Cisco Integrated Services Router Security Policy Cisco 881W, 881GW, 1941W, 891W, C819HGW+7-A-A-K9, C819HGW-V-A-K9, C819HGW- S-A-K9 and C819HWD-A-K9   FIPS 140-2 Non Proprietary Security Policy Level 2 Validation Version 0.8 April 2014 © Copyright 2014 Cisco Systems, Inc. This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Table of Contents 1 INTRODUCTION .................................................................................................................. 3 1.1 PURPOSE ............................................................................................................................. 3 1.2 MODULE VALIDATION LEVEL ............................................................................................ 3 1.3 REFERENCES ....................................................................................................................... 3 1.4 TERMINOLOGY ................................................................................................................... 3 1.5 DOCUMENT ORGANIZATION ............................................................................................... 4 2 CISCO ISR WIRELESS ROUTERS ................................................................................... 5 2.1 MODULE INTERFACES ......................................................................................................... 7 2.2 ROLES AND SERVICES ......................................................................................................... 8 2.3 UNAUTHENTICATED SERVICES ......................................................................................... 10 2.4 CRYPTOGRAPHIC KEY MANAGEMENT .............................................................................. 10 2.5 CRYPTOGRAPHIC ALGORITHMS ........................................................................................ 13 2.6 SELF-TESTS ...................................................................................................................... 14 2.7 PHYSICAL SECURITY ........................................................................................................ 15 2.8 TAMPER LABELS............................................................................................................... 15 3 SECURE OPERATION ...................................................................................................... 27 3.1 INITIAL SETUP .................................................................................................................. 27 3.2 SYSTEM INITIALIZATION AND CONFIGURATION ................................................................ 27 3.3 IPSEC REQUIREMENTS AND CRYPTOGRAPHIC ALGORITHMS ............................................ 28 3.4 SSLV3.1/TLS REQUIREMENTS AND CRYPTOGRAPHIC ALGORITHMS ............................... 28 3.5 ACCESS............................................................................................................................. 28 © Copyright 2014 Cisco Systems, Inc. 2 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. 1 Introduction Purpose 1.1 This is the non-proprietary Cryptographic Module Security Policy for the Cisco 881W, 881GW, 1941W, 891W, C819HGW+7-A-A-K9, C819HGW-V-A-K9, C819HGW-S-A-K9 and C819HWD-A-K9 (Router Firmware Version: IOS 15.2(4)M5 and AP Firmware Version: 15.2.2-JB). This security policy describes how the modules meet the security requirements of FIPS 140-2 Level 2 and how to run the modules in a FIPS 140-2 mode of operation and may be freely distributed. FIPS 140-2 (Federal Information Processing Standards Publication 140-2 — Security Requirements for Cryptographic Modules) details the U.S. Government requirements for cryptographic modules. More information about the FIPS 140-2 standard and validation program is available on the NIST website at http://csrc.nist.gov/groups/STM/index.html. Module Validation Level 1.2 The following table lists the level of validation for each area in the FIPS PUB 140-2. No. Area Title Level 1 Cryptographic Module Specification 2 2 Cryptographic Module Ports and Interfaces 2 3 Roles, Services, and Authentication 3 4 Finite State Model 2 5 Physical Security 2 6 Operational Environment N/A 7 Cryptographic Key management 2 8 Electromagnetic Interface/Electromagnetic Compatibility 2 9 Self-Tests 2 10 Design Assurance 3 11 Mitigation of Other Attacks N/A Overall module validation level 2 Table 1 Module Validation Level References 1.3 This document deals only with the capabilities and operations of the Cisco 881W, 881GW, 1941W, 891W, C819HGW+7-A-A-K9, C819HGW-V-A-K9, C819HGW-S-A-K9 and C819HWD-A-K9 in the technical terms of a FIPS 140-2 cryptographic module security policy. More information is available on the routers from the following sources: For answers to technical or sales related questions please refer to the contacts listed on the Cisco Systems website at www.cisco.com. The NIST Validated Modules website (http://csrc.nist.gov/groups/STM/cmvp/validation.html) contains contact information for answers to technical or sales-related questions for the module. Terminology 1.4 In this document, these Cisco Integrated Services Router models identified above are referred to as Integrated Services Router, ISR or the systems. © Copyright 2014 Cisco Systems, Inc. 3 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Document Organization 1.5 The Security Policy document is part of the FIPS 140-2 Submission Package. In addition to this document, the Submission Package contains: Vendor Evidence document Finite State Machine Other supporting documentation as additional references This document provides an overview of the routers and explains their secure configuration and operation. This introduction section is followed by Section 2, which details the general features and functionality of the router. Section 3 specifically addresses the required configuration for the FIPS-mode of operation. With the exception of this Non-Proprietary Security Policy, the FIPS 140-2 Validation Submission Documentation is Cisco-proprietary and is releasable only under appropriate non-disclosure agreements. For access to these documents, please contact Cisco Systems. © Copyright 2014 Cisco Systems, Inc. 4 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. 2 Cisco ISR Wireless Routers Cisco Integrated Service Routers (ISRs) are multifunctional networking devices delivering fast, reliable, data transfers with a high standard in security. These routers offer full network security, and other capabilities to fill networking needs for a small to medium size network. The Cisco Integrated Services Router (ISR) provides a scalable, secure, manageable remote access server that meets FIPS 140-2 Level 2 requirements. The following subsections describe the physical characteristics of the routers which is a multiple-chip standalone cryptographic module. The module is used to support 802.1X Authentication, SSH, TLS (VPN/Mgt/SIP), IPSec, GetVPN, Wireless (both Autonomous and CAPWAP), and SNMPv3. The cryptographic boundary of the module is defined as the device’s case along with any opacity shields associated with the system. All of the functionality discussed in this document is provided by components within this cryptographic boundary. The CF card that stored the IOS image is considered an internal memory module, because the IOS image stored in the card may not be modified or upgraded. The card itself must never be removed from the drive. Tamper evident seal will be placed over the card in the drive. Cisco C819HGW+7-A-A-K9, C819HGW-V-A-K9, C819HGW-S-A-K9 and C819HWD-A-K9 are all similar being that they are from the C819HGW family with minor changes to meet wireless carrier requirements. The C819HGW is similar to the C819GW. The difference between the two is the C819HGW is a hardened unit with its outer and inners designed to meet more stringent physical requirements. The tested platforms consist of the following components: Model Router Firmware AP Firmware Version Version Cisco 881W Integrated Services Router (ISR) Cisco 881GW Integrated Services Router (ISR) Cisco 1941W Integrated Services Router (ISR) Cisco 891W Integrated Services Router (ISR) IOS 15.2(4)M5 15.2.2-JB Cisco C819HGW+7-A-A-K9 Integrated Services Router (ISR) Cisco C819HGW-V-A-K9 Integrated Services Router (ISR) Cisco C819HGW-S-A-K9 Integrated Services Router (ISR) Cisco C819HWD-A-K9 Integrated Services Router (ISR) Table 2 Module Hardware Configurations The following pictures are representative each of the modules hardware model: Figure 1 - Cisco 881W ISR © Copyright 2014 Cisco Systems, Inc. 5 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Figure 2 - Cisco 881GW ISR Figure 3 - Cisco 1941W ISR Figure 4 - Cisco 891W ISR Figure 5 - Cisco C819HGW+7-A-A-K9 ISR © Copyright 2014 Cisco Systems, Inc. 6 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Figure 6 - Cisco C819HGW-V-A-K9 ISR Figure 7 - Cisco C819HGW-S-A-K9 ISR Figure 8 - Cisco C819HWD-A-K9 ISR Module Interfaces 2.1 The physical interfaces are separated into the logical interfaces from FIPS 140-2 as described in the following table: 891w Logical 881w 881gw 1941w C819HGW+7-A-A- Interface K9, C819HGW-V-A- K9, C819HGW-S-A- K9 and C819HWD- A-K9 © Copyright 2014 Cisco Systems, Inc. 7 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. 891w Logical 881w 881gw 1941w C819HGW+7-A-A- Interface K9, C819HGW-V-A- K9, C819HGW-S-A- K9 and C819HWD- A-K9 Input Fast Ethernet (FE) ports Fast Ethernet (FE) ports Gigabit Ethernet (GE) ports Fast Ethernet (FE) ports Gigabit Ethernet (GE) ports Antenna Ports Gigabit Ethernet (GE) ports WAN interface slots Gigabit Ethernet (GE) ports Fast Ethernet (FE) ports Console/Auxiliary Port Antenna Ports EHWIC WAN interface slots Antenna Ports Console/Auxiliary Port Radio Antenna Console/Auxiliary Port Console Port Console Port Antenna Ports Auxiliary Port Auxiliary Port USB Console Port Output Fast Ethernet (FE) ports Fast Ethernet (FE) ports Gigabit Ethernet (GE) ports Fast Ethernet (FE) ports Gigabit Ethernet (GE) ports Antenna Ports Gigabit Ethernet (GE) ports WAN interface slots Gigabit Ethernet (GE) ports Fast Ethernet (FE) ports Console/Auxiliary Port 10/100 Mbps FE WAN port EHWIC WAN interface slots Antenna Ports Antenna Ports Antenna Ports Console/Auxiliary Port Console Port Console/Auxiliary Port Console Port Antenna Ports Auxiliary Port Auxiliary Port USB Console Port Control Fast Ethernet (FE) ports Fast Ethernet (FE) ports Gigabit Ethernet (GE) ports 10/100/1000 Gigabit Gigabit Ethernet (GE) ports Antenna Ports Gigabit Ethernet (GE) ports WAN interface slots Ethernet port Fast Ethernet (FE) ports Console/Auxiliary Port Antenna Ports EHWIC WAN interface slots Antenna Ports Reset Button Console/Auxiliary Port Antenna Ports Console/Auxiliary Port Console Port Console Port Reset Button Auxiliary Port Auxiliary Port Antenna Ports Reset Button USB Console Port Reset Button Status Fast Ethernet (FE) ports Fast Ethernet (FE) ports Gigabit Ethernet (GE) ports Fast Ethernet (FE) ports Gigabit Ethernet (GE) ports Antenna Ports Gigabit Ethernet (GE) ports WAN interface slots Gigabit Ethernet (GE) ports Fast Ethernet (FE) ports Console/Auxiliary Port Antenna Ports EHWIC WAN interface slots Antenna Ports Ethernet LED Console/Auxiliary Port Antenna Ports Console/Auxiliary Port ) Ethernet Jack LEDs Ethernet LED Console Port LED Console Port Top Panel Status LED Ethernet Jack LEDs Auxiliary Port Antenna Ports Auxiliary Port Top Panel Radio LED Top Panel Status LED USB Console Port LED Top Panel Radio LED Top Panel Ethernet LED Ethernet Jack LEDs Top Panel Status LED Power 5v DC power supply 5v DC power supply 110v ~240v AC power 5v DC power supply 5v DC power supply supply POE POE POE Table 3 Module Interfaces NOTE: One type “A” USB port on each of Cisco 881W and 881GW, two type “A” USB ports on Cisco 891W and two Compact Flash slots on Cisco 1941W are disabled by covering with TELs while operating in FIPS-mode. Roles and Services 2.2 Authentication is identity-based. Each user is authenticated upon initial access to the module. The module also supports RADIUS or TACACS+ for authentication. There are two roles in the router that operators can assume: the Crypto Officer role and the User role. The administrator of the router assumes the Crypto Officer role and associated services in order to configure the router, while the Users exercise only the basic User services. A complete description of all the management and configuration capabilities of the router can be found in the Performing Basic System Management manual or Configuration Guide Manual and in the online help for the routers. All CO/User passwords must be 8 characters up to 25 characters with a minimum of one letter and one number. If six (6) integers, one (1) special character and one (1) alphabet are used without repetition for an eight (8) digit PIN, the probability of randomly guessing the correct sequence is one (1) in 251,596,800 (this calculation is based on the assumption that the typical standard American QWERTY computer keyboard has 10 Integer digits, 52 alphabetic characters, and 32 special characters providing 94 characters to choose from in total. The calculation should be 10 x © Copyright 2014 Cisco Systems, Inc. 8 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. 9 x 8 x 7 x 6 x 5 x 32 x 52 = 251, 596, 800 ). Therefore, the associated probability of a successful random attempt is approximately 1 in 251,596,800, which is less than 1 in 1,000,000 required by FIPS 140-2. When using RSA based authentication, RSA key pair has modulus size of 2048 bit, thus providing 112 bits of strength. Therefore, an attacker would have a 1 in 2^112 chance of randomly obtaining the key, which is much stronger than the one in a million chance required by FIPS 140-2. 2.2.1 User Services Users enter the system by accessing the console port with a terminal program or via IPSec protected telnet or SSH session to a LAN port. The IOS prompts the User for username and password. If the password is correct, the User is allowed entry to the IOS executive program. The services available to the User role consist of the following: Services and Access Description Keys and CSPs Status Functions (r) View state of interfaces and protocols, version of IOS currently running. User password Network Functions (r,w) Connect to other network devices through outgoing telnet, PPP, etc. and initiate User password diagnostic network services (i.e., ping, mtrace). Terminal Functions (r) Adjust the terminal session (e.g., lock the terminal, adjust flow control). User password Directory Services (r) Display directory of files kept in flash memory. User password Self-Tests (r) Execute the FIPS 140 start-up tests on demand N/A SSL VPN (TLSv1.0) (r, w, Negotiation and encrypted data transport via SSL VPN (TLSv1.0) User password d) IPsec VPN (r, w, d) Negotiation and encrypted data transport via IPSec VPN User password GetVPN (GDOI) (r, w, d) Negotiation and encrypted data transport via GetVPN User password SSH Functions(r, w, d) Negotiation and encrypted data transport via SSH User password HTTPS Functions (TLS) (r, Negotiation and encrypted data transport via HTTPS User password w, d) SNMPv3 Functions(r, w, d) Negotiation and encrypted data transport via SNMPv3 User password Wireless functions (r, w, d) Negotiation and encrypted data transport via 802.11i User password Table 4 - User Services (r = read w = write d = delete) 2.2.2 Crypto Officer Services During initial configuration of the router, the Crypto Officer password (the “enable” password) is defined. A Crypto Officer can assign permission to access the Crypto Officer role to additional accounts, thereby creating additional Crypto Officers. The Crypto Officer role is responsible for the configuration of the router. The Crypto Officer services consist of the following: Services and Access Description Keys and CSPs Configure the router (r,w) Define network interfaces and settings, create command ISAKMP pre-shared keys, IKE aliases, set the protocols the router will support, enable Authentication key, IKE Encryption Key, interfaces and network services, set system date and time, IPSec authentication keys, IPSec traffic and load authentication information. keys, User passwords, Enable password, Enable secret, Define Rules and Filters (r,w,d) Create packet Filters that are applied to User data streams on password each interface. Each Filter consists of a set of Rules, which define a set of packets to permit or deny based on characteristics such as protocol ID, addresses, ports, TCP connection establishment, or packet direction. View Status Functions (r) View the router configuration, routing tables, active password sessions, use gets to view SNMP MIB statistics, health, temperature, memory status, voltage, packet statistics, review accounting logs, and view physical interface status. Manage the router (r,w,d) Log off users, shutdown or reload the router, erase the flash password memory, manually back up router configurations, view complete configurations, manager user rights, and restore router configurations. SNMPv3 (r) Non security-related monitoring by the CO SnmpEngineID, SNMP v3 password, using SNMPv3. SNMP session key Configure Encryption/Bypass Set up the configuration tables for IP tunneling. Set ISAKMP pre-shared keys, IKE © Copyright 2014 Cisco Systems, Inc. 9 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. (r,w,d) preshared keys and algorithms to be used for each IP range Authentication key, IKE Encryption Key, or allow plaintext packets to be set from specified IP IPSec authentication keys, IPSec traffic address. keys, Enable secret, SSL VPN (TLSv1.0) (r,w,d) Configure SSL VPN parameters, provide entry and output TLS pre-master secret, TLS Traffic Keys of CSPs. SSH v2 (r, w, d) Configure SSH v2 parameter, provide entry and output of SSH Traffic Keys CSPs. IPsec VPN (r, w, d) Configure IPsec VPN parameters, provide entry and output skeyid, skeyid_d, IKE session encryption of CSPs. key, IKE session authentication key, ISAKMP pre-shared, IKE authentication private Key, IKE authentication public key, IPSec encryption key, IPSec authentication key GetVPN (GDOI) (r, w, d) Configure GetVPN parameters, provide entry and output of GDOI key encryption key (KEK), GDOI CSPs. traffic encryption key (TEK), GDOI TEK integrity key Wireless Functions (r, w, d) Configure wireless parameters, provide entry and output of 802.11i Pre-shared Key (PSK), 802.11i CSPs. Pairwise Master Key (PMK), 802.11i Pairwise Transient Key (PTK), 802.11i Temporal Key (TK), 802.11i Group Master Key (GMK), 802.11i Group Temporal Key (GTK) Self-Tests (r) Execute the FIPS 140 start-up tests on demand N/A User services (r,w,d) The Crypto Officer has access to all User services. Password Zeroization (d) Zeroize cryptographic keys All CSPs Table 5 - Crypto Officer Services (r = read w = write d = delete) Unauthenticated Services 2.3 The services available to unauthenticated users are:  Viewing the status output from the module’s LEDs  Powering the module on and off using the power switch  Sending packets in bypass Cryptographic Key Management 2.4 The router securely administers both cryptographic keys and other critical security parameters such as passwords. All keys are protected by the Crypto Officer role login password-protection, and these keys can be zeroized by the Crypto Officer. Zeroization consists of overwriting the memory that stored the key. The router is in the approved mode of operation only when FIPS 140-2 approved algorithms are used (except DH and RSA key transport which are allowed in the approved mode for key establishment despite being non-approved). All pre-shared keys are associated with the CO role that created the keys, and the CO role is protected by a password. Therefore, the CO password is associated with all the pre-shared keys. The Crypto Officer needs to be authenticated to store keys. All Diffie-Hellman (DH) keys agreed upon for individual tunnels are directly associated with that specific tunnel only via the Internet Key Exchange (IKE)/Group Domain of Interpretation (GDOI). RSA Public keys are entered into the modules using digital certificates which contain relevant data such as the name of the public key's owner, which associates the key with the correct entity. All other keys are associated with the user/role that entered them. Key/CSP Algorithm Description Storage Zeroization Method Name Location RNG Seed ANSI X9.31 This is the seed for X9.31 RNG. Used by the SDRAM power cycle the device Appendix A.2.4 AP portion of the module (plaintext) Using the 2-Key Triple-DES Algorithm (128- bits) RNG Seed Key ANSI X9.31 This is the seed key for X9.31 RNG. Used by SDRAM power cycle the device Appendix A.2.4 the AP portion of the module (plaintext) Using the 2-Key © Copyright 2014 Cisco Systems, Inc. 10 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Key/CSP Algorithm Description Storage Zeroization Method Name Location Triple-DES Algorithm (64- bits) DRBG entropy SP 800-90 This is the entropy for SP 800-90a RNG. SDRAM power cycle the device input CTR_DRBG (plaintext) (256-bits) DRBG seed SP 800-90 This is the seed for SP 800-90a RNG. SDRAM power cycle the device CTR_DRBG (plaintext) (384-bits) DRBG V SP 800-90 Internal V value used as part of SP SDRAM power cycle the device CTR_DRBG 800-90a CTR_DRBG (plaintext) (256-bits) DRBG key SP 800-90 Internal Key value used as part of SP SDRAM power cycle the device CTR_DRBG 800-90a CTR_DRBG (plaintext) (256-bits) Diffie-Hellman DH (224 – 379 The private key used in Diffie-Hellman (DH) SDRAM Automatically after shared private key bits) exchange. (plaintext) secret generated. Diffie-Hellman DH (2048 – The p used in Diffie-Hellman (DH) exchange. SDRAM Automatically after shared public key 4096 bits) (plaintext) secret generated. Diffie-Hellman DH (2048 – The shared key used in Diffie-Hellman (DH) SDRAM Zeroized upon deletion. shared secret 4096 bits) exchange. Created per the Diffie-Hellman (plaintext) protocol. EC Diffie- ECDH ( P- The private key used in Elliptic Curve Diffie- SDRAM Automatically after shared Hellman private 256/P-384) Hellman (ECDH) exchange. (plaintext) secret generated. key EC Diffie- ECDH (P-256/P- The p used in Elliptic Curve Diffie-Hellman SDRAM Automatically after shared Hellman public 384) (ECDH) exchange. (plaintext) secret generated. key EC Diffie- ECDH (P-256/P- The shared key used in Elliptic Curve Diffie- SDRAM Zeroized upon deletion. Hellman shared 384) Hellman (ECDH) exchange. Created per the (plaintext) secret Elliptic Curve Diffie-Hellman (ECDH) protocol. skeyid HMAC-SHA-1 Value derived from the shared secret within SDRAM Automatically after IKE (160-bits) IKE exchange. Zeroized when IKE session is (plaintext) session terminated. terminated. skeyid_d HMAC-SHA-1 The IKE key derivation key for non ISAKMP SDRAM Automatically after IKE (160-bits) security associations. (plaintext) session terminated. IKE session Triple-DES The IKE session encrypt key. SDRAM Automatically after IKE encryption key (168-bits/AES (plaintext) session terminated. (128/196/256- bits) IKE session HMAC-SHA-1 The IKE session authentication key. SDRAM Automatically after IKE authentication key (160-bits) (plaintext) session terminated. ISAKMP pre- Shared secret ( 8 The key used to generate IKE skeyid during NVRAM “# no crypto isakmp key” shared – 25 characters) preshared-key authentication. (plaintext) IKE RSA (2048/3072 RSA private key for IKE authentication. NVRAM “# crypto key zeroize rsa" authentication bits); ECDSA (plaintext) private Key (P-256/P-384) IKE authentication RSA (2048/3072 RSA public key for IKE authentication. SDRAM “# crypto key zeroize rsa" public key bits); ECDSA (plaintext) (P-256/P-384) © Copyright 2014 Cisco Systems, Inc. 11 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Key/CSP Algorithm Description Storage Zeroization Method Name Location IPSec encryption Triple-DES The IPSec encryption key. Zeroized when SDRAM “# Clear Crypto IPSec SA” key (168-bits/AES IPSec session is terminated. (plaintext) (128/196/256- bits) IPSec HMAC-SHA-1 The IPSec authentication key. The zeroization SDRAM “# Clear Crypto IPSec SA” authentication key (160-bits) is the same as above. (plaintext) SSH RSA private RSA (2048/3072 The SSH v2 private key for the module. NVRAM “# crypto key zeroize rsa" key bits) (plaintext) SSH RSA public RSA (2048/3072 The SSH v2 public key for the module. SDRAM “# crypto key zeroize rsa" key bits) (plaintext) SSH session keys Triple-DES This is the SSH v2 session key. It is zeroized SDRAM Automatically when SSH (168-bits/AES when the SSH v2 session is terminated. (plaintext) v2 session terminated (128/196/256- bits) TLS server private RSA (2048/3072 Private key used for SSLv3.1/TLS. NVRAM “# crypto key zeroize rsa" key bits) (plaintext) TLS server public RSA (2048/3072 Public key used for SSLv3.1/TLS. NVRAM “# crypto key zeroize rsa" key bits) (plaintext) TLS pre-master Shared Secret Shared Secret created using asymmetric SDRAM Automatically when TLS secret (384-bits) cryptography from which new TLS session (plaintext) session is terminated keys can be created TLS session Triple-DES Key used to encrypt TLS session data SDRAM Automatically when TLS encryption key (168-bits/AES (plaintext) session is terminated (128/196/256- bits) TLS session HMAC-SHA-1 HMAC-SHA-1 used for TLS data integrity SDRAM Automatically when TLS integrity key (160-bits) protection (plaintext) session is terminated GDOI key AES (128, 192 This key is created using the “GROUPKEY- SDRAM Automatically when session encryption key and 256 bits) PULL” registration protocol with GDOI. It is (plaintext) terminated. (KEK) used protect GDOI rekeying data.” GDOI traffic Triple-DES This key is created using the “GROUPKEY- SDRAM Automatically when session encryption key (168-bits/AES PULL” registration protocol and updated using (plaintext) terminated. (TEK) (128/196/256- the “GROUPKEY-PUSH” registration bits) protocol with GDOI. It is used to encrypt data traffic between Get VPN peers GDOI TEK HMAC-SHA-1 This key is created using the “GROUPKEY- SDRAM Automatically when session integrity key (160-bits) PULL” registration protocol and updated using (plaintext) terminated. the “GROUPKEY-PUSH” registration protocol with GDOI. It is used to ensure data traffic integrity between Get VPN peers. snmpEngineID Shared Secret A unique string used to identify the SNMP NVRAM Overwrite with new engine (32-bits) engine. (plaintext) ID SNMP v3 Shared Secret ( 8 The password use to setup SNMP v3 NVRAM Overwrite with new password – 25 characters) connection. (plaintext) password SNMP session key AES Encryption key used to protect SNMP traffic. SDRAM Automatically when session (128 bits) (plaintext) terminated. User password Shared Secret ( 8 The password used to authenticate the User NVRAM Overwrite with new – 25 characters) role. (plaintext) password © Copyright 2014 Cisco Systems, Inc. 12 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Key/CSP Algorithm Description Storage Zeroization Method Name Location Enable secret Shared Secret ( 8 The password used to authenticate the CO role. NVRAM Overwrite with new – 25 characters) (plaintext) password RADIUS secret Shared Secret ( 8 The RADIUS shared secret. This shared secret NVRAM “# no radius-server key” – 25 characters) is zeroized by executing the “no radius-server (plaintext) key” command. TACACS+ secret Shared Secret ( 8 The TACACS+ shared secret. This shared NVRAM “# no tacacs-server key” – 25 characters) secret is zeroized by executing the “no tacacs- (plaintext) server key” command. 802.11i Pre-shared Shared Secret The PSK is used to derive the PMK for 802.11i DRAM Using either the “no Key (PSK) communications. (plaintext) wpa-psk” or “no dot11 ssid” command 802.11i Pairwise HMAC-SHA-1 The PMK is Used to derive the Pairwise DRAM Automatically when Master Key 256-bit Transient Key (PTK) for 802.11i (plaintext) the router is (PMK) communications. powercycled. 802.11i Pairwise AES-CCM The PTK, also known as the CCMP key, is the DRAM Automatically when Transient Key 802.11i session key for unicast (plaintext) session terminated. (PTK) communications. This key also used to encrypt and sign management frames between AP and the wireless client. 802.11i Temporal AES-CCM The TK, also known as the CCMP key, is the DRAM Automatically when Key (TK) 802.11i session key for unicast (plaintext) session terminated. communications. 802.11i Group HMAC-SHA-1 The GMK is Used to derive the Group DRAM Automatically when Master Key Temporal Key (GTK) for 802.11i (plaintext) the router is (GMK) communications. powercycled. 802.11i Group AES-CCM The GTK is the 802.11i session key for DRAM Automatically when Temporal Key broadcast communications. (plaintext) session terminated. (GTK) Table 6 – CSP/PSP Table Cryptographic Algorithms 2.5 The router is in the approved mode of operation only when FIPS 140-2 approved/allowed algorithms are used. The module implements a variety of approved and non-approved algorithms. 2.5.1 Approved Cryptographic Algorithms The routers support the following FIPS 140-2 approved algorithm implementations: Router Router HW Accelerator AP IOS Wireless Radio Image Signing IOS Mac #2620 #962, #1115, #1535 and #2611 #1791 N/A AES #1648 #1566 #757, #758 and #812 N/A N/A N/A Triple-DES #2182 #933, #934 and #1038 #2194 N/A #2208 SHS #1606 #537, #538 and #627 #1618 N/A N/A HMAC #1338 N/A N/A N/A #1347 RSA #450 N/A N/A N/A N/A ECDSA #401 N/A N/A N/A N/A DRBG #231 N/A N/A N/A N/A CVL N/A N/A #1236 N/A N/A RNG Table 7 – Algorithm Certificates © Copyright 2014 Cisco Systems, Inc. 13 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Note:  RSA (Cert. #1338; non-compliant with the functions from the CAVP Historical RSA List). o FIPS186-4: 186-4KEY(gen): PGM(ProvPrimeCondition) (1024 SHA( 256 )) ALG[RSASSA-PKCS1_V1_5] SIG(gen) (1024 SHA( 1 , 256 )) (2048 SHA(1)) (3072 SHA(1)) The modules support the following key establishment/derivation schemes:  Diffie-Hellman (key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)  EC Diffie-Hellman (key establishment methodology provides between 128 and 192 bits of encryption strength)  RSA (key wrapping; key establishment methodology provides between 112 and 128 bits of encryption strength; non-compliant less than 112 bits of encryption strength)  GDOI (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength) 2.5.2 Non-FIPS Approved Algorithms Integrated Services Routers (ISRs) cryptographic module implements the following non-Approved algorithms:  MD5  DES  HMAC-MD5  RC4 Self-Tests 2.6 In order to prevent any secure data from being released, it is important to test the cryptographic components of a security module to insure all components are functioning correctly. The router includes an array of self-tests that are run during startup and periodically during operations. In the error state, all secure data transmission is halted and the router outputs status information indicating the failure. 2.6.1 Router Power-On Self-Tests (POSTs)  IOS Algorithm Self-Tests o AES (encrypt/decrypt) Known Answer Tests o AES GCM Known Answer Test o DRBG Known Answer Test o ECDSA Sign/Verify o HMAC (SHA-1) Known Answer Test o RSA Known Answer Test o SHS (SHA-1/256/512) Known Answer Tests o Triple-DES (encrypt/decrypt) Known Answer Tests  Hardware Accelerator Self-Tests o AES (encrypt/decrypt) Known Answer Tests o Triple-DES (encrypt/decrypt) Known Answer Tests o HMAC (SHA-1) Known Answer Test  Firmware Integrity Test o RSA PKCS#1 v1.5 (2048 bits) signature verification with SHA-512 © Copyright 2014 Cisco Systems, Inc. 14 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. 2.6.2 AP Power-On Self-Tests (POSTs)  IOS Algorithm Known Answer Testes: o AES (encrypt/decrypt) Known Answer Tests o AES-CCM Known Answer Test o RNG Known Answer Test o HMAC (SHA-1) Known Answer Test  AP Radio MAC Known Answer Tests: o AES-CCM Known Answer Test  Firmware Integrity Test o 32-bits CRC 2.6.3 Router Conditional Tests  Conditional Bypass test  Continuous random number generation test for approved and non-approved RNGs  Pairwise consistency test for ECDSA  Pairwise consistency test for RSA 2.6.4 AP Conditional Tests  Continuous random number generation test for approved and non-approved RNGs Physical Security 2.7 The router is entirely encased by a metal, opaque case requiring tamper evidence labels and opacity shields. The exact physical make-up differs over models but once the routers have been configured to meet FIPS 140-2 Level 2 requirements, the routers cannot be accessed without signs of tampering. Any attempt to open the router will damage the tamper evidence seals or the material of the module cover. All Critical Security Parameters are stored and protected within each module's tamper evident enclosure. The Crypto Officer is responsible for properly placing all tamper evident labels. The security labels recommended for FIPS 140- 2 compliance are provided in the FIPS Kit (Part Number CISCO-FIPS-KIT=), Revision -B0. The FIPS kit includes 15 of the seals, as well as a document detailing the number of seals required per platform and placement information. Please be aware that the extra tamper evident labels/seals shall be securely stored by the Crypto Officer. These security labels are very fragile and cannot be removed without clear signs of damage to the labels. Tamper evidence seals can be inspected for signs of tampering, which include the following: curled corners, bubbling, crinkling, rips, tears, and slices. The word “OPEN” will appear if the label was peeled back. Model # labels Tamper Evident Labels 881W 7 FIPS Kit (CISCO-FIPS-KIT=), Revision -B0 881GW 9 FIPS Kit (CISCO-FIPS-KIT=), Revision -B0 891W 6 FIPS Kit (CISCO-FIPS-KIT=), Revision -B0 1941W 8 FIPS Kit (CISCO-FIPS-KIT=), Revision -B0 C819HGW+7-A-A-K9, C819HGW-V-A-K9, 4 FIPS Kit (CISCO-FIPS-KIT=), Revision -B0 C819HGW-S-A-K9, C819HWD-A-K9 Table 8 – Tamper Evident labels Tamper Labels 2.8 To install the Tamper Evident Labels, please follow these steps © Copyright 2014 Cisco Systems, Inc. 15 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. 1 Clean the cover of any grease, dirt, or oil before applying the tamper evidence labels. Alcohol-based cleaning pads are recommended for this purpose. The temperature of the router should be above 10C. 2 The tamper evidence label should be placed over the CF card in the slot so that any attempt to remove the card will show sign of tampering. 3 The tamper evidence label should be placed as indicated in the pictures below associated with the actual unit. 4 The labels completely cure within five minutes. NOTE: Any unused TELs must be securely stored, accounted for, and maintained by the CO in a protected location. NOTE: These security labels are very fragile and cannot be removed without clear signs of damage to the labels. The Crypto-Officer should inspect the seals for evidence of tamper as determined by their deployment policies (every 30 days is recommended). If the seals show evidence of tamper, the Crypto-Officer should assume that the modules have been compromised and contact Cisco accordingly. The following figures identify the placement of each TEL for each hardware model: Cisco 881W Front Right © Copyright 2014 Cisco Systems, Inc. 16 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Left Top © Copyright 2014 Cisco Systems, Inc. 17 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Bottom Back Table 9 – Cisco 881W Tamper Evident labels © Copyright 2014 Cisco Systems, Inc. 18 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Cisco 881GW Front Right © Copyright 2014 Cisco Systems, Inc. 19 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Left Top © Copyright 2014 Cisco Systems, Inc. 20 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Bottom Back Table 10 – Cisco 881GW Tamper Evident labels Cisco 891W Front © Copyright 2014 Cisco Systems, Inc. 21 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Right Left Top © Copyright 2014 Cisco Systems, Inc. 22 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Bottom Back Table 11 – Cisco 891W Tamper Evident labels Cisco 1941W Front © Copyright 2014 Cisco Systems, Inc. 23 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Right Left Top Bottom © Copyright 2014 Cisco Systems, Inc. 24 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Back Table 12 – Cisco 1941W Tamper Evident labels Cisco C819HGW+7-A-A-K9, C819HGW-V-A-K9, C819HGW-S-A-K9 and C819HWD-A-K9 Right (all) Left (all) Top (all) © Copyright 2014 Cisco Systems, Inc. 25 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Bottom (C819HGW-V-A- K9, C819HGW-S-A-K9, C819HWD-A-K9) Bottom (C819HGW+7-A-A-K9) Back (C819HWD-A-K9, C819HGW-V-A-K9, C819HGW+7-A-A-K9) © Copyright 2014 Cisco Systems, Inc. 26 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. Front (C819HWD-A-K9) Front (C819HGW-S-A-K9, C819HGW-V-A-K9) Front (C819HGW+7-A-A-K9) Table 13 – Cisco C819HGW+7-A-A-K9, C819HGW-V-A-K9, C819HGW-S-A-K9 and C819HWD-A-K9 Tamper Evident labels 3 Secure Operation The Cisco 881W, 881GW, 1941W, 891W, C819HGW+7-A-A-K9, C819HGW-V-A-K9, C819HGW-S-A-K9 and C819HWD-A-K9 Integrated Services Routers meet all the Level 2 requirements for FIPS 140-2. Follow the setting instructions provided below to place the module in FIPS-approved mode. Operating this router without maintaining the following settings will remove the module from the FIPS approved mode of operation. Initial Setup 3.1 1 The Crypto Officer must apply tamper evidence labels as described in Section 2.8 of this document. 2 The Crypto Officer must disable IOS Password Recovery by executing the following commands: configure terminal no service password-recovery end show version NOTE: Once Password Recovery is disabled, administrative access to the module without the password will not be possible. System Initialization and Configuration 3.2 1 The Crypto Officer must perform the initial configuration. IOS 15.2(4)M5 (Router firmware version) and 15.2.2-JB (AP firmware version), Advanced Security build (advsecurity) are the only allowable images; no other image should be loaded. Once this image has been installed, no updates to software or firmware are permitted in FIPS mode of operations. © Copyright 2014 Cisco Systems, Inc. 27 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. 2 The value of the boot field must be 0x0102. This setting disables break from the console to the ROM monitor and automatically boots the IOS image. From the “configure terminal” command line, the Crypto Officer enters the following syntax: config-register 0x0102 3 The Crypto Officer must create the “enable” password for the Crypto Officer role. The password must be at least 8 characters (all digits; all lower and upper case letters; and all special characters except ‘?’ are accepted) and is entered when the Crypto Officer first engages the “enable” command. The Crypto Officer enters the following syntax at the “#” prompt: enable secret [PASSWORD] 4 The Crypto Officer must always assign passwords (of at least 8 characters) to users. Identification and authentication on the console port is required for Users. From the “configure terminal” command line, the Crypto Officer enters the following syntax: line con 0 password [PASSWORD] login local 5 RADIUS and TACACS+ shared secret key sizes must be at least 8 characters long. IPSec Requirements and Cryptographic Algorithms 3.3 1 The only type of key management protocol that is allowed in FIPS mode is Internet Key Exchange (IKE), although manual creation of security associations is also permitted. 2 Although the IOS implementation of IKE allows a number of algorithms, only the following algorithms are allowed in a FIPS 140-2 configuration:  ah-sha-hmac  esp-sha-hmac  esp-Triple-DES  esp-aes 3 The following algorithms are not FIPS approved and should not be used during FIPS-approved mode:  DES  MD-5 for signing  MD-5 HMAC SSLV3.1/TLS Requirements and Cryptographic Algorithms 3.4 When negotiating TLS cipher suites, only FIPS approved algorithms must be specified. All other versions of SSL except version 3.1 must not be used in FIPS mode of operation. The following algorithms are not FIPS approved and should not be used in the FIPS-approved mode:  MD5  RC4  DES Access 3.5 1 Telnet access to the module is only allowed via a secure IPSec tunnel between the remote system and the module. The Crypto officer must configure the module so that any remote connections via telnet are secured through IPSec, using FIPS-approved algorithms. Note that all users must still authenticate after remote access is granted. © Copyright 2014 Cisco Systems, Inc. 28 This document may be freely reproduced and distributed whole and intact including this Copyright Notice. 2 SSH access to the module is only allowed if SSH is configured to use a FIPS-approved algorithm. The Crypto officer must configure the module so that SSH uses only FIPS-approved algorithms. Note that all users must still authenticate after remote access is granted. 3 SNMP access is only allowed via when SNMPv3 is configured with AES encryption. © Copyright 2014 Cisco Systems, Inc. 29 This document may be freely reproduced and distributed whole and intact including this Copyright Notice.