Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Version 1.2 Last Update: 2013-08-08 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 1. Introduction ..................................................................................................................................... 4 1.1. Purpose of the Security Policy .......................................................................................... 4 1.2. Target Audience ..................................................................................................................... 4 2. Cryptographic Module Specification ...................................................................................... 5 2.1. Description of Module .......................................................................................................... 5 2.2. Description of Approved Mode ......................................................................................... 6 2.3. Cryptographic Module Boundary ..................................................................................... 6 2.3.1. Software Block Diagram ............................................................................................ 6 2.3.2. Hardware Block Diagram ........................................................................................... 7 3. Cryptographic Module Ports and Interfaces ........................................................................ 8 4. Roles, Services, and Authentication ....................................................................................... 9 4.1. Roles ........................................................................................................................................... 9 4.2. Services ..................................................................................................................................... 9 4.3. Operator Authentication ................................................................................................... 17 4.4. Mechanism and Strength of Authentication .............................................................. 17 5. Finite State Machine ................................................................................................................... 18 6. Physical Security.......................................................................................................................... 19 7. Operational Environment ......................................................................................................... 20 8. Cryptographic Key Management ........................................................................................... 21 8.1. Key Entry and Output......................................................................................................... 21 8.2. Key Storage............................................................................................................................ 21 8.3. Zeroization Procedure ........................................................................................................ 21 9. Electromagnetic Interference/Electromagnetic Compatibility (EMI/EMC).............. 22 10. Self-Tests ....................................................................................................................................... 23 10.1. Power-Up Tests ................................................................................................................... 23 10.2. Integrity Check................................................................................................................... 23 11. Design Assurance ..................................................................................................................... 24 11.1. Configuration Management .......................................................................................... 24 11.2. Delivery and Operation................................................................................................... 24 11.2.1. Downloading a FIPS 140-2-compatible engine version ................................ 24 11.3. Cryptographic Officer Guidance .................................................................................. 24 11.3.1. Installation .................................................................................................................... 24 © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 2 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 11.3.1.1 Upgrading appliances to the FIPS 140-2-compatible engine version . 24 11.3.1.2 Configuring the engine ......................................................................................... 25 11.3.1.3 Verifying activation of FIPS 140-2-compatible operating mode ............ 25 11.3.1.4 Resetting the appliance to factory settings .................................................. 26 11.3.1.5 Recovering from a FIPS 140-2 self-test failure............................................. 26 11.3.2. Initialization .................................................................................................................. 26 11.4. User Guidance .................................................................................................................... 27 11.4.1. AES GCM ........................................................................................................................ 27 11.4.2. Zeroization .................................................................................................................... 27 12. Mitigation of Other Attacks ................................................................................................... 28 13. Glossary and Abbreviations .................................................................................................. 29 14. References ................................................................................................................................... 30 © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 3 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 1. Introduction This document is a non-proprietary FIPS 140-2 Security Policy for the Stonesoft Cryptographic Kernel Module. The current version of this module is v1.0. This document contains a specification of the rules under which the module must operate and describes how this module meets the requirements as specified in the Federal Information Processing Standards Publication (FIPS PUB) 140-2 for a Security Level 1 multi-chip standalone software module. 1.1. Purpose of the Security Policy There are three major reasons that a security policy is required:  For FIPS 140-2 validation,  Allows individuals and organizations to determine whether the cryptographic module, as implemented, satisfies the stated security policy, and  Describes the capabilities, protection, and access rights provided by the cryptographic module, allowing individuals and organizations to determine whether it will meet their security requirements. 1.2. Target Audience This document is intended to be part of the package of documents that are submitted for FIPS 140-2 validation. It is intended for the following people:  Developers working on the release  FIPS 140-2 testing lab  Cryptographic Module Validation Program (CMVP)  Consumers © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 4 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 2. Cryptographic Module Specification This document is the non-proprietary security policy for the Stonesoft Cryptographic Kernel Module, and was prepared as part of the requirements for conformance to FIPS 140-2, Level 1. The following section describes the module and how it complies with the FIPS 140-2 standard in each of the required areas. 2.1. Description of Module The Stonesoft Cryptographic Kernel Module is a multi-chip standalone, software-only module that provides general-purpose cryptographic algorithms for Stonesoft applications. The binary of the module and the integrity check file are qcl_fips.ko and checksums.fips. Assembly language optimizations are used in the cryptographic module implementation. The module contains the following cryptographic functionality:  Cryptographic hash functions  Message authentication code functions  Symmetric key encryption and decryption The following table shows the overview of the security level for each of the eleven sections of the validation. Security Component Security Level Cryptographic Module Specification 1 Cryptographic Module Ports and Interfaces 1 Roles, Services and Authentication 1 Finite State Model 1 Physical Security 1 Operational Environment 1 Cryptographic Key Management 1 EMI/EMC 1 Self Tests 1 Design Assurance 3 Mitigation of Other Attacks N/A Table 1: Security Levels The module has been tested on the following platforms: Manufacturer Model O/S & Ver. Stonesoft FW-315 Debian GNU/Linux 6.0-based distribution (single-user mode) © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 5 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Stonesoft FW-1301 Debian GNU/Linux 6.0-based distribution (single-user mode) Table 2: Tested Platforms 2.2. Description of Approved Mode The cryptographic module supports only a FIPS 140-2 approved mode. The cryptographic module is initialized and set in the FIPS 140-2 approved mode when the kernel module is loaded. The module can call the ssh_crypto_get_certification_mode() function to confirm the current mode of operation. It returns SSH_CRYPTO_CERTIFICATION_FIPS_140_2 to indicate that the module is indeed in the FIPS 140-2-approved mode. The module supports the following approved functions:  AES: ECB, CBC, and GCM modes  Triple-DES: ECB and CBC modes  SHS: hashing  HMAC: message integrity The following algorithms and modes are implemented in the module, but they are not used in the tested Stonesoft platforms:  AES CFB, OFB, and CTR modes  Triple-DES CFB and OFB modes The AES and Triple-DES modes, listed above, have not been validated by the CAVP and hence they are non-compliant to the FIPS 140-2 requirements and shall not be used. 2.3. Cryptographic Module Boundary 2.3.1. Software Block Diagram Physical Boundary Userspace Kernel Cryptographic Boundary Stonesoft Data in Control in Cryptographic Kernel Module Data out Status out © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, Figure 1: Software Block Diagram including this copyright notice. 6 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 2.3.2. Hardware Block Diagram The logical boundary of the module is the loadable kernel module. The physical boundary of the module is the enclosure of the computer that the module is running on. Cryptographic Module Boundary Flash Drive Ethernet (10) (9) (FW-315) Controller / (4) (1) Ports (5) Disk Storage Slot / Controller ROM SSD (11) Expansion (FW-1301) module slot / (13) (12) Chipset Ethernet Ports RAM (6) Serial Controller / Port (2) (FW-1301) (8) USB Controller / Ports Power Processor (7) (3) Supply 1, 2, 4, 5, 6, 7, 8, 12 and 13: Data in, data out, control in, status out 3: Power in 9, 10 and 11: Control in Figure 2: Hardware Block Diagram © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 7 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 3. Cryptographic Module Ports and Interfaces FIPS Interface Physical Ports Logical Ports Data Input Ethernet ports, serial port API input parameters Data Output Ethernet ports, serial port API output parameters and return values Control Input Serial port, Ethernet ports API input parameters Status Output Serial port, Ethernet ports API return values, console, kernel ring buffer Power Input PC power supply port N/A Table 3: Ports and Interfaces © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 8 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 4. Roles, Services, and Authentication 4.1. Roles The module implements both a User and a Cryptographic Officer (CO) role. The module does not allow concurrent operators. The User and CO roles are implicitly assumed by the entity accessing services implemented by the module. No further authentication is required. The CO can initialize the module. 4.2. Services Service Roles CSP Modes FIPS Ap- Access Notes/API func- proved? tion Cert # (if User CO applica- ble) Symmetric Algorithms   128, 192, 256 ECB, CBC Yes AES encryption RWX FIPS 197 and decryption bit keys Cert ssh_cipher_allocate #2238, ssh_cipher_free 2239 ssh_cipher_get_blo ck_length ssh_cipher_get_iv ssh_cipher_get_iv_l ength ssh_cipher_get_key _length ssh_cipher_get_ma x_key_length ssh_cipher_get_mi n_key_length ssh_cipher_get_sup ported ssh_cipher_has_fix ed_key_length ssh_cipher_is_fips_ approved ssh_cipher_name sh_cipher_set_iv ssh_cipher_support ed ssh_cipher_transfor m ssh_cipher_transfor © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 9 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Service Roles CSP Modes FIPS Ap- Access Notes/API func- proved? tion Cert # (if User CO applica- ble) m_remaining ssh_cipher_transfor m_with_iv ssh_cipher_get_blo ck_len  128, 192, 256  AES-GCM au- GCM Yes RWX SP 800-38D thenticated en- bit keys Cert ssh_cipher_allocate cryption and de- #2238, ssh_cipher_free cryption 2239 ssh_cipher_get_blo ck_length ssh_cipher_get_iv ssh_cipher_get_iv_l ength ssh_cipher_get_key _length ssh_cipher_get_ma x_key_length ssh_cipher_get_mi n_key_length ssh_cipher_get_sup ported ssh_cipher_has_fix ed_key_length ssh_cipher_is_fips_ approved ssh_cipher_name sh_cipher_set_iv ssh_cipher_support ed ssh_cipher_transfor m ssh_cipher_transfor m_remaining ssh_cipher_transfor m_with_iv ssh_cipher_get_blo ck_len ssh_cipher_is_auth _cipher © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 10 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Service Roles CSP Modes FIPS Ap- Access Notes/API func- proved? tion Cert # (if User CO applica- ble) ssh_cipher_auth_re set ssh_cipher_auth_u pdate ssh_cipher_auth_fi nal ssh_cipher_auth_di gest_length ssh_cipher_is_auth ssh_cipher_generat e_iv_ctr ssh_cipher_auth_di gest_len © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 11 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Service Roles CSP Modes FIPS Ap- Access Notes/API func- proved? tion Cert # (if User CO applica- ble)  168 bit keys  Triple-DES ECB, CBC Yes RWX ssh_cipher_allocate encryption and Cert ssh_cipher_free decryption #1399, ssh_cipher_get_blo 1400 ck_length ssh_cipher_get_iv ssh_cipher_get_iv_l ength ssh_cipher_get_key _length ssh_cipher_get_ma x_key_length ssh_cipher_get_mi n_key_length ssh_cipher_get_sup ported ssh_cipher_has_fix ed_key_length ssh_cipher_is_fips_ approved ssh_cipher_name sh_cipher_set_iv ssh_cipher_support ed ssh_cipher_transfor m ssh_cipher_transfor m_remaining ssh_cipher_transfor m_with_iv ssh_cipher_get_blo ck_len Hash Functions  SHA-1 N/A Yes RX ssh_hash_allocate Cert ssh_hash_digest_le #1927, ngth 1928 ssh_hash_final ssh_hash_free ssh_hash_get_supp orted ssh_hash_input_blo © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 12 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Service Roles CSP Modes FIPS Ap- Access Notes/API func- proved? tion Cert # (if User CO applica- ble) ck_size ssh_hash_is_fips_a pproved ssh_hash_name ssh_hash_reset ssh_hash_supporte d ssh_hash_update  SHA-224 N/A Yes, RX ssh_hash_allocate SHA-256 Cert ssh_hash_digest_le #1927, ngth SHA-384 1928 ssh_hash_final SHA-512 ssh_hash_free ssh_hash_get_supp orted ssh_hash_input_blo ck_size ssh_hash_is_fips_a pproved ssh_hash_name ssh_hash_reset ssh_hash_supporte d ssh_hash_update Message Authentication Codes (MACs) © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 13 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Service Roles CSP Modes FIPS Ap- Access Notes/API func- proved? tion Cert # (if User CO applica- ble)   HMAC key HMAC-SHA1 N/A Yes RWX ssh_mac_allocate Cert ssh_mac_final #1368, ssh_mac_free 1369 ssh_mac_get_block _length ssh_mac_get_max_ key_length ssh_mac_get_min_ key_length ssh_mac_get_supp orted ssh_mac_is_fips_ap proved ssh_mac_length ssh_mac_name ssh_mac_reset ssh_mac_supporte d ssh_mac_update © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 14 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Service Roles CSP Modes FIPS Ap- Access Notes/API func- proved? tion Cert # (if User CO applica- ble)   HMAC key HMAC-SHA224 N/A Yes RWX ssh_mac_allocate HMAC-SHA-256 Cert ssh_mac_final #1368, HMAC-SHA-384 ssh_mac_free 1369 HMAC-SHA-512 ssh_mac_get_block _length ssh_mac_get_max_ key_length ssh_mac_get_min_ key_length ssh_mac_get_supp orted ssh_mac_is_fips_ap proved ssh_mac_length ssh_mac_name ssh_mac_reset ssh_mac_supporte d ssh_mac_update Management   Installation N/A N/A N/A N/A Please refer to sec- tion 11.3 “Crypto- graphic Officer Guidance” for se- cure installation of the module.   Initialization N/A N/A N/A RX ssh_crypto_library_ initialize sg_crypto_register_ error_callback   Mode manage- N/A N/A N/A RX ssh_crypto_get_cer ment tification_mode ssh_crypto_set_cer tification_mode   Uninitialization N/A N/A N/A RX ssh_crypto_free ssh_crypto_library_ © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 15 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Service Roles CSP Modes FIPS Ap- Access Notes/API func- proved? tion Cert # (if User CO applica- ble) uninitialize   External crypto N/A N/A N/A RX The external cryp- registration to registration is not supported on the tested Stonesoft plat- forms. The func- tions below return SG_CRYPTO_REGIS TER_NOT_SUPPORT ED. sg_cipher_external _register sg_cipher_external _unregister sg_hash_external_r egister sg_hash_external_ unregister sg_mac_external_r egister sg_mac_external_u nregister sg_ciphermac_exte rnal_register sg_ciphermac_exte rnal_unregister Status  N/A  Query status N/A N/A RX ssh_crypto_library_ get_status ssh_crypto_library_ get_version ssh_crypto_status_ message Self-tests  N/A  Perform self- N/A N/A RX ssh_crypto_library_ tests self_tests © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 16 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Table 4: Services 4.3. Operator Authentication There is no operator authentication; assumption of role is implicit by action. 4.4. Mechanism and Strength of Authentication No authentication is required at Security Level 1; authentication is implicit by assumption of the role. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 17 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 5. Finite State Machine The following diagram represents the states and transitions of the cryptographic module. Figure 3: Cryptographic Module Finite State Machine The state model contains the following states:  UNLOADED: The start state of the cryptographic module is UNLOADED. The module is in this state until the shared library is loaded and linked to the application. Cryptographic operations are not available while in this state.  UNINITIALIZED: The module is in the UNINITIALIZED state after it has been loaded but not yet initialized, or it has been successfully uninitialized. Cryptographic operations are not available while in this state.  SELF-TEST: The module performs power-up self-tests during initialization or on-demand. Cryp- tographic operations are not available while in this state.  OK: The cryptographic operations are available and are performed.  ERROR: A self-test, a cryptographic operation or uninitialization has failed. An error indicator is output by the module. The state transitions are as follows: 1. The loadable kernel module is loaded. 2. The cryptographic module is initialized using the ssh_crypto_library_initialize function. The function is called automatically when the cryptographic kernel module is loaded. 3. The self-tests succeed. 4. A cryptographic operation is performed successfully. 5. Self-tests are performed using the ssh_crypto_library_self_tests function. 6. The cryptographic module is uninitialized using the ssh_crypto_library_uninitialize function. 7. The shared library or the loadable kernel module is unloaded. 8. The self-tests fail. 9. A conditional test fails during a cryptographic operation. 10. The module uninitialization fails because cryptographic objects are still referenced. 11. Cryptographic objects are no longer in use and the module uninitialization succeeds. This transition also occurs automatically when the power-up self-tests fail during the module initialization. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 18 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 6. Physical Security The cryptographic module is tested on the Stonesoft FW-315 and FW-1301 appliances that consist of production-grade components with standard passivation and a production-grade enclosure. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 19 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 7. Operational Environment This module will operate in a modifiable operational environment per the FIPS 140-2 definition. The module operates on the Stonesoft Debian GNU/Linux based hardened operating system that is set in the FIPS 140-2 compatible mode of operation. Login to the operating system is disabled and only the preinstalled Stonesoft application is running on the system. Therefore the operational environment is considered non-modifiable. The application that uses the cryptographic module is also the single user of the module. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 20 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 8. Cryptographic Key Management Keys are established externally. CSPs can be accessed only using the API. The operating system protects the memory and the address space of the process from unauthorized access. Name Auth Generation Type Output Storage Zeroization Role AES, User, External, Symmetric N/A Plaintext in API call, power off Triple-DES Crypto electronic key memory symmetric Officer entry keys HMAC key User, External, Symmetric N/A Plaintext in API call, power off Crypto electronic key memory Officer entry HMAC key User, External, Symmetric N/A In module Zeroization is not for Crypto electronic key binary required per FIPS module Officer entry IG 7.4 integrity check Table 6: Key Management 8.1. Key Entry and Output The cryptographic module supports electronic entry of symmetric keys and HMAC keys via API parameters. The application using the cryptographic module can pass secret keys to the module in plaintext within the physical boundary. The keys are associated with the calling application and are all ephemeral. Both User and Crypto Officer can enter, use and destroy symmetric keys. The module does not output any keys or CSPs. 8.2. Key Storage The keys and CSPs are stored in plaintext in memory. The module does not provide persistent storage of keys. 8.3. Zeroization Procedure The stored keys and CSPs are zeroized when the application calls the appropriate API function: ssh_cipher_free and ssh_mac_free. Temporary key material is zeroized automatically by the module when no longer needed. All keys and CSPs can be zeroized by powering off the module and performing a system restore operation by the operational environment. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 21 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 9. Electromagnetic Interference/Electromagnetic Compatibility (EMI/EMC) Testing Platform EMC Information Stonesoft FW-315 Testing Laboratory: Intertek ETL Semko OY FCC registration number: 910391 Test summary: 15.107 Conducted emissions to AC-mains test passed 15.109 Radiated emissions test passed Conforms to Class B Stonesoft FW-1301 Testing Laboratory: Intertek ETL Semko OY FCC registration number: 910391 Test summary: 15.107 Conducted emissions to AC-mains test passed 15.109 Radiated emissions test passed Conforms to Class A Table 7: FCC IDs © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 22 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 10. Self-Tests 10.1. Power-Up Tests The power-up self-tests are executed automatically when the cryptographic module is loaded. The kernel module initialization function returns 0 (SSH_CRYPTO_OK) when the power-up self-tests have succeeded. If the power-up self-tests fail, the cryptographic module outputs an error indicator and enters an error state. The computer will need to be restarted in order for the cryptographic module to return to an operational state. No further operations are allowed when the module is in an error state. Self-tests are performed on-demand when the user calls the ssh_crypto_library_self_tests function. Cryptographic algorithm tests (Known Answer Tests):  AES encryption and decryption tested separately  Triple-DES encryption and decryption tested separately  HMAC  SHS Cryptographic self-test error messages:  Cipher algorithm test failed during self test.  Mac algorithm test failed during self test.  Hash algorithm test failed during self test.  The checksum of the library is incorrect. Integrity has been compromised. It is the application’s responsibility to reboot the appliance to recover the module from the error state. The library will not cause the rebooting of the appliance. 10.2. Integrity Check The cryptographic module uses the HMAC-SHA-256 message authentication code of the module binary for the integrity tests. The module reads the module binary file, computes the HMAC-SHA- 256 MAC of the file content and compares it to the known correct MAC that is input to the module when it is loaded. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 23 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 11. Design Assurance 11.1. Configuration Management Git and Lotus Notes are used for configuration management of the cryptographic module. 11.2. Delivery and Operation The cryptographic module is never released as source code. It is delivered as part of the Stonesoft Security Engine software version 5.4.1 and later. The FIPS-compatible Security Engine software image is downloaded from the Stonesoft website. The Security Engine software is also preinstalled on Stonesoft appliances (see Table 2: Tested Platforms). Product information for the appliances is available at the Stonesoft website: http://www.stonesoft.com/en/products/appliances/ 11.2.1. Downloading a FIPS 140-2-compatible engine version A FIPS-compatible version of the Security Engine software is downloaded as follows: 1. Go to the Stonesoft Downloads page at https://my.stonesoft.com/download.do. 2. Enter the Proof-of-License (POL) or Proof-of-Serial (POS) code in the License Identification field and click Submit. 3. Click Stonesoft Security Engine Downloads. The Stonesoft Security Engine Downloads page opens. 4. Download the .zip installation file. 5. Contact Stonesoft Support by e-mail or phone and verify the SHA-1 checksum. The correct checksum is also shown on the download page. If e-mail is used to contact Stonesoft Support, the Stonesoft Support PGP private key is used to sign the e-mail reply message. Verify the sig- nature using the Stonesoft Support PGP public key available at the Stonesoft website at http://www.stonesoft.com/en/support/support_contact_information/index.html. 11.3. Cryptographic Officer Guidance 11.3.1. Installation The cryptographic module is delivered as part of the Stonesoft Security Engine software. To run the cryptographic module on a Stonesoft appliance, the engine software is set to a FIPS- compatible operating mode. 11.3.1.1 Upgrading appliances to the FIPS 140-2-compatible engine version Stonesoft appliances are delivered with the most recent engine software preinstalled. The engine software must be upgraded to the FIPS 140-2-compatible engine version before entering FIPS- compatible operating mode. This is necessary even if the same version was installed previously, because the file system checksum is stored during the upgrade process. To upgrade to the FIPS 140-2-compatible engine version: 1. Save the FIPS 140-2-compatible engine upgrade zip file in the root directory of a USB memory stick. Note – The engine upgrade zip file must be in the root directory of the media. 2. Contact Stonesoft support using the PGP key, available at: http://www.stonesoft.com/en/support/support_contact_information/index.html to obtain the correct SHA1 checksum. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 24 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 3. Boot up the appliance. The Engine Configuration Wizard starts. 4. Select Upgrade. The Select Source Media dialog opens. 5. Select USB Memory. The upgrade starts. 6. Select OK. The engine reboots and the Engine Configuration Wizard starts with the engine im- age verification dialog shown. Select Calculate SHA1. The SHA1 checksum is calculated and displayed below the checksum from the engine image zip file. 7. Verify that the calculated checksum is identical to the checksum from the zip file and that both checksums match the checksum provided by Stonesoft Support. 8. Select OK. The engine reboots. 9. Check the engine version to make sure that the certified version is loaded. Continue as instructed in Configuring the engine, below. 11.3.1.2 Configuring the engine To configure the engine: 1. Start the Engine Configuration Wizard as instructed in the Configuring the Engine in the Engine Configuration Wizard section of the Firewall/VPN Installation Guide. 2. Configure the Operating System settings as instructed in the Configuring the Operating System Settings section of the Firewall/VPN Installation Guide. Select Restricted FIPS- compatible operating mode. The SSH daemon and root password options are automatically disabled in the Engine Configuration Wizard. 3. Configure the network interfaces according to your environment as instructed in the Config- uring the Network Interfaces section of the Firewall/VPN Installation Guide. 4. Contact the Management Server as instructed in the Contacting the Management Server section of the Firewall/VPN Installation Guide. Enter node IP address manually is selected by default and other IP address options are disabled when FIPS-compatible operating mode is en- abled. The engine restarts. 11.3.1.3 Verifying activation of FIPS 140-2-compatible operating mode Restricted FIPS 140-2-compatible operating mode must be enabled during the initial configuration of the appliance. The following steps describe how to verify that FIPS 140-2-compatible operating mode has been activated. To verify activation of FIPS 140-2-compatible operating mode: 1. Verify that the following messages are displayed on the console when the engine restarts: FIPS: rootfs integrity check OK (displayed after the root file system integrity test has been executed successfully) FIPS power-up tests succeeded (displayed after the FIPS 140-2 power-up tests have been executed successfully) 2. Continue as instructed in the After Successful Management Server Contact section of the Firewall/VPN Installation Guide. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 25 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy Note – If the engine does not enter FIPS-compatible operating mode even though it is configured to do so, or if the power-up tests fail (a power-up test error message is displayed or the success message is not displayed), the appliance must be reset to factory settings and reinstalled as instructed in Recovering from a FIPS 140-2 self-test failure. 11.3.1.4 Resetting the appliance to factory settings Resetting the appliance to factory settings is not part of the normal installation procedure. There is no need to reset the appliance to factory settings before starting to use it for the first time. These instructions can be used to reset the appliance to factory settings when necessary, such as when initial configuration has been completed without enabling the Restricted FIPS-compatible operating mode, during use, or when the appliance is being removed from use. To reset the appliance to factory settings: 1. Reboot the appliance and select System restore options from the boot menu. Stonesoft En- gine System Restore starts. 2. Enter 2 for Advanced data removal options. 3. Enter one of the following options:  1 for 1 pass overwrite  8 for a Custom number of overwrite passes If you selected Custom, enter the number of overwrite passes. A larger number of overwrites is more secure, but it may take a considerable amount of time depending on the appliance storage capacity. 11.3.1.5 Recovering from a FIPS 140-2 self-test failure If the FIPS 140-2 power-up self-tests fail, or the engine does not enter FIPS-compatible operating mode, the appliance must be reset to factory settings and reinstalled according to these instructions. Begin by Resetting the appliance to factory settings. To recover from a FIPS 140-2 self-test failure: 1. Reset the appliance to factory settings as instructed in Resetting the appliance to factory settings. 2. Repeat the engine version upgrade as instructed in Upgrading appliances to the FIPS 140- 2-compatible engine version. 3. Configure the firewall engine and enable FIPS-compatible operating mode as instructed in Configuring the engine. 4. Verify that FIPS-compatible operating mode is activated as instructed in Verifying activation of FIPS 140-2-compatible operating mode. 11.3.2. Initialization The cryptographic module is initialized by loading the kernel module before any cryptographic functionality is available. The kernel module is loaded as follows: # modprobe –f msg_digest= file_path= \ file_size= © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 26 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy is the name of the kernel module is the known SHA-256 hash value for the integrity check is the pathname of the kernel module binary is the size of the kernel module binary The operation is performed automatically by the Stonesoft engine software. 11.4. User Guidance 11.4.1. AES GCM If the module’s power is lost and then restored, the key used for the AES GCM encryption/decryption shall be redistributed. 11.4.2. Zeroization When a cryptographic key is no longer used, the key must be zeroized and freed using the ssh_cipher_free and ssh_mac_free functions for symmetric key encryption/decryption and message authentication keys, respectively. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 27 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 12. Mitigation of Other Attacks No other attacks are mitigated. © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 28 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy 13. Glossary and Abbreviations AES Advanced Encryption Specification API Application Programming Interface CAVP Cryptographic Algorithm Validation Program CBC Cypher Block Chaining CCM Counter with Cipher Block Chaining-Message Authentication Code CFB Cypher Feedback CMT Cryptographic Module Testing CMVP Cryptographic Module Validation Program CO Cryptographic Officer CSP Critical Security Parameter CTR Counter CVT Component Verification Testing DES Data Encryption Standard DSA Digital Signature Algorithm ECB Electronic Codebook EMC Electromagnetic Compatibility EMI Electromagnetic Interference FCC Federal Communications Commission FIPS Federal Information Processing Standards FSM Finite State Model GCM Galois Counter Mode HMAC Hash Message Authentication Code MAC Message Authentication Code NIST National Institute of Science and Technology NVLAP National Voluntary Laboratory Accreditation Program OFB Output Feedback O/S Operating System POL Proof-of-License POS Proof-of-Serial RNG Random Number Generator RSA Rivest, Shamir, Addleman SHA Secure Hash Algorithm SHS Secure Hash Standard © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 29 of 30 Stonesoft Cryptographic Kernel Module FIPS 140-2 Security Policy SSH Secure Shell UI User Interface 14. References [1] FIPS 140-2 Standard: http://csrc.nist.gov/groups/STM/cmvp/standards.html [2] FIPS 140-2 Implementation Guidance: http://csrc.nist.gov/groups/STM/cmvp/standards.html [3] FIPS 140-2 Derived Test Requirements: http://csrc.nist.gov/groups/STM/cmvp/standards.html [4] FIPS 197 Advanced Encryption Standard: http://csrc.nist.gov/publications/PubsFIPS.html [5] FIPS 180-3 Secure Hash Standard: http://csrc.nist.gov/publications/PubsFIPS.html [6] FIPS 198-1 The Keyed-Hash Message Authentication Code (HMAC): http://csrc.nist.gov/publications/PubsFIPS.html [7] FIPS 186-3 Digital Signature Standard (DSS): http://csrc.nist.gov/publications/PubsFIPS.html © 2013 Stonesoft/atsec information security. This document can be reproduced and distributed only whole and intact, including this copyright notice. 30 of 30