Cisco Catalyst 4503-E, Catalyst 4506-E, Catalyst 4507R-E, Catalyst 4507R+E, Catalyst 4510R-E, Catalyst 4510R+E, Catalyst C4500X-16SFP+, Catalyst C4500X-F-16SFP+, Catalyst C4500X-32SFP+, Catalyst C4500X-F-32SFP+, Catalyst C4500X-24X-ES, Catalyst C4500X-40X-ES, Catalyst C4500X-24X-IPB with Supervisor Cards (WS-X45-SUP7-E, WS-X45-Sup7L-E) and Line Cards (WS-X4640-CSFP-E, WS- X4712-SFP+E, WS-X4748-NGPOE+E, WS-X4748-RJ45-E and WS-X4748-RJ45V+E) FIPS 140-2 Level 2 Non-Proprietary Security Policy Overall Level 2 (Sections 3 and 10 Level 3) Validation Version 0.3 March 2014 Introduction ......................................................................................................................... 3  Configuration .................................................................................................................. 4  References ....................................................................................................................... 6  FIPS 140-2 Submission Package .................................................................................... 6  Module Description ............................................................................................................ 7  Module Validation Level .............................................................................................. 10  Cryptographic Boundary................................................................................................... 10  Cryptographic Module Ports and Interfaces ..................................................................... 10  Roles, Services, and Authentication ................................................................................. 11  User Role ...................................................................................................................... 11  CO Role ........................................................................................................................ 12  Services ......................................................................................................................... 12  Cryptographic Key/CSP Management.............................................................................. 13  Cryptographic Algorithms ................................................................................................ 18  Approved Cryptographic Algorithms ........................................................................... 18  Non-Approved Algorithms Allowed in FIPS Mode ..................................................... 18  Non-Approved Algorithms ........................................................................................... 19  Self-Tests ...................................................................................................................... 19  Physical Security............................................................................................................... 21  Module Opacity ............................................................................................................ 21  Tamper Evidence .......................................................................................................... 24  Secure Operation............................................................................................................... 30  Initial Setup ................................................................................................................... 30  System Initialization and Configuration ....................................................................... 30  Remote Access .............................................................................................................. 31  Identifying Switch Operation in an Approved Mode ................................................... 31  Related Documentation..................................................................................................... 32  Obtaining Documentation ................................................................................................. 32  Cisco.com...................................................................................................................... 32  Product Documentation DVD ....................................................................................... 32  Ordering Documentation .............................................................................................. 33  Documentation Feedback ................................................................................................. 33  Cisco Product Security Overview ..................................................................................... 33  Reporting Security Problems in Cisco Products ........................................................... 34  Obtaining Technical Assistance........................................................................................ 34  Cisco Technical Support & Documentation Website ................................................... 34  Submitting a Service Request ....................................................................................... 35  Definitions of Service Request Severity ....................................................................... 35  Obtaining Additional Publications and Information ......................................................... 36  Definition List ................................................................................................................... 37  2 Introduction This is a non-proprietary Cryptographic Module Security Policy for the Cisco Catalyst 4503-E, Catalyst 4506-E, Catalyst 4507R-E, Catalyst 4507R+E, Catalyst 4510R-E, Catalyst 4510R+E, Catalyst C4500X-16SFP+, Catalyst C4500X-F-16SFP+, Catalyst C4500X-32SFP+, Catalyst C4500X-F-32SFP+, Catalyst C4500X-24X-ES, Catalyst C4500X-40X-ES, Catalyst C4500X-24X-IPB with Supervisor Cards (WS-X45-SUP7-E, WS-X45-Sup7L-E) and Line Cards (WS-X4640-CSFP-E, WS-X4712-SFP+E, WS- X4748-NGPOE+E, WS-X4748-RJ45-E and WS-X4748-RJ45V+E) referred to in this document as the modules or switches. This security policy describes how modules meet the security requirements of FIPS 140-2 and how to run the modules in a FIPS 140-2 mode of operation and may be freely distributed. Versions:  Catalyst 4503-E  Catalyst 4506-E  Catalyst 4507R-E  Catalyst 4507R+E  Catalyst 4510R-E  Catalyst 4510R+E  Catalyst C4500X-16SFP+  Catalyst C4500X-F-16SFP+  Catalyst C4500X-32SFP+  Catalyst C4500X-F-32SFP+  Catalyst C4500X-24X-ES  Catalyst C4500X-40X-ES  Catalyst C4500X-24X-IPB  Supervisor Cards WS-X45-SUP7-E  Supervisor Cards WS-X45-Sup7L-E  Line Cards WS-X4640-CSFP-E  Line Cards WS-X4712-SFP+E  Line Cards WS-X4748-NGPOE+E  Line Cards WS-X4748-RJ45-E  Line Cards WS-X4748-RJ45V+E  Catalyst 4503 FIPS kit packaging (WS-C4503-FIPS-KIT=)  Catalyst 4506 FIPS kit packaging (WS-C4506-FIPS-KIT=)  Catalyst 4507 FIPS kit packaging (WS-C4507-FIPS-KIT=)  Catalyst 4510 FIPS kit packaging (WS-C4510-FIPS-KIT=)  FIPS kit packaging (CVPN4500FIPS/KIT)  Filler Plate (C4K-SLOT-CVR-E)  IOS version: IOS-XE 3.5.0E 3 Configuration The switches included as part of the FIPS validation may be configured in the following configurations. Chassis Part Number  Supervisor Cards  Line Cards  Up to Two (2) of the following line  cards in any configuration.  Single line card WS‐X4748‐RJ45V+E  Single supervisor card WS‐X45‐ SUP7‐E  Single line card WS‐X4712‐SFP+E  Single line card WS‐X4640‐CSFP‐E  WS‐C4503‐E  Single line card WS‐X4748‐NGPOE+E  Up to Two (2) of the following line  cards in any configuration.  Single supervisor card WS‐X45‐ Sup7L‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐RJ45‐E  Up to Five (5) of the following line  cards in any combination.  Single line card WS‐X4748‐RJ45V+E  Single supervisor card WS‐X45‐ Single line card WS‐X4712‐SFP+E  SUP7‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐NGPOE+E  Single line card WS‐X4748‐RJ45‐E  WS‐C4506‐E  Up to Five (5) of the following line  cards in any combination.  Single line card WS‐X4748‐RJ45V+E  Single supervisor card WS‐X45‐ Single line card WS‐X4712‐SFP+E  Sup7L‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐NGPOE+E  Single line card WS‐X4748‐RJ45‐E  Up to Five (5) of the following line  cards in any combination.  Single line card WS‐X4748‐RJ45V+E  Dual supervisor card WS‐X45‐ Single line card WS‐X4712‐SFP+E  SUP7‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐NGPOE+E  wS‐C4507R+E  Single line card WS‐X4748‐RJ45‐E  Up to Five (5) of the following line  cards in any combination.  Dual supervisor card WS‐X45‐ Single line card WS‐X4748‐RJ45V+E  Sup7L‐E  Single line card WS‐X4712‐SFP+E  Single line card WS‐X4640‐CSFP‐E  4 Chassis Part Number  Supervisor Cards  Line Cards  Single line card WS‐X4748‐NGPOE+E  Single line card WS‐X4748‐RJ45‐E  Up to Five (5) of the following line  cards in any combination.  Single line card WS‐X4748‐RJ45V+E  Dual supervisor card WS‐X45‐ Single line card WS‐X4712‐SFP+E  SUP7‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐NGPOE+E  Single line card WS‐X4748‐RJ45‐E  wS‐C4507R‐E  Up to Five (5) of the following line  cards in any combination.  Single line card WS‐X4748‐RJ45V+E  Dual supervisor card WS‐X45‐ Single line card WS‐X4712‐SFP+E  Sup7L‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐NGPOE+E  Single line card WS‐X4748‐RJ45‐E  Up to Eight (8) of the following line  cards in any combination.  Single line card WS‐X4748‐RJ45V+E  Dual supervisor card WS‐X45‐ Single line card WS‐X4712‐SFP+E  SUP7‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐NGPOE+E  Single line card WS‐X4748‐RJ45‐E  WS‐C4510R+E  Up to Eight (8) of the following line  cards in any combination.  Single line card WS‐X4748‐RJ45V+E  Dual supervisor card WS‐X45‐ Single line card WS‐X4712‐SFP+E  Sup7L‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐NGPOE+E  Single line card WS‐X4748‐RJ45‐E  Up to Eight (8) of the following line  cards in any combination.  Single line card WS‐X4748‐RJ45V+E  Dual supervisor card WS‐X45‐ Single line card WS‐X4712‐SFP+E  SUP7‐E  Single line card WS‐X4640‐CSFP‐E  Single line card WS‐X4748‐NGPOE+E  WS‐C4510R‐E  Single line card WS‐X4748‐RJ45‐E  Up to Eight (8) of the following line  cards in any combination.  Dual supervisor card WS‐X45‐ Single line card WS‐X4748‐RJ45V+E  Sup7L‐E  Single line card WS‐X4712‐SFP+E  Single line card WS‐X4640‐CSFP‐E  5 Chassis Part Number  Supervisor Cards  Line Cards  Single line card WS‐X4748‐NGPOE+E  Single line card WS‐X4748‐RJ45‐E  WS‐C4500X‐16SFP+  N/A ‐ integrated supervisor card  N/A ‐ integrated Linecard  WS‐C4500X‐F‐16SFP+  N/A ‐ integrated supervisor card  N/A ‐ integrated Linecard  WS‐C4500X‐32SFP+  N/A ‐ integrated supervisor card  N/A ‐ integrated Linecard  WS‐C4500X‐F‐32SFP+   N/A ‐ integrated supervisor card  N/A ‐ integrated Linecard  WS‐C4500X‐24X‐ES  N/A ‐ integrated supervisor card  N/A ‐ integrated Linecard  WS‐C4500X‐40X‐ES  N/A ‐ integrated supervisor card  N/A ‐ integrated Linecard  WS‐C4500X‐24X‐IPB  N/A ‐ integrated supervisor card  N/A ‐ integrated Linecard  Table 1: Module Configurations References This document deals only with operations and capabilities of the module in the technical terms of a FIPS 140-2 cryptographic module security policy. More information is available on the module from the following sources:  The Cisco Systems website (http://www.cisco.com) contains information on the full line of products from Cisco Systems.  The NIST Cryptographic Module Validation Program website (http://csrc.nist.gov/groups/STM/cmvp/index.html) contains contact information for answers to technical or sales-related questions for the module.  FIPS 140-2 (Federal Information Processing Standards Publication 140-2 — Security Requirements for Cryptographic Modules) details the U.S. Government requirements for cryptographic modules. More information about the FIPS 140-2 standard and validation program is available on the NIST website at http://csrc.nist.gov/groups/STM/cmvp/index.html. FIPS 140-2 Submission Package The security policy document is one document in a FIPS 140-2 Submission Package. In addition to this document, the submission package includes:  Vendor Evidence  Finite State Machine  Other supporting documentation as additional references With the exception of this non-proprietary security policy, the FIPS 140-2 validation documentation is proprietary to Cisco Systems, Inc. and is releasable only under appropriate non-disclosure agreements. For access to these documents, please contact Cisco Systems, Inc. See “Obtaining Technical Assistance” section for more information. 6 Module Description Branch office networking requirements are dramatically evolving, driven by web and e- commerce applications to enhance productivity and merging the voice and data infrastructure to reduce costs. The Catalyst 4500 series switches with the VPN Services Port Adapter offer versatility, integration, and security to branch offices. With numerous network modules and service modules available, the modular architecture of the Cisco switches easily allows interfaces to be upgraded to accommodate network expansion. The Catalyst 4500 series switches provide a scalable, secure, manageable remote access server that meets FIPS 140-2 Level 2 requirements, as a multi-chip standalone module. The switches include cryptographic algorithms implemented in IOS software, IOS-XE Image Signing software maintained and executed in Rommom, and hardware ASICs. The line card ASICs implement Cisco TrustSec protocol (CTS) supporting IEEE 802.1AE for Layer 2 CTS and contain hardware implementations of the GCM and ECB modes of the AES algorithm. The switches support the Cisco TrustSec protocol which provides policy-based access control, identity-aware networking, and data confidentiality and integrity; and Virtual Switching System which is a system virtualization technology that allows the pooling of multiple Catalyst 4500 switches into a single virtual switch. The switches also support SSH and TLS to provide remote administrative access to the module. Figure 1: Catalyst 4503-E Switch 7 Figure 2: Catalyst 4506-E Switch Figure 3: Catalyst 4507R-E/ Catalyst 4507R+E 8 Figure 4: Catalyst 4510R-E/ Catalyst 4510R+E Figure 5: Catalyst 4500X-16SFP+ and Catalyst 4500X-F-16SFP+ Front-to-Back airflow Figure 6: Catalyst 4500X-32SFP+ and Catalyst 4500X-F-32SFP+ Back-to-front Airflow Figure 7: Expansion module added to figure 5 and 6 creates Catalyst C4500X-24X-ES Catalyst C4500X-40X-ES or Catalyst C4500X-24X-IPB 9 Module Validation Level The following table lists the level of validation for each area in the FIPS PUB 140-2. No. Area Title Level 1  Cryptographic Module Specification 2  2  Cryptographic Module Ports and Interfaces 2  3  Roles, Services, and Authentication 3  4  Finite State Model  2  5  Physical Security  2  6  Operational Environment N/A 7  Cryptographic Key management 2  8  Electromagnetic Interface/Electromagnetic Compatibility 2  9  Self‐Tests  2  10  Design Assurance  3  11  Mitigation of Other Attacks N/A Overall Overall module validation level 2 Table 2: Module Validation Level Cryptographic Boundary The cryptographic boundary is defined as being the physical enclosure of the chassis together with the respective opacity shields if applicable. All of the functionality described in this publication is provided by components within this cryptographic boundary. For Cisco Catalyst 4503-E, Catalyst 4506-E, Catalyst 4507R+E and Catalyst 4510R+E, each module incorporates one or more supervisor blades and one or more linecards; for Catalyst C4500X-16SFP+, Catalyst C4500X-F- 16SFP+, Catalyst C4500X-32SFP+, Catalyst C4500X-F-32SFP+, Catalyst C4500X- 24X-ES, Catalyst C4500X-40X-ES and Catalyst C4500X-24X-IPB, each module is a fixed configuration. . Cryptographic Module Ports and Interfaces Each module provides a number of physical and logical interfaces to the device, and the physical interfaces provided by the module are mapped to four FIPS 140-2 defined logical interfaces: data input, data output, control input, and status output. The module also supports a power interface. The logical interfaces and their mapping are described in the following tables: Physical Interface Logical Interface 10/100/1000Mbps Ethernet ports Data Input Interface 10G SFP+ Ethernet ports  Console Port  Management Port  10/100/1000Mbps Ethernet ports Data Output Interface 10G SFP+ Ethernet ports  Console Port  10 Management Port  10/100/1000Mbps Ethernet ports Control Input Interface 10G SFP+ Ethernet ports  Console Port  Management Port  10/100/1000Mbps Ethernet ports Status Output Interface 10G SFP+ Ethernet ports  Console Port  Management Port  LEDs  Power Plug  Power Interface Table 3: Physical To Logical Interfaces Note: Two USB ports and Secure Digital slot on each module are disabled by TELs in FIPS mode Roles, Services, and Authentication Authentication is identity-based. Each user is authenticated upon initial access to the module. There are two roles in the Switch that operators may assume: the Crypto Officer (CO) role and the User role. The administrator of the Switch assumes the CO role in order to configure and maintain the Switch using CO services, while the Users exercise security services over the network. The module supports RADIUS for authentication. User Role The role assumed by users obtaining general security services. From a logical view, user activity exists in the data-plane. Users access via network ports using CTS protocols. CTS uses 802.1X and EAP-FAST for authentication. CTS can use password based credentials – in such a case the user passwords must be at least eight (8) characters long, including at least one letter and at least one number character, in length (enforced procedurally). If six (6) integers, one (1) special character and one (1) alphabet are used without repetition for an eight (8) digit PIN, the probability of randomly guessing the correct sequence is one (1) in 251,596,800 (this calculation is based on the assumption that the typical standard American QWERTY computer keyboard has 10 Integer digits, 52 alphabetic characters, and 32 special characters providing 94 characters to choose from in total. The calculation should be 10 x 9 x 8 x 7 x 6 x 5 x 32 x 52 = 251, 596, 800 ). Therefore, the associated probability of a successful random attempt is approximately 1 in 251,596,800, which is less than 1 in 1,000,000 required by FIPS 140-2. CTS can also use certificate credentials using RSA keys – in such a case the security strength is 112 bits, so an attacker would have a 1 in 2112 chance of a successful authentication which is much stronger than the one in a million chance required by FIPS 140-2. 11 CO Role The role assumed by an authorized CO connecting to the switch via CLI through the console port and performing management functions and module configuration. From a logical view, CO activity exists only in the control plane. IOS prompts the CO for their username and password, if the password is validated against the CO’s password in IOS memory, the user is allowed entry to the IOS executive program. A CO can assign permission to access the CO role to additional accounts, thereby creating additional COs. All CO passwords must be 8 characters up to 25 characters with a minimum of one letter and one number. If six (6) integers, one (1) special character and one (1) alphabet are used without repetition for an eight (8) digit PIN, the probability of randomly guessing the correct sequence is one (1) in 251,596,800 (this calculation is based on the assumption that the typical standard American QWERTY computer keyboard has 10 Integer digits, 52 alphabetic characters, and 32 special characters providing 94 characters to choose from in total. The calculation should be 10 x 9 x 8 x 7 x 6 x 5 x 32 x 52 = 251, 596, 800 ). Therefore, the associated probability of a successful random attempt is approximately 1 in 251,596,800, which is less than 1 in 1,000,000 required by FIPS 140- 2. Services Role Authentication Services Method User  CTS, SSH, TLS, IPsec Status Functions: view state of interfaces, view state of  Authentication  connection, version of IOS currently running.    Network Functions: connect to other network devices through  outgoing telnet or PPP, and initiate diagnostic network services  (for example, ping or mtrace).    Terminal Functions: adjust the terminal session (that is, lock  the terminal and adjust flow control).    Directory Services: display directory of files kept in flash  memory.    Perform Self Tests: occurs upon system startup.  Cryptographic  Console login  Configure the switch: define network interfaces and settings,  Officer  create command aliases, set the protocols the switch will  support, enable interfaces and network services, set system  date and time, and load authentication information.     Define rules and filters: create packet filters that are applied to  user data streams on each interface. Each filter consists of a set  of rules, which define a set of packets to permit or deny based  on characteristics such as protocol ID, addresses, ports, TCP  connection establishment, or packet direction.     Status functions: view the switch configuration, routing tables,  and active sessions; view health, temperature, memory status,  12 Role Authentication Services Method voltage, and packet statistics; review accounting logs, and view  physical interface status.     Manage the switch: log off users, shut down or reload the  switch, manually back up switch configurations, view complete  configurations, manager user rights, and restore switch  configurations.    Set Encryption/Bypass ‐ Place module into Encryption or  Bypass state.    Perform Self‐Tests ‐ Perform the FIPS 140 start‐up tests on  demand.    Zeroization: Delete all CSP data  Unauthenticated  N/A  Show status (viewing LEDs), passing traffic in bypass and  power‐cycling the device.  Table 4: Module Roles/Service Cryptographic Key/CSP Management The module securely administers both cryptographic keys and other critical security parameters such as passwords. The tamper evidence seals provide physical protection for all keys. All keys are also protected by the password-protection on the CO role login, and can be zeroized by the CO. All zeroization consists of overwriting the memory that stored the key. Keys are exchanged and entered electronically. Persistent keys are entered by the CO via the console port CLI, transient keys are generated or established and stored in DRAM. The module supports the following critical security parameters (CSPs): Algorithm/ Zeroization ID Size Description Origin Storage Size/Mode Method DRBG  SP 800‐90  256‐bits  This is the entropy  Generated by  DRAM  power cycle the  entropy  CTR_DRBG  for SP 800‐90 RNG.  internal entropy  (plaintext)  device  input  source  DRBG seed  SP 800‐90  384‐bits  This is the seed for  Generated by  DRAM  power cycle the  CTR_DRBG  SP 800‐90 RNG.   entropy source  (plaintext)  device  via the  CTR_DRBG  derivation  function  13 Internal V value used DRBG V   SP 800‐90  128‐bits   Generated by  DRAM  power cycle the  as part of SP CTR_DRBG  entropy source  (plaintext)  device  800-90 CTR_DRBG  via the  CTR_DRBG  derivation  function. It is  stored in DRAM  with  plaintext  form.  Internal Key value DRBG Key  SP 800‐90  256‐bits  generated from  DRAM  power cycle the  used as part of SP CTR_DRBG   entropy source  (plaintext)  device  800-90 CTR_DRBG  via the  CTR_DRBG  derivation  function  Diffie‐ DH  224 ‐ 379 bits  The private exponent  Generated using  DRAM  Automatically  Hellman  used in Diffie‐ RNG   (plaintext)  after shared  private  Hellman (DH)  secret  exponent  exchange.   generated  Diffie‐ DH  2048 – 4096  The public exponent  generated by the  DRAM  Automatically  Hellman  bits  used in Diffie‐ Diffie‐Hellman  (plaintext)  when session  public   Hellman (DH)  Key exchange  expires  exponent  exchange.  Diffie‐ DH  2048 – 4096  Shared secret  Shared secret  DRAM  Automatically  Hellman  bits  generated by the  generated by the  (plaintext)  when session  shared  Diffie‐Hellman Key  Diffie‐Hellman  expires  secret  exchange  Key exchange  Pairwise  Secret  64 byte key  64 byte key used to  Manually  DRAM  unconfigure the  Master  used to derive  derive PTK which is  configured in  (plaintext)  PMK in CTS  Key (PMK)  PTK which is  used to generate   CTS manual    manual mode  – 802.11x‐ used to  CTS session MAC and  mode.  or unconfigure  REV  generate CTS  Encryption keys.  Generated by  cts dot1x in CTS  session MAC  Only the first 32  ACS and sent to  dot1x mode.  and  bytes  are used by  Authenticator  Encryption  CTS.  and generated  keys. Only the  internally by  first 32 bytes   supplicant in CTS  are used by  dot1x mode.  CTS.    Session  AES‐GCM  128‐bits  Used for bulk  Derived by SAP  DRAM  Automatically  Key ‐  encryption of data  (plaintext)  when session  802.11x‐ expires  REV  SAP  Shared  128‐bit  Concatenation of  Concatenation  DRAM  Automatically  Pairwise  Secret  KCK and KEK.  of KCK and KEK.  (plaintext)  when session  Transient  expires  Key (PTK)  SAP Key  AES  128‐bit  Used to encrypt SAP  Derived by SAP  DRAM  Automatically  Encryption  payloads during SAP  (plaintext)  when session  Key (KEK)  protocol  expires  implementations.  14 SAP Key  HMAC‐ 160‐bit  Used to protect SAP  Derived by SAP  DRAM  Automatically  Confirmati SHA‐1  payloads integrity  (plaintext)  when session  on Key  during SAP protocol  expires  (KCK)  implementations.  CTS  Shared  Up to 256  This is CTS  User configured  NVRAM  Via the  password  Secret  bytes  credential. Used for  (plaintext)  following CLI,  CTS device to  “clear cts  authenticate itself.  credentials”.  The maximum size is  256 bytes.  CTS PAC  Secret  256‐bits  CTS PAC is a  Generated and  NVRAM  Via the  key  Protected Access  sent by ACS to  (plaintext)  following CLI,  Credential that is  the CTS device  “clear cts pacs  mutually and  uniquely shared  between the peer  and ACS. It is used to  secure EAP‐FAST  tunnel.  Secure   AES key  256‐bits  [pac] | [keywrap  User configured  NVRAM  Resetting or  RADIUS  wrap KEK    encryption‐key  (plaintext)  rebooting the  KEK   message‐ module  auth‐code‐key  ]  [format {ascii | hex}]  key   Secure  AES key  256‐bits  [pac] | [keywrap  User configured  NVRAM  Resetting or  RADIUS  wrap MACK    encryption‐key  (plaintext)  rebooting the  MACK   message‐ module  auth‐code‐key  ]  [format {ascii | hex}]  key   Skeyid  Keyed SHA‐ 160‐bits  Used to derive  Value derived  DRAM  Automatically  1  skey_d.  from the shared  (plaintext)  after IKE session  secret within IKE  terminated.  exchange.  Zeroized when  IKE session is  terminated.  skeyid_d  Keyed SHA‐ 160‐bits  Derived as part of  The IKE key  DRAM  Automatically  1  the IKE process.  derivation key  (plaintext)  after IKE session  for non ISAKMP  terminated.  security  associations.  IKE session  Triple‐ Triple‐DES  The IKE session  Generated by  DRAM  Automatically  encryption  DES/AES  (168‐bits)/AES  encrypt key.  RNG  (plaintext)  after IKE session  key  (256‐bits)  terminated.  IKE session  SHA‐1  160‐bits  The IKE session  Generated as  DRAM  Automatically  authentica HMAC  authentication key.   part of IKE  (plaintext)  after IKE session  tion key  terminated.  ISAKMP  Secret  At least eight  The key used to  Configured by  NVRAM  “# no crypto  preshared  characters  generate IKE skeyid  CO  (plaintext)  isakmp key”  15 during preshared‐key  authentication.. This  key can have two  forms based on  whether the key is  related to the  hostname or the IP  address.  IKE RSA  RSA  2048‐bits  RSA puplic key for  Generated or  NVRAM  “# crypto key  Authentica IKE authentication.    entered with  (plaintext)  zeroize rsa"  tion public  “crypto keyring”  Key  or “ca trust‐ point”  IKE RSA  RSA  2048‐bits  RSA private key for  Generated or  DRAM  “# crypto key  Authentica IKE authentication.    entered with  (plaintext)  zeroize rsa"  tion  “crypto keyring”  private  or “ca trust‐ Key  point”  IPSec  Triple‐ Triple‐DES  The IPSec encryption  Derived using  DRAM  Automatically  encryption  DES/AES  (168‐bits)/AES  key. Zeroized when  the IKE key  (plaintext)  when IPSec  key  (256‐bits)  IPSec session is  derivation  session  terminated.  function  terminated.  IPSec  SHA‐1  160‐bits  The IPSec  Derived using  DRAM  Automatically  authentica HMAC  authentication key.  the IKE key  (plaintext)  when IPSec  tion key  The zeroization is the  derivation  session  same as above.  function  terminated.  RSA  RSA  2048‐bits  Private key used in  crypto key  NVRAM  crypto key  private  SSH protocol  generate rsa  (plaintext)  zeroize rsa  key (SSH)  RSA public  RSA  2048‐bits  Public key used in  crypto key  DRAM  crypto key  key (SSH)  SSH protocol  generate rsa  (plaintext)  zeroize rsa  SSH  TRIPLE‐DES  128, 192, 256  This is the SSH  Established using  DRAM  Zeroized when  session  / AES   bits (AES)  session key. It is used  DH/RSA  (plaintext)  SSH session is  key  168 bits  to encrypt all SSH  terminated  (TRIPLE‐DES)  data traffics  traversing between  the SSH client and  SSH server.  SSH  HMAC‐ 160‐bits  This key is used to  Established using  DRAM  Zeroized when  session  SHA‐1  perform the   DH/RSA  (plaintext)  SSH session is  authentica authentication  terminated  tion key  between the SSH  client and SSH  server.  RSA  RSA  2048 bits  Identity certificates  crypto key  NVRAM  crypto key  private  for module itself and  generate rsa  (plaintext)  zeroize rsa  key (TLS)  also used in TLS  negotiations. This  CSP is used for both  SSL VPN and SIP  Gateway Signaling  Over TLS Transport.  16 RSA public  RSA  2048 bits  Identity certificates  crypto key  DRAM  crypto key  key (TLS)  for module itself and  generate rsa  (plaintext)  zeroize rsa  also used in TLS  negotiations.   TLS pre‐ Shared  384‐bits  Shared secret  Created as part  DRAM  Zeroized when  master  Secret  created using  of TLS session  (plaintext)  TLS session is  secret   asymmetric  establishment  terminated  cryptography from  which new HTTPS  session keys can be  created.   TLS  Triple‐ 160‐bits/168‐ Generated using the  Created as part  DRAM  Zeroized when  Session  DES/AES  bits/256‐bits  TLS protocol.   of TLS session  (plaintext)  TLS session is  Key    establishment  terminated  VSL PMK  Shared  256‐bit  The preshared key  User configured  NVRAM  clear switch  Secret  used for VSS  (plaintext)   virtual pmk  connections  VSL  AES‐GCM  128‐bit  Used for bulk  Derived from  DRAM  Automatically  session  encryption of data in  VSL PMK  (plaintext)  when VSL  keys  the event of failover  session expires  User  Shared  At least eight  Password of the user  User configured  NVRAM  Set new  password  Secret  (8) characters  role  (plaintext)  password  long, including  at least one  letter and at  least one  number  character  Enable  Shared  eight (8)  Obfuscated  User configured  NVRAM  Set new  secret  Secret  characters  password of the CO  (plaintext)  password  long  role.  RADIUS  Shared  At least eight  The RADIUS Shared  User configured  NVRAM  # no radius‐ secret  Secret  (8) characters  Secret  (plaintext)  server key  long, including  at least one  letter and at  least one  number  character  TACACS+  Shared  At least eight  The TACACS+ shared  User configured  NVRAM  # no tacacs‐ secret  Secret  (8) characters  secret  (plaintext)  server key  long, including  at least one  letter and at  least one  number  character  Table 5: CSP Table The services accessing the CSPs, the type of access and which role accesses the CSPs are listed below. 17 Role Service Critical Security Parameters User Role  Network Functions  DRBG entropy input, DRBG seed, DRBG V, DRBG Key, Key DH private exponent, DH shared secret, 802.11x‐REV PMK,  CTS Password, CTS PAC Key, VSL PMK, VSL session keys,  Secure RADIUS KEK, Secure RADIUS MACK (R)  User password (W)  Crypto‐Officer Role  Configure the Switch  802.11x‐REV PMK, Secure RADIUS KEK, Secure RADIUS  MACK, CTS Password, VSL PMK, Enable Password (R/W/D)  Table 6: Role CSP Access Cryptographic Algorithms Approved Cryptographic Algorithms The Cisco Switches support many different cryptographic algorithms. However, only FIPS approved algorithms may be used while in the FIPS mode of operation. The following table identifies the approved algorithms included in the Switches for use in the FIPS mode of operation. Algorithm Implementation CAVP Certificate AES  IOS ‐XE  2624  XGStub ASIC Hardware 2057  Radian ASIC Hardware 1589  Triple‐DES  IOS ‐XE  1575  SHS  IOS ‐XE  2200  IOS‐XE Signing Implementation  2198  HMAC  IOS ‐XE  1622  RSA  IOS ‐XE  1341  IOS‐XE Signing Implementation  1339  DRBG  IOS ‐XE  403 CVL   IOS ‐XE  105 Table 7: FIPS-Approved Algorithms for use in FIPS Mode Note: RSA (Cert. #1341; non-compliant with the following functions from CAVP Historical RSA List)  FIPS186-2: ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 PubKey Values: 65537 ALG[RSASSA-PKCS1_V1_5]: SIG(gen): 1024 , 1536 , SHS: SHA-1/SHA- 256/SHA-384/SHA-512 , 2048 , 3072 , 4096 , SHS: SHA-1 18  FIPS186-4: ALG[RSASSA-PKCS1_V1_5] SIG(gen) (1024 SHA( 1 , 256 , 384 )) (2048 SHA(1)) (3072 SHA(1)) Non-Approved Algorithms Allowed in FIPS Mode The module supports the following non-FIPS approved algorithms which are permitted for use in the FIPS approved mode:  Diffie-Hellman (CVL Cert. #105, key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)  RSA (key wrapping; key establishment methodology provides 112 bits of encryption strength; non-compliant less than 112 bits of encryption strength) Non-Approved Algorithms The cryptographic module implements the following non-approved algorithms that are not permitted for use in FIPS 140-2 mode of operations:  MD5  MD4 Self-Tests The modules include an array of self-tests that are run during startup and periodically during operations to prevent any secure data from being released and to ensure all components are functioning correctly. The modules implement the following power-on self-tests:  IOS Known Answer Tests: o AES (encrypt/decrypt) KATs o AEC-CMAC KAT o AES-GCM KAT o DRBG KAT o HMAC SHA-1 KAT o HMAC SHA-256 KAT o HMAC SHA-384 KAT o HMAC SHA-512 KAT 19 RSA KAT o SHA-1 KAT o SHA-256 KAT o SHA-384 KAT o SHA-512 KAT o Triple-DES (encrypt/decrypt) KATs o Firmware Integrity Test (HMAC SHA-256) o  IOS-XE Image Signing KATs: o RSA KAT o SHA-512 KAT  Hardware ASICs (XGStub ASIC and Radian ASIC) KATs o AES-GCM KAT The modules perform all power-on self-tests automatically at boot. All power-on self- tests must be passed before any operator can perform cryptographic services. The power- on self-tests are performed after the cryptographic systems are initialized but prior any other operations; this prevents the module from passing any data during a power-on self- test failure. If the self-tests are passed successfully, the user is presented with the normal login prompt. If a test is unsuccessful, the module will display an error message. In addition, the appropriate LED will notify users or officers of test failure In addition, the modules also provide the following conditional self-tests:  IOS Firmware Implementation Conditional Tests o Continuous Random Number Generator Test for approved RNG o Continuous Random Number Generator test for the non-approved RNG o Conditional Bypass Test (IPsec Bypass) o Conditional Bypass Test (TrustSec Bypass) o RSA Pairwise Consistency Test  IOS-XE Image Signing Implementation Conditional Tests o Firmware Load Test (RSA PKCS#1 v1.5 (2048 bits) signature verification with SHA-512) 20 Physical Security This module is a multi-chip standalone cryptographic module. The FIPS 140-2 level 2 physical security requirements for the modules are met by the use of opacity shields covering the front panels of modules to provide the required opacity and tamper evident seals to provide the required tamper evidence. The following sections illustrate the physical security provided by the module. Module Opacity To install an opacity shield on the Catalyst 4500 series switches, follow these steps: 1. The opacity shield is designed to be installed on a Catalyst 4500 series switch chassis that is already rack-mounted. If your Catalyst 4500 series switch chassis is not rack-mounted, install the chassis in the rack using the procedures contained in the Catalyst 4500 Series Switches Installation Guide. If your Catalyst 4500 series switch chassis is already rack-mounted, proceed to step 2. 2. Open the FIPS kit packaging which contains the following items:  WS-C4503-FIPS-KIT=: A packaged opacity shield assembly with installation hardware for the Catalyst 4503-E switch chassis.  WS-C4506-FIPS-KIT=: A packaged opacity shield assembly with installation hardware for the Catalyst 4506-E switch chassis.  WS-C4507-FIPS-KIT=: A packaged opacity shield assembly with installation hardware for the Catalyst 4507R+E and Catalyst 4507R-E switch chassis.  WS-C4510-FIPS-KIT=: A packaged opacity shield assembly with installation hardware for the Catalyst 4510R+E and Catalyst 4510R-E switch chassis.  CVPN4500FIPS/KIT: An envelope with 60 FIPS tamper evidence labels.  An envelope containing a disposable ESD wrist strap. 3. Select the appropriate opacity shield kit for your system. Set the other opacity shield kit aside. 4. Open the protective packaging and remove the opacity shield and the two bags of installation hardware. The bag with the part number 69-1497 contains the installation hardware for -E chassis. Select the bag of installation hardware appropriate for your installation. Set the second bag of fasteners aside; you will not need them for this installation. 5. Open the bag of installation hardware and remove the following: Two M4 thumbscrews, four M4 snap rivet fastener sleeves, and four M4 snap rivet pins. Note: Extra snap fasteners are included in the bags of installation hardware in case of loss or damage. 21 Note: Installation hardware from one bag is not interchangeable with the installation hardware from the second bag. The following figures illustrate the installation of the opacity shields for each platform. Figure 8: Catalyst 4503-E Opacity Shield Installation Figure 9: Catalyst 4506-E Opacity Shield Installation 22 Figure 10: Catalyst 4507R-E /Catalyst 4507R+E Opacity Shield Installation Figure 11: Catalyst 4510R-E/ Catalyst 4510R+E Opacity Shield Installation 23 Tamper Evidence The module is validated when tamper evident labels and security devices are installed on the initially built configuration as indicated. Any changes, modifications or repairs performed after the initially built configuration that requires the removal of any TEL will invalidate the module. The number of tamper evident labels required for each module are variant, depending on the hardware configuration in each chassis. Please see table 8 or table 9 below for details Once the module has been configured to meet overall FIPS 140-2 Level 2 requirements, the module cannot be accessed without signs of tampering. The CO shall inspect for signs of tampering periodically. Any extra TELs must remain in the CO control and must be securely stored in a monitored location. If the CO must remove or change TELs (tamper-evidence labels) for any reason, the CO must examine the location from which the TEL was removed and ensure that no residual debris is still remaining on the chassis or card. If residual debris remains, the CO must remove the debris using a damp cloth. To seal the system, CO should apply TELs as depicted in the figures below. Please notice that the TELs applications illustrated in the figures below are only for two supervisor cards and one line card configuration. For the case of two or more line cards in a single configuration, the Crypto Officer should apply the TELs horizontally to cover each port on the line card below the top one to protect against any unauthorized physical attempts. 24 Model TELs 4503‐E  Eight (8) 4506‐E  Eleven (11) 4507R‐E/4507R+E  Fifteen (15) 4510R‐E/4510R+E  Eighteen (18) Table 8: 4500 Tamper Evidence Labels The following figures illustrate the installation of the TELs for the 4500 platform. Figure 12: Catalyst 4503-E TEL Installation 9 1 2 8 7 11 6 10 5 3 4 Figure 13: Catalyst 4506-E TEL Installation Figure 14: Catalyst 4507R-E/ Catalyst 4507R+E TEL Installation 16 15 14 13 12 11 17 1 10 2 3 9 18 8 7 4 5 6 Figure 15: Catalyst 4510R-E/ Catalyst 4510R+E Opacity Shield Installation 26 Front Left Side Right Side Back Total TEL Catalyst C4500X-16SFP+ 3 1 1 6 11 Catalyst C4500X-F-16SFP+ 3 1 1 6 11 Catalyst C4500X-32SFP+ 3 1 1 6 11 Catalyst C4500X-F-32SFP+ 3 1 1 6 11 Catalyst C4500X-24X-ES 2 1 1 6 10 Catalyst C4500X-40X-ES 2 1 1 6 10 Catalyst C4500X-24X-IPB 2 1 1 6 10 Table 9: C4500X Tamper Evidence Labels The following figures illustrate the installation of the TELs for the 4500X platform. Figure 16 - C4500X-16SFP+ / C4500X-F-16SFP+ Front (three TELs on front) Figure 17 - C4500X-32SFP+ / C4500X-F-32SFP+ (three TELs on front) Figure 18 - C4500X-24X-ES / C4500X-24X-IPB Front (two TELs on front) 27 Figure 19 – C4500X-40X-ES Front (two TELs on front) Figure 20 – C4500X-16SFP+ / C4500X-F-16SFP+ / C4500X-24X-ES / C4500X-24X-IPB / C4500X- 32SFP+ / C4500X-F-32SFP+ / C4500X-40X-ES Top 28 6 Figure 21 – C4500X-16SFP+ / C4500X-F-16SFP+ / C4500X-24X-ES / C4500X-24X-IPB / C4500X- 32SFP+ / C4500X-F-32SFP+ / C4500X-40X-ES Bottom Figure 22 - C4500X-16SFP+ / C4500X-F-16SFP+ / C4500X-32SFP+ / C4500X-F-32SFP+ Right Side (one TEL on side) Figure 23 – C4500X-40X-ES Right Side (one TEL on side) Figure 24 – C4500X-16SFP+ / C4500X-F-16SFP+ / C4500X-24X-ES / C4500X-24X-IPB / C4500X- 32SFP+ / C4500X-F-32SFP+ / C4500X-40X-ES Left Side (one TEL on side) 29 Figure 25 – C4500X-16SFP+ / C4500X-F-16SFP+ / C4500X-24X-ES / C4500X-24X-IPB / C4500X- 32SFP+ / C4500X-F-32SFP+ / C4500X-40X-ES Rear (six TELs on back) Secure Operation The Switches meet all the overall Level 2 requirements for FIPS 140-2. Follow the setup instructions provided below to place the module in FIPS-approved mode. Operating this Switch without maintaining the following settings will remove the module from the FIPS approved mode of operation. Initial Setup 1. The CO must apply opacity shield and tamper evidence labels as described in section “Physical Security”. System Initialization and Configuration 1. The CO must disable the ability to break from the console to the ROM monitor during startup. From the “configure terminal” command line, the CO enters the following syntax: no service password-recovery 2. The CO must create the “enable” password for the CO role. Procedurally, the password must be at least 8 characters, including at least one letter and at least one number, and is entered when the CO first engages the “enable” command. The CO enters the following syntax at the “#” prompt: enable secret [PASSWORD] 3. The CO must always assign passwords (of at least 8 characters, including at least one letter and at least one number) to users. Identification and authentication on the console/auxiliary port is required for Users. From the “configure terminal” command line, the CO enters the following syntax: line con 0 password [PASSWORD] login local 4. The CO enables FIPS mode using the following command: Switch(config)# fips 30 5. The CO may configure the module to use RADIUS or TACACS+ for authentication. If the module is configured to use RADIUS, the Crypto-Officer must define RADIUS or shared secret keys that are at least 8 characters long, including at least one letter and at least one number. 6. The CO shall only assign users to a privilege level 1 (the default). 7. The CO shall not assign a command to any privilege level other than its default. Remote Access 1. SSH access to the module is allowed in FIPS approved mode of operation, using SSH v2 and a FIPS approved algorithm. 2. HTTPS/TLS access to the module is allowed in FIPS approved mode of operation, using SSLv3.1/TLSv1.0 and a FIPS approved algorithm. Identifying Switch Operation in an Approved Mode The following activities are required to verify that that the module is operating in an Approved mode of operation. 1. Verify that the tamper evidence labels and FIPS opacity shields have been properly placed on the module based on the instructions specified in the “Physical Security” and “Secure Operation” sections of this document. 2. Verify that the length of User and Crypto Officer passwords and all shared secrets are at least eight (8) characters long, include at least one letter, and include at least one number character, as specified in the “Secure Operation” section of this document. 3. Verified that the output of "The FIPS mode is on" was shown on the Command Line Interface after issuing command ‘show fips’ by Crypto Officer role. 31 Related Documentation This document deals only with operations and capabilities of the security appliances in the technical terms of a FIPS 140-2 cryptographic device security policy. More information is available on the security appliances from the sources listed in this section and from the following source:  The NIST Cryptographic Module Validation Program website (http://csrc.nist.gov/groups/STM/cmvp/index.html) contains contact information for answers to technical or sales-related questions for the security appliances. Obtaining Documentation Cisco documentation and additional literature are available on Cisco.com. Cisco also provides several ways to obtain technical assistance and other technical resources. These sections explain how to obtain technical information from Cisco Systems. Cisco.com You can access the most current Cisco documentation at this URL: http://www.cisco.com/techsupport You can access the Cisco website at this URL: http://www.cisco.com You can access international Cisco websites at this URL: http://www.cisco.com/public/countries_languages.shtml Product Documentation DVD Cisco documentation and additional literature are available in the Product Documentation DVD package, which may have shipped with your product. The Product Documentation DVD is updated regularly and may be more current than printed documentation. The Product Documentation DVD is a comprehensive library of technical product documentation on portable media. The DVD enables you to access multiple versions of hardware and software installation, configuration, and command guides for Cisco products and to view technical documentation in HTML. With the DVD, you have access to the same documentation that is found on the Cisco website without being connected to the Internet. Certain products also have .pdf versions of the documentation available. The Product Documentation DVD is available as a single unit or as a subscription. Registered Cisco.com users (Cisco direct customers) can order a Product Documentation DVD (product number DOC-DOCDVD=) from Cisco Marketplace at this URL: http://www.cisco.com/go/marketplace/ 32 Ordering Documentation Beginning June 30, 2005, registered Cisco.com users may order Cisco documentation at the Product Documentation Store in the Cisco Marketplace at this URL: http://www.cisco.com/go/marketplace/ Nonregistered Cisco.com users can order technical documentation from 8:00 a.m. to 5:00 p.m. (0800 to 1700) PDT by calling 1 866 463-3487 in the United States and Canada, or elsewhere by calling 011 408 519-5055. You can also order documentation by e-mail at tech-doc-store-mkpl@external.cisco.com or by fax at 1 408 519-5001 in the United States and Canada, or elsewhere at 011 408 519-5001. Documentation Feedback You can rate and provide feedback about Cisco technical documents by completing the online feedback form that appears with the technical documents on Cisco.com. You can send comments about Cisco documentation to bug-doc@cisco.com. You can submit comments by using the response card (if present) behind the front cover of your document or by writing to the following address: Cisco Systems Attn: Customer Document Ordering 170 West Tasman Drive San Jose, CA 95134-9883 We appreciate your comments. Cisco Product Security Overview Cisco provides a free online Security Vulnerability Policy portal at this URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html From this site, you can perform these tasks:  Report security vulnerabilities in Cisco products.  Obtain assistance with security incidents that involve Cisco products.  Register to receive security information from Cisco. A current list of security advisories and notices for Cisco products is available at this URL: http://www.cisco.com/go/psirt If you prefer to see advisories and notices as they are updated in real time, you can access a Product Security Incident Response Team Really Simple Syndication (PSIRT RSS) feed from this URL: http://www.cisco.com/en/US/products/products_psirt_rss_feed.html 33 Reporting Security Problems in Cisco Products Cisco is committed to delivering secure products. We test our products internally before we release them, and we strive to correct all vulnerabilities quickly. If you think that you might have identified a vulnerability in a Cisco product, contact PSIRT:  Emergencies — security-alert@cisco.com An emergency is either a condition in which a system is under active attack or a condition for which a severe and urgent security vulnerability should be reported. All other conditions are considered nonemergencies.  Nonemergencies — psirt@cisco.com In an emergency, you can also reach PSIRT by telephone:  1 877 228-7302  1 408 525-6532 Tip We encourage you to use Pretty Good Privacy (PGP) or a compatible product to encrypt any sensitive information that you send to Cisco. PSIRT can work from encrypted information that is compatible with PGP versions 2.x through 8.x. Never use a revoked or an expired encryption key. The correct public key to use in your correspondence with PSIRT is the one linked in the Contact Summary section of the Security Vulnerability Policy page at this URL: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html The link on this page has the current PGP key ID in use. Obtaining Technical Assistance Cisco Technical Support provides 24-hour-a-day award-winning technical assistance. The Cisco Technical Support & Documentation website on Cisco.com features extensive online support resources. In addition, if you have a valid Cisco service contract, Cisco Technical Assistance Center (TAC) engineers provide telephone support. If you do not have a valid Cisco service contract, contact your reseller. Cisco Technical Support & Documentation Website The Cisco Technical Support & Documentation website provides online documents and tools for troubleshooting and resolving technical issues with Cisco products and technologies. The website is available 24 hours a day, at this URL: http://www.cisco.com/techsupport Access to all tools on the Cisco Technical Support & Documentation website requires a Cisco.com user ID and password. If you have a valid service contract but do not have a user ID or password, you can register at this URL: http://tools.cisco.com/RPF/register/register.do Note 34 Use the Cisco Product Identification (CPI) tool to locate your product serial number before submitting a web or phone request for service. You can access the CPI tool from the Cisco Technical Support & Documentation website by clicking the Tools & Resources link under Documentation & Tools. Choose Cisco Product Identification Tool from the Alphabetical Index drop-down list, or click the Cisco Product Identification Tool link under Alerts & RMAs. The CPI tool offers three search options: by product ID or model name; by tree view; or for certain products, by copying and pasting show command output. Search results show an illustration of your product with the serial number label location highlighted. Locate the serial number label on your product and record the information before placing a service call. Submitting a Service Request Using the online TAC Service Request Tool is the fastest way to open S3 and S4 service requests. (S3 and S4 service requests are those in which your network is minimally impaired or for which you require product information.) After you describe your situation, the TAC Service Request Tool provides recommended solutions. If your issue is not resolved using the recommended resources, your service request is assigned to a Cisco engineer. The TAC Service Request Tool is located at this URL: http://www.cisco.com/techsupport/servicerequest For S1 or S2 service requests or if you do not have Internet access, contact the Cisco TAC by telephone. (S1 or S2 service requests are those in which your production network is down or severely degraded.) Cisco engineers are assigned immediately to S1 and S2 service requests to help keep your business operations running smoothly. To open a service request by telephone, use one of the following numbers: Asia-Pacific: +61 2 8446 7411 (Australia: 1 800 805 227)EMEA: +32 2 704 55 55USA: 1 800 553-2447 For a complete list of Cisco TAC contacts, go to this URL: http://www.cisco.com/techsupport/contacts Definitions of Service Request Severity To ensure that all service requests are reported in a standard format, Cisco has established severity definitions. Severity 1 (S1) – Your network is “down,” or there is a critical impact to your business operations. You and Cisco will commit all necessary resources around the clock to resolve the situation. Severity 2 (S2) – Operation of an existing network is severely degraded, or significant aspects of your business operation are negatively affected by inadequate performance of Cisco products. You and Cisco will commit full-time resources during normal business hours to resolve the situation. Severity 3 (S3) – Operational performance of your network is impaired, but most business operations remain functional. You and Cisco will commit resources during normal business hours to restore service to satisfactory levels. 35 Severity 4 (S4) – You require information or assistance with Cisco product capabilities, installation, or configuration. There is little or no effect on your business operations. Obtaining Additional Publications and Information Information about Cisco products, technologies, and network solutions is available from various online and printed sources.  Cisco Marketplace provides a variety of Cisco books, reference guides, documentation, and logo merchandise. Visit Cisco Marketplace, the company store, at this URL: http://www.cisco.com/go/marketplace/  Cisco Press publishes a wide range of general networking, training and certification titles. Both new and experienced users will benefit from these publications. For current Cisco Press titles and other information, go to Cisco Press at this URL: http://www.ciscopress.com  Packet magazine is the Cisco Systems technical user magazine for maximizing Internet and networking investments. Each quarter, Packet delivers coverage of the latest industry trends, technology breakthroughs, and Cisco products and solutions, as well as network deployment and troubleshooting tips, configuration examples, customer case studies, certification and training information, and links to scores of in-depth online resources. You can access Packet magazine at this URL: http://www.cisco.com/packet  iQ Magazine is the quarterly publication from Cisco Systems designed to help growing companies learn how they can use technology to increase revenue, streamline their business, and expand services. The publication identifies the challenges facing these companies and the technologies to help solve them, using real-world case studies and business strategies to help readers make sound technology investment decisions. You can access iQ Magazine at this URL: http://www.cisco.com/go/iqmagazine  or view the digital edition at this URL: http://ciscoiq.texterity.com/ciscoiq/sample/  Internet Protocol Journal is a quarterly journal published by Cisco Systems for engineering professionals involved in designing, developing, and operating public and private internets and intranets. You can access the Internet Protocol Journal at this URL: http://www.cisco.com/ipj  Networking products offered by Cisco Systems, as well as customer support services, can be obtained at this URL: 36 http://www.cisco.com/en/US/products/index.html  Networking Professionals Connection is an interactive website for networking professionals to share questions, suggestions, and information about networking products and technologies with Cisco experts and other networking professionals. Join a discussion at this URL: http://www.cisco.com/discuss/networking  World-class networking training is available from Cisco. You can view current offerings at this URL: http://www.cisco.com/en/US/learning/index.html Definition List AES – Advanced Encryption Standard CMVP – Cryptographic Module Validation Program CSEC – Communications Security Establishment Canada CSP – Critical Security Parameter CTS – Cisco TrustSec FIPS – Federal Information Processing Standard HMAC – Hash Message Authentication Code HTTP – Hyper Text Transfer Protocol KAT – Known Answer Test LED – Light Emitting Diode MAC – Message Authentication Code NIST – National Institute of Standards and Technology NVRAM – Non-Volatile Random Access Memory RAM – Random Access Memory RNG – Random Number Generator SHA – Secure Hash Algorithm Triple-DES – Triple Data Encryption Standard 37