McAfee, Inc. McAfee Firewall Enterprise 1100F Hardware Part Number: NSA-1100-FWEX-F; Firmware Version: 7.0.1.01.E12 FIPS 140-2 Non-Proprietary Security Policy FIPS Security Level: 2 Document Version: 0.9 Prepared for: Prepared by: McAfee, Inc. Corsec Security, Inc. 2821 Mission College Boulevard 13135 Lee Jackson Memorial Hwy, Suite 220 Santa Clara, California 95054 Fairfax, Virginia 22033 United States of America United States of America Phone: +1 (888) 847-8766 Phone: +1 (703) 267-6050 Prepared for: Prepared by: http://www.mcafee.com Email: info@corsec.com Security Policy, Version 0.9 November 11, 2011 Table of Contents 1 INTRODUCTION ............................................................................................................................ 5 1.1 PURPOSE................................................................................................................................................................ 5 1.2 REFERENCES .......................................................................................................................................................... 5 1.3 DOCUMENT ORGANIZATION............................................................................................................................... 5 2 MCAFEE FIREWALL ENTERPRISE 1100F..................................................................................... 6 2.1 OVERVIEW ............................................................................................................................................................. 6 2.2 MODULE SPECIFICATION ..................................................................................................................................... 8 2.3 MODULE INTERFACES........................................................................................................................................... 8 2.4 ROLES AND SERVICES ........................................................................................................................................ 10 2.4.1 Crypto-Officer Role ........................................................................................................................ 11 2.4.2 User Role ........................................................................................................................................... 13 2.4.3 Network User Role ......................................................................................................................... 14 2.4.4 Authentication Mechanism ......................................................................................................... 14 2.5 PHYSICAL SECURITY ........................................................................................................................................... 18 2.6 OPERATIONAL ENVIRONMENT ......................................................................................................................... 18 2.7 CRYPTOGRAPHIC KEY MANAGEMENT ............................................................................................................. 18 2.8 SELF-TESTS ......................................................................................................................................................... 27 2.8.1 Power-Up Self-Tests ...................................................................................................................... 27 2.8.2 Conditional Self-Tests ................................................................................................................... 27 2.9 MITIGATION OF OTHER ATTACKS .................................................................................................................... 27 3 SECURE OPERATION .................................................................................................................. 28 3.1 CRYPTO-OFFICER GUIDANCE ........................................................................................................................... 28 3.1.1 Initialization ..................................................................................................................................... 29 3.1.2 Management .................................................................................................................................... 36 3.1.3 Zeroization ........................................................................................................................................ 36 3.1.4 Disabling FIPS Mode of Operation ........................................................................................... 36 3.2 USER GUIDANCE ................................................................................................................................................ 36 4 ACRONYMS ................................................................................................................................. 37 Table of Figures FIGURE 1 – TYPICAL DEPLOYMENT SCENARIO ...................................................................................................................... 6 FIGURE 2 – MCAFEE FIREWALL ENTERPRISE 1100F ............................................................................................................ 7 FIGURE 3 – FRONT PANEL FEATURES AND INDICATORS ...................................................................................................... 9 FIGURE 4 – HARD DRIVE INDICATORS ................................................................................................................................... 9 FIGURE 5 – BACK PANEL FEATURES AND INDICATORS....................................................................................................... 10 FIGURE 6 – VELCRO STRIP PLACEMENT ON TOP COVER ................................................................................................... 30 FIGURE 7 – VELCRO STRIP PLACEMENT IN REAR OF CHASSIS ........................................................................................... 30 FIGURE 8 – TAMPER-EVIDENT SEAL APPLICATION POSITIONS ......................................................................................... 32 FIGURE 9 – TAMPER-EVIDENT SEAL APPLICATION POSITIONS (POWER SUPPLIES) ........................................................ 32 FIGURE 10 – SERVICE STATUS ............................................................................................................................................... 34 FIGURE 11 – CONFIGURING FOR FIPS ................................................................................................................................ 35 McAfee Firewall Enterprise 1100F Page 3 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 List of Tables TABLE 1 – SECURITY LEVEL PER FIPS 140-2 SECTION ........................................................................................................ 7 TABLE 2 – MCAFEE FIREWALL ENTERPRISE 1100F PORTS .................................................................................................. 8 TABLE 3 – FIPS 140-2 LOGICAL INTERFACE MAPPINGS ................................................................................................... 10 TABLE 4 – CRYPTO-OFFICER SERVICES ................................................................................................................................ 11 TABLE 5 – USER SERVICES ..................................................................................................................................................... 14 TABLE 6 – NETWORK USER SERVICES .................................................................................................................................. 14 TABLE 7 – AUTHENTICATION MECHANISMS EMPLOYED BY THE MODULE ...................................................................... 14 TABLE 8 – APPROVED SECURITY FUNCTIONS ...................................................................................................................... 18 TABLE 9 – NON-APPROVED SECURITY FUNCTIONS USED IN FIPS MODE...................................................................... 19 TABLE 10 – NON-APPROVED SECURITY FUNCTIONS USED IN NON-FIPS MODE ........................................................ 20 TABLE 11 – LIST OF CRYPTOGRAPHIC KEYS, CRYPTOGRAPHIC KEY COMPONENTS, AND CSPS ................................... 21 TABLE 12 – SUMMARY OF FIREWALL ENTERPRISE DOCUMENTATION ............................................................................. 28 TABLE 13 – REQUIRED KEYS AND CSPS FOR SECURE OPERATION .................................................................................. 35 TABLE 14 – ACRONYMS......................................................................................................................................................... 37 McAfee Firewall Enterprise 1100F Page 4 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 1 Introduction 1.1 Purpose This is a non-proprietary Cryptographic Module Security Policy for the McAfee Firewall Enterprise 1100F from McAfee, Inc. This Security Policy describes how the McAfee Firewall Enterprise 1100F meets the security requirements of Federal Information Processing Standards (FIPS) Publication 140-2, which details the U.S. and Canadian Government requirements for cryptographic modules. More information about the FIPS 140-2 standard and validation program is available on the National Institute of Standards and Technology (NIST) and the Communications Security Establishment Canada (CSEC) Cryptographic Module Validation Program (CMVP) website at http://csrc.nist.gov/groups/STM/cmvp. This document also describes how to run the module in a secure FIPS-Approved mode of operation. This policy was prepared as part of the Level 2 FIPS 140-2 validation of the module. The McAfee Firewall Enterprise 1100F is referred to in this document as the 1100F, the crypto-module, or the module. 1.2 References This document deals only with operations and capabilities of the module in the technical terms of a FIPS 140-2 cryptographic module security policy. More information is available on the module from the following sources: • The McAfee corporate website (http://www.mcafee.com) contains information on the full line of products from McAfee. • The CMVP website (http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm) contains contact information for individuals to answer technical or sales-related questions for the module. 1.3 Document Organization The Security Policy document is one document in a FIPS 140-2 Submission Package. In addition to this document, the Submission Package contains: • Vendor Evidence document • Finite State Model document • Validation Submission Summary document • Other supporting documentation as additional references This Security Policy and the other validation submission documentation were produced by Corsec Security, Inc. under contract to McAfee. With the exception of this Non-Proprietary Security Policy, the FIPS 140-2 Submission Package is proprietary to McAfee and is releasable only under appropriate non-disclosure agreements. For access to these documents, please contact McAfee. McAfee Firewall Enterprise 1100F Page 5 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 2 McAfee Firewall Enterprise 1100F 2.1 Overview McAfee, Inc. is a global leader in Enterprise Security solutions. The company’s comprehensive portfolio of network security products and solutions provides unmatched protection for the enterprise in the most mission-critical and sensitive environments. The McAfee Firewall Enterprise 1100F appliance is created to meet the specific needs of organizations of all types and enable those organizations to reduce costs and mitigate the evolving risks that threaten today's networks and applications. Consolidating all major perimeter security functions into one system, McAfee's Firewall Enterprise appliances are the strongest self-defending perimeter firewalls in the world. Built with a comprehensive combination of high-speed application proxies, McAfee's TrustedSource™ reputation-based global intelligence, and signature-based security services, Firewall Enterprise defends networks and Internet- facing applications from all types of malicious threats, both known and unknown. Figure 1 – Typical Deployment Scenario Firewall Enterprise appliances are market-leading, next-generation firewalls that provide application visibility and control even beyond Unified Threat Management (UTM) for multi-layer security – and the highest network performance. Global visibility of dynamic threats is the centerpiece of Firewall Enterprise and one of the key reasons for its superior ability to detect unknown threats along with the known. Firewall Enterprise appliances deliver the best-of-breed in security systems to block attacks, including: • Viruses • Worms • Trojans • Intrusion attempts • Spam and phishing tactics • Cross-site scripting • Structured Query Language (SQL) injections • Denial of service (DoS) • Attacks hiding in encrypted protocols McAfee Firewall Enterprise 1100F Page 6 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 A Firewall Enterprise appliance is managed using a proprietary graphical user interface (GUI), referred as Admin Console, and a command line management interface. Hundreds of Firewall Enterprise appliances can be managed centrally using McAfee’s CommandCenter tool. Firewall Enterprise security features include: • Firewall feature for full application filtering, web application filtering, and Network Address Translation (NAT) • Authentication using local database, Active Directory, LDAP1, RADIUS2, Windows Domain Authentication, and more • High Availability (HA) for remote Internet Protocol (IP) monitoring • Geo-location filtering • Encrypted application filtering using TLS3 and IPsec4 protocols • Intrusion Prevention System • Networking and Routing • Management via Simple Network Management Protocol (SNMP) version 3 Although SNMP v3 can support AES encryption, it does not utilize a FIPS-Approved key generation method; therefore, the module has been designed to block the ability to view or alter critical security parameters (CSPs) through this interface. Also note that the SNMP v3 interface is a management interface for the McAfee Firewall Enterprise 1100F and that no CSPs or user data are transmitted over this interface. McAfee Firewall Enterprise 1100F is a 1U rack-mountable appliance appropriate for mid- to large-sized organizations. A front view of the cryptographic module is shown in Figure 2 below. Figure 2 – McAfee Firewall Enterprise 1100F The McAfee Firewall Enterprise 1100F is validated at the following FIPS 140-2 Section levels: Table 1 – Security Level Per FIPS 140-2 Section Section Section Title Level 1 Cryptographic Module Specification 2 2 Cryptographic Module Ports and 2 Interfaces 3 Roles, Services, and Authentication 2 4 Finite State Model 2 5 Physical Security 2 6 Operational Environment N/A 1 LDAP – Lightweight Directory Access Protocol 2 RADIUS – Remote Authentication Dial-In User Service 3 TLS – Transport Layer Security 4 IPsec – Internet Protocol Security McAfee Firewall Enterprise 1100F Page 7 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Section Section Title Level 7 Cryptographic Key Management 2 5 8 EMI/EMC 2 9 Self-tests 2 10 Design Assurance 2 11 Mitigation of Other Attacks N/A 2.2 Module Specification The McAfee Firewall Enterprise 1100F is a multi-chip standalone hardware module that meets overall Level 2 FIPS 140-2 requirements. The cryptographic boundary of the 1100F is defined by the hard metal chassis, which surrounds all the hardware and firmware components. 2.3 Module Interfaces Interfaces on the module can be categorized as the following FIPS 140-2 logical interfaces: • Data Input Interface • Data Output Interface • Control Input interface • Status Output Interface • Power Interface The physical ports and interfaces for the model 1100F are depicted in Table 2, Figure 3, Figure 4, and Figure 5. Note the following acronyms used in the figures below: • NMI – Nonmaskable Interrupt • USB – Universal Serial Bus • LCD – Liquid Crystal Display • PCIe – Peripheral Component Interconnect Express • iDRAC6 – Integrated Dell™ Remote Access Controller 6 Table 2 – McAfee Firewall Enterprise 1100F Ports Model Physical Ports • McAfee Firewall Power button • Enterprise 1100F Power LED • (Front) NMI button • Two (2) Universal Serial Bus (USB) ports • One (1) Video Graphics Array (VGA) port • Two (2) LCD menu buttons • One (1) System identification button • Six (6) Drive-activity LED • Six (6) Drive-status LED • McAfee Firewall One (1) serial connector 5 EMI/EMC – Electromagnetic Interference / Electromagnetic Compatibility McAfee Firewall Enterprise 1100F Page 8 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Model Physical Ports • Enterprise 1100F (Back) One (1) VGA port • Two (2) USB ports • Four (4) 10/100/1000 Ethernet RJ-45 ports • One (1) system status indicator LED • One (1) system identification button • Two (2) power connectors Figure 3 – Front Panel Features and Indicators Figure 4 – Hard Drive Indicators McAfee Firewall Enterprise 1100F Page 9 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Figure 5 – Back Panel Features and Indicators All of these physical interfaces are separated into logical interfaces defined by FIPS 140-2, as described in Table 3. Table 3 – FIPS 140-2 Logical Interface Mappings FIPS 140-2 Interface McAfee Firewall Enterprise 1100F Physical Port Data Input Connectors (Ethernet) Data Output Connectors (Ethernet) Control Input Buttons (NMI*, power*, LCD menu, system identification), Connectors (Ethernet, USB*, serial) Status Output Connectors (video *,Ethernet, serial), LED indicators (power-on*, drive activity*, drive status*, system status), LCD panel Power Connectors (power) * Blocked by front security bezel (does not apply to back ports) 2.4 Roles and Services The module supports role-based authentication. There are three authorized roles in the module that an operator may assume: a Crypto-Officer (CO) role, a User role, and a Network User role. Please note that the keys and Critical Security Parameters (CSPs) listed in the table indicate the type of access required: • Read: The CSP is read • Write: The CSP is established, generated, modified, or zeroized • Execute: The CSP is used within an Approved or Allowed security function or authentication mechanism McAfee Firewall Enterprise 1100F Page 10 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 2.4.1 Crypto-Officer Role The Crypto-Officer role performs administrative services on the module, such as initialization, configuration, and monitoring of the module. Before accessing the module for any administrative service, the operator must authenticate to the module. The module offers management interfaces in three ways: • Administration Console • Command Line Interface (CLI) • SNMP v3 The Administration Console (or Admin Console) is the graphical software that runs on a Windows computer within the protected network. Admin Console is McAfee’s proprietary GUI management software tool that needs to be installed on a Windows based workstation. This is the primary management tool. All Admin Console sessions to the module are protected over secure TLS channel. Authentication of the administrator is through a username/password prompt checked against a local password database. CLI sessions are offered by the module for troubleshooting. The CLI is accessed locally over the serial port, while remote access is via Secure Shell (SSH) session. The CO authenticates to the module using a username and password. The crypto-module uses the SNMP v3 protocol for remote management, and to provide information about the state and statistics as part of a Network Management System (NMS). Services provided to the Crypto-Officer are provided in Table 4 below. Table 4 – Crypto-Officer Services Service Description Input Output CSP and Type of Access Authenticate to the Used when Comman Status Firewall Authentication Keys Admin Console administrators login d Output (Read); Key Agreement Key to the appliance (Read); TLS Session using the Firewall Authentication Key Enterprise Admin (Read/Write); TLS Session Key Console (Read/Write); Administrative Password (Read) Authenticate to the Used when Comman Status Common Access Card Admin Console using administrators login d Output Authentication Keys (Read); Key Common Access to the appliance with Agreement Key (Read); TLS Card (CAC) CAC authentication Session Authentication Key to access the Firewall (Read/Write); TLS Session Key Enterprise Admin (Read/Write); Common Access Console Card One-Time Password (Read) Authenticate to the Used when Comman Status Firewall Authentication Keys Admin CLI administrators login d Output (Read); Key Agreement Key to the appliance (Read); SSH Session using the Firewall Authentication Key Enterprise Admin CLI (Read/Write); SSH Session Key (Read/Write); Administrative Password (Read) McAfee Firewall Enterprise 1100F Page 11 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Service Description Input Output CSP and Type of Access Authenticate to the Used when Comman Status Common Access Card Admin CLI using administrators login d Output Authentication Keys (Read); Key Common Access to the appliance with Agreement Key (Read); SSH Card (CAC) CAC authentication Session Authentication Key to access the Firewall (Read/Write); SSH Session Key Enterprise Admin CLI (Read/Write); Common Access Card One-Time Password (Read) Change password Allows external users Comman Status Firewall Authentication Keys to use a browser to d Output (Read); Key Agreement Key change their Firewall (Read); TLS Session Enterprise, SafeWord Authentication Key PremierAccess, or (Read/Write); TLS Session Key LDAP login password (Read/Write); Administrative Password (Read, Write) Configure cluster Services required to Comman Status Firewall Authentication Keys communication communicate with d Output (Read); Key Agreement Key each other in Firewall (Read); TLS Session Enterprise multi- Authentication Key appliance (Read/Write); TLS Session Key configurations (Read/Write) Configure and Used to generate Comman Status Firewall Authentication Keys monitor Virtual and exchange keys d Output (Read); Key Agreement Key Private Network for VPN sessions and (Read); TLS Session (VPN) accounts configure the user Authentication Key accounts (Read/Write); TLS Session Key (Read/Write); IKE Preshared key (Write); IPsec Session Key (Write); IPsec Authentication Key (Write) Create and configure Create and monitor Comman Status Firewall Authentication Keys bypass mode IPsec policy table d Output (Read); Key Agreement Key that governs (Read); TLS Session alternating bypass Authentication Key mode (Read/Write); TLS Session Key (Read/Write) Manage mail Used when running Comman Status Firewall Authentication Keys services ‘sendmail’ service on d Output (Read); Key Agreement Key a Firewall Enterprise (Read); TLS Session appliance Authentication Key (Read/Write); TLS Session Key (Read/Write) McAfee Firewall Enterprise 1100F Page 12 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Service Description Input Output CSP and Type of Access Manage web filter Manages Comman Status Firewall Authentication Keys configuration with d Output (Read); Key Agreement Key the SmartFilter (Read); TLS Session Authentication Key (Read/Write); TLS Session Key (Read/Write) Manage Verifies registration Comman Status Firewall Authentication Keys CommandCenter and oversees d Output (Read); Key Agreement Key communication communication (Read); TLS Session among the Authentication Key CommandCenter (Read/Write); TLS Session Key and managed (Read/Write) Firewall Enterprise appliances Monitor status on Monitors non Comman Status SNMP v3 Session Key (Read) SNMP security relevant d Output status of the module via SNMPv3 Perform self-tests Run self-tests on Comman Status None demand d Output Enable FIPS mode Configures the Comman Status Firewall Authentication Keys module in FIPS mode d Output (Read); Key Agreement Key (Read); TLS Session Authentication Key (Read/Write); TLS Session Key (Read/Write) Show status Allows Crypto- Comman Status None Officer to check d Output whether FIPS mode is enabled Zeroize Zeroizes the module Comman Status Firewall Authentication to the factory default d Output public/private keys (Read/Write); state Local CA public/private keys (Read/Write); IKE Preshared Key (Read/Write); IPsec Session Authentication Key (Read/Write); Administrator Passwords (Read/Write) 2.4.2 User Role The User role has the ability to utilize the module’s data transmitting functionalities via Ethernet port. Descriptions of the services available to the Users are provided in the table below. McAfee Firewall Enterprise 1100F Page 13 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Table 5 – User Services Service Description Input Output CSP and Type of Access Encrypt/decrypt Allow secure VPN Command Secure Firewall Authentication Keys into corporate tunnel (Read); Key Agreement Key network over IPsec established (Read); IKE Session tunnel Authentication Key (Write); IKE Session Key (Write); IKE Preshared Key (Read); IPsec Session Key (Read); IPsec Authentication Key (Read) Bypass Access bypass Command Traffic in None capabilities of the plaintext module 2.4.3 Network User Role The Network User role is defined as users within the secured network who have been given access to the device by a security policy rule granted by the Crypto-Officer. The CO defines security policy rules as to how a Network User is to communicate with other devices or computers. Table 6 lists all the services that are available to the Network User role. Table 6 – Network User Services Service Description Input Output CSP and Type of Access Communicate Communicate with Command Traffic in None within the network other devices or plaintext computers within the network 2.4.4 Authentication Mechanism The module employs the following authentication methods to authenticate Crypto-Officers, Users, and Network Users. Table 7 – Authentication Mechanisms Employed by the Module Role Type of Authentication Authentication Strength McAfee Firewall Enterprise 1100F Page 14 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Role Type of Authentication Authentication Strength Crypto-Officer Password Passwords are required to be at least 8 characters long. The password requirement is enforced by the Security Policy. The maximum password length is 64 characters. Case-sensitive alphanumeric characters and special characters can be used with repetition, which gives a total of 94 characters to choose from. The chance of a random attempt falsely succeeding 8 is 1:94 , or 1: 6,095,689,385,410,816. This would require about 60,956,893,854 attempts in one minute to raise the random attempt success rate to more than 1:100,000. The fastest connection supported by the module is 1 Gbps. Hence, at most 60,000,000,000 bits of data (1000 × 6 10 10 × 60 seconds, or 6 x 10 ) can be transmitted in one minute. At that rate and assuming no overhead, a maximum of 812,759 attempts can be transmitted over the connection in one minute. The maximum number of attempts that this connection can support is less than the amount required per minute to achieve a 1:100,000 chance of a random attempt falsely succeeding. Common Access Card One-time passwords are required to be at least 8 characters long. The password requirement is enforced by the Security Policy. The maximum password length is 128 characters. The password is generated by a base64 encoding of a random number, which gives a total of 64 characters to choose from. The chance of a random attempt 8 falsely succeeding is 1:64 , or 1:281,474,976,710,656. This would require about 2,814,749,767 attempts in one minute to raise the random attempt success rate to more than 1:100,000. The fastest connection supported by the module is 1 Gbps. Hence, at most 60,000,000,000 bits of data (1000 × 6 10 10 × 60 seconds, or 6 x 10 ) can be transmitted in one minute. At that rate and assuming no overhead, a maximum of 812,759 attempts can be transmitted over the connection in one minute. The maximum number of attempts that this connection can support is less than the amount required per minute to achieve a 1:100,000 chance of a random attempt falsely succeeding. McAfee Firewall Enterprise 1100F Page 15 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Role Type of Authentication Authentication Strength User Password Passwords are required to be at least 8 characters long. The password requirement is enforced by the Security Policy. The maximum password length is 64 characters. Case-sensitive alphanumeric characters and special characters can be used with repetition, which gives a total of 94 characters to choose from. The chance of a random attempt falsely succeeding 8 is 1:94 , or 1: 6,095,689,385,410,816. This would require about 60,956,893,854 attempts in one minute to raise the random attempt success rate to more than 1:100,000. The fastest connection supported by the module is 1 Gbps. Hence, at most 60,000,000,000 bits of data (1000 × 6 10 10 × 60 seconds, or 6 x 10 ) can be transmitted in one minute. At that rate and assuming no overhead, a maximum of 812,759 attempts can be transmitted over the connection in one minute. The maximum number of attempts that this connection can support is less than the amount required per minute to achieve a 1:100,000 chance of a random attempt falsely succeeding. McAfee Firewall Enterprise 1100F Page 16 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Role Type of Authentication Authentication Strength Network User Password, Certificate, or IP Passwords are required to be at least 8 characters Address long. The password requirement is enforced by the Security Policy. The maximum password length is 64 characters. Case-sensitive alphanumeric characters and special characters can be used with repetition, which gives a total of 94 characters to choose from. The chance of a random attempt falsely succeeding 8 is 1:94 , or 1: 6,095,689,385,410,816. This would require about 60,956,893,854 attempts in one minute to raise the random attempt success rate to more than 1:100,000. The fastest connection supported by the module is 1 Gbps. Hence, at most 60,000,000,000 bits of data (1000 × 6 10 10 × 60 seconds, or 6 x 10 ) can be transmitted in one minute. At that rate and assuming no overhead, a maximum of 812,759 attempts can be transmitted over the connection in one minute. The maximum number of attempts that this connection can support is less than the amount required per minute to achieve a 1:100,000 chance of a random attempt falsely succeeding. 6 Certificates used as part of TLS, SSH, and IKE /IPsec are at a minimum 1024 bits. The chance of a 80 random attempt falsely succeeding is 1:2 , or 24 1:1.20893 x 10 . The module also authenticates network users by IP address via firewall rules. The fastest network connection supported by the module is 1000 Mbps. Hence, at most 6 60,000,000,000 bits of data (1000 × 10 × 60 10 seconds, or 6 × 10 ) can be transmitted in one minute. The passwords are sent to the module via security protocols such as IPsec, TLS, and SSH. These protocols provide strong encryption (AES 128-key at minimum, providing 128 bit of security) and require large computational and transmission capability. The probability that a random attempt will succeed or a false acceptance will occur is less 128 4 than one in 2 x 84 . 6 IKE – Internet Key Exchange McAfee Firewall Enterprise 1100F Page 17 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 2.5 Physical Security The McAfee Firewall Enterprise 1100F is a multi-chip standalone cryptographic module. The module is contained in a hard metal chassis which is defined as the cryptographic boundary of the module. The module’s chassis is opaque within the visible spectrum. The enclosure of the module has been designed to satisfy Level 2 physical security requirements. There are a limited set of ventilation holes provided in the case that, when coupled with the installation of opacity baffles, obscure the internal components of the module. Tamper-evident seals are applied to the case to provide physical evidence of attempts to remove the chassis cover or front bezel. Additionally, the tamper-evident seals must be inspected periodically for tamper evidence. The placement of the opacity baffles and tamper-evident seals can be found in Secure Operation section of this document. The 1100F system has been tested and found conformant to the EMI/EMC requirements specified by 47 Code of Federal Regulations, Part 15, Subpart B, Unintentional Radiators, Digital Devices, Class A (i.e., for business use). 2.6 Operational Environment The operational environment requirements do not apply to the McAfee Firewall Enterprise 1100F, because the module does not provide a general-purpose operating system (OS) to the user. The OS has limited operational environment and only the module’s custom written image can be run on the system. The module provides a method to update the firmware in the module with a new version. This method involves downloading a digitally signed firmware update to the module. 2.7 Cryptographic Key Management The module implements three firmware cryptographic libraries to offer secure networking protocols and cryptographic functionalities. The firmware libraries are the Cryptographic Library for SecureOS® (CLSOS) Version 7.0.1 for 32-bit and 64-bit systems and the Kernel Cryptographic Library for SecureOS® (KCLSOS) Version 7.0.1. Security functions offered by the libraries in FIPS mode of operation (and their associated algorithm implementation certificate numbers) are listed in Table 8. Table 8 – Approved Security Functions 64-bit 32-bit Kernel Cryptographic Cryptographic Cryptographic Security Function Library for Library for Library for SecureOS® SecureOS® SecureOS® Symmetric Key Algorithm 7 8 9 AES 128-, 192-, 256-bit in CBC , OFB , and 972 973 N/A 10 ECB modes AES 128-, 192-, 256-bit in CBC and ECB N/A N/A 974 modes 11 Triple-DES – 112- and 192-bit in CBC, ECB, 765 766 N/A OFB, CFB64 modes 7 AES - Advanced Encryption Standard 8 CBC – Cipher-Block Chaining 9 OFB – Output Feedback 10 ECB – Electronic Codebook McAfee Firewall Enterprise 1100F Page 18 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 64-bit 32-bit Kernel Cryptographic Cryptographic Cryptographic Security Function Library for Library for Library for SecureOS® SecureOS® SecureOS® Triple-DES – 112- and 192-bit in CBC mode N/A N/A 767 Secure Hash Standard (SHS) 12 SHA -1, SHA-256, SHA-384, and SHA-512 941 942 943 Message Authentication Code (MAC) Function 13 HMAC using SHA-1, SHA-256, SHA-384, 544 545 546 and SHA-512 Pseudo Random Number Generator (PRNG) 14 ANSI X9.31 Appendix A.2.4 PRNG with 256- 549 550 551 bit AES Asymmetric Key Algorithm 15 16 RSA PKCS #1 sign/verify: 1024-, 2048-, 469 470 Not 4096-bit implemented RSA ANSI X9.31 key generation: 1024-, 469 470 Not 2048-, 4096-bit implemented Digital Signature Algorithm (DSA) verify: 338 339 Not 1024-bit implemented Non-FIPS-Approved security functions offered by the libraries in FIPS mode of operation are listed in Table 9. Table 9 – Non-Approved Security Functions Used in FIPS Mode 64-bit 32-bit Kernel Cryptographic Cryptographic Cryptographic Security Function Library for Library for Library for SecureOS® SecureOS® SecureOS® 17 AES 128-, 192-, 256-bit in CFB 128 mode N/A N/A N/A (FIPS non-compliant) 18 Diffie-Hellman (DH): 1024 and 2048 bits Implemented Implemented Not (key agreement) implemented 11 DES – Data Encryption Standard 12 SHA – Secure Hashing Algorithm 13 HMAC – (Keyed-) Hash Message Authentication Code 14 ANSI – American National Standards Institute 15 RSA – Rivest, Shamir, and Adleman 16 PKCS – Public Key Cryptography Standard 17 CFB – Cipher Feedback Block McAfee Firewall Enterprise 1100F Page 19 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 64-bit 32-bit Kernel Cryptographic Cryptographic Cryptographic Security Function Library for Library for Library for SecureOS® SecureOS® SecureOS® RSA encrypt/decrypt: 1024-, 2048-, 4096- Implemented Implemented Not 19 bit (key transport) implemented Additional information concerning 112-bit (2 key) TDES, 1024-bit RSA, 1024-bit DSA, ANSI X9.31 PRNG, SHA-1, and Diffie-Hellman and specific guidance on transitions to the use of stronger cryptographic keys and more robust algorithms is contained in NIST Special Publication 800-131A. The module also implements the following non-Approved algorithms to be used in non-FIPS mode of operation. Table 10 – Non-Approved Security Functions Used in Non-FIPS Mode 64-bit Cryptographic 32-bit Cryptographic Kernel Cryptographic Security Function Library for Library for Library for SecureOS® SecureOS® SecureOS® Blowfish Implemented Implemented Not implemented Rivest Cipher (RC) 4 Implemented Implemented Not implemented RC2 Implemented Implemented Not implemented Message Digest (MD) Implemented Implemented Not implemented 5 DES Implemented Implemented Not implemented 18 Caveat: Diffie-Hellman (key agreement; key establishment methodology provides 80 or 112 bits of encryption strength) 19 Caveat: RSA (key wrapping; key establishment methodology provides between 80 and 150 bits of encryption strength) McAfee Firewall Enterprise 1100F Page 20 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 The module supports the CSPs listed below in Table 11. Table 11 – List of Cryptographic Keys, Cryptographic Key Components, and CSPs Key/CSP Key/CSP Type Generation / Output Storage Zeroization Use Input SNMP v3 Session Internally Never exits the Resides in Power cycle Used with non- Key generated but module volatile memory or session Approved AES not FIPS in plaintext termination implementation Compliant Common Access RSA 1024-, 2048- Imported Never exits the Resides in Power cycle Common Access Card Card bit keys or DSA electronically in module plaintext on or session Authentication for Authentication 1024-, 2048-bit plaintext volatile memory termination generation of one- keys keys time password Firewall RSA 1024-, 2048-, Internally Encrypted form Stored in By command - Peer Authentication Authentication 4096-bit keys or generated or over Network plaintext on the of TLS, IKE, and SSH public/private DSA 1024-bit key imported port or local hard disk sessions keys electronically in management - Audit log signing plaintext via port in plaintext local management port Peer public keys RSA 1024-, 2048-, Imported Never exit the Resides in Power cycle Peer Authentication 4096-bit keys, electronically in module plaintext on or session for SSH and IKE DSA 1024-bit plaintext during volatile memory termination sessions keys handshake protocol McAfee Firewall Enterprise 1100F Page 21 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Key/CSP Key/CSP Type Generation / Output Storage Zeroization Use Input 20 Local CA RSA Internally Public key Stored in By command Local signing of public/private 1024,2048,4096- generated certificate plaintext on the firewall certificates keys bit keys, exported hard disk and establish trusted DSA 1024-bit electronically in point in peer entity keys plaintext via local management port Key Diffie-Hellman Internally Public exponent Resides in Power cycle Key Establishment 1024,2048-bit generated electronically in volatile memory or session exchange/agreement keys keys, RSA plaintext, private in plaintext termination for TLS, IKE/IPsec and 1024,2048,4096- component not SSH sessions bit keys exported TLS Session HMAC SHA-1 key Internally Never exits the Resides in Power cycle Data authentication Authentication generated module volatile memory or session for TLS sessions Key in plaintext termination TLS Session Key Triple-DES, AES- Internally Never exits the Resides in Power cycle Data 128, AES-256 generated module volatile memory or session encryption/decryption in plaintext termination for TLS sessions IKE Session HMAC SHA-1 key Internally Never exists the Resides in Power cycle Data authentication Authentication generated module volatile memory or session for IKE sessions Key in plaintext termination 20 CA – Certificate Authority McAfee Firewall Enterprise 1100F Page 22 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Key/CSP Key/CSP Type Generation / Output Storage Zeroization Use Input IKE Session Key Triple-DES, AES- Internally Never exits the Resides in Power cycle Data 128, AES-256 generated module volatile memory or session encryption/decryption in plaintext termination for IKE sessions IKE Preshared Triple-DES, AES- - Imported in Never exits the Stored in By command Data Key 128, AES-256 encrypted module plaintext on the encryption/decryption form over hard disk for IKE sessions network port or local management port in plaintext - Manually entered IPsec Session HMAC SHA-1 key - Imported in Never exits the - Stored in By command Data authentication Authentication encrypted module plaintext on or power for IPsec sessions Key form over the hard disk cycle network port - Resides in Power cycle or local volatile management memory port in plaintext - Internally generated - Manually entered IPsec Session Key Triple-DES, AES- Internally Never exits the Resides in Power cycle Data 128, AES-256 generated module volatile memory encryption/decryption in plaintext for IPsec sessions McAfee Firewall Enterprise 1100F Page 23 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Key/CSP Key/CSP Type Generation / Output Storage Zeroization Use Input IPsec Preshared Triple-DES, AES- - Imported in Exported Stored in Power cycle Data Session Key 128, AES-256 encrypted electronically in plaintext on the encryption/decryption form over plaintext hard disk for IPsec sessions network port or local management port in plaintext - Manually entered SSH Session HMAC-SHA1 key Internally Never exists the Resides in Power cycle Data authentication Authentication generated module volatile memory or session for SSH sessions Key in plaintext termination SSH Session Key Triple-DES, AES- Internally Never exists the Resides in Power cycle Data 128, AES-256 generated module volatile memory or session encryption/decryption in plaintext termination for SSH sessions Package DSA 1024-bit Externally Never exits the Hard coded in Erasing the Verifies the signature Distribution public key generated and module plaintext system image associated with a Public Key hard coded in firewall update the image package License DSA 1024-bit Externally Never exits the Hard coded in Erasing the Verifies the signature Management public key generated and module plaintext system image associated with a Public Key hard coded in firewall license the image McAfee Firewall Enterprise 1100F Page 24 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Key/CSP Key/CSP Type Generation / Output Storage Zeroization Use Input Administrator PIN Manually or Never exits the Stored on the By command Standard Unix Passwords electronically module hard disk authentication for imported through one- administrator login way hash obscurement Common Access 8 character ASCII Internally Exported Resides in Password Common Access Card Card one-time string generated; electronically in volatile memory Expiration, authentication for password Manually or encrypted form inside the CAC Session administrator login electronically over TLS Warder process Termination, imported or Power cycle SecureOS® ANSI 16 bytes of seed Generated Never exits the Resides in Power cycle Generates FIPS X9.31 PRNG seed value internally by the module volatile memory approved random Kernel in plaintext number Cryptographic Library for SecureOS® PRNG CLSOS ANSI 16 bytes of seed Generated Never exits the Resides in Power cycle Generates FIPS X9.31 PRNG seed value internally by the module volatile memory approved random Kernel in plaintext number Cryptographic Library for SecureOS® PRNG McAfee Firewall Enterprise 1100F Page 25 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Key/CSP Key/CSP Type Generation / Output Storage Zeroization Use Input SecureOS® 16 bytes of seed Generated Never exits the Resides in Power cycle Generates FIPS kernel ANSI value internally by module volatile memory approved random X9.31 PRNG seed entropy in plaintext number gathering SecureOS® ANSI AES-128 Generated Never exits the Resides in Power cycle Generates FIPS X9.31 PRNG key internally by the module volatile memory approved random Kernel in plaintext number Cryptographic Library for SecureOS® PRNG CLSOS ANSI AES-128 Generated Never exits the Resides in Power cycle Generates FIPS X9.31 PRNG key internally by the module volatile memory approved random Kernel in plaintext number Cryptographic Library for SecureOS® PRNG SecureOS® AES-128 Generated Never exits the Resides in Power cycle Generates FIPS kernel ANSI internally by module volatile memory approved random X9.31 PRNG key entropy in plaintext number gathering McAfee Firewall Enterprise 1100F Page 26 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 2.8 Self-Tests 2.8.1 Power-Up Self-Tests The 1100F performs the following self-tests at power-up: • Firmware integrity check using SHA-1 Error Detection Code (EDC) • Approved algorithm tests o AES Known Answer Test (KAT) o Triple-DES KAT o SHA-1 KAT, SHA-256 KAT, SHA-384 KAT, and SHA-512 KAT o HMAC KAT with SHA-1, SHA-256, SHA-384, and SHA-512 o RSA KAT for sign/verify and encrypt/decrypt o DSA pairwise consistency check o ANSI X9.31 Appendix A.2.4 PRNG KAT for all implementations If any of the tests listed above fails to perform successfully, the module enters into a critical error state where all cryptographic operations and output of any data is prohibited. An error message is logged for the CO to review and requires action on the Crypto-Officer’s part to clear the error state. 2.8.2 Conditional Self-Tests The McAfee Firewall Enterprise 1100F performs the following conditional self-tests: • Continuous PRNG Test (CRNGT) all implementations of FIPS-Approved random number generator • RSA pairwise consistency test upon generation of an RSA keypair • DSA pairwise consistency test upon generation of an DSA keypair • Manual key entry test • Bypass test using SHA-1 • Firmware Load Test using DSA signature verification Failure in any of the tests listed above leads the module to a soft error state and logs an error message. 2.9 Mitigation of Other Attacks This section is not applicable. The module does not claim to mitigate any attacks beyond the FIPS 140-2 Level 2 requirements for this validation. McAfee Firewall Enterprise 1100F Page 27 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 3 Secure Operation The McAfee Firewall Enterprise 1100F meets Level 2 requirements for FIPS 140-2. The sections below describe how to place and keep the module in FIPS-Approved mode of operation. 3.1 Crypto-Officer Guidance The Crypto-Officer is responsible for initialization and security-relevant configuration and management of the module. Please see McAfee’s Administration Guide for more information on configuring and maintaining the module. The Crypto-Officer receives the module from the vendor via trusted delivery services (UPS, FedEx, etc.). The shipment should contain the following: • McAfee Firewall Enterprise 1100F appliance • Media and Documents • Activation Certificate • Setup Guide • Port Identification Guide • Management Tools CD21 • Secure Firewall Installation Media USB drive (for appliances without a CD-ROM22 drive) • Power cord • Rack mount kit The Crypto-Officer is responsible for the proper initial setup of the Admin Console Management Tool software and the 1100F. Setup of the Admin Console software is done by installing the software on an appropriate Windows® workstation. The Crypto-Officer receives the FIPS Kit (Part #: SAC-1100F-FIPS- KT) separately, also via trusted delivery service. The FIPS Kit includes the FIPS Kit instructions, Velcro strips, opacity baffles, a new warranty seal, and tamper-evident seals. When you install the Management Tool, a link to the documents page is added to the “Start” menu of the computer. To view the Secure Firewall documents on the McAfee web site, select Start > Programs > McAfee > Firewall Enterprise > Online Manuals Table 12 provides a list of available Firewall Enterprise documents. Table 12 – Summary of Firewall Enterprise Documentation Document Description Secure Firewall Setup Guide Leads through the initial firewall configuration. Secure Firewall Administration Complete administration information on all firewall functions and Guide features. Secure Firewall Leads through the initial CommandCenter configuration. CommandCenter Setup Guide Secure Firewall Complete administration information on all CommandCenter CommandCenter functions and features. This guide is supplemented by the Administration Guide Secure Firewall Administration Guide. 21 CD – Compact Disc 22 CD-ROM – Compact Disc – Read-Only Memory McAfee Firewall Enterprise 1100F Page 28 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Document Description Common Access Card Describes how to configure Department of Defense Common Configuration Guide Access Card authentication for Admin Console, Telnet, and SSH on McAfee® Firewall Enterprise. It also describes login procedures. Online help Online help is built into Secure Firewall Management Tools programs. The Quick Start Wizard provides help for each configuration window. The Admin Console program provides help for each window, as well as comprehensive topic-based help. Note: A browser with a pop-up blocker turned on, must allow blocked content to view the Secure Firewall help. Additional product manuals, configuration-specific application notes, and the KnowledgeBase are available at http://mysupport.mcafee.com. 3.1.1 Initialization The Crypto-Officer is responsible for initialization and security-relevant configuration and management activities for the module through the management interfaces. Installation and configuration instructions for the module can also be found in the Secure Firewall Setup Guide, Secure Firewall Administration Guide, and this FIPS 140-2 Security Policy. The initial Administration account, including username and password for login authentication to the module, is created during the startup configuration using the Quick Start Wizard. The Crypto-Officer must perform five activities to ensure that the module is running in its FIPS-Approved mode of operation: • Install opacity baffles • Apply tamper-evident seals • Modify the BIOS23 • Set FIPS environment • Set FIPS mode enforcement 3.1.1.1 Installing Opacity Baffles It is important that the CO install the opacity baffles over the ventilation holes as described in the instructions provided below. Access to inside of the module is necessary to install the opacity baffles; therefore, this step must be completed before applying the tamper-evident seals. Before beginning to install the opacity baffles, it is important to protect against electrostatic discharge (ESD). Because of the need to access the inside of the module, the CO must prevent electrostatic damage to inner components as well as personal injury. Follow these precautionary procedures to prevent against ESD: • Do not remove components from their antistatic packing material until you are ready to install them in the appliance. Just before unwrapping the antistatic package, discharge static electricity from your body by touching the power supply or any unpainted metal surface on the appliance chassis 23 BIOS – Basic Input/Output System McAfee Firewall Enterprise 1100F Page 29 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 • Handle all electrostatic sensitive components in a static-safe area. If possible, use antistatic floor pads and workbench pads • Discharge static electricity from your body before you touch any electronic components Follow these instructions to securely install the opacity baffles: 1. Turn off the appliance and disconnect all cords and cables a. Use the Admin Console to “Halt System” and turn off the appliance b. Disconnect the appliance and all attached devices from their electrical outlets c. Press the power button to ground the system d. Unplug all network cables from the appliance 2. Remove the front bezel (if applicable) and top cover of the appliance. Note: this will break the McAfee warranty seal. This seal will be replaced after installing the opacity baffles. a. Rotate the latch release lock counter clockwise to unlock the top cover b. Lift up on the latch and slide the cover back c. Grasp the cover on both sides and lift away from the system 3. Install one opacity baffle on the cover vents a. Turn the cover upside down b. Apply three adhesive Velcro strips around the inside edges of the vent (Figure 6). Note: do not apply an adhesive Velcro strip to the outside edge of the cover c. Apply the rectangular opacity baffle to the Velcro strips Figure 6 – Velcro Strip Placement on Top Cover 4. Inside the chassis, remove each expansion card (remember to follow ESD guidance above) a. Open the expansion card latch b. Grasp the card by its edges and carefully remove it from the expansion slot 5. Install opacity baffling to the rear of the appliance a. Apply the adhesive Velcro strips to the inside of the rear of the chassis as highlighted in Figure 7 b. Apply the form fitted opacity baffling to the Velcro strips Figure 7 – Velcro Strip Placement in Rear of Chassis McAfee Firewall Enterprise 1100F Page 30 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 6. Finish installation of opacity baffles a. Re-install the expansion cards b. Re-attach the appliance cover c. Apply the replacement McAfee warranty seal over the previously broken seal d. Connect all cords and cables e. Turn on the appliance f. Attach the front bezel to the appliance and lock it (turning the release clock clockwise) 3.1.1.2 Applying Tamper-Evident Seals The CO must place tamper-evident seals on the module as described in the information provided below. Prior to affixing the seals, the front bezel must be attached. It is up to the CO to ensure proper placement of the tamper-evidence labels using the following steps: • The surface must be dry and free of dirt, oil, and grease, including finger oils. Alcohol pads can be used. • Slowly peel backing material from label, taking care not to touch the adhesive. Do not use fingers to directly peel label. • Place the label and apply very firm pressure over the entire label surface to ensure complete adhesion. Allow 72 hours for adhesive to cure. Tamper evidence may not be apparent before this time. The module has the following removable components: • a front bezel, which covers the removable hard drives • a top panel, which can expose internal components when removed • dual power supplies on the rear panel The seals must be placed on the appliance as indicated by the red squares shown in Figure 8. Four tamper- evident seals are required to secure the entire module. Follow these instructions to securely place the seals to the bezel and top panel: 1. To secure the front bezel, place a tamper-evident seal on the front bezel such that the seal overlaps the front bezel and metal cover at the top of the chassis. 2. To secure the top panel, place a tamper-evident seal on the top cover such that the seal is affixed to both the top cover and side of the chassis. McAfee Firewall Enterprise 1100F Page 31 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Figure 8 – Tamper-Evident Seal Application Positions 3. To secure the power supplies, place tamper-evident seals on the power supplies such that the seals are affixed to where the power supplies and the chassis meet (see Figure 9) Figure 9 – Tamper-Evident Seal Application Positions (Power Supplies) After the seals are placed as instructed above, the module can be powered up and the Crypto-Officer may proceed with initial configuration. 3.1.1.3 Modifying the BIOS Enter the module’s System Setup program to enforce the following module usage policies: McAfee Firewall Enterprise 1100F Page 32 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 • Booting the module from any device other than the FIPS-enabled hard drive is prohibited. • Only authenticated users are allowed to enter the System Setup program. Additionally, since the module’s power button is not accessible, the AC Power Recovery setting must be modified. Follow the instructions below to update the BIOS settings (requires the connection of a monitor and keyboard): 1. From the command line, restart the firewall. 2. When the F2 = Setup menu line appears in the upper right corner of the screen, press the F2 key. The BIOS window appears. 3. To disable other bootable devices: a. Select Boot Sequence and then press Enter. b. Verify that the hard drive is enabled. If necessary, use the space bar to enable the hard drive. c. Select all other devices and use the space bar to disable them. d. Press Esc to return to the main BIOS menu. Note: PXE24 booting on Ethernet devices is not allowed. If PXE booting is enabled on an onboard NIC25, select Integrated Devices, select the appropriate NIC, and use the right arrow to select Enabled (do not select Enabled with PXE). 4. To create a password for accessing the System Setup program and set the power recovery option: a. Select System Security and then press Enter. b. Select Setup Password and then press Enter. c. Enter a password and a confirmation and then press Enter. d. Select AC Power Recovery and then press Enter. e. Use the space bar to set AC Power Recovery to “On”. f. Press Esc to return to the main BIOS menu. 5. Press Esc, select Save Changes and Exit, and then press Enter. The firewall will then complete its startup process. 3.1.1.4 Setting FIPS Environment The cryptographic module requires that firmware version 7.0.1.01 be upgraded with patch E12. While some models may have the patch version pre-installed, others may require upgrading. To check if the module is currently running version 7.0.1.01.E12, the Crypto-Officer must open the GUI-based administrative console provided with the module. Under the software management and manage packages table, the Crypto-Officer can see which firmware upgrade has been installed along with their versions. To perform the upgrade, the Crypto-Officer must first check the firmware to ensure they are running version 7.0.1.01. If this version is not running, the Crypto-Officer must take measures to upgrade the module to 7.0.1.01. If required, this upgrade can be performed through the GUI-based administrative console. If the module is being newly-built from the onboard virtual disk, then the Crypto-Officer will first need to set up the network configuration and enable the admin account with a new password. To update the module to 7.0.1.01.E12, the Crypto-Officer must: 1. Under "Software Management / Manage Packages" table, select "70101.E12"; 2. Select download; 3. Select install; 4. Verify that the "Manage Packages" tab states that "70101.E12" is installed. 3.1.1.5 Setting FIPS Mode Enforcement Before enforcing FIPS on the module, the Admin Console CO must check that no non-FIPS-Approved service is running on the module. To view the services that are currently used in enabled rules, select “Monitor / Service Status”. The Service Status window appears as shown in Figure 10 below. If the 24 PXE – Preboot Execution Environment 25 NIC – Network Interface Card McAfee Firewall Enterprise 1100F Page 33 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 window lists any non-FIPS-Approved protocols (such as telnet as shown below), then those protocols must be disabled before the module is considered to be in an approved FIPS mode of operation. Figure 10 – Service Status The process to enable FIPS mode is provided below: 1. Under “Policy/Application Defences/ Defenses/HTTPS”, disable all non-Approved versions of SSL, leaving only TLS 1.0 operational. 2. Under “Maintenance / Certificate Management”, ensure that the certificates only use FIPS approved cryptographic algorithms. 3. Select “Maintenance / FIPS”. The FIPS check box appears in the right pane (shown in Figure 11). 4. Select Enforce US Federal Information Processing Standard. 5. Save the configuration change. 6. Select “Maintenance / System Shutdown” to reboot the firewall to the Operational kernel to activate the change. McAfee Firewall Enterprise 1100F Page 34 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Figure 11 – Configuring For FIPS Whether the module has been upgraded to 7.0.1.01 from an earlier firmware, or shipped with 7.0.1.01 already present, it is required to delete and recreate all required cryptographic keys and CSPs necessary for the module's secure operation. The keys and CSPs existing on the module were generated outside of FIPS mode of operation, and they must now be re-created for use in FIPS mode. The CO must replace the keys and CSPs listed in Table 13. Table 13 – Required Keys and CSPs for Secure Operation Services Cryptographic Keys/CSPs Admin Console (TLS) Firewall Certificate/private key Command Center (TLS) Firewall Certificate/private key 26 HTTPS Decryption (TLS) Firewall Certificate/private key TrustedSource (TLS) Firewall Certificate/private key Firewall Cluster Management (TLS) Firewall Certificate/private key Local CA/private key Passport Authentication (TLS) Firewall Certificate/private key IPsec/IKE certificate authentication Firewall Certificate/private key Audit log signing Firewall Certificate/private key SSH server Firewall Certificate/private key 26 HTTPS – Hypertext Transfer Protocol Secure McAfee Firewall Enterprise 1100F Page 35 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Administrator Passwords Firewall Certificate/private key The module is now operating in the FIPS-Approved mode of operation. 3.1.2 Management The module can run in two different modes: FIPS-Approved and non-FIPS-Approved. While in a FIPS- Approved mode, only FIPS-Approved and Allowed algorithms may be used. Non-FIPS-Approved services are disabled in FIPS mode of operation. The Crypto-Officer is able to monitor and configure the module via the web interface (GUI over TLS), SSH, serial port, or VGA port. Detailed instructions to monitor and troubleshoot the systems are provided in the Secure Firewall Administration Guide. The Crypto-Officer should monitor the module’s status regularly for FIPS mode of operation and active bypass mode. The CO also monitor that only FIPS approved algorithms as listed in Table 8 are being used for TLS and SSH sessions. The “show status” for FIPS mode of operation can be invoked by determining if the checkbox, shown in Figure 11, is checked. The “show status” service as it pertains to bypass is shown in the GUI under VPN Definitions and the module column. For the CLI, the Crypto-Officer may enter “cf ipsec q type=bypass” to get a listing of the existing bypass rules. If any irregular activity is noticed or the module is consistently reporting errors, then McAfee customer support should be contacted. 3.1.3 Zeroization In order to zeroize the module of all keys and CSPs, it is necessary to first rebuild the module’s image essentially wiping out all data from the module; the rebuild must be performed by McAfee. Once a factory reset has been performed, default keys and CSPs will be set up as part of the renewal process. These keys must be recreated as per the instructions found in Table 13. Failure to recreate these keys will result in a non-compliant module. For more information about resetting the module to a factory default, please consult the documentation that shipped with the module. 3.1.4 Disabling FIPS Mode of Operation To take the module out of FIPS mode of operation, the Crypto-Officer must zeroize the CSPs as described in section 3.1.3 of this document. FIPS mode can be disabled from Admin Console window: 1. Select “Maintenance / FIPS”. The FIPS check box appears in the right pane. 2. Unselect Enforce US Federal Information Processing Standard (shown in Figure 11). 3. Save the configuration change. 4. Select “Maintenance / System Shutdown” and reboot the firewall to the Operational kernel to activate the change. 3.2 User Guidance When using key establishment protocols (RSA and DH) in the FIPS-Approved mode, the User is responsible for selecting a key size that provides the appropriate level of key strength for the key being transported. McAfee Firewall Enterprise 1100F Page 36 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 4 Acronyms This section describes the acronyms used throughout the document. Table 14 – Acronyms Acronym Definition AES Advanced Encryption Standard ANSI American National Standards Institute BIOS Basic Input/Output System CBC Cipher-Block Chaining CD Compact Disc CD-ROM Compact Disc – Read-Only Memory CFB Cipher Feedback CLI Command Line Interface CLSOS Cryptographic Library for SecureOS® CMVP Cryptographic Module Validation Program CO Crypto-Officer CRNGT Continuous Random Number Generator Test CSP Critical Security Parameter DES Digital Encryption Standard DH Diffie-Hellman DoS Denial of Service DSA Digital Signature Algorithm ECB Electronic Codebook EDC Error Detection Code EMC Electromagnetic Compatibility EMI Electromagnetic Interference ESD Electrostatic Discharge FIPS Federal Information Processing Standard GUI Graphical User Interface HA High Availability HMAC (Keyed-) Hash Message Authentication Code HTTP Hypertext Transfer Protocol McAfee Firewall Enterprise 1100F Page 37 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Acronym Definition HTTPS Hypertext Transfer Protocol Secure iDRAC6 Integrated Dell™ Remote Access Controller 6 IKE Internet Key Exchange IP Internet Protocol IPsec Internet Protocol Security KAT Known Answer Test KCLSOS Kernel Cryptographic Library for SecureOS® LCD Liquid Crystal Display LDAP Lightweight Directory Access Protocol LED Light Emitting Diode MAC Message Authentication Code MD Message Digest NAT Network Address Translation NIC Network Interface Card NIST National Institute of Standards and Technology NMI Nonmaskable Interrupt NMS Network Management System OS Operating System PCIe Peripheral Component Interconnect Express PKCS Public Key Cryptography Standard PRNG Pseudo Random Number Generator PXE Preboot Execution Environment RADIUS Remote Authentication Dial-In User Service RC Rivest Cipher RSA Rivest Shamir and Adleman SHA Secure Hashing Algorithm SHS Secure Hash Standard SNMP Simple Network Management Protocol SQL Structured Query Language SSH Secure Shell TLS Transport Layer Security McAfee Firewall Enterprise 1100F Page 38 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Security Policy, Version 0.9 November 11, 2011 Acronym Definition USB Universal Serial Bus UTM Unified Threat Management VGA Video Graphics Array VPN Virtual Private Network McAfee Firewall Enterprise 1100F Page 39 of 40 © 2011 McAfee, Inc. This document may be freely reproduced and distributed whole and intact including this copyright notice. Prepared by: Corsec Security, Inc. 13135 Lee Jackson Memorial Hwy, Suite 220 Fairfax, VA 22033 United States of America Phone: +1 (703) 267-6050 Email: info@corsec.com http://www.corsec.com