Cisco Catalyst 6503-E, Catalyst C6504-E, Catalyst 6506-E, Catalyst 6509-E and Catalyst 6513-E Switches with Supervisor Cards (VS-S2T-10G and VS-S2T-10G- XL) and Line Cards (WS-X6908-10G, WS-X6908-10G- 2TXL, WS-X6904-40G-2T and WS-X6904-40G-2TXL) FIPS 140-2 Level 2 Non-Proprietary Security Policy Overall Level 2 (Sections 3 and 10 Level 3) Validation Version 0.10 August 2013 Introduction ......................................................................................................................... 3  References ....................................................................................................................... 6  FIPS 140-2 Submission Package .................................................................................... 6  Module Description ............................................................................................................ 7  Module Validation Level ................................................................................................ 7  Cryptographic Boundary..................................................................................................... 8  Cryptographic Module Ports and Interfaces ....................................................................... 8  Roles, Services, and Authentication ................................................................................... 8  User Role ........................................................................................................................ 9  CO Role .......................................................................................................................... 9  Services ......................................................................................................................... 10  Cryptographic Key/CSP Management.............................................................................. 11  Cryptographic Algorithms ................................................................................................ 16  Approved Cryptographic Algorithms ........................................................................... 16  Non-Approved Algorithms ........................................................................................... 16  Self-Tests ...................................................................................................................... 16  Physical Security............................................................................................................... 18  Module Opacity ............................................................................................................ 18  Tamper Evidence .......................................................................................................... 21  Secure Operation............................................................................................................... 23  Initial Setup ................................................................................................................... 27  System Initialization and Configuration ....................................................................... 27  Remote Access .............................................................................................................. 28  Related Documentation..................................................................................................... 29  Obtaining Documentation ................................................................................................. 29  Cisco.com...................................................................................................................... 29  Product Documentation DVD ....................................................................................... 29  Ordering Documentation .............................................................................................. 30  Documentation Feedback ................................................................................................. 30  Cisco Product Security Overview ..................................................................................... 30  Reporting Security Problems in Cisco Products ........................................................... 31  Obtaining Technical Assistance........................................................................................ 31  Cisco Technical Support & Documentation Website ................................................... 31  Submitting a Service Request ....................................................................................... 32  Definitions of Service Request Severity ....................................................................... 32  Obtaining Additional Publications and Information ......................................................... 33  Definition List ................................................................................................................... 34  2 Introduction This is a non-proprietary Cryptographic Module Security Policy for the Cisco Catalyst 6503-E, Catalyst C6504-E, Catalyst 6506-E, Catalyst 6509-E and Catalyst 6513-E Switches with Supervisor Cards (VS-S2T-10G and VS-S2T-10G-XL) and Line Cards (WS-X6908-10G,WS-X6908-10G-2TXL, WS-X6904-40G-2T and WS-X6904-40G- 2TXL), referred to in this document as the modules or switches. This security policy describes how modules meet the security requirements of FIPS 140-2 and how to run the modules in a FIPS 140-2 mode of operation and may be freely distributed. The module may be deployed in multiple configurations of linecards and supervisors installed in the module chasis. The following table identifies the possible combinations of hardware. Supervisor Chassis Line Cards Cards WS-X6904-40G-2TXL WS-X6908-10G-2TXL Two VS-S2T-10G-XL One VS-S2T-10G-XL WS-X6904-40G-2T Two VS-S2T-10G One VS-S2T-10G WS-X6908-10G C6504-E 6503-E 6506-E 6509-E 6513-E X X X (Up to 2) X X X (Up to 3) X X X (Up to 5) X X X (Up to 8) X X X (Up to 12) X X X X X X (Up to 2) X X X (Up to 4) X X X (Up to 7) X X X (Up to 11) X X X (Up to 2) X X X (Up to 3) X X X (Up to 5) X X X (Up to 8) 3 Supervisor Chassis Line Cards Cards WS-X6904-40G-2TXL WS-X6908-10G-2TXL Two VS-S2T-10G-XL One VS-S2T-10G-XL WS-X6904-40G-2T Two VS-S2T-10G One VS-S2T-10G WS-X6908-10G C6504-E 6503-E 6506-E 6509-E 6513-E X X X (Up to 12) X X X X X X (Up to 2) X X X (Up to 4) X X X (Up to 7) X X X (Up to 11) X X X (Up to 2) X X X (Up to 3) X X X (Up to 5) X X X (Up to 8) X X X (Up to 12) X X X X X X (Up to 2) X X X (Up to 4) X X X (Up to 7) X X X (Up to 11) X X X (Up to 2) X X X (Up to 3) X X X (Up to 5) X X X (Up to 8) X X X (Up to 12) X X X X X X (Up to 2) 4 6503-E C6504-E X 6506-E Chassis X 6509-E X 6513-E One VS-S2T-10G Two VS-S2T-10G Cards One VS-S2T-10G-XL Supervisor X X X Two VS-S2T-10G-XL WS-X6904-40G-2T Table 1: Module Configurations WS-X6904-40G-2TXL Line Cards WS-X6908-10G X X X WS-X6908-10G-2TXL (Up to 7) (Up to 4) (Up to 11) 5 Versions:  6503-E –H0  6504-E -G0  6506-E –M0  6509-E –N0  6513-E -S0  Supervisor Card VS-S2T-10G -B0  Supervisor Card VS-S2T-10G-XL -C0  Line Card WS-X6904-40G-2T -A0  Line Card WS-X6904-40G-2TXL –A0  Line Card WS-X6908-10G –A0  Line Card WS-X6908-10G-2TXL–B0  Slot Cover SPA-BLANK – G0  FIPS kit packaging (CVPN6500FIPS/KIT=)  IOS version 15.1(1)SY References This document deals only with operations and capabilities of the module in the technical terms of a FIPS 140-2 cryptographic module security policy. More information is available on the module from the following sources:  The Cisco Systems website (http://www.cisco.com) contains information on the full line of products from Cisco Systems.  FIPS 140-2 (Federal Information Processing Standards Publication 140-2 — Security Requirements for Cryptographic Modules) details the U.S. Government requirements for cryptographic modules. More information about the FIPS 140-2 standard and validation program is available on the NIST website at http://csrc.nist.gov/groups/STM/cmvp/index.html. FIPS 140-2 Submission Package The security policy document is one document in a FIPS 140-2 Submission Package. In addition to this document, the submission package includes:  Vendor Evidence  Finite State Machine  Other supporting documentation as additional references With the exception of this non-proprietary security policy, the FIPS 140-2 validation documentation is proprietary to Cisco Systems, Inc. and is releasable only under appropriate non-disclosure agreements. For access to these documents, please contact Cisco Systems, Inc. See “Obtaining Technical Assistance” section for more information. 6 Module Description Branch office networking requirements are dramatically evolving, driven by web and e- commerce applications to enhance productivity and merging the voice and data infrastructure to reduce costs. The Catalyst 6500 series switches offer versatility, integration, and security to branch offices. With numerous network modules and service modules available, the modular architecture of the Cisco switches easily allows interfaces to be upgraded to accommodate network expansion. The Catalyst 6500 series switches provide a scalable, secure, manageable remote access server that meets FIPS 140-2 Level 2 requirements, as a multi-chip standalone module. The switches include cryptographic algorithms implemented in IOS software as well as hardware ASICs. The line card ASICs implement Cisco TrustSec (CTS) protocol supporting IEEE 802.1AE for Layer 2 CTS and contain hardware implementations of the GCM and ECB modes of the AES algorithm. The switches support the Cisco TrustSec protocol which provides policy-based access control, identity-aware networking, and data confidentiality and integrity; and Virtual Switching System which is a system virtualization technology that allows the pooling of multiple Catalyst 6500 switches into a single virtual switch. The switches also support SSH and TLS to provide remote administrative access to the module Module Validation Level The following table lists the level of validation for each area in the FIPS PUB 140-2. No. Area Title Level 1 Cryptographic Module Specification 2 2 Cryptographic Module Ports and Interfaces 2 3 Roles, Services, and Authentication 3 4 Finite State Model 2 5 Physical Security 2 6 Operational Environment N/A 7 Cryptographic Key management 2 8 Electromagnetic Interface/Electromagnetic Compatibility 2 9 Self-Tests 2 10 Design Assurance 3 11 Mitigation of Other Attacks N/A Overall Overall module validation level 2 Table 2: Module Validation Level 7 Cryptographic Boundary The cryptographic boundary is defined as being the physical enclosure of the chassis. All of the functionality described in this publication is provided by components within this cryptographic boundary. The module incorporates one or two supervisor blades, and one or more line cards in a single configuration. Cryptographic Module Ports and Interfaces Each module provides a number of physical and logical interfaces to the device, and the physical interfaces provided by the module are mapped to four FIPS 140-2 defined logical interfaces: data input, data output, control input, and status output. The module also supports a power interface. The logical interfaces and their mapping are described in the following tables: Physical Interface Logical Interface Data Input Interface Supervisor Card 1G SFP Ports Supervisor Card 10G Ethernet Ports Line Card 10G Ethernet Ports Console Port Management Port Data Output Interface Supervisor Card 1G SFP Ports Supervisor Card 10G Ethernet Ports Line Card 10G Ethernet Ports Console Port Management Port Control Input Interface Console Port Management Port Supervisor Card 1G SFP Ports Status Output Interface Console Port Management Port Supervisor Card 1G SFP Ports LEDs Power Interface Power Plug Table 3: Physical To Logical Interfaces Roles, Services, and Authentication Authentication is identity-based. Each user is authenticated upon initial access to the module. There are two roles in the Switch that operators may assume: the Crypto Officer (CO) role and the User role. The administrator of the Switch assumes the CO role in order to configure and maintain the Switch using CO services, while the Users exercise security services over the network. The module supports RADIUS for authentication. 8 User Role The role assumed by users obtaining general security services. From a logical view, user activity exists in the data-plane. Users access via network ports using CTS protocols. CTS uses 802.1AE(EAP-FAST) for authentication. CTS can use password based credentials – in such a case the user passwords must be at least eight (8) characters long, including at least one letter and at least one number character, in length (enforced procedurally). If six (6) integers, one (1) special character and one (1) alphabet are used without repetition for an eight (8) digit PIN, the probability of randomly guessing the correct sequence is one (1) in 832,000,000. In order to successfully guess the sequence in one minute would require the ability to make over 13,000,000 guesses per second, which far exceeds the operational capability of the console port. Including the rest of the alphanumeric characters drastically decreases the odds of guessing the correct sequence. CTS can also use certificate credentials using 1024 bit RSA keys and SHA-1 – in such a case the security strength is 80 bits, so an attacker would have a 1 in 280 chance of a successful authentication which is much stronger than the one in a million chance required by FIPS 140-2. To exceed a one in 100,000 probability of a successful random key guess in one minute, an attacker would have to be capable of approximately 1.8 x 1021 attempts per minute, which vastly exceeds the operational capabilities of the module to support. CO Role The role assumed by an authorized CO connecting to the switch via CLI or GUI and performing management functions and module configuration. From a logical view, CO activity exists only in the control plane. IOS prompts the CO for their username and password, if the password is validated against the CO’s password in IOS memory, the user is allowed entry to the IOS executive program. A CO can assign permission to access the CO role to additional accounts, thereby creating additional COs. CO passwords must be at least eight (8) characters long, including at least one letter and at least one number character, in length (enforced procedurally). If six (6) integers, one (1) special character and one (1) alphabet are used without repetition for an eight (8) digit PIN, the probability of randomly guessing the correct sequence is one (1) in 832,000,000. In order to successfully guess the sequence in one minute would require the ability to make over 13,000,000 guesses per second, which far exceeds the operational capability of the console port. Including the rest of the alphanumeric characters drastically decreases the odds of guessing the correct sequence. 9 Services Role Authentication Services Method CTS Network Functions: authentication, access control, User CTS confidentiality and data integrity services provided by the CTS Authentication protocol. Perform Self Tests: occurs upon system startup Configure the switch: define network interfaces and settings, Cryptographic CLI/GUI login create command aliases, set the protocols the switch will Officer support, enable interfaces and network services, set system date and time, and load authentication information. Define rules and filters: create packet filters that are applied to user data streams on each interface. Each filter consists of a set of rules, which define a set of packets to permit or deny based on characteristics such as protocol ID, addresses, ports, TCP connection establishment, or packet direction. Status functions: view the switch configuration, routing tables, and active sessions; view health, temperature, memory status, voltage, and packet statistics; review accounting logs, and view physical interface status. Manage the module - Log off users, shutdown or reload the router, manually back up router configurations, view complete configurations, manager user rights, initiate power-on self tests on demand and restore router configurations. Set Encryption/Bypass - Place module into Encryption or Bypass state Perform Self-Tests - Perform the FIPS 140 start-up tests on demand. Show status (viewing LEDs), passing traffic through the device, Unauthenticated N/A power-cycling the device. Table 4: Services 10 Cryptographic Key/CSP Management The module securely administers both cryptographic keys and other critical security parameters such as passwords. The tamper evidence seals provide physical protection for all keys. All keys are also protected by the password-protection on the CO role login, and can be zeroized by the CO. All zeroization consists of overwriting the memory that stored the key. Keys are exchanged and entered electronically. Persistent keys are entered by the CO via the console port CLI, transient keys are generated or established and stored in DRAM. If present, a VSS link can export all DRAM and NVRAM keys to another switch over a secure connection for high availability purposes. The module supports the following critical security parameters (CSPs): Algorithm/ Zeroization ID Size Description Origin Storage Size/Mode Method DRBG  SP 800‐90  256‐bits  This is the entropy  Generated by  DRAM  power cycle the  entropy  CTR_DRBG  for SP 800‐90 RNG.  internal entropy  (plaintext)  device  input  source  DRBG  SP 800‐90  384‐bits  This is the seed for  Generated by  DRAM  power cycle the  seed  CTR_DRBG  SP 800‐90 RNG.   entropy source via  (plaintext)  device  the CTR_DRBG  derivation function  Internal V value used DRBG V   SP 800‐90  128‐bits   Generated by  DRAM  power cycle the  as part of SP CTR_DRBG  entropy source via  (plaintext)  device  800-90 CTR_DRBG  the CTR_DRBG  derivation function.  It is stored in DRAM  with  plaintext form.  Internal Key value DRBG  SP 800‐90  256‐bits  generated from  DRAM  power cycle the  used as part of SP Key  CTR_DRBG   entropy source via  (plaintext)  device  800-90 CTR_DRBG  the CTR_DRBG  derivation function  Diffie  Diffie‐ 1024‐ The private  nist_rng  DRAM  Automatically  Hellman  Hellman  bits/2048‐ exponent used in  (plaintext)  after shared  private  bits  Diffie‐Hellman (DH)  secret generated. exponent  exchange.   DH  Diffie‐ 256 bits  Shared secret  Shared secret  DRAM  Automatically  shared  Hellman  generated by the  generated by the  (plaintext)  when session  secret  Diffie‐Hellman Key  Diffie‐Hellman Key  expires  exchange  exchange  CTS  Shared  Up to 256  This is CTS  User configured  NVRAM  Via the following  password  Secret  bytes  credential. Used for  (plaintext)  CLI, “clear cts  CTS device to  credentials”.  authenticate itself.  The maximum size is  256 bytes.  CTS PAC  Shared  256‐bits  CTS PAC is a  Generated and sent  NVRAM  Via the following  key  Secret  Protected Access  by ACS to the CTS  (plaintext)  CLI, “clear cts  Credential that is  device  pacs”  mutually and    uniquely shared  11 Algorithm/ Zeroization ID Size Description Origin Storage Size/Mode Method between the peer  and ACS. It is used to  secure EAP‐FAST  tunnel.  SAP  Shared  64 byte key  64 byte key used to  Generated by ACS  DRAM  unconfigure the  Pairwise  Secret  used to  derive PTK which is  and sent to  (plaintext)  PMK in CTS  Master  derive PTK  used to generate   Authenticator and    manual mode or  Key  which is  CTS session MAC  generated internally  unconfigure cts  (PMK)    used to  and Encryption keys.  by supplicant in CTS  dot1x in CTS  generate  Only the first 32  dot1x mode.  dot1x mode.  CTS session  bytes  are used by    MAC and  CTS.  Encryption  keys. Only  the first 32  bytes  are  used by  CTS.  SAP  Shared  256 bits  Concatenation of  Concatenation of  DRAM  Automatically  Pairwise  Secret  KCK and KEK.  KCK and KEK.  (plaintext)  when session  Transient  expires  Key (PTK)  SAP Key  AES  128‐bit  Used to encrypt SAP  Derived by SAP  DRAM  Automatically  Encryptio payloads during SAP  (plaintext)  when session  n Key  protocol  expires  (KEK)  implementations.  SAP Key  HMAC‐SHA‐ 160‐bit  Used to protect SAP  Derived by SAP  DRAM  Automatically  Confirma 1  payloads integrity  (plaintext)  when session  tion Key  during SAP protocol  expires  (KCK)  implementations.  802.1ae  AES‐GCM  128‐bit  Used for bulk  Derived by SAP  Ganita or  Automatically  Session  encryption of data  Alkindi or  when session  Keys  Radian ASIC  expires  (plaintext)  VSL PMK  Shared  256‐bit  The preshared key  User configured  NVRAM  clear switch  Secret  used for VSS  (plaintext)   virtual pmk  connections  VSL  AES‐GCM  128‐bit  Used for bulk  Derived from VSL  Ganita or  Automatically  session  encryption of data in  PMK  Alkindi or  when VSL session  keys  the event of failover  Radian ASIC  expires  (plaintext)  RADIUS  AES key  256‐bit  [pac] | [keywrap  User configured  DRAM  Resetting or  AES KEK  wrap KEK  encryption‐key  (plaintext)  rebooting the  WRAP   message‐ module  KEY  auth‐code‐key  ]  [format {ascii | hex}]  key   12 Algorithm/ Zeroization ID Size Description Origin Storage Size/Mode Method RADIUS  AES key  160‐bit  [pac] | [keywrap  User configured  DRAM  Resetting or  AES KEK  wrap MACK  encryption‐key  (plaintext)  rebooting the  WRAP   message‐ module  MACK  auth‐code‐key  ]  [format {ascii | hex}]  key   SSH RSA  RSA  1024‐2048‐ private key used in  crypto key generate  NVRAM  crypto key  private  bit  SSH protocol  rsa  (plaintext)  zeroize rsa  Key  SSH  Triple‐DES /  Triple‐DES  This is the SSH  Created as part of  DRAM  Zeroized when  session  AES   (Key Size  session key. It is  SSH session  (plaintext)  SSH session is  key  168  used to encrypt all  estblishment  terminated  bits)/AES  SSH data traffics  (Key Size  traversing between  128/192/25 the SSH client and  6 bits)  SSH server.  SSH  HMAC‐SHA‐ 160‐bit  This key is used to  Created as part of  DRAM  Zeroized when  session  1  perform the   SSH session  (plaintext)  SSH session is  authentic authentication  estblishment  terminated  ation key  between the SSH  client and SSH  server.  TLS  RSA  1024/2048‐ Identity certificates  crypto key generate  NVRAM  Automatically  Server  bit  for module itself and  rsa  (plaintext)  when TLS session  RSA  also used in TLS  terminated.  private  negotiations.  key  TLS pre‐ Shared  384‐bits  Shared secret  Created as part of  DRAM  Automatically  master  Secret  created using  TLS session  (plaintext)  when TLS session  secret   asymmetric  estblishment  terminated.  cryptography from  which new HTTPS  session keys can be  created.   TLS  Triple‐ Triple-DES This is the TLS  Generated using the  DRAM  Automatically  (168- Traffic  DES/AES/  session key.  TLS protocol .  (plaintext)  when TLS session  bits)/AES Keys  HMAC SHA‐ terminated.  (128/192/25 1 keys  6- bits)/HMA C (160-bits)  Skeyid  HMAC‐SHA‐ 160‐bits  Used to derive  Value derived from  DRAM  Automatically  1  skey_d.  the shared secret  (plaintext)  after IKE session  within IKE exchange.  terminated.  Zeroized when IKE  session is  terminated.  skeyid_d  HMAC‐SHA‐ 160‐bits  Derived as part of  The IKE key  DRAM  Automatically  1  the IKE process.  derivation key for  (plaintext)  after IKE session  non ISAKMP security  terminated.  13 Algorithm/ Zeroization ID Size Description Origin Storage Size/Mode Method associations.  IKE  Triple‐ Triple‐DES  The IKE session  Generated by RNG  DRAM  Automatically  session  DES/AES  (168‐ encrypt key.  (plaintext)  after IKE session  encrypt  bits)/AES  terminated.  key  (256‐bits)  IKE  HMAC‐SHA‐ 160‐bits  The IKE session  Generated as part of  DRAM  Automatically  session  1  authentication key.   IKE  (plaintext)  after IKE session  authentic terminated.  ation key  ISAKMP  Shared  At least  The key used to  Configured by CO  NVRAM  “# no crypto  preshare Secret  eight  generate IKE skeyid  (plaintext)  isakmp key”  d  characters  during preshared‐ key authentication..  This key can have  two forms based on  whether the key is  related to the  hostname or the IP  address.  IKE RSA  RSA  1024‐ RSA private key for  Generated or  NVRAM  “# crypto key  Authentic bits/2048‐ IKE authentication.    entered with “crypto  (plaintext)  zeroize rsa"  ation  bits  keyring” or “ca trust‐ private  point”  Key  IPSec  Triple‐ Triple‐DES  The IPSec encryption  Derived using the IKE  DRAM  Automatically  encryptio DES/AES  (168‐ key. Zeroized when  key derivation  (plaintext)  when IPSec  n key  bits)/AES  IPSec session is  function  session  (256‐bits)  terminated.  terminated.  IPSec  HMAC‐SHA‐ 160‐bits  The IPSec  Derived using the IKE  DRAM  Automatically  authentic 1  authentication key.  key derivation  (plaintext)  when IPSec  ation key  The zeroization is  function  session  the same as above.  terminated.  User  Shared  eight (8)  Password of the user  User configured  NVRAM  Set new  password  Secret  characters  role  (plaintext)  password  long  Enable  Shared  eight (8)  CO password  User configured  NVRAM  Set new  password  Secret  characters  (plaintext)  password  long  Enable  Shared  eight (8)  Obfuscated  User configured  NVRAM  Set new  secret  Secret  characters  password of the CO  (plaintext)  password  long  role.  RADIUS  Shared  eight (8)  The RADIUS Shared  User configured  NVRAM  # no radius‐ secret  Secret  characters  Secret  (plaintext)  server key  long  TACACS+  Shared  eight (8)  The TACACS+ shared  User configured  NVRAM  # no tacacs‐ secret  Secret  characters  secret  (plaintext)  server key  long  14 Table 5: CSP Table The services accessing the CSPs, the type of access and which role accesses the CSPs are listed below. Role Service Critical Security Parameters User Role Network Functions DRBG entropy input, DRBG seed, DRBG V, DRBG Key, DH private exponent, DH shared secret, SAP Pairwise Master Key (PMK), SAP Pairwise Transient Key (PTK), SAP Key Encryption Key (KEK), SAP Key Confirmation Key (KCK), CTS Password, CTS PAC Key, Secure RADIUS KEK, Secure RADIUS MACK, 802.1ae Session Keys, VSL session keys, SSH session key, SSH session authentication key, TLS pre- master secret, TLS Traffic Keys, Skeyid, skeyid_d, IKE session encrypt key, IKE session authentication key, ISAKMP preshared, IKE RSA Authentication private Key, IPSec encryption key, IPSec authentication key (R) User password(W) Crypto-Officer Role Configure the Switch SAP Pairwise Master Key (PMK), VSL PMK, Secure RADIUS KEK, Secure RADIUS MACK, CTS Password, SSH RSA private Key, Enable Password, TLS Server RSA private key, Enable secret, RADIUS secret, TACACS+ secret, Skeyid, skeyid_d, IKE session encrypt key, IKE session authentication key, ISAKMP preshared, IKE RSA Authentication private Key, IPSec encryption key, IPSec authentication key (R/W/D) R = Read, W = Write, D = Delete Table 6: Role CSP Access 15 Cryptographic Algorithms Approved Cryptographic Algorithms The Cisco Switches support many different cryptographic algorithms. However, only FIPS approved algorithms may be used while in the FIPS mode of operation. The following table identifies the approved algorithms included in the Switches for use in the FIPS mode of operation. Algorithm Implementation CAVP Certificate AES  IOS Firmware  #2252  Hardware  #1426, #1427, #1589  DRBG  IOS Firmware  #274  HMAC  IOS Firmware  #1380  RSA  IOS Firmware  #1155  SHS  IOS Firmware  #1940  Triple‐DES  IOS Firmware  #1409  Table 7: FIPS-Approved Algorithms for use in FIPS Mode Non-Approved Algorithms The cryptographic module implements the following non-approved algorithms that are not permitted for use in FIPS 140-2 mode of operations:  DES  HMAC-MD5  MD5  RC4 In addition, the modules support the following key establishment/derivation schemes:  Diffie-Hellman (key agreement; key establishment methodology provides between 80 and 112 bits of encryption strength)  RSA (key wrapping; key establishment methodology provides between 80 and 112 bits of encryption strength)  AES (Cert. #2252, key wrapping; key establishment methodology provides 256 bits of encryption strength) Self-Tests The modules include an array of self-tests that are run during startup and periodically during operations to prevent any secure data from being released and to ensure all components are functioning correctly. The modules implement the following power-on self-tests: 16  IOS Known Answer Tests: AES KAT o DRBG KAT o HMAC-SHA-1 KAT o RSA KAT o SHA-1 KAT o SHA-256 KAT o SHA-512 KAT o Triple-DES KAT o  Linecard (Alkindi, Ganita and Radian ASICs) Known Answer Tests: o AES-GCM KAT  Firmware Integrity Test The modules perform all power-on self-tests automatically at boot. All power-on self- tests must be passed before any operator can perform cryptographic services. The power- on self-tests are performed after the cryptographic systems are initialized but prior any other operations; this prevents the module from passing any data during a power-on self- test failure. In addition, the modules also provide the following conditional self-tests:  Continuous Random Number Generator test for the FIPS-approved RNG  Conditional Alternating Bypass Test (for IPSec Bypass test)  Conditional Alternating Bypass Test (for TrustSec Bypass test)  Conditional Pairwise Consistency Test for RSA 17 Physical Security This module is a multi-chip standalone cryptographic module. The FIPS 140-2 level 2 physical security requirements for the modules are met by the use of opacity shields covering the front panels of modules to provide the required opacity and tamper evident seals to provide the required tamper evidence. The following sections illustrate the physical security provided by the module. Module Opacity To install an opacity shield on the Catalyst 6500 series switches, follow these steps: 1. The opacity shield is designed to be installed on a Catalyst 6500 series switch chassis that is already rack-mounted. If your Catalyst 6500 series switch chassis is not rack-mounted, install the chassis in the rack using the procedures contained in the Catalyst 6500 Series Switches Installation Guide. If your Catalyst 6500 series switch chassis is already rack-mounted, proceed to step 2. 2. Open the FIPS kit packaging (part number CVPN6500FIPS/KIT=). The kit contains the following items:  A packaged opacity shield assembly with installation hardware for the Catalyst 6503-E switch chassis.  A packaged opacity shield assembly with installation hardware for the Catalyst 6504-E switch chassis.  A packaged opacity shield assembly with installation hardware for the Catalyst 6506 and Catalyst 6506-E switch chassis.  A packaged opacity shield assembly with installation hardware for the Catalyst 6509 and Catalyst 6509-E switch chassis.  A packaged opacity shield assembly with installation hardware for the Catalyst 6513 and Catalyst 6513-E switch chassis.  An envelope with 60 FIPS tamper evidence labels.  An envelope containing a disposable ESD wrist strap. 3. Select the appropriate opacity shield kit for your system. Set the other opacity shield kit aside. 4. Open the protective packaging and remove the opacity shield and the two bags of installation hardware. The bag with the part number 69-1497 contains the installation hardware for -E chassis. Select the bag of installation hardware appropriate for your installation. Set the second bag of fasteners aside; you will not need them for this installation. 5. Open the bag of installation hardware (Bag with part number 69-1497) and remove the following: Two M4 thumbscrews, four M4 snap rivet fastener sleeves, and four M4 snap rivet pins. 18 Note 1: Extra snap fasteners are included in the bags of installation hardware in case of loss or damage. Note 2: Any unused TELs must be securely stored, accounted for, and maintained by the CO in a protected location. Note 3: Installation hardware from one bag is not interchangeable with the installation hardware from the second bag. The following figures illustrate the installation of the opacity shields for each platform. Figure 1: Cisco Catalyst 6503-E Opacity Shield Installation Figure 2: Cisco Catalyst 6504-E Opacity Shield Installation 19 Figure 3: Cisco Catalyst 6506-E Opacity Shield Installation Figure 4: Cisco Catalyst 6509-E Opacity Shield Installation 20 Figure 5: Cisco Catalyst 6513-E Opacity Shield Installation Tamper Evidence The module is validated when tamper evident labels and security devices are installed on the initially built configuration as indicated. Any changes, modifications or repairs performed after the initially built configuration that requires the removal of any TEL will invalidate the module. The number of tamper evident labels required for the configuration is dependent on the cards installed in the chasis. 21 Once the module has been configured to meet overall FIPS 140-2 Level 2 requirements, the module cannot be accessed without signs of tampering. The CO shall inspect for signs of tampering periodically. If the CO must remove or change TELs (tamper-evidence labels) for any reason, the CO must examine the location from which the TEL was removed and ensure that no residual debris is still remaining on the chassis or card. If residual debris remains, the CO must remove the debris using a damp cloth. To seal the system, CO should apply TELs as depicted in the figures below. Please notice that the TELs applications illustrated in the figures below are only for two supervisor cards and one line card configuration. For the case of two or more line cards in a single configuration, the Crypto Officer should apply the TELs horizontally to cover each port on the line card below the top one to protect against any unauthorized physical attempts. The number of TELs required is dependent on the card on which the TELs are being applied. The following identifies the number of seals per card type:  Supervisor Card: Three (3) TELs per card plus one on the edge of the card at the seam where the card is adjacent to other cards/the top or bottom of the chassis.  Line Card: Four (4) TELs per card plus one on the edge of the card at the seam where the card is adjacent to other cards/the top or bottom of the chassis.  Blank Card: Two (2) TELs per card. The following figures illustrate the installation of the TELs for each platform. Figure 6: Cisco Catalyst 6503-E Opacity Shield Installation with two Supervisor cards and one Line card (WS-X6908-10G /WS-X6908-10G-2TXL) 21 12 14 9 13 22 Figure 7: Cisco Catalyst 6503-E Opacity Shield Installation with two Supervisor cards and one Line card (WS-X6904-40G-2T /WS-X6904-40G-2TXL) Figure 8: Cisco Catalyst 6504-E Opacity Shield Installation with two Supervisor cards and one Line card (WS-X6908-10G /WS-X6908-10G-2TXL) Figure 9: Cisco Catalyst 6504-E Opacity Shield Installation with two Supervisor cards and one Line card (WS-X6904-40G-2T /WS-X6904-40G-2TXL) Figure 10: Cisco Catalyst 6506-E TELs Installation with two Supervisor cards and one Line card (WS-X6908-10G /WS-X6908-10G-2TXL) 23 Figure 11: Cisco Catalyst 6506-E TELs Installation with two Supervisor cards and one Line card (WS-X6904-40G-2T /WS-X6904-40G-2TXL) Figure 12: Cisco Catalyst 6509-E TELs Installation with two Supervisor cards and one Line card (WS-X6908-10G /WS-X6908-10G-2TXL) 24 4 1 23 31 9 Figure 13: Cisco Catalyst 6509-E TELs Installation with two Supervisor cards and one Line card (WS-X6904-40G-2T /WS-X6904-40G-2TXL) Figure 14: Cisco Catalyst 6513-E TELs Installation with two Supervisor cards and one Line card (WS-X6908-10G /WS-X6908-10G-2TXL) 25 Figure 15: Cisco Catalyst 6513-E TELs Installation with two Supervisor cards and one Line card (WS-X6904-40G-2T /WS-X6904-40G-2TXL) 26 Secure Operation The Switches meet all the overall Level 2 requirements for FIPS 140-2. Follow the setup instructions provided below to place the module in FIPS-approved mode. Operating this Switch without maintaining the following settings will remove the module from the FIPS approved mode of operation. Initial Setup 1. The CO must apply opacity shield and tamper evidence labels as described above. System Initialization and Configuration 1. The value of the boot field must be 0x0102. This setting disables break from the console to the ROM monitor and automatically boots. From the “configure terminal” command line, the CO enters the following syntax: Switch (config)# config-register 0x0102 2. The CO must create the “enable” password for the CO role. Procedurally, the password must be at least 8 characters, including at least one letter and at least one number, and is entered when the CO first engages the “enable” command. The CO enters the following syntax at the “#” prompt: Switch (config)# enable secret [PASSWORD] 3. The CO must always assign passwords (of at least 8 characters, including at least one letter and at least one number) to users. Identification and authentication on the console/auxiliary port is required for Users. From the “configure terminal” command line, the CO enters the following syntax: Switch (config)# line con 0 Switch (config)# password [PASSWORD] Switch (config)# login authentication default 4. The CO must assign VSS Preshared Master Keys (PMKs) in order to establish the encrypted link between switches. A 16 character ASCII key shall be used in the following command: Switch# conf t Switch (config)# hostname VSS VSS# switch pmk VSS(config)# switch virtual domain 100 VSS(config-vs-domain)# switch 1 [or 2] VSS(config-vs-domain)# vsl-encryption Switch# switch convert mode virtual 5. The CO must enable FIPS mode on the module using the following command: Switch (config)# fips 6. The CO may configure the module to use RADIUS or TACACS+ for authentication. If the module is configured to use RADIUS, the Crypto-Officer must define RADIUS 27 or shared secret keys that are at least 8 characters long, including at least one letter and at least one number. 7. Firmware update is not allowed in FIPS mode. 8. The CO shall only assign users to a privilege level 1 (the default). 9. The CO shall not assign a command to any privilege level other than its default. Remote Access 1. SSH access to the module is allowed in FIPS approved mode of operation, using SSH v2 and a FIPS approved algorithm. 2. HTTPS/TLS access to the module is allowed in FIPS approved mode of operation, using SSLv3.1/TLSv1.0 and a FIPS approved algorithm. Identifying Switch Operation in an Approved Mode The following activities are required to verify that that the module is operating in an Approved mode of operation. 1. Verify that the tamper evidence labels and FIPS opacity shields have been properly placed on the module based on the instructions specified in the “Physical Security” and “Secure Operation” sections of this document. 2. Verify that the length of User and Crypto Officer passwords and all shared secrets are at least eight (8) characters long, include at least one letter, and include at least one number character, as specified in the “Secure Operation” section of this document. 3. Verified that the output of "The FIPS mode is on" was shown on the Command Line Interface after login Crypto Officer role. 28 Related Documentation This document deals only with operations and capabilities of the security appliances in the technical terms of a FIPS 140-2 cryptographic device security policy. More information is available on the security appliances from the sources listed in this section and from the following source:  The NIST Cryptographic Module Validation Program website (http://csrc.nist.gov/groups/STM/cmvp/index.html) contains contact information for answers to technical or sales-related questions for the security appliances. Obtaining Documentation Cisco documentation and additional literature are available on Cisco.com. Cisco also provides several ways to obtain technical assistance and other technical resources. These sections explain how to obtain technical information from Cisco Systems. Cisco.com You can access the most current Cisco documentation at this URL: http://www.cisco.com/techsupport You can access the Cisco website at this URL: http://www.cisco.com You can access international Cisco websites at this URL: http://www.cisco.com/public/countries_languages.shtml Product Documentation DVD Cisco documentation and additional literature are available in the Product Documentation DVD package, which may have shipped with your product. The Product Documentation DVD is updated regularly and may be more current than printed documentation. The Product Documentation DVD is a comprehensive library of technical product documentation on portable media. The DVD enables you to access multiple versions of hardware and software installation, configuration, and command guides for Cisco products and to view technical documentation in HTML. With the DVD, you have access to the same documentation that is found on the Cisco website without being connected to the Internet. Certain products also have .pdf versions of the documentation available. The Product Documentation DVD is available as a single unit or as a subscription. Registered Cisco.com users (Cisco direct customers) can order a Product Documentation DVD (product number DOC-DOCDVD=) from Cisco Marketplace at this URL: http://www.cisco.com/go/marketplace/ 29 Ordering Documentation Beginning June 30, 2005, registered Cisco.com users may order Cisco documentation at the Product Documentation Store in the Cisco Marketplace at this URL: http://www.cisco.com/go/marketplace/ Nonregistered Cisco.com users can order technical documentation from 8:00 a.m. to 5:00 p.m. (0800 to 1700) PDT by calling 1 866 463-3487 in the United States and Canada, or elsewhere by calling 011 408 519-5055. You can also order documentation by e-mail at tech-doc-store-mkpl@external.cisco.com or by fax at 1 408 519-5001 in the United States and Canada, or elsewhere at 011 408 519-5001. Documentation Feedback You can rate and provide feedback about Cisco technical documents by completing the online feedback form that appears with the technical documents on Cisco.com. You can send comments about Cisco documentation to bug-doc@cisco.com. You can submit comments by using the response card (if present) behind the front cover of your document or by writing to the following address: Cisco Systems Attn: Customer Document Ordering 170 West Tasman Drive San Jose, CA 95134-9883 We appreciate your comments. Cisco Product Security Overview Cisco provides a free online Security Vulnerability Policy portal at this URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html From this site, you can perform these tasks:  Report security vulnerabilities in Cisco products.  Obtain assistance with security incidents that involve Cisco products.  Register to receive security information from Cisco. A current list of security advisories and notices for Cisco products is available at this URL: http://www.cisco.com/go/psirt If you prefer to see advisories and notices as they are updated in real time, you can access a Product Security Incident Response Team Really Simple Syndication (PSIRT RSS) feed from this URL: http://www.cisco.com/en/US/products/products_psirt_rss_feed.html 30 Reporting Security Problems in Cisco Products Cisco is committed to delivering secure products. We test our products internally before we release them, and we strive to correct all vulnerabilities quickly. If you think that you might have identified a vulnerability in a Cisco product, contact PSIRT:  Emergencies — security-alert@cisco.com An emergency is either a condition in which a system is under active attack or a condition for which a severe and urgent security vulnerability should be reported. All other conditions are considered nonemergencies.  Nonemergencies — psirt@cisco.com In an emergency, you can also reach PSIRT by telephone:  1 877 228-7302  1 408 525-6532 Tip We encourage you to use Pretty Good Privacy (PGP) or a compatible product to encrypt any sensitive information that you send to Cisco. PSIRT can work from encrypted information that is compatible with PGP versions 2.x through 8.x. Never use a revoked or an expired encryption key. The correct public key to use in your correspondence with PSIRT is the one linked in the Contact Summary section of the Security Vulnerability Policy page at this URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html The link on this page has the current PGP key ID in use. Obtaining Technical Assistance Cisco Technical Support provides 24-hour-a-day award-winning technical assistance. The Cisco Technical Support & Documentation website on Cisco.com features extensive online support resources. In addition, if you have a valid Cisco service contract, Cisco Technical Assistance Center (TAC) engineers provide telephone support. If you do not have a valid Cisco service contract, contact your reseller. Cisco Technical Support & Documentation Website The Cisco Technical Support & Documentation website provides online documents and tools for troubleshooting and resolving technical issues with Cisco products and technologies. The website is available 24 hours a day, at this URL: http://www.cisco.com/techsupport Access to all tools on the Cisco Technical Support & Documentation website requires a Cisco.com user ID and password. If you have a valid service contract but do not have a user ID or password, you can register at this URL: http://tools.cisco.com/RPF/register/register.do Note 31 Use the Cisco Product Identification (CPI) tool to locate your product serial number before submitting a web or phone request for service. You can access the CPI tool from the Cisco Technical Support & Documentation website by clicking the Tools & Resources link under Documentation & Tools. Choose Cisco Product Identification Tool from the Alphabetical Index drop-down list, or click the Cisco Product Identification Tool link under Alerts & RMAs. The CPI tool offers three search options: by product ID or model name; by tree view; or for certain products, by copying and pasting show command output. Search results show an illustration of your product with the serial number label location highlighted. Locate the serial number label on your product and record the information before placing a service call. Submitting a Service Request Using the online TAC Service Request Tool is the fastest way to open S3 and S4 service requests. (S3 and S4 service requests are those in which your network is minimally impaired or for which you require product information.) After you describe your situation, the TAC Service Request Tool provides recommended solutions. If your issue is not resolved using the recommended resources, your service request is assigned to a Cisco engineer. The TAC Service Request Tool is located at this URL: http://www.cisco.com/techsupport/servicerequest For S1 or S2 service requests or if you do not have Internet access, contact the Cisco TAC by telephone. (S1 or S2 service requests are those in which your production network is down or severely degraded.) Cisco engineers are assigned immediately to S1 and S2 service requests to help keep your business operations running smoothly. To open a service request by telephone, use one of the following numbers: Asia-Pacific: +61 2 8446 7411 (Australia: 1 800 805 227)EMEA: +32 2 704 55 55USA: 1 800 553-2447 For a complete list of Cisco TAC contacts, go to this URL: http://www.cisco.com/techsupport/contacts Definitions of Service Request Severity To ensure that all service requests are reported in a standard format, Cisco has established severity definitions. Severity 1 (S1) – Your network is “down,” or there is a critical impact to your business operations. You and Cisco will commit all necessary resources around the clock to resolve the situation. Severity 2 (S2) – Operation of an existing network is severely degraded, or significant aspects of your business operation are negatively affected by inadequate performance of Cisco products. You and Cisco will commit full-time resources during normal business hours to resolve the situation. Severity 3 (S3) – Operational performance of your network is impaired, but most business operations remain functional. You and Cisco will commit resources during normal business hours to restore service to satisfactory levels. 32 Severity 4 (S4) – You require information or assistance with Cisco product capabilities, installation, or configuration. There is little or no effect on your business operations. Obtaining Additional Publications and Information Information about Cisco products, technologies, and network solutions is available from various online and printed sources.  Cisco Marketplace provides a variety of Cisco books, reference guides, documentation, and logo merchandise. Visit Cisco Marketplace, the company store, at this URL: http://www.cisco.com/go/marketplace/  Cisco Press publishes a wide range of general networking, training and certification titles. Both new and experienced users will benefit from these publications. For current Cisco Press titles and other information, go to Cisco Press at this URL: http://www.ciscopress.com  Packet magazine is the Cisco Systems technical user magazine for maximizing Internet and networking investments. Each quarter, Packet delivers coverage of the latest industry trends, technology breakthroughs, and Cisco products and solutions, as well as network deployment and troubleshooting tips, configuration examples, customer case studies, certification and training information, and links to scores of in-depth online resources. You can access Packet magazine at this URL: http://www.cisco.com/packet  iQ Magazine is the quarterly publication from Cisco Systems designed to help growing companies learn how they can use technology to increase revenue, streamline their business, and expand services. The publication identifies the challenges facing these companies and the technologies to help solve them, using real-world case studies and business strategies to help readers make sound technology investment decisions. You can access iQ Magazine at this URL: http://www.cisco.com/go/iqmagazine  or view the digital edition at this URL: http://ciscoiq.texterity.com/ciscoiq/sample/  Internet Protocol Journal is a quarterly journal published by Cisco Systems for engineering professionals involved in designing, developing, and operating public and private internets and intranets. You can access the Internet Protocol Journal at this URL: http://www.cisco.com/ipj  Networking products offered by Cisco Systems, as well as customer support services, can be obtained at this URL: 33 http://www.cisco.com/en/US/products/index.html  Networking Professionals Connection is an interactive website for networking professionals to share questions, suggestions, and information about networking products and technologies with Cisco experts and other networking professionals. Join a discussion at this URL: http://www.cisco.com/discuss/networking  World-class networking training is available from Cisco. You can view current offerings at this URL: http://www.cisco.com/en/US/learning/index.html Definition List AES – Advanced Encryption Standard CMVP – Cryptographic Module Validation Program CSEC – Communications Security Establishment Canada CSP – Critical Security Parameter CTS – Cisco TrustSec FIPS – Federal Information Processing Standard HMAC – Hash Message Authentication Code HTTP – Hyper Text Transfer Protocol KAT – Known Answer Test LED – Light Emitting Diode MAC – Message Authentication Code NIST – National Institute of Standards and Technology NVRAM – Non-Volatile Random Access Memory RAM – Random Access Memory RNG – Random Number Generator SHA – Secure Hash Algorithm Triple-DES – Triple Data Encryption Standard 34