system, applications accessing the system using the DD Boost protocol should use version 7.3 of the DD Boost client libraries. This guarantees that operations are FIPS-compliant and use FIPS-compliant algorithms. Sometimes, the application may cause the DD Boost client libraries to enter FIPS mode if the application is FIPS aware and has been updated to enter FIPS mode in the client library. In that case not only will FIPS-compliant algorithms be used to but the implementations of those algorithms use FIPS certified libraries.

When FIPS mode is enabled, the passwords set on the system that is used by DD Boost to access the system must have hash SHA512 values. A user with a password with an MD5 hash will be unable to connect to a FIPS enabled system.

NOTE: The Boost client library an application uses must be version >=7.1 in order for the application to connect successfully to a DD system running a DDOS version >=7.1 with FIPS mode enabled. The DD Boost client library version that ships with an application is determined by the application provider. A list of all Boost clients that have connected to the DD system in the last 24 hours can be obtained from the ddboost show connections CLI. The Plugin Version column should be seen in order to determine whether any client with a Boost plug-in older than 7.1.x.x is currently connecting to this DD system. All such clients will fail to connect after FIPS mode is enabled on the DD system and must be upgraded. Check with the application vendor to determine the DD Boost client library version a specific application version uses to see if the application can be used with a DD system with FIPS mode enabled.

Telnet
Telnet is not FIPS-compliant and is disabled by default.

FTP/FTPS
FTP/FTPS is not FIPS-compliant and is disabled by default.

Active Directory
Active Directory is not FIPS-compliant.
Active Directory continues to work when it is configured and when FIPS is enabled.

CIFS
CIFS server on DDOS is agnostic to FIPS mode setting. Even if the customer enables FIPS mode, CIFS continues to work in
non-FIPS compliant mode.
To disable or stop CIFS from accepting any connections from the clients:sysadmin@localhost#

cifs disable


NFS
NFS is not FIPS-compliant.
● NFS continues to work in a non-FIPS compliant mode.
● NFS can be disabled with the nfs disable command.

Secure Connect Gateway (SCG)
SCG is a secure, two-way connection between Dell EMC products and Dell EMC Customer Support. SCG is disabled by default and continues to work in non-FIPS compliant mode.

DISA STIG standards

Enable FIPS 140-2 approved encryption. DD supports use of only FIPS 140-2 approved ciphers for secured connections. DD recommends using UI or CLI to enable FIPS mode: ● UI: Administration > Setting > FIPS mode ● CLI: system fips-mode enable
Using Authentication Server for authenticating users before granting administrative access. DD supports multiple name servers protocols such as LDAP, NIS, and AD. DD recommends using OpenLDAP with FIPS enabled. DD manages only local accounts. DD recommends using UI or CLI to configure LDAP. ● UI: Administration > Access > Authentication ● CLI: Authentication LDAP commands Active Directory can also be configured for user logins with FIPS enabled. However, CIFS data access with AD users is no longer be supported with that configuration.
The network device must authenticate network management SNMP endpoints before establishing a local, remote, or network connection using bi-directional authentication that is cryptographically based. DD supports SNMPV3 that is FIPS-compliant. DD recommends using UI or CLI to configure SNMPV3. ● UI: Administration > Settings > SNMP ● CLI: SNMP commands
Use a FIPS 140-2 approved cryptographic hashing algorithm.
The system must use a FIPS 140-2 approved cryptographic
hashing algorithm for generating account password hashes.
Systems must employ cryptographic hashes for passwords
using the SHA-2 family of algorithms or FIPS 140-2 approved
successors. The use of unapproved algorithms may result in
weak password hashes more vulnerable to compromise.

NOTE: The DDOS Command Reference guide describes how to use the 
adminaccess option set password-hash {md5 | sha512}
command to set the FIPS 140-2-approved cryptographic hashing on the system. 

Changing the hash algorithm does not change
the hash value for any existing passwords. Any existing
passwords that were hashed with md5 will still have md5
hash values after changing the password-hash algorithm
to sha512. Those passwords must be reset so that a new
sha512 hash value is computed.

 

Additional Information

Externally signed certificates
Certificate authority (CA) is in public certificate (PEM) format to establish a trusted connection between the external entity and each system.
If the system uses the external key manager, it requires a PKCS12 host certificate and CA certificate in PEM (public key) format to establish a trusted connection between the external key manager server and each system that it manages.
The certificate signing requires PKCS10 format. The public certificate key can have either PKCS12 (public plus a private key) or PEM format. The host certificate PEM format is used only with the Certificate Signing Request (CSR) feature.
Individual host certificates can be imported for HTTPS and communication with external key manager.
Importing the host certificate in PKCS12 format is supported. If there is a CSR on the system, you can import the host certificate in PEM format after the CSR is signed by a Certificate Authority.
NOTE: The system passphrase is required to import the certificate.
On a FIPS enabled DD system, PKCS12 file must be FIPS-compliant. While encrypting PKCS12 file, compatible encryption algorithms must be used. We recommend using "PBE-SHA1-3DES" for encrypting key and certificate in PKCS12 file.

DD Encryption provides inline encryption, which means as data is being ingested, the stream is deduplicated, compressed, and encrypted using an encryption key before being written to the RAID group. DD Encryption software uses RSA BSAFE libraries, which are FIPS 140-2 validated.

Secure Connect Gateway (SCG)
Secure Connect Gateway is an IP-based automated connect home and remote support solution and creates both a unified architecture and a common point of access for remote support activities that are performed on the product. The SCG IP
Solution does the following:
● Provides continuous monitoring, diagnosis, and repair of minor hardware issues.
● Uses the most advanced encryption, authentication, audit, and authorization for ultra-high security remote support.
● Addresses compliance with corporate and governmental regulations by providing logs of all access events.
● Provides easy integration and configuration with the storage management network and firewalls.
● Provides maximum information infrastructure protection. IP-based sessions enable fast information transfer and resolution.
● Consolidates remote support for the information with the SCG Client.
● Provides remote access to the disaster recovery site and makes recovery from unplanned events seamless.
● Protects information in motion or at rest. AES 256 encryption during information transfer protects the information.
● Reduces costs and data center clutter and accelerates time to resolution. The elimination of modem/phone line costs translates to lower costs.
NOTE: SCG is not FIPS-compliant.
NOTE: Use of FTP or unsecure email while connecting to SCG could be a security risk.

Adding a cloud unit for Amazon Web Services S3

AWS offers a range of storage classes. The Cloud Providers Compatibility Matrix, available from E-Lab Navigator provides up-to-date information about the supported storage classes.

About this task
For enhanced security, the Cloud Tier feature uses Signature Version 4 for all AWS requests. Signature Version 4 signing is enabled by default.
The following endpoints are used by the AWS cloud provider, depending on storage class and region. Be sure that DNS is able to resolve these hostnames before configuring cloud units.

FIPS-compliant endpoints are available for AWS Government Cloud.

Starting in DDOS 7.8, the us-east-1 region no longer supports the legacy endpoint s3.amazonaws.com. The us-east-1 region now requires the endpoint s3.us-east-1.amazonaws.com. Verify the firewall is open to reach the new endpoint before upgrading to DDOS 7.8.

s3.fips.us-gov-west-1.amazonaws.com

 

Affected Products

Data Domain
Article Properties
Article Number: 000211241
Article Type: How To
Last Modified: 03 Jul 2024
Version:  2
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.