SRA EX9000 Non-Proprietary Security Policy Document Version 1.2 Dell SonicWALL, Inc. December 2, 2014 Copyright Dell SonicWALL, Inc. 2014. May be reproduced only in its original entirety [without revision]. Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 TABLE OF CONTENTS 1. MODULE OVERVIEW .........................................................................................................................................3  2. SECURITY LEVEL ................................................................................................................................................5  3. APPROVED MODE OF OPERATION ................................................................................................................5  REQUIREMENTS FOR FIPS 140-2 ...............................................................................................................................7  ENABLING FIPS APPROVED MODE ............................................................................................................................8  MANAGING FIPS COMPLIANT CERTIFICATES ............................................................................................................8  EXPORTING AND IMPORTING CERTIFICATES ..............................................................................................................9  ZEROIZATION.............................................................................................................................................................9  4. NON-APPROVED MODE OF OPERATION ..................................................................................................109  DISABLING FIPS APPROVED MODE .........................................................................................................................10  5. PORTS AND INTERFACES ...............................................................................................................................10  6. IDENTIFICATION AND AUTHENTICATION POLICY ..............................................................................12  7. ACCESS CONTROL POLICY ............................................................................................................................14  ROLES AND SERVICES ..............................................................................................................................................14  DEFINTIIONS OF CRITICAL SECURITY PARAMETERS (CSPS) ....................................................................................15  DEFINITION OF CSPS MODES OF ACCESS ................................................................................................................17  DEFINITION OF PUBLIC KEYS ...................................................................................................................................20  8. OPERATIONAL ENVIRONMENT....................................................................................................................20  9. SECURITY RULES ..............................................................................................................................................21  10. PHYSICAL SECURITY POLICY ....................................................................................................................23  PHYSICAL SECURITY MECHANISMS .........................................................................................................................23  OPERATOR REQUIRED ACTIONS ..............................................................................................................................25  11. MITIGATION OF OTHER ATTACKS POLICY ...........................................................................................25  12. REFERENCES ....................................................................................................................................................26  13. DEFINITIONS AND ACRONYMS...................................................................................................................26  Page 2 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 1. Module Overview The Dell SonicWALL SRA EX9000 (HW P/N 101-500352-59 Rev A, FW Version SRA 10.7.1) is a multi-chip standalone cryptographic module enclosed in a hard, opaque, commercial grade metal case. The primary purpose of this module is to provide secure remote access to internal resources via the Internet Protocol (IP). The module provides network interfaces for data input and output. The appliance encryption technology uses Suite B algorithms. Suite B algorithms are approved by the U.S. government for protecting both Unclassified and Classified data. Figure 1 –Dell SonicWALL SRA EX9000- Front Side Page 3 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Figure 2 Dell SonicWALL SRA EX9000- Back Side Page 4 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 2. Security Level The cryptographic module meets the overall requirements applicable to Level 2 security of FIPS 140-2. Table 1 - Module Security Level Specification Security Requirements Section Level Cryptographic Module Specification 2 Module Ports and Interfaces 2 Roles, Services and Authentication 2 Finite State Model 2 Physical Security 2 Operational Environment N/A Cryptographic Key Management 2 EMI/EMC 2 Self-Tests 2 Design Assurance 3 Mitigation of Other Attacks N/A The cryptographic module supports both an Approved and Non-Approved mode of operation. 3. Approved Mode of Operation The cryptographic modules support the following FIPS Approved algorithms and security functions:  RNG - ANSI X9.31 o avcrypto Cert #1272  AES 128 and 256 bit in CBC mode encrypt and decrypt o avcrypto Cert #2795, ojdk Cert #2796, libcrypto Cert #2797  AES 128 and 256 bit in ECB mode encrypt and decrypt o avcrypto Cert #2795 and ojdk Cert. #2796  AES 256 bit in ECB mode encrypt and decrypt o libcrypto Cert #2797 Page 5 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2  RSA 2048 bit X.931 o Signing, verification, GenKey o ojdk Cert#1462, libcrypto Cert#1463  Triple-DES CBC 3-key o avcrypto Cert#1679, ojdk Cert#1680, libcrypto Cert #1681  SHA-1, SHA-256, SHA-384 o avcrypto Cert#2347, ojdk Cert#2348, libcrypto Cert#2349  HMAC-SHA-1, HMAC-SHA-256 o avcrytpo Cert#1751, ojdk Cert#1752, libcrypto Cert#1753  SSH – KDF135 o OpenSSH CVL Cert #245  TLS – KDF135 o OpenSSL CVL Cert #246 The TLS and SSH communication protocols have not been tested by the CAVP or CMVP. The cryptographic modules support the following allowed algorithms in the Approved mode:  MD5 (Limited use within TLS)  RSA (key wrapping; key establishment methodology 112 bits of strength)  NDRNG (Non-Approved RNG – Generation of seed values for the Approved RNG) Page 6 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Requirements for FIPS 140-2 The following items are required to properly configure the Approved mode for full compliance:  An SRA EX 9000 appliance. CAUTION: For a SonicWALL E-Class SRA EX9000 appliance with 140-2 Level 2 FIPS validation, the tamper evident seals affixed to it must remain in place.  A license to run FIPS Approved mode. FIPS mode is not automatically enabled after a license is imported.  A secure connection to the authentication server  A strong administrator password, which should be at least 8 to 14 characters long and contain punctuation characters, numbers, and a combination of uppercase and lowercase letters. In addition, an authentication server must be specified when a realm is configured; "null auth" is not allowed. The following are required configuration and steps must be performed to operate in the Approved mode:  Do not use unsecured connections with authentication servers  Do not use RADIUS authentication servers  Do not use SNMPv3  Do not use LDAP authentication servers without using TLS connections employing only FIPS Approved ciphers  Do not use Active Directory single domain authentication servers without using TLS connections employing only FIPS Approved ciphers  Do not use RSA Authentication Manager authentication servers without using TLS connections employing only FIPS Approved ciphers  Do not use RSA Authentication Manager authentication servers without strong passwords as shared secrets  Do not use USB devices for any purpose  Do not use clustering (High Availability). Clustering (HA) is not supported in FIPS mode.  Do not use with SonicWALL GMS or Viewpoint servers  Do not load or unload any kernel modules via the shell command line  Do not install third party software via the shell command line  Do not attempt Firmware upgrades via the shell command line  Do not use Debug 1, Debug 2, Debug 3 or plaintext logging  Do not use certificates with private/public key-pairs generated by a non-FIPS validated system Page 7 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2  The FIPS Approved mode must be enabled as described in “Enabling FIPS Approved Mode”. Enabling FIPS Approved Mode Before enabling FIPS Approved mode, a strong password, a secure connection to the authentication server, and a valid license are required. To be FIPS-compliant, the password must be at least 8 characters long, but it is recommended that it be at least 14 characters. Although this recommendation is not enforced by the software, having a weak administrator password is a potential vulnerability. A strong password includes a mix of letters, numbers and symbols. Think of this as a phrase, not just a password. For instance, “I never saw a purple cow; I never hope 2C1.” has a combination of all three types of characters. Only administrators with System rights can change the mode of operation. When in FIPS Approved mode, you will not be able to select non-compliant algorithms for session security. To Enable the FIPS Approved mode: 1. In the main navigation menu, click General Settings; then click FIPS Security. 2. Click Edit. 3. If the license is imported, select the Enable FIPS mode check box. Note: Existing certificates will be removed from the system in the next step. To preserve the FIPS-compliant certificates, ensure that they have been exported. 4. Click Save and then apply the Pending changes. ! The appliance will be rebooted to apply these changes. Any connections will be terminated. ! Once in FIPS Approved mode, hand editing via the shell of any configuration files is not allowed and, if done, will cause the appliance to immediately reboot and be placed into single user mode for remediation by the primary administrator. If the appliance configuration is known to not be FIPS compliant, FIPS compliance warning will be provided. Click on the link for more information on how to bring the appliance configuration into FIPS compliance. Caution: The lack of this alert does not mean the environment is FIPS compliant. It is the operator’s responsibility to ensure all of the FIPS prerequisites are met in order to be FIPS compliant. Managing FIPS Compliant Certificates Any keys generated on SRA EX9000 appliance running in FIPS Approved mode will be FIPS compliant. If certificates are imported (and their associated public and private keys) to the appliance, it is the Crypto-Officer’s or User’s responsibility to make sure that they are also FIPS compliant. Certificates must be exported and then re-imported when switching FIPS mode on or off. For the export and import procedure, see “Exporting and Importing Certificates”. Page 8 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 The best way to ensure that the certificates used are FIPS compliant is to generate all CSRs (certificate signing requests) on a FIPS-enabled appliance. Exporting and Importing Certificates If existing Certificate keys were generated on a FIPS-compliant system and are to be used after FIPS is enabled, they must be exported from the FIPS-compliant system and then imported after FIPS is enabled. To export Certificates before the FIPS-mode transition: 1. In AMC, navigate to SSL Setting > SSL Certificates > Click Edit. 2. For each certificate to export, do the following: a. On the Certificates table, select a certificate and click the Export button. b. Enter a password for the exported .p12 file. c. Click the Save button To import certificates after the FIPS-mode transition: 1. In AMC, navigate to SSL Settings > SSL Certificates> Click Edit. 2. For each certificate to import, do the following: a. On the Certificates table, select New > Import certificate.... b. Select the certificate file to import. c. Enter the password for the .p12 file. d. Click the Import button Zeroization Zeroization is the practice of permanently destroying all critical security parameters. This is accomplished by overwriting the entire disk with zeros. Zeroization makes it very hard to retrieve sensitive data from the appliance. It is used before recycling hardware or in other cases where data security is more important than retaining the data. Once this operation is completed, the appliance can no longer be used at the site and must be returned to Dell SonicWALL for replacement hardware to restore service. To Zeroize the appliance: 1. Connect to the appliance using a serial connection, and log in as the Crypto Officer. 2. Type factory_reset_tool --zeroize. 3. Stay physically present with the appliance until the appliance halts. ! The appliance can take up to an hour to complete the zeroization process. Page 9 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 4. Non-Approved Mode of Operation The cryptographic modules provide non-FIPS Approved algorithms as follows:  ESPRC4 with TLS  RC4 with TLS  SNMPv3 KDF (non-compliant) These algorithms are not usable in the Approved mode of operation and are available only when the system is not configured in FIPS mode. Disabling FIPS Approved Mode Turning off FIPS disables the FIPS feature and removes all of the constraints imposed by the FIPS mode prerequisites. To disable FIPS: 1. From the main navigation menu, click General Settings; then click FIPS Security. 2. Click Edit. 3. Clear the box next to Enable FIPS mode. Note: Existing certificates will be deleted from the system in the next step. To preserve the existing certificates, ensure that they have been exported. 4. Click Save and then apply the Pending changes. ! The appliance will be rebooted to apply these changes. Any connections will be terminated. ! Warning: To be fully FIPS compliant, no FIPS critical security parameters shall be used outside of the FIPS Approved mode of operation. Zeroization must be performed prior to transitioning out of the Approved mode of Operation. 5. Ports and Interfaces The cryptographic module provides the following physical ports and logical interfaces: Table 2– Ports and Interfaces Ports Type Ethernet The X0 Ethernet interface provides Data In, Data Out, The cryptographic module provides Ethernet interfaces. Status Out and Control In. It is not enabled when the X8 Ethernet interface X0 thru X7 are [10/100/1000] auto- is enabled. sensing with an RJ- 45 connector. Ethernet interfaces X8-X11 are 10000 SFP+ cavities and support a variety The X1 Ethernet interface provides Data In and Data of transceivers including but limited to SC, LC and Out. It is not enabled when X9 is enabled. 10GBase-CX-4 physical mediums. Each Ethernet Page 10 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Ports Type interface includes LINK and ACT LEDs. The X2 Ethernet interface provides Data In and Data Out. It is not supported in the Approved mode of operation. The X3 Ethernet interface, when enabled provides Status Out and Control In. The X4-X7 Ethernet interfaces are not enabled and are reserved for future use. The X8 Ethernet 10G interface provides Data In, Data Out, Status Out and Control In. It is not enabled when the X0 interface is enabled. The X9 Ethernet 10G interface provides Data In and Data Out. It is not enabled when the X1 interface is enabled. The X10 Ethernet 10G interface provides Data In and Data Out. It is not supported in the Approved mode of operation. The X11 Ethernet 10G interface is not enabled and is reserved for future use. DIAG The DIAG interface is used during the manufacturing The cryptographic module provides a diagnostic process and is disabled. interface. This interface is an Ethernet [10/100/1000] RJ45 and includes LINK and ACT LEDs. USB Each USB interface shall not be used in the Approved The cryptographic module provides USB interfaces. mode of operation. Neither is supported in the Approved mode of operation. Console The console interface provides Data In, Data Out, Status The cryptographic module provides a single console Out and Control In. interface. The console interface is a DB-9/RJ-45 serial connector. The serial port provides a serial console. The serial console can be used for basic administration functions. LED The LED interface provides Status Out. The cryptographic module provides Status LEDs. The Power LED indicates the module is receiving power. The Test LED indicates the module is initializing and performing self-tests. The Alarm LED indicates an alarm condition. LCD Screen The LCD interface provides Status Out. The cryptographic module provides a single LCD screen interface. The LCD screen is used to display basic setup information. 4-Button Panel The cryptographic module provides a single 4-button Page 11 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Ports Type panel interface. The 4-button panel is used to control The 4-button panel interface provides Control In. the LCD screen display. Inputting of setup information is not supported in the Approved mode of operation. Power The power port provides Power In. The cryptographic module provides power interfaces. 6. Identification and Authentication Policy Assumption of roles The cryptographic module supports administrator roles (User and Cryptographic Officer) and the VPN End User role. Cryptographic Officer and User must authenticate with the AMC GUI console via the GUI Administration Interface and a HTML forms-based username and password method. The username and password are validated with an internal database. Once validated, the username is mapped into either the User or Cryptographic Officer role. Cryptographic Officers may also utilize a command line shell for basic administration purpose by authenticating and using the password over either the SSH Administration Interface or the Console Interface. The VPN End User accesses the routing and data handling of the VPN device. Authentication is provided by username and password or by an authenticated external AAA server. Table 3 - Roles and Required Identification and Authentication Role Type of Authentication Authentication Data User Identity-based operator authentication Username and Password Cryptographic- Identity-based and Role-based operator Username or Role and Password Officer authentication VPN End User Identity-based authentication. Username and Password or Transitive trust with authentication of the external AAA server utilizing either X.509 certificates or shared secrets. Page 12 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Table 4 – Strengths of Authentication Mechanisms Authentication Mechanism Strength of Mechanism Username and Password The Cryptographic Officer and User passwords must be at least eight characters long each, and the password character set is ASCII characters 32-127, which is 96 ASCII characters. Utilizing the 96 ASCII characters, this makes the probability, 1 in 96^8, which is less than one in 1,000,000 that a random attempt will succeed or a false acceptance will occur for each attempt. After three (3) successive unsuccessful password verification tries, the cryptographic module pauses for one (1) second before additional password entry attempts can be reinitiated. This makes the probability approximately, 180/96^8, which is less than one in 100,000 that a random attempt will succeed or a false acceptance will occur in a one-minute period. Transitive AAA with shared secret When shared secrets are employed with external AAA servers, strong passwords must be used. These strong passwords have the same strength properties as the Username and Password previously described. Transitive AAA with X.509 When X.509 certificates are employed with external AAA servers, the AAA server is authenticated via its TLS presented certificate with a key size of 2048 bits The probability is 1 in 2^112 which is less than one in 1,000,000 that a random attempt will succeed or a false acceptance will occur for each attempt. The probability is 1 in 600/2^112, which is less than one in 100,000 that a random attempt will succeed or a false acceptance will occur in a one-minute period. Page 13 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 7. Access Control Policy Roles and Services Table 5 – Services Authorized for Roles Role Authorized Services Cryptographic-Officer Module Initialization – Initial configuration of module in the non-approved mode. Security Administration – Administrator access to pages for access control rules, resources, users and groups, web portal services and client end point control. System Configuration – Administrator access to pages for network settings, general appliance settings, SSL settings, access and network services, and authentication. System Maintenance – Administrator permission to shut down or restart the appliance, update or roll back the system software, and import or export configuration data. System Monitoring – Read access permits the administrator to view system logs and graphs, view active users and run troubleshooting tools. Write access permits termination of VPN End Users and to change logging levels. Remote Assistance – Read access permits viewing of the service configuration and the trouble ticket queue. Write access permits modify the service configuration and reorder the trouble ticket queue. Update Firmware– Write access permits installing updates to the firmware. Verify Image Signature –Read access permits access to file system integrity check status in the management console. Initiate FIPS mode – Write access permits entering the approved mode of operation. Initiate non-FIPS mode – Write access permits leaving the approved mode of operation. Establish SSH connection – Execute access permits access to the module over a secure network connection. System Zeroize – Zeroizes the hard disk and firmware portion of flash by writing zeros to these areas. User Security Administration – Rights are delegated by the Crypto-Officer and can be none, read only or read/write. System Configuration – Rights are delegated by the Crypto-Officer and can be none, read only or read/write. System Maintenance – Rights are delegated by the Crypto-Officer and can be none, read only or read/write. System Monitoring – Rights are delegated by the Crypto-Officer and can be none, read only or read/write. Remote Assistance – Rights are delegated by the Crypto-Officer and can be Page 14 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Role Authorized Services none, read only or read/write. Update Firmware – Rights are delegated by the Crypto-Officer and can be none or write. Verify Image Signature – Rights are delegated by the Crypto-Officer and can be none or read. System Zeroize – Rights are delegated by the Crypto-Officer and can be none or allowed.to zeroize the hard disk and firmware portion of flash by writing zeros to these areas. VPN End User Send and receive network traffic – route traffic via the VPN TLS and VPN ESP interfaces. Cryptographic Encryption, Decryption and all CSP state management is outside the control of the VPN End User and is maintained by the cryptographic module according to the security policies of the Cryptographic Officer. Unauthenticated Services: The cryptographic module supports the following unauthenticated services, none of which disclose, modify or substitute CSP, use approved security functions, or otherwise affect the security of the cryptographic module:  Show Status: This service provides the current status of the cryptographic module on the LED and LCD interfaces.  Self-tests: This service executes the suite of self-tests required by FIPS 140-2. Performed by power-cycling the module. Defintiions of Critical Security Parameters (CSPs) Table 6- Definition of Critical Security Parameters (CSPs) Key / CSP Description/Usage Generated / Storage Entry/Output Destruction Derived AMC TLS RSA 2048 bit private Externally or Plaintext Encrypted via TLS System private key key used in the TLS Internally session Zeroization negotiation for web administration GUI. WorkPlace Site RSA 2048 bit key Externally or Plaintext Encrypted via TLS System TLS private used in TLS Internally session Zeroization key(s) handshakes for VPN sessions. There is one key for each WorkPlace site VPN TLS interface. Page 15 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Key / CSP Description/Usage Generated / Storage Entry/Output Destruction Derived SSH private key RSA private key is Internally Plaintext Not Applicable System used in Zeroization Administration shell SSH negotiation. Key length is 2048. SAML private RSA private key Generated Plaintext Imported / Exported in Deleted from key (certs) are used for internally PKCS12, format key store digital signing of using ANSI when the Or AAA SAML requests. X9.31 Self-Signed or 3rd Party Key length is 2048. Appendix Passphrase entered via A.2.4 Certificate is web Administration removed, or GUI when disk is wiped. SNMPv3 Symmetric HMAC- Generated Plaintext Passphrase entered via Deleted Shared Secret SHA-256 160bit internally web Administration when the shared secret is used using ANSI GUI keys are to verify the X9.31 removed authenticity of SNMP Appendix from key messages being sent A.2.4 store or when and received. disk is wiped Firmware Symmetric HMAC- Externally Plaintext Loaded during System Integrity shared SHA-256 160 bit manufacturing Zeroization secret shared secret is used to verify firmware integrity. Keystore Symmetric TDES 192 Externally Plaintext Loaded during System Password bit shared secret is manufacturing Zeroization Encryption used to encrypt shared secret passwords. ESP Session Symmetric HMAC- Internally Plaintext Not Applicable ESP session Authentication SHA-256 160 bit ends and Keys shared secret for ESP System session. Used to Zeroization. authenticate an ESP session. ESP Session Symmetric AES 128, Internally Plaintext Not Applicable ESP session Encryption 256 bit shared secret ends and Keys for ESP session. Used System to encrypt an ESP Zeroization. session. TLS Session Symmetric HMAC- Internally Plaintext Not Applicable TLS session Authentication SHA-256 160 bit ends and Keys shared secret for TLS System session. Used to Zeroization. authenticate a TLS session. Page 16 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Key / CSP Description/Usage Generated / Storage Entry/Output Destruction Derived TLS Session Symmetric AES 128, Internally Plaintext Not Applicable TLS session Encryption 256 bit or TDES 192 ends and Keys bit shared secret for System TLS session. Used to Zeroization encrypt a TLS session. TLS Shared Shared secret for TLS Externally or Plaintext Encrypted via TLS Process Secret session. Used to Internally handshake completion establish a TLS and System session. Zeroization Passwords Authentication N/A Hashed Hashed, except via System Passwords console Zeroization RNG seeding Seeding the Approved Internally Plaintext Not Applicable System material RNG Zeroization Definition of CSPs Modes of Access Table 6 defines the relationship between access to CSPs and the different module services. The modes of access shown in the table are defined as follows:  Generate: This operation generates keys using the FIPS Approved RNG  Read: Export the CSP  Write: Enter/establish and store a CSP  Destroy: Overwrite the CSP  Execute: Employ the CSP Table 7– CSP Access Rights within Roles & Services Roles Cryptographic Keys and Services CO User VPN CSPs Access Operation User X Module initialization None System Maintenance Firmware Integrity Shared Secret (Execute) Passwords (Read/Write) AMC Private Key (Read/Write) X1 X Work Place Site Private Keys (Read/Write) SAML Private Key (Read/Write) SNMPv3 (Read/Write) Security Passwords (Read/Write) X1 X Administration Page 17 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Roles Cryptographic Keys and Services CSPs Access Operation System Monitoring Password (Read) 1 X X SSH Private Key (Read, Execute) AMC Private Key (Read, Execute) System Configuration Passwords (Read/Write) AMC Private Key (Generate/Read/Write/Execute) Work Place Site Private Keys (Generate/Read/Write) X1 X SSH Private Key (Generate/Execute) SAML Private Key (Generate/Read/Write) SNMPv3 Shared Secret (Generate/Read/Write) X1 X Remote Assistance Work Place Site Private Keys (Execute) Zeroization Passwords(Destroy) AMC Private Key (Destroy) Work Place Site Private Keys (Destroy) SSH Private Key (Destroy) SAML Private Key (Destroy) SNMPv3 Shared Secret (Destroy) Firmware Integrity Shared Secret (Destroy) X Keystore Password Encryption Shared Secret (Destroy) TLS Shared Secret (Destroy) TLS Session Encryption Keys (Destroy) TLS Session Authentication Keys (Destroy) ESP Session Encryption Keys (Destroy) ESP Session Authentication Keys (Destroy) RNG Seed Material (Destroy) Send and receive Passwords (Read/Write) network traffic AMC Private Key (Execute) Work Place Site Private Keys (Execute) SSH Private Key (Execute) X TLS Shared Secret (Write/Execute) TLS Session Encryption Keys (Write/Execute) TLS Session Authentication Keys (Write/Execute) ESP Session Encryption Keys (Write/Execute) Page 18 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Roles Cryptographic Keys and Services CSPs Access Operation ESP Session Authentication Keys (Write/Execute) Update firmware Firmware Integrity Shared Secret (Read) X1 X Verify image Firmware Integrity Shared Secret (Read) X1 X signature Initiate FIPS mode Passwords(Destroy) AMC Private Key (Destroy) Work Place Site Private Keys (Destroy) SSH Private Key (Destroy) SAML Private Key (Destroy) SNMPv3 Shared Secret (Destroy) Firmware Integrity Shared Secret (Destroy) X Keystore Password Encryption Shared Secret (Destroy) TLS Shared Secret (Destroy) TLS Session Encryption Keys (Destroy) TLS Session Authentication Keys (Destroy) ESP Session Encryption Keys (Destroy) ESP Session Authentication Keys (Destroy) RNG Seed Material (Destroy) Initiate non-FIPS Passwords(Destroy) mode AMC Private Key (Destroy) Work Place Site Private Keys (Destroy) SSH Private Key (Destroy) SAML Private Key (Destroy) SNMPv3 Shared Secret (Destroy) Firmware Integrity Shared Secret (Destroy) X Keystore Password Encryption Shared Secret (Destroy) TLS Shared Secret (Destroy) TLS Session Encryption Keys (Destroy) TLS Session Authentication Keys (Destroy) ESP Session Encryption Keys (Destroy) ESP Session Authentication Keys (Destroy) RNG Seed Material (Destroy) X Establish SSH Passwords (Read) Page 19 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Roles Cryptographic Keys and Services CSPs Access Operation connection SSH Private Key (Read, Execute) 1 Rights must be explicitly delegated by the Crypto-Officer to the User. These rights may be restricted to read only or full rights at the discretion of the Crypto-Officer. 2 User cannot generate their own password nor can they generate the Crypto-Officer password. Definition of Public Keys Table 8- Definition of Public Keys Public Keys Description/Usage Storage License Verification RSA public key used to verify product Stored in fixed disk as plaintext public key license and authenticity. Key length is 1024 for older firmware and 2048 for 10.7.1 and newer. AMC TLS public key RSA public key is used for Administration Stored in fixed disk as plaintext GUI TLS negotiation. Key length is 2048. WorkPlace Site TLS RSA public keys are used for VPN TLS Stored in fixed disk as plaintext public key(s) negotiation. Key length is 2048. SSH public key RSA public key is used in Administration Stored in fixed disk as plaintext shell SSH negotiation. Key length is 2048. Destination Web Server RSA public keys are used by cryptographic Stored in fixed disk as plaintext public keys module VPN web proxy service to establish VPN TLS sessions with HTTPS web server resources. Key length is 2048. AAA Server public keys RSA public keys are used by cryptographic Stored in fixed disk as plaintext module policy service to establish VPN TLS sessions with LDAPS AAA servers, and for verifying digital signatures from SAML and OCSP AAA servers. Key length is 2048. Trusted CA public keys RSA public keys are used by cryptographic Stored in fixed disk as plaintext module to validate X.509 certificate chains from VPN client devices. Key length is 2048. 8. Operational Environment The FIPS 140-2 Operational Environment requirements are not applicable because the module only allows the loading of firmware through the firmware load test, which ensures the image is appropriately HMAC authenticated by Dell SonicWALL. Page 20 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 9. Security Rules The cryptographic module’s design corresponds to the cryptographic module’s security rules. This section documents the security rules enforced by the cryptographic module to implement the security requirements of this FIPS 140-2 Level 2 module. 1. The cryptographic module shall provide distinct operator roles. These are the User role and the Cryptographic Officer role. Additionally, the module supports a VPN End User role. 2. The cryptographic module shall provide identity-based and role-based authentication. 3. When the module is not placed in a valid role, the operator shall not have access to any cryptographic services. 4. The cryptographic module shall encrypt message traffic using the AES or TDES algorithms. 5. The cryptographic module shall perform the following tests: A. Firmware Integrity Test  Firmware integrity test of CSPs and CSP processing components using 160 bit HMAC-SHA-1 and 16 bit CRC are performed on each power up cycle. B. Power up Self-Tests Table 9 - Power Up Self-Tests Test Target Description AES KATs: Encryption and Decryption Mode: CBC Key sizes: 128 bits, 256 bits Modules: avcrypto, libcrypto, ojdk (AES Certs. #2795, #2796 and #2797) Mode: ECB Key sizes: 128 bits, 256 bits Modules: avcrypto, ojdk (AES Certs. #2795 and #2796) Mode: ECB Key size: 256 bits Module: libcrypto (AES Cert. #2797) HMAC KATs: Generation, Verification SHA sizes: SHA-1, SHA-256 Modules: avcrypto, libcrypto, ojdk (HMAC Certs. #1751, #1752 and #1753) RNG KATs: ANSI X9.31-1998 Modules: avcrypto RSA KATs: Signature Generation, Signature Verification, Key Generation Key sizes: 2048 bits Page 21 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Test Target Description Modules: libcrypto, ojdk (RSA Certs. #1462 and #1463) SHA KATs: SHA-1, SHA-256, SHA-384 Modules: avcrypto, libcrypto, ojdk (Certs. #2347, #2348 and #2349) TDES KATs: Encryption, Decryption Modes: TECB, Key sizes: 3-key Modules: avcrypto, libcrypto, ojdk (Certs. #1679, #1680 and #1681) TLS KDF, KATs: Generation, Verification using Modes: TLSv1.0, TLSv1.1, TLSv1.2 Pseudorandom HMAC sizes: SHA-1, SHA-256, SHA-1 Functions Modules: libcrypto, ojdk SSH KDF, KATs: Generation, Verification using HMAC sizes: SHA-1, SHA-256 Pseudorandom Modules: libcrypto Functions C. Critical Functions Tests i. CSP integrity is performed at each system configuration invocation and configuration update D. Conditional Self-Tests:  Continuous Random Number Generator (RNG) test – performed on Non- Approved RNG and Approved RNG  RSA pairwise consistency test for generation of asymmetric keys a. For signature generation and verification b. For encryption and decryption  Firmware Load Test: When a new firmware image or patch is loaded, the cryptographic module verifies the 160 bit HMAC-SHA-1 of the image. If this verification fails, the firmware image loading is aborted and the module reboots. 6. At any time the cryptographic module is in an idle state, the operator shall be capable of commanding the module to perform the power up self-test. This is accomplished by rebooting the appliance. 7. Prior to each use, the internal RNG shall be tested using the conditional test specified in FIPS 140-2 §4.9.2. 8. Data output shall be inhibited during power up self-tests and error states. 9. Status information shall not contain CSPs or sensitive data that if misused could lead to a compromise of the module. 10. The module supports concurrent use by VPN End Users and the system’s Crypto-Officer or User. Page 22 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 11. If any of the self-tests fail, the cryptographic module enters the error state. No VPN services are provided in the error state. This effectively inhibits the data output interfaces. 12. PKCS #12 Password based cryptography shall not be relied upon to provide security. 13. The following components are excluded from the FIPS 140-2 requirements:  Power supplies, connector board and wiring  Fan units, connectors and wiring 14. Zeroization overwrites all CSPs. Performance of the zeroization process will prevent the module from successfully booting, effectively disabling the module. The operator is required to be physically present while the module completes this process. The process may take up to one hour to complete. 15. The module shall not share CSPs between the Approved mode of operation and the non- Approved mode of operation. This section summarizes the security rules imposed by the vendor: 1. Before enabling FIPS mode, a strong password, secure connection to the authentication server, and valid license are required. 2. If any of the Power up Self-Test, CSP Firmware Integrity Tests or Conditional Self- Tests fail, the cryptographic module enters an error state. No VPN services are provided in the error state. This effectively inhibits the data output interfaces. 3. When all power-up self-tests are completed successfully, an LED indicator shall be provided and status shall be available via logs and/or console access. 10. Physical Security Policy Physical Security Mechanisms The cryptographic module includes the following physical security mechanisms:  Production-grade components and production-grade opaque enclosure  Tamper evident material and seals  Protected vents The module has seven (7) tamper evident seals applied by the manufacturer. There are two types of seals used. Type 1 is rectangular and the locations of these tamper evident seals are shown in Figures 3 through 5. Type 2 is circular with a rectangular tab and these are shown in Figure 6. Page 23 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Figure 3 Tamper Seal #1 –Right Side Figure 4 Underside Tamper Seals #2, #3, and #4 Figure 5 Tamper Seal #5 – Rear Fans Page 24 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 Figure 6 Type 2 Tamper Seals #6 and #7 – Front Drive Bays Operator Required Actions The operator is required to periodically inspect tamper evident seals. Table 10– Inspection/Testing of Physical Security Mechanisms Physical Security Recommended Frequency of Inspection/Test Guidance Details Mechanisms Inspection/Test See the SonicWALL Aventail Secure Tamper Evident Inspect tamper evident seals Remote Access Installation and Seals monthly. Administration Guide Version 10.7 for procedure. 11. Mitigation of Other Attacks Policy The module has not been designed to mitigate attacks outside the scope of FIPS 140-2. Page 25 Dell SonicWALL, Inc. SRA EX9000 Security Policy Version 1.2 12. References [ESP] Kent, S., “IP Encapsulating Security Payload (ESP)”, RFC 4303, Internet Engineering Task Force, December 2005. [LDAP] Semersheim, J., Ed., “Lightweight Directory Access Protocol (LDAP): The Protocol”, RFC 4511, Internet Engineering Task Force, June 2006. [RADIUS] Rigney, C., Rubens, A., Simpson, W. and S. Willens, “Remote Authentication Dial In User Service (RADIUS), RFC 2865, Internet Engineering Task Force, June 2000. [SSH] Ylonen, T. and C. Lonvick, “The Secure Shell (SSH) Connection Protocol”, RFC 4254, Internet Engineering Task Force, January 2006. [TLS] Dierks, T., and E. Rescoria, “The Transport Layer Security (TLS) Protocol Version 1.2”. RFC 5246, Internet Engineering Task Force, August 2008. 13. Definitions and Acronyms AES Advanced Encryption Standard CA Certificate Authority CBC Cipher Block Chaining CSP Critical Security Parameter DES Data Encryption Standard RNG Random Number Generator EMC Electromagnetic Compatibility EMI Electromagnetic Interference ESP Encapsulated Security Payload FIPS Federal Information Processing Standard GMS Global Management System GUI Graphical User Interface HMAC Hashed Message Authentication Code LAN Local Area Network LDAP Lightweight Directory Access Protocol OCSP Online Certificate Status Protocol PKCS #12 Public-Key Cryptography Standards RADIUS Remote Authentication Dial-In Service RSA Rivest, Shamir, Adleman asymmetric algorithm SAML Security Assertion Markup Language SNMP Simple Network Management Protocol SHA Secure Hash Algorithm SSH Secure Shell TDES Triple Data Encryption Standard VPN Virtual Private Network Page 26